[ 17.538843] random: sshd: uninitialized urandom read (32 bytes read, 32 bits of entropy available) [....] Starting file context maintaining daemon: restorecond[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 syzkaller login: [ 21.156535] random: sshd: uninitialized urandom read (32 bytes read, 36 bits of entropy available) [ 21.489968] random: sshd: uninitialized urandom read (32 bytes read, 36 bits of entropy available) [ 22.514456] random: sshd: uninitialized urandom read (32 bytes read, 128 bits of entropy available) [ 22.575716] random: nonblocking pool is initialized Warning: Permanently added '10.128.15.222' (ECDSA) to the list of known hosts. 2018/02/23 12:21:52 fuzzer started 2018/02/23 12:21:52 dialing manager at 10.128.0.26:34471 2018/02/23 12:21:56 kcov=true, comps=false 2018/02/23 12:21:57 executing program 0: r0 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x91f, 0x10000) ioctl$sock_netrom_TIOCOUTQ(r0, 0x5411, &(0x7f0000000040)) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000080)={0x0, 0x7ff}, &(0x7f00000000c0)=0x8) setsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000100)={r1, 0x3, 0x4, 0x2}, 0x10) sendmsg$unix(r0, &(0x7f0000002480)={&(0x7f0000000140)=@abs={0x1, 0x0, 0x3}, 0x8, &(0x7f0000002400)=[{&(0x7f0000000180)="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", 0x1000}, {&(0x7f0000001180)="cc30c5cb1626", 0x6}, {&(0x7f00000011c0)="74aafcc9fbd1f6ea6962679b21f4e60cbe912ff85b60516ee56553aabfa8cdb9b7a6ae99dddfe9baf6a71532293a0547b9446686a99721a41a26e5a14310adab21950b37cb15602917829c9580d62983883b5e96b52ea1b094e1abb16fd88693a6db761f2b1b09797e104e58e3c62a4fe550b47fadc652a2405cc049c0db33e3ff11ca2c70f312e6dbee59d1df546d7e", 0x90}, {&(0x7f0000001280)="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", 0x1000}, {&(0x7f0000002280)="5bb093f23e1a15baf3152303ffd7e1e5e406e2059860b59e69d6a69d7a13b593b6bac64c78da5eccbb6016da249c53ed389f8fb37e4a61aec76583a5710296c5e35122e649cd6eec10760aed0ca0", 0x4e}, {&(0x7f0000002300)="2ff29d47e6642f48447f54b42c41aea1b69dd885601ca6c6109db10b99c275a87f8f710a3b1b05dfc3642c2317589bdc8cfe0d9fbaeda254c6b08bdddb37055b0d2657d35f7c35cb6a607b5658c522b5d09d15d68546d70f6755e2de436d14e3cda7904b08325ff54122e4433bd209f07fba6887b392a36fd96dc3c4462a182a7ddfeba60c5cef9e564b44bc13c7276e749a740c6e45c377d762455495fbd2f7aa1434f9240ee7a9ab7a4f0f80592abffd55323adf16c3c847181570f8524ecd8e162ac026a4c429f8da289ba9ab02195ff687fcc1392881da2a3209808835418bfa01f1addb20674d1e", 0xea}], 0x6}, 0x0) restart_syscall() getsockopt$inet6_tcp_buf(r0, 0x6, 0x0, &(0x7f00000024c0)=""/78, &(0x7f0000002540)=0x4e) getsockopt$inet_sctp6_SCTP_RECVNXTINFO(r0, 0x84, 0x21, &(0x7f0000002580), &(0x7f00000025c0)=0x4) ioctl$TIOCSSOFTCAR(r0, 0x541a, &(0x7f0000002600)=0x7) ioctl$KDSETMODE(r0, 0x4b3a, 0x1000) r2 = request_key(&(0x7f0000002640)='user\x00', &(0x7f0000002680)={0x73, 0x79, 0x7a, 0x1}, &(0x7f00000026c0)='/dev/usbmon#\x00', 0xfffffffffffffff8) r3 = add_key$keyring(&(0x7f0000002780)='keyring\x00', &(0x7f00000027c0)={0x73, 0x79, 0x7a, 0x2}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$search(0xa, r2, &(0x7f0000002700)='dns_resolver\x00', &(0x7f0000002740)={0x73, 0x79, 0x7a, 0x1}, r3) getsockopt$inet6_opts(r0, 0x29, 0x39, &(0x7f0000002800)=""/47, &(0x7f0000002840)=0x2f) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r0, 0x40485404, &(0x7f0000002880)={{0x3, 0x0, 0x1, 0x0, 0xff}, 0x4, 0xc6}) flock(r0, 0x3) ioctl$DRM_IOCTL_INFO_BUFS(r0, 0xc0106418, &(0x7f0000002900)={0x8bb, 0x8, 0x5, 0x5, 0x18, 0x4}) r4 = gettid() sched_setscheduler(r4, 0x0, &(0x7f0000002940)=0x7) getpgid(r4) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000002980)={0xfffffffffffffff8, 0x8002, 0xfffffffffffffff8, 0x4, r1}, &(0x7f00000029c0)=0x10) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f0000002a00)={0xffff, {{0x2, 0x2, @dev={0xac, 0x14, 0x0, 0xd}}}, 0x1, 0x6, [{{0x2, 0x2, @local={0xac, 0x14, 0x0, 0xaa}}}, {{0x2, 0x3, @broadcast=0xffffffff}}, {{0x2, 0x2, @multicast1=0xe0000001}}, {{0x2, 0x1, @dev={0xac, 0x14, 0x0, 0x11}}}, {{0x2, 0x2, @broadcast=0xffffffff}}, {{0x2, 0x0, @multicast2=0xe0000002}}]}, 0x3c8) ioctl$TCFLSH(r0, 0x540b, 0x6) modify_ldt$write(0x1, &(0x7f0000002e00)={0x2, 0x20001000, 0x453b007b5cf10870, 0x800, 0x2, 0xc9c, 0x8, 0xfffffffffffffffe, 0x7434}, 0x10) ioctl$EVIOCGUNIQ(r0, 0x80404508, &(0x7f0000002e40)=""/7) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f0000002e80)) ioctl$RNDGETENTCNT(r0, 0x80045200, &(0x7f0000002ec0)) openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000002f00)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) ioctl$DRM_IOCTL_GEM_OPEN(r0, 0xc010640b, &(0x7f0000002f40)={0x0, 0x0, 0x6}) ioctl$DRM_IOCTL_GEM_OPEN(r0, 0xc010640b, &(0x7f0000002f80)={0x0, 0x0, 0xfffffffffffffffc}) ioctl$DRM_IOCTL_GEM_FLINK(r0, 0xc008640a, &(0x7f0000002fc0)={r5, r6}) 2018/02/23 12:21:57 executing program 2: r0 = mq_open(&(0x7f0000000000)='\x00', 0x0, 0xa4, &(0x7f0000000040)={0x5, 0x2, 0xed, 0x6, 0xc7d, 0x8211, 0x6, 0x6a8b}) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000080)="2b0c8257e320b4cba7ee8fac94472daef55c698298448ffe10c97f4a2931146bf0936d5e14d7d4bce04ddb22b76112029e0207dd34f5b5ebfe81b3c3312c26e1dd3cb145644b178342d64191c4ef95b74d46023402afa4c14b54059fc83b2354f7aaf0d15627f5eb772f30894003dac343440ef74c66dda669a1c455a8fa65c9cdfd713b884d9efba1b837dd9c1b3c1ee741db3e363d54ea91", 0x99}], 0x1) r1 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/checkreqprot\x00', 0x90042, 0x0) ioctl$ASHMEM_SET_SIZE(r1, 0x40087703, 0x7f) readv(r1, &(0x7f00000002c0)=[{&(0x7f00000001c0)=""/254, 0xfe}], 0x1) setns(r0, 0xc000000) setsockopt(r1, 0x8001, 0x0, &(0x7f0000000300)="58fb00e0a111320f600647140f6138fb2bac191fb8db34b1fbc01e0af6f13ba31863400c9a43e927fc7cca17ea63d7e49653e43a3f84ca1086c4c1c4a8f4174bc2ebbd8eebc67c4e172c6780fb25c477956ffa5aaf0dd66fef45baf0ad004e7a6e49448b09a12ab0b11d7e37bac0c380a0", 0x71) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f0000000380)={0x0, @in={{0x2, 0x3, @empty}}}, &(0x7f0000000440)=0x8c) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f0000000480)={r2, @in6={{0xa, 0x1, 0x8, @mcast1={0xff, 0x1, [], 0x1}}}}, &(0x7f0000000540)=0x8c) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000580)={0x5, 0x9, 0x8000, 0x12c, 0xc21, 0x3, 0xa, 0x4b, r3}, 0x20) getsockopt$inet6_mreq(r1, 0x29, 0x15, &(0x7f00000005c0)={@empty}, &(0x7f0000000600)=0x14) r4 = socket$netlink(0x10, 0x3, 0x9) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r4, 0x10e, 0x1, &(0x7f0000000640)=0x1b, 0x4) ioctl$DRM_IOCTL_ADD_MAP(r4, 0xc0286415, &(0x7f0000000680)={&(0x7f0000ff9000/0x4000)=nil, 0x74, 0x4, 0x81, &(0x7f0000ff9000/0x4000)=nil, 0xffffffffffffffac}) getsockopt$inet_sctp_SCTP_RECVRCVINFO(r1, 0x84, 0x20, &(0x7f00000006c0), &(0x7f0000000700)=0x4) setsockopt$inet_sctp_SCTP_CONTEXT(r1, 0x84, 0x11, &(0x7f0000000740)={r2, 0x4}, 0x8) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000780)={r3, 0x1, 0x20}, &(0x7f00000007c0)=0x8) sendto$inet(r1, &(0x7f0000000800)="b028013b8ddef55e74bc36e26f94c78a1e8d1b58751c0e310a307abc59525f42be3e44c3ecc779402b23f498da319f88aed20ee5a08167b599f7cc8fb58bb30419f18652605d6648fc7d6a6f40d72cafcc4b55269ece25b7dd2bfe099d68e5d04cdb7283d1e4547d0dfdad03b75abd8ebef86fba435ac26d2c1cca899d0d56c21fbfa680916f944ae16aad5bde97c3b09a2f8f4aa6ff5ff466ea05c7235bb5d99521d8991135b5ecca6834af6125158772ab4a02", 0xb4, 0x80, 0x0, 0x0) setsockopt(r4, 0x5, 0x5, &(0x7f00000008c0)="1cea930a44482018cfa478bf911e0957904d0800d001976336e7f7f60ba6fb1f046a4381db26781cd2b988b22904bf204f55c08873813744ee449814e048e102957eaab8ad8fd7392181fd3c6d800791831d3c2a84a329c219b8c77295d5ea66bc2c3bda6448517d", 0x68) ioctl$SIOCSIFHWADDR(r1, 0x8924, &(0x7f0000000940)={@common='vcan0\x00', @ifru_addrs=@pppol2tpin6={0x18, 0x1, {0x0, r1, 0x3, 0x0, 0x0, 0x3, {0xa, 0x3, 0x3f, @loopback={0x0, 0x1}}}}}) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r1, 0x84, 0x1b, &(0x7f00000009c0)={r5, 0xf4, "014dded0bb8e38a5e1cbd7e1a0972f1d878fbbee580a2f6cf100d204d776f64f43d661387f404b84d2aa2fe1f2c576b37f22b82fd3ee16209f38ebbce5ba2709b7ec833e2c848518ec23a2d1336b8b218160bce8f41bb5c6f81397798edd1856495c1d33ade04adefbd8462c28adaf5ee7b4a28809911f858c1a91f088d54d13b02e45736eccb618b812aa4792320e3b8a32e8911c06a5de0a7bf454a9c97dd51b62c22d6697257ea4c23ffd4acd143cd4a1ea2ee4d01da04151054dbde8fb2c042c9e4bf0df8e9d56e12f2b89630808749624d0d424638b3682429d19199d5689fb2176c35160253a6b96290da66c1f7b6099c3"}, &(0x7f0000000ac0)=0xfc) getsockopt$inet_sctp6_SCTP_STATUS(r0, 0x84, 0xe, &(0x7f0000000b00)={r5, 0x3, 0x4, 0x6, 0x7ff, 0x8, 0x1, 0xd9, {r6, @in6={{0xa, 0x3, 0x40, @remote={0xfe, 0x80, [], 0x0, 0xbb}, 0xfffffffffffffff7}}, 0x7, 0x0, 0x7fff, 0x10000, 0x8}}, &(0x7f0000000bc0)=0xb8) getsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r1, 0x84, 0x12, &(0x7f0000000c00), &(0x7f0000000c40)=0x4) getsockopt$inet_int(r1, 0x0, 0x3b, &(0x7f0000000c80), &(0x7f0000000cc0)=0x4) r7 = getuid() getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000d40)={0x0, 0x0, 0x0}, &(0x7f0000000d80)=0xc) chown(&(0x7f0000000d00)='./file0\x00', r7, r8) poll(&(0x7f0000000dc0)=[{r4, 0x580}, {r1, 0x1044}, {r0, 0x60}, {r0, 0x110}, {r1, 0x400}], 0x5, 0x3) getsockopt$inet6_dccp_int(r1, 0x21, 0x0, &(0x7f0000000e00), &(0x7f0000000e40)=0x4) renameat2(r1, &(0x7f0000000e80)='./file0\x00', r1, &(0x7f0000000ec0)='./file0\x00', 0x4) 2018/02/23 12:21:57 executing program 7: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x102) setsockopt$inet_sctp6_SCTP_NODELAY(r0, 0x84, 0x3, &(0x7f00000000c0)=0x8, 0x4) timer_create(0x3, &(0x7f0000000100)={0x0, 0x24, 0x1, @tid}, &(0x7f0000000180)=0x0) timer_getoverrun(r1) ioctl$PERF_EVENT_IOC_QUERY_BPF(r0, 0xc008240a, &(0x7f00000001c0)={0x6, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000200)={{{@in=@broadcast, @in6=@mcast2, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@empty}, 0x0, @in6=@empty}}, &(0x7f0000000300)=0xe8) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000340)={0x0, 0x0, 0x0}, &(0x7f0000000380)=0xc) setreuid(r2, r3) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f00000003c0)='}cpusetmime_type\x00') setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000400)=@req={0x8, 0x6f49, 0x6, 0x3}, 0x10) mlockall(0x1) ioctl$TIOCCONS(r0, 0x541d) timer_settime(r1, 0x1, &(0x7f0000000440)={{}, {0x77359400}}, &(0x7f0000000480)) ioctl$KDSETLED(r0, 0x4b32, 0x100000000) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f00000004c0)={{{@in=@local, @in=@multicast1, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@rand_addr}, 0x0, @in=@remote}}, &(0x7f00000005c0)=0xe8) ioctl$sock_ipx_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000600)={"3b3bbcc3308727e5ad8f18d7602430ff", {0x4, 0x0, 0x8, "cb505a46d0fc", 0xfe}}) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000640)={r5, 0x1, 0x6, @random="fd8bbf678550"}, 0x10) timer_getoverrun(r1) r6 = openat$selinux_create(0xffffffffffffff9c, &(0x7f0000000680)='/selinux/create\x00', 0x2, 0x0) ioctl$sock_inet6_udp_SIOCINQ(r6, 0x541b, &(0x7f00000006c0)) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f0000000700)=0x0) socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipx_SIOCAIPXPRISLT(r0, 0x89e1, &(0x7f0000000740)=0x18b9) r8 = syz_fuseblk_mount(&(0x7f0000000780)='./file0\x00', &(0x7f00000007c0)='./file0\x00', 0xa000, r2, r4, 0x91, 0x8001, 0x1000000) getsockopt$inet_sctp_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f0000000800), &(0x7f0000000840)=0x4) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f0000000880)=[@in={0x2, 0x0, @rand_addr=0x4}, @in={0x2, 0x1, @rand_addr=0x9}, @in6={0xa, 0x3, 0x20, @local={0xfe, 0x80, [], 0x0, 0xaa}, 0x4}, @in6={0xa, 0x3, 0x6, @ipv4={[], [0xff, 0xff], @multicast1=0xe0000001}, 0x3}, @in6={0xa, 0x0, 0xaa, @mcast2={0xff, 0x2, [], 0x1}, 0x40}, @in6={0xa, 0x0, 0x9c, @remote={0xfe, 0x80, [], 0x0, 0xbb}, 0x6}], 0x90) getsockopt$inet6_tcp_buf(r0, 0x6, 0x16, &(0x7f0000000940)=""/137, &(0x7f0000000a00)=0x89) getpeername$packet(r0, &(0x7f0000000a40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote}, &(0x7f0000000a80)=0x14) syz_open_procfs(r7, &(0x7f0000000ac0)='net/anycast6\x00') fcntl$setlease(r8, 0x400, 0x1) 2018/02/23 12:21:57 executing program 3: r0 = open(&(0x7f0000000000)='./file0\x00', 0x40, 0x6) ioctl$sock_SIOCSIFBR(r0, 0x8941, &(0x7f0000000080)=@add_del={0x2, &(0x7f0000000040)=@syzn={0x73, 0x79, 0x7a, 0x0}, 0x1}) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r0, 0x84, 0x6c, &(0x7f00000000c0)={0x0, 0xa9, "8545447fd792dbb764e3f1536e6161a4a4ba782c150fcf1e823e93e921544dfb704101b0a3915a285e60dd9e701bcf2d871c389f043a352b7a921626d88e42b61d8ed3075536f3df8a3736ccc37ad4cffebbe87523be0389b88756be9902a6119671ae9df3e50dd9666fdcf0ccd505217d306240c3c665c3087c43144d3b156a5004cbf183583ecc7b6182971a6af992692758741ca0e87d7a086d2689994789ea8a172378325d7e3b"}, &(0x7f0000000180)=0xb1) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(r0, 0x84, 0x19, &(0x7f00000001c0)={r1, 0x9}, 0x8) r2 = accept$netrom(r0, &(0x7f0000000200)=@full, &(0x7f0000000280)=0x48) accept4$nfc_llcp(r0, &(0x7f00000002c0), &(0x7f0000000340)=0x60, 0x80000) r3 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000380)='/dev/sequencer\x00', 0x4000c0, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQ(r3, 0x5411, &(0x7f00000003c0)) faccessat(r0, &(0x7f0000000400)='./file0\x00', 0x100, 0x100) fsync(r2) bind$llc(r0, &(0x7f0000000440)={0x1a, 0xf7, 0xffffffff, 0x2, 0x6, 0x1, @empty}, 0x10) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000480)={r1}, &(0x7f00000004c0)=0x8) sendto$inet6(r3, &(0x7f0000000500)="b633b8e6ae153c4ea06bf1bffa7c5c6334c1f74a4c3b2341741aa8603b09860a92185aedaf2c30655555484bbc8d8d68aa9afddfc46fdceb6b723df4a5b9c0bb7f67b41668a34b667572f8e5099a15c32612644aed701172db6b16a3ee83f89198ae919edc764aee35b32996ed231985ac760f41ef07deb05ad9b00a4fb8177c8bfe7a447dc32680beba841febe48188e258db6dd0d310f14630f04deb57c6eb74b3f9c33adf5204a181ea8ce47bf798fc9dc69548d989f6ff339394b96f8cbf9cf1b7c03c8d026db2de59f8c7e4fceb3e9b173e4c223015467e51a85358c19bb246032d82706511ed77bbb7ae66505649919b419389cf90a53b713aa7559d05906855b4c40ca9b2a0e18ce256a0649b188560d0e7d4b22858df8bf43a6e148f11dd463c8ecb12b51d2c7f8c518f78e86c36bc1565dc42403473d886dea6aee1b6a50a3fe175126e4593d19dd24329dc8baceed04e07a8869ba0ed8afc2f73a305dd2ff31ef5c64866bbf54dd9bb47726667ad4c87519909f2be6cb0edacbc1c2bbd0d81ef8cfac4be344020e74085ed82ac7baaa6bd86ece582c300620031bd9d4ca8e038c157682f13ab51d0837230e5061d201baefcf3ec1efcf3f90a0490df868750ad6b52bc537e6fe26370b7f16f83b738955e19bbb6a35dc9b78ff04deeb1fefa9e2aed1615e0cbf34f8f488b558bcfdbbefac8107748b26904abb3ec60e7840acb93c241cd370ff9e5b430a78fbef8ac212e863ca5925d721d4cb5bc0d6b9afb07a68b3419b909efab5ebdbee767faad3c0fd01206c6d54e13a35eeca8603bcfa61b71fe06e30b36258e69b0fe08dc943913407bc44f347a116947e00f44939de68b5648f18d60e8075892a764fc277b2e41373b630f1b315760c6d98ac1545c78b7b7ee5f3a09283d7a1467b6299dd2f1cc786536fb29e5daa7fc045537c2e44ef224fc5ede68cc9b78c358d0029795514a3433d445b79ad5c8140adf76a5f996669d32a616b5ea16138fb007efc776578c1cad960488be9a7bec42f0e9c734fbbbdfd7763bc349ad3817d2a5c91ecfcdaf1b3447052db64b167abc3e4e4e09bb11ff699261d497e5fc43af8a267dcce45589c27561ccc9697174cd99477f353a249c381afe8a25571a37f35824a9e71d37bbd1b26a615c486df97004ea947c1da120bd89c27e83b564faa77d43a2cf5976ac1739781db38cc294f91953bca1a1e3c6e05d50328a1a7605606570147a7199b3ae287c829a561be7a385ab39b64741f65468e29b6dc0cf49331047d6b939bbf7eb6238c0e8cfec5ccb0cc1697f47033bbdf90799fb29038388b1430811ecf678bf9d4c6964fb0f1bc835fff5b58b17929aeec99390551c3b7a718cc32c4b306f8ff012c7a396d22fbb6e1471b7035250dae1d6256fff1f686fef6b936ef282a8c55a393c2649dff6b51f4da9579025184a47f257fd39bd465fc35b6e6ab8b805ec888e54cea2e98c233512772a383611dd40e44330392063e350507f149453e052dc78c842b4486725a5561e48110b4ed0b17e5eb1eb90f84efbd3c65377e5b298063c2c822f68515a8f014e6d621bb8794e49710268bc6a23b71200ded028206b73bbc34fd6cf3312cb006c1c20fdcdcc67326c2ef814dace0a7f5875c51754fd1a3d31af101fbbf2944c177dd5aab9fdce6d6ee576389d5bd3e956a293877fff0d2d82ab6570e493cd44e1ee9c423f6a4cfd3470bd8eb780c55d7b24f6c252f6a90afbebf11bf5c63bc5e93be3021ecfc9fa3b051eab3ae6e50ce662837bb887d60abcff17fc23bda7b250e160167e07a3c205d89e0c38c6b8b6e3fba2c559ec90fe8d2cc64dc726d5685505d055eaab023e786ae2329a9412fc89cfb654e4a7e1c9a2ddac266353cc18857bd0732a568e9fc1757acc1a0cefc425ecf72c4095d6df34a9c7664d379d4add8264774f44f9dad4117e7217dc810ccd32c2ecdd2dda1b12db74dc89036a36473a036c613b6afee01a6a0ec38b3775e88953dcce8037c98fb59bf184dfb99ffc7617e6d4ddbf99c1e6130ac73835361b70f481c2f376ec21fba80b31b7ae908bf7865968dd4f3fb89c216ad14904e1bf538850f167e7ce978a8ca5323c2bfe13c266ed16bad84577bbba3b4f050d127f22f6daee81078ae30bf27a7646a84e8b2d66bf39b28f6f06e6039a85d501afc43cd8d9d61b530c2701e7bad56dc6ae6b6e12355f47b6248fe24901c839b29994a13540e4dbbecae10f3d12ee08a983b38d21072fc57e0739a2fc149553bf608677fe78388490cac50a5571813a59991cb612107787882edd6e670ec510930cb4953a6a63d8d34da976fa0b964deef8360569d4c91e111d4b4bfbd8c0da54ea4bdb8de3bf3db332409563d13369e155bdf995a1ad80fe957b7b46944080b280f2735cc97eda1aec1bf04f6565563984a37e8bacfa113ce8ee89b7132ee9caaf6e5b20a7c5db98128f8f6c547d9c4a70fddf50561d589a54fd909f66743dbc8474d9d9baea31f80af488db752de351249054cdb0d8bdef76705a438fd54a30fef11fb5e5be47df111a6b57e72e5219e39e617e18442219877ce4909f3a9bcb41d26230652b0952b10f81fe3ec704fe9bd478a35410aed5facfffba77f8d3148fe63709da8e05d03a06509f20d23c050f42e68e7d7fdb4795a363178d3739f13d94bf7b6bfc0886155ba3bc2f349b78e81184ea251566164bb88ba994a0a94a77c7ed5a4d7cabe7b4fbf8725f2b8df2d9661b4fb83a4ddc74a8bb617ddd232d0742b526d537835f333f43e193cbdeca900257ebab0d77b5eefd9a636641e66207b6666b69d9d52c4fc363664117992011e972c881e230da782df99d30dfb41232f951bc1ed654222909988224452ddcb8fa8bbfae98aacab9f10893a2ad63196d9485d58fa34fa910711865744784dabbf677781dc30e8698ae3bd628313234d83626b16f7f2bf1b0120989c2dc669adf03384f4720044eca6dc9bd4d44d5177ebecb5392d61738b905c17a30bea021a0bd4cf6428c1e74d7200aeb24f5d4ecc94c1bc06499d2e86e978a1eedfbfee85caba7f4dbb3b32d16f8a4a48468e7340d8a47c5ce00d430f75bf59d979d492dfe05e9f48913fab22156f70c07b2ebee78516494873dca18a27ffe2ce3b837bd49bd54c59e5cc0b23ca1a751a7a45eea7e253dc14e84e0c55e65f8a6f9b42fdf990c203a3487eaf3789abf3b261b6b846bed775587be95621a0e90cad199c109cf2c8ef3699fd5ea9ea4502cc2a4f8aecf2c56543e89b296e6aa406df8f8e7e8bdec1f31d0a0e037989a292b945e11344917161e3ef85b2116281b9053c57ca232b8867ccec8197fee41b16ffd0098ea0eb8ddf23a78180f4352483feb3196f9a7d28b7c2b4fc58da81349514f7aee9f12bf7232b58a6b308f4377f21a760fb78a2bcb330487b2596552272a5888c63fbabfdc0c20e505653d97f6e26c89678309852e9cd57dd6cf00f7156d966ab1d913350ec3838fe435b971f518df44b8fb305fdfe214638460bb06968b641da974510839c0c2a7e3d50de05ed686431d47fc030f63d7b59a2c7de90e8d46a3fea7a686676db7e06f9fee700c1e67b40e44ea873c3090d59b0a0bd5700ea8f5c7c84c8552632bedff092ae185e4f7a06e88b127170262b63ea194810da7afde5aee9e2357890ba5cd2ffbfb006b432d7e231ebbdf97016ed2d44f0fc64b7007d7ae9c8374a55323eb438987c3d5b52bdc51e59a788b8be443d2014ce5ebed4f4a048e2da81b1f7af8d5ffc178be98d454a9968a3890f5c41004decb19a0234caae7edb0dc3bb32f79636c6edcea06bf23a543f30e232c2533d0d30755442741a0e541d5d8c072edb58fd5c171452b378b52975f2c504fa204bb55c35d1a0db43181474b1f437be64bf2f74624848662050620f9fd157375d4f9ceb185e33f6d782bd143c8de64ace692877387a52a90d0fcac907bf181b19290f5e67d14d053a286954f1cc46d5bee3e89090254c7e0b21186a14af1c0eb9f3cabd1322d88568bedadefe96687437b9d068c27075cdebdf3fbbe5e8b10f69845c9ba372787aeb2ea109511675696d1ede2e0da97e53111a6db2a77de44290e89e7dab4867aadd9ac7d3cefb6143d7b2a7d41b9dee3d43707f0ad5f79bbffb2907028ed0c1ca9089ec1aca9768850e5272cfa5b6c65a0efdca0742dab04cdaf68a41ddddaea9eaa325e20e6489c453477231c464075be3b48b8cc51040f377a5ea21e13c1c019d69e120992e2dbbbd293fecdb677901c6cbbac137f23ca2d40b0451f707d0d4da2c0c5fc051efa79db1191c494f16ca6f081b0ffdf9e5b3b7ce68a9ce01d0fdc69e332ba53ff8065e64c02ebfe5d59884ed3e575313027f1bbaa44209566717055041ac0610d98a4c1ac1c09a8b970a69d87f0bd52c01c2170f98715196eaa5a86647a622c166c809587b6d6d89fdb95f39d714dc5a13df2a1dcc353ef838cadfa5d2b2d8ea2cb4332386b6dbeab27e8368bd3953f516c53df0fab8ae969bc3ec2d62b47376a1e882ead8c7094303a9acd2659a044aae45b253537f346cc743c4f8b60151980cfef1039ef68f39206c7ef8fccd6ac712ddf1835c30907338fc0c2c97561e7717f080d7a1f1bdcab9615c36d284a9a87a6ebc0b05f186ddac43b04596c894e32524490ac1e220a773c30f3e5b3d31f32432e49ae19e709bb330c8c315789c0528b11ca51a8fbe20b559b2e00435f0ba3a185203c0f60060c118a0a961f04b8ac1673e4b3f169a51cc9777675fd17d5d5836d9e8f5ea1ece726e8d16fcbb89bb66d02b4f86c0eba43ff7a5733f4f553adc7fe108b6d33eba9f27d1c89ec8d1133fd2b302be6c6a7b6633fbe81ff761f4f8d6b80dd0a9d9a4702b2d6e37abcfcc695e7f1e59cd39245477a32bd948ad34761b7cef867c4971bdeec84ddbc6b079b40b6490815128a2bfd85e32ab6d7f35ea9dd79f713a3ee6d40e0736dccbb8cc0afa80995777de7ea07c7c8b377d4daa37132997da30c27f9559eb38419d1c022d88c13edaabb85d27ab318a4ce993552ff02ac35cafcfcf415e6625105991cbc7877a56cca5f277f7a6f5544fea98ecf89066f6d70bcbca2242c39400ad542e65f73191f0ac6d797297d46b7a99e2883da57242ad362e6b26a6b383b710235d04e5e7f3054f293598e166a826fab57f7f1e9e93e954c2cca20695e8aed48f4d412ae4a13776c914432415001fe1ebd3924b8d6754b7c2c1926b843d8416083b7f44f189ce7b3570beea039c6a1cc7d18e805e078fbb6423ca0cedeac1fc1a03fc8f73f84cf406473b0d289f62b820c448de1920c5b059517d8f7e30f574579bfa2dc16e465d24f1556766b47030b0df8148eb8b52061e6a329ca9df4fbae3ff82c9fdf25ee373c629322c50d245e7ba57efdc24ae0f087f90fc93e78bae71a04420f3b9c9dbd8f02bb05762e27b10b499b90ad6975d193b73f3d38caa5e61a0ed897808e894c6752b7e899628ba45ce8d21f24783778a09bd22ed7b241f7d07ac76b03434cddd923e35d50eb0f913579fe980c98175eaec7651a48c20c2ffde208bc3a923a775782654e6aa2eaf9eb965933eb5a737d79a2cf3cd86f06b7cbd4ad096cc7dff198f6919d2e40f01736072492de763dd49a7df4bf0f047f3d83ea1b9dfd4d87b5fa41b7f801d3a2736e683ed983acb8baea56f0cc5b76843db50a70be0d79d202bbf9579778e3857794072a22b92182001a51c72c5ae504ffd2a2e005745488b2a72e1e5b87", 