Starting mcstransd: [....] Starting file context maintaining daemon: restorecond[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[ 19.096186] random: sshd: uninitialized urandom read (32 bytes read, 32 bits of entropy available) [?25l[?1c7[ ok 8[?25h[?0c. [ 19.553939] random: sshd: uninitialized urandom read (32 bytes read, 32 bits of entropy available) [ 19.857921] random: sshd: uninitialized urandom read (32 bytes read, 33 bits of entropy available) Debian GNU/Linux 7 syzkaller ttyS0 syzkaller login: [ 20.825168] random: sshd: uninitialized urandom read (32 bytes read, 122 bits of entropy available) [ 22.741635] random: nonblocking pool is initialized Warning: Permanently added '10.128.0.22' (ECDSA) to the list of known hosts. 2018/02/05 08:44:32 fuzzer started 2018/02/05 08:44:33 dialing manager at 10.128.0.26:44803 2018/02/05 08:44:36 kcov=true, comps=false 2018/02/05 08:44:37 executing program 0: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) init_module(&(0x7f0000001000-0x1)='\x00', 0x1, &(0x7f0000000000)) r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000001000-0x16)='/selinux/checkreqprot\x00', 0x80000, 0x0) ioctl$TUNSETOFFLOAD(r0, 0x400454d0, &(0x7f0000001000-0x4)=0x5) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000000)=0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000002000-0xe8)={{{@in6=@remote, @in6=@loopback, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in=@multicast2}}, &(0x7f0000001000)=0xe8) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fstat(r0, &(0x7f0000001000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000001000)={r1, r2, r3}, 0xc) r4 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000002000-0x18)='/selinux/avc/hash_stats\x00', 0x0, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) utime(&(0x7f0000002000)='./file0\x00', &(0x7f0000001000)={0x1, 0x800}) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mknod$loop(&(0x7f0000004000-0x8)='./file0\x00', 0x4, 0x1) mmap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r4, 0x84, 0x9, &(0x7f0000005000-0xa0)={0x0, @in={{0x2, 0x1, @dev={0xac, 0x14, 0x0, 0xa}}}, 0x3, 0x4, 0x81, 0x9, 0x1}, &(0x7f0000004000)=0xa0) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000004000-0x20)={0x1e, 0x1, 0xe, 0x800, 0x1, 0x9, 0x0, 0x76, r5}, 0x20) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mknod(&(0x7f0000005000)='./file0\x00', 0x20, 0x7) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r4, 0x4040534e, &(0x7f0000004000)={0xc2, @time={0x0, 0x1c9c380}, 0x7ff, {0xfffffffffffffffc, 0x10000}, 0x0, 0x1, 0x10001}) mmap(&(0x7f0000006000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_MARK_BUFS(r4, 0x40206417, &(0x7f0000006000)={0x401, 0x9, 0x6, 0x1, 0x1a, 0xffffffff}) mmap(&(0x7f0000007000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$LOOP_GET_STATUS(r0, 0x4c03, &(0x7f0000007000)) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) lsetxattr(&(0x7f0000002000-0x8)='./file0\x00', &(0x7f0000008000)=@random={'user.', 'md5sum\x00'}, &(0x7f0000009000-0x1)='\x00', 0x1, 0x1) 2018/02/05 08:44:37 executing program 7: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair$inet6_icmp(0xa, 0x2, 0x3a, &(0x7f0000001000-0x8)={0x0}) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet6_buf(r0, 0x29, 0x14, &(0x7f0000838000-0x4d)=""/77, &(0x7f0000001000-0x4)=0x4d) r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/status\x00', 0x0, 0x0) getpeername$packet(r1, &(0x7f0000001000-0x14)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast}, &(0x7f0000000000)=0x14) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r1, 0x84, 0x1e, &(0x7f0000002000-0x4)=0xfff, 0x4) socket$inet6_dccp(0xa, 0x6, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000003000-0x4)=0x8) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f0000000000)={r2, @in6={{0xa, 0x2, 0x8, @local={0xfe, 0x80, [], 0x0, 0xaa}, 0x8}}, 0x52d3c6b2}, &(0x7f0000002000-0x4)=0x98) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000003000-0x4)=0x0) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) capset(&(0x7f0000004000-0x8)={0x399f1336, r4}, &(0x7f0000004000-0x18)={0x25, 0x0, 0x1a77b231, 0x190, 0xfff, 0x6}) write$fuse(r1, &(0x7f0000001000)={0x1010, 0x0, 0x5, @random="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"}, 0x1010) prctl$setptracer(0x59616d61, r4) mmap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r1, 0x84, 0x17, &(0x7f0000004000)={r3, 0x5e810cc4, 0x3f, "8478bd4e6aa533f656c4c4fcd4eb92bd17d1b82673fb315f9f86a9660b19cfa75c9ebd5592b190a6e5f40292ded9f348d8ba84defc8b220d0c16fec42bccd5"}, 0x47) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r5 = request_key(&(0x7f0000001000-0xa)='encrypted\x00', &(0x7f0000004000)={0x73, 0x79, 0x7a, 0x1}, &(0x7f0000006000-0x2)="cf00", 0x0) add_key$user(&(0x7f0000005000-0x5)='user\x00', &(0x7f0000005000)={0x73, 0x79, 0x7a, 0x2}, &(0x7f0000000000)="7bc2bc57db96cb6ff7d07db4a90f18f2ff333ef0f902c0cf72f630032149ae6e5907670d090a6fd2d08ff9ec1552ab19557d3011db9adbd043418681feeaa3d607d9d0177a3e1eaaf5641d22249cbb928234c618f5560dba0ac11e21c8805ee7e0c4848fcc5ba5a3ee8a672c7592ca475f8f1ed6bccb80819adc5d9f056e6638cc0d551cbdb4530aa51e7495312283f44c1c4fb1a237d21b368b", 0x9a, r5) mmap(&(0x7f0000006000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000007000-0x20)={@dev={0xfe, 0x80, [], 0x0, 0xb}, 0x1, 0x0, 0x3, 0x4, 0x5, 0x0, 0x100}, &(0x7f0000004000-0x4)=0x20) mmap(&(0x7f0000007000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f0000008000-0x8)={r3, 0x7a40e748}, &(0x7f0000006000-0x4)=0x8) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_GET_UNIQUE(r1, 0xc0106401, &(0x7f0000008000)={0xd5, &(0x7f0000007000-0xd5)=""/213}) 2018/02/05 08:44:37 executing program 3: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f00003aa000)='/proc/self/net/pfkey\x00', 0x101480, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$netlink_NETLINK_RX_RING(r0, 0x10e, 0x6, &(0x7f0000001000-0x10)={0x3, 0x1000, 0x9, 0x2}, 0x10) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) readv(r0, &(0x7f0000002000-0x20)=[{&(0x7f0000001000-0x3c)=""/60, 0x3c}, {&(0x7f0000000000)=""/195, 0xc3}], 0x2) close(r0) flistxattr(r0, &(0x7f0000000000)=""/114, 0x72) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x80, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$EVIOCGPHYS(r1, 0x80404507, &(0x7f0000002000)=""/249) ioctl$sock_SIOCBRDELBR(r1, 0x89a1, &(0x7f0000003000-0x10)=@syzn={0x73, 0x79, 0x7a, 0x0}) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000004000-0x8)={0x80000000, 0x5, 0x80000000, 0x5}, 0x8) mmap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000003000-0xe8)={{{@in=@multicast1, @in6=@mcast1, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in6=@mcast2}}, &(0x7f0000005000-0x4)=0xe8) mmap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000003000-0xe8)={{{@in=@multicast2, @in6=@mcast2, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in=@local}}, &(0x7f0000004000)=0xe8) mmap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000001000)={{{@in=@rand_addr, @in6=@mcast2, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in=@local}}, &(0x7f0000004000)=0xe8) setresuid(r2, r3, r4) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$EVIOCGKEY(r1, 0x80404518, &(0x7f0000006000-0x1000)=""/4096) readahead(r0, 0x5caf, 0x4) setsockopt$inet_sctp6_SCTP_HMAC_IDENT(r1, 0x84, 0x16, &(0x7f0000000000)={0x1, [0x1]}, 0x6) mmap(&(0x7f0000006000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$netrom_NETROM_T2(r1, 0x103, 0x2, &(0x7f0000007000-0x4)=0x7f, &(0x7f0000002000)=0x4) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000002000)=0x0) tkill(r5, 0x4) r6 = openat$keychord(0xffffffffffffff9c, &(0x7f0000007000-0xe)='/dev/keychord\x00', 0x2, 0x0) ioctl$EVIOCGKEY(r6, 0x80404518, &(0x7f0000005000-0xee)=""/238) 2018/02/05 08:44:37 executing program 1: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000001000-0x10)='/selinux/access\x00', 0x2, 0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000001000-0x9)='/dev/rtc\x00', 0x4000, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getpeername$inet6(r1, &(0x7f0000001000)={0x0, 0xffffffffffffffff, 0x0, @loopback}, &(0x7f0000001000-0x4)=0x1c) write$selinux_access(r0, &(0x7f0000001000-0x4c)={'system_u:object_r:syslogd_initrc_exec_t:s0', 0x20, 'system_u:system_r:kernel_t:s0', 0x20, 0x32, 0x36}, 0x4c) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f0000002000)='/dev/autofs\x00', 0x8200, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x0, 0x4012, r0, 0x0) fdatasync(r1) fstat(r0, &(0x7f0000001000)) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000002000)='/proc/self/net/pfkey\x00', 0x103000, 0x0) ioctl$ASHMEM_GET_PIN_STATUS(r2, 0x7709, 0x0) ioctl$UFFDIO_WAKE(r1, 0x8010aa02, &(0x7f0000002000-0x10)={&(0x7f0000001000/0x2000)=nil, 0x2000}) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f0000000000)=0x0) sched_setparam(r4, &(0x7f0000003000-0x4)=0x8) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fcntl$getownex(r2, 0x10, &(0x7f0000004000-0x8)) r5 = request_key(&(0x7f0000001000)='blacklist\x00', &(0x7f0000004000-0x5)={0x73, 0x79, 0x7a, 0x0}, &(0x7f0000003000+0xa7f)='/selinux/access\x00', 0xfffffffffffffffd) keyctl$revoke(0x3, r5) dup(r3) mmap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, &(0x7f0000004000)={0x0, @in={{0x2, 0x1, @empty}}}, &(0x7f0000005000-0x4)=0x8c) mmap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r3, 0x84, 0x18, &(0x7f0000005000-0x5)={r6, 0x4}, 0x6) ioctl$VT_DISALLOCATE(r2, 0x5608) fcntl$setstatus(r0, 0x4, 0x0) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getresgid(&(0x7f0000000000), &(0x7f0000005000), &(0x7f0000006000-0x4)) 2018/02/05 08:44:37 executing program 2: init_module(&(0x7f00004b2000-0x5)='ppp0\x00', 0x5, &(0x7f0000e80000-0x11)='!em1md5sumwlan1+\x00') r0 = syz_open_dev$tun(&(0x7f0000a50000)='/dev/net/tun\x00', 0x0, 0x200200) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000f03000)='/dev/sequencer\x00', 0x2000, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$netlink_NETLINK_PKTINFO(r1, 0x10e, 0x3, &(0x7f0000001000-0x4)=0x1f, 0x4) bind$ax25(r1, &(0x7f0000000000)={0x3, {"fd9a3cf8d15df2"}, 0x3}, 0x10) ioctl$sock_inet_SIOCSIFBRDADDR(r1, 0x891a, &(0x7f0000000000)={@common='syzkaller0\x00', @ifru_addrs={0x2, 0x2, @empty}}) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) recvmmsg(r1, &(0x7f0000002000-0x3c)=[{{&(0x7f0000002000-0x10)=@ax25, 0x10, &(0x7f0000002000-0x10)=[{&(0x7f0000001000-0xae)=""/174, 0xae}], 0x1, &(0x7f0000001000-0x35)=""/53, 0x35, 0x1}, 0x1}], 0x1, 0x40, &(0x7f0000001000-0x10)={0x0, 0x989680}) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000002000)=@assoc_id=0x0, &(0x7f0000002000)=0x4) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000002000-0xc)={r2, 0x4, 0x10}, 0xc) r3 = getegid() setfsgid(r3) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockname$packet(r1, &(0x7f0000002000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @empty}, &(0x7f0000003000)=0x14) mmap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000004000)=0xe68) ioctl$FIONREAD(r1, 0x541b, &(0x7f0000002000)) socket$inet_dccp(0x2, 0x6, 0x0) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f0000005000)=0x4) mmap(&(0x7f0000006000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$SNDRV_TIMER_IOCTL_PVERSION(r1, 0x80045400, &(0x7f0000006000)) mmap(&(0x7f0000007000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000007000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_dccp_int(r1, 0x21, 0xb, &(0x7f0000008000-0x4), &(0x7f0000007000)=0x4) 2018/02/05 08:44:37 executing program 5: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x10000, 0x10) getsockopt$packet_int(r0, 0x107, 0x12, &(0x7f0000954000-0x4), &(0x7f0000030000-0x4)=0x4) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000001000)={@broadcast=0xffffffff, @rand_addr=0x8, 0x1, 0x3, [@dev={0xac, 0x14, 0x0, 0x12}, @broadcast=0xffffffff, @dev={0xac, 0x14, 0x0, 0xc}]}, 0x1c) r1 = fcntl$getown(r0, 0x9) ptrace$setregset(0x4205, r1, 0x207, &(0x7f0000001000-0x10)={&(0x7f0000000000)="ff051bf498d3747ca3465a9b35dc19e05df6e636addf09086da2c592bbbaaf7fa98eb6188e1e66b1c6aa2ef6a700aa297bd8f76c9aed5fa1f9b85bb71ee235f5935f5bbaed6f00dbf1e1579be015f4fa023ba3b41ec5b8e7f54855731c2dce0d4e9de67ea651498c0767e7efb1ffdc6e7ca92e1c2ae58f1d3c8623b0bfc1fe3383efb32f05bb60dd1e7793e3002f8269999eab195859a0bf22f16ad1935282874ee33ee733207004c71662eccbb17a37f995", 0xb2}) r2 = openat$keychord(0xffffffffffffff9c, &(0x7f0000001000)='/dev/keychord\x00', 0x100, 0x0) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r0, 0x84, 0x79, &(0x7f0000000000)=0x6, 0x4) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) vmsplice(r2, &(0x7f0000002000)=[{&(0x7f0000003000-0xc7)="03a7d1778755c06fac7a1e035489802977cce9589c9da830fa0d5be04b5fcbcf47072256b811552eb0c52a1e5ad0875d0710cb88f0d138ed4fe906bf7d9562d7b5bcdfc33bfe818f610707c50d4602d4156bdc6239d1ca0f85c9fdf816055eede75b27fcc374da08dee48fd642c3a5e6747e7cbc607c3f5fd9e3778d3644036d8e479087af984f9e0302b5cccbc4252eb7e887ff21c72e3a40ff9a71be7742a8bc10e058283d0c72a2525931dfc7ef183ae70618450bd1f094dfebc8e0ed6a37809d77c0e59f24", 0xc7}, {&(0x7f0000000000)="349e06ce101041d0f7451666dfcd4d7874fa7ab29e190c8818dd402774a5b8cc1d07dfe0a6fd966d92564a918da49b324adfe5834c893f2079cd6e95ab6064cc57", 0x41}], 0x2, 0x1) r3 = socket$nl_crypto(0x10, 0x3, 0x15) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockname$ipx(r0, &(0x7f0000004000-0x10), &(0x7f0000003000)=0x10) mmap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000005000-0x8)={0x0, 0x8}, &(0x7f0000001000-0x4)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(r0, 0x84, 0x19, &(0x7f0000001000-0x6)={r4, 0x1f}, 0x6) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_MARK_BUFS(r2, 0x40206417, &(0x7f0000006000-0x20)={0xffffffffffffffff, 0x1, 0x7, 0xffff, 0x8, 0x647}) nanosleep(&(0x7f0000003000), &(0x7f0000002000)) mmap(&(0x7f0000006000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCSIFNETMASK(r3, 0x891c, &(0x7f0000007000-0x20)={@generic="cf1778ea328dea22e474697e61f89b03", @ifru_addrs={0x2, 0x0, @remote={0xac, 0x14, 0x0, 0xbb}}}) mmap(&(0x7f0000007000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r5 = creat(&(0x7f0000007000)='./file1\x00', 0x0) ioctl$PIO_FONTX(r5, 0x4b6c, &(0x7f0000006000)="cf3db69c1e2a519e7ab44fb934a062cf63ee07e6273f4782cd5c6a12727ece5bc6b5198a7f0d71f55363bfb6055996441373e4742e6b33f71a4cc43ea681f478c9dc1c95f04ee7e848ed6efde284b9") setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r2, 0x84, 0x12, &(0x7f0000000000)=0x8, 0x4) ioctl$EVIOCSABS20(r0, 0x401845e0, &(0x7f0000004000-0x18)={0x4, 0x2, 0x40, 0x5, 0x1, 0x5}) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) sendto(r5, &(0x7f0000009000-0x3e)="f9a2c870bc24b5fd38cc0a93ad20215c3a97776f61d2beca956f1cf1b6facfe79eebe462fcdfcc264d1c80beda543b9eb1c676d9c61a61c3c74b5edef1ff", 0x3e, 0x44014, &(0x7f0000009000-0x10)=@llc={0x1a, 0x1, 0x4, 0x0, 0x3ff, 0x0, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff]}, 0x10) 2018/02/05 08:44:37 executing program 4: r0 = creat(&(0x7f0000324000)='./file0\x00', 0x1) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r0, 0xc0bc5351, &(0x7f00008ff000-0xbc)={0x17, 0x2, 'client1\x00', 0x1, "4d9a6057d29bc4b7", "c94b9f2486b1b7c2e1714294970833323edf70a572b0222deab5302577f52cd2", 0x20}) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000000)={{{@in6=@mcast1, @in=@dev, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in=@loopback}}, &(0x7f000082a000-0x4)=0xe8) r2 = getegid() fchown(r0, r1, r2) futex(&(0x7f0000000000)=0x10000, 0x4, 0x1, &(0x7f0000000000)={0x77359400}, &(0x7f0000001000-0x4)=0x4, 0x6) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_HMAC_IDENT(r0, 0x84, 0x16, &(0x7f0000002000-0xa)={0x3, [0x100, 0x5, 0x9cf]}, 0xa) r3 = accept4$nfc_llcp(r0, 0x0, &(0x7f0000001000-0x4), 0x80800) fdatasync(r3) connect$netlink(r0, &(0x7f0000001000)=@proc={0x10, 0x0, 0x1, 0x80001}, 0xc) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) bind$llc(r0, &(0x7f0000002000)={0x1a, 0xff, 0x0, 0x4, 0x5, 0x800, @dev={[0xaa, 0xaa, 0xaa, 0xaa], 0x0, 0x11}}, 0x10) ioctl$KDENABIO(r0, 0x4b36) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r4 = accept(r0, &(0x7f0000004000-0x1e)=@pppoe={0x0, 0x0, {0x0, @link_local, @generic}}, &(0x7f0000003000-0x4)=0x1e) mmap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) syz_open_dev$urandom(&(0x7f0000005000-0xd)='/dev/urandom\x00', 0x0, 0x40240) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000002000-0xc)=@sack_info={0x0, 0xfffffffffffffe01, 0x3}, &(0x7f0000002000-0x4)=0xc) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r0, 0x84, 0x70, &(0x7f0000005000)={0x0, @in6={{0xa, 0x3, 0xfff, @remote={0xfe, 0x80, [], 0x0, 0xbb}, 0x7}}, [0x1, 0x2, 0x800, 0x8290, 0x8, 0x2, 0x58, 0xffffffffffffffff, 0x3, 0x81, 0x5, 0x2, 0xe, 0x4, 