0x1000, 0x20008001, &(0x7f0000001500)={0xa, 0x3, 0x0, @empty, 0x7}, 0x1c) getsockopt$inet6_tcp_buf(r0, 0x6, 0x16, &(0x7f0000001540)=""/243, &(0x7f0000001640)=0xf3) getsockopt$inet6_int(r0, 0x29, 0x7f, &(0x7f0000001680), &(0x7f00000016c0)=0x4) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000001700)={@syzn={0x73, 0x79, 0x7a, 0x0}, @ifru_flags=0x202}) arch_prctl(0x1004, &(0x7f0000001740)="7f898b407115239ab045bdf16b6cb3344cc73575e50cce33bc4b1a4febd3a54b764ad07d74a0ce4049d1ee0945af56852b4dadf0a405d7f83fdd2936bb5e476b9aff87e8782aab4ef71a7cae9f8f74772ce04b097353f5204b14a22015f4810d2e3aa52bd2333f29c6a30261c9d99f4326e78565a3c33369d02d29945e417eafd63475d305dc9299b47f1aaa1682ef1c9748801789ecfa1949ff1c9841ce5a") getpeername$netrom(r2, &(0x7f0000001800)=@full, &(0x7f0000001880)=0x48) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f00000018c0)={0x5, [0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000001900)=0x18) ioctl$SIOCSIFMTU(r3, 0x8922, &(0x7f0000001940)={@generic="8571879eeed461ddf282f57c63014b39", 0xe00000000000}) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0505350, &(0x7f0000001980)={{0xc2, 0x3f}, {0x0, 0x3f}, 0x10001, 0x4, 0x1f}) ioctl$FIONREAD(r3, 0x541b, &(0x7f0000001a00)) kexec_load(0x401, 0x1, &(0x7f0000001b40)=[{&(0x7f0000001a40)="4b8df48074d6089174e93d9e0d7aa98bf71c666f85042d85a8d71e6806b3f7b649d26447011a19d414b26a2deb8a6dc0e7e7d0f8c83579dea902102f15801d02e9865fb2b4e831789fe61d723bda9117979343dc204dadadb83d320e97160af036e56914b86ce8082da1b402e3607893eccf5970b1d4115f1624e32f0e124a8ef6ad80e0db60d27a10531c35b9fc756f5700c801067239366c3358a50e0524050ca640fed0aa1a61884d971b9c372272a5eacf484e9268b98fe245ab68a76398ebd98cf54687c2ced1970a5a19236d", 0xcf, 0x3f, 0x1}], 0x0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000001b80)={r5, 0x3, 0x7}, &(0x7f0000001bc0)=0x8) socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r4, 0x84, 0x6b, &(0x7f0000001c00)=[@in6={0xa, 0x0, 0x401, @remote={0xfe, 0x80, [], 0x0, 0xbb}, 0x2}, @in6={0xa, 0x0, 0x40, @empty}, @in={0x2, 0x3, @multicast1=0xe0000001}, @in={0x2, 0x3, @loopback=0x7f000001}, @in={0x2, 0x0, @loopback=0x7f000001}, @in={0x2, 0x0, @broadcast=0xffffffff}, @in={0x2, 0x1, @multicast2=0xe0000002}, @in6={0xa, 0x0, 0x1ff, @mcast1={0xff, 0x1, [], 0x1}, 0xffffffff}], 0xa4) getsockopt$inet_sctp_SCTP_HMAC_IDENT(r0, 0x84, 0x16, &(0x7f0000001cc0)={0x6, [0x400, 0x8, 0x720, 0x6, 0x8001, 0x0]}, &(0x7f0000001d00)=0x10) setsockopt$netrom_NETROM_T2(r3, 0x103, 0x2, &(0x7f0000001d40), 0x4) getsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x11, &(0x7f0000001dc0)={{{@in6=@mcast2, @in6=@empty, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in=@rand_addr}}, &(0x7f0000001ec0)=0xe8) quotactl(0x8, &(0x7f0000001d80)='./file0\x00', r6, &(0x7f0000001f00)="b9ff76f6df6923cca298eb5f0a7fb6486dab40393437a7b9a420b7bcc3eded4162e2a0d68416b680228f3d2b9ea2e2d4df94522978045ea7807b9e74fcb08a90f05728dac9fbeefd7945d36ba29de6fd8edc414e0b2c0aafe775f91c4993409aca1318182f2cf0d083b1df3a000c3e7530920b3ce399ed7edad1bc984d22bb7da7bcca56e954") 2018/02/23 12:21:57 executing program 4: socketpair(0x0, 0x800, 0x800, &(0x7f0000000000)={0x0, 0x0}) getsockopt$inet6_tcp_buf(r1, 0x6, 0xd, &(0x7f0000000040)=""/99, &(0x7f00000000c0)=0x63) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r1, 0x84, 0x13, &(0x7f0000000100)={0x0, 0xc190}, &(0x7f0000000140)=0x8) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000180)={r2, @in6={{0xa, 0x2, 0x10000, @mcast1={0xff, 0x1, [], 0x1}, 0xc12}}, 0x0, 0x5}, 0x98) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000240)={0x2, [0x0, 0x0]}, &(0x7f0000000280)=0xc) vmsplice(r0, &(0x7f0000000500)=[{&(0x7f00000002c0)="e502182c4c9246603dcfdd84d26b031ea47fe32b549f4eb65fa72cef6ce4e24532f2a4c32edd72254c975f9aa7ea54250847ba2497580f080322f6ae0fc61048cd9762d43648d89769c9498718e31783e2f5d64b7ba6059dea7408897b1902f96a384cf49a1f3e4d52e6cc3fc718efaa055e1179b942d8c9c092ea85b00c961b0ca702c9c4a2c3be6bde0f70b7465f3da1efbd9b3939211b9d6addfad4d6973c762cfbfaa44a8518a7b65c61d672c8f1ce9bec712cc261419d215f2f9b6ab943d952b1e9d07972275c37a36c061c57ea2f5b2f866334fef1556acac17ad7e31417e89816bbe0e8c2f922566bd7d227d100e65c53e3", 0xf5}, {&(0x7f00000003c0)="40137bcbc99fe6e72e0923027048fad5250fd4c25d3a185cd09a225a53ab8cbf4255ab2be09c98601374b46fa025c5ae4dfa151448f966", 0x37}, {&(0x7f0000000400)="cf04b9f40566f18995a34b34d0b8d959", 0x10}, {&(0x7f0000000440)="a864c1c6385b3c7f8d8aa358368a21f08aae64ce287d5a950c93768a45fcaedf986fd755f2c92c90c36485cc32cda8947352c56d4295727878b0610c67480ab77d457353aae2610e705a6150aaa332312ac6384a36d02d3a4cba6c34baee6c9ae78ae3afc1d8e10c3ff518ff55e01823db186b4305391e50", 0x78}, {&(0x7f00000004c0)="56d459e1fde4ca23087531c05ac07de570d7f98ec071e54c7f778904876b121d", 0x20}], 0x5, 0x8) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_STATUS(r1, 0xc05c5340, &(0x7f0000000580)={0x1f, 0x80, 0x273a, {0x0, 0x989680}, 0x5, 0x42}) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f0000000600), &(0x7f0000000640)=0x4) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xca, &(0x7f0000000680)={0x100, 0x1, 0x5, 0x6, 0x9}, 0xc) r4 = memfd_create(&(0x7f00000006c0)='\\vmnet1@\x00', 0x0) getsockopt$inet_mreqn(r1, 0x0, 0x23, &(0x7f0000000700)={@empty, @remote, 0x0}, &(0x7f0000000740)=0xc) setsockopt$inet_mreqn(r1, 0x0, 0x23, &(0x7f0000000780)={@loopback=0x7f000001, @rand_addr=0x9, r5}, 0xc) getsockopt$inet_sctp6_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f00000007c0)=@assoc_value={r3, 0x7fffffff}, &(0x7f0000000800)=0x8) ioctl$FIONREAD(r1, 0x541b, &(0x7f0000000840)) connect$packet(r4, &(0x7f0000000880)={0x11, 0x1f, r5, 0x1, 0x7fff, 0x6, @local={[0xaa, 0xaa, 0xaa, 0xaa], 0x0, 0xaa}}, 0x14) modify_ldt$write(0x1, &(0x7f00000008c0)={0x3, 0x1000, 0x400, 0x1, 0x6, 0x1, 0x80, 0x9, 0x2, 0x2}, 0x10) getcwd(&(0x7f0000000900)=""/149, 0x95) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000009c0)={r6, @in6={{0xa, 0x0, 0xdd, @mcast1={0xff, 0x1, [], 0x1}, 0x7}}, 0x4, 0x3, 0x400, 0x8, 0x8}, &(0x7f0000000a80)=0xa0) setsockopt$inet6_tcp_int(r1, 0x6, 0x1, &(0x7f0000000ac0)=0x888000000000000, 0x4) ioctl$sock_ifreq(r4, 0x8937, &(0x7f0000000b00)={@syzn={0x73, 0x79, 0x7a, 0x0}, @ifru_ivalue=0xfffffffffffffffc}) r7 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000bc0)='/dev/hwrng\x00', 0x40000, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQ(r7, 0x5411, &(0x7f0000000c00)) setsockopt$inet_MCAST_JOIN_GROUP(r4, 0x0, 0x2a, &(0x7f0000000c40)={0x2, {{0x2, 0x1, @broadcast=0xffffffff}}}, 0x90) ioctl$TCSBRK(r7, 0x5409, 0x1) ioctl$PIO_CMAP(r0, 0x4b71, &(0x7f0000000d00)={0x5, 0x1, 0x8, 0xaaf, 0x9, 0xfffffffffffffbff}) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000d40)={0x0}, &(0x7f0000000d80)=0xc) process_vm_readv(r8, &(0x7f0000001180)=[{&(0x7f0000000dc0)=""/67, 0x43}, {&(0x7f0000000e40)=""/98, 0x62}, {&(0x7f0000000ec0)=""/164, 0xa4}, {&(0x7f0000000f80)=""/233, 0xe9}, {&(0x7f0000001080)=""/232, 0xe8}], 0x5, &(0x7f0000001640)=[{&(0x7f0000001200)=""/98, 0x62}, {&(0x7f0000001280)=""/237, 0xed}, {&(0x7f0000001380)=""/17, 0x11}, {&(0x7f00000013c0)=""/25, 0x19}, {&(0x7f0000001400)=""/119, 0x77}, {&(0x7f0000001480)=""/141, 0x8d}, {&(0x7f0000001540)=""/159, 0x9f}, {&(0x7f0000001600)=""/49, 0x31}], 0x8, 0x0) connect$packet(r1, &(0x7f00000016c0)={0x11, 0x4, r5, 0x1, 0x9, 0x6, @remote={[0xaa, 0xaa, 0xaa, 0xaa], 0x0, 0xbb}}, 0x14) ptrace$setopts(0x4200, r8, 0x7fff, 0x31) flistxattr(r1, &(0x7f0000001700)=""/124, 0x7c) 2018/02/23 12:21:57 executing program 5: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x16a00, 0x0) getsockopt$inet6_buf(r0, 0x29, 0x3d, &(0x7f0000000040)=""/4096, &(0x7f0000001040)=0x1000) setsockopt$inet_sctp_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f0000001080)=0x7fffffff, 0x4) setsockopt$inet6_MRT6_DEL_MFC(r0, 0x29, 0xcd, &(0x7f00000010c0)={{0xa, 0x3, 0x5, @empty}, {0xa, 0x3, 0xfffffffffffffffe, @remote={0xfe, 0x80, [], 0x0, 0xbb}, 0x1ce11835}, 0xffffffffffff9d78, [0x7172, 0x4, 0x74, 0x3, 0x283c, 0x101, 0x3, 0x7]}, 0x5c) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000001140)='eth1^mime_type.systemppp0\x00') ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40042409, 0x0) ioctl$sock_inet_SIOCDARP(r0, 0x8953, &(0x7f0000001180)={{0x2, 0x3, @rand_addr=0x7}, {0x306, @local={[0xaa, 0xaa, 0xaa, 0xaa], 0x0, 0xaa}}, 0x0, {0x2, 0x0, @local={0xac, 0x14, 0x0, 0xaa}}, @syzn={0x73, 0x79, 0x7a, 0x0}}) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000001200)={0x81, {{0xa, 0x2, 0x2, @remote={0xfe, 0x80, [], 0x0, 0xbb}, 0x7}}, {{0xa, 0x1, 0xfffffffffffffffb, @ipv4={[], [0xff, 0xff], @local={0xac, 0x14, 0x0, 0xaa}}, 0x7}}}, 0x108) link(&(0x7f0000001340)='./file0\x00', &(0x7f0000001380)='./file0\x00') ioctl$TCSETAW(r0, 0x5407, &(0x7f00000013c0)={0x1000000, 0x24f, 0x67, 0x1, 0x0, 0x4, 0x3eee3dc1, 0x2, 0xff, 0x84}) ioctl$TCSETAF(r0, 0x5408, &(0x7f0000001400)={0x800, 0x5, 0x6, 0xff, 0x3, 0x9, 0x7f, 0xffffffffffffffff, 0x1, 0x6}) r1 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000001440)='/selinux/avc/hash_stats\x00', 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000001480)={{{@in6=@mcast2, @in=@local}}, {{@in6=@loopback}, 0x0, @in6=@remote}}, &(0x7f0000001580)=0xe8) ioctl$KDSKBMODE(r0, 0x4b45, &(0x7f00000015c0)=0x100) getsockopt$packet_int(r1, 0x107, 0x1f, &(0x7f0000001600), &(0x7f0000001640)=0x4) ioctl$int_out(r0, 0x5462, &(0x7f0000001680)) socketpair$ax25(0x3, 0x5, 0xcf, &(0x7f00000016c0)={0x0, 0x0}) getsockopt$inet6_int(r1, 0x29, 0xdf, &(0x7f0000001700), &(0x7f0000001740)=0x4) ioctl$GIO_UNISCRNMAP(r1, 0x4b69, &(0x7f0000001780)=""/120) ioctl$SNDRV_TIMER_IOCTL_STOP(r0, 0x54a1) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x1010, r2, 0x0) r3 = add_key(&(0x7f0000001800)='dns_resolver\x00', &(0x7f0000001840)={0x73, 0x79, 0x7a, 0x0}, &(0x7f0000001880)="8fb3dcb0c8dc09eb2979eae72e148c8e6a83584b7dd0c2abb69782d9d119e40756cdee289f783154f7b5c1efa98f077ea4e00c74b040f93e421eb9a39306f93a227a6ea004c5f3f0d6a81b8a792bc1a553dec8e6fde986d9c97f315b659dc05e7003a63a80e65760ab0073952996d111ae2dcaa8fd4bad3a0044e7b2d2b9157747223f598c7b32", 0x87, 0xfffffffffffffff9) keyctl$describe(0x6, r3, &(0x7f0000001940)=""/4096, 0x1000) getsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000002940), &(0x7f0000002980)=0x4) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(r1, 0x84, 0x15, &(0x7f00000029c0)={0x80000000}, 0x1) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000002a00)={0x0, @multicast2, @multicast2}, &(0x7f0000002a40)=0xc) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8916, &(0x7f0000002a80)={@syzn={0x73, 0x79, 0x7a, 0x0}, @ifru_flags=0xcc00}) mq_timedreceive(r0, &(0x7f0000002ac0)=""/2, 0x2, 0xff, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x40042409, 0x1) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000002b00)={{{@in6=@loopback, @in6=@dev}}, {{@in=@rand_addr}, 0x0, @in=@remote}}, &(0x7f0000002c00)=0xe8) 2018/02/23 12:21:57 executing program 1: syz_open_dev$tun(&(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x2000) r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x4000, 0x0) r1 = syz_open_dev$tun(&(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x4000) ioctl$LOOP_SET_FD(r0, 0x4c00, r0) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/net/pfkey\x00', 0x2, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @empty}, &(0x7f0000000140)=0x14) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000180)={@local={0xfe, 0x80, [], 0x0, 0xaa}, 0xfffffffffffffffb, r3}) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f00000001c0), &(0x7f0000000200)=0x14) r4 = dup(r1) pipe2(&(0x7f0000000240)={0x0, 0x0}, 0x84800) getsockopt$bt_hci(r0, 0x0, 0x3, &(0x7f0000000280)=""/23, &(0x7f00000002c0)=0x17) ioctl$DRM_IOCTL_GEM_OPEN(r5, 0xc010640b, &(0x7f0000000300)={0x0, 0x0, 0x25}) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r0, 0xc00c642d, &(0x7f0000000340)={r6, 0x80000, r0}) ioctl$EVIOCGSND(r0, 0x8040451a, &(0x7f0000000380)=""/247) getpeername$inet(r5, &(0x7f0000000480)={0x0, 0xffffffffffffffff, @multicast1}, &(0x7f00000004c0)=0x10) clock_settime(0x0, &(0x7f0000000500)={0x0, 0x989680}) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r4, 0x10e, 0x1, &(0x7f0000000540)=0x1, 0x4) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r5, 0x84, 0x1e, &(0x7f0000000580)=0x7, 0x4) ioctl$sock_inet_SIOCADDRT(r4, 0x890b, &(0x7f0000000600)={0x0, {0x2, 0x1, @remote={0xac, 0x14, 0x0, 0xbb}}, {0x2, 0x2, @loopback=0x7f000001}, {0x2, 0x3, @multicast2=0xe0000002}, 0x20, 0xae6, 0x2, 0x6, 0xccf8, &(0x7f00000005c0)=@syzn={0x73, 0x79, 0x7a, 0x0}, 0x0, 0x1}) ioctl$SIOCGIFMTU(r5, 0x8921, &(0x7f0000000680)={@generic}) r7 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/vga_arbiter\x00', 0x100, 0x0) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r5, 0x84, 0x13, &(0x7f0000000700)={0x0, 0x3f}, &(0x7f0000000740)=0x8) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r5, 0x84, 0x10, &(0x7f0000000780)=@sack_info={r8, 0x7fff, 0xfffffffffffffffd}, 0xc) mmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, 0x10, r0, 0x0) ioctl$EVIOCREVOKE(r2, 0x40044591, &(0x7f00000007c0)=0x6) ioctl$EVIOCGSW(r7, 0x8040451b, &(0x7f0000000800)) r9 = getpgid(0xffffffffffffffff) setpriority(0x0, r9, 0x8) sysinfo(&(0x7f0000000840)=""/216) syz_open_dev$evdev(&(0x7f0000000940)='/dev/input/event#\x00', 0x6, 0x0) 2018/02/23 12:21:57 executing program 6: modify_ldt$read(0x0, &(0x7f0000000000)=""/100, 0x64) r0 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/avc/hash_stats\x00', 0x0, 0x0) ioctl$EVIOCGKEYCODE(r0, 0x80084504, &(0x7f00000000c0)=""/46) socketpair$inet6_dccp(0xa, 0x6, 0x0, &(0x7f0000000100)={0x0}) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f0000000140)={0x0, 0xe0, "26ea2d6c47e751cfdebdd230f6bed97d9e4063364972f899acf16594ccb0d97254037814744f970df3dcc7163d9bbbb26141642346c04eda397b45761bd046f7cb4a1cbbcc7de725b094db17b73b6a05d0e4b03e402903287faa407d0dfc8df4fd0299a21729adc1e93ab6cbcb3b4f8d2f966b447b75cb5b537c20e8a01b7911aad6a8ffb99d67f89a0b10ff445c4ee59ddf8cd51cae2da4308c2f542f088a65bd5485fc6433d185a691df020f010b865baa9cc5f47a52a6ac5ea0122529cb8e1efabe2d2ccdc1bfac5a2cf0e50538907ed36464164a7722f3b2319fc780c028"}, &(0x7f0000000240)=0xe8) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000280)={r2, 0x6221, 0x1, [0xfffffffffffffff9]}, 0xa) setsockopt$inet_sctp_SCTP_ADD_STREAMS(r0, 0x84, 0x79, &(0x7f00000002c0)=0x6, 0x4) sendmsg$key(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000300)={0x2, 0x1, 0x80000000, 0x9, 0x12, 0x0, 0x0, 0x2, [@sadb_lifetime={0x4, 0x6, 0x8000, 0x9, 0x3, 0x20000}, @sadb_spirange={0x2, 0x10, 0x3, 0x3}, @sadb_x_filter={0x5, 0x1a, @in=@multicast2=0xe0000002, @in6=@ipv4={[], [0xff, 0xff], @dev={0xac, 0x14, 0x0, 0x17}}, 0x1, 0x4}, @sadb_address={0x5, 0x7, 0x2b, 0xa0, 0x0, @in6={0xa, 0x2, 0x401, @empty}}]}, 0x90}, 0x1}, 0x4044000) getsockopt$inet_opts(r0, 0x0, 0x9, &(0x7f0000000440)=""/4096, &(0x7f0000001440)=0x1000) fstat(r0, &(0x7f0000001480)) ioctl$sock_SIOCGIFCONF(r1, 0x8910, &(0x7f0000002500)=@buf={0x1000, &(0x7f0000001500)="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"}) setsockopt$inet_mreq(r0, 0x0, 0x20, &(0x7f0000002540)={@local={0xac, 0x14, 0x0, 0xaa}, @broadcast=0xffffffff}, 0x8) ioctl$EVIOCGKEYCODE(r0, 0x80084504, &(0x7f0000002580)=""/181) ioctl$RNDADDTOENTCNT(r0, 0x40045201, &(0x7f0000002640)=0xecc7) ioctl$sock_inet_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f0000002680)) modify_ldt$write(0x1, &(0x7f00000026c0)={0x80, 0xffffffff, 0x1000, 0x7, 0x1, 0x7fffffff, 0x3, 0x80, 0x6, 0x5}, 0x10) write(r1, &(0x7f0000002700)="bc6617642025f57c37b71fcfaec63ccb54e6e992ff010c4cc173a2709653cc17050afdd2050f1ed9ab50f972", 0x2c) r3 = mmap$binder(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x8, 0x10, r0, 0x55) ioctl$BINDER_GET_NODE_DEBUG_INFO(r0, 0xc018620b, &(0x7f0000002740)={0x0}) ioctl$BINDER_GET_NODE_DEBUG_INFO(r0, 0xc018620b, &(0x7f0000002780)={0x0}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000002a80)={0xd8, 0x0, &(0x7f00000028c0)=[@decrefs={0x40046307, 0x3}, @register_looper={0x630b}, @dead_binder_done={0x40086310}, @acquire_done={0x40106309, r3, 0x1}, @free_buffer={0x40086303, r4}, @acquire={0x40046305, 0x2}, @decrefs={0x40046307}, @reply_sg={0x40486312, {{0x4, 0x0, 0x4, 0x0, 0x1, 0x0, 0x0, 0x38, 0x10, &(0x7f00000027c0)=[@fda={0x66646185, 0x6, 0x4, 0x3a}, @flat={0x776a2a85, 0x10b, r5}], &(0x7f0000002800)=[0x18, 0x20]}, 0xc6}}, @transaction={0x40406300, {0x2, 0x0, 0x4, 0x0, 0x10, 0x0, 0x0, 0x38, 0x10, &(0x7f0000002840)=[@fd={0x66642a85, 0x0, r0, 0x0, 0x2}, @fda={0x66646185, 0xa, 0x4, 0x2f}], &(0x7f0000002880)=[0x38, 0x0]}}], 0xbb, 0x0, &(0x7f00000029c0)="6ea680210f9a91ed5475e5e72c15be0d4391a5c09ee2b0356c5a1e9408fbe033dd0ae98900daba0ba06678259026f6f0704a19fb49dc78e90a0b876b01f9e1a6aeb8c106d36e28b892bebed0fe13d49b8fa8d076194fcbd8b84d5459b6d19093858486e0c4e2301640b3a38c66543ae3c84d053b921646a859f7659245b95547f57a12244899d4c7f00359c7ee1a4fdce8db2f8b019cf7e8ec3bbc90894cfe430828cc4c30cf9a3117231972057708986ec8954181f72bddff342e"}) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000002ac0)={0xaa}) ioctl$BINDER_GET_NODE_DEBUG_INFO(r0, 0xc018620b, &(0x7f0000002b00)={r4}) setsockopt$inet_sctp6_SCTP_SET_PEER_PRIMARY_ADDR(r0, 0x84, 0x5, &(0x7f0000002b40)={r2, @in6={{0xa, 0x2, 0x8, @dev={0xfe, 0x80, [], 0x0, 0x10}, 0x847}}}, 0x8c) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000002c00), &(0x7f0000002c40)=0x14) clock_gettime(0x0, &(0x7f0000002c80)={0x0, 0x0}) clock_gettime(0x0, &(0x7f0000002cc0)={0x0, 0x0}) clock_gettime(0x0, &(0x7f0000002d00)={0x0, 0x0}) write$evdev(r0, &(0x7f0000002d40)=[{{}, 0x101}, {{}, 0x100, 0x4}, {{0x0, 0x2710}, 0x3, 0x7, 0x800}, {{0x0, 0x7530}, 0x8001, 0x2, 0xc9}, {{r6, r7/1000+10000}, 0x5, 0x3, 0x6}, {{0x77359400}, 0x1, 0x4, 0xfffffffffffffff8}, {{r8, r9/1000+10000}, 0xa10, 0x3, 0x3}, {{0x0, 0x7530}, 0x7f, 0x7, 0x2}, {{}, 0x1, 0x2bdb, 0xf07}, {{r10, r11/1000+30000}, 0x3, 0x3, 0x8001}], 0xf0) ioctl$PERF_EVENT_IOC_RESET(r0, 0x2403, 0x200) [ 33.606576] IPVS: Creating netns size=2552 id=1 [ 33.656999] IPVS: Creating netns size=2552 id=2 [ 33.712659] IPVS: Creating netns size=2552 id=3 [ 33.776582] IPVS: Creating netns size=2552 id=4 [ 33.857253] IPVS: Creating netns size=2552 id=5 [ 33.935435] IPVS: Creating netns size=2552 id=6 [ 34.034568] IPVS: Creating netns size=2552 id=7 [ 34.149642] IPVS: Creating netns size=2552 id=8 2018/02/23 12:22:01 executing program 0: unshare(0x8000000) r0 = mq_open(&(0x7f0000000000)='-$\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000664fc0)={0x0, 0x1, 0x2}) alarm(0x1000) mq_timedsend(r0, &(0x7f0000a0ffff)="05", 0x1, 0x0, &(0x7f000066cff0)={0x77359400}) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x10000, 0x0) mmap(&(0x7f0000000000/0xd25000)=nil, 0xd25000, 0x0, 0x32, 0xffffffffffffffff, 0x0) mq_timedreceive(r0, &(0x7f000033b000)=""/4096, 0x1000, 0x0, &(0x7f0000f36000)={0x0, 0x989680}) 2018/02/23 12:22:01 executing program 2: r0 = socket$inet(0x2, 0xa, 0x0) r1 = socket(0x0, 0x803, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000080)={@syzn={0x73, 0x79, 0x7a, 0x0}, @ifru_addrs={0x2, 0xffffffffffffffff, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00005c8fe0)={@syzn={0x73, 0x79, 0x7a, 0x0}, @ifru_flags=0x10301}) setsockopt$netrom_NETROM_IDLE(r1, 0x103, 0x7, &(0x7f0000000000)=0x635, 0x4) 2018/02/23 12:22:01 executing program 7: socketpair$ipx(0x4, 0x2, 0x0, &(0x7f0000000000)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000820fd8)={@syzn={0x73, 0x79, 0x7a, 0x0}, &(0x7f0000593000)=@ethtool_wolinfo={0x5, 0x0, 0x0, "6d9c07afbe3c"}}) r1 = socket$inet(0x2, 0x1, 0x0) inotify_init1(0x80800) setsockopt$inet_tcp_int(r1, 0x6, 0x13, &(0x7f0000013000)=0x1, 0x4) pipe(&(0x7f0000000000)={0x0}) getsockopt$inet_sctp_SCTP_CONTEXT(r1, 0x84, 0x11, &(0x7f0000000040)={0x0, 0x5}, &(0x7f0000000080)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r2, 0x84, 0x6d, &(0x7f00000000c0)={r3, 0x20, "7ffc2e307a6e6f90dd8d0a4705669750930d0237ac820344603ba9c1245c81b2"}, &(0x7f0000000100)=0x28) ioctl$TUNATTACHFILTER(r2, 0x401054d5, &(0x7f0000000180)={0x2, &(0x7f0000000140)=[{0x90, 0x8, 0xb6ca}, {0x635, 0xfffffffffffffff7, 0x332b, 0xba27}]}) setsockopt$inet_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0x4) getsockopt$inet_tcp_int(r1, 0x6, 0x2, &(0x7f0000013000), &(0x7f0000012000)=0xfffffffffffffe8c) 2018/02/23 12:22:01 executing program 1: syz_open_dev$tun(&(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x2000) r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x4000, 0x0) r1 = syz_open_dev$tun(&(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x4000) ioctl$LOOP_SET_FD(r0, 0x4c00, r0) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/net/pfkey\x00', 0x2, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @empty}, &(0x7f0000000140)=0x14) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000180)={@local={0xfe, 0x80, [], 0x0, 0xaa}, 0xfffffffffffffffb, r3}) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f00000001c0), &(0x7f0000000200)=0x14) r4 = dup(r1) pipe2(&(0x7f0000000240)={0x0, 0x0}, 0x84800) getsockopt$bt_hci(r0, 0x0, 0x3, &(0x7f0000000280)=""/23, &(0x7f00000002c0)=0x17) ioctl$DRM_IOCTL_GEM_OPEN(r5, 0xc010640b, &(0x7f0000000300)={0x0, 0x0, 0x25}) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r0, 0xc00c642d, &(0x7f0000000340)={r6, 0x80000, r0}) ioctl$EVIOCGSND(r0, 0x8040451a, &(0x7f0000000380)=""/247) getpeername$inet(r5, &(0x7f0000000480)={0x0, 0xffffffffffffffff, @multicast1}, &(0x7f00000004c0)=0x10) clock_settime(0x0, &(0x7f0000000500)={0x0, 0x989680}) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r4, 0x10e, 0x1, &(0x7f0000000540)=0x1, 0x4) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r5, 0x84, 0x1e, &(0x7f0000000580)=0x7, 0x4) ioctl$sock_inet_SIOCADDRT(r4, 0x890b, &(0x7f0000000600)={0x0, {0x2, 0x1, @remote={0xac, 0x14, 0x0, 0xbb}}, {0x2, 0x2, @loopback=0x7f000001}, {0x2, 0x3, @multicast2=0xe0000002}, 0x20, 0xae6, 0x2, 0x6, 0xccf8, &(0x7f00000005c0)=@syzn={0x73, 0x79, 0x7a, 0x0}, 0x0, 0x1}) ioctl$SIOCGIFMTU(r5, 0x8921, &(0x7f0000000680)={@generic}) r7 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/vga_arbiter\x00', 0x100, 0x0) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r5, 0x84, 0x13, &(0x7f0000000700)={0x0, 0x3f}, &(0x7f0000000740)=0x8) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r5, 0x84, 0x10, &(0x7f0000000780)=@sack_info={r8, 0x7fff, 0xfffffffffffffffd}, 0xc) mmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, 0x10, r0, 0x0) ioctl$EVIOCREVOKE(r2, 0x40044591, &(0x7f00000007c0)=0x6) ioctl$EVIOCGSW(r7, 0x8040451b, &(0x7f0000000800)) r9 = getpgid(0xffffffffffffffff) setpriority(0x0, r9, 0x8) sysinfo(&(0x7f0000000840)=""/216) syz_open_dev$evdev(&(0x7f0000000940)='/dev/input/event#\x00', 0x6, 0x0) 2018/02/23 12:22:01 executing program 4: r0 = syz_open_dev$sndseq(&(0x7f00009d5000)='/dev/snd/seq\x00', 0x0, 0x242001) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000047000)={0x0, 0x0, 0x0, "71756575653100000000000000000004000000000000000000000000000000000000001400"}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r0, 0x40605346, &(0x7f0000000000)={0x0, 0x0, {0x1, 0x0, 0x0, 0x103}}) 2018/02/23 12:22:01 executing program 5: r0 = signalfd(0xffffffffffffffff, &(0x7f0000e7d000), 0x8) r1 = getpgid(0xffffffffffffffff) ptrace(0xffffffffffffffff, r1) socket$inet6_sctp(0xa, 0x1, 0x84) pipe(&(0x7f0000000000)={0x0, 0x0}) ioctl$DRM_IOCTL_GEM_FLINK(r2, 0xc008640a, &(0x7f0000000080)={0x0, 0x0}) ioctl$DRM_IOCTL_GEM_FLINK(r2, 0xc008640a, &(0x7f00000000c0)={0x0}) ioctl$DRM_IOCTL_GEM_FLINK(r3, 0xc008640a, &(0x7f0000000040)={r5, r4}) ioctl$DRM_IOCTL_GEM_FLINK(r3, 0xc008640a, &(0x7f0000000080)={0x0, 0x0}) ioctl$DRM_IOCTL_GEM_FLINK(r2, 0xc008640a, &(0x7f00000000c0)={r6, r7}) unshare(0x40600) getsockopt$inet_sctp_SCTP_ASSOCINFO(r3, 0x84, 0x1, &(0x7f0000000100)={0x0, 0x3, 0x40000, 0x279c, 0x7, 0x7}, &(0x7f0000000140)=0x14) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r3, 0x84, 0x75, &(0x7f0000000180)={r8, 0x100000000}, &(0x7f00000001c0)=0x8) signalfd4(r2, &(0x7f0000000200)={0x6}, 0x8, 0x800) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(r3, 0xc08c5334, &(0x7f0000000240)={0x101, 0x7fff, 0xec73, 'queue0\x00'}) signalfd(r0, &(0x7f0000b9fff8), 0x8) mknod(&(0x7f0000000200)='./file0\x00', 0x80, 0x80000001) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r2, 0x84, 0x1f, &(0x7f0000000100)={0x0, @in={{0x2, 0x2, @local={0xac, 0x14, 0x0, 0xaa}}}, 0x8, 0x4}, &(0x7f00000001c0)=0x98) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r2, 0x84, 0x71, &(0x7f0000000200)={r9, 0x978}, 0x8) 2018/02/23 12:22:01 executing program 6: r0 = socket$inet6(0xa, 0x2, 0x0) sendmmsg(r0, &(0x7f0000001d80)=[{{&(0x7f0000000000)=@in6={0xa, 0x1, 0x0, @loopback={0x0, 0x1}}, 0x1c, &(0x7f0000000040)=[], 0x0, &(0x7f0000000080)=[]}}, {{&(0x7f0000000a80)=@in={0x2, 0x2, @rand_addr}, 0x10, &(0x7f0000001bc0)=[], 0x0, &(0x7f0000000000)=[{0x18, 0x102, 0x0, 't'}], 0x18}, 0x10}], 0x2, 0x0) remap_file_pages(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x300000b, 0x7ff, 0x10001) 2018/02/23 12:22:01 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000bc1ff8)={0x0, 0x0}) r2 = socket$netlink(0x10, 0x3, 0x0) clock_gettime(0x0, &(0x7f0000006700)={0x0, 0x0}) recvmmsg(r0, &(0x7f0000006600)=[{{&(0x7f00000000c0)=@pppol2tp={0x0, 0x0, {0x0, 0x0, {0x0, 0xffffffffffffffff, @local}}}, 0x26, &(0x7f00000003c0)=[{&(0x7f0000000100)}, {&(0x7f0000000140)=""/119, 0x77}, {&(0x7f00000001c0)=""/84, 0x54}, {&(0x7f0000000240)=""/182, 0xb6}, {&(0x7f0000000300)=""/12, 0xc}, {&(0x7f0000000340)=""/88, 0x58}], 0x6, &(0x7f0000000440)=""/194, 0xc2, 0x2}, 0x6}, {{&(0x7f0000000540)=@l2, 0xe, &(0x7f0000003880)=[{&(0x7f0000000580)=""/4096, 0x1000}, {&(0x7f0000001580)=""/142, 0x8e}, {&(0x7f0000001640)=""/135, 0x87}, {&(0x7f0000001700)=""/138, 0x8a}, {&(0x7f00000017c0)=""/4096, 0x1000}, {&(0x7f00000027c0)=""/4096, 0x1000}, {&(0x7f00000037c0)=""/65, 0x41}, {&(0x7f0000003840)=""/17, 0x11}], 0x8, 0x0, 0x0, 0x58ab}, 0x5}, {{&(0x7f0000003900)=@pppoe={0x0, 0x0, {0x0, @empty, @generic}}, 0x1e, &(0x7f0000005d40)=[{&(0x7f0000003940)=""/177, 0xb1}, {&(0x7f0000003a00)=""/87, 0x57}, {&(0x7f0000003a80)=""/209, 0xd1}, {&(0x7f0000003b80)=""/4096, 0x1000}, {&(0x7f0000004b80)=""/163, 0xa3}, {&(0x7f0000004c40)=""/174, 0xae}, {&(0x7f0000004d00)=""/4096, 0x1000}, {&(0x7f0000005d00)}], 0x8, &(0x7f0000005dc0)=""/197, 0xc5, 0x2}, 0x75c0}, {{&(0x7f0000005ec0)=@can, 0x10, &(0x7f0000006440)=[{&(0x7f0000005f00)=""/194, 0xc2}, {&(0x7f0000006000)=""/240, 0xf0}, {&(0x7f0000006100)=""/43, 0x2b}, {&(0x7f0000006140)=""/177, 0xb1}, {&(0x7f0000006200)=""/38, 0x26}, {&(0x7f0000006240)=""/29, 0x1d}, {&(0x7f0000006280)=""/50, 0x32}, {&(0x7f00000062c0)=""/250, 0xfa}, {&(0x7f00000063c0)=""/100, 0x64}], 0x9, &(0x7f0000006500)=""/200, 0xc8}, 0x2}], 0x4, 0x40002000, &(0x7f0000006740)={r3, r4+30000000}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000009540)={@generic="a6201853a63674d255bb981a335f9645", 0x0}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000095c0)={@generic="eef7c7f18d7558e687b0fe5df82a0823", r5}) sendmsg$nl_route(r2, &(0x7f000001bfc8)={&(0x7f0000016000)={0x10}, 0xc, &(0x7f000001f000)={&(0x7f0000022000)=@delneigh={0x24, 0x1d, 0x513, 0xffffffffffffffff, 0xffffffffffffffff, {0x2, 0x0, 0x0, r6}, [@NDA_DST_IPV4={0x8, 0x1, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}]}, 0x24}, 0x1}, 0x0) 2018/02/23 12:22:01 executing program 4: r0 = syz_open_dev$sndseq(&(0x7f0000164ff3)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r0, 0xc02c5341, &(0x7f0000000080)) socket$nl_generic(0x10, 0x3, 0x10) ioctl$SNDRV_SEQ_IOCTL_CLIENT_ID(r0, 0x80045301, &(0x7f0000000000)) [ 37.665842] syz-executor2 uses obsolete (PF_INET,SOCK_PACKET) [ 37.674205] mmap: syz-executor6 (5142) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.txt. 2018/02/23 12:22:01 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x101000) ioctl$KDMKTONE(r0, 0x227e, 0x0) 2018/02/23 12:22:01 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) accept$packet(r0, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote}, &(0x7f0000000000)=0x14) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000443000)={@common='lo\x00', r1}) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f000008c000)=0x3, 0x4) sendto$packet(r0, &(0x7f0000241000)="2d010000009b000000005ca73668e3b503e60097532da51d738167fb964051bac5fa07ff78633fd84f1a01f0", 0x2c, 0x0, &(0x7f0000eac000)={0x11, 0x800, r2, 0x1, 0x0, 0x6, @remote={[0xaa, 0xaa, 0xaa, 0xaa], 0xffffffffffffffff, 0xbb}}, 0x14) fcntl$setpipe(r0, 0x407, 0xbe) 2018/02/23 12:22:01 executing program 6: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000018000)={0x2000008b, &(0x7f0000d30ff0)=[{0x24}, {0x1, 0xfffffffffffffffd, 0x0, 0xed}]}, 0x10) sendmmsg$unix(0xffffffffffffffff, &(0x7f000011e000)=[{&(0x7f000001aff6)=@abs, 0x8, &(0x7f0000012fa0)=[], 0x0, &(0x7f000001a000)=[]}], 0x1, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0x0}) pipe(&(0x7f0000000000)={0x0}) ioctl$TUNDETACHFILTER(r2, 0x401054d6, 0x0) vmsplice(r1, &(0x7f0000000100)=[{&(0x7f0000000040)="e8ca6d85e3d944622f921f94a85bbb6857299ef1d0d6e8784d330ec8cc65b96bac6316b897cbc68d2404d513b425d4fa24804448162a3056a78089cc9edb6cfbde0ee89072bd8060aaee24ce5546567d", 0x50}, {&(0x7f00000000c0)="d8", 0x1}], 0x2, 0x8) 2018/02/23 12:22:01 executing program 7: r0 = syz_open_dev$sndseq(&(0x7f0000d6bff3)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0505350, &(0x7f0000000000)={{0x0, 0x5}}) 2018/02/23 12:22:01 executing program 1: ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000ffc)=0x0) r1 = syz_open_procfs(r0, &(0x7f0000ff6ff7)="0000d70000000000c2") exit(0x0) ioctl$sock_SIOCDELDLCI(r1, 0x8981, &(0x7f0000000000)={@generic="56c30a59110fbee23825aed67ebec454", 0xa9c}) getdents(r1, &(0x7f0000000f3e)=""/194, 0xc2) getdents64(r1, &(0x7f0000000000)=""/249, 0xf9) 2018/02/23 12:22:01 executing program 3: r0 = memfd_create(&(0x7f0000000000), 0x2) write(r0, &(0x7f00000da000)="73ff", 0x2) fcntl$addseals(r0, 0x409, 0x4) sendmsg$nl_route(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)=@getstats={0x14, 0x5e, 0x400, 0x4, 0x0, {}, ["", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x952c5a2fb5886b90}, 0x8000) fallocate(r0, 0x0, 0x0, 0x2) 2018/02/23 12:22:01 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000480)={&(0x7f0000dca000)={0x10}, 0xc, &(0x7f00005a6ff0)={&(0x7f0000000000)=@flushpolicy={0x10, 0x1d, 0x1, 0xffffffffffffffff, 0xffffffffffffffff, "", []}, 0x10}, 0x1}, 0x0) nanosleep(&(0x7f0000000040)={0x0, 0x989680}, &(0x7f0000000080)) 2018/02/23 12:22:01 executing program 7: socketpair$inet(0x2, 0x1, 0x3ff, &(0x7f0000000000)={0x0}) fstat(0xffffffffffffff9c, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fchown(r0, r1, r2) r3 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_PORT_INFO(r3, 0xc0a85322, &(0x7f0000000040)) ioctl$EVIOCGNAME(r3, 0x80404506, &(0x7f0000000180)=""/74) setgid(0x0) [ 37.698718] audit: type=1400 audit(1519388521.820:5): avc: denied { create } for pid=5157 comm="syz-executor4" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 37.713183] device syz2 entered promiscuous mode 2018/02/23 12:22:01 executing program 2: futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, &(0x7f0000edfff0)={0x77359400, 0x4}, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0x800000000008, 0x0, &(0x7f00008deff0)={0x77359400}, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x8000, &(0x7f0000000000), &(0x7f0000048000)=0xfffffffffffffffe, 0x1) futex(&(0x7f000000cffc), 0xc, 0x1, &(0x7f0000c44000)={0x77359400}, &(0x7f0000048000), 0x0) exit(0x0) 2018/02/23 12:22:02 executing program 4: r0 = syz_open_dev$sndseq(&(0x7f0000164ff3)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r0, 0xc02c5341, &(0x7f0000000080)) socket$nl_generic(0x10, 0x3, 0x10) ioctl$SNDRV_SEQ_IOCTL_CLIENT_ID(r0, 0x80045301, &(0x7f0000000000)) 2018/02/23 12:22:02 executing program 7: r0 = memfd_create(&(0x7f0000e9d000)="066f47767100", 0x0) pwritev(r0, &(0x7f0000843ff0)=[{&(0x7f0000878ff9)='$', 0x1}], 0x1, 0x40000) mmap(&(0x7f0000200000/0x400000)=nil, 0x400000, 0x2000007, 0x8011, r0, 0x0) ioctl$RNDADDTOENTCNT(r0, 0x40045201, &(0x7f0000000000)=0x1) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000040)={0x0, 0x0, 0x30}, &(0x7f0000000080)=0xc) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f00000000c0)={r1, 0x1, 0x1, [0x2]}, &(0x7f0000000100)=0xa) ioctl$TIOCSWINSZ(r0, 0x5414, &(0x7f0000000000)={0x0, 0x4, 0x4f21, 0x7}) ftruncate(r0, 0x80) accept4$vsock_stream(r0, &(0x7f0000000040)={0x28, 0x0, 0xffffffff, @any=0xffffffff}, 0x10, 0x80800) 2018/02/23 12:22:02 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000000)=0x0) sched_getscheduler(r1) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2d, &(0x7f0000001fc4)={0x0, {{0xa, 0xffffffffffffffff, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff, 0xaa}}}, {{0xa, 0xffffffffffffffff, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff, 0xbb}}}}, 0x108) 2018/02/23 12:22:02 executing program 6: r0 = syz_open_procfs(0x0, &(0x7f00003de000)='attr/keycreate\x00') sendfile(r0, r0, &(0x7f0000642ff8), 0x114a) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) 2018/02/23 12:22:02 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/netstat\x00') preadv(r0, &(0x7f0000002600)=[{&(0x7f0000000080)=""/117, 0x75}], 0x38d, 0x2000000000000002) execve(&(0x7f0000000000)='./file0\x00', &(0x7f0000000200)=[&(0x7f0000000100)='md5summime_type\x00', &(0x7f0000000140)='+cpusetsecuritykeyringuser.nodev\x00', &(0x7f0000000180)='net/netstat\x00', &(0x7f00000001c0)='net/netstat\x00'], &(0x7f00000002c0)=[&(0x7f0000000000)='trusted\x00', &(0x7f0000000100)='netEnetstat\x00']) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(r0, 0xc08c5335, &(0x7f0000000300)={0x1000000, 0x5, 0x1, 'queue0\x00', 0x9}) 2018/02/23 12:22:02 executing program 5: mkdir(&(0x7f0000bdb000)='./file0\x00', 0x0) mount(&(0x7f0000a38000)='./file0\x00', &(0x7f0000603000)='./file0\x00', &(0x7f00004daffa)='ramfs\x00', 0x0, &(0x7f0000b69000)) r0 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) ioctl$SIOCGIFHWADDR(r0, 0x8927, &(0x7f0000000080)={@syzn, @ifru_data=&(0x7f0000000040)="1baad14f569e9589bc3aa4fb4d685cdf72ad3587193ec7b788c4e9f8e645a340"}) r1 = creat(&(0x7f0000015ff4)='./file0/bus\x00', 0x0) writev(r1, &(0x7f0000000140)=[], 0x100000a2) r2 = open(&(0x7f0000000080)='./file0/bus\x00', 0x2, 0x0) sendfile(r2, r2, &(0x7f0000aef000), 0xffffffff) 2018/02/23 12:22:02 executing program 2: mkdir(&(0x7f000000dff6)='./control\x00', 0x0) r0 = open(&(0x7f0000039000)='./control\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000097ff6)='./control\x00', 0x0) mkdirat(r0, &(0x7f0000016ff8)='./file0\x00', 0x0) r1 = openat(r0, &(0x7f0000025000)='./file0\x00', 0x0, 0x0) symlinkat(&(0x7f0000023ff8)='./control\x00', r1, &(0x7f0000012ff6)='./control\x00') renameat2(r1, &(0x7f0000000000)='./control\x00', r0, &(0x7f000003a000)='./control\x00', 0xa) r2 = openat$dir(0xffffffffffffff9c, &(0x7f0000fa3ff6)='./control\x00', 0x0, 0x0) renameat2(r0, &(0x7f0000576ff8)='./file0\x00', r2, &(0x7f0000d38ff6)='./control\x00', 0x2) 2018/02/23 12:22:02 executing program 1: seccomp(0x1, 0x0, &(0x7f0000000ff0)={0x2, &(0x7f0000022000)=[{0x0, 0x0, 0x0, 0xffffffffffffffe0}, {0x16}]}) r0 = openat$keychord(0xffffffffffffff9c, &(0x7f0000000000)='/dev/keychord\x00', 0x2480, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000af5000)='illinois\x00', 0x9) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x4, 0x31, 0xffffffffffffffff, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) connect$nfc_llcp(r2, &(0x7f0000000080)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "4c924baf8428d05b4910359d734d4c3b8bf0326378453bd442062688a77a9f180752407613e9c91b673f7d93873075f62411dfbb5587810a0ae4add5301ae3"}, 