0x6]}, &(0x7f0000000000)=0x108) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_STATUS(r4, 0x84, 0xe, &(0x7f0000001000)={r5, 0x3, 0x9, 0x4, 0x0, 0xa959, 0x4, 0x100, {r6, @in={{0x2, 0x2, @dev={0xac, 0x14, 0x0, 0xe}}}, 0x3, 0x7fff, 0x4, 0x1, 0x4}}, &(0x7f0000006000-0x4)=0xb8) mmap(&(0x7f0000006000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCSIFNETMASK(r0, 0x891c, &(0x7f0000007000-0x20)={@syzn={0x73, 0x79, 0x7a, 0x0}, @ifru_addrs={0x2, 0x0, @rand_addr=0xd71}}) r7 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000004000)='/selinux/policy\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r7, 0x84, 0x18, &(0x7f0000001000-0x6)={r5, 0x7fff}, &(0x7f0000004000-0x4)=0x6) mmap(&(0x7f0000007000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000007000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) rt_sigprocmask(0x0, &(0x7f0000007000), &(0x7f0000007000), 0x8) 2018/02/05 08:44:37 executing program 6: r0 = socket(0x1d, 0x800, 0x3) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f0000001000-0x8)={0x0, 0xfffffffffffff76b}, &(0x7f0000001000-0x4)=0x8) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffff9c, 0x84, 0x6d, &(0x7f0000000000)={0x0, 0x78, "873dbbc4a20a1a1cafda8bc7e830cf32fe92ed2d24881189119c520fe495906d0b5f4ddbee4e8f3db9b3c44468f45e5f8dc95ce43821fd5b2db3978740b2167f3b2027465011fade083dba1b6e84a11137ad819d03ccb725062d0b5f77796044d01f1d7c88752dad90e2f33b839a6dc63060c30e20fa3a90"}, &(0x7f00005b8000-0x4)=0x80) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, &(0x7f0000d5b000)={0x0, 0x9, 0x30, 0x2, 0x81}, &(0x7f0000868000-0x4)=0x18) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000001000-0x8)={0x0, 0x5, 0x5}, &(0x7f0000b53000-0x4)=0x8) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffff9c, 0x84, 0x1f, &(0x7f0000000000)={0x0, @in={{0x2, 0x1, @loopback=0x7f000001}}, 0x3, 0x3}, &(0x7f0000001000-0x4)=0x98) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) sendmsg$inet_sctp(r0, &(0x7f0000000000)={&(0x7f0000dd1000)=@in6={0xa, 0x0, 0x1, @local={0xfe, 0x80, [], 0x0, 0xaa}, 0xba1}, 0x1c, &(0x7f0000ba9000-0x70)=[{&(0x7f000028f000-0xdf)="0f3cca451c09720aa87331d0176f195ae01a56cd7af81ca6f9b15fd3f38a4151e32c3c15c8839a177364c7f9289c6b12df9c861d1fb74b43584f70d8eb6b6cc5d85ceadfb553f007a48d5fec5ddafba276692a9aba289bbf25327dcff4138fc1b5874fbc76b3933ccb36cb930fcca3ef83e50beca33e86ce0f8b83aadba957bf698c01605d4a698babfcef13c55b137044f99d43eea64994470c545eea59d5106a73ed07c7f713ae196798c41fc7181ab1b8721642a3a79bd7927d468cd8e2cc49b6de455c405a698cf165ad6d7686c72b3a54a825a3c1a0bb87c5d3c915f7", 0xdf}, {&(0x7f0000001000-0x37)="b9efd168cd834e045c5837ac3e4752be00497c98601866a87f200e7539dd9af7eb8b512962afe7f231199ebb0052fa8ad8b4ecba1dad37f4623d043ebaa03b77356ac2cd8551ef84a6ef2c9eef2015bc74", 0x51}, {&(0x7f00006a2000-0xb0)="221ee6b803183fa1be9333a3c62de85b9616e89b3448d40af1b4942db85ec4dd5bb0a851a1fafb022dc98976382949e7d5469dc1f77d8fcac2bb38af8e0eae88ee0f74b5d0aba0861fd887b2191fb6e926d8d31797a241c34cd93ba885e5cef0d28fa227891fff05317aacd82698c1a4a3427b5fe3b127431d06462c3218e0b662a19e74441673dffeef64bfc4ed586c0fb7485a26964cbfe8e3ed222290614dfba19ea922508c062bea5d5181c131ef", 0xb0}, {&(0x7f00005a1000-0x89)="8d0b6410553658df084d328d8ce7df12954ab106b20691d1091aea8e615008f4ce6a63e8e0a1a9570ba3bfc69730d20d5ef3f157392c097666acf0dc546aaa97cf0b4a1d8e34ef20ecfe7ddaf7d8e59cf9498ef328434539e4effdf310e8f4d96ca1de14120b7e39a82d2c762625667965de7dfc5c085f887534f7b590c3a86f75f41ed3c33ad60b1d", 0x89}, {&(0x7f0000001000-0xfe)="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", 0xfe}, {&(0x7f00007bf000)="5fe0a1488cc590c4c354c518ea14c8bac6113d9d21d1385969dab8f2297b8f89eb0406f7040c4da1393f86e579d681494949813627cc509d5994c5a7064d2706f12967d8099fdd621bd126ee813f6bea971009608ca74e15bbce07f52f20b6d98aed7f180ffa59eed997e6b9789d493f6f641c15cfe125274c039370b6466b6fadfb98580267854ecc40b9543784b56e8a663f5bd5afd3617204c1825bcdd45328560ca132dd446d994611", 0xab}, {&(0x7f0000001000-0x39)="f2b3f0966268a5c124c830132211815eeb12e2948123cb8982b626291c41104d9a5151de3bc08b56d6e39c6548b5820cff45121d5a65c5cdf2", 0x39}], 0x7, &(0x7f0000000000)=[@sndrcv={0x30, 0x84, 0x1, {0xd5d, 0x608, 0x4, 0xffffffff, 0x2, 0x6, 0x8001, 0xa35e, r1}}, @sndrcv={0x30, 0x84, 0x1, {0xffffffff, 0x5, 0x1, 0x3c1d9368, 0xc4f7, 0xffffffffffff7fff, 0x80000001, 0x2, r2}}, @sndinfo={0x20, 0x84, 0x2, {0x401, 0x6, 0x7, 0x4, r3}}, @init={0x18, 0x84, 0x0, {0x10001, 0x9, 0x8551, 0xffffffffffffff81}}, @sndinfo={0x20, 0x84, 0x2, {0xab8b, 0x8200, 0x80000001, 0x2c13fc0e, r4}}, @init={0x18, 0x84, 0x0, {0x4, 0x0, 0x7fffffff, 0x9}}, @sndrcv={0x30, 0x84, 0x1, {0x80000001, 0x4, 0x0, 0x40, 0x2, 0x8, 0x9, 0x3, r5}}, @init={0x18, 0x84, 0x0, {0x8, 0x100000000, 0x6, 0x40}}], 0x180, 0x20000000}, 0x40) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_STATUS(r0, 0x84, 0xe, &(0x7f0000001000-0xb8)={r4, 0x4, 0x7, 0x1f, 0x101, 0x1000, 0x80, 0x8, {r2, @in6={{0xa, 0x2, 0x0, @dev={0xfe, 0x80, [], 0x0, 0xb}, 0x8}}, 0x5, 0xfff, 0x1f, 0x4}}, &(0x7f0000001000)=0xb8) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000002000)={0x1ff, 0x6, 0x50000000000, 0x8}, 0x8) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) sendto(r0, &(0x7f0000004000-0xed)="412ef18e3a0c6669c78389f287f91369971a2f0836853bd5125569d5e07d699fdce120629bc9e377e7d0d4b5534dd11f75b05f2098f4e3f1f22003cdfcd011937302711499050a0b00307b9e26feae8cfa310dbe4a53a533d1b12ac1dbfe70b1d9f02dc5ed424970671ac443670ca4633dcc736fcaee1f7f6e037cc41aa511a62bf02f3ea7a6c40e2db32f3e15043dd166dda5ae7bd941e12afb4e997ca5489b446b113d12b690b75243639a25044dd81506761610f618fa67ea7f785b1a1f32d6d1e5e098f2b23b58f99d0fdad037e524e47a1a4abe28be1d4a88ac2856e5d6f0d976bbbf0c4e8a5db70b28ca", 0xed, 0x800, &(0x7f0000004000-0x6)=@hci={0x1f, 0x80000000}, 0x6) mmap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockname$netlink(r0, &(0x7f0000004000), &(0x7f0000001000-0x4)=0xc) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000001000)={r3, 0x8, 0x9}, &(0x7f0000005000)=0x8) fchdir(r0) [ 31.178631] IPVS: Creating netns size=2552 id=1 [ 31.233164] IPVS: Creating netns size=2552 id=2 [ 31.282252] IPVS: Creating netns size=2552 id=3 [ 31.359252] IPVS: Creating netns size=2552 id=4 [ 31.424671] IPVS: Creating netns size=2552 id=5 [ 31.491278] IPVS: Creating netns size=2552 id=6 [ 31.620593] IPVS: Creating netns size=2552 id=7 [ 31.747832] IPVS: Creating netns size=2552 id=8 2018/02/05 08:44:40 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x7ff, 0x8ca) bind$inet(r0, &(0x7f0000134000)={0x2, 0x3, @broadcast=0xffffffff}, 0x10) connect$inet(r0, &(0x7f00000e5000)={0x2, 0x3, @loopback=0x7f000001}, 0x10) sendmsg(r0, &(0x7f00002f4000-0x38)={&(0x7f0000844000-0x20)=@pptp={0x18, 0x2, {0x0, @multicast2=0xe0000002}}, 0x20, &(0x7f0000de4000-0x70)=[{&(0x7f0000da4000)="c3", 0x1}], 0x1, &(0x7f0000a22000)=[]}, 0x40c1) shutdown(r0, 0x1) recvmsg(r0, &(0x7f0000d57000)={0x0, 0x0, &(0x7f0000b21000)=[], 0x0, &(0x7f00004c1000)=""/151, 0x97}, 0x121) r1 = syz_open_dev$sg(&(0x7f0000106000-0x9)='/dev/sg#\x00', 0x1, 0x20040) connect$ax25(r1, &(0x7f0000cf7000-0x10)={0x3, {"916536b3f749f5"}, 0x10}, 0x10) 2018/02/05 08:44:40 executing program 7: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000002000)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000013000-0x16)='/selinux/checkreqprot\x00', 0x8000, 0x0) ioctl$SIOCSIFHWADDR(r1, 0x8924, &(0x7f0000014000-0x50)={@common='bond0\x00', @ifru_ivalue=0xfffffffffffff001}) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x200, 0x0) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, &(0x7f0000011000)) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$EVIOCGRAB(r2, 0x40044590, &(0x7f0000003000)=0x200) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) clone(0x208003, &(0x7f00001ee000), &(0x7f0000efe000-0x4), &(0x7f0000c7c000-0x4), &(0x7f000064c000)="37745b9de5ee3d57abc84c385d16efd6f5634ca9ebb7318a5b5074007dc5ee3da1f4d5769136334f6770e5b310e0c589ffa6b36c34fd4f63bfc9f38a846dbe485c26f55487f8ca78ca4a43165a9ac83461ed1a1a45531ce0e81344e6dc3729807babd21b85d9b2e2da675708c3f5fb05f8257d5150f3a5727fb4c7e7957b0fe8704c95ccbbf94d46e20f5c973432636c6f8d4718262beabc211c00840b1aa20bb60000000043f1fe0f752f37b9bea26cc66250a38589764e21fc9e92f3649ff77760cad62c2b85dd9f11ef7ef0af0f2b18146b197b") ioctl$UFFDIO_ZEROPAGE(r0, 0x8010aa02, &(0x7f00000c1000-0x10)={&(0x7f0000011000/0x3000)=nil, 0x3000}) 2018/02/05 08:44:41 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x4) writev(r0, &(0x7f0000096000)=[{&(0x7f00000ad000)="580000001400192300ac4b80040d8c560a06ff7f0000e076000543d8d8fe580000004eca7f64643e8900050028005a0004fbf5100002000000000000631c04edc7000000000000000d00010001ea070000ec6b0f536e06ce", 0x58}], 0x1) r1 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000989000-0x1d)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) bind$llc(r1, &(0x7f00003f8000-0x10)={0x1a, 0xd, 0x7, 0x7fffffff, 0x200, 0x3, @empty}, 0x10) 2018/02/05 08:44:41 executing program 7: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000002000)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000013000-0x16)='/selinux/checkreqprot\x00', 0x8000, 0x0) ioctl$SIOCSIFHWADDR(r1, 0x8924, &(0x7f0000014000-0x50)={@common='bond0\x00', @ifru_ivalue=0xfffffffffffff001}) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x200, 0x0) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, &(0x7f0000011000)) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$EVIOCGRAB(r2, 0x40044590, &(0x7f0000003000)=0x200) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) clone(0x208003, &(0x7f00001ee000), &(0x7f0000efe000-0x4), &(0x7f0000c7c000-0x4), &(0x7f000064c000)="37745b9de5ee3d57abc84c385d16efd6f5634ca9ebb7318a5b5074007dc5ee3da1f4d5769136334f6770e5b310e0c589ffa6b36c34fd4f63bfc9f38a846dbe485c26f55487f8ca78ca4a43165a9ac83461ed1a1a45531ce0e81344e6dc3729807babd21b85d9b2e2da675708c3f5fb05f8257d5150f3a5727fb4c7e7957b0fe8704c95ccbbf94d46e20f5c973432636c6f8d4718262beabc211c00840b1aa20bb60000000043f1fe0f752f37b9bea26cc66250a38589764e21fc9e92f3649ff77760cad62c2b85dd9f11ef7ef0af0f2b18146b197b") ioctl$UFFDIO_ZEROPAGE(r0, 0x8010aa02, &(0x7f00000c1000-0x10)={&(0x7f0000011000/0x3000)=nil, 0x3000}) 2018/02/05 08:44:41 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tun(&(0x7f0000890000-0xd)='/dev/net/tun\x00', 0x0, 0x4000000d) r1 = syz_open_procfs(0x0, &(0x7f0000fb1000)='net/ip6_flowlabel\x00') sendfile(r0, r1, &(0x7f00003de000), 0x613a) fcntl$F_SET_RW_HINT(r0, 0x40c, &(0x7f00009e7000)=0x5) 2018/02/05 08:44:41 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socket$pppoe(0x18, 0x1, 0x0) r0 = socket$inet6(0xa, 0x1, 0x0) getsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000a0b000-0x8)=@assoc_value={0x0}, &(0x7f0000068000-0x4)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000cdb000-0xa0)={r1, @in={{0x2, 0x2, @loopback=0x7f000001}}, 0x707a, 0xffffffff, 0xb915, 0xfffffffffffffff9, 0x60}, &(0x7f0000c08000-0x4)=0xa0) bind$inet6(r0, &(0x7f000030c000-0x1c)={0xa, 0x2, 0xaa0f, @dev={0xfe, 0x80, [], 0x0, 0xf}, 0x43}, 0xfffffffffffffdff) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, &(0x7f0000e27000)={@local, @rand_addr, 0x0}, &(0x7f0000c8b000)=0xc) fremovexattr(r0, &(0x7f00008f8000-0x18)=@known='system.posix_acl_access\x00') setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000579000-0x14)={@mcast1={0xff, 0x1, [], 0x1}, r2}, 0xfffffffffffffe6f) r3 = syz_open_dev$usbmon(&(0x7f0000278000-0xd)='/dev/usbmon#\x00', 0x2, 0x8000) setsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f000089c000)=@assoc_value={r1, 0x6}, 0x8) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000d80000)={0x0, 0x7}, &(0x7f0000277000-0x1)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000064000)={r4, 0xd2, "0b5f1dde09e70e9a0fb4396cd0f8922a60ecbfcc597af892dac9cef5917bad40fe2f8cc574b46aa763497151a925ed3e834cdd0832ec8350fd090eaf8124a6b2c0a55243277d458cfe0ff78c78fda1e21ec6b1e27fdaa0fb17d4f9720a74a75db1ff93de78bdc11c79eb448522c840f4f320822a400e4633038427f1af2483a61c20931439a0d5feea4a90125a92ad8314eded1ff7e9b149ead1281e41510e22b92bf8b5a5ca561921e8b695c9b04c3a1210ae3402f5225fde00e9951a79602056ff930c57f32382fa95977f6e73c9bf61f2"}, &(0x7f0000d59000-0x4)=0xda) clock_gettime(0x0, &(0x7f0000568000+0xa0d)={0x0, 0x0}) futex(&(0x7f00004ce000-0x4)=0x2, 0x1, 0xb4, &(0x7f00005cd000)={r5, r6+30000000}, &(0x7f0000138000-0x4)=0x64, 0xd74) 2018/02/05 08:44:41 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00001c1000)='/dev/sequencer2\x00', 0x20000, 0x0) bind$vsock_stream(r0, &(0x7f00005f5000)={0x28, 0x0, 0x0, @hyper}, 0x10) accept4$unix(r0, &(0x7f000062c000)=@file={0x0, ""/108}, &(0x7f00003df000-0x4)=0x6e, 0x80000) socketpair$inet_icmp_raw(0x2, 0x3, 0x1, &(0x7f000054e000-0x8)) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x40085112, &(0x7f000021e000-0x50)={{0x5, 0x3}, {0x3}, 0xfffffffffffffffd}) 2018/02/05 08:44:41 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = accept$ipx(0xffffffffffffffff, &(0x7f0000a9c000), &(0x7f00009b7000)=0x10) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffff9c, 0xc00c642e, &(0x7f00006a3000)={0x0, 0x80000, 0xffffffffffffff9c}) r2 = dup2(r0, r1) r3 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_int(r3, 0x29, 0x10, &(0x7f0000647000-0x4)=0x1000, 0x4) connect$l2tp(r2, &(0x7f0000655000-0x32)=@pppol2tpin6={0x18, 0x1, {0x0, r3, 0x1, 0x2, 0x0, 0x3, {0xa, 0x1, 0x5, @empty, 0x3f}}}, 0x32) 2018/02/05 08:44:41 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000163000)={0x0}) vmsplice(r0, &(0x7f00002c4000)=[{&(0x7f000016b000)}], 0x1, 0x0) 2018/02/05 08:44:41 executing program 6: r0 = socket(0x18, 0x0, 0x4) getpeername$packet(r0, &(0x7f0000048000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local}, &(0x7f0000b3d000-0x4)=0x14) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f00003ec000-0xe8)={{{@in6=@remote, @in6=@loopback, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@mcast2}}, &(0x7f0000c25000)=0xe8) connect(r0, &(0x7f00002da000-0x10)=@can={0x1d, r1}, 0x10) r2 = accept$llc(r0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @random}, &(0x7f0000002000-0x4)=0x10) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r3 = add_key(&(0x7f0000e11000)='user\x00', &(0x7f0000001000-0x5)={0x73, 0x79, 0x7a, 0x0}, &(0x7f0000ac9000)="da09dad9f43ff372d80402c89d9d5618e2adb7d2ca39584dd787c2757b1b392e8ef6591f40ed43ae1b16c806a5dd3a7c8089b13ec1a1f1022cb85a5468c62d798ce62346245d61df52d0e84cc54b99b032c2fedb421d370c253f000067196e5b9434d9c2e2a7391cd6414125bdf2c151fda87c9d2334499d85f1d7b97e", 0x7d, 0x0) r4 = add_key$keyring(&(0x7f0000209000)='keyring\x00', &(0x7f0000abd000-0x5)={0x73, 0x79, 0x7a, 0x2}, 0x0, 0x0, r3) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) prctl$setfpexc(0xc, 0x100000) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) poll(&(0x7f0000000000)=[{r2, 0x420}, {r0, 0x240}, {r2, 0x3002}, {r0, 0x4200}], 0x2000000000000064, 0x2) keyctl$setperm(0x5, r4, 0x8010020) [ 34.396213] audit: type=1400 audit(1517820280.951:5): avc: denied { create } for pid=4934 comm="syz-executor5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_crypto_socket permissive=1 2018/02/05 08:44:41 executing program 1: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000249000-0x88)="2400000058001f0014b2f407000904000200000005000100ffffffff08000200000000f1", 0x24) 2018/02/05 08:44:41 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = add_key(&(0x7f000047f000)='big_key\x00', &(0x7f0000dd1000)={0x73, 0x79, 0x7a, 0x2}, &(0x7f0000ccf000)="66ab64b91b3f4bd8361b811ba73d057a5d724db3e40ea029ab3ac208d41efea931843c7f6fef222eaed860285604", 0x2e, 0xfffffffffffffffe) r1 = add_key(&(0x7f000058b000)='rxrpc\x00', &(0x7f0000a39000)={0x73, 0x79, 0x7a, 0x3}, &(0x7f0000610000)="aa535acccbc2347a34e2316441020bd1996a14652927df9ad3fa8637ebce3dd6e0b9f7e9d98f4722bb70710515b20d9dc728a06f68406f9ac7a9fee528db03068f27b12c0c95b4da2ce2f9212aedda6445058da580819ce8b8bb416e2b80a4929a492f9c55a820c7417033717aa6fcdb96f24962be03dd6b46aa107ccb7f7607d73c9fdacb6758717e322d65dbac815e5053fb265e45669e143e5be9453a894311ff53d0086f29379b89e0", 0xffffffffffffff36, r0) r2 = add_key(&(0x7f000077c000-0xa)='blacklist\x00', &(0x7f0000001000-0x5)={0x73, 0x79, 0x7a, 0x0}, &(0x7f00002f3000), 0x0, r1) keyctl$setperm(0x5, r2, 0x100800) request_key(&(0x7f000025f000)='dns_resolver\x00', &(0x7f0000000000)={0x73, 0x79, 0x7a, 0x0}, &(0x7f0000331000-0x1)='\x00', 0x0) 2018/02/05 08:44:41 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f000058e000)='/dev/sg#\x00', 0x4e7d, 0x10840) setsockopt$ax25_buf(r0, 0x101, 0x19, &(0x7f000054b000)="26baa4b2ceebb95b40d6a8259b3b537612402d7b10776cc0e5dddf144d997f5d9d76732a04d3c3c0b7bdf9a44043859f30c11313b189925fc02a3366f863635129bb30c056df64941aa593316bd11f96b7ef559bffdaac9e31cc0c6025cb4e91edf55d6035f96770891cd3d7162095f80140fb059751830b8c6d3978e4e8b7ea5eb193e49eb75a22116c4b35f93d312a8ac4c2e6eabfff233d2c2d488dc8d56b2f3ec03570e0d3f90f13fbe0f44b49e66eea57fee56a4982f0a082a2084a0fa1ef9d905927802d", 