0x58) connect(r0, &(0x7f0000000040)=@in6={0xa, 0x3, 0x81, @local={0xfe, 0x80, [], 0x0, 0xaa}, 0x100}, 0x1c) accept4$ax25(r0, 0x0, &(0x7f0000000040), 0x80800) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x5) nanosleep(&(0x7f0000000000)={0x77359400}, 0x0) ioctl$VT_ACTIVATE(r0, 0x5606, 0x8) clock_getres(0x0, &(0x7f000046e000)) 2018/02/23 12:22:02 executing program 0: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/load\x00', 0x2, 0x0) preadv(r0, &(0x7f0000002340)=[{&(0x7f0000000040)=""/181, 0xb5}, {&(0x7f0000000100)=""/225, 0xe1}, {&(0x7f0000000200)=""/4096, 0x1000}, {&(0x7f0000001200)=""/87, 0x57}, {&(0x7f0000001280)=""/11, 0xb}, {&(0x7f00000012c0)=""/118, 0x76}, {&(0x7f0000001340)=""/4096, 0x1000}], 0x7, 0x0) socketpair(0x1b, 0xf, 0x39b, &(0x7f00000023c0)={0x0}) sendmsg$nl_netfilter(r1, &(0x7f00000024c0)={&(0x7f0000002400)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000002480)={&(0x7f0000002440)={0x2c, 0xb, 0x6, 0x300, 0x4, 0x0, {0xf}, [@typed={0x18, 0x21, @ipv6=@loopback={0x0, 0x1}}]}, 0x2c}, 0x1, 0x0, 0x0, 0x8001}, 0x4011) r2 = gettid() process_vm_writev(r2, &(0x7f0000473f90)=[{&(0x7f000023b000)=""/98, 0x62}, {&(0x7f000088e000)=""/224, 0xe0}], 0x2, &(0x7f0000a1a000)=[{&(0x7f0000b64f98)=""/104, 0x68}, {&(0x7f0000308f30)=""/208, 0xffffff8c}], 0x2, 0x0) 2018/02/23 12:22:02 executing program 3: add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={0x73, 0x79, 0x7a, 0x1}, 0x0, 0x0, 0xfffffffffffffffc) add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={0x73, 0x79, 0x7a, 0x1}, 0x0, 0x0, 0xfffffffffffffffd) request_key(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={0x73, 0x79, 0x7a, 0x3}, &(0x7f0000000180)='selfsystemvboxnet0\x00', 0xfffffffffffffff8) socketpair$inet6_udp(0xa, 0x2, 0x0, &(0x7f00000001c0)) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer\x00', 0x800, 0x0) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000200)={0x0, @local, @multicast2}, &(0x7f0000000240)=0xc) exit(0x10001) mount(&(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='pipefs\x00', 0x800, &(0x7f0000000340)="ce01bae8936bc1a8ac9c8b64aa03befd244e1f1eb01ada02ab250ee09031c5ef26bf2a25f3dc29446334dbd2ad5e0753535adb716078e05d85aa1a5393c98bb767154b6f4bff58") r1 = add_key(&(0x7f00000001c0)='logon\x00', &(0x7f0000000200)={0x73, 0x79, 0x7a, 0x2}, &(0x7f0000000240)="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", 0x1000, 0x0) keyctl$setperm(0x5, r1, 0x104000000000) getsockopt$inet_sctp_SCTP_PR_STREAM_STATUS(r0, 0x84, 0x74, &(0x7f0000001240)=""/149, &(0x7f0000001300)=0x95) 2018/02/23 12:22:02 executing program 4: mkdir(&(0x7f0000b2d000)='./file0\x00', 0x7f) capset(&(0x7f0000da9ff8)={0x19980330}, &(0x7f0000001fe8)) 2018/02/23 12:22:02 executing program 5: clone(0x0, &(0x7f000000b000), &(0x7f000000affc), &(0x7f0000004000), &(0x7f0000007000)) mprotect(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0) r0 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/policy\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000000040)={0x0, 0x43, "cb843dd043bd32324c01af85d9aeaf5261638b7d7570cbaa8e002d8a96473570c81e157adbb0f895a249989ffc08f188a5ec33a9a194fa0b6988f0c309a889df2ec4d1"}, &(0x7f00000000c0)=0x4b) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000100)={r1, 0x100000000, 0x1, 0x6, 0xd5, 0x1}, 0x14) time(&(0x7f0000000140)) 2018/02/23 12:22:02 executing program 0: clone(0x0, &(0x7f0000000040)="6ca7b12abbf13d721c441f762f1cb51d542d5913ee95003556e5ef792f65f3578beb040166660d1dc44183559af4145183", &(0x7f000053affc), &(0x7f0000edcffc), &(0x7f0000988000)) r0 = gettid() r1 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) ioctl$TIOCPKT(r1, 0x5420, &(0x7f0000000040)=0xaa6) setsockopt$ax25_buf(r1, 0x101, 0x19, &(0x7f0000000040)="fb18a5b5f976b4e8659579dfd62df99220cab3a8d5ba95cfc74bf3c31d214a4dbf17209af969209c18c7b196", 0x2c) waitid(0x1, r0, &(0x7f0000000040), 0x3, &(0x7f0000000080)) 2018/02/23 12:22:02 executing program 7: r0 = socket$l2tp(0x18, 0x1, 0x1) r1 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) ioctl$TIOCMBIC(r1, 0x5417, &(0x7f0000000040)=0xd7) ioctl$PPPIOCGCHAN(r0, 0x80047437, &(0x7f0000000040)) 2018/02/23 12:22:02 executing program 1: seccomp(0x1, 0x0, &(0x7f0000000ff0)={0x2, &(0x7f0000022000)=[{0x0, 0x0, 0x0, 0xffffffffffffffe0}, {0x16}]}) r0 = openat$keychord(0xffffffffffffff9c, &(0x7f0000000000)='/dev/keychord\x00', 0x2480, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000af5000)='illinois\x00', 0x9) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x4, 0x31, 0xffffffffffffffff, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) connect$nfc_llcp(r2, &(0x7f0000000080)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "4c924baf8428d05b4910359d734d4c3b8bf0326378453bd442062688a77a9f180752407613e9c91b673f7d93873075f62411dfbb5587810a0ae4add5301ae3"}, 0x58) connect(r0, &(0x7f0000000040)=@in6={0xa, 0x3, 0x81, @local={0xfe, 0x80, [], 0x0, 0xaa}, 0x100}, 0x1c) accept4$ax25(r0, 0x0, &(0x7f0000000040), 0x80800) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x5) nanosleep(&(0x7f0000000000)={0x77359400}, 0x0) ioctl$VT_ACTIVATE(r0, 0x5606, 0x8) clock_getres(0x0, &(0x7f000046e000)) [ 37.960623] capability: warning: `syz-executor4' uses 32-bit capabilities (legacy support in use) 2018/02/23 12:22:02 executing program 4: r0 = memfd_create(&(0x7f00004c1000)='/dev/autofs\x00', 0x0) r1 = open(&(0x7f0000fedff8)='./file0\x00', 0x141042, 0x0) utime(&(0x7f000066b000)='./file0\x00', &(0x7f0000b17ff0)={0x0, 0xde}) ioctl$DRM_IOCTL_DROP_MASTER(r1, 0x641f) syz_open_dev$tun(&(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) fstat(r1, &(0x7f0000000fbc)) sigaltstack(&(0x7f0000001000/0x1000)=nil, &(0x7f0000008ff8)) socketpair$llc(0x1a, 0x2, 0x0, &(0x7f0000000040)={0x0}) ioctl$PPPOEIOCDFWD(r1, 0xb101, 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x9, 0x11, r0, 0x0) rt_sigaction(0x7, &(0x7f0000b4a000)={0x40a01c, {0x400003ffffffc}}, &(0x7f0000b4afe0), 0x8, &(0x7f00005eaff8)) fcntl$F_SET_RW_HINT(r2, 0x40c, &(0x7f0000000080)=0x3) syz_open_dev$evdev(&(0x7f0000001fee)='/dev/input/event#\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f0000000040)={0x0, 0x4}, &(0x7f0000000080)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x18, &(0x7f00000000c0)={r3, 0x97}, 0x8) 2018/02/23 12:22:02 executing program 6: mkdir(&(0x7f000000e000)='./control\x00', 0x0) r0 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) ioctl$ASHMEM_GET_NAME(r0, 0x81007702, &(0x7f0000000040)=""/219) r1 = accept$inet(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0xffffffffffffffff, @empty}, &(0x7f0000000040)=0x10) ioctl$sock_inet_SIOCSARP(r1, 0x8955, &(0x7f0000000080)={{0x2, 0x1, @local={0xac, 0x14, 0x0, 0xaa}}, {0x306, @local={[0xaa, 0xaa, 0xaa, 0xaa], 0x0, 0xaa}}, 0x40, {0x2, 0x2, @rand_addr=0xffff}, @generic="9ddd72111f0b5044ba2973585f9a9443"}) r2 = open(&(0x7f0000021000)='./control\x00', 0x0, 0x0) mknodat(r2, &(0x7f0000008ff6)='./control\x00', 0x0, 0x0) ioctl$sock_inet_SIOCGIFADDR(r2, 0x8915, &(0x7f0000000000)={@common='lo\x00', @ifru_flags}) seccomp(0x1, 0x0, &(0x7f0000000ff0)={0x1, &(0x7f0000012000)=[{0x6, 0x0, 0x0, 0xfffffffffffffff7}]}) faccessat(r2, &(0x7f0000000080)='./control\x00', 0x0, 0x0) 2018/02/23 12:22:02 executing program 2: r0 = signalfd(0xffffffffffffffff, &(0x7f0000000000)={0x1}, 0x8) r1 = epoll_create(0x7fff) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TIMER(r2, 0xc0605345, &(0x7f0000000040)={0x9, 0x0, {0x3, 0x3, 0x0, 0x3, 0x101}}) vmsplice(0xffffffffffffffff, &(0x7f0000b1d000)=[{&(0x7f00002ee000), 0xffffffffffffff00}], 0x383, 0x0) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r2, 0x84, 0x1e, &(0x7f00000000c0)=0x100000001, 0x4) 2018/02/23 12:22:02 executing program 7: sendmsg(0xffffffffffffffff, &(0x7f0000019000)={0x0, 0x0, &(0x7f000000d000)=[{&(0x7f0000018fb3)="4c0000002a00ff0af2e6ebffffffe300e902ff8002000000000000000000001005001c0000000000000100013ab6821148a730de33a49868c62b2ca654a661316aac0c5d4c1cbc832b0790ed", 0x4c}], 0x1}, 0x0) readv(0xffffffffffffffff, &(0x7f0000000000)=[], 0x106) 2018/02/23 12:22:02 executing program 0: clone(0x0, &(0x7f0000000040)="6ca7b12abbf13d721c441f762f1cb51d542d5913ee95003556e5ef792f65f3578beb040166660d1dc44183559af4145183", &(0x7f000053affc), &(0x7f0000edcffc), &(0x7f0000988000)) r0 = gettid() r1 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) ioctl$TIOCPKT(r1, 0x5420, &(0x7f0000000040)=0xaa6) setsockopt$ax25_buf(r1, 0x101, 0x19, &(0x7f0000000040)="fb18a5b5f976b4e8659579dfd62df99220cab3a8d5ba95cfc74bf3c31d214a4dbf17209af969209c18c7b196", 0x2c) waitid(0x1, r0, &(0x7f0000000040), 0x3, &(0x7f0000000080)) 2018/02/23 12:22:02 executing program 1: seccomp(0x1, 0x0, &(0x7f0000000ff0)={0x2, &(0x7f0000022000)=[{0x0, 0x0, 0x0, 0xffffffffffffffe0}, {0x16}]}) r0 = openat$keychord(0xffffffffffffff9c, &(0x7f0000000000)='/dev/keychord\x00', 0x2480, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000af5000)='illinois\x00', 0x9) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x4, 0x31, 0xffffffffffffffff, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) connect$nfc_llcp(r2, &(0x7f0000000080)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "4c924baf8428d05b4910359d734d4c3b8bf0326378453bd442062688a77a9f180752407613e9c91b673f7d93873075f62411dfbb5587810a0ae4add5301ae3"}, 0x58) connect(r0, &(0x7f0000000040)=@in6={0xa, 0x3, 0x81, @local={0xfe, 0x80, [], 0x0, 0xaa}, 0x100}, 0x1c) accept4$ax25(r0, 0x0, &(0x7f0000000040), 0x80800) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x5) nanosleep(&(0x7f0000000000)={0x77359400}, 0x0) ioctl$VT_ACTIVATE(r0, 0x5606, 0x8) clock_getres(0x0, &(0x7f000046e000)) 2018/02/23 12:22:02 executing program 5: r0 = add_key(&(0x7f0000000000)='cifs.spnego\x00', &(0x7f0000000040)={0x73, 0x79, 0x7a, 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$set_timeout(0xf, r0, 0x4) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000000)=0x0) r2 = syz_open_procfs(r1, &(0x7f0000000040)='net/sockstat\x00') setsockopt$EBT_SO_SET_ENTRIES(r2, 0x0, 0x80, &(0x7f0000000740)=@nat={'nat\x00', 0x19, 0x5, 0x650, [0x200000c0, 0x0, 0x0, 0x20000388, 0x20000460], 0x0, &(0x7f0000000080), &(0x7f00000000c0)=[{0x0, '\x00', 0x0, 0xffffffffffffffff, 0x2, [{{{0x3, 0x0, 0xf5, @generic="e37feaac7e51accb3a1c13b2161725cc", @generic="d03ec4141597dc8811d58423f100b54c", @syzn={0x73, 0x79, 0x7a, 0x0}, @syzn={0x73, 0x79, 0x7a, 0x0}, @local={[0xaa, 0xaa, 0xaa, 0xaa], 0x0, 0xaa}, [0xff, 0x0, 0xff, 0x0, 0x0, 0xff], @dev={[0xaa, 0xaa, 0xaa, 0xaa], 0x0, 0x10}, [0x0, 0x0, 0xff, 0xff, 0xff], 0x130, 0x168, 0x1a0, [@helper={'helper\x00', 0x28, {{0x0, 'tftp-20000\x00'}}}, @physdev={'physdev\x00', 0x48, {{@generic="a498df85d517f262072666e0413c59b5", {}, @generic="ec9e480c2c479f877c164052bdc5f374", {}, 0x1, 0x8}}}]}, [@arpreply={'arpreply\x00', 0x10, {{@dev={[0xaa, 0xaa, 0xaa, 0xaa], 0x0, 0xc}, 0xffffffffffffffff}}}]}, @snat={'snat\x00', 0x10, {{@dev={[0xaa, 0xaa, 0xaa, 0xaa], 0x0, 0x11}, 0xfffffffffffffffc}}}}, {{{0x5, 0x8, 0xf8ff, @generic="757189cd2bff632c2e6e68540728dd29", @generic="94d763cc3e5cd0c9c62394b709774d26", @generic="a22fb90bcb9b5bc66e65a5f8c990bdf1", @syzn={0x73, 0x79, 0x7a, 0x0}, @empty, [0xff, 0xff, 0x0, 0x0, 0xff], @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [0xff, 0xff, 0xff, 0xff, 0xff], 0x70, 0xc0, 0xf8, []}, [@common=@log={'log\x00', 0x28, {{0x5, "c1e134880125677984b2a542545372713cc872d968f91f95d3c3aa1cc3c8"}}}]}, @arpreply={'arpreply\x00', 0x10, {{@random="9b66edd3046a", 0xffffffffffffffff}}}}]}, {0x0, '\x00', 0x2, 0x0, 0x1, [{{{0xb, 0x2e, 0x9bff, @syzn={0x73, 0x79, 0x7a, 0x0}, @syzn={0x73, 0x79, 0x7a, 0x0}, @generic="9b5b33d955311721e501808888b4dda7", @generic="d4987b987ef14b40600beb7d93d5b01d", @empty, [0x0, 0x0, 0xff, 0x0, 0x0, 0xff], @empty, [0xff, 0x0, 0xff, 0xff, 0xff, 0xff], 0x70, 0x70, 0xa8, []}, []}, @snat={'snat\x00', 0x10, {{@remote={[0xaa, 0xaa, 0xaa, 0xaa], 0x0, 0xbb}, 0xffffffffffffffff}}}}]}, {0x0, '\x00', 0x3, 0xfffffffffffffffc, 0x1, [{{{0x1d, 0x2f, 0x8a09, @generic="3828e9a8158226cf9b0729e665adaea3", @syzn={0x73, 0x79, 0x7a, 0x0}, @generic="64dac4cd524bb7baf6b75c8ad39e6a46", @syzn={0x73, 0x79, 0x7a, 0x0}, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [0x0, 0xff, 0xff, 0xff], @remote={[0xaa, 0xaa, 0xaa, 0xaa], 0x0, 0xbb}, [0xff, 0x0, 0xff], 0xe0, 0xe0, 0x118, [@statistic={'statistic\x00', 0x18, {{0x1, 0x1, 0x100, 0xa3, 0x3ff, 0xb4d}}}, @m802_3={'802_3\x00', 0x8, {{0x4e, 0x1139, 0x3, 0x3}}}]}, []}, @snat={'snat\x00', 0x10, {{@remote={[0xaa, 0xaa, 0xaa, 0xaa], 0x0, 0xbb}, 0xfffffffffffffffe}}}}]}, {0x0, '\x00', 0x4, 0xffffffffffffffff, 0x1, [{{{0xb, 0x10, 0x805, @syzn={0x73, 0x79, 0x7a, 0x0}, @syzn={0x73, 0x79, 0x7a, 0x0}, @syzn={0x73, 0x79, 0x7a, 0x0}, @syzn={0x73, 0x79, 0x7a, 0x0}, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [0x0, 0xff, 0xff, 0x0, 0x0, 0xff], @local={[0xaa, 0xaa, 0xaa, 0xaa], 0x0, 0xaa}, [0x0, 0x0, 0x0, 0xff, 0xff, 0xff], 0xa0, 0x100, 0x138, [@cgroup0={'cgroup\x00', 0x8, {{0x9, 0x1}}}]}, [@common=@STANDARD={'\x00', 0x8, {0xfffffffffffffffd}}, @common=@CLASSIFY={'CLASSIFY\x00', 0x8, {{0x3}}}]}, @snat={'snat\x00', 0x10, {{@remote={[0xaa, 0xaa, 0xaa, 0xaa], 0x0, 0xbb}, 0xfffffffffffffffe}}}}]}]}, 0x6c8) r3 = eventfd(0x0) r4 = syz_open_procfs(0x0, &(0x7f00004b8000)='uid_map\x00') sendfile(r3, r4, &(0x7f0000211ff8), 0xd9) keyctl$link(0x8, r0, r0) ioctl$ASHMEM_SET_SIZE(r4, 0x40087703, 0x100) ioctl$LOOP_CHANGE_FD(r4, 0x4c06, r3) 2018/02/23 12:22:02 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000000000)={0x400000010, 0x0, 0x3, 0x4000000}, 0xc) r1 = dup(r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000000)={0x1, 0x0, 0x100, 'queue0\x00', 0x9}) getsockopt$netlink(r1, 0x10e, 0x9, &(0x7f00005c6000)=""/6, &(0x7f00001bb000)) 2018/02/23 12:22:02 executing program 2: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(&(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)='./file0/file0\x00', &(0x7f0000000000)="638273659100", 0x1000, 0x0) chdir(&(0x7f00003f7000)='./file0\x00') r0 = fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffff9c) getsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000080), &(0x7f0000000100)=0x8) truncate(&(0x7f0000000080)='./file0/file0\x00', 0x3f) umount2(&(0x7f0000000140)='./file0/file0\x00', 0x2) r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/avc/cache_stats\x00', 0x0, 0x0) ioctl$KDSETLED(r1, 0x4b32, 0xa31) getcwd(&(0x7f0000000000), 0xffffffffffffff0c) 2018/02/23 12:22:02 executing program 7: capset(&(0x7f00001e8ff8)={0x19980330}, &(0x7f0000032fe8)) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0xfffffffffffffffa, 0x8480) write$selinux_create(r0, &(0x7f0000000040)=@access={'system_u:object_r:dri_device_t:s0', 0x20, '/sbin/dhclient', 0x20, 0x31, 0x34}, 0x34) r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f000019c000)="8c07006600", 0x5) 2018/02/23 12:22:02 executing program 1: seccomp(0x1, 0x0, &(0x7f0000000ff0)={0x2, &(0x7f0000022000)=[{0x0, 0x0, 0x0, 0xffffffffffffffe0}, {0x16}]}) r0 = openat$keychord(0xffffffffffffff9c, &(0x7f0000000000)='/dev/keychord\x00', 0x2480, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000af5000)='illinois\x00', 0x9) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x4, 0x31, 0xffffffffffffffff, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) connect$nfc_llcp(r2, &(0x7f0000000080)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "4c924baf8428d05b4910359d734d4c3b8bf0326378453bd442062688a77a9f180752407613e9c91b673f7d93873075f62411dfbb5587810a0ae4add5301ae3"}, 0x58) connect(r0, &(0x7f0000000040)=@in6={0xa, 0x3, 0x81, @local={0xfe, 0x80, [], 0x0, 0xaa}, 0x100}, 0x1c) accept4$ax25(r0, 0x0, &(0x7f0000000040), 0x80800) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x5) nanosleep(&(0x7f0000000000)={0x77359400}, 0x0) ioctl$VT_ACTIVATE(r0, 0x5606, 0x8) clock_getres(0x0, &(0x7f000046e000)) 2018/02/23 12:22:02 executing program 6: pipe2(&(0x7f0000000000)={0x0}, 0x4000) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f0000000040)=0x83, 0xfffffd27) r1 = syz_open_procfs(0x0, &(0x7f0000ee4000)='oom_adj\x00') writev(r1, &(0x7f0000b97000)=[{&(0x7f0000eeb000)='1', 0x1}], 0x1) sendfile(r1, r1, &(0x7f0000319ff8), 0xfff) ioctl$LOOP_SET_STATUS(r1, 0x4c02, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x10001, 0x12, 0x0, 0x9, "e4509c0299c0741315dea9726c3af7d2dcdb9caef811c2b014bb45b43862e3b39138825e3a992db848862dcb18b77b71a548fd4bf22fbbdc026537dfa7e19c01", "2e1deb5387670f7a8965cc843945eab0ad732c3dd6d2cf8da45edfce2e792b70", [0xf, 0x5fc7ba9d]}) 2018/02/23 12:22:02 executing program 0: r0 = syz_open_dev$tun(&(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x80000) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000000)={@syzn={0x73, 0x79, 0x7a}, @ifru_mtu}) r1 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/enforce\x00', 0x2000, 0x0) renameat2(r0, &(0x7f00000000c0)='./file0\x00', r1, &(0x7f0000000140)='./file0\x00', 0x4) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={@generic="00ecb089e079a17224198fd4f7b32e75", @ifru_addrs=@rc={0x1f}}) mprotect(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x8) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000100)={{{@in6=@mcast2, @in=@multicast1, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in6=@loopback}}, &(0x7f0000000200)=0xe8) r3 = getgid() syz_open_dev$loop(&(0x7f0000000240)='/dev/loop#\x00', 0x7, 0x200) fchown(r0, r2, r3) [ 38.091523] syz-executor6 (5279): /proc/5277/oom_adj is deprecated, please use /proc/5277/oom_score_adj instead. 2018/02/23 12:22:02 executing program 3: sigaltstack(&(0x7f00006cd000/0x2000)=nil, 0x0) madvise(&(0x7f0000153000/0x800000)=nil, 0x800000, 0xf) modify_ldt$read_default(0x2, &(0x7f0000735000)=""/1, 0x1) r0 = memfd_create(&(0x7f0000000000)='self\x00', 0x3) setsockopt$packet_fanout_data(r0, 0x107, 0x16, &(0x7f0000000080)={0x2, &(0x7f0000000040)=[{0x9, 0x800, 0x1, 0x3}, {0x4, 0x81, 0x6}]}, 0x10) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0x1) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f00000000c0)={0xfff, 0xf3f}, 0x8) 2018/02/23 12:22:02 executing program 4: r0 = inotify_init1(0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f000003cff4)={0x0}, &(0x7f00002daffc)=0xc) pivot_root(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='./file0\x00') r2 = openat$keychord(0xffffffffffffff9c, &(0x7f0000000080)='/dev/keychord\x00', 0x0, 0x0) ioctl$ASHMEM_GET_PIN_STATUS(r2, 0x7709, 0x0) fcntl$setown(r0, 0x8, r1) fcntl$getownex(r0, 0x10, &(0x7f0000f9cff8)={0x0, 0x0}) ptrace$setopts(0x4206, r3, 0x0, 0x0) mmap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r0, &(0x7f0000000080)={0x4}) waitid(0x0, 0x0, &(0x7f0000003ff8), 0x3, 0x0) syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x2040) 2018/02/23 12:22:02 executing program 6: seccomp(0x1, 0x0, &(0x7f0000028ff0)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0xffffffff}]}) rt_sigpending(&(0x7f000063bff8), 0x8) r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x10140, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000080)) 2018/02/23 12:22:02 executing program 5: r0 = add_key(&(0x7f0000000000)='cifs.spnego\x00', &(0x7f0000000040)={0x73, 0x79, 0x7a, 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$set_timeout(0xf, r0, 0x4) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000000)=0x0) r2 = syz_open_procfs(r1, &(0x7f0000000040)='net/sockstat\x00') setsockopt$EBT_SO_SET_ENTRIES(r2, 0x0, 0x80, &(0x7f0000000740)=@nat={'nat\x00', 0x19, 0x5, 0x650, [0x200000c0, 0x0, 0x0, 0x20000388, 0x20000460], 0x0, &(0x7f0000000080), &(0x7f00000000c0)=[{0x0, '\x00', 0x0, 0xffffffffffffffff, 0x2, [{{{0x3, 0x0, 0xf5, @generic="e37feaac7e51accb3a1c13b2161725cc", @generic="d03ec4141597dc8811d58423f100b54c", @syzn={0x73, 0x79, 0x7a, 0x0}, @syzn={0x73, 0x79, 0x7a, 0x0}, @local={[0xaa, 0xaa, 0xaa, 0xaa], 0x0, 0xaa}, [0xff, 0x0, 0xff, 0x0, 0x0, 0xff], @dev={[0xaa, 0xaa, 0xaa, 0xaa], 0x0, 0x10}, [0x0, 0x0, 0xff, 0xff, 0xff], 0x130, 0x168, 0x1a0, [@helper={'helper\x00', 0x28, {{0x0, 'tftp-20000\x00'}}}, @physdev={'physdev\x00', 0x48, {{@generic="a498df85d517f262072666e0413c59b5", {}, @generic="ec9e480c2c479f877c164052bdc5f374", {}, 0x1, 0x8}}}]}, [@arpreply={'arpreply\x00', 0x10, {{@dev={[0xaa, 0xaa, 0xaa, 0xaa], 0x0, 0xc}, 0xffffffffffffffff}}}]}, @snat={'snat\x00', 0x10, {{@dev={[0xaa, 0xaa, 0xaa, 0xaa], 0x0, 0x11}, 0xfffffffffffffffc}}}}, {{{0x5, 0x8, 0xf8ff, @generic="757189cd2bff632c2e6e68540728dd29", @generic="94d763cc3e5cd0c9c62394b709774d26", @generic="a22fb90bcb9b5bc66e65a5f8c990bdf1", @syzn={0x73, 0x79, 0x7a, 0x0}, @empty, [0xff, 0xff, 0x0, 0x0, 0xff], @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [0xff, 0xff, 0xff, 0xff, 0xff], 0x70, 0xc0, 0xf8, []}, [@common=@log={'log\x00', 0x28, {{0x5, "c1e134880125677984b2a542545372713cc872d968f91f95d3c3aa1cc3c8"}}}]}, @arpreply={'arpreply\x00', 0x10, {{@random="9b66edd3046a", 0xffffffffffffffff}}}}]}, {0x0, '\x00', 0x2, 0x0, 0x1, [{{{0xb, 0x2e, 0x9bff, @syzn={0x73, 0x79, 0x7a, 0x0}, @syzn={0x73, 0x79, 0x7a, 0x0}, @generic="9b5b33d955311721e501808888b4dda7", @generic="d4987b987ef14b40600beb7d93d5b01d", @empty, [0x0, 0x0, 0xff, 0x0, 0x0, 0xff], @empty, [0xff, 0x0, 0xff, 0xff, 0xff, 0xff], 0x70, 0x70, 0xa8, []}, []}, @snat={'snat\x00', 0x10, {{@remote={[0xaa, 0xaa, 0xaa, 0xaa], 0x0, 0xbb}, 0xffffffffffffffff}}}}]}, {0x0, '\x00', 0x3, 0xfffffffffffffffc, 0x1, [{{{0x1d, 0x2f, 0x8a09, @generic="3828e9a8158226cf9b0729e665adaea3", @syzn={0x73, 0x79, 0x7a, 0x0}, @generic="64dac4cd524bb7baf6b75c8ad39e6a46", @syzn={0x73, 0x79, 0x7a, 0x0}, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [0x0, 0xff, 0xff, 0xff], @remote={[0xaa, 0xaa, 0xaa, 0xaa], 0x0, 0xbb}, [0xff, 0x0, 0xff], 0xe0, 0xe0, 0x118, [@statistic={'statistic\x00', 0x18, {{0x1, 0x1, 0x100, 0xa3, 0x3ff, 0xb4d}}}, @m802_3={'802_3\x00', 0x8, {{0x4e, 0x1139, 0x3, 0x3}}}]}, []}, @snat={'snat\x00', 0x10, {{@remote={[0xaa, 0xaa, 0xaa, 0xaa], 0x0, 0xbb}, 0xfffffffffffffffe}}}}]}, {0x0, '\x00', 0x4, 0xffffffffffffffff, 0x1, [{{{0xb, 0x10, 0x805, @syzn={0x73, 0x79, 0x7a, 0x0}, @syzn={0x73, 0x79, 0x7a, 0x0}, @syzn={0x73, 0x79, 0x7a, 0x0}, @syzn={0x73, 0x79, 0x7a, 0x0}, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [0x0, 0xff, 0xff, 0x0, 0x0, 0xff], @local={[0xaa, 0xaa, 0xaa, 0xaa], 0x0, 0xaa}, [0x0, 0x0, 0x0, 0xff, 0xff, 0xff], 0xa0, 0x100, 0x138, [@cgroup0={'cgroup\x00', 0x8, {{0x9, 0x1}}}]}, [@common=@STANDARD={'\x00', 0x8, {0xfffffffffffffffd}}, @common=@CLASSIFY={'CLASSIFY\x00', 0x8, {{0x3}}}]}, @snat={'snat\x00', 0x10, {{@remote={[0xaa, 0xaa, 0xaa, 0xaa], 0x0, 0xbb}, 0xfffffffffffffffe}}}}]}]}, 0x6c8) r3 = eventfd(0x0) r4 = syz_open_procfs(0x0, &(0x7f00004b8000)='uid_map\x00') sendfile(r3, r4, &(0x7f0000211ff8), 0xd9) keyctl$link(0x8, r0, r0) ioctl$ASHMEM_SET_SIZE(r4, 0x40087703, 0x100) ioctl$LOOP_CHANGE_FD(r4, 0x4c06, r3) 2018/02/23 12:22:02 executing program 1: seccomp(0x1, 0x0, &(0x7f0000000ff0)={0x2, &(0x7f0000022000)=[{0x0, 0x0, 0x0, 0xffffffffffffffe0}, {0x16}]}) r0 = openat$keychord(0xffffffffffffff9c, &(0x7f0000000000)='/dev/keychord\x00', 0x2480, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000af5000)='illinois\x00', 0x9) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x4, 0x31, 0xffffffffffffffff, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) connect$nfc_llcp(r2, &(0x7f0000000080)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "4c924baf8428d05b4910359d734d4c3b8bf0326378453bd442062688a77a9f180752407613e9c91b673f7d93873075f62411dfbb5587810a0ae4add5301ae3"}, 0x58) connect(r0, &(0x7f0000000040)=@in6={0xa, 0x3, 0x81, @local={0xfe, 0x80, [], 0x0, 0xaa}, 0x100}, 0x1c) accept4$ax25(r0, 0x0, &(0x7f0000000040), 0x80800) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x5) nanosleep(&(0x7f0000000000)={0x77359400}, 0x0) ioctl$VT_ACTIVATE(r0, 0x5606, 0x8) 2018/02/23 12:22:02 executing program 7: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000e6ffd8)={@common='lo\x00', &(0x7f0000000040)=@ethtool_gfeatures={0x3a, 0x0, []}}) r1 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x8, 0x800) ioctl$sock_inet_SIOCDARP(r1, 0x8953, &(0x7f0000000080)={{0x2, 0x3, @remote={0xac, 0x14, 0x0, 0xbb}}, {0x6, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff]}, 0x2, {0x2, 0x3, @remote={0xac, 0x14, 0x0, 0xbb}}, @generic="398f5c3aee00556a20ccbfef521f663e"}) fchmod(r0, 0x42) fcntl$F_SET_RW_HINT(r0, 0x40c, &(0x7f0000000100)=0x3) 2018/02/23 12:22:02 executing program 2: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(&(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)='./file0/file0\x00', &(0x7f0000000000)="638273659100", 0x1000, 0x0) chdir(&(0x7f00003f7000)='./file0\x00') r0 = fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffff9c) getsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000080), &(0x7f0000000100)=0x8) truncate(&(0x7f0000000080)='./file0/file0\x00', 0x3f) umount2(&(0x7f0000000140)='./file0/file0\x00', 0x2) r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/avc/cache_stats\x00', 0x0, 0x0) ioctl$KDSETLED(r1, 0x4b32, 0xa31) getcwd(&(0x7f0000000000), 0xffffffffffffff0c) 2018/02/23 12:22:02 executing program 0: openat$keychord(0xffffffffffffff9c, &(0x7f0000000100)='/dev/keychord\x00', 0xc2, 0x0) r0 = accept$ax25(0xffffffffffffffff, &(0x7f0000000140), &(0x7f0000000180)=0x10) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f00000000c0)=0x0) sched_setattr(r1, &(0x7f0000000040)={0x30, 0x1, 0x1, 0xf9, 0x81, 0x1, 0x8, 0x3cada630}, 0x0) epoll_wait(0xffffffffffffffff, &(0x7f000000b000)=[], 0x0, 0x0) 2018/02/23 12:22:02 executing program 1: seccomp(0x1, 0x0, &(0x7f0000000ff0)={0x2, &(0x7f0000022000)=[{0x0, 0x0, 0x0, 0xffffffffffffffe0}, {0x16}]}) r0 = openat$keychord(0xffffffffffffff9c, &(0x7f0000000000)='/dev/keychord\x00', 0x2480, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000af5000)='illinois\x00', 0x9) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x4, 0x31, 0xffffffffffffffff, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) connect$nfc_llcp(r2, &(0x7f0000000080)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "4c924baf8428d05b4910359d734d4c3b8bf0326378453bd442062688a77a9f180752407613e9c91b673f7d93873075f62411dfbb5587810a0ae4add5301ae3"}, 0x58) connect(r0, &(0x7f0000000040)=@in6={0xa, 0x3, 0x81, @local={0xfe, 0x80, [], 0x0, 0xaa}, 0x100}, 0x1c) accept4$ax25(r0, 0x0, &(0x7f0000000040), 0x80800) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x5) nanosleep(&(0x7f0000000000)={0x77359400}, 0x0) 2018/02/23 12:22:02 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000d37000)={0xa, 0xffffffffffffffff, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff, 0xbb}, 0x4}, 0x1c) r1 = memfd_create(&(0x7f0000000000)='}\x00', 0x2) finit_module(r1, &(0x7f0000000040)='\x00', 0x0) getsockopt$inet6_dccp_int(r1, 0x21, 0xb, &(0x7f0000000040), &(0x7f0000000080)=0x4) write$selinux_context(r1, &(0x7f0000000100)='system_u:object_r:tmpreaper_exec_t:s0\x00', 0x26) getsockopt$inet6_buf(r0, 0x29, 0x50, &(0x7f0000954000)=""/185, &(0x7f0000e85000)=0xb9) 2018/02/23 12:22:02 executing program 6: r0 = socket(0x10, 0x802, 0x0) write(r0, &(0x7f000019afdc)="24000000210025f0071c0165ff0ffc0e020000000000020002e1800308000f0000000800", 0x24) r1 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/enforce\x00', 0x8000, 0x0) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000040)={0x0, 0x2}, &(0x7f0000000080)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f00000000c0)={r2, 0x8}, 0x8) fchmodat(r1, &(0x7f0000000040)='./file0\x00', 0x41) 2018/02/23 12:22:02 executing program 7: r0 = syz_open_dev$sndseq(&(0x7f00000000c0)='/dev/snd/seq\x00', 0x0, 0x1000004001) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r0, 0x40505330, &(0x7f0000b38000)={{0x2}}) 2018/02/23 12:22:02 executing program 5: r0 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) pwritev(r0, &(0x7f0000000040)=[{&(0x7f0000001040)='9', 0x1}], 0x1, 0x0) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) connect$l2tp(r0, &(0x7f0000000000)=@pppol2tpin6={0x18, 0x1, {0x0, r0, 0x2, 0x4, 0x1, 0x0, {0xa, 0x1, 0x7, @mcast1={0xff, 0x1, [], 0x1}, 0x1}}}, 0x32) getsockopt$inet_int(r0, 0x0, 0x0, &(0x7f0000000000), &(0x7f0000000080)=0x4) setsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000080), 0x10) ppoll(&(0x7f0000000080)=[{r0, 0x10}, {r0, 0x10}, {r0, 0x80}], 0x3, &(0x7f0000000100)={r1, r2+30000000}, &(0x7f0000000140)={0xf5}, 0x8) accept$inet6(r0, &(0x7f0000000180)={0x0, 0xffffffffffffffff, 0x0, @remote}, &(0x7f00000001c0)=0x1c) 2018/02/23 12:22:02 executing program 3: r0 = socket$inet(0x2, 0x800, 0x3) bind$inet(r0, &(0x7f0000b9aff0)={0x2, 0x0, @empty}, 0xfffffff4) sendto$inet(r0, &(0x7f0000f49000), 0x0, 0x8084, &(0x7f0000319ff0)={0x2, 0x0, @dev={0xac, 0x14, 0x0, 0xa}}, 0x10) sendto$inet(r0, &(0x7f00008b3000), 0x0, 0x0, &(0x7f000082dff0)={0x2, 0xffffffffffffffff, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}, 0x10) getsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffff9c, 0x84, 0x11, &(0x7f0000000000)={0x0, 0x4}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000080)=@assoc_value={r1, 0x7b36273c}, &(0x7f00000000c0)=0x8) 2018/02/23 12:22:02 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f00004da000), 0x4) r1 = socket$packet(0x11, 0x3, 0x300) r2 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/checkreqprot\x00', 0x0, 0x0) ioctl$TIOCSBRK(r2, 0x5427) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x7, 0x8000}, 0x4) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000100)={0x1}, 0x4) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f000007affc), 0x4) r4 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/status\x00', 0x0, 0x0) ioctl$KDENABIO(r4, 0x4b36) 2018/02/23 12:22:02 executing program 6: r0 = syz_open_dev$sg(&(0x7f00001caff7)='/dev/sg#\x00', 0x0, 0x0) socketpair$inet_sctp(0x2, 0x5, 0x84, &(0x7f0000000000)) ioctl(r0, 0x2276, &(0x7f0000b37000)="c4") 2018/02/23 12:22:02 executing program 1: seccomp(0x1, 0x0, &(0x7f0000000ff0)={0x2, &(0x7f0000022000)=[{0x0, 0x0, 0x0, 0xffffffffffffffe0}, {0x16}]}) r0 = openat$keychord(0xffffffffffffff9c, &(0x7f0000000000)='/dev/keychord\x00', 0x2480, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000af5000)='illinois\x00', 0x9) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x4, 0x31, 0xffffffffffffffff, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) connect$nfc_llcp(r2, &(0x7f0000000080)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "4c924baf8428d05b4910359d734d4c3b8bf0326378453bd442062688a77a9f180752407613e9c91b673f7d93873075f62411dfbb5587810a0ae4add5301ae3"}, 0x58) connect(r0, &(0x7f0000000040)=@in6={0xa, 0x3, 0x81, @local={0xfe, 0x80, [], 0x0, 0xaa}, 0x100}, 0x1c) accept4$ax25(r0, 0x0, &(0x7f0000000040), 0x80800) nanosleep(&(0x7f0000000000)={0x77359400}, 0x0) 2018/02/23 12:22:02 executing program 4: mkdir(&(0x7f0000033000)='./file0\x00', 0x0) r0 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r1 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, r1) mount(&(0x7f0000018000)='./file0/file0\x00', &(0x7f000001c000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x0, &(0x7f000000a000)) recvmmsg(0xffffffffffffffff, &(0x7f0000000b80)=[{{&(0x7f0000000000)=@ax25, 0x10, &(0x7f0000000440)=[{&(0x7f0000000040)=""/111, 0x6f}, {&(0x7f00000000c0)=""/120, 0x78}, {&(0x7f0000000140)=""/157, 0x9d}, {&(0x7f0000000200)=""/115, 0x73}, {&(0x7f0000000280)=""/243, 0xf3}, {&(0x7f0000000380)=""/156, 0x9c}], 0x6, &(0x7f00000004c0)=""/94, 0x5e, 0x8001}, 0x8}, {{&(0x7f0000000540)=@pppol2tpin6={0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0xffffffffffffffff, 0x0, @empty}}}, 0x32, &(0x7f0000000a00)=[{&(0x7f0000000580)=""/118, 0x76}, {&(0x7f0000000600)=""/210, 0xd2}, {&(0x7f0000000700)=""/65, 0x41}, {&(0x7f0000000780)=""/131, 0x83}, {&(0x7f0000000840)=""/166, 0xa6}, {&(0x7f0000000900)=""/239, 0xef}], 0x6, &(0x7f0000000a80)=""/231, 0xe7, 0x1}, 0x20}], 0x2, 0x12000, &(0x7f0000000c00)) ioctl$sock_inet_SIOCSIFDSTADDR(r2, 0x8918, &(0x7f0000000c40)={@syzn={0x73, 0x79, 0x7a, 0x0}, @ifru_addrs={0x2, 0x3, @local={0xac, 0x14, 0x0, 0xaa}}}) mount(&(0x7f0000024000)='./file0/bus\x00', &(0x7f000000fff8)='./file0\x00', &(0x7f0000016ff5)='openpromfs\x00', 0x7ffff, &(0x7f000002ff17)) rmdir(&(0x7f0000034ff2)='./file0/bus\x00') 2018/02/23 12:22:02 executing program 7: r0 = socket(0x2000000011, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={@common='ip6gretap0\x00', 0x0}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000b13000)={@syzn={0x73, 0x79, 0x7a, 0x0}, r1}) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f0000000000)=0x2) r3 = openat$pktcdvd(0xffffffffffffff9c, &(0x7f0000000040)='/dev/pktcdvd/control\x00', 0x0, 0x0) openat(r0, &(0x7f0000000080)='./file0\x00', 0x10000, 0x62) ioctl$DRM_IOCTL_MODE_SETCRTC(r3, 0xc06864a2, &(0x7f0000000100)={&(0x7f0000000080)=[0x401, 0xfff, 0xfffffffffffffe00], 0x3, 0x3f, 0x4, 0xf182, 0x111c, 0x200, {0x1, 0x4, 0xfffffffffffffe00, 0x7ff, 0xba92, 0x1, 0x5, 0x80000001, 0x80, 0x2, 0x0, 0x6, 0xffffffffffffffff, 0x401, "23ccc6b79e8ddb119f680fc2dc6da8feab9739fa097eb9a28026c361f3028946"}}) bind$packet(r0, &(0x7f0000c6dfec)={0x11, 0xff, r2, 0x1, 0x0, 0x6, @random="d92a76721e7f"}, 0x14) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000fc0ffc), 0x4) 2018/02/23 12:22:02 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) sendto$inet(r0, &(0x7f0000145000), 0x0, 0x20020004, &(0x7f0000385ff0)={0x2, 0xffffffffffffffff, @loopback=0x7f000001}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f00003c0ff8)=[{0x3, 0x9f}], 0x1) r1 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x400000) getsockopt$inet_sctp6_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000040)=@int, &(0x7f0000000080)=0x4) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x101, 0x0) 2018/02/23 12:22:02 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x33, &(0x7f0000d0c000)=0x800, 0x4) setsockopt$inet6_int(r0, 0x29, 0xb, &(0x7f0000463000)=0x2e8, 0x4) socketpair$packet(0x11, 0x2, 0x300, &(0x7f0000000000)) getsockopt$inet6_tcp_int(r0, 0x6, 0x1, &(0x7f0000000000), &(0x7f0000000040)=0x4) getsockopt$inet6_buf(r0, 0x29, 0x6, &(0x7f0000d0d000), &(0x7f0000beeffc)) socketpair$inet(0x2, 0xa, 0x5, &(0x7f0000000140)={0x0}) getsockopt$inet_dccp_int(r1, 0x21, 0x17, &(0x7f0000000180), &(0x7f00000001c0)=0x4) 2018/02/23 12:22:02 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000ad8ff3)='net/igmp6\x00') preadv(r0, &(0x7f000040c000)=[{&(0x7f0000056f18)=""/232, 0x22f}], 0x1, 0x400010000000) getsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) socket$nl_netfilter(0x10, 0x3, 0xc) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000080)={r1, @in6={{0xa, 0x0, 0x6, @remote={0xfe, 0x80, [], 0x0, 0xbb}, 0x80}}}, &(0x7f0000000140)=0x8c) accept4$unix(r0, &(0x7f0000000180)=@file={0x0, ""/91}, &(0x7f0000000200)=0x5d, 0x80800) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f0000000000)) 2018/02/23 12:22:02 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) pipe(&(0x7f0000000000)={0x0, 0x0}) setsockopt$inet_sctp6_SCTP_RECVNXTINFO(r2, 0x84, 0x21, &(0x7f0000000040)=0x7ff, 0x4) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='oom_adj\x00') getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r1, 0x84, 0x66, &(0x7f0000000080)={0x0, 0xfff}, &(0x7f00000000c0)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, &(0x7f0000000100)={r4, @in={{0x2, 0x0, @remote={0xac, 0x14, 0x0, 0xbb}}}, 0x1, 0xfffffffffffffff9, 0x3, 0x1f, 0x47}, 0xa0) setsockopt$inet_sctp_SCTP_EVENTS(r3, 0x84, 0xb, &(0x7f0000000040)={0x2, 0xfff, 0x6, 0xffffffff, 0x5, 0x0, 0x1, 0xffffffffffff7fff, 0x2, 0x81, 0x5}, 0xb) sendmsg$nl_netfilter(r0, &(0x7f0000aba000)={&(0x7f0000000100)={0x10}, 0xc, &(0x7f0000000140)={&(0x7f0000831000)={0x14, 0x1, 0xa, 0x105, 0xffffffffffffffff, 0xffffffffffffffff, {}, []}, 0x14}, 0x1}, 0x0) getsockopt$inet_sctp6_SCTP_PR_STREAM_STATUS(r2, 0x84, 0x74, &(0x7f00000001c0)=""/60, &(0x7f0000000200)=0x3c) 2018/02/23 12:22:02 executing program 4: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)={0xaa, 0x200000000}) mprotect(&(0x7f0000003000/0x4000)=nil, 0x4000, 0x1) r1 = memfd_create(&(0x7f0000000040)='selinuxtrusted\x00', 0x2) ioctl$sock_inet_SIOCGIFBRDADDR(r1, 0x8919, &(0x7f0000000080)={@common='eql\x00', @ifru_addrs={0x2, 0x2, @empty}}) ioctl$UFFDIO_UNREGISTER(r0, 0x8010aa01, &(0x7f0000000040)={&(0x7f0000006000/0x2000)=nil, 0x2000}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000006ffc)={{&(0x7f0000009000/0x4000)=nil, 0x4000}, 0x1}) 2018/02/23 12:22:02 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r0 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f00009d0ff0)='/selinux/policy\x00', 0x0, 0x0) read$eventfd(r0, &(0x7f0000c02ff8), 0x8) sendto$llc(r0, &(0x7f0000000000)="c358f1325a027351ec44b8befb612a0f09a69acb6b85eade6c3ff3ec1eb2d19af1c5e1bd98c2834d9d5240ec52d15ac0f2bea859f1a7d69796e7", 0x3a, 0x8001, &(0x7f0000000040)={0x1a, 0x16, 0x3, 0x401, 0x8, 0x3, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff]}, 0x10) 2018/02/23 12:22:02 executing program 1: seccomp(0x1, 0x0, &(0x7f0000000ff0)={0x2, &(0x7f0000022000)=[{0x0, 0x0, 0x0, 0xffffffffffffffe0}, {0x16}]}) r0 = openat$keychord(0xffffffffffffff9c, &(0x7f0000000000)='/dev/keychord\x00', 0x2480, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000af5000)='illinois\x00', 0x9) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x4, 0x31, 0xffffffffffffffff, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) connect$nfc_llcp(r2, &(0x7f0000000080)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "4c924baf8428d05b4910359d734d4c3b8bf0326378453bd442062688a77a9f180752407613e9c91b673f7d93873075f62411dfbb5587810a0ae4add5301ae3"}, 0x58) connect(r0, &(0x7f0000000040)=@in6={0xa, 0x3, 0x81, @local={0xfe, 0x80, [], 0x0, 0xaa}, 0x100}, 0x1c) nanosleep(&(0x7f0000000000)={0x77359400}, 0x0) 2018/02/23 12:22:02 executing program 6: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_int(r0, 0x29, 0x48, &(0x7f0000b67000), &(0x7f0000db9ffc)=0x4) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f00000000c0)={0x0, @in6={{0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [0xff, 0xff], @multicast2=0xe0000002}}}}, 0x98) r1 = gettid() prctl$setptracer(0x59616d61, r1) [ 38.573887] audit: type=1400 audit(1519388522.700:6): avc: denied { create } for pid=5346 comm="syz-executor2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 2018/02/23 12:22:02 executing program 0: mmap(&(0x7f0000000000/0xfd5000)=nil, 0xfd5000, 0x1, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x936000)=nil, 0x936000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) mmap(&(0x7f0000938000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000000000)={0x0, 0x0}, 0x800) ioctl$EVIOCSABS0(r1, 0x401845c0, &(0x7f0000000040)={0x7, 0x7, 0x1, 0x4, 0x5, 0x80000001}) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f000053ffd8)={@common='lo\x00', &(0x7f0000938ffb)=@ethtool_wolinfo={0x20, 0x0, 0x0, "00000107c89d"}}) 2018/02/23 12:22:02 executing program 1: seccomp(0x1, 0x0, &(0x7f0000000ff0)={0x2, &(0x7f0000022000)=[{0x0, 0x0, 0x0, 0xffffffffffffffe0}, {0x16}]}) openat$keychord(0xffffffffffffff9c, &(0x7f0000000000)='/dev/keychord\x00', 0x2480, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000af5000)='illinois\x00', 0x9) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x4, 0x31, 0xffffffffffffffff, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) connect$nfc_llcp(r1, &(0x7f0000000080)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "4c924baf8428d05b4910359d734d4c3b8bf0326378453bd442062688a77a9f180752407613e9c91b673f7d93873075f62411dfbb5587810a0ae4add5301ae3"}, 0x58) nanosleep(&(0x7f0000000000)={0x77359400}, 0x0) [ 38.623969] audit: type=1400 audit(1519388522.750:7): avc: denied { write } for pid=5346 comm="syz-executor2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 2018/02/23 12:22:02 executing program 3: mkdir(&(0x7f0000027000)='./file0\x00', 0x0) r0 = open$dir(&(0x7f0000000080)='./file0\x00', 0x4000000001ff, 0x40) mount(&(0x7f0000018000)='./file0\x00', &(0x7f000001c000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x0, &(0x7f000000a000)) r1 = open$dir(&(0x7f000001bff4)='./file0/bus\x00', 0x88040, 0x0) r2 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$TIOCGPGRP(r2, 0x540f, &(0x7f0000000080)) geteuid() stat(&(0x7f0000001340)='./file0\x00', &(0x7f0000001380)) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000002ac0)) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000002b00), &(0x7f0000002b40)=0xc) getegid() fcntl$getownex(r1, 0x10, &(0x7f0000003e40)) getresuid(&(0x7f0000003e80), &(0x7f0000003ec0), &(0x7f0000003f00)) getgid() ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000003f40)) geteuid() getegid() fcntl$getown(r1, 0x9) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000042c0)={{{@in6=@loopback, @in=@rand_addr}}, {{@in=@empty}, 0x0, @in=@multicast1}}, &(0x7f00000000c0)=0xe8) lstat(&(0x7f0000000100)='./file0\x00', &(0x7f0000000100)) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f00000044c0)) getsockname$netlink(r2, &(0x7f0000000000), &(0x7f0000000180)=0xc) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r3, 0x29, 0xc9, &(0x7f00005ee000), 0x4) getpgid(0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000045c0)={{{@in=@multicast1, @in=@rand_addr}}, {{@in=@empty}, 0x0, @in6=@remote}}, &(0x7f0000000180)=0xe8) getegid() r4 = openat$sequencer2(0xffffffffffffff9c, &(0x7f000069c000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r4, 0x40085112, &(0x7f0000000000)={{0xffffff92}}) 2018/02/23 12:22:02 executing program 0: r0 = openat$selinux_create(0xffffffffffffff9c, &(0x7f0000f62ff0)='/selinux/create\x00', 0x2, 0x0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x200400, 0x0) symlinkat(&(0x7f0000000000)='./file0\x00', r1, &(0x7f0000000080)='./file0\x00') write$selinux_create(r0, &(0x7f0000a85000)=@access={'system_u:object_r:apt_var_lib_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023', 0x20, 0x39, 0x32, 0x2b}, 0x54) [ 38.680063] audit: type=1400 audit(1519388522.800:8): avc: denied { create } for pid=5346 comm="syz-executor2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 [ 38.721991] audit: type=1400 audit(1519388522.840:9): avc: denied { write } for pid=5346 comm="syz-executor2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 2018/02/23 12:22:02 executing program 6: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f00008e8000)=@sack_info={0x0, 0x5ef429c4, 0x49a}, &(0x7f00007a7000)=0x9) setsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x0, &(0x7f00008e8000)='E', 0x1) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x800, 0x0) ioctl$KDDELIO(r1, 0x4b35, 0x200) ioctl$sock_ifreq(r0, 0x89f3, &(0x7f0000568fd8)={@common='tunl0\x00', @ifru_data=&(0x7f00008e7fe0)="01000000090002fbff031d0000010000c7000000e00003000480fbf502007e23"}) 2018/02/23 12:22:02 executing program 5: socketpair$unix(0x1, 0x80003, 0x0, &(0x7f0000b4eff8)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/status\x00', 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f0000000040)=[@in6={0xa, 0x0, 0xfb0b, @remote={0xfe, 0x80, [], 0x0, 0xbb}, 0xa060000000000000}, @in6={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [0xff, 0xff], @rand_addr=0x1000}, 0x1}], 0x38) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x10080, 0x0) sendmmsg$unix(r1, &(0x7f0000000040)=[], 0x4924924924925be, 0x0) fstat(r0, &(0x7f00000000c0)) 2018/02/23 12:22:02 executing program 3: mkdir(&(0x7f0000027000)='./file0\x00', 0x0) r0 = open$dir(&(0x7f0000000080)='./file0\x00', 0x4000000001ff, 0x40) mount(&(0x7f0000018000)='./file0\x00', &(0x7f000001c000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x0, &(0x7f000000a000)) r1 = open$dir(&(0x7f000001bff4)='./file0/bus\x00', 0x88040, 0x0) r2 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$TIOCGPGRP(r2, 0x540f, &(0x7f0000000080)) geteuid() stat(&(0x7f0000001340)='./file0\x00', &(0x7f0000001380)) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000002ac0)) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000002b00), &(0x7f0000002b40)=0xc) getegid() fcntl$getownex(r1, 0x10, &(0x7f0000003e40)) getresuid(&(0x7f0000003e80), &(0x7f0000003ec0), &(0x7f0000003f00)) getgid() ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000003f40)) geteuid() getegid() fcntl$getown(r1, 0x9) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000042c0)={{{@in6=@loopback, @in=@rand_addr}}, {{@in=@empty}, 0x0, @in=@multicast1}}, &(0x7f00000000c0)=0xe8) lstat(&(0x7f0000000100)='./file0\x00', &(0x7f0000000100)) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f00000044c0)) getsockname$netlink(r2, &(0x7f0000000000), &(0x7f0000000180)=0xc) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r3, 0x29, 0xc9, &(0x7f00005ee000), 0x4) getpgid(0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000045c0)={{{@in=@multicast1, @in=@rand_addr}}, {{@in=@empty}, 0x0, @in6=@remote}}, &(0x7f0000000180)=0xe8) getegid() r4 = openat$sequencer2(0xffffffffffffff9c, &(0x7f000069c000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r4, 0x40085112, &(0x7f0000000000)={{0xffffff92}}) 2018/02/23 12:22:02 executing program 4: r0 = socket(0x2000000011, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={@common='ip6gretap0\x00', 0x0}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000b13000)={@syzn={0x73, 0x79, 0x7a, 0x0}, r1}) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f0000000000)=0x2) r3 = openat$pktcdvd(0xffffffffffffff9c, &(0x7f0000000040)='/dev/pktcdvd/control\x00', 0x0, 0x0) openat(r0, &(0x7f0000000080)='./file0\x00', 0x10000, 0x62) ioctl$DRM_IOCTL_MODE_SETCRTC(r3, 0xc06864a2, &(0x7f0000000100)={&(0x7f0000000080)=[0x401, 0xfff, 0xfffffffffffffe00], 0x3, 0x3f, 0x4, 0xf182, 0x111c, 0x200, {0x1, 0x4, 0xfffffffffffffe00, 0x7ff, 0xba92, 0x1, 0x5, 0x80000001, 0x80, 0x2, 0x0, 0x6, 0xffffffffffffffff, 0x401, "23ccc6b79e8ddb119f680fc2dc6da8feab9739fa097eb9a28026c361f3028946"}}) bind$packet(r0, &(0x7f0000c6dfec)={0x11, 0xff, r2, 0x1, 0x0, 0x6, @random="d92a76721e7f"}, 0x14) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000fc0ffc), 0x4) 2018/02/23 12:22:02 executing program 0: clock_nanosleep(0x0, 0x0, &(0x7f0000000000), &(0x7f0000000040)) r0 = syz_open_dev$tun(&(0x7f0000a9dff3)='/dev/net/tun\x00', 0x0, 0x6) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={@common='eql\x00', @ifru_names=@generic="c15c9a8b74308b1b2c5d0ce63d9d8226"}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) write$tun(r0, &(0x7f0000c18fda)=@hdr={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @ipv4={{0x5, 0x4, 0x0, 0x0, 0x1c, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @broadcast=0xffffffff, @broadcast=0xffffffff, {[]}}, @udp={0xffffffffffffffff, 0xffffffffffffffff, 0x8}}}, 0x26) 2018/02/23 12:22:02 executing program 2: r0 = accept4(0xffffffffffffff9c, 0x0, &(0x7f0000000000), 0x80000) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@ipv4={[], [0xff, 0xff], @rand_addr=0x3}, 0x100000001, 0x2, 0x3, 0x9, 0x6, 0x7, 0x9}, &(0x7f0000000080)=0x20) r1 = socket$inet6(0xa, 0x2, 0x0) mmap(&(0x7f0000017000/0x2000)=nil, 0x7ffffffff000, 0x0, 0x10, r1, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vga_arbiter\x00', 0x4000, 0x0) ioctl$EVIOCSKEYCODE(r2, 0x40084504, &(0x7f0000000100)=[0x45b, 0x200]) 2018/02/23 12:22:02 executing program 1: seccomp(0x1, 0x0, &(0x7f0000000ff0)={0x2, &(0x7f0000022000)=[{0x0, 0x0, 0x0, 0xffffffffffffffe0}, {0x16}]}) openat$keychord(0xffffffffffffff9c, &(0x7f0000000000)='/dev/keychord\x00', 0x2480, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000af5000)='illinois\x00', 0x9) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x4, 0x31, 0xffffffffffffffff, 0x0) fcntl$dupfd(r0, 0x0, r0) nanosleep(&(0x7f0000000000)={0x77359400}, 0x0) 2018/02/23 12:22:02 executing program 7: r0 = socket(0x2000000011, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={@common='ip6gretap0\x00', 0x0}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000b13000)={@syzn={0x73, 0x79, 0x7a, 0x0}, r1}) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f0000000000)=0x2) r3 = openat$pktcdvd(0xffffffffffffff9c, &(0x7f0000000040)='/dev/pktcdvd/control\x00', 0x0, 0x0) openat(r0, &(0x7f0000000080)='./file0\x00', 0x10000, 0x62) ioctl$DRM_IOCTL_MODE_SETCRTC(r3, 0xc06864a2, &(0x7f0000000100)={&(0x7f0000000080)=[0x401, 0xfff, 0xfffffffffffffe00], 0x3, 0x3f, 0x4, 0xf182, 0x111c, 0x200, {0x1, 0x4, 0xfffffffffffffe00, 0x7ff, 0xba92, 0x1, 0x5, 0x80000001, 0x80, 0x2, 0x0, 0x6, 0xffffffffffffffff, 0x401, "23ccc6b79e8ddb119f680fc2dc6da8feab9739fa097eb9a28026c361f3028946"}}) bind$packet(r0, &(0x7f0000c6dfec)={0x11, 0xff, r2, 0x1, 0x0, 0x6, @random="d92a76721e7f"}, 0x14) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000fc0ffc), 0x4) 2018/02/23 12:22:03 executing program 1: seccomp(0x1, 0x0, &(0x7f0000000ff0)={0x2, &(0x7f0000022000)=[{0x0, 0x0, 0x0, 0xffffffffffffffe0}, {0x16}]}) openat$keychord(0xffffffffffffff9c, &(0x7f0000000000)='/dev/keychord\x00', 0x2480, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000af5000)='illinois\x00', 0x9) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x4, 0x31, 0xffffffffffffffff, 0x0) nanosleep(&(0x7f0000000000)={0x77359400}, 0x0) 2018/02/23 12:22:03 executing program 4: r0 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/hash_stats\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0505350, &(0x7f0000000040)={{0x4a7e, 0x10000}, {0x100, 0x1}, 0x9, 0x2, 0xfffffffffffffff8}) futex(&(0x7f000000cffc), 0x800000000005, 0x0, &(0x7f0000920000)={0x0, 0xfffffffffffffffc}, &(0x7f0000d58ffc), 0x3fffffd) ioctl$SNDRV_SEQ_IOCTL_GET_PORT_INFO(r0, 0xc0a85322, &(0x7f0000000240)) socket$inet6_tcp(0xa, 0x1, 0x0) accept4$netrom(r0, &(0x7f0000000180)=@full, &(0x7f0000000200)=0x48, 0x80800) sendmsg$nl_netfilter(r0, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0xa0}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x48, 0x8, 0xb, 0x300, 0x2, 0x0, {0x7, 0x0, 0x9}, [@generic="ccec59d91e1e1717d07dacfca8f1d01215fb52e52883d24d1a360e271e59ae99b683d84c823fa2e1d28d4b27f043928b95c4e5"]}, 0x48}, 0x1, 0x0, 0x0, 0x8004}, 0x4008810) 2018/02/23 12:22:03 executing program 5: r0 = dup3(0xffffffffffffff9c, 0xffffffffffffff9c, 0x80000) write$tun(r0, &(0x7f0000000000)=@pi={0x0, 0x9afb, @ipv6={0x632, 0x6, '"\fv', 0x111, 0x1d, 0x2, @mcast2={0xff, 0x2, [], 0x1}, @mcast2={0xff, 0x2, [], 0x1}, {[@srh={0xff, 0x2, 0x4, 0x1, 0x8, 0xfff, 0x1, [@mcast1={0xff, 0x1, [], 0x1}]}, @hopopts={0x3a, 0x0, [], [@jumbo={0xc2, 0x4, 0x7fffffff}]}, @srh={0x2e, 0x6, 0x4, 0x3, 0x3ff, 0x800, 0x7, [@mcast2={0xff, 0x2, [], 0x1}, @ipv4={[], [0xff, 0xff], @dev={0xac, 0x14, 0x0, 0xb}}, @mcast2={0xff, 0x2, [], 0x1}]}, @fragment={0x0, 0x0, 0xfffffffffffffeff, 0x3, 0x0, 0x6, 0x2}], @dccp={{0x3, 0x2, 0x4, 0x1, 0x7, 0x0, 0x0, 0x1, 0x6, 'Ih.', 0x8000, "426abe"}, "125fa26eefd42897466d50d211274b44e1e5a49d48d1ab5da7332914992e0fc223ede5bfb4560573bfa88b694429929f1c81428eaf16cca60bc3db1578c6365989574683e6852d43c8485fa60986285e4ecff23d53719693b6dae18327f3c6672b938c05769aa1ce7a8af77dc33cb941425c8888c993a7a3832de22fa7e134e4bfc4430714e7d2f3375129db2fc50317332340"}}}}, 0x13d) rt_sigaction(0x9, &(0x7f0000fcb000), &(0x7f00007b4000), 0x8, &(0x7f00003ecff8)) 2018/02/23 12:22:03 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) stat(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)) fstat(r0, &(0x7f00000000c0)) getgroups(0x40d9, &(0x7f0000000140)=[]) getsockopt$inet_mreqn(0xffffffffffffff9c, 0x0, 0x27, &(0x7f00000087c0)={@multicast2, @loopback, 0x0}, &(0x7f0000008800)=0xc) socket$nl_xfrm(0x10, 0x3, 0x6) r2 = getuid() sendmsg$nl_xfrm(r0, &(0x7f0000041000)={&(0x7f000000f000)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f00005a6ff0)={&(0x7f0000008840)=@getpolicy={0x1a8, 0x15, 0x320, 0x5, 0x3, {{@in6=@mcast2={0xff, 0x2, [], 0x1}, @in6=@remote={0xfe, 0x80, [], 0x0, 0xbb}, 0x3, 0x8001, 0x3, 0x2bc2, 0xa, 0xa0, 0x0, 0x11, r1, r2}, 0xffffffffffffffff, 0x2}, [@ipv4_hthresh={0x8, 0x3, {0x11, 0xf}}, @lastused={0x10, 0xf, 0x5}, @address_filter={0x28, 0x1a, {@in=@rand_addr=0x34e, @in=@local={0xac, 0x14, 0x0, 0xaa}, 0x0, 0x4, 0x2}}, @algo_aead={0x110, 0x12, {{'ccm_base(ctr(des3_ede),poly1305)\x00'}, 0x618, 0x100, "4e77e55971ea0223593aa13201c916d91c1c4421783ff72594ac10f3d4bf6169965ed29d53d30a4326cf62bcfa343e4e50da3b9e63b24841f662761a8606793f9c3cb56abf6d4288738e61b3954479af6bd753dc1f203968d8b2cccfedcbedd28cdef2e837866c48a733b3d9e7cfa5c8cdeda67620fdd6e4a6ea07324f323074e4415f5eff60901e8808c16ce235cd5c59c7bcf9dc03df3555fa8cd9c324cc0578bb0526e4bfd3e847316681d6b6981c09cf8c4a90cdbe2589d98c9b958b8e78dd4f5d"}}, @proto={0x8, 0x19, 0x33}]}, 0x1a8}, 0x1}, 0x0) [ 38.854455] audit: type=1400 audit(1519388522.970:10): avc: denied { create } for pid=5397 comm="syz-executor2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 2018/02/23 12:22:03 executing program 1: seccomp(0x1, 0x0, &(0x7f0000000ff0)={0x2, &(0x7f0000022000)=[{0x0, 0x0, 0x0, 0xffffffffffffffe0}, {0x16}]}) openat$keychord(0xffffffffffffff9c, &(0x7f0000000000)='/dev/keychord\x00', 0x2480, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000af5000)='illinois\x00', 0x9) nanosleep(&(0x7f0000000000)={0x77359400}, 0x0) 2018/02/23 12:22:03 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000027000)='/dev/loop#\x00', 0x0, 0x40044042) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f0000000000)={{{@in=@loopback, @in6=@remote, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in=@multicast1}}, &(0x7f0000000100)=0xe8) setfsuid(r1) ioctl$LOOP_SET_DIRECT_IO(r0, 0x4c08, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000140)='net/netfilter\x00') setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000180)={0x6, 0x0, 0xa000}, 0x4) unlinkat(r2, &(0x7f00000001c0)='./file0\x00', 0x0) 2018/02/23 12:22:03 executing program 6: r0 = socket$inet_udp(0x2, 0x2, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x200000, 0x0) r1 = socket(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000468ff1)={0x2, 0xffffffffffffffff, @broadcast=0xffffffff}, 0x10) bind$inet(r0, &(0x7f0000dc7ff0)={0x2, 0xffffffffffffffff, @loopback=0x7f000001}, 0x10) r2 = syz_open_procfs(0x0, &(0x7f0000b6cff6)='net/udp\x00') preadv(r2, &(0x7f0000331000)=[{&(0x7f0000723f20)=""/127, 0x7f}], 0x1, 0x102) 2018/02/23 12:22:03 executing program 7: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f0000ec6ff8)=@file={0x0, './file0\x00'}, 0xa) getsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000000), &(0x7f0000000040)=0x8) sendmmsg$unix(r1, &(0x7f00000bd000)=[], 0x80, 0x0) getsockopt(r1, 0x1ffc000000, 0x200, &(0x7f00000000c0)=""/41, &(0x7f0000000100)=0x29) ppoll(&(0x7f00005e1ff8)=[{r1}], 0x1, &(0x7f0000001000), &(0x7f0000001000)={0x1ff}, 0x8) recvfrom$unix(r1, &(0x7f00008e6fc4)=""/60, 0x3c, 0x0, &(0x7f0000dea000)=@abs, 0x8) recvfrom$unix(r0, &(0x7f0000e5af05)=""/251, 0xfb, 0x0, &(0x7f0000002000)=@abs, 0x8) 2018/02/23 12:22:03 executing program 5: r0 = syz_open_dev$sndtimer(&(0x7f0000029ff1)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) clock_gettime(0x0, &(0x7f00000ab000)={0x0, 0x0}) r2 = epoll_create1(0x80000) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000b84000)={0x3}) ppoll(&(0x7f0000006000)=[{r2, 0x0, 0x5}, {r0, 0x7, 0x6}], 0x2, &(0x7f0000000000)={0x0, r1+10000000}, &(0x7f000000aff8), 0x8) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) 2018/02/23 12:22:03 executing program 2: r0 = socket$inet(0x2, 0x2, 0x2000000088) bind$inet(r0, &(0x7f0000b9aff0)={0x2, 0x0, @empty}, 0x10) sendto$inet(r0, &(0x7f0000f49000)="000000000000007301b5ab833028a24f", 0x10, 0x8084, &(0x7f0000319ff0)={0x2, 0x0, @dev={0xac, 0x14, 0x0, 0xa}}, 0x10) r1 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x1, 0x400300) ioctl$sock_ipx_SIOCIPXNCPCONN(r1, 0x89e3, &(0x7f0000000040)=0x2) setsockopt$inet_udp_encap(r0, 0x11, 0x64, &(0x7f0000f7b000)=0x1, 0x8b0f) sendto$inet(r0, &(0x7f00008b3000)="05", 0x1, 0x0, &(0x7f000082dff0)={0x2, 0xffffffffffffffff, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}, 0x10) [ 38.908201] audit: type=1400 audit(1519388523.030:11): avc: denied { create } for pid=5397 comm="syz-executor2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 2018/02/23 12:22:03 executing program 0: r0 = add_key$keyring(&(0x7f0000099000)='keyring\x00', &(0x7f0000d96000)={0x73, 0x79, 0x7a}, 0x0, 0x0, 0xffffffffffffffff) r1 = inotify_init1(0x80800) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, r1, 0xfffffffffffffffc) keyctl$describe(0x6, r0, &(0x7f00004fe000)=""/4096, 0x1000) 2018/02/23 12:22:03 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x120002) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(r0, 0x404c534a, &(0x7f0000000040)={0x239c2086, 0xc, 0xfffffffffffffffa}) ioctl$sock_SIOCGPGRP(0xffffffffffffff9c, 0x8904, &(0x7f00000000c0)=0x0) sched_setparam(r1, &(0x7f0000000100)=0x6) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/net/pfkey\x00', 0x80800, 0x0) ioctl$DRM_IOCTL_CONTROL(r2, 0x40086414, &(0x7f0000000180)={0x3, 0x7fff}) write$sndseq(r0, &(0x7f0000a68000)=[{0x7fffffff, 0x0, 0x0, 0x0, @time, {}, {}, @connect}], 0x30) socket$nl_route(0x10, 0x3, 0x0) 2018/02/23 12:22:03 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x2) fcntl$addseals(r0, 0x409, 0x0) 2018/02/23 12:22:03 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000fb7fee)='/dev/input/event#\x00', 