0xc7) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000b2e000-0xa)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSBRKP(r1, 0x5425, 0x6) 2018/02/05 08:44:41 executing program 1: mmap(&(0x7f0000000000/0x31000)=nil, 0x31000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f000001d000)=0x0) mmap(&(0x7f0000031000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000031000)={0x0, 0x0}, &(0x7f000002f000)=0xc) mmap(&(0x7f0000032000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r2 = dup2(0xffffffffffffff9c, 0xffffffffffffff9c) fstat(r2, &(0x7f0000032000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000015000-0xc)={r0, r1, r3}, 0xc) mmap(&(0x7f0000033000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000034000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000034000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) timer_create(0x2, &(0x7f0000022000-0x60)={0x0, 0x14, 0x4, @thr={&(0x7f0000035000-0xd0)="1716b6df113638254039aa7aa0340dc284bcd3147667864c21453556b67f8b9079ada267874b35aa6a5df27ab534b4dd6d699b0d1bfd5b44b6aeebc48e10985e1564dc2acc24118d314bf56e87b44c79db92cab5a4506d0d36b5c93a3b7f4a59d740ce3ab463b30a447ce9dcecf40fc2fb4857ba686e63565f7bc59fd88852ddd3096adb067a34f59350019a99ea2d91a330af65296f734b72995445646ec673d9b90e1c6575798462812a3e66aa3e536e735c41485d0d46ea27f694c5199e8909205651cc1cb65e9d0278adb0ec4869", &(0x7f0000006000-0x3)="7e1036"}}, &(0x7f0000035000-0x4)) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) mmap(&(0x7f0000033000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000034000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_buf(r2, 0x0, 0x11, &(0x7f0000035000-0xcc)="191dc1a09044b86468fa8fe57204b34c77a69f4020c1eedfb3ad68d71bc7fa1698dbe514571fd6dea68f9a137dc48f956d83f9d756fbbf4d000ee675d72d15a4989a613a4773a5c1aaefe622f20a7342c0a49bc4f709e66ac995318c010025c9b132045139d7817bd940ca733c2c36d9a985dd7925f369ab92221f249f293fd58ca900aa65b58b4c39febaa524f8aca148fd4a3887aa737477dfe6adc900c072dfa2008baf9fe017bfa51d29e6738aebd43b91c5b682e44a7f54820a29adb7b0745c1abde16268d89d9ec44a", 0xcc) mmap(&(0x7f0000033000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ppoll(&(0x7f0000033000)=[{r2, 0x200}, {r2, 0x1}, {r2, 0x3040}, {r2, 0x8000}], 0x4, &(0x7f0000033000)={r4, r5+30000000}, &(0x7f0000034000-0x8)={0x8}, 0x8) mmap(&(0x7f0000033000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000033000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000033000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000033000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000033000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000033000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) writev(r2, &(0x7f0000034000-0x80)=[{&(0x7f0000034000-0xc0)="dfee35e6d789e89f344037bbca921846122bc5045ce7f675dc21829e8f4fa17c9b08c4c15988667e995207086889bf70592248df9ffd4742c9c9f3eeac35e8ba617871beab6245b357cb609d4b11efa0ad0e92e81b2d53b4c58db41e8e721eb3de41ab20b6c5d4160a5b9263e6fb484e0fc21efbb3a9412344f1fa4da44541ff6212fd4f006e3ab96da4b5fc8bb725af83035c03ac14b60eb4576a17381bb3a6ea7daa7b068d66ac35b546055e83311dc12c26b0aef6d6bdf0ce359efecf5964", 0xc0}, {&(0x7f000000e000)="ccfa24908ce1cb8f90dc335d9def4e896b7af666b0cc1a20c31b344b00fac851d4364f06306229d8a5a0fa15bdaa7930415890b4bd789ab73947554a7fd80e35106ff8b4f2b3a5e0d756b525d404ee5c3d77b3378e86e8060b2892d49bbf57a55a406614b8b8dfac92c45a903e51e6ef22ddf10a8d380cfaf6a3102d430e1809ff3ab42f2d616ba8013136e10c3e4b948214b2ff67c5f3d4db85eea4ab31b9aaf9cbdbc100f625cee7e3e90a49c42a5f375568eaf0938b3914bc1389e2008edfbe104dd27a0bae620ac1a753014fe81dcb826fafcfea683c6db2505affbbbf1d7951142a17", 0xe5}, {&(0x7f0000011000-0xc7)="af03b896782e13d654f9f6e100baea563c46ff956bba95abc53ebf73c789cbc7a4253abca0648fd045955dacb41d4dddb0c38677b4a48e4d3c443d4a0481caa29a835f675a1d806ad304b4a7fbc78bcddbda395b96b9cb17e354217a62578071cb82788768c0e4013ea8d3ffd3e81f3bd80c5132fab06b04bb14f8ce9cb1c605213dfbf7786a9d117c99915e987d12abb523c968538d9fc4b2159377c1fd5a7b844363f6312d06280018e2d86f53f6c2102417f216d47c2148f336239086ed21981a69b08da1a1", 0xc7}, {&(0x7f000002f000)="756f637ef1cf0b1db2c5b5efbbf1f9fc14f9851536d1c2a08c2600da16c568b8e34bc4231fc5bffa4a637eda3b106d36792b0d5f5eede7d7ed702e16a2df35782c1bafa6f0aed84c3d0229e0af8c59c8fb023965fe64fa4915fbb9f0b7380c180ccacb2ab72389bc0e9f493de94b5a376c42fd60b31f8a24c95b9c0194af54831f35708d18", 0x85}, {&(0x7f0000033000)="2da0894ab9067ef8a98e0700ea0a8c8f8807b28abf7931b0e43f2572d66c35ba0891ca8a9e8e64c4539875fc9fbb662b616a6ce012ee60cdfa512237c3494ca0ed18acfcbb373d1d0dc073ce429994e530796f8e2e2efb45afc6031c712c429dfeddf2cb87b947a9ace8e529054e534c3058d77a1f299bae80f634d9c156e8e1078360", 0x83}, {&(0x7f0000034000-0x18)="39caf4bd42b5fa4090b7bf7cf3fdf4f3b70ab25844e9cb9f", 0x18}, {&(0x7f0000033000)="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", 0x1000}, {&(0x7f0000034000-0x39)="e7d7ecc02ded7c7e862bf12294f12cf94a97b113f7359fda990958632a1ff7ec36d4fb715c7d9f9f5e2263e88dc0a5e01d4cb55337e0ec43a6", 0x39}], 0x8) sendmsg$nl_route(0xffffffffffffffff, &(0x7f000001c000-0x38)={&(0x7f0000016000)={0x10}, 0xc, &(0x7f0000029000-0x10)={&(0x7f000002e000-0x34)=@ipv4_newroute={0x34, 0x18, 0x21, 0xffffffffffffffff, 0xffffffffffffffff, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, [@RTA_ENCAP={0x10, 0x16, @typed={0xc, 0x0, @str='\x00'}}, @RTA_ENCAP_TYPE={0x8, 0x15, 0x4}]}, 0x34}, 0x1}, 0x0) 2018/02/05 08:44:41 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000002000-0x18)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f000001a000-0x20)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r1 = memfd_create(&(0x7f0000394000-0x7)='md5sum\x00', 0x3) pwritev(r1, &(0x7f0000000000)=[{&(0x7f0000012000)="ca", 0x1}], 0x1, 0x0) fcntl$addseals(r1, 0x409, 0x0) close(r0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_udp_int(r2, 0x11, 0x2000000000065, &(0x7f0000e91000), &(0x7f0000a8b000-0x4)=0x3) 2018/02/05 08:44:41 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) seccomp(0x1, 0x0, &(0x7f0000001000-0x10)={0xed, &(0x7f0000022000)=[{0x0, 0x0, 0x0, 0xffffffffffffffe0}, {0x16}]}) r0 = socket$inet6_icmp(0xa, 0x2, 0x3a) signalfd4(0xffffffffffffffff, &(0x7f0000d32000-0x8), 0x8, 0x0) ioctl$sock_SIOCSIFBR(r0, 0x8941, &(0x7f00009e5000-0x18)=@get={0x1, &(0x7f0000741000-0xbc)=""/188, 0x9}) 2018/02/05 08:44:41 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = add_key(&(0x7f0000b17000)='encrypted\x00', &(0x7f00007b6000-0x5)={0x73, 0x79, 0x7a, 0x3}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$search(0xa, r0, &(0x7f0000aac000)="646e735f7265736f6c766571f5", &(0x7f0000031000)={0x73, 0x79, 0x7a, 0x2}, r0) r1 = syz_open_dev$tun(&(0x7f0000f5c000-0xd)='/dev/net/tun\x00', 0x0, 0x1400) fcntl$setstatus(r1, 0x4, 0x0) r2 = memfd_create(&(0x7f0000dfb000)='vboxnet1\x00', 0x3) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffff9c, 0x84, 0x76, &(0x7f0000a54000)={0x0, 0x3}, &(0x7f000012f000)=0x8) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, &(0x7f000007a000)={r3, @in={{0x2, 0x1, @multicast2=0xe0000002}}}, &(0x7f00008be000-0x4)=0x8c) accept(r2, &(0x7f0000395000)=@un=@file={0x0, ""/108}, &(0x7f0000e66000-0x4)=0x6e) 2018/02/05 08:44:41 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000004000)='ns\x00') getdents(r0, &(0x7f0000a7d000-0x18)=""/24, 0x18) getdents64(r0, &(0x7f0000476000)=""/105, 0x69) getpeername$inet(r0, &(0x7f0000053000+0x307)={0x0, 0xffffffffffffffff, @empty}, &(0x7f00001e9000)=0x10) 2018/02/05 08:44:41 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x802, 0x0) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000e46000-0x4)) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f000028b000-0x4)=0x0) r2 = syz_open_procfs(r1, &(0x7f00000e1000)='net/unix\x00') getsockopt$inet_sctp_SCTP_PR_STREAM_STATUS(r2, 0x84, 0x74, &(0x7f0000acb000), &(0x7f0000db6000)) setsockopt$inet6_opts(r0, 0x29, 0x6, &(0x7f00003d6000)=@hopopts={0x0, 0x2049, [], [@ra={0x5, 0x2, 0xce}, @hao={0xc9, 0x0, @loopback={0x0, 0x1}}, @calipso={0x7, 0x0, {0x0, 0x0, 0x6, 0x6, [0x8000, 0xdda, 0x7]}}]}, 0x8) getsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000557000-0x1000)=""/4096, &(0x7f00003c9000)=0x1000) 2018/02/05 08:44:41 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000b3c000)='/selinux/avc/cache_stats\x00', 0x0, 0x0) ioctl$TCSETAF(r0, 0x5408, &(0x7f0000066000)={0x81, 0x100000001, 0x8, 0x7f, 0xffffffffffffff09, 0x1, 0x26, 0x3, 0x800, 0x8}) r1 = syz_open_dev$binder(&(0x7f00000bd000-0xd)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x20011, r1, 0x0) r2 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f00006bb000-0x10)='/selinux/policy\x00', 0x0, 0x0) accept4$llc(r0, &(0x7f0000e39000-0x10)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast}, &(0x7f00008f9000-0x4)=0x10, 0x80800) ioctl$TCSETSW(r2, 0x5403, &(0x7f00006c1000)={0x3, 0x3ff, 0x400, 0x0, 0xf6d4, 0x0, 0xffff, 0x4, 0x2, 0x0, 0x5, 0x6}) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000cdf000-0x30)={0x4c, 0x0, &(0x7f0000f8b000-0x6c)=[@transaction_sg={0x40486311, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000399000)=[], &(0x7f0000131000)=[]}, 0x6}}], 0x0, 0x0, &(0x7f00009ce000)}) socket$inet6_sctp(0xa, 0x5, 0x84) 2018/02/05 08:44:41 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) fcntl$getflags(r0, 0x403) 2018/02/05 08:44:41 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000011000-0xc)={0x10, 0x0, 0xffffffffffffffff, 0x120202}, 0xc) getsockname(r0, &(0x7f000001c000)=@pppol2tpv3in6={0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0xffffffffffffffff, 0x0, @loopback}}}, &(0x7f000001d000-0x4)=0x3a) r2 = epoll_create1(0x0) getsockopt$inet_sctp_SCTP_AUTOCLOSE(r1, 0x84, 0x4, &(0x7f0000833000-0x4), &(0x7f000029c000-0x4)=0x4) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000025000)) epoll_ctl$EPOLL_CTL_MOD(r2, 0x3, r1, &(0x7f0000026000)={0x14}) epoll_wait(r2, &(0x7f0000a11000)=[{}], 0x1, 0x0) getsockopt$inet_sctp_SCTP_AUTOCLOSE(r1, 0x84, 0x4, &(0x7f000058d000), &(0x7f0000072000-0x4)=0x4) connect(r0, &(0x7f0000411000-0x1e)=@pppoe={0x18, 0x0, {0x3, @dev={[0xaa, 0xaa, 0xaa, 0xaa], 0x0, 0xa}, @common='teql0\x00'}}, 0x1e) 2018/02/05 08:44:41 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) accept4(0xffffffffffffffff, &(0x7f0000cce000)=@pppol2tpv3={0x0, 0x0, {0x0, 0x0, {0x0, 0xffffffffffffffff, @empty}}}, &(0x7f0000b55000-0x4)=0x2e, 0x80000) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(0xffffffffffffff9c, 0x84, 0x70, &(0x7f0000f47000)={0x0, @in6={{0xa, 0x0, 0x6, @ipv4={[], [0xff, 0xff], @broadcast=0xffffffff}, 0x7}}, [0x1000, 0xcf, 0x200, 0x1, 0x4, 0x4, 0x9, 0x6, 0xfff, 0x5, 0x7, 0xf77, 0x3800, 0x81, 0x9]}, &(0x7f0000c5f000-0x4)=0x108) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000695000-0x8)={r1, 0x2, 0x800}, 0x8) r2 = socket(0x10, 0x2, 0xc) write(r2, &(0x7f0000326000)="130000001000ffdde200f49ff60f050000230a", 0x13) 2018/02/05 08:44:41 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$autofs(0xffffffffffffff9c, &(0x7f000053c000)='/dev/autofs\x00', 0x0, 0x0) mlock(&(0x7f0000bdc000/0x2000)=nil, 0x2000) munmap(&(0x7f00006b6000/0x3000)=nil, 0x3000) mmap(&(0x7f00006b6000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00006b6000)={0x0}, &(0x7f000070f000-0x4)=0xc) mmap(&(0x7f00006b6000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ptrace$getsig(0x4202, r1, 0x1000, &(0x7f00006b6000)) mremap(&(0x7f000053c000/0x1000)=nil, 0x1000, 0x2000, 0x3, &(0x7f00000cd000/0x2000)=nil) 2018/02/05 08:44:41 executing program 7: mmap(&(0x7f0000000000/0xa6f000)=nil, 0xa6f000, 0x3, 0x32, 0xffffffffffffffff, 0x0) openat$selinux_context(0xffffffffffffff9c, &(0x7f00006cd000)='/selinux/context\x00', 0x2, 0x0) mmap(&(0x7f0000a6f000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000a6f000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40042409, 0x0) rt_sigprocmask(0xffffffffffffffff, &(0x7f0000033000-0x8), 0x0, 0x8) mmap(&(0x7f0000a70000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f0000a70000)=0x0) getpgid(r1) 2018/02/05 08:44:41 executing program 0: r0 = socket(0x2000000000000010, 0x802, 0x0) fcntl$setstatus(r0, 0x4, 0x20000000000400) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) write(r0, &(0x7f0000001000-0x119)="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", 0xffffffffffffff18) 2018/02/05 08:44:41 executing program 3: getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000436000-0x1)={0x0}, &(0x7f0000ea2000)=0xc) ioprio_set$pid(0x2, r0, 0x20) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) syz_open_procfs(r0, &(0x7f0000000000+0x902)='numa_maps\x00') 2018/02/05 08:44:41 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f00001f7000-0xc)={0x10, 0x0, 0x3, 0x130202}, 0xfffffffffffffcbb) sendmsg$nl_crypto(r0, &(0x7f0000674000-0x38)={&(0x7f0000345000-0xc)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000c40000)={&(0x7f0000049000-0x128)=@alg={0xe0, 0x10, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, {{'rmd256-generic\x00'}}, []}, 0xe0}, 0x1}, 0x0) 2018/02/05 08:44:41 executing program 0: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000002000)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) clock_nanosleep(0x0, 0x0, &(0x7f0000011000)={0x77359400}, &(0x7f0000013000)) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) clone(0x0, &(0x7f0000f39000), &(0x7f0000eaa000-0x4), &(0x7f0000bf3000-0x4), &(0x7f00003b9000-0xcd)) ioctl$UFFDIO_ZEROPAGE(r0, 0x8010aa02, &(0x7f00000c1000-0x10)={&(0x7f0000011000/0x3000)=nil, 0x3000}) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000aae000-0x4)=0x0) ptrace$PTRACE_SECCOMP_GET_FILTER(0x420c, r1, 0x100000001, &(0x7f0000457000-0x47)=""/71) [ 34.594954] audit: type=1400 audit(1517820281.151:6): avc: denied { set_context_mgr } for pid=4997 comm="syz-executor1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=binder permissive=1 [ 34.618169] audit: type=1400 audit(1517820281.151:7): avc: denied { create } for pid=5008 comm="syz-executor5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 2018/02/05 08:44:41 executing program 5: mmap(&(0x7f0000000000/0xfed000)=nil, 0xfed000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socket(0x8, 0x6, 0x7fff) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) mmap(&(0x7f0000fed000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000fed000)='/dev/rtc\x00', 0x20000, 0x0) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffff9c, 0x84, 0x73, &(0x7f000044a000)={0x0, 0x54f5, 0x30, 0xffff}, &(0x7f0000b67000)=0x18) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r1, 0x84, 0x71, &(0x7f00008d8000)={r2, 0x8}, &(0x7f000071c000-0x4)=0x8) read(r0, &(0x7f00009cf000)=""/8, 0x8) sendmsg$nl_xfrm(r0, &(0x7f0000fba000-0x38)={&(0x7f0000398000-0xc)={0x10}, 0xc, &(0x7f0000fe8000)={&(0x7f0000c07000-0x2f0)=@updsa={0xf0, 0x1a, 0xa09, 0xffffffffffffffff, 0xffffffffffffffff, {{@in=@dev={0xac, 0x14}, @in6=@ipv4={[], [0xff, 0xff], @multicast1=0xe0000001}}, {@in6=@ipv4={[], [0xff, 0xff], @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}, 0xffffffffffffffff, 0x3c}, @in=@empty, {}, {}, {}, 0xffffffffffffffff, 0xffffffffffffffff, 0x2}, []}, 0xf0}, 0x1}, 0x0) 2018/02/05 08:44:41 executing program 2: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0xffffffffffffa80f, 0x6200) clone(0x0, &(0x7f0000288000), &(0x7f0000eaa000-0x4), &(0x7f00000b7000), &(0x7f0000bba000-0x6)) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f00009d1000-0x8)={0x0, 0x5}, &(0x7f0000d5c000)=0x8) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_SET_PEER_PRIMARY_ADDR(r0, 0x84, 0x5, &(0x7f0000000000)={r1, @in={{0x2, 0x3, @broadcast=0xffffffff}}}, 0x8c) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_group_source_req(r0, 0x0, 0x2f, &(0x7f0000002000-0x118)={0xfffffffffffff001, {{0x2, 0x3, @multicast2=0xe0000002}}, {{0x2, 0x0, @multicast2=0xe0000002}}}, 0x118) socketpair$ipx(0x4, 0x2, 0x0, &(0x7f0000000000)={0x0}) ioctl$EVIOCREVOKE(r0, 0x40044591, &(0x7f0000002000-0x4)=0x8) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair$inet6_udp(0xa, 0x2, 0x0, &(0x7f0000002000)) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCADDDLCI(r2, 0x8980, &(0x7f0000003000-0x12)={@syzn={0x73, 0x79, 0x7a, 0x0}, 0x1}) ftruncate(r0, 0xff) kexec_load(0x0, 0x0, &(0x7f0000db3000-0x20)=[], 0x0) [ 34.620532] audit: type=1400 audit(1517820281.181:8): avc: denied { write } for pid=5008 comm="syz-executor5" path="socket:[12862]" dev="sockfs" ino=12862 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 [ 34.685988] audit: type=1400 audit(1517820281.241:9): avc: denied { call } for pid=4997 comm="syz-executor1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=binder permissive=1 [ 34.718794] binder: 4997:5015 got transaction with unaligned buffers size, 6 [ 34.737958] binder: 4997:5015 transaction failed 29201/-22, size 0-0 line 3173 [ 