0x2, 0x0) ioctl$EVIOCGREP(r0, 0x80084503, &(0x7f0000000200)=""/232) socketpair$inet6(0xa, 0x0, 0x80000000, &(0x7f0000000000)={0x0}) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000040)={{{@in=@local, @in=@rand_addr}}, {{@in=@multicast2}, 0x0, @in6=@mcast1}}, &(0x7f0000000140)=0xe8) 2018/02/23 12:22:03 executing program 6: mkdir(&(0x7f000002b000)='./file0\x00', 0x0) mount(&(0x7f0000018000)='./file0\x00', &(0x7f000002c000)='./file0\x00', &(0x7f000002cffa)='ramfs\x00', 0x0, &(0x7f000000a000)) r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_mreq(r0, 0x0, 0x23, &(0x7f0000000000)={@loopback, @remote}, &(0x7f0000000040)=0x8) creat(&(0x7f0000f66ff4)='./file0/bus\x00', 0x0) mount(&(0x7f0000f68000)='./file0/bus\x00', &(0x7f0000d5b000)='./file0\x00', &(0x7f0000f68ffb)='aufs\x00', 0x12000, &(0x7f000020f000)) 2018/02/23 12:22:03 executing program 1: seccomp(0x1, 0x0, &(0x7f0000000ff0)={0x2, &(0x7f0000022000)=[{0x0, 0x0, 0x0, 0xffffffffffffffe0}, {0x16}]}) openat$keychord(0xffffffffffffff9c, &(0x7f0000000000)='/dev/keychord\x00', 0x2480, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000af5000)='illinois\x00', 0x9) nanosleep(&(0x7f0000000000)={0x77359400}, 0x0) 2018/02/23 12:22:03 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000bbfff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}) r1 = syz_open_pts(r0, 0x2) r2 = dup2(r1, r1) flock(r2, 0x1) write(r2, &(0x7f0000fd6000), 0x8e) 2018/02/23 12:22:03 executing program 7: r0 = add_key$keyring(&(0x7f000061b000)='keyring\x00', &(0x7f0000e2affb)={0x73, 0x79, 0x7a, 0x0}, 0x0, 0x0, 0xfffffffffffffffd) r1 = fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffff9c) getsockopt$inet6_tcp_int(r1, 0x6, 0x7, &(0x7f0000000000), &(0x7f0000000040)=0x4) r2 = add_key$keyring(&(0x7f00003f2000)='keyring\x00', &(0x7f0000a69ffb)={0x73, 0x79, 0x7a, 0x0}, 0x0, 0x0, r0) keyctl$link(0x8, r2, r0) 2018/02/23 12:22:03 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x4) ioctl$SNDRV_SEQ_IOCTL_CLIENT_ID(r0, 0x80045301, &(0x7f0000000000)) writev(r0, &(0x7f0000000000)=[{&(0x7f0000bb9000)="58000000140019f700db4b01040d8c560a06000000000410489600c3001158a2e04a03ca8164243e8900000028215a0004fbf50dfff90004a50b00ff001c0843000000000000221f080001000a000400000100ec6b0f076e", 0x1c8}], 0x1) writev(r0, &(0x7f0000000400)=[{&(0x7f0000000040)="8b4ad6efdb1ba04a10bd76ea011e25be88401ae405d9488ac2397b0e06b89cf76aa79fd8598682b14f29743b5fa8019e1917fb407ec574d3923167675962a3fc9312890ae022c6ad015a9fcaf39abeb6743723a3c2f162fba17fb1e2853f9074f840bab279f6a6ce847839f015fc60502fedb9e25f782e2938398be98e0d0dfe5b673e3eb746fb0470c22a8743a4126585e947e585f432db5994b69d45944df6056095fc7d7efb2ffbe3991ef57b13d786fd4d0eb03a8dea528b1938e012216bb18a0f075baa7fcd94c4b712b0383c760d645d57564a1dd386992ab7b3c675deb6a24dcfe72aca2423c35dd629d4", 0xee}, {&(0x7f0000000140)="cd101a78269905a6e6d6cbe3b02b887d36defb4bd368593b15434e4705c0321d431b4fd2591bd10e333875906a58e80269fc76f2d4015557aef444b517de56d8dc466e3184124b7c09c5b922049375eef7f3361a589696f27f8fda58386b789e4e793b0cdd2e3dfdbb2978f9798d51428fc0b96346a3c4ef46c970f57511d4545a98f1e0240cf8dd6fce83ae34eb1fba07b05167414c5121ce050e15c6dfc72ff3777bac4bd2d3f401ae", 0xaa}, {&(0x7f0000000200)="ff321ae2d0c8b4080fc3269f2c24cd63396d87cfb9e7d61281670d39cbb9e4132653c94460a61b1080962f65e185dcd25419a4bf3902d4f9849f37328a3e95f926a7cd363541502a15cab91cde23e3e5b1bc801df0f0d825699434de87a0f9282e790bc7f61ee9de5303813b26ff5f7f56f61777395d5d2c0c0f561de14fad86b30d2780e37a54", 0x87}, {&(0x7f00000002c0)="0e702b5b635156b1942dd9360769e04dfc14c35833d147698c59e4e4779b0cd99f891247a5bf50080a26b130c9f8f261e2395af4c81098a8a65a03e9256916287d794dba31147a179e4bd983a9a4", 0x4e}, {&(0x7f0000000340)="8f2e8629c2d776ae11093ffcfa704a66a6bd4807e30ae357368a39d203f1d02db61fe453356c677769db5b417c825ccf127fd54ea178c322bee88e19f4", 0x3d}, {&(0x7f0000000380)="fa71bfc81ede0753a2cae27f0f749a5009283592b105aafa1087a4f9311a897b88afbf679f6c6e6be06218002678418b3f7fa4a7f5b4c5d99d380c53207d27d61f48a513b195c02879ffb2867d85ec55a465c330c121bfeea3415192c4432c9a19e1edd4c73f383f927862c9014864b8d78bdceae19862", 0x77}], 0x6) 2018/02/23 12:22:03 executing program 3: mmap(&(0x7f0000ffa000/0x2000)=nil, 0x2000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000080)={0x73, 0x79, 0x7a}, 0x0, 0x0, 0xfffffffffffffff8) r1 = add_key(&(0x7f000025f000)='trusted\x00', &(0x7f0000000000)={0x73, 0x79, 0x7a}, 0x0, 0x0, r0) keyctl$describe(0x6, r1, &(0x7f0000febfea)=""/153, 0x99) r2 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/enforce\x00', 0x4a80, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) 2018/02/23 12:22:03 executing program 7: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000b4508a)='/dev/ashmem\x00', 0x0, 0x0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x100, 0x0) setsockopt$inet_sctp6_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000040)=@int=0x80, 0x4) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0x2) mmap(&(0x7f00006ff000/0x3000)=nil, 0x3000, 0x0, 0x12, r0, 0x0) mmap(&(0x7f00003f5000/0x2000)=nil, 0x2000, 0x0, 0x1011, r0, 0x0) 2018/02/23 12:22:03 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='setgroups\x00') fchmod(r0, 0x3f) pwritev(r0, &(0x7f0000000140)=[{&(0x7f0000000040)="3578c6a99bd565e7361cec852f45e41656d588db3e702d85cf7e98bfbc05bafcc32b79915745b70680f856ee2a03987693d0ec5c805eec53b928aa241450deba5a8b2821bd271bab4acdb0d130ff2d81c84706213bea450a1d817297b8beb82ec8041381974198915fad7469d1731cbd181b63b86aff22ec60ca3abc67b2b18c1fc9a4b4f6d25e4f9810d4a9b6d8c2f97dda8161f5b182f70f96b4601352c14d0e758cb0d8a8f0ae27c742f4d060dec313b3bcfb70921bf68f83e5a7b8aabd79a2b75909c333db4a45e9ef5b62e85b7dc10b6c8a58b4944c23f6686d3668a00fe04f27", 0xe3}], 0x1, 0x0) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000180), &(0x7f00000001c0)=0x14) 2018/02/23 12:22:03 executing program 1: seccomp(0x1, 0x0, &(0x7f0000000ff0)={0x2, &(0x7f0000022000)=[{0x0, 0x0, 0x0, 0xffffffffffffffe0}, {0x16}]}) openat$keychord(0xffffffffffffff9c, &(0x7f0000000000)='/dev/keychord\x00', 0x2480, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000af5000)='illinois\x00', 0x9) nanosleep(&(0x7f0000000000)={0x77359400}, 0x0) [ 39.146978] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=7131 sclass=netlink_tcpdiag_socket 2018/02/23 12:22:03 executing program 3: r0 = memfd_create(&(0x7f0000d2efff)='\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000042000)='/dev/snd/seq\x00', 0x0, 0x0) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000001000)={0x9, 0x0, 0x0, "9edeee8c5ae95ec8672c93340f640000f8ee7aab65c0322901dc6bd36cde2c51f01b7f0b024f9f91eeb7c37c7240f476c8d753d000aa8faf8fb574dbcfa6dc4d"}) r3 = memfd_create(&(0x7f000003e000)='\t', 0x0) r4 = syz_open_dev$sndseq(&(0x7f000011c000)='/dev/snd/seq\x00', 0x0, 0x8000000000102) r5 = dup2(r4, r3) write$sndseq(r5, &(0x7f0000000800)=[{0x23, 0x0, 0x0, 0x3fd, @time, {}, {}, @note}], 0x30) 2018/02/23 12:22:03 executing program 0: mmap(&(0x7f0000000000/0xd25000)=nil, 0xd25000, 0x1000001, 0x32, 0xffffffffffffffff, 0x0) r0 = gettid() gettid() rt_sigqueueinfo(r0, 0x0, &(0x7f0000000000)) 2018/02/23 12:22:03 executing program 4: socket$key(0xf, 0x3, 0x2) r0 = openat$pktcdvd(0xffffffffffffff9c, &(0x7f0000000000)='/dev/pktcdvd/control\x00', 0x4100, 0x0) ioctl$LOOP_GET_STATUS(r0, 0x4c03, &(0x7f0000000040)) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000003000)={0x0, 0x0, &(0x7f0000001000)={&(0x7f000000a000)={0x2, 0xa, 0x0, 0x6, 0x2, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, []}, 0x10}, 0x1}, 0x0) 2018/02/23 12:22:03 executing program 7: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000b4508a)='/dev/ashmem\x00', 0x0, 0x0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x100, 0x0) setsockopt$inet_sctp6_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000040)=@int=0x80, 0x4) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0x2) mmap(&(0x7f00006ff000/0x3000)=nil, 0x3000, 0x0, 0x12, r0, 0x0) mmap(&(0x7f00003f5000/0x2000)=nil, 0x2000, 0x0, 0x1011, r0, 0x0) 2018/02/23 12:22:03 executing program 6: mkdir(&(0x7f000002b000)='./file0\x00', 0x0) mount(&(0x7f0000018000)='./file0\x00', &(0x7f000002c000)='./file0\x00', &(0x7f000002cffa)='ramfs\x00', 0x0, &(0x7f000000a000)) r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_mreq(r0, 0x0, 0x23, &(0x7f0000000000)={@loopback, @remote}, &(0x7f0000000040)=0x8) creat(&(0x7f0000f66ff4)='./file0/bus\x00', 0x0) mount(&(0x7f0000f68000)='./file0/bus\x00', &(0x7f0000d5b000)='./file0\x00', &(0x7f0000f68ffb)='aufs\x00', 0x12000, &(0x7f000020f000)) 2018/02/23 12:22:03 executing program 5: r0 = socket$inet(0x2, 0x1, 0x0) r1 = dup(r0) setsockopt$inet_tcp_int(r1, 0x6, 0x2, &(0x7f0000b10000)=0xc2, 0x6677bbc4) bind$inet(r1, &(0x7f00000f0ff0)={0x2, 0x3, @local={0xac, 0x14, 0x0, 0xaa}}, 0x10) connect$inet(r0, &(0x7f0000987000)={0x2, 0x3, @empty}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000f66000)='hybla\x00', 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000f1c000)={&(0x7f0000834000)={0x10}, 0xc, &(0x7f00007faff0)={&(0x7f0000687000)=@acquire={0x128, 0x17, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, {{@in=@loopback=0x7f000001}, @in=@multicast1=0xe0000001, {@in=@remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}, @in=@empty}, {{@in=@multicast1=0xe0000001, @in6=@mcast1={0xff, 0x1, [], 0x1}}}}, []}, 0x128}, 0x1}, 0x0) sendmsg$nl_xfrm(r1, &(0x7f0000a31fc8)={&(0x7f00002a4000)={0x10}, 0xc, &(0x7f0000c09ff0)={&(0x7f0000643e60)=@updsa={0xf0, 0x1a, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, {{@in6=@dev={0xfe, 0x80}, @in=@rand_addr}, {@in6=@ipv4={[], [0xff, 0xff], @empty}}, @in6=@mcast1={0xff, 0x1, [], 0x1}}, []}, 0xf0}, 0x1}, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000080)={{{@in6=@empty, @in=@multicast2, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in6=@dev}}, &(0x7f0000000180)=0xe8) setsockopt$inet6_IPV6_PKTINFO(r1, 0x29, 0x32, &(0x7f00000001c0)={@remote={0xfe, 0x80, [], 0x0, 0xbb}, r2}, 0x14) sendmsg(r1, &(0x7f0000247000)={&(0x7f000058cfc6)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0xffffffffffffffff, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff, 0xaa}}}}, 0x3a, &(0x7f0000a57fe0)=[{&(0x7f00004e7c1e)="43c552ade9499f006b837d34e3d59b5e2b05d0f1fb5cd3a933bbe36d13b79f3e297ec03e39f5c78a098e87104eefbe48d4ebefbd25aeff6015522455e1752492b914e6c9cfdba4876af4a110543d98ea7adb436387a4c9e140c18d8085e7c93ba89bc871b0e6c95a53aba09bba817fb29ebaf4d276f6b4042bed7b7a31e439df237ac88120e38e6b466bae4ca0b9c44478abbb7fc744ae4a4942b7969c43d4d5fc2a48f8f6baf9182def6950d631d898bc000952396e6e", 0xb7}], 0x1, &(0x7f0000f88f80)=[]}, 0x0) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000000)=0x0) ioctl$sock_FIOSETOWN(r1, 0x8901, &(0x7f0000000040)=r3) 2018/02/23 12:22:03 executing program 1: seccomp(0x1, 0x0, &(0x7f0000000ff0)={0x2, &(0x7f0000022000)=[{0x0, 0x0, 0x0, 0xffffffffffffffe0}, {0x16}]}) openat$keychord(0xffffffffffffff9c, &(0x7f0000000000)='/dev/keychord\x00', 0x2480, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x4, 0x31, 0xffffffffffffffff, 0x0) nanosleep(&(0x7f0000000000)={0x77359400}, 0x0) 2018/02/23 12:22:03 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000333f88)={0x2, 0x3, 0x0, 0x0, 0xb, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, [@sadb_x_nat_t_type={0x1, 0x14}, @sadb_address={0x3, 0x4000000000006, 0x0, 0x0, 0x0, @in={0x2, 0xffffffffffffffff, @multicast1=0xe0000001}}, @sadb_sa={0x2, 0x1}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0xffffffffffffffff, @multicast1=0xe0000001}}]}, 0x58}, 0x1}, 0x0) setsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000002000)="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", 0x1f0) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000002000)={{0xa, 0xffffffffffffffff, 0x0, @empty}, {0xa, 0xffffffffffffffff, 0x0, @dev={0xfe, 0x80}, 0x1}}, 0x5c) r1 = accept4$inet(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0xffffffffffffffff, @dev}, &(0x7f0000000040)=0x10, 0x80000) getsockopt$inet_tcp_buf(r1, 0x6, 0xb, &(0x7f0000000080)=""/4096, &(0x7f0000001080)=0x1000) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000002000)={0x0, 0x0, 0x7}, 0x14) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc\x00', 0x40000, 0x0) setsockopt$l2tp_PPPOL2TP_SO_REORDERTO(r2, 0x111, 0x5, 0xe1d8, 0x4) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(r2, 0xc08c5335, &(0x7f0000000040)={0x7d4, 0xa394, 0x7, 'queue1\x00', 0x100}) stat(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(r2, 0x40a85321, &(0x7f00000001c0)={{0x0, 0x3}, 'port1\x00', 0x5, 0x20, 0xffff, 0x100000000, 0x7, 0x1f, 0x7, 0x0, 0x2, 0x9}) getresgid(&(0x7f00000001c0)=0x0, &(0x7f0000000200), &(0x7f0000000240)) setregid(r3, r4) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) pwritev(r5, &(0x7f00000002c0)=[{&(0x7f0000000280)="f99db70ce63642304c7183b47937e8ab4e85514a22fae39d55232b84847a34ca22fbf5e528e3ee7214ec2dde869c17ed69fcc6b954ed", 0x36}], 0x1, 0x0) getsockopt$inet_tcp_buf(r2, 0x6, 0x1f, &(0x7f0000000280)=""/101, &(0x7f0000000300)=0x65) setsockopt$inet6_int(r5, 0x29, 0x40, &(0x7f0000001fde), 0x4) ioctl$SIOCGIFHWADDR(r2, 0x8927, &(0x7f0000001100)={@syzn, @ifru_settings={0x0, 0x0, @te1=&(0x7f00000010c0)={0x8, 0xfffffffffffffff9, 0x0, 0x80000000}}}) 2018/02/23 12:22:03 executing program 3: mkdir(&(0x7f000000dff6)='./control\x00', 0x0) r0 = open(&(0x7f0000028000)='./control\x00', 0x0, 0x0) r1 = openat(r0, &(0x7f0000a16000)='./control\x00', 0x40, 0x0) mkdirat(r0, &(0x7f00008b8ff6)='./file0\x00', 0x0) bind$pptp(r1, &(0x7f0000000000)={0x18, 0x2, {0x1, @remote={0xac, 0x14, 0x0, 0xbb}}}, 0x20) renameat2(r0, &(0x7f0000036ff6)='./control\x00', r0, &(0x7f0000036000)='./file0\x00', 0x2) [ 39.219763] audit: type=1400 audit(1519388523.340:12): avc: denied { setattr } for pid=5480 comm="syz-executor5" name="setgroups" dev="proc" ino=12956 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=file permissive=1 2018/02/23 12:22:03 executing program 0: r0 = syz_open_dev$tun(&(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) r1 = socket$inet6_icmp(0xa, 0x2, 0x3a) recvfrom$inet6(r1, &(0x7f0000000080)=""/148, 0x94, 0x1, &(0x7f0000000000)={0xa, 0x1, 0x8, @dev={0xfe, 0x80, [], 0x0, 0x15}, 0x100000000}, 0x1c) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={@syzn={0x73, 0x79, 0x7a, 0x0}, @ifru_mtu}) 2018/02/23 12:22:03 executing program 1: seccomp(0x1, 0x0, &(0x7f0000000ff0)={0x2, &(0x7f0000022000)=[{0x0, 0x0, 0x0, 0xffffffffffffffe0}, {0x16}]}) openat$keychord(0xffffffffffffff9c, &(0x7f0000000000)='/dev/keychord\x00', 0x2480, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x4, 0x31, 0xffffffffffffffff, 0x0) nanosleep(&(0x7f0000000000)={0x77359400}, 0x0) 2018/02/23 12:22:03 executing program 7: r0 = syz_open_dev$tun(&(0x7f0000433ff3)='/dev/net/tun\x00', 0x0, 0x9) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000a5afd8)={@common='eql\x00', @ifru_names=@syzn={0x73, 0x79, 0x7a}}) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f00007e3fb0)={@generic="7d4c3c57838531b124c775847b290b41", @ifru_mtu=0xa533}) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net/nfsfs\x00') ioctl$sock_inet_tcp_SIOCATMARK(r1, 0x8905, &(0x7f0000000040)) write$tun(r0, &(0x7f0000ca6ed4)=@hdr={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @ipv4={{0x5, 0x4, 0x0, 0x0, 0x24, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @empty, @broadcast=0xffffffff, {[]}}, @gre={{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x880b, 0x0, 0x0, []}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, []}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x86dd, []}}}}, 0x2e) 2018/02/23 12:22:03 executing program 0: umount2(&(0x7f0000000000)='./file0\x00', 0x3) pivot_root(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='./file0\x00') r0 = getpgrp(0x0) sched_setscheduler(r0, 0x7, &(0x7f0000000080)=0x2) 2018/02/23 12:22:03 executing program 5: mkdir(&(0x7f0000f73ff6)='./control\x00', 0x0) r0 = inotify_init() getsockname(0xffffffffffffff9c, &(0x7f0000000000)=@pppol2tpv3in6={0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0xffffffffffffffff, 0x0, @ipv4={[], [], @empty}}}}, &(0x7f0000000040)=0x3a) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(0xffffffffffffff9c, 0x84, 0x6, &(0x7f0000000080)={0x0, @in={{0x2, 0x2, @dev={0xac, 0x14, 0x0, 0xf}}}}, &(0x7f0000000140)=0x8c) setsockopt$inet_sctp_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f0000000180)={r2, 0x3, 0x5, 0x1ff}, 0x10) inotify_add_watch(r0, &(0x7f0000f1eff6)='./control\x00', 0x220000000009) r3 = inotify_init1(0x0) inotify_add_watch(r3, &(0x7f000001eff6)='./control\x00', 0x2000200) rmdir(&(0x7f000075aff6)='./control\x00') 2018/02/23 12:22:03 executing program 3: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x100) syz_open_procfs(0x0, &(0x7f0000000000)='net/udplite\x00') ftruncate(r0, 0x101) r1 = open(&(0x7f00002bd93e)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2, 0x11, r1, 0x0) readv(r1, &(0x7f0000000200)=[{&(0x7f0000000100)=""/189, 0xffffffffffffff82}, {&(0x7f00000001c0)=""/41}], 0x24f) 2018/02/23 12:22:03 executing program 1: seccomp(0x1, 0x0, &(0x7f0000000ff0)={0x2, &(0x7f0000022000)=[{0x0, 0x0, 0x0, 0xffffffffffffffe0}, {0x16}]}) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x4, 0x31, 0xffffffffffffffff, 0x0) nanosleep(&(0x7f0000000000)={0x77359400}, 0x0) 2018/02/23 12:22:03 executing program 1: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x4, 0x31, 0xffffffffffffffff, 0x0) nanosleep(&(0x7f0000000000)={0x77359400}, 0x0) 2018/02/23 12:22:03 executing program 5: mkdir(&(0x7f0000f73ff6)='./control\x00', 0x0) r0 = inotify_init() getsockname(0xffffffffffffff9c, &(0x7f0000000000)=@pppol2tpv3in6={0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0xffffffffffffffff, 0x0, @ipv4={[], [], @empty}}}}, &(0x7f0000000040)=0x3a) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(0xffffffffffffff9c, 0x84, 0x6, &(0x7f0000000080)={0x0, @in={{0x2, 0x2, @dev={0xac, 0x14, 0x0, 0xf}}}}, &(0x7f0000000140)=0x8c) setsockopt$inet_sctp_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f0000000180)={r2, 0x3, 0x5, 0x1ff}, 0x10) inotify_add_watch(r0, &(0x7f0000f1eff6)='./control\x00', 0x220000000009) r3 = inotify_init1(0x0) inotify_add_watch(r3, &(0x7f000001eff6)='./control\x00', 0x2000200) rmdir(&(0x7f000075aff6)='./control\x00') 2018/02/23 12:22:03 executing program 0: set_tid_address(&(0x7f0000000000)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x2000000000018, &(0x7f0000000000)="d96459fa", 0xbe) 2018/02/23 12:22:03 executing program 5: seccomp(0x1, 0x0, &(0x7f0000000ff0)={0x2, &(0x7f0000022000)=[{0x0, 0x0, 0x0, 0xffffffffffffffe0}, {0x16}]}) openat$keychord(0xffffffffffffff9c, &(0x7f0000000000)='/dev/keychord\x00', 0x2480, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x4, 0x31, 0xffffffffffffffff, 0x0) nanosleep(&(0x7f0000000000)={0x77359400}, 0x0) 2018/02/23 12:22:03 executing program 4: socket$key(0xf, 0x3, 0x2) r0 = openat$pktcdvd(0xffffffffffffff9c, &(0x7f0000000000)='/dev/pktcdvd/control\x00', 0x4100, 0x0) ioctl$LOOP_GET_STATUS(r0, 