34.745779] binder_alloc: binder_alloc_mmap_handler: 4997 20000000-20002000 already mapped failed -16 [ 34.764451] binder: BINDER_SET_CONTEXT_MGR already set [ 34.769797] binder: 4997:5015 ioctl 40046207 0 returned -16 [ 34.776992] binder_alloc: 4997: binder_alloc_buf, no vma [ 34.785165] binder: 4997:4999 transaction failed 29189/-3, size 0-0 line 3128 2018/02/05 08:44:41 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000c22000)='/dev/loop#\x00', 0x0, 0x2) fcntl$setstatus(r0, 0x4, 0x4000) sendfile(r0, r0, &(0x7f000046f000-0x8), 0xffffffff) 2018/02/05 08:44:41 executing program 3: mmap(&(0x7f0000000000/0x3d000)=nil, 0x3d000, 0x3, 0x32, 0xffffffffffffffff, 0x0) seccomp(0x1, 0x0, &(0x7f000000f000)={0x0, &(0x7f0000000000)=[]}) r0 = socket$inet_icmp(0x2, 0x2, 0x1) mmap(&(0x7f000003d000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$SO_COOKIE(r0, 0x1, 0x39, &(0x7f000003d000), &(0x7f000002a000-0x4)=0x8) r1 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000037000)='/selinux/mls\x00', 0x0, 0x0) mmap(&(0x7f000003e000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) utime(&(0x7f0000022000)='./file0\x00', &(0x7f000003f000-0x10)={0x0, 0x5}) mmap(&(0x7f000003e000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getresuid(&(0x7f0000026000), &(0x7f000000c000), &(0x7f000003e000)=0x0) r3 = geteuid() setreuid(r2, r3) mmap(&(0x7f000003e000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f000003e000)={@common='dummy0\x00', @ifru_map={0x4, 0x10001, 0x7fffffff, 0x0, 0x0, 0x4}}) mmap(&(0x7f000003f000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f000003f000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f000003f000)={0x0}, &(0x7f000003f000)=0xc) mmap(&(0x7f000003f000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000040000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000041000-0xc)={0x0, 0x800, 0x20}, &(0x7f0000001000-0x4)=0xc) mmap(&(0x7f0000040000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f0000040000)={r5, 0x5, 0x9, 0xa5ec}, 0x10) ptrace$setsig(0x4203, r4, 0x1ff, &(0x7f000003f000)={0x31, 0x0, 0x0, 0x9}) keyctl$get_keyring_id(0x0, 0xffffffffffffffff, 0x0) 2018/02/05 08:44:41 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) futex(&(0x7f0000ae1000-0x4)=0x4, 0x80000000000b, 0x80000000, &(0x7f0000ee0000-0x10)={0x77359400, 0x4}, &(0x7f0000048000)=0x1, 0x0) futex(&(0x7f000000d000-0x4), 0x1, 0x0, &(0x7f000085a000-0x10)={0x77359400}, &(0x7f0000048000), 0x0) 2018/02/05 08:44:41 executing program 6: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000001000)={0x0, 0x0}) ioctl$sock_inet_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f0000001000-0x4)) r1 = open(&(0x7f0000001000-0x8)='./file0\x00', 0x4000, 0x186) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(r1, 0x404c534a, &(0x7f0000000000)={0x82, 0x0, 0x4}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r2 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000592000-0xc)='/dev/rfkill\x00', 0x400000, 0x0) ioctl$RNDADDTOENTCNT(r2, 0x40045201, &(0x7f0000864000-0x4)) close(r2) execve(&(0x7f0000067000-0x8)='./file0\x00', &(0x7f0000e9e000)=[&(0x7f0000a75000-0xc)='\'!mime_type\x00'], &(0x7f00003dd000)=[&(0x7f00009d9000-0x6)='/dev/rfkill\x00', &(0x7f00006e4000-0x5)='eth1\x00', &(0x7f0000792000)='\x00', &(0x7f0000032000)='@vmnet0lovboxnet0\x00', &(0x7f0000f49000-0x1)='\x00', &(0x7f0000e2a000-0xc)='/dev/rfkill\x00', &(0x7f000089b000-0x1)='\x00', &(0x7f0000fb1000-0xc)='/dev/rfkill\x00']) 2018/02/05 08:44:41 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000006000)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000814000-0x20)={{&(0x7f00007c6000/0x2000)=nil, 0x2000}, 0x3}) ioctl$UFFDIO_COPY(r0, 0xc028aa03, &(0x7f0000949000-0x10)={&(0x7f0000781000/0x3000)=nil, 0x3000}) 2018/02/05 08:44:41 executing program 0: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000001000-0xc)='/dev/autofs\x00', 0x230302, 0x0) ioctl$EVIOCGRAB(r0, 0x40044590, &(0x7f0000000000)=0xc7) r1 = openat(0xffffffffffffff9c, &(0x7f0000001000-0x8)='./file0\x00', 0x0, 0x80) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_GET_UNIQUE(r1, 0xc0106401, &(0x7f0000002000-0x7)={0xbb, &(0x7f0000002000-0xbb)=""/187}) ioctl$KDSKBSENT(r1, 0x4b49, &(0x7f00008a2000)="ed1bbf7df648e7602f310c1429c624d5e74aded1aaa4fa22f5ed8cdbb049b810aec5d1550291f878399af2e4f6555e681e9c044ce879a7cb6250e64196e267b358e775c5a7007280b9c97bc4823c97fa83440cf947692f2eaf9b94c8e851d82c65e92ec2fcd537fe2eda562d581a6d849c71e3a295f547636a608cacd24f62ac027769612b65cc4ccc10b867de7c09558432b7facd52aee141fef7377ffd30b0fe9715dcf62bf7b17aa3be92a8278f65417163e2a11a5c743efbb5a42b703b02126e8e98094e0a6ebc226ce14795affe86d0d4f6f475dec46cf2e530b03c09a16e13525a4a2646ccd6cf5c2eeb9fd95fd23081ad0c04") 2018/02/05 08:44:41 executing program 1: mmap(&(0x7f0000001000/0xffe000)=nil, 0xffe000, 0x3, 0x32, 0xffffffffffffffff, 0x0) capset(&(0x7f000017f000)={0x20080522}, &(0x7f0000ca3000)) r0 = syz_open_procfs(0x0, &(0x7f00009be000)='ns/mnt\x00') mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$EVIOCSFF(r0, 0x40304580, &(0x7f0000000000)={0x57, 0x791, 0x7f, {0x1f, 0x6}, {0x7f, 0x3c1c8e82}, @rumble={0x1}}) setns(r0, 0x0) 2018/02/05 08:44:41 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mkdir(&(0x7f000052b000-0x8)='./file0\x00', 0x0) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f00001cf000)='/dev/sequencer\x00', 0x20000, 0x0) bind$unix(r0, &(0x7f0000989000)=@file={0x1, './file0\x00'}, 0xa) r1 = open(&(0x7f0000033000-0x8)='./file0\x00', 0x0, 0x0) mkdirat(r1, &(0x7f0000034000-0x8)='./file0\x00', 0x0) mount(&(0x7f0000df2000)='./file0/file0\x00', &(0x7f0000a17000-0x8)='./file0\x00', &(0x7f0000df3000-0x3)='\x00v\t', 0x1001, &(0x7f0000a06000)) unlinkat(r1, &(0x7f000057d000)='./file0\x00', 0x200) mount(&(0x7f00003ce000-0x8)='./file0\x00', &(0x7f0000e1f000-0x8)='./file0\x00', &(0x7f0000673000)='anon_inodefs\x00', 0x1000, &(0x7f000080a000)) 2018/02/05 08:44:41 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000ff1000-0x4)=0x8000000000004, 0x9c) r1 = socket$packet(0x11, 0x400000002, 0x300) recvfrom(r1, &(0x7f0000bf5000)=""/228, 0xe4, 0x0, &(0x7f0000cb2000-0x9)=@rc={0x1f}, 0x9) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000150000)={0x0, 0x3, 0x1000}, 0xffffff4c) sendto$inet(r0, &(0x7f0000865000), 0xffe4, 0x0, &(0x7f0000fda000-0x10)={0x2, 0x0, @rand_addr}, 0x10) poll(&(0x7f0000df4000)=[{r1}], 0x1, 0x0) 2018/02/05 08:44:41 executing program 4: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) openat$selinux_user(0xffffffffffffff9c, &(0x7f0000001000-0xe)='/selinux/user\x00', 0x2, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = timerfd_create(0x0, 0x0) seccomp(0x1, 0x0, &(0x7f0000029000-0x10)={0x1, &(0x7f000095a000)=[{0x6, 0x0, 0x0, 0xffffffff}]}) timerfd_settime(r0, 0x0, &(0x7f0000017000-0x20)={{0x4004000000005}}, &(0x7f0000011000-0x20)) 2018/02/05 08:44:41 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) r0 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000bc7000-0x10)='/selinux/status\x00', 0x0, 0x0) sendmsg$inet_sctp(r0, &(0x7f0000ce2000)={&(0x7f0000dc1000-0x10)=@in={0x2, 0x0, @local={0xac, 0x14, 0x0, 0xaa}}, 0x10, &(0x7f0000725000-0x20)=[{&(0x7f000070f000)="a50ccc37825b1db4ef3dc87cd0dc4c5203dedfc35d5e51772098f6c129a8046970122c600fe1ca609c900df6f0f8ab84ff2c0ae8c1c3cb2060acfeafaff888a5396868abf11db2488f812d8a0db85f88ed26e256d6587fd62b2ce72fbe5fc361492ec972ededd759c9f99cb9e1642a972616506422d5f156e6aa445ad01730d5bdf26c4ff66c52c463cc13ad0d842acf4f0b45152789449fe5145191cf79b491f3ea5076914cced419e17d2da64ef888ce0db53e247127d1ab8b603a6389d53a5cbc69bae263", 0xc6}, {&(0x7f00000b8000)="2e680b1ae0e52191b979ba263cf379a51cc235143bb46e875775b0fd3d99ce2b8513c1bfe8844a1fe2550049d9c0c3cad03cb25c7a5dfde78f99d464f0dec2d8e465edae34a4f186edd5bc7ad4a587891157baab2c3862a66faa3d464ad8f28b68e69bf5a34d8914e11c57d4188b600a09e5247549811d1e85e705648237b61ef43c9153161deedf9a1cee5c7bb4f1942874f8e3a0c9ec384bdc", 0x9a}], 0x2, &(0x7f00001df000)=[@init={0x18, 0x84, 0x0, {0x2, 0xfffffffffffffff7, 0x3, 0xe38}}, @init={0x18, 0x84, 0x0, {0x7}}], 0x60}, 0x0) [ 34.797542] binder: undelivered TRANSACTION_ERROR: 29189 [ 34.815671] binder: undelivered TRANSACTION_ERROR: 29201 2018/02/05 08:44:41 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = add_key(&(0x7f00000fc000)='dns_resolver\x00', &(0x7f0000bad000-0x5)={0x73, 0x79, 0x7a}, &(0x7f00006b9000-0x1000)="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", 0x1000, 0xfffffffffffffffd) add_key$user(&(0x7f0000398000)='user\x00', &(0x7f0000c7b000-0x5)={0x73, 0x79, 0x7a, 0x3}, &(0x7f0000fda000)="fa081fa34a96111d468b6717a3fb4c320009554a349ffd0c02e069a3cefd32d41e3c914e37da9cc35b3e99d5824e5c6a73b785d9a21c7b10a7ed0867b77761f9e6c5d3a96b4f8ee0cb54be991c11608fed41e63b4efa25145841fe4ef7b7567d3836d2bfdcb14e55550bd981fb8504a0ed2f7ed435de9856dd06c5187b9485e3a06ac186e169c58151b3c19e5aa7e34bc2bdfa4a9a9aadfdbc4f3cc99e6afa3688514aa1a4641f60b3eb42170f135c9011f860a31ac6c8bbf89bf7daa16573ca323f0c65daae8ea6a2d2df89447d7e406378f58dfaab238d7c564e72647c7605bdc94a4233", 0xe5, r0) 2018/02/05 08:44:41 executing program 3: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc\x00', 0x28000, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) sendmsg$netrom(r0, &(0x7f000048e000)={&(0x7f0000001000-0x10)=@ax25={0x3, {"690600f5568fe2"}, 0x2}, 0x10, &(0x7f0000239000-0x10)=[{&(0x7f0000001000-0xec)="a850e7c1788cc2e763d0820336fce3cb2d75b3d20b1018051927ce9063c6fb3dcbc125d851b54c99dee527db9af1b5955dd108f75dfe581d5d7448f2e2b1e66f2c62e1ca913c48b27a23f1f033b0120cb5b84ac1b537d7bfe664bdb31ed4b65a922f8b6c8dac4f22e60be418309aadf045b5e5884ecf6cee551d1c590d407fe7dec1c468f39d7c93ffe36a2e8029c988aa9616148263f9f2ca5abd747410a51efe96a4ab6a46b0ba672426775b0aba326da3073866abf31fe059dd5984339de56532680b57fab7f1ced335bf0019562ac434e8c546f1f2bc484dd0b6ee42b239183a4f96a364f90b0f323f81", 0xec}], 0x1, &(0x7f0000238000)=[], 0x0, 0x811}, 0x0) mmap(&(0x7f0000000000/0x15000)=nil, 0x15000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x2, 0x0) r2 = dup2(r1, r1) setsockopt$inet_int(r2, 0x0, 0x4, &(0x7f000000c000)=0x2000000000407, 0x4) 2018/02/05 08:44:41 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) read(r0, &(0x7f0000f6c000)=""/4096, 0xffffffa0) sigaltstack(&(0x7f0000f15000/0x4000)=nil, &(0x7f0000fe6000)) r1 = socket$inet6(0xa, 0x2000000000001, 0x0) setsockopt$sock_int(r1, 0x1, 0x2b, &(0x7f000064d000-0x4)=0x1000, 0x4) sendfile(r1, r1, &(0x7f0000521000-0x8)=0x4, 0x100000000000003) fcntl$F_GET_RW_HINT(r1, 0x40b, &(0x7f0000561000)) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000f5e000-0x4)=0xe02, 0x4) r2 = getpgid(0x0) fcntl$setownex(r1, 0xf, &(0x7f000011f000-0x8)={0x0, r2}) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000f23000)) r3 = openat$autofs(0xffffffffffffff9c, &(0x7f000071c000-0xc)='/dev/autofs\x00', 0x0, 0x0) ioctl$EVIOCSCLOCKID(r3, 0x400445a0, &(0x7f0000460000-0x4)=0x43) ioctl$DRM_IOCTL_ADD_MAP(r3, 0xc0286415, &(0x7f00007ed000)={&(0x7f00009d1000/0x1000)=nil, 0x8001, 0x0, 0x35, &(0x7f00009a8000/0x4000)=nil, 0x5}) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r1, 0x84, 0x6c, &(0x7f000051e000-0x103)={0x0, 0xfb, "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"}, &(0x7f0000e5e000)=0x103) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r3, 0x84, 0x75, &(0x7f00007ed000)={r4, 0x4}, &(0x7f0000b25000-0x4)=0x8) fcntl$F_GET_FILE_RW_HINT(r0, 0x40d, &(0x7f0000eb3000-0x8)) fcntl$getown(0xffffffffffffffff, 0x9) tee(r1, r1, 0x8, 0x9) openat(0xffffffffffffffff, &(0x7f000042e000)='./file0\x00', 0x0, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000cec000-0xa)='net/snmp6\x00') bind$inet6(r1, &(0x7f000008d000)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}}, 0x1c) sendto$inet6(r1, &(0x7f0000a9c000), 0x0, 0xfffffefffffffffe, &(0x7f0000f63000-0x1c)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}}, 0x1c) sendfile(r1, r5, &(0x7f0000cd2000-0x8), 0x10001) [ 34.881012] Option 'f_ÂÝL»Ù' to dns_resolver key: bad/missing value [ 34.882293] IPv4: Oversized IP packet from 127.0.0.1 [ 34.897741] Option 'f_ÂÝL»Ù' to dns_resolver key: bad/missing value 2018/02/05 08:44:41 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000616000)={0x2, 0x2, @multicast1=0xe0000001}, 0x10) r1 = socket$inet(0x2, 0x1, 0xffefffffffffffff) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000596000)=0x9, 0x4) setsockopt$sock_int(r0, 0x1, 0x1d, &(0x7f00007a3000)=0x5, 0x4) bind$inet(r1, &(0x7f0000afc000-0x10)={0x2, 0x2, @multicast1=0xe0000001}, 0x10) r2 = getpid() process_vm_writev(r2, &(0x7f0000454000)=[{&(0x7f000072e000)=""/203, 0xcb}, {&(0x7f0000d7a000-0x8)=""/8, 0x8}, {&(0x7f00006a9000-0xff)=""/255, 0xff}, {&(0x7f0000040000-0xbf)=""/191, 0xbf}, {&(0x7f0000397000)=""/33, 0x21}], 0x5, &(0x7f0000da3000)=[{&(0x7f0000041000-0x86)=""/134, 0x86}, {&(0x7f0000172000)=""/254, 0xfe}, {&(0x7f0000826000)=""/91, 0x5b}, {&(0x7f00003c9000)=""/174, 0xae}], 0x4, 0x0) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r1, 0x84, 0x1a, &(0x7f00002a0000-0x6b)={0x0, 0x63, "0202adb13e1a4298b6012a75eec08bf7d3472567ea551d2f34795aedb941aa0bbb78a0d050a66d76597065efdefb7d1fcf0e4914335c54c9e983437a0bf528078c4e617bc9911ed5047253eb94dbf2251e595867ec7e2ba4d489273fa9cef0f47bcd76"}, &(0x7f0000a5f000)=0x6b) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(r1, 0x84, 0x71, &(0x7f00000b1000-0x8)={r3, 0x80}, 0x8) r4 = syz_open_procfs(0x0, &(0x7f000001b000)='net/udp6\x00') sendfile(r4, r4, &(0x7f0000c4e000-0x8), 0x8005) 2018/02/05 08:44:41 executing program 6: mmap(&(0x7f0000000000/0xfc0000)=nil, 0xfc0000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000fc0000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000287000)='children\x00') mmap(&(0x7f0000fc1000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000fc1000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_MAP_BUFS(r0, 0xc0186419, &(0x7f0000c25000)={0x2, &(0x7f00007fe000-0xb7)=""/183, &(0x7f0000324000)=[{0x7fffffff, 0x2e, 0x9e9, &(0x7f0000fc2000-0x2e)=""/46}, {0x40, 0xa, 0x4, &(0x7f0000fc2000-0xa)=""/10}]}) r1 = syz_open_procfs(0x0, &(0x7f0000fc1000-0x6)="7461736b00d4") renameat2(r1, &(0x7f000083c000)='./file0\x00', r1, &(0x7f000033e000)='./file0\x00', 0x0) acct(&(0x7f00003de000)='./file0\x00') 2018/02/05 08:44:41 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getpgrp(0x0) openat$autofs(0xffffffffffffff9c, &(0x7f0000517000)='/dev/autofs\x00', 0x14400, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000385000)=0x0) r1 = syz_open_procfs(r0, &(0x7f00005d1000-0x10)="6ece7442297476365f726f757465b1e8") preadv(r1, &(0x7f0000007000-0x10)=[{&(0x7f0000006000-0x64)=""/1, 0x1}], 0x1, 0x400000000000) signalfd(r1, &(0x7f000041b000)={0x9}, 0x8) 2018/02/05 08:44:41 executing program 1: mmap(&(0x7f0000000000/0xf12000)=nil, 0xf12000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000f12000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000f13000-0xb)='/dev/hwrng\x00', 0x40000, 0x0) mmap(&(0x7f0000f12000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000f13000-0x4)='tls\x00', 0x4) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000efe000)={0x4, &(0x7f0000f01000-0x28)=[{0x3d, 0x1, 0x1}, {0x20, 0x0, 0x0, 0xfffffffffffffffd}, {0x2000000000000005, 0x2}, {0x6}]}, 0x10) 2018/02/05 08:44:41 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f000044c000)='net/fib_trie\x00') sendfile(r0, r0, &(0x7f000076f000)=0x1fffd, 0x2) fcntl$getflags(r0, 0x40b) 2018/02/05 08:44:41 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000b2f000-0xe)='/selinux/load\x00', 0x2, 0x0) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f0000662000)=0x0) syz_open_procfs(r1, &(0x7f0000c0c000-0xc)='personality\x00') write$selinux_load(r0, &(0x7f0000aa2000)={0xf97cff8c, 0x8, 'SE\vLinux', "17d66574c84272f9134b13185c64ef5c1a247c6fa8ae335b9afd39c36a02358c05da00a43ef5f4d1bef76f2041fd1534c77f33a0d37953ecb076a3390384f29b42868580d85e0970ed443aa261f49537ba9c41e9ead324373ff671c3812caaa481cecc079b2f9fb9bad35540afaf10ef5814fb70399773dc3bf49faea85c7fb6d2858986a75c3cd211e8086f00a6ddf59da72d289ecb1530ca2d71d62af8c5416b3d1314a61b329b0a8e03125c405a51fd5bef287987ba2928d80eb8dedc"}, 0xce) 2018/02/05 08:44:41 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) read(r0, &(0x7f0000f6c000)=""/4096, 0xffffffa0) sigaltstack(&(0x7f0000f15000/0x4000)=nil, &(0x7f0000fe6000)) r1 = socket$inet6(0xa, 0x2000000000001, 0x0) setsockopt$sock_int(r1, 0x1, 0x2b, &(0x7f000064d000-0x4)=0x1000, 0x4) sendfile(r1, r1, &(0x7f0000521000-0x8)=0x4, 0x100000000000003) fcntl$F_GET_RW_HINT(r1, 0x40b, &(0x7f0000561000)) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000f5e000-0x4)=0xe02, 0x4) r2 = getpgid(0x0) fcntl$setownex(r1, 0xf, &(0x7f000011f000-0x8)={0x0, r2}) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000f23000)) r3 = openat$autofs(0xffffffffffffff9c, &(0x7f000071c000-0xc)='/dev/autofs\x00', 0x0, 0x0) ioctl$EVIOCSCLOCKID(r3, 0x400445a0, &(0x7f0000460000-0x4)=0x43) ioctl$DRM_IOCTL_ADD_MAP(r3, 0xc0286415, &(0x7f00007ed000)={&(0x7f00009d1000/0x1000)=nil, 0x8001, 0x0, 0x35, &(0x7f00009a8000/0x4000)=nil, 0x5}) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r1, 0x84, 0x6c, &(0x7f000051e000-0x103)={0x0, 0xfb, "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"}, &(0x7f0000e5e000)=0x103) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r3, 0x84, 0x75, &(0x7f00007ed000)={r4, 0x4}, &(0x7f0000b25000-0x4)=0x8) fcntl$F_GET_FILE_RW_HINT(r0, 0x40d, &(0x7f0000eb3000-0x8)) fcntl$getown(0xffffffffffffffff, 0x9) tee(r1, r1, 0x8, 0x9) openat(0xffffffffffffffff, &(0x7f000042e000)='./file0\x00', 0x0, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000cec000-0xa)='net/snmp6\x00') bind$inet6(r1, &(0x7f000008d000)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}}, 0x1c) sendto$inet6(r1, &(0x7f0000a9c000), 0x0, 0xfffffefffffffffe, &(0x7f0000f63000-0x1c)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}}, 0x1c) sendfile(r1, r5, &(0x7f0000cd2000-0x8), 0x10001) 2018/02/05 08:44:41 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000b43000)={0x2, 0x0, @empty}, 0x6e) sendto$inet(r0, &(0x7f0000d39000-0x6b), 0x0, 0x400c000, &(0x7f0000fa2000)={0x2, 0x0, @empty}, 0x10) pipe(&(0x7f0000d07000)={0x0}) recvfrom$llc(r1, &(0x7f0000488000)=""/82, 0x52, 0x3, &(0x7f0000477000-0x10)={0x1a, 0x5, 0x6, 0x3ee, 0x0, 0x8, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}}, 0x10) connect$inet(r0, &(0x7f0000ad3000-0x10)={0x2, 0x0, @loopback=0x7f000001}, 0x10) sendto$inet(r0, &(0x7f000013d000-0x1000), 0x0, 0x0, 0x0, 0x0) 2018/02/05 08:44:41 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000352000-0x8), &(0x7f0000891000)=0x8) r1 = syz_open_procfs(0x0, &(0x7f0000fdf000)='fdinfo\x00') preadv(r1, &(0x7f0000bb3000-0x10)=[{&(0x7f0000914000-0xd6)=""/214, 0xd6}], 0x1, 0x0) 2018/02/05 08:44:41 executing program 0: mmap(&(0x7f0000000000/0x5000)=nil, 0x5000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000002000-0xa)='/dev/ptmx\x00', 0x0, 0x0) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000002000-0x11)='/dev/vga_arbiter\x00', 0x105000, 0x0) getpeername$packet(r1, &(0x7f0000005000-0x14)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast}, &(0x7f0000002000)=0x14) ioctl$TCSETAF(r0, 0x5404, &(0x7f0000003000-0x14)={0x0, 0x0, 0x0, 0x0, 0x0, 0xabd}) 2018/02/05 08:44:41 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) seccomp(0x200000000000001, 0x0, &(0x7f0000001000-0x10)={0x1, &(0x7f0000003000-0x8)=[{0x6, 0x0, 0x0, 0xffffffff}]}) setpriority(0x5df62a9cbd7a5db8, 0x0, 0x0) r0 = socket$inet(0x2, 0x7, 0x7) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000c6d000-0xb)='/dev/hwrng\x00', 0x800, 0x0) write$selinux_load(r1, &(0x7f000051d000-0x5e)={0xf97cff8c, 0x8, 'SE Linux', "1c126893564a6a96a9a0cc8cafdc315d57341c343921c609ba73c1b5a832b2cfe6eca388f5308b7c326dbff8178c2e69106c983dbdd1d36880fd7519468a102558e4a9117b6f891a1a2485e343f3"}, 0x5e) sendto(r0, &(0x7f000008d000-0xfa)="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", 0xfa, 0x4000000, &(0x7f000071f000-0x10)=@llc={0x1a, 0xf8, 0x0, 0x6, 0xfffffffffffffffb, 0x5, @random="7b5bc12f2236"}, 0x10) recvfrom(r0, &(0x7f0000eee000-0x6c)=""/108, 0x6c, 0x10041, &(0x7f00003f0000)=@sco={0x1f, {0x8, 0xd7e, 0x9, 0x5, 0x1, 0xfff}}, 0x8) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f00002fb000)=0x0) sched_getaffinity(r2, 0x8, &(0x7f0000f20000-0x8)) 2018/02/05 08:44:41 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket(0x11, 0x803, 0x0) bind$packet(r1, &(0x7f0000fc4000)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @random="089d30e72229"}, 0x14) flock(r1, 0x1) socketpair$inet6_sctp(0xa, 0x1, 0x84, &(0x7f0000145000)={0x0, 0x0}) fallocate(r2, 0x0, 0xffffffff, 0xa89) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f00007f2000)={0x0, 0x7}, 0x4) sendto$inet(r0, &(0x7f0000145000)="5812d6596de31eb70fcd4fba7be14ab5eb314a075f41e460193c90e2a918bddb65885c4cb0dba4133defcab905b504ad77dfa7a926b90b8ce2873fe731e4b923c2421973d69d9bd80c5ceba45d25ae9c366f17402081c0e830c6441d7a15238a", 0x60, 0x1ffffffd, &(0x7f0000a7d000)={0x2, 0xffffffffffffffff, @empty}, 0x10) 2018/02/05 08:44:41 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000b6e000-0x38)={0x0, 0x0, &(0x7f00008ff000-0x10)={&(0x7f0000328000-0x98)={0x2, 0x400000000000003, 0x0, 0x2, 0xf, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0xffffffffffffffff, @empty}}, @sadb_address={0x5, 0x8, 0x2, 0x0, 0x0, @in6={0xa, 0xffffffffffffffff, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff, 0xbb}}}, @sadb_sa={0x2, 0x1}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0xffffffffffffffff, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}}]}, 0x78}, 0x1}, 0x0) recvmmsg(r0, &(0x7f0000909000)=[{{&(0x7f0000400000)=@pptp={0x0, 0x0, {0x0, @multicast1}}, 0x20, &(0x7f0000f4f000)=[{&(0x7f000042a000)=""/29, 0x1d}, {&(0x7f00006f4000)=""/4096, 0x1000}, {&(0x7f00005b5000)=""/176, 0xb0}, {&(0x7f0000b94000)=""/189, 0xbd}], 0x4, &(0x7f0000fef000-0xf4)=""/244, 0xf4, 0x8}, 0x20}, {{&(0x7f00002fa000)=@l2, 0xe, &(0x7f0000296000-0xa0)=[{&(0x7f000057e000-0x7)=""/7, 0x7}, {&(0x7f0000977000-0x4e)=""/78, 0x4e}, {&(0x7f00004e8000)=""/124, 0x7c}, {&(0x7f0000be1000-0x83)=""/131, 0x83}, {&(0x7f0000a19000-0x87)=""/135, 0x87}, {&(0x7f00006ea000)=""/93, 0x5d}, {&(0x7f0000bb9000)=""/152, 0x98}, {&(0x7f00006e3000-0xf2)=""/242, 0xf2}, {&(0x7f0000018000)=""/4096, 0x1000}, {&(0x7f0000bef000-0x83)=""/131, 0x83}], 0xa, &(0x7f000079a000-0xc)=""/12, 0xc, 0x3f}, 0xeb8d}, {{&(0x7f0000047000)=@nl=@unspec, 0xc, &(0x7f0000be3000-0x50)=[{&(0x7f00005bb000-0x2e)=""/46, 0x2e}, {&(0x7f000031b000-0x6a)=""/106, 0x6a}, {&(0x7f0000409000-0x73)=""/115, 0x73}, {&(0x7f0000669000)=""/36, 0x24}, {&(0x7f000099b000)=""/163, 0xa3}], 0x5, 0x0, 0x0, 0xfffffffffffffffd}, 0x3}, {{&(0x7f00008dd000)=@un=@file={0x0, ""/44}, 0x2e, &(0x7f0000e0f000-0x30)=[{&(0x7f0000e4b000)}, {&(0x7f00008cd000)=""/238, 0xee}, {&(0x7f0000f77000)=""/167, 0xa7}], 0x3, &(0x7f0000981000-0xe5)=""/229, 0xe5, 0x37}, 0x8}, {{&(0x7f00009df000)=@pppol2tpv3={0x0, 0x0, {0x0, 0x0, {0x0, 0xffffffffffffffff, @broadcast}}}, 0x2e, &(0x7f0000dde000)=[{&(0x7f0000cd9000-0x1c)=""/28, 0x1c}, {&(0x7f0000088000-0x9c)=""/156, 0x9c}], 0x2, &(0x7f000073a000)=""/109, 0x6d, 0x5}, 0xffffffffffffff61}, {{&(0x7f0000c92000-0x80)=@generic, 0x80, &(0x7f0000040000)=[{&(0x7f0000b7d000-0x4a)=""/74, 0x4a}, {&(0x7f0000349000)=""/211, 0xd3}], 0x2, &(0x7f0000a61000-0xcc)=""/204, 0xcc, 0xffffffffffff0000}, 0x7}, {{&(0x7f0000916000)=@ax25, 0x10, &(0x7f0000621000)=[{&(0x7f0000ba0000)=""/115, 0x73}, {&(0x7f0000a9b000)=""/4096, 0x1000}, {&(0x7f00008a9000-0xee)=""/238, 0xee}, {&(0x7f0000407000)=""/249, 0xf9}, {&(0x7f0000193000-0x78)=""/120, 0x78}, {&(0x7f00000b0000)=""/162, 0xa2}, {&(0x7f0000310000)=""/4096, 0x1000}, {&(0x7f000080f000-0xad)=""/173, 0xad}, {&(0x7f00000b2000)=""/111, 0x6f}, {&(0x7f0000864000-0x1d)=""/29, 0x1d}], 0xa, &(0x7f0000f74000)=""/84, 0x54, 0x80000001}, 0xfff}], 0x7, 0x0, &(0x7f000066b000)) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffff9c, 0x84, 0x76, &(0x7f0000926000-0x8)={0x0, 0x7}, &(0x7f0000010000)=0x8) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r1, 0x84, 0xf, &(0x7f0000eb0000-0xa0)={r2, @in={{0x2, 0x0, @loopback=0x7f000001}}, 0x9, 0x8, 0x8, 0x2e7, 0x2000000}, &(0x7f0000d87000+0x90b)=0xa0) 2018/02/05 08:44:41 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = inotify_init1(0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00007dd000)={0x0}, &(0x7f0000360000)=0xc) fcntl$setown(r0, 0x8, r1) fcntl$getownex(r0, 0x10, &(0x7f000066c000)={0x0, 0x0}) ptrace$setopts(0x4206, r2, 0x0, 0x0) fcntl$getownex(r0, 0x10, &(0x7f000059c000-0x3)) ptrace(0x4207, r2) ptrace(0x11, r2) 2018/02/05 08:44:41 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) r1 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f000094b000-0x10)='/selinux/policy\x00', 0x0, 0x0) ioctl$TIOCSBRK(r1, 0x40044591) ioctl$PIO_UNIMAP(r0, 0x4b67, &(0x7f0000e4f000-0x10)={0x0, &(0x7f000064e000-0x18)=[]}) 2018/02/05 08:44:41 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000b2f000-0xe)='/selinux/load\x00', 0x2, 0x0) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f0000662000)=0x0) syz_open_procfs(r1, &(0x7f0000c0c000-0xc)='personality\x00') write$selinux_load(r0, &(0x7f0000aa2000)={0xf97cff8c, 0x8, 'SE\vLinux', "17d66574c84272f9134b13185c64ef5c1a247c6fa8ae335b9afd39c36a02358c05da00a43ef5f4d1bef76f2041fd1534c77f33a0d37953ecb076a3390384f29b42868580d85e0970ed443aa261f49537ba9c41e9ead324373ff671c3812caaa481cecc079b2f9fb9bad35540afaf10ef5814fb70399773dc3bf49faea85c7fb6d2858986a75c3cd211e8086f00a6ddf59da72d289ecb1530ca2d71d62af8c5416b3d1314a61b329b0a8e03125c405a51fd5bef287987ba2928d80eb8dedc"}, 0xce) 2018/02/05 08:44:41 executing program 3: r0 = syz_fuseblk_mount(&(0x7f0000001000-0x8)='./file0\x00', &(0x7f00008f6000-0x8)='./file0\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) openat$keychord(0xffffffffffffff9c, &(0x7f0000669000)='/dev/keychord\x00', 0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) ioctl$FUSE_DEV_IOC_CLONE(r0, 0x8004e500, &(0x7f000049c000)=r0) [ 35.030213] SELinux: policydb string SE Linux does not match my string SE Linux [ 35.050857] SELinux: policydb string SE Linux does not match my string SE Linux 2018/02/05 08:44:41 executing program 3: mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000003000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGVERSION(r0, 0x80044501, &(0x7f0000004000)=""/92) mmap(&(0x7f0000007000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000007000)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) mmap(&(0x7f0000007000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000007000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_HMAC_IDENT(r1, 0x84, 0x16, &(0x7f0000007000)={0x8, [0x4, 0x3, 0x6, 0x2, 0x0, 0x101, 0x3, 0x1f]}, &(0x7f0000008000-0x4)=0x14) 2018/02/05 08:44:41 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000238000-0x12)='/dev/input/event#\x00', 0x2, 0x28001) syz_open_dev$evdev(&(0x7f00004b3000)='/dev/input/event#\x00', 0x1, 0x8000) ioctl$EVIOCSMASK(r0, 0x40104593, &(0x7f00007e1000)={0x1, 0x0, &(0x7f0000df3000)}) write$evdev(r0, &(0x7f0000f16000-0x30)=[{{}, 0x1, 0x63, 0x2}, {}], 0x30) 2018/02/05 08:44:41 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = signalfd4(0xffffffffffffffff, &(0x7f000018a000)={0x100007}, 0x8, 0x0) rt_sigprocmask(0x0, &(0x7f0000dd6000)={0x7fffffff}, &(0x7f000083a000-0x8), 0x8) r1 = getpid() r2 = gettid() read(r0, &(0x7f0000000000)=""/128, 0x80) pipe(&(0x7f0000bf3000)={0x0, 0x0}) ioctl$TIOCPKT(r3, 0x5420, &(0x7f0000999000-0x4)=0x4) tgkill(r1, r2, 0x1) 2018/02/05 08:44:41 executing program 4: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000a91000)='net/ip6_tables_matches\x00') mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getegid() ioctl$UFFDIO_ZEROPAGE(r0, 0xc020aa04, &(0x7f0000000000+0x927)={&(0x7f0000903000/0x1000)=nil, 0x1000}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = socket$key(0xf, 0x3, 0x2) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000503000)='/dev/sequencer\x00', 0x400000, 0x0) sendmsg$key(r1, &(0x7f00005f5000)={0x0, 0x0, &(0x7f00008ff000-0x10)={&(0x7f000080e000)={0x2, 0xf, 0x0, 0x0, 0x10, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0xffffffffffffffff, @rand_addr}}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0xffffffffffffffff, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in=@remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}, @in=@dev={0xac, 0x14}}}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0xffffffffffffffff, @loopback=0x7f000001}}]}, 0x80}, 0x1}, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r2, 0xc0a85352, &(0x7f00003ba000-0xb0)={{0x8f0, 0x40}, 'port0\x00', 0x67, 0x20011, 0x28d336da, 0xfff, 0xd7, 0x3, 0x80000000, 0x0, 0x4, 0xcd54046}) 2018/02/05 08:44:41 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_buf(r0, 0x6, 0xe, &(0x7f00000ef000)="d4a14509", 0x4) getresgid(&(0x7f00006fb000), &(0x7f0000f0f000)=0x0, &(0x7f0000bd2000)) syz_fuse_mount(&(0x7f0000593000)='./file0\x00', 0x0, 0x0, r1, 0x0, 0x562e3336c0ed74de) [ 35.120305] SELinux: policydb string SE Linux does not match my string SE Linux 2018/02/05 08:44:41 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_buf(r0, 0x6, 0xe, &(0x7f00000ef000)="d4a14509", 0x4) getresgid(&(0x7f00006fb000), &(0x7f0000f0f000)=0x0, &(0x7f0000bd2000)) syz_fuse_mount(&(0x7f0000593000)='./file0\x00', 0x0, 0x0, r1, 0x0, 0x562e3336c0ed74de) 2018/02/05 08:44:41 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000b6e000-0x38)={0x0, 0x0, &(0x7f00008ff000-0x10)={&(0x7f0000328000-0x98)={0x2, 0x400000000000003, 0x0, 0x2, 0xf, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0xffffffffffffffff, @empty}}, @sadb_address={0x5, 0x8, 0x2, 0x0, 0x0, @in6={0xa, 0xffffffffffffffff, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff, 0xbb}}}, @sadb_sa={0x2, 0x1}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0xffffffffffffffff, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}}]}, 0x78}, 0x1}, 0x0) recvmmsg(r0, &(0x7f0000909000)=[{{&(0x7f0000400000)=@pptp={0x0, 0x0, {0x0, @multicast1}}, 0x20, &(0x7f0000f4f000)=[{&(0x7f000042a000)=""/29, 0x1d}, {&(0x7f00006f4000)=""/4096, 0x1000}, {&(0x7f00005b5000)=""/176, 0xb0}, {&(0x7f0000b94000)=""/189, 0xbd}], 0x4, &(0x7f0000fef000-0xf4)=""/244, 0xf4, 0x8}, 0x20}, {{&(0x7f00002fa000)=@l2, 0xe, &(0x7f0000296000-0xa0)=[{&(0x7f000057e000-0x7)=""/7, 0x7}, {&(0x7f0000977000-0x4e)=""/78, 0x4e}, {&(0x7f00004e8000)=""/124, 0x7c}, {&(0x7f0000be1000-0x83)=""/131, 0x83}, {&(0x7f0000a19000-0x87)=""/135, 0x87}, {&(0x7f00006ea000)=""/93, 0x5d}, {&(0x7f0000bb9000)=""/152, 0x98}, {&(0x7f00006e3000-0xf2)=""/242, 0xf2}, {&(0x7f0000018000)=""/4096, 0x1000}, {&(0x7f0000bef000-0x83)=""/131, 0x83}], 0xa, &(0x7f000079a000-0xc)=""/12, 0xc, 0x3f}, 0xeb8d}, {{&(0x7f0000047000)=@nl=@unspec, 0xc, &(0x7f0000be3000-0x50)=[{&(0x7f00005bb000-0x2e)=""/46, 0x2e}, {&(0x7f000031b000-0x6a)=""/106, 0x6a}, {&(0x7f0000409000-0x73)=""/115, 0x73}, {&(0x7f0000669000)=""/36, 0x24}, {&(0x7f000099b000)=""/163, 0xa3}], 0x5, 0x0, 0x0, 0xfffffffffffffffd}, 0x3}, {{&(0x7f00008dd000)=@un=@file={0x0, ""/44}, 0x2e, &(0x7f0000e0f000-0x30)=[{&(0x7f0000e4b000)}, {&(0x7f00008cd000)=""/238, 0xee}, {&(0x7f0000f77000)=""/167, 0xa7}], 0x3, &(0x7f0000981000-0xe5)=""/229, 0xe5, 0x37}, 0x8}, {{&(0x7f00009df000)=@pppol2tpv3={0x0, 0x0, {0x0, 0x0, {0x0, 0xffffffffffffffff, @broadcast}}}, 0x2e, &(0x7f0000dde000)=[{&(0x7f0000cd9000-0x1c)=""/28, 0x1c}, {&(0x7f0000088000-0x9c)=""/156, 0x9c}], 0x2, &(0x7f000073a000)=""/109, 0x6d, 0x5}, 0xffffffffffffff61}, {{&(0x7f0000c92000-0x80)=@generic, 0x80, &(0x7f0000040000)=[{&(0x7f0000b7d000-0x4a)=""/74, 0x4a}, {&(0x7f0000349000)=""/211, 0xd3}], 0x2, &(0x7f0000a61000-0xcc)=""/204, 0xcc, 0xffffffffffff0000}, 0x7}, {{&(0x7f0000916000)=@ax25, 0x10, &(0x7f0000621000)=[{&(0x7f0000ba0000)=""/115, 0x73}, {&(0x7f0000a9b000)=""/4096, 0x1000}, {&(0x7f00008a9000-0xee)=""/238, 0xee}, {&(0x7f0000407000)=""/249, 0xf9}, {&(0x7f0000193000-0x78)=""/120, 0x78}, {&(0x7f00000b0000)=""/162, 0xa2}, {&(0x7f0000310000)=""/4096, 0x1000}, {&(0x7f000080f000-0xad)=""/173, 0xad}, {&(0x7f00000b2000)=""/111, 0x6f}, {&(0x7f0000864000-0x1d)=""/29, 0x1d}], 0xa, &(0x7f0000f74000)=""/84, 0x54, 0x80000001}, 0xfff}], 0x7, 0x0, &(0x7f000066b000)) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffff9c, 0x84, 0x76, &(0x7f0000926000-0x8)={0x0, 0x7}, &(0x7f0000010000)=0x8) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r1, 0x84, 0xf, &(0x7f0000eb0000-0xa0)={r2, @in={{0x2, 0x0, @loopback=0x7f000001}}, 0x9, 0x8, 0x8, 0x2e7, 0x2000000}, &(0x7f0000d87000+0x90b)=0xa0) 2018/02/05 08:44:41 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(&(0x7f0000002000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000004000)={0x4, 0x0, &(0x7f000000d000-0x70)=[@enter_looper={0x630c}], 0x0, 0x0, &(0x7f0000005000)}) ppoll(&(0x7f00004de000-0x20)=[{r0}], 0x1, &(0x7f00003ae000)={0x77359400}, &(0x7f0000960000-0x8), 0x8) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000cd0000)={0x0, 0x12, 0x0, @thr={&(0x7f0000aae000-0xd7), &(0x7f000059e000)='7'}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) r1 = gettid() tkill(r1, 0x16) mmap$binder(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x0) socket$netlink(0x10, 0x3, 0x1e) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000007000)={0x4, 0x0, &(0x7f0000006000-0x2c)=[@acquire_done={0x40486311}], 0x0, 0x0, &(0x7f0000002000)}) 2018/02/05 08:44:41 executing program 3: mmap(&(0x7f0000000000/0xfea000)=nil, 0xfea000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETAW(r0, 0x5402, &(0x7f0000fd6000)) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003ba000-0x24)) r1 = syz_open_pts(r0, 0x0) clock_gettime(0x0, &(0x7f00003d6000)={0x0}) ppoll(&(0x7f0000fe7000-0x30)=[{r1, 0x40}], 0x1, &(0x7f0000036000-0x10)={r2}, &(0x7f000078d000-0x8), 0x8) readv(0xffffffffffffffff, &(0x7f0000fd6000)=[], 0x0) ioctl$TCXONC(r0, 0x540a, 0x2) syz_open_pts(r0, 0x145600) ioctl$TCSETA(r0, 0x5402, &(0x7f0000fd8000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}) 2018/02/05 08:44:41 executing program 4: mmap(&(0x7f0000000000/0x3f000)=nil, 0x3f000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f000003b000-0x6)='posix_acl_access{Y\x00', 0x0) lseek(r0, 0x200000000000, 0xfffffffffffffffe) read(r0, &(0x7f000003f000-0x80)=""/128, 0xfffffffffffffd5f) [ 35.278906] binder: BINDER_SET_CONTEXT_MGR already set [ 35.284633] binder: 5180:5191 ioctl 40046207 0 returned -16 [ 35.306563] binder_alloc: 5180: binder_alloc_buf, no vma [ 35.312106] binder: 5180:5193 transaction failed 29189/-3, size 0-0 line 3128 2018/02/05 08:44:41 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mkdir(&(0x7f000023a000)='./control\x00', 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000519000)='./control\x00', 0x4000120) r1 = open(&(0x7f0000028000)='./control\x00', 0x2, 0x10) mkdirat(r1, &(0x7f000002d000-0xa)='./control\x00', 0x0) mkdirat(r1, &(0x7f00008b9000-0xa)='./file0\x00', 0x0) 2018/02/05 08:44:41 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000044000)={0x200, 0x0, 0x1, @thr={&(0x7f00004e1000-0xb8), &(0x7f0000f0b000-0xad)}}, &(0x7f000000e000)) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000062000), &(0x7f0000277000-0x4)=0xb) timer_settime(0x0, 0x0, &(0x7f0000d76000-0x20)={{}, {0x77359400}}, &(0x7f0000b77000-0x20)) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f000092f000)='/dev/ppp\x00', 0x0, 0x0) clock_gettime(0x0, &(0x7f000074b000)={0x0, 0x0}) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f00006e3000)=0x0) syz_open_procfs(r4, &(0x7f00009cf000-0xa)='net/route\x00') timerfd_settime(r1, 0x1, &(0x7f00000de000)={{}, {r2, r3+10000000}}, &(0x7f00004b0000)) 2018/02/05 08:44:41 executing program 4: mmap(&(0x7f0000000000/0xb000)=nil, 0xb000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f000000b000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f000000b000)='/dev/rtc\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000003000)={0x0, 0x10001}, &(0x7f0000004000)=0x8) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, r0) mmap(&(0x7f000000b000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f000000c000-0x8)={r1, 0xb50f}, 0x8) r2 = socket(0x2, 0x80801, 0x0) setsockopt$sock_int(r2, 0x1, 0x20, &(0x7f0000005000), 0x4) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(r2, 0x84, 0x20, &(0x7f0000004000), &(0x7f0000001000-0x4)=0x4) 2018/02/05 08:44:41 executing program 5: mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000007000-0xe8)={{{@in6=@ipv4={[], [], @multicast1}, @in6=@mcast1}}, {{@in6=@remote}, 0x0, @in=@multicast2}}, &(0x7f0000003000-0x4)=0xe8) socketpair$inet6_icmp_raw(0xa, 0x3, 0x3a, &(0x7f0000001000)={0x0, 0x0}) getsockopt$packet_int(r0, 0x107, 0xb, &(0x7f0000003000-0x4), &(0x7f0000005000-0x4)=0x4) dup(r1) 2018/02/05 08:44:41 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x80000, 0xffffffff) pipe2(&(0x7f0000c7f000)={0x0}, 0x4000) ioctl$PERF_EVENT_IOC_DISABLE(r1, 0x2401, 0x0) fgetxattr(r0, &(0x7f0000ab5000-0x1a)=@known='com.apple.system.Security\x00', &(0x7f0000860000)=""/190, 0xbe) write(r0, &(0x7f0000652000)="240000001a0025f0006bb404feff001c020b49ff6e10b500000700eb0800030001ff0000", 0x24) r2 = syz_open_dev$urandom(&(0x7f0000a81000)='/dev/urandom\x00', 0x0, 0x0) ioctl$RNDZAPENTCNT(r2, 0x5204, &(0x7f000022d000-0x4)=0x3) 2018/02/05 08:44:41 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x2, 0x0) sendmsg$nl_route(r0, &(0x7f0000504000)={&(0x7f0000dff000-0xc)={0x10}, 0xc, &(0x7f000009b000)={&(0x7f00006a8000-0x90)=@newlink={0x64, 0x10, 0x9, 0xffffffffffffffff, 0xffffffffffffffff, {}, [@IFLA_IFNAME={0x14, 0x3, @syzn={0x73, 0x79, 0x7a, 0x0}}, @IFLA_VFINFO_LIST={0x30, 0x16, [{0x2c, 0x1, [@typed={0x28, 0x1, @binary="d1a3fcdab1171096df1be1d55481154edf27b17cb650b60db5403db194"}]}]}]}, 0x64}, 0x1}, 0x0) setsockopt$sock_int(r0, 0x1, 0x3, &(0x7f000039b000)=0x7fff, 0x4) r1 = fcntl$dupfd(r0, 0x406, r0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f000015d000)={@syzn={0x73, 0x79, 0x7a, 0x0}, @ifru_flags=0x200}) 2018/02/05 08:44:41 executing program 3: mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) modify_ldt$write(0x1, &(0x7f0000000000), 0x10) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000004000-0xc)='/dev/autofs\x00', 0x60002, 0x0) ioctl$EVIOCGMTSLOTS(r0, 0x8040450a, &(0x7f0000000000)=""/39) modify_ldt$read(0x0, &(0x7f0000003000-0xd6)=""/214, 0xd6) socket$key(0xf, 0x3, 0x2) 2018/02/05 08:44:41 executing program 2: mmap(&(0x7f0000000000/0xce6000)=nil, 0xce6000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = epoll_create1(0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00008d2000)='/dev/sequencer2\x00', 0x0, 0x0) mmap(&(0x7f0000ce6000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) set_robust_list(&(0x7f0000ce6000)={&(0x7f000002e000/0x4000)=nil, 0x8, &(0x7f0000016000/0x2000)=nil}, 0x18) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f000001a000-0xc)) ioctl$VT_SETMODE(r1, 0x5111, &(0x7f0000697000)) userfaultfd(0x80000) mmap(&(0x7f0000ce6000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) epoll_pwait(r0, &(0x7f0000462000-0x3c)=[{}], 0x1, 0x0, &(0x7f0000ce7000-0x8), 0x8) 2018/02/05 08:44:41 executing program 4: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000001000-0xc)={0x0}, &(0x7f000014f000-0x4)=0xc) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ptrace$setregs(0xf, r0, 0x1000, &(0x7f0000000000)="a8fe519d34f6e72689dd34d980fd455a79309a95f833414b047ca82ea6e32d715eabef9db89924cfd584ad9ab6417fae31a92c344de3d3bfde400d2de35265a0aeffd5e2a2900cd4cf6b606118a4ccff842d150bdd03749a9035cfbf9c483191ad713fd3b172f5d0664f1da1032e7b8e38ad5b43a525deef1db1452dc926bf80122e15fa63f29bd5bd80d676f8f52c43d991b50cfd9bc0") mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f000000b000)={&(0x7f000000f000)={0x10}, 0xc, &(0x7f000063c000)={&(0x7f00004f3000-0x1dc)=@newsa={0x180, 0x10, 0x721, 0xffffffffffffffff, 0xffffffffffffffff, {{@in=@empty, @in=@rand_addr}, {@in=@broadcast=0xffffffff, 0xffffffffffffffff, 0x833}, @in6=@empty, {}, {}, {}, 0xffffffffffffffff, 0xffffffffffffffff, 0x200000000000002}, [@algo_auth_trunc={0x90, 0x14, {{'sha1\x00'}, 0x208, 0x0, "938777e1092893c8c156e35f6cce6e2be93f15e4c1793d4d01de8f03880a547e10d9f2c2795657d50c005d7818dbae34c91612eae3cc5a187a396002d804e7706c"}}]}, 0x180}, 0x1}, 0x0) 2018/02/05 08:44:41 executing program 7: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc\x00', 0x80, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000cae000-0x8)={0x0, 0x7ff, 0x8c}, &(0x7f0000000000)=0x8) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f000096a000)={r1, 0x10000}, &(0x7f0000000000)=0x8) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(0xffffffffffffff9c, 0xc02c5341, &(0x7f0000001000-0x68)) r2 = openat$keychord(0xffffffffffffff9c, &(0x7f0000001000-0xe)='/dev/keychord\x00', 0x400000, 0x0) mknod(&(0x7f0000001000-0x8)='./file0\x00', 0x100, 0x4) fcntl$setstatus(r2, 0x4, 0x4000) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000003000-0xa0)={r1, @in6={{0xa, 0x0, 0x400, @mcast1={0xff, 0x1, [], 0x1}, 0x4}}, 0x8, 0x8, 0x7, 0x27b4, 0x2}, &(0x7f0000002000)=0xa0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) select(0x40, &(0x7f0000000000)={0x8, 0x2976, 0xe983, 0x7fff, 0x3ff, 0x4, 0x7, 0xfff}, &(0x7f0000002000-0x40)={0xa, 0x1, 0x1, 0x4, 0x6, 0x6, 0x9, 0x348011be}, &(0x7f0000002000-0x40)={0x7, 0x8000, 0x4, 0x0, 0x5, 0x1, 0x0, 0x5}, &(0x7f0000002000-0x10)) futex(&(0x7f0000003000-0x4), 0x5, 0x0, &(0x7f0000000000)={0x77359400}, &(0x7f0000c0b000), 0x4000000000000) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) listxattr(&(0x7f0000004000-0x8)='./file0\x00', &(0x7f0000000000)=""/243, 0xf3) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000004000-0xc)={r3, 0x6, 0x30}, &(0x7f0000004000-0x4)=0xc) ioctl$RNDZAPENTCNT(r2, 0x5204, &(0x7f0000003000-0x4)=0x1b04) 2018/02/05 08:44:41 executing program 2: accept4$packet(0xffffffffffffffff, &(0x7f0000b96000-0x14)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote}, &(0x7f0000c54000)=0x14, 0x80000) sendto$packet(0xffffffffffffffff, &(0x7f0000eeb000)="36cc6fb5801b82b672920ab5ec3d054c4542ab50e1b9bb14d7fe92b1455e2a4f8241abac895eefa2f5fab59f43e1017ba1f224b8662f0d022019582f61b5197546513951c81ca55cea71fcf3704f6ad94f831fb4f547dc2976e3d7fb00366084d7b03953beb62346447b0344528de5671ebf8bae800850f80f6a939980c4be1b21d69881fd3e7acd0055ac009cbfe1608ae2bc4c24262d1512ecbcb8a2c8b6e1a3b6877a6fb49fc12b17dcc4f9412e15", 0xb0, 0x80, &(0x7f000008e000)={0x11, 0x16, r0, 0x1, 0x4, 0x6, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff]}, 0x14) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) clone(0x0, &(0x7f0000001000-0x68)="2b51225e19e4732fc230eb063fc24d5db52f9be63d5787536acc1464f7f0692229ad5e32c99807c8949a0000100050c81eda40bf0d920a34d7e2cb29a0287525bc3ee46de91e8ac5b0c261f32019de8bac1a3e17d76894bbe2eb10a7640be093072ab8eafa598fb5", &(0x7f00006c8000), &(0x7f000011b000), &(0x7f0000000000)) setfsuid(0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockname$netrom(r1, &(0x7f0000001000-0x48)=@full, &(0x7f0000001000)=0x48) [ 35.332489] binder: undelivered TRANSACTION_ERROR: 29189 [ 35.338091] binder: release 5180:5188 transaction 5 out, still active [ 35.345076] binder: undelivered TRANSACTION_COMPLETE [ 35.352229] binder: send failed reply for transaction 5, target dead 2018/02/05 08:44:42 executing program 1: mmap(&(0x7f0000000000/0x3ff000)=nil, 0x3ff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x802, 0x0) mmap(&(0x7f00003ff000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f00003ff000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000400000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000401000-0x20)={@mcast2={0xff, 0x2, [], 0x1}, 0x6, 0x3, 0xff, 0xe, 0x7, 0x8, 0xffffffffffffff1e}, &(0x7f0000106000)=0x20) mmap(&(0x7f0000400000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000333000)={0x8001, 0x0, 0x8000}, 0x4) getsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f000011b000-0x8), &(0x7f0000400000)=0x8) mmap(&(0x7f0000401000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000402000-0x510)={0x4, {{0xa, 0x2, 0x0, @ipv4={[], [0xff, 0xff], @loopback=0x7f000001}, 0x9}}, 0x1, 0x9, [{{0xa, 0x2, 0x1, @local={0xfe, 0x80, [], 0x0, 0xaa}, 0xae}}, {{0xa, 0x3, 0x2, @ipv4={[], [0xff, 0xff], @multicast2=0xe0000002}, 0x81}}, {{0xa, 0x3, 0x3fc00000, @dev={0xfe, 0x80, [], 0x0, 0x12}, 0x4}}, {{0xa, 0x0, 0x11, @dev={0xfe, 0x80, [], 0x0, 0xd}, 0xffff}}, {{0xa, 0x0, 0x3, @mcast2={0xff, 0x2, [], 0x1}}}, {{0xa, 0x0, 0x6, @ipv4={[], [0xff, 0xff], @remote={0xac, 0x14, 0x0, 0xbb}}, 0x4}}, {{0xa, 0x0, 0x8001, @local={0xfe, 0x80, [], 0x0, 0xaa}, 0x2}}, {{0xa, 0x2, 0x800, @mcast1={0xff, 0x1, [], 0x1}, 0x4}}, {{0xa, 0x2, 0x5, @loopback={0x0, 0x1}, 0x4}}]}, 0x510) mmap(&(0x7f00003ff000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) bind$ax25(r0, &(0x7f0000400000-0x10)={0x3, {"18b078914bfdfc"}}, 0x10) 2018/02/05 08:44:42 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$sock_void(r0, 0x29, 0x3f, 0x0, 0x0) 2018/02/05 08:44:42 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x3, @broadcast=0xffffffff}, 0x10) setsockopt$sock_int(r0, 0x1, 0x20000000000008, &(0x7f0000353000), 0x4) sendto$inet(r0, &(0x7f0000fd0000), 0x0, 0x200007ff, &(0x7f0000deb000-0x10)={0x2, 0x3, @loopback=0x7f000001}, 0x10) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f00007b5000-0xe8)={{{@in6=@remote, @in=@multicast2}}, {{@in6=@remote}, 0x0, @in6=@loopback}}, &(0x7f0000911000-0x4)=0xe8) sendto(r0, &(0x7f0000d6a000)='i', 0x1, 0x0, &(0x7f0000266000)=@hci={0x1f}, 0x6) writev(r0, &(0x7f0000df9000)=[{&(0x7f0000355000-0x8)='\'', 0x1}], 0x1) setsockopt$inet_tcp_int(r0, 0x6, 0xc, &(0x7f0000d24000)=0x401, 0x4) 2018/02/05 08:44:42 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='mounts\x00') signalfd(0xffffffffffffffff, &(0x7f0000001000-0x8), 0x8) sendto$llc(r0, &(0x7f0000872000)="c6207ac1ab36105dfb65f3bf4b8d3ec6565aab2d2d997fe0131635", 0x1b, 0x40010, &(0x7f0000701000)={0x1a, 0xfe, 0x1ff, 0x0, 0x4c1361d8, 0x3ff, @dev={[0xaa, 0xaa, 0xaa, 0xaa], 0x0, 0x12}}, 0x10) ioctl$ASHMEM_SET_PROT_MASK(r0, 0x40087705, &(0x7f00001d9000-0x8)={0x2, 0x8}) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f000008a000-0x4)=0x18, 0x4) timerfd_create(0x0, 0x0) unshare(0x20000400) pselect6(0x40, &(0x7f00000ac000-0x40)={0x3ffffd}, &(0x7f0000768000), &(0x7f00007fc000-0x40), &(0x7f0000349000)={0x0, 0x989680}, &(0x7f0000f14000)={&(0x7f00001da000), 0x8}) 2018/02/05 08:44:42 executing program 7: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = accept4$netrom(0xffffffffffffffff, &(0x7f0000001000-0x10)=@ax25, &(0x7f0000530000)=0x10, 0x800) r1 = accept$netrom(r0, 0x0, &(0x7f0000177000)) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000000)={0x0}, &(0x7f0000002000-0x4)=0xc) prlimit64(r2, 0xe, 0x0, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) r4 = fcntl$dupfd(r3, 0x3, 0xffffffffffffffff) write$tun(r4, &(0x7f00003f1000)=@hdr={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @ipv4={{0x5, 0x4, 0x0, 0x0, 0x1c, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}, @multicast1=0xe0000001, {[]}}, @udp={0xffffffffffffffff, 0xffffffffffffffff, 0x8}}}, 0x102d5) 2018/02/05 08:44:42 executing program 3: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000001000-0x10)='attr/sockcreate\x00') sync_file_range(r0, 0xfffffffffffffff8, 0x800, 0x5) ioctl$SNDRV_TIMER_IOCTL_PAUSE(r0, 0x54a3) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sndtimer(&(0x7f00001f1000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$TIOCSLCKTRMIOS(r0, 0x5457, &(0x7f0000172000)) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f00007e6000-0x34)={{0x100000001, 0x0, 0x0, 0x3}}) socketpair$inet(0x2, 0xe, 0x400, &(0x7f0000df2000)={0x0, 0x0}) setsockopt$inet_msfilter(r2, 0x0, 0x29, &(0x7f00003e6000)={@dev={0xac, 0x14, 0x0, 0xc}, @dev={0xac, 0x14, 0x0, 0xf}, 0x0, 0x3, [@remote={0xac, 0x14, 0x0, 0xbb}, @multicast2=0xe0000002, @local={0xac, 0x14, 0x0, 0xaa}]}, 0x1c) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r1, 0x54a2) 2018/02/05 08:44:42 executing program 4: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000001000-0xc)={0x0}, &(0x7f000014f000-0x4)=0xc) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ptrace$setregs(0xf, r0, 0x1000, &(0x7f0000000000)="a8fe519d34f6e72689dd34d980fd455a79309a95f833414b047ca82ea6e32d715eabef9db89924cfd584ad9ab6417fae31a92c344de3d3bfde400d2de35265a0aeffd5e2a2900cd4cf6b606118a4ccff842d150bdd03749a9035cfbf9c483191ad713fd3b172f5d0664f1da1032e7b8e38ad5b43a525deef1db1452dc926bf80122e15fa63f29bd5bd80d676f8f52c43d991b50cfd9bc0") mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f000000b000)={&(0x7f000000f000)={0x10}, 0xc, &(0x7f000063c000)={&(0x7f00004f3000-0x1dc)=@newsa={0x180, 0x10, 0x721, 0xffffffffffffffff, 0xffffffffffffffff, {{@in=@empty, @in=@rand_addr}, {@in=@broadcast=0xffffffff, 0xffffffffffffffff, 0x833}, @in6=@empty, {}, {}, {}, 0xffffffffffffffff, 0xffffffffffffffff, 0x200000000000002}, [@algo_auth_trunc={0x90, 0x14, {{'sha1\x00'}, 0x208, 0x0, "938777e1092893c8c156e35f6cce6e2be93f15e4c1793d4d01de8f03880a547e10d9f2c2795657d50c005d7818dbae34c91612eae3cc5a187a396002d804e7706c"}}]}, 0x180}, 0x1}, 0x0) 2018/02/05 08:44:42 executing program 5: mmap(&(0x7f0000000000/0x6000)=nil, 0x6000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0xd, 0x80000, 0x5) sendmmsg(0xffffffffffffffff, &(0x7f0000005000-0x3c)=[{{&(0x7f0000003000)=@in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0x0, 0xbb}}, 0x1c, &(0x7f0000005000-0x60)=[{&(0x7f0000002000)="4c5614c00401a0dbf8a669ebdedd102c4f7a79e606457dfdf09e2ec2ed253b", 0x1f}], 0x1, &(0x7f0000003000-0x2d0)=[]}}], 0x1, 0x0) connect(r0, &(0x7f0000002000)=@sco={0x1f, {0x1, 0xffffffffffffffff, 0x7, 0x0, 0x0, 0x4000000}}, 0x8) mmap(&(0x7f0000006000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000007000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000007000-0x15)='/proc/self/net/pfkey\x00', 0x200, 0x0) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r1, 0xc008240a, &(0x7f0000008000)={0x3, 0x0, [0x0, 0x0, 0x0]}) ioctl$sock_SIOCOUTQ(r0, 0x80487436, &(0x7f0000007000)) 2018/02/05 08:44:42 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x2) timer_settime(0x0, 0x0, &(0x7f0000ce8000-0x20)={{}, {0x0, 0x1c9c380}}, &(0x7f0000e89000-0x20)={{0x0}}) write$evdev(r0, &(0x7f0000001000)=[{{r1}}, {{0x77359400}, 0x400, 0x0, 0x7}, {{}, 0x0, 0x0, 0xffff}, {{0x0, 0x2710}}], 0x60) readv(r0, &(0x7f000069b000)=[{&(0x7f0000200000-0x1e)=""/30, 0x1e}], 0x1) 2018/02/05 08:44:42 executing program 4: socket$inet_icmp(0x2, 0x2, 0x1) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000c5a000-0x19)='/selinux/avc/cache_stats\x00', 0x0, 0x0) ioctl$SIOCSIFMTU(r1, 0x8922, &(0x7f000070a000+0x4e)={@generic="d25859a688558c6b312e5c4a97543d38", 0x3}) sendmsg$nl_xfrm(r0, &(0x7f0000002000)={&(0x7f0000008000)={0x10}, 0xc, &(0x7f0000006000-0x10)={&(0x7f00009ef000)=@polexpire={0xc8, 0x1b, 0x201, 0xffffffffffffffff, 0xffffffffffffffff, {{{@in=@multicast2=0xe0000002, @in=@loopback=0x7f000001}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, {}, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}}, [@policy_type={0xc, 0x10}]}, 0xc8}, 0x1}, 0x0) 2018/02/05 08:44:42 executing program 6: mmap(&(0x7f0000000000/0xfe5000)=nil, 0xfe5000, 0x3, 0x32, 0xffffffffffffffff, 0x0) alarm(0x4000001006) r0 = open(&(0x7f00003b7000-0x8)='./file0\x00', 0x10000000080040, 0x0) fcntl$setlease(r0, 0x400, 0x0) mmap(&(0x7f0000fe5000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) sysinfo(&(0x7f0000fe5000)=""/47) rename(&(0x7f0000fde000-0x8)='./file0\x00', &(0x7f00007c7000)='./file1\x00') sched_yield() mmap(&(0x7f0000fe6000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) rt_sigprocmask(0x0, &(0x7f0000fe7000-0x8)={0xfffffffffffffffe}, 0x0, 0x8) rt_sigtimedwait(&(0x7f00009ac000)={0xfffffffffffffffd}, &(0x7f0000de1000-0x10), &(0x7f000003a000-0x10)={0x0, 0x8000000}, 0x8) fcntl$setsig(r0, 0xa, 0xe) rt_sigprocmask(0x0, &(0x7f0000de3000)={0xf97a}, &(0x7f0000de4000-0x8), 0x8) creat(&(0x7f0000fdf000-0x8)='./file1\x00', 0x0) 2018/02/05 08:44:42 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000443000)={@common='lo\x00', 0x0}) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f000008c000)=0x8, 0x4) fcntl$setsig(r0, 0xa, 0x3c) sendto$packet(r0, &(0x7f0000241000)="2d010000009b000000005ca73668e3b503e60097532da51d738167fb964051bac5fa07ff78633fd84f1a01f065", 0x2d, 0x0, &(0x7f0000eac000)={0x11, 0x800, r1, 0x1, 0x0, 0x6, @remote={[0xaa, 0xaa, 0xaa, 0xaa], 0xffffffffffffffff, 0xbb}}, 0x14) ioctl$int_in(r0, 0x0, &(0x7f00005e9000-0x8)=0x9) 2018/02/05 08:44:42 executing program 2: clone(0x0, &(0x7f0000fbf000), &(0x7f0000744000), &(0x7f0000f8b000), &(0x7f0000804000)) setfsuid(0x0) r0 = socket$unix(0x1, 0x2, 0x0) readahead(r0, 0x5, 0x4) [ 35.542868] netlink: 8 bytes leftover after parsing attributes in process `syz-executor4'. 2018/02/05 08:44:42 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000a55000-0x25)="2400000052001f0014f9f407000409000200071008000100010000000800000000000000", 0x24) getresgid(&(0x7f0000acf000), &(0x7f0000493000)=0x0, &(0x7f000099d000-0x4)) lstat(&(0x7f00004ab000-0x8)='./file0\x00', &(0x7f0000cb3000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000dc000)={0x0, 0x0, 0x0}, &(0x7f0000b29000-0x4)=0xc) getgroups(0x3, &(0x7f00002d7000)=[r1, r2, r3]) unshare(0x0) 2018/02/05 08:44:42 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000e26000)='./file0\x00', 0x40081, 0x44) getsockopt$bt_hci(r0, 0x0, 0x0, &(0x7f00003a0000)=""/173, &(0x7f0000c53000)=0xad) r1 = socket(0xa, 0x1, 0x0) ioctl$fiemap(0xffffffffffffffff, 0xc020660b, &(0x7f0000000000)={0x0, 0x0, 0x40, 0x4, 0x0, []}) ioctl(r1, 0x8936, &(0x7f0000306000-0x6e)="3b0aeeb0a160ba651e1fd284bd8852372d1cdced68beda6c446fadb5268343d09c0528fd8bf2430bef3109af509f4d4eafe85d6ffff01648064025bf950f9a1ce7c8f724ac78d8e2e178e9c0bda8ae44387097e203ebae05ff17f999fd49685f875df0cf3fd769bf1a07525e0f60") 2018/02/05 08:44:42 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) capset(&(0x7f00001e9000-0x8)={0x19980330}, &(0x7f00003fd000)) mkdir(&(0x7f0000dfb000-0x8)='./file0\x00', 0x41) prctl$setname(0xf, &(0x7f0000ba0000-0x71)='cpuset&+&bdev^trustedwlan0\'\x00') open$dir(&(0x7f0000567000-0x8)='./file0\x00', 0x0, 0x5) r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f00002b6000)='/selinux/enforce\x00', 0x0, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f00009d9000)=0x0) ptrace(0xffffffffffffffff, r1) setsockopt$l2tp_PPPOL2TP_SO_DEBUG(r0, 0x111, 0x1, 0x100000001, 0x4) chroot(&(0x7f0000be3000-0x8)='./file0\x00') 2018/02/05 08:44:42 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000632000-0x9)='/dev/ppp\x00', 0x440040, 0x0) connect$netrom(r0, &(0x7f000092b000-0x10)=@ax25={0x3, {"8333cbc08a9de9"}, 0x2}, 0x10) r1 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg(r1, &(0x7f0000221000)={&(0x7f000073d000)=@in={0x2, 0x0, @empty}, 0x10, &(0x7f00004a4000)=[], 0x0, &(0x7f000018f000-0x11a8)=[]}, 0x810) 2018/02/05 08:44:42 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000970000-0xa)='/dev/ptmx\x00', 0x40000, 0x0) ioctl$KDGKBLED(r0, 0x4b64, &(0x7f0000e22000)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) close(r1) r2 = socket$inet6(0xa, 0x8000000000000802, 0x0) bind$inet6(r1, &(0x7f0000fbf000-0x1c)={0xa, 0x0, 0x0, @empty}, 0x1c) bind$inet6(r2, &(0x7f0000bda000-0x1c)={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0x0, 0xbb}}, 0x1c) syz_open_dev$binder(&(0x7f0000a08000)='/dev/binder#\x00', 0x0, 0x800) 2018/02/05 08:44:42 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) seccomp(0x1, 0x0, &(0x7f0000a0f000-0x10)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0xfffffffffffffffb}]}) mremap(&(0x7f00005d0000/0x1000)=nil, 0x1000, 0x3000, 0x0, &(0x7f0000c60000/0x3000)=nil) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) chmod(&(0x7f0000546000)='./file0\x00', 0x4) lookup_dcookie(0x8000000000010041, &(0x7f0000b44000-0x21)=""/33, 0xffffffd3) sysfs$1(0x1, &(0x7f0000000000)='secerity^\'%ppp0em1proc\x00') mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x6, 0x6, 0x81) write(r0, &(0x7f0000fba000-0x24)="240000002500fff73200000800367700fbffffff0100000000000000ffffffff0100ff10", 0x24) setsockopt$sock_int(r0, 0x1, 0x10, &(0x7f00006dd000)=0xffff, 0x4) 2018/02/05 08:44:42 executing program 6: clock_gettime(0x6, &(0x7f000043e000)) r0 = socket$packet(0x11, 0x3, 0x300) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f00007cb000-0xe8)={{{@in6=@empty, @in6=@empty, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in6=@loopback}}, &(0x7f0000000000)=0xe8) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000a64000-0x10)={r1, 0x1, 0x6, @empty}, 0x10) 2018/02/05 08:44:42 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) unshare(0x7ffffe) r0 = mq_open(&(0x7f000004b000)='/$cgrouplo\x00', 0x8c2, 0x0, &(0x7f000004b000)={0xffffffffffffffff, 0x1, 0x3}) mq_timedreceive(r0, &(0x7f0000ed0000)=""/3, 0x3, 0x0, &(0x7f00000f5000)={0x0, 0x989680}) 2018/02/05 08:44:42 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndtimer(&(0x7f00001f1000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f00007e6000-0x34)={{0x100000001, 0x0, 0x0, 0x3}}) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) socketpair$inet6_icmp_raw(0xa, 0x3, 0x3a, &(0x7f0000b67000-0x8)={0x0}) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r1, 0x29, 0xd2, &(0x7f0000a92000-0x5c)={{0xa, 0x2, 0x9, @empty, 0x1}, {0xa, 0x2, 0xb52, @remote={0xfe, 0x80, [], 0x0, 0xbb}}, 0x6, [0xd2e, 0x8, 0x9, 0x7fffffff, 0x1, 0x7, 0x8, 0xff]}, 0x5c) 2018/02/05 08:44:42 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$keychord(0xffffffffffffff9c, &(0x7f00004f5000-0xe)='/dev/keychord\x00', 0x0, 0x0) ioctl$DRM_IOCTL_GET_CAP(r0, 0xc010640c, &(0x7f0000259000-0x10)={0xfffffffffffffe00, 0x10000}) capset(&(0x7f0000000000)={0x19980330}, &(0x7f0000804000)) r1 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f000003c000)={{{@in6=@remote={0xfe, 0x80, [], 0xffffffffffffffff, 0xbb}, @in=@local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}}, {{@in=@remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}, 0x0, @in6=@mcast1={0xff, 0x1, [], 0x1}}}, 0xe8) 2018/02/05 08:44:42 executing program 2: socketpair$inet_icmp_raw(0x2, 0x3, 0x1, &(0x7f0000d74000+0xd37)={0x0}) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$int_out(r0, 0x0, &(0x7f0000000000)) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(&(0x7f00000bd000-0xd)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) mmap$binder(&(0x7f00001ee000/0x2000)=nil, 0x2000, 0x0, 0x40010, r1, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000cdf000-0x30)={0x4c, 0x0, &(0x7f0000f8b000-0x6c)=[@transaction_sg={0x40486311, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000399000)=[], &(0x7f0000131000)=[]}, 0x6}}], 0x0, 0x0, &(0x7f00009ce000)}) socket$inet6_icmp(0xa, 0x2, 0x3a) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f0000adf000)='/dev/rtc\x00', 0xc000, 0x0) write$selinux_access(r2, &(0x7f00000e0000)={'system_u:object_r:printer_device_t:s0', 0x20, 'system_u:system_r:kernel_t:s0', 0x20, 0x31, 0x30}, 0x47) ioctl$DRM_IOCTL_AGP_ENABLE(r2, 0x40086432, &(0x7f00000b8000-0x4)=0x7) 2018/02/05 08:44:42 executing program 1: prctl$void(0x8000120000003d) 2018/02/05 08:44:42 executing program 5: mmap(&(0x7f0000000000/0xd25000)=nil, 0xd25000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x237000)=nil, 0x237000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x80001, 0x0) mmap(&(0x7f0000d25000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x1b, &(0x7f00008d2000)={0x0, 0xef, "45443229921024c47ff8c350834e777ee669ade555ce407f7ebca1877382c74ca2ebade584758a0a27d1d38556139cdc88be662727de005f8d2d505cad57670cd245059ab378d3871eda7133e812dab08a4c1eb295d83500f2ca8ff3aefba57f9f40a95200839657177c50cdbd867ac0303bed12b4bd5ae7935bb7b9d4b5e721f020e9a4ec7aa8e79f302473a77e79bc705565e555a15b30c3af9c4f1e7ca7f6865d337484e0a1918224fc1d16a364b60033f00d3fed3bcd376d41e03989fa101e41f9398100f3daa599160127355bc2591dee931c2ff7638ab23dc8f0b213e4f653c428f6f1820c8c5d53c3138c87"}, &(0x7f0000bde000)=0xf7) mmap(&(0x7f0000d26000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000ae3000)={r1, 0x2}, &(0x7f0000d26000)=0x8) mmap(&(0x7f0000d25000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) sendmmsg$inet_sctp(r0, &(0x7f0000be5000)=[{&(0x7f0000aea000)=@in={0x2, 0x2, @empty}, 0x10, &(0x7f0000d25000)=[{&(0x7f0000bc1000-0xc3)="decf6b9548772701cef9b93d47de63e6d6a3b797111e64cc278c04be3d415a759cd668e291048d104947ba164e5e1dea86bc4f809d409f2b2d3b300f8b258a641c84a948dc050cb108e391546601f8ef60c74f1759b3ea0368e2d560ba964c4ac068cd6ab199e5647e1d4e021816805e83d4da4a3aa7cba19a198128fbde5dfb49492550e4ac130e4e5f6d0294f34384dc3b4b0941c96f4e194971d602d7462c59d5f0d9285d32e0352c07c56758a03b26d2bb1cffbb18c97c25bc8d1ddda93c73f8b8", 0xc3}, {&(0x7f0000047000)="ab37e3ff204a992fc5fd4427a908459a7a1cad01134200d65fc1db35e3d2112e837effbc7408b72375d506a99d30cd46f91adb234df6f2e89328723abdf65387090ad14affb6580f075ea666527d973f1de353835527f362406bad3a4afe3f", 0x5f}, {&(0x7f0000d26000-0x59)="5b240968568e66bfcf47bdf0052b1cc084e8f9084464102f869f9ebf1004b8205a9dd88bf115bc4c8211a7d744dc1db930ccc0ff6922d1a873c5aec8792fff85c3ed24a83cb0f4ab70b7ac1f8f4bb8e33daf9e73d880adf3f0", 0x59}], 0x3, 0x0, 0x0, 0x48081}], 0x1, 0x404c041) mmap(&(0x7f0000000000/0xfd7000)=nil, 0xfd7000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r2 = socket$packet(0x11, 0x2, 0x300) mmap(&(0x7f0000fd7000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r3 = openat$rtc(0xffffffffffffff9c, &(0x7f0000fd8000-0x9)='/dev/rtc\x00', 0x8880, 0x0) setsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000178000)=@assoc_value={r1}, 0x8) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000635000)={0x0, 0x7}, 0x4) setsockopt$packet_buf(r2, 0x107, 0x16, &(0x7f0000a76000), 0x0) getsockopt$bt_hci(r0, 0x0, 0x60, &(0x7f00001e3000)=""/30, &(0x7f0000d23000)=0x44) [ 35.669261] capability: warning: `syz-executor0' uses 32-bit capabilities (legacy support in use) [ 35.729913] binder: 5316:5317 got transaction with unaligned buffers size, 6 [ 35.738513] binder: 5316:5317 transaction failed 29201/-22, size 0-0 line 3173 [ 35.752028] binder: BINDER_SET_CONTEXT_MGR already set [ 35.757333] binder: 5316:5317 ioctl 40046207 0 returned -16 [ 35.765307] binder_alloc: 5316: binder_alloc_buf, no vma [ 35.771561] binder: 5316:5317 transaction failed 29189/-3, size 0-0 line 3128 2018/02/05 08:44:42 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = epoll_create1(0x0) r1 = syz_open_dev$binder(&(0x7f0000002000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000004000)={0x4, 0x0, &(0x7f000009b000)=[@enter_looper={0x630c}], 0x0, 0x0, &(0x7f00004c1000)}) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000cf8000-0xc)={0xfffffffffffffffe}) mmap$binder(&(0x7f0000f1a000/0x3000)=nil, 0x3000, 0x0, 0x12, r1, 0x0) socket$inet_sctp(0x2, 0x0, 0x84) r2 = syz_open_pts(0xffffffffffffff9c, 0x20000) ioctl$TCSETAF(r2, 0x5408, &(0x7f000089d000)={0x2, 0x3, 0x7, 0x80, 0x2, 0xfffffffffffffffa, 0x2, 0x6, 0x1f, 0x3}) 2018/02/05 08:44:42 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_fuseblk_mount(&(0x7f0000282000-0x8)='./file0\x00', &(0x7f000045a000)='./file0\x00', 0x0, 0x0, 0xffffffffffffffff, 0xfffffffffffffffc, 0x0, 0x0) r1 = creat(&(0x7f000059e000-0x8)='./file0\x00', 0x8) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000287000)={0x0, 0x10001}, &(0x7f000082d000)=0x8) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f000049d000-0x14)={r2, 0x2, 0x40000000, 0x718, 0x81, 0x100000000}, 0x14) fstatfs(r0, &(0x7f00007fb000-0x1000)=""/4096) unshare(0x40600) fchown(0xffffffffffffffff, 0x0, 0x0) 2018/02/05 08:44:42 executing program 1: mmap(&(0x7f0000000000/0xf8b000)=nil, 0xf8b000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x4, 0x0) setsockopt$inet6_int(r0, 0x29, 0x46, &(0x7f00002e9000-0x4), 0x229) sendto$inet6(r0, &(0x7f000032d000), 0x0, 0x0, &(0x7f0000f5b000-0x1c)={0xa, 0x0, 0x0, @empty}, 0x1c) 2018/02/05 08:44:42 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) capset(&(0x7f00001e9000-0x8)={0x19980330}, &(0x7f00003fd000)) mkdir(&(0x7f0000dfb000-0x8)='./file0\x00', 0x41) prctl$setname(0xf, &(0x7f0000ba0000-0x71)='cpuset&+&bdev^trustedwlan0\'\x00') open$dir(&(0x7f0000567000-0x8)='./file0\x00', 0x0, 0x5) r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f00002b6000)='/selinux/enforce\x00', 0x0, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f00009d9000)=0x0) ptrace(0xffffffffffffffff, r1) setsockopt$l2tp_PPPOL2TP_SO_DEBUG(r0, 0x111, 0x1, 0x100000001, 0x4) chroot(&(0x7f0000be3000-0x8)='./file0\x00') 2018/02/05 08:44:42 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000f8b000)={{{@in6=@loopback={0x0, 0x1}, @in6=@mcast2={0xff, 0x2, [], 0x1}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x2}, {}, {}, 0x0, 0xffffffffffffffff, 0x1}, {{@in=@rand_addr}, 0x0, @in=@multicast1=0xe0000001, 0xffffffffffffffff, 0x0, 0x0, 0x9}}, 0x14b) connect$inet6(r0, &(0x7f000098d000-0x1c)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [0xff, 0xff], @remote={0xac, 0x14, 0x0, 0xbb}}}, 0x1c) r1 = syz_open_dev$mice(&(0x7f000007c000-0x10)='/dev/input/mice\x00', 0x0, 0x301002) ioctl$EVIOCGNAME(r1, 0x80404506, &(0x7f00004c0000-0x84)=""/132) r2 = memfd_create(&(0x7f0000530000-0x1)='\x00', 0x2) setsockopt$netlink_NETLINK_NO_ENOBUFS(r2, 0x10e, 0x5, &(0x7f0000d82000-0x4)=0x7, 0x4) 2018/02/05 08:44:42 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000992000)={0xffffffffffffffff, 0xffffffffffffffff}) flock(r1, 0x1fffffffffffe) flock(r0, 0x1) flock(r0, 0x2) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000bad000-0x10)='/dev/sequencer2\x00', 0x2, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) 2018/02/05 08:44:42 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r0, &(0x7f00008a8000)={0xa, 0x3, 0x0, @empty}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000f9c000)={{{@in6=@empty, @in6=@loopback={0x0, 0x1}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0xa}}, {{@in6=@dev={0xfe, 0x80}}, 0x0, @in=@local={0xac, 0x14, 0xffffffffffffffff, 0xaa}, 0xffffffffffffffff, 0x7, 0x0, 0x8001}}, 0xe8) r1 = socket$inet6(0xa, 0x8000000000000802, 0x0) dup3(r0, r1, 0x0) sendmsg$inet_sctp(r1, &(0x7f0000a29000)={&(0x7f00003b7000)=@in={0x2, 0x0, @empty}, 0x10, &(0x7f0000fc6000-0x40)=[]}, 0x8000) sendto$inet6(r1, &(0x7f0000ebd000-0x5b), 0x0, 0x0, &(0x7f00000dd000-0x1c)={0xa, 0xffffffffffffffff, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff, 0xbb}}, 0x1c) 2018/02/05 08:44:42 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000cab000+0x5b3)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000d6b000-0xb0)={{0x80}, 'port0\x00', 0xc3, 0x80003, 0x400000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000c03000)={{0x20000000000080}, "0a4ceaa05dad126e00000002a1569b3fd4cec307e8ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42d576589701a4", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}) 2018/02/05 08:44:42 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = dup2(0xffffffffffffff9c, 0xffffffffffffffff) sendmsg$nfc_llcp(r0, &(0x7f0000b98000-0x38)={&(0x7f0000fba000)={0x27, 0x3, 0xffffffffffffff7f, 0x6, 0x6, 0x80, "8469a4f9cd6912eb280b5eb4ca6a50b6eef0927ca9437a9326ae85d78ee49f3ed3b5d33a9f0c2ff3d284586923ce403696746876c126833d0dd8c230fc178c", 0x9}, 0x60, &(0x7f0000dc5000-0x50)=[{&(0x7f00007d7000-0x97)="c861104c1457cae7229ee0505b86d64c1dc4eb24fe19e296047629f74a66883d4b31f3717b22cecf6a7092f822269ac219b18bc9fd748cfe66928f3fdfc24f1aa9647209ed2a514faec0d1db51b6a1156bf095e290b611d4dd8d347e2bb9f1428f23c98bc1fe79c9b3c119a25cce7ebe8352ab6a1392dce802e74110849e45743ae4c61d72c177bf821bc23334042c11ac233d54674c38", 0x97}, {&(0x7f0000d35000+0x7a2)="35d41c25e115bf42c9e4785d04029e7e7f5011515f6bc6f4c66cf94ad4fa86ec3436bdfea826c89186cb9f44eab628e36375ddc3e01b35a1e149ab1a346c0e5f4f782ee7c829f2dbcd5fe00cd47c37148623ef4d06c550039c03b5e9b0a1b096e316", 0x62}, {&(0x7f0000bd5000)="68a538a89e70376982", 0x9}, {&(0x7f00003b8000-0x35)="16ae52c30a502bbe943e63245b87a8b4bc671cecad10fc50a30c1092d89c249fd86d6623a8a892b73a6b823189c2c1044c36e2e6a7", 0x35}, {&(0x7f00005c9000)="6ec17d7b31cc967e2c2bad9a11dcd7f99a58567caf428cc51f1b64a1ebda789814a8608eba3ec5d890600445959ca580d1dd8e177350a3e51f664e6b942121188ede783298", 0x45}], 0x5, &(0x7f0000db1000-0x50)={0x50, 0x111, 0x9, "e46b8171cddfd57182ace133fae591284f343354713364a3ddd3e636c563ec9a49a509b12b647d7d9a5ba6db0dba5bfea347b47748d8b16403c44bace706"}, 0x50, 0x24000001}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000f8b000)={{{@in=@dev={0xac, 0x14}, @in=@remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x2}, {}, {}, 0x0, 0xffffffffffffffff, 0x80000001}, {{@in=@multicast1=0xe0000001, 0x2}, 0x0, @in6=@loopback={0x0, 0x1}}}, 0xe8) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000325000)={0x0, 0x0, &(0x7f0000416000-0x8)={&(0x7f0000edc000)={0x2, 0x7, 0x0, 0x3, 0x2, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, []}, 0x10}, 0x1}, 0x0) connect$inet6(r1, &(0x7f00005da000)={0xa, 0xffffffffffffffff, 0x0, @empty}, 0x1c) [ 35.790961] binder: undelivered TRANSACTION_ERROR: 29189 [ 35.798439] binder: undelivered TRANSACTION_ERROR: 29201 2018/02/05 08:44:42 executing program 0: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000012000)='/selinux/enforce\x00', 0x980c0, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(r1, 0x28, 0x2, &(0x7f0000001000-0x8)=0x3, 0x8) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000002000)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) truncate(&(0x7f0000012000)='./file0\x00', 0x0) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000003000)={0x0, 0x58, 0x101}, &(0x7f0000004000-0x4)=0x8) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f0000012000)=@sack_info={r2, 0x9787, 0x64}, &(0x7f0000003000-0x4)=0xc) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_mreqn(r1, 0x0, 0x20, &(0x7f0000004000-0xc)={@broadcast, @local, 0x0}, &(0x7f0000004000-0x4)=0xc) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f0000002000)={@local={0xfe, 0x80, [], 0x0, 0xaa}, @loopback={0x0, 0x1}, @local={0xfe, 0x80, [], 0x0, 0xaa}, 0x261, 0x3fc, 0x0, 0x100, 0x100, 0x80800000, r3}) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_mtu(r1, 0x0, 0xa, &(0x7f0000003000), &(0x7f0000003000)=0x4) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x2, 0x32, 0xffffffffffffffff, 0x0) clone(0x0, &(0x7f0000b26000), &(0x7f0000eaa000-0x4), &(0x7f0000bf3000-0x4), &(0x7f00003b9000-0xcd)) ioctl$UFFDIO_ZEROPAGE(r0, 0x8010aa02, &(0x7f00000c1000-0x10)={&(0x7f0000011000/0x3000)=nil, 0x3000}) 2018/02/05 08:44:42 executing program 2: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_stats\x00', 0x0, 0x0) accept4$packet(r0, &(0x7f0000001000-0x14)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote}, &(0x7f0000a56000-0x4)=0x14, 0x80800) mmap(&(0x7f0000938000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_inet_tcp_SIOCOUTQNSD(r0, 0x894b, &(0x7f0000001000)) r1 = socket$inet_tcp(0x2, 0x1, 0x0) accept4$vsock_stream(r0, &(0x7f0000001000-0x10)={0x28, 0x0, 0x2710, @my=0x0}, 0x10, 0x80000) setsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f0000939000-0x1a)="440d98030600000000000000ec4408d41c972bbacd", 0x15) ioctl$EVIOCGREP(r0, 0x80084503, &(0x7f0000001000)=""/44) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$PIO_UNIMAP(r0, 0x4b67, &(0x7f0000002000-0x10)={0x4, &(0x7f0000002000)=[{0xfffffffffffffffb, 0x1}, {0x80, 0x2}, {0x200, 0x100}, {0x2, 0x8}]}) ioctl$sock_SIOCBRADDBR(r1, 0x89a0, &(0x7f0000001000-0x10)=@syzn={0x73, 0x79, 0x7a, 0x0}) ioctl$VT_RESIZEX(r0, 0x560a, &(0x7f0000939000-0xc)={0xffffffff, 0x2, 0x0, 0x1, 0xc4, 0x7a}) ioctl$KIOCSOUND(r0, 0x4b2f, 0x3) 2018/02/05 08:44:42 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mknod(&(0x7f000083e000-0x8)='./file0\x00', 0x8000000000008100, 0x1) pipe(&(0x7f0000036000-0x8)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = creat(&(0x7f0000ccb000)='./bus\x00', 0x0) r3 = open(&(0x7f0000043000)='./bus\x00', 0x0, 0x0) dup3(r0, r3, 0x0) dup3(r2, r1, 0x0) epoll_create(0x2) open(&(0x7f0000273000-0x6)='./bus\x00', 0x0, 0x0) 2018/02/05 08:44:42 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) unshare(0x8000000) r0 = mq_open(&(0x7f0000000000)='-$\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000665000-0x40)={0x0, 0x5, 0x3}) mq_timedsend(r0, &(0x7f00009ee000)="66a8cc", 0x3, 0x0, &(0x7f000058f000-0x10)={0x77359400}) 2018/02/05 08:44:42 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x80001, 0x8000) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000a29000-0x108)={0x3, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}, {{0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0x0, 0xaa}}}}, 0x108) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000fca000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}}, 0x88) r1 = socket$inet6(0xa, 0x3, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000a1a000-0x88)={0x3, {{0xa, 0x2, 0x3, @ipv4={[], [0xff, 0xff], @local={0xac, 0x14, 0x0, 0xaa}}, 0x7}}}, 0x88) getpeername(r0, &(0x7f0000966000-0x2e)=@pppol2tpv3={0x0, 0x0, {0x0, 0x0, {0x0, 0xffffffffffffffff, @empty}}}, &(0x7f00000f9000-0x4)=0x2e) accept4$llc(r2, &(0x7f0000573000-0x10)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @empty}, &(0x7f0000e30000)=0x10, 0x80000) ioctl$int_in(r0, 0x5452, &(0x7f000034f000-0x8)=0x4) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f000042c000-0x20)={@local={0xfe, 0x80, [], 0x0, 0xaa}, 0x400, 0x1, 0xff, 0xf5eec5a91404bdff, 0xf2, 0x20}, 0x20) setsockopt$inet6_group_source_req(r0, 0x29, 0x2b, &(0x7f0000e21000)={0x6, {{0xa, 0x2, 0x81, @dev={0xfe, 0x80, [], 0x0, 0xb}, 0x3}}, {{0xa, 0x0, 0xffff, @ipv4={[], [0xff, 0xff], @rand_addr=0x1000}, 0x3}}}, 0x108) getsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, &(0x7f00000bd000-0x4), &(0x7f0000320000-0x4)=0x4) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f000002c000-0x190)={0x3, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}, 0x0, 0x0, []}, 0x90) 2018/02/05 08:44:42 executing program 2: mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r0 = socket(0x8, 0xf, 0x8) mmap(&(0x7f0000007000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000007000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000008000)={0x0, 0x1}, &(0x7f0000005000-0x4)=0x8) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000006000)={r1, 0x4}, &(0x7f0000007000-0x4)=0x8) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000008000-0x8)={0x0, 0x6}, &(0x7f0000008000-0x4)=0x8) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000007000-0x8)={r2, 0x7}, 0x8) getsockopt(r0, 0x0, 0x40, &(0x7f0000006000)=""/1, &(0x7f0000004000)=0xffffffffffffff4c) 2018/02/05 08:44:42 executing program 0: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = accept4$ax25(0xffffffffffffffff, &(0x7f000009c000-0x10), &(0x7f0000000000)=0x10, 0x800) setsockopt$sock_void(r0, 0x1, 0x24, 0x0, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_opts(r1, 0x29, 0x3a, &(0x7f0000ddb000)=""/21, &(0x7f000049b000-0x4)=0x12) [ 35.900427] binder: BINDER_SET_CONTEXT_MGR already set [ 35.908312] binder: 5325:5353 ioctl 40046207 0 returned -16 [ 97.013312] IPVS: Creating netns size=2552 id=9 INIT: Id "4" respawning too fast: disabled for 5 minutes INIT: Id "5" respawning too fast: disabled for 5 minutes INIT: Id "3" respawning too fast: disabled for 5 minutes INIT: Id "1" respawning too fast: disabled for 5 minutes INIT: Id "6" respawning too fast: disabled for 5 minutes INIT: Id "2" respawning too fast: disabled for 5 minutes [ 242.281553] INFO: task syz-executor5:5349 blocked for more than 120 seconds. [ 242.288800] Not tainted 4.4.115-gaa856bd #6 [ 242.294015] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 242.301993] syz-executor5 D ffff8800b31c73a8 28584 5349 3852 0x00000002 [ 242.309391] ffff8800b31c73a8 0000000000000000 0000000000000000 0000000000000000 [ 242.317376] 0000000000000001 ffff8800b31c7300 ffff8801db21fdb8 ffff8801db21fde0 [ 242.325377] ffff8801db21f4d8 ffff8800ba9b6000 ffff8800acbd0000 0000000000000000 [ 242.333376] Call Trace: [ 242.335936] [] schedule+0x7a/0x1b0 [ 242.341098] [] schedule_preempt_disabled+0x13/0x20 [ 242.347683] [] mutex_lock_nested+0x306/0x850 [ 242.353741] [] ? snd_seq_do_ioctl+0x15d/0x1b0 [ 242.359857] [] ? __ww_mutex_lock+0x14f0/0x14f0 [ 242.366083] [] ? do_exit+0x82a/0x2a10 [ 242.371523] [] ? syscall_return_slowpath+0x1b5/0x1f0 [ 242.378252] [] ? int_ret_from_sys_call+0x25/0xa3 [ 242.384650] [] snd_seq_do_ioctl+0x15d/0x1b0 [ 242.390595] [] snd_seq_kernel_client_ctl+0xd7/0x150 [ 242.397296] [] snd_seq_oss_writeq_clear+0xe0/0x140 [ 242.403870] [] ? snd_seq_oss_writeq_wakeup+0xc0/0xc0 [ 242.410596] [] ? kasan_slab_free+0x88/0xc0 [ 242.416473] [] ? kfree+0xfc/0x300 [ 242.421561] [] ? create_port+0x230/0x230 [ 242.427244] [] snd_seq_oss_writeq_delete+0x1f/0x30 [ 242.433813] [] free_devinfo+0x61/0xb0 [ 242.439233] [] port_delete+0xd5/0x110 [ 242.444670] [] snd_seq_delete_port+0x1c3/0x200 [ 242.450875] [] snd_seq_ioctl_delete_port+0xf2/0x1d0 [ 242.457535] [] ? snd_seq_ioctl_set_port_info+0x190/0x190 [ 242.464620] [] snd_seq_do_ioctl+0x182/0x1b0 [ 242.470564] [] snd_seq_kernel_client_ctl+0xd7/0x150 [ 242.477226] [] ? snd_midi_event_new+0x200/0x200 [ 242.483528] [] snd_seq_event_port_detach+0xaf/0x100 [ 242.490163] [] ? snd_seq_event_port_attach+0x190/0x190 [ 242.497083] [] delete_port+0x73/0xb0 [ 242.502438] [] snd_seq_oss_release+0xe4/0x130 [ 242.508552] [] odev_release+0x52/0x70 [ 242.513991] [] __fput+0x233/0x6d0 [ 242.519064] [] ____fput+0x15/0x20 [ 242.524155] [] task_work_run+0x104/0x180 [ 242.529835] [] do_exit+0x82a/0x2a10 [ 242.535101] [] ? release_task+0x1240/0x1240 [ 242.541043] [] ? hash_futex+0x210/0x210 [ 242.546658] [] ? __dequeue_signal+0xa3/0x550 [ 242.552698] [] ? recalc_sigpending_tsk+0x139/0x180 [ 242.559248] [] ? recalc_sigpending+0x76/0xa0 [ 242.565301] [] ? dequeue_signal+0xc4/0x4b0 [ 242.571154] [] ? __dequeue_signal+0x550/0x550 [ 242.577300] [] do_group_exit+0x108/0x320 [ 242.582992] [] get_signal+0x4f2/0x1550 [ 242.588502] [] do_signal+0x8b/0x1d40 [ 242.593858] [] ? setup_sigcontext+0x780/0x780 [ 242.599978] [] ? get_unused_fd_flags+0xd0/0xd0 [ 242.606208] [] ? sock_splice_read+0xf0/0xf0 [ 242.612175] [] ? _raw_spin_unlock+0x2c/0x50 [ 242.618120] [] ? __alloc_fd+0x1e3/0x500 [ 242.623754] [] ? SyS_futex+0x210/0x2c0 [ 242.629263] [] ? fd_install+0x4d/0x60 [ 242.634717] [] ? do_futex+0x15d0/0x15d0 [ 242.640318] [] exit_to_usermode_loop+0x11a/0x160 [ 242.646724] [] syscall_return_slowpath+0x1b5/0x1f0 [ 242.653294] [] int_ret_from_sys_call+0x25/0xa3 [ 242.659540] INFO: lockdep is turned off. [ 242.663655] Sending NMI to all CPUs: [ 242.667475] NMI backtrace for cpu 0 [ 242.671070] CPU: 0 PID: 485 Comm: khungtaskd Not tainted 4.4.115-gaa856bd #6 [ 242.678265] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 242.687630] task: ffff8800bac59800 task.stack: ffff8800bbbf8000 [ 242.693679] RIP: 0010:[] [] flat_send_IPI_mask+0xf7/0x1a0 [ 242.702421] RSP: 0018:ffff8800bbbffcb8 EFLAGS: 00000046 [ 242.707844] RAX: 0000000003000000 RBX: 0000000000000c00 RCX: ffffffff8126a292 [ 242.715118] RDX: 0000000000000c00 RSI: 0000000000000002 RDI: ffffffffff5fb300 [ 242.722383] RBP: ffff8800bbbffce0 R08: 0000000000000001 R09: 0000000000000000 [ 242.729626] R10: 0000000000000000 R11: fffffbfff0ad7e2c R12: 0000000000000246 [ 242.736895] R13: 0000000000000003 R14: ffffffff8426f3a0 R15: 0000000000000002 [ 242.744152] FS: 0000000000000000(0000) GS:ffff8801db200000(0000) knlGS:0000000000000000 [ 242.752361] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 242.758211] CR2: 00007f5358047000 CR3: 00000001c92de000 CR4: 0000000000160670 [ 242.765476] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 242.772735] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 242.779974] Stack: [ 242.782112] ffffffff8426f3a0 ffffffff847ef7c0 fffffbfff08fd9ac dffffc0000000000 [ 242.789612] ffff8801db31bca0 ffff8800bbbffd00 ffffffff810b99fb ffffffff839f61c0 [ 242.797137] 0000000000000003 ffff8800bbbffd60 ffffffff81d0ed14 ffffffff839fe320 [ 242.804648] Call Trace: [ 242.807198] [] nmi_raise_cpu_backtrace+0x5b/0x70 [ 242.813586] [] nmi_trigger_all_cpu_backtrace+0x4a4/0x550 [ 242.820652] [] ? irq_force_complete_move+0x3b0/0x3b0 [ 242.827395] [] arch_trigger_all_cpu_backtrace+0x14/0x20 [ 242.834390] [] watchdog+0x6fa/0xae0 [ 242.839633] [] ? watchdog+0xc3/0xae0 [ 242.844988] [] kthread+0x268/0x300 [ 242.850145] [] ? reset_hung_task_detector+0x20/0x20 [ 242.856899] [] ? kthread_create_on_node+0x400/0x400 [ 242.863548] [] ? kthread_create_on_node+0x400/0x400 [ 242.870182] [] ret_from_fork+0x55/0x80 [ 242.875717] [] ? kthread_create_on_node+0x400/0x400 [ 242.882375] Code: b3 5f ff f6 c4 10 75 e1 44 89 e8 c1 e0 18 89 04 25 10 b3 5f ff 44 89 fa 09 da 80 cf 04 41 83 ff 02 0f 44 d3 89 14 25 00 b3 5f ff <41> f7 c4 00 02 00 00 74 1a e8 0b 2f 17 00 4c 89 e7 57 9d 0f 1f [ 242.901373] NMI backtrace for cpu 1 [ 242.904983] CPU: 1 PID: 0 Comm: swapper/1 Not tainted 4.4.115-gaa856bd #6 [ 242.911911] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 242.921236] task: ffff8801d9b49800 task.stack: ffff8801d9b58000 [ 242.927286] RIP: 0010:[] [] native_safe_halt+0x6/0x10 [ 242.935669] RSP: 0018:ffff8801d9b5fd98 EFLAGS: 00000246 [ 242.941087] RAX: 0000000000000003 RBX: ffffffff847dd8c8 RCX: ffffffff81d63b5b [ 242.948355] RDX: 0000000000000004 RSI: ffffffff839fe320 RDI: ffffffff84418180 [ 242.955613] RBP: ffff8801d9b5fd98 R08: 0000000000000000 R09: 0000000000000000 [ 242.962872] R10: 0000000000000000 R11: 1ffff1003b36bf82 R12: 0000000000000001 [ 242.970114] R13: fffffbfff070887c R14: ffffffff847ebc38 R15: 0000000000000000 [ 242.977383] FS: 0000000000000000(0000) GS:ffff8801db300000(0000) knlGS:0000000000000000 [ 242.985598] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 242.991474] CR2: 00007fdc0d789000 CR3: 00000001c92de000 CR4: 0000000000160670 [ 242.998714] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 243.005980] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 243.013246] Stack: [ 243.015366] ffff8801d9b5fdd0 ffffffff81027ed5 ffff8801d9b60000 ffffffff847dd8c8 [ 243.022883] fffffbfff070887c ffffffff847ebc38 0000000000000000 ffff8801d9b5fde0 [ 243.030383] ffffffff8102945a ffff8801d9b5fdf8 ffffffff81221468 dffffc0000000000 [ 243.037903] Call Trace: [ 243.040454] [] default_idle+0x55/0x3c0 [ 243.045973] [] arch_cpu_idle+0xa/0x10 [ 243.051389] [] default_idle_call+0x48/0x70 [ 243.057261] [] cpu_startup_entry+0x5fd/0x8f0 [ 243.063298] [] ? call_cpuidle+0xe0/0xe0 [ 243.068889] [] ? clockevents_register_device+0x122/0x230 [ 243.075978] [] start_secondary+0x304/0x3e0 [ 243.081852] [] ? set_cpu_sibling_map+0x1080/0x1080 [ 243.088398] Code: 00 00 00 00 00 55 48 89 e5 fa 5d c3 66 0f 1f 84 00 00 00 00 00 55 48 89 e5 fb 5d c3 66 0f 1f 84 00 00 00 00 00 55 48 89 e5 fb f4 <5d> c3 0f 1f 84 00 00 00 00 00 55 48 89 e5 f4 5d c3 66 0f 1f 84 [ 243.107596] Kernel panic - not syncing: hung_task: blocked tasks [ 243.113714] CPU: 0 PID: 485 Comm: khungtaskd Not tainted 4.4.115-gaa856bd #6 [ 243.120870] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 243.130190] 0000000000000000 89bbadeb461e07c8 ffff8800bbbffca8 ffffffff81d03dad [ 243.138149] ffffffff83882f20 ffff8800bbbffd80 dffffc0000000000 7fffffffffffffff [ 243.146131] ffff8801c8d8e448 ffff8800bbbffd70 ffffffff8141acca 0000000041b58ab3 [ 243.154088] Call Trace: [ 243.156646] [] dump_stack+0xc1/0x124 [ 243.161985] [] panic+0x1aa/0x388 [ 243.166970] [] ? percpu_up_read.constprop.45+0xe1/0xe1 [ 243.173861] [] ? nmi_trigger_all_cpu_backtrace+0x3f8/0x550 [ 243.181108] [] ? nmi_trigger_all_cpu_backtrace+0x3f8/0x550 [ 243.188348] [] watchdog+0x70b/0xae0 [ 243.193588] [] ? watchdog+0xc3/0xae0 [ 243.199203] [] kthread+0x268/0x300 [ 243.204359] [] ? reset_hung_task_detector+0x20/0x20 [ 243.210991] [] ? kthread_create_on_node+0x400/0x400 [ 243.217621] [] ? kthread_create_on_node+0x400/0x400 [ 243.224258] [] ret_from_fork+0x55/0x80 [ 243.229763] [] ? kthread_create_on_node+0x400/0x400 [ 243.236775] Dumping ftrace buffer: [ 243.240280] (ftrace buffer empty) [ 243.243957] Kernel Offset: disabled [ 243.247552] Rebooting in 86400 seconds..