0x4c03, &(0x7f0000000040)) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000003000)={0x0, 0x0, &(0x7f0000001000)={&(0x7f000000a000)={0x2, 0xa, 0x0, 0x6, 0x2, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, []}, 0x10}, 0x1}, 0x0) 2018/02/23 12:22:03 executing program 6: socketpair$inet6_sctp(0xa, 0x5, 0x84, &(0x7f0000000000)={0x0}) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffff9c, 0x84, 0x14, &(0x7f0000000040)=@assoc_value={0x0}, &(0x7f0000000080)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000100)={r1, 0x10, &(0x7f00000000c0)=[@in={0x2, 0x3, @empty}]}, &(0x7f0000000140)=0x10) clone(0x0, &(0x7f0000f9ffff), &(0x7f0000000000), &(0x7f0000f9c000), &(0x7f0000540000)) r2 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000540)='/selinux/commit_pending_bools\x00', 0x1, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffff9c, 0x84, 0x66, &(0x7f0000000580)={0x0, 0x3f}, &(0x7f00000005c0)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r2, 0x84, 0x17, &(0x7f0000000600)={r3, 0x3, 0xa2, "69bae6c12d1db231f6d39a1f4faf4456544c3e6d44a5b32feb54a61594aa7f07624af1a333ef51ba459bb1f4ebb0b463fc3e8211bcc4cca620b8b9dafb39ac7a73c5286749ff07c62f32674d8327b035ca5f25932d7a539e6928d125a5d1e9f20cff4b2b9cbd837045db39b877b8f1b14d6c16685712bc96634998735ae5d22340ee5ea2821a80fbbcf6990df4f48842897791f6174b7f0cda6e21e4dd75f363410c"}, 0xaa) getuid() 2018/02/23 12:22:03 executing program 7: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0x2, &(0x7f0000000000)=0x8, 0x4) 2018/02/23 12:22:03 executing program 1: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x4, 0x31, 0xffffffffffffffff, 0x0) nanosleep(&(0x7f0000000000)={0x77359400}, 0x0) 2018/02/23 12:22:03 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000333f88)={0x2, 0x3, 0x0, 0x0, 0xb, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, [@sadb_x_nat_t_type={0x1, 0x14}, @sadb_address={0x3, 0x4000000000006, 0x0, 0x0, 0x0, @in={0x2, 0xffffffffffffffff, @multicast1=0xe0000001}}, @sadb_sa={0x2, 0x1}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0xffffffffffffffff, @multicast1=0xe0000001}}]}, 0x58}, 0x1}, 0x0) setsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000002000)="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", 0x1f0) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000002000)={{0xa, 0xffffffffffffffff, 0x0, @empty}, {0xa, 0xffffffffffffffff, 0x0, @dev={0xfe, 0x80}, 0x1}}, 0x5c) r1 = accept4$inet(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0xffffffffffffffff, @dev}, &(0x7f0000000040)=0x10, 0x80000) getsockopt$inet_tcp_buf(r1, 0x6, 0xb, &(0x7f0000000080)=""/4096, &(0x7f0000001080)=0x1000) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000002000)={0x0, 0x0, 0x7}, 0x14) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc\x00', 0x40000, 0x0) setsockopt$l2tp_PPPOL2TP_SO_REORDERTO(r2, 0x111, 0x5, 0xe1d8, 0x4) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(r2, 0xc08c5335, &(0x7f0000000040)={0x7d4, 0xa394, 0x7, 'queue1\x00', 0x100}) stat(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(r2, 0x40a85321, &(0x7f00000001c0)={{0x0, 0x3}, 'port1\x00', 0x5, 0x20, 0xffff, 0x100000000, 0x7, 0x1f, 0x7, 0x0, 0x2, 0x9}) getresgid(&(0x7f00000001c0)=0x0, &(0x7f0000000200), &(0x7f0000000240)) setregid(r3, r4) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) pwritev(r5, &(0x7f00000002c0)=[{&(0x7f0000000280)="f99db70ce63642304c7183b47937e8ab4e85514a22fae39d55232b84847a34ca22fbf5e528e3ee7214ec2dde869c17ed69fcc6b954ed", 0x36}], 0x1, 0x0) getsockopt$inet_tcp_buf(r2, 0x6, 0x1f, &(0x7f0000000280)=""/101, &(0x7f0000000300)=0x65) setsockopt$inet6_int(r5, 0x29, 0x40, &(0x7f0000001fde), 0x4) ioctl$SIOCGIFHWADDR(r2, 0x8927, &(0x7f0000001100)={@syzn, @ifru_settings={0x0, 0x0, @te1=&(0x7f00000010c0)={0x8, 0xfffffffffffffff9, 0x0, 0x80000000}}}) 2018/02/23 12:22:03 executing program 3: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x100) syz_open_procfs(0x0, &(0x7f0000000000)='net/udplite\x00') ftruncate(r0, 0x101) r1 = open(&(0x7f00002bd93e)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2, 0x11, r1, 0x0) readv(r1, &(0x7f0000000200)=[{&(0x7f0000000100)=""/189, 0xffffffffffffff82}, {&(0x7f00000001c0)=""/41}], 0x24f) 2018/02/23 12:22:03 executing program 1: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x4, 0x31, 0xffffffffffffffff, 0x0) nanosleep(&(0x7f0000000000)={0x77359400}, 0x0) 2018/02/23 12:22:03 executing program 7: r0 = socket$inet(0x2, 0x2, 0x0) time(&(0x7f0000000000)) mmap(&(0x7f000035c000/0x3000)=nil, 0x3000, 0x0, 0x32, 0xffffffffffffffff, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000002000)=0xf08, 0x4) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x208802, 0x0) ioctl$TUNSETQUEUE(r1, 0x400454d9, &(0x7f0000000080)={@syzn={0x73, 0x79, 0x7a, 0x0}, @ifru_addrs=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x1, @loopback=0x7f000001}, 0x0, 0x1, 0x0, 0x4}}}) openat$ppp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ppp\x00', 0x200000, 0x0) sendto$inet(r0, &(0x7f0000edf000), 0x0, 0x0, &(0x7f00004ce000)={0x2, 0x0, @empty}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000799ffc)=0x7fc, 0x4) recvmsg(r0, &(0x7f0000ee9fc8)={0x0, 0x0, &(0x7f0000d1e000)=[], 0x0, &(0x7f000034afc4)=""/81, 0x51}, 0x40002102) 2018/02/23 12:22:03 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x10, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x8000000000000802, 0x0) sendto$inet6(r0, &(0x7f000081a000)=':', 0x1, 0x4008000, &(0x7f0000d86fe4)={0xa, 0xffffffffffffffff, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff, 0xaa}}, 0x1c) r1 = socket$inet6(0xa, 0x8000000000000802, 0x0) sendmsg$inet_sctp(r1, &(0x7f0000a29000)={&(0x7f0000685ff0)=@in={0x2, 0x0, @empty}, 0x10, &(0x7f00004d0fc0)=[]}, 0x8000) sendto$inet6(r1, &(0x7f0000fc19f3)='5', 0x1, 0x0, &(0x7f0000105000)={0xa, 0xffffffffffffffff, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff, 0xbb}}, 0x1c) sendto$inet6(r0, &(0x7f0000b73000)='P', 0x1, 0x0, &(0x7f0000b54000)={0xa, 0xffffffffffffffff, 0x0, @loopback={0x0, 0x1}}, 0x1c) 2018/02/23 12:22:03 executing program 1: seccomp(0x0, 0x0, &(0x7f0000000ff0)={0x2, &(0x7f0000022000)=[{0x0, 0x0, 0x0, 0xffffffffffffffe0}, {0x16}]}) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x4, 0x31, 0xffffffffffffffff, 0x0) nanosleep(&(0x7f0000000000)={0x77359400}, 0x0) 2018/02/23 12:22:03 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000a8eff8)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f00000bd000)=[], 0x80, 0x0) clone(0x0, &(0x7f0000c8d000), &(0x7f0000475000), &(0x7f00000f4000), &(0x7f00003a3f08)) close(0xffffffffffffffff) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0xc80, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, &(0x7f0000000080)={0x0, 0xe5, "5ff3b7afe05f0acc12dee84710d6ec7294017af3f7ac3c8085aead338bdc15892706f2e5e1ad9c62624fb817c2ae1d7ed78e75017917db3d2b5e2f409701e33349d410ed0a1641e865049dc9b5f0e679cf1efcc9a325d38ee398fb9db6f815970d3ddb64f7138c362c5a7e98b770276f407daa03a670590fb00ee856d36d2ce96176af9d8a988ef6d8a1eea77f86c7a724b622cf37bcd151c0ce383cafe91f20a840155373033edac1d0cbc01c39632dddbdd1a83ff1e7a587d6f8be080c06a82b4a77f134277b04b359856ef9b411a02f4eaa3453eb64ff698118e54af7f683e253586ab0"}, &(0x7f0000000180)=0xed) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f00000001c0)={r2, 0x9}, &(0x7f0000000200)=0x8) 2018/02/23 12:22:03 executing program 7: r0 = socket$inet(0x2, 0x2, 0x0) time(&(0x7f0000000000)) mmap(&(0x7f000035c000/0x3000)=nil, 0x3000, 0x0, 0x32, 0xffffffffffffffff, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000002000)=0xf08, 0x4) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x208802, 0x0) ioctl$TUNSETQUEUE(r1, 0x400454d9, &(0x7f0000000080)={@syzn={0x73, 0x79, 0x7a, 0x0}, @ifru_addrs=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x1, @loopback=0x7f000001}, 0x0, 0x1, 0x0, 0x4}}}) openat$ppp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ppp\x00', 0x200000, 0x0) sendto$inet(r0, &(0x7f0000edf000), 0x0, 0x0, &(0x7f00004ce000)={0x2, 0x0, @empty}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000799ffc)=0x7fc, 0x4) recvmsg(r0, &(0x7f0000ee9fc8)={0x0, 0x0, &(0x7f0000d1e000)=[], 0x0, &(0x7f000034afc4)=""/81, 0x51}, 0x40002102) 2018/02/23 12:22:03 executing program 1: seccomp(0x0, 0x0, &(0x7f0000000ff0)={0x2, &(0x7f0000022000)=[{0x0, 0x0, 0x0, 0xffffffffffffffe0}, {0x16}]}) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x4, 0x31, 0xffffffffffffffff, 0x0) nanosleep(&(0x7f0000000000)={0x77359400}, 0x0) 2018/02/23 12:22:03 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x3, 0x240) unlinkat(r0, &(0x7f0000000040)='./file0\x00', 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x0, 0x0) set_robust_list(&(0x7f0000fe9000)={&(0x7f00000aa000/0x4000)=nil, 0x400, &(0x7f0000c4c000/0x1000)=nil}, 0xc) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x10e, 0x4, &(0x7f0000000080)=0x2, 0x4) ioctl$int_in(r1, 0x541f, &(0x7f0000fe8ff8)) 2018/02/23 12:22:03 executing program 6: unlink(&(0x7f0000000000)='./file0\x00') pipe2(&(0x7f0000000040)={0x0, 0x0}, 0x0) fcntl$lock(r0, 0x6, &(0x7f0000000140)={0x2, 0x1}) 2018/02/23 12:22:03 executing program 0: timerfd_settime(0xffffffffffffffff, 0x0, &(0x7f0000edafe0)={{0x0, 0x989680}, {0x77359400}}, &(0x7f0000000000)={{0x0, 0x0}}) r1 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/enforce\x00', 0x8000, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) timerfd_settime(r1, 0x1, &(0x7f00000000c0)={{r2, r3+30000000}, {0x77359400}}, &(0x7f0000000100)) timerfd_settime(r1, 0x0, &(0x7f0000000080)={{0x0, r0}, {0x0, 0x989680}}, &(0x7f0000899000)) 2018/02/23 12:22:03 executing program 4: r0 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x80000001, 0x101000) ioctl$sock_ipx_SIOCIPXCFGDATA(r0, 0x89e2, &(0x7f0000000040)) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x2000, 0x0) mmap(&(0x7f0000000000/0xd25000)=nil, 0xd25000, 0x0, 0x32, 0xffffffffffffffff, 0x0) ioctl$TCSETSW(r1, 0x5403, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, 0xfffffffefffffffe, 0x0, 0x2}) recvfrom$llc(r0, &(0x7f0000000080)=""/221, 0xdd, 0x2000, &(0x7f0000000180)={0x1a, 0xff, 0x20, 0x80000, 0x598f, 0x0, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff]}, 0x10) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f0000000080)={0x0, 0xef, "082ad47c895f8a0c0f3bffc79af1507301784fd357b21bbe6006918fd47c64771e3d180054be5c0206a56135b3dee63042aba98282cac8dad08e6dad82354aa7910b77a2258c5e1373a655c53bc40bb81add1bd486379946e7d2377ff8fa9601ce6b6e54986ebdb19f8eeaa634e5416d85b239e054ad304947cf59a4118c5936379ccbd542e8580ebe6628769188068b27b976356ce7755087c01aa76bccc19d4463d455a940e440f6a8d87fdd387527e02d45dedd43c5281a6c6f4891df679308c1baec5820dab1d7ff9e4cc9c323805ba718738645d1a325e710d7867413ffdad7bd3fdae975d5553f104db5e17b"}, &(0x7f0000000180)=0xf7) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f00000001c0)={r2, @in6={{0xa, 0x2, 0x8, @loopback={0x0, 0x1}, 0x100000000}}, 0x161dd99, 0x3}, &(0x7f0000000280)=0x98) 2018/02/23 12:22:03 executing program 2: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000009000)={0xaa}) userfaultfd(0x80000) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x40800, 0x0) ioctl$DRM_IOCTL_GET_MAGIC(r1, 0x80046402, &(0x7f0000000040)) openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f000000c000)={{&(0x7f0000009000/0x3000)=nil, 0x3000}, 0x1}) userfaultfd(0x0) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/hwrng\x00', 0x40000, 0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000004000)={0xaa, 0x800000020}) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000000)={{&(0x7f000000b000/0x2000)=nil, 0x2000}}) 2018/02/23 12:22:03 executing program 3: openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_stats\x00', 0x0, 0x0) 2018/02/23 12:22:03 executing program 1: seccomp(0x0, 0x0, &(0x7f0000000ff0)={0x2, &(0x7f0000022000)=[{0x0, 0x0, 0x0, 0xffffffffffffffe0}, {0x16}]}) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x4, 0x31, 0xffffffffffffffff, 0x0) nanosleep(&(0x7f0000000000)={0x77359400}, 0x0) 2018/02/23 12:22:03 executing program 7: r0 = socket$inet(0x10, 0x13, 0x2) recvmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000010fd0)=[], 0x0, &(0x7f0000002000)=""/4096, 0x1000}, 0x40000061) sendmsg(r0, &(0x7f0000004fc8)={0x0, 0x0, &(0x7f0000003000)=[{&(0x7f000000efdc)="240000005200910307fffd946fa200000200000000000000031d8568791ba3a2d188737e", 0x24}], 0x1}, 0x0) 2018/02/23 12:22:03 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000a8eff8)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f00000bd000)=[], 0x80, 0x0) clone(0x0, &(0x7f0000c8d000), &(0x7f0000475000), &(0x7f00000f4000), &(0x7f00003a3f08)) close(0xffffffffffffffff) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0xc80, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, &(0x7f0000000080)={0x0, 0xe5, "5ff3b7afe05f0acc12dee84710d6ec7294017af3f7ac3c8085aead338bdc15892706f2e5e1ad9c62624fb817c2ae1d7ed78e75017917db3d2b5e2f409701e33349d410ed0a1641e865049dc9b5f0e679cf1efcc9a325d38ee398fb9db6f815970d3ddb64f7138c362c5a7e98b770276f407daa03a670590fb00ee856d36d2ce96176af9d8a988ef6d8a1eea77f86c7a724b622cf37bcd151c0ce383cafe91f20a840155373033edac1d0cbc01c39632dddbdd1a83ff1e7a587d6f8be080c06a82b4a77f134277b04b359856ef9b411a02f4eaa3453eb64ff698118e54af7f683e253586ab0"}, &(0x7f0000000180)=0xed) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f00000001c0)={r2, 0x9}, &(0x7f0000000200)=0x8) 2018/02/23 12:22:03 executing program 6: r0 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$sock_int(r0, 0x1, 0x4000000000000002, &(0x7f0000d11000)=0x3fb, 0x4) bind$inet6(r0, &(0x7f0000fe7fe4)={0xa, 0x0, 0x0, @empty}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0x4000000000000002, &(0x7f0000000000)=0x5, 0xfffffffffffffec6) bind$inet6(r1, &(0x7f0000bcefe4)={0xa, 0x0, 0x0, @empty}, 0x1c) r2 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={0x73, 0x79, 0x7a, 0x2}, 0x0, 0x0, 0x0) r3 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={0x73, 0x79, 0x7a, 0x0}, 0x0, 0x0, 0xffffffffffffffff) keyctl$instantiate(0xc, r2, &(0x7f0000000080)="988d8e85a10ce85a497f95898c895cbc1711f44876f08bea3a99cf5433780d8dc287ab861d96848fc76f7686b7e5c5cd18263f74055c7b404a08363e200617cd5fa4221070f11f3de9b4331a6ce66f155f5b4b71b1db4c186c4841213032fdfe9718ff76a6ac21250a717bed86a39c79fb533f3c074e6a959d94cf38da6d17df22c984bb8a6dd5a6e9be12cecf23dc215f2f548c25fc2cab6745d4c5409f49198eb07c4689c1ec9062de18d35d7efc59b38428983add8c19018d64c1", 0xbc, r3) [ 39.675847] tty_warn_deprecated_flags: 'syz-executor4' is using deprecated serial flags (with no effect): 00000400 2018/02/23 12:22:03 executing program 3: sendmsg$unix(0xffffffffffffffff, &(0x7f0000833000)={&(0x7f0000564000)=@abs, 0x8, &(0x7f00007e0000)=[{&(0x7f0000007000)="fd20932fcc7cfaafcf960802e02348f8fba600069da7a78a04a646", 0x1b}], 0x1, &(0x7f0000334f28)=[]}, 0x0) r0 = syz_open_dev$sg(&(0x7f0000005000)='/dev/sg#\x00', 0x0, 0x0) ioctl$EVIOCSABS0(0xffffffffffffffff, 0x401845c0, &(0x7f0000007000)={0x0, 0x0, 0xfffffffffffffffa, 0x84}) getsockopt$ipx_IPX_TYPE(r0, 0x100, 0x1, &(0x7f0000000000), &(0x7f0000000040)=0x4) ioctl(r0, 0x2285, &(0x7f0000007000)='S') getsockname$netlink(r0, &(0x7f0000000080), &(0x7f00000000c0)=0xc) 2018/02/23 12:22:03 executing program 1: seccomp(0x1, 0x0, &(0x7f0000000ff0)={0x1, &(0x7f0000022000)=[{0x16}]}) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x4, 0x31, 0xffffffffffffffff, 0x0) nanosleep(&(0x7f0000000000)={0x77359400}, 0x0) 2018/02/23 12:22:03 executing program 7: clone(0x2, &(0x7f0000000080)="40de0000060815cd8e08647e11a56f", &(0x7f0000003000), &(0x7f0000894ffc), &(0x7f0000001000)) r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000000)={0x7fffffff}, 0x8, 0x0) read(r0, &(0x7f000000f000)=""/128, 0x80) 2018/02/23 12:22:03 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000000), 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0xffffffffffffffff, @dev={0xac, 0x14, 0x0, 0xb}}, 0x10) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000248000)='/proc/self/net/pfkey\x00', 0x0, 0x0) ioctl$TIOCCBRK(r1, 0x5428) 2018/02/23 12:22:03 executing program 2: r0 = socket$inet(0x2, 0x1, 0x0) r1 = syz_open_dev$tun(&(0x7f0000a9dff3)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000f32000)={@common='eql\x00', @ifru_names=@generic="c15c9a8b74308b1b2c5d0ce63d9d8226"}) r2 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/checkreqprot\x00', 0x101000, 0x0) setsockopt$ipx_IPX_TYPE(r2, 0x100, 0x1, &(0x7f0000000040)=0x2, 0x4) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r2, 0x84, 0xf, &(0x7f0000000080)={0x0, @in={{0x2, 0x2, @empty}}, 0xfffffffffffffbff, 0x3, 0x1, 0x0, 0x80000001}, &(0x7f0000000140)=0xa0) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r2, 0x84, 0x22, &(0x7f0000000180)={0x20, 0x20c, 0x101, 0xffffffffffffff00, r3}, &(0x7f00000001c0)=0x10) r4 = getpid() sched_getparam(r4, &(0x7f0000000000)) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000483fbc)={{0x2, 0xffffffffffffffff, @multicast2=0xe0000002}, {0x0, @random="e46167460c7f"}, 0x0, {0x2, 0xffffffffffffffff, @multicast2=0xe0000002}, @common="65716c0000ffff130100000000000200"}) 2018/02/23 12:22:03 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) writev(0xffffffffffffffff, &(0x7f000008f000)=[{&(0x7f0000059f09)="8a87d8a659b9ea9c582dc97a1d61f85e38c7b8bd30cd337c941dbef5e0f7e75d6ec5ebf57a794ab06da4c4a7aa5f51a4f0ce298a514a7c8f2aba9d113918dc670261df78464cbccc69f8970b6f5cf999bd85c357a145e9f1b7941b647d865dcf664d53dd3f288bac2af421c517920f43b7fe1cc7cbc369278d535a9692042928e508d460a6c64b8c6b7c5d3dbb9d1a02e003337f32dc54673cda415c1e1f6842620d41cb113b336c569b35f81172a4e71abb60a9de3932e830f5e8ab13e9413ae2cf3a5b35e1c2371920be8553798d171fa1fd601b6fc5d7f0812bc5292b4e9254798c648df0cc2d4466e504", 0xec}], 0x1) getsockopt$inet_buf(r0, 0x0, 0x2000000000484, &(0x7f0000059fe8)=""/24, &(0x7f0000aed000)=0x18) r1 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x80002) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffff9c, 0xc0086420, &(0x7f0000000040)={0x0}) getsockopt$inet_sctp_SCTP_AUTO_ASCONF(r1, 0x84, 0x1e, &(0x7f0000000080), &(0x7f00000000c0)=0x4) lseek(r0, 0x0, 0x3) ioctl$DRM_IOCTL_SWITCH_CTX(r1, 0x40086424, &(0x7f0000000080)={r2}) getresgid(&(0x7f0000000100), &(0x7f0000000140), &(0x7f0000000180)) 2018/02/23 12:22:03 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000fb9fc8)={&(0x7f0000397ff4)={0x10}, 0xc, &(0x7f0000fe8000)={&(0x7f0000c06d10)=@updsa={0x120, 0x1a, 0xa09, 0xffffffffffffffff, 0xffffffffffffffff, {{@in=@dev={0xac, 0x14}, @in=@local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}, {@in6=@ipv4={[], [0xff, 0xff], @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}, 0xffffffffffffffff, 0x3c}, @in=@empty, {}, {}, {}, 0xffffffffffffffff, 0xffffffffffffffff, 0x2, 0x0, 0x0, 0x256e268dd0e382cf}, [@replay_esn_val={0x1c, 0x17, {0x40000000000001cb, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, []}}, @coaddr={0x14, 0xe, @in=@loopback=0x7f000001}]}, 0x120}, 0x1}, 0x0) r1 = openat$keychord(0xffffffffffffff9c, &(0x7f0000000000)='/dev/keychord\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r1, 0xc0a85352, &(0x7f0000000040)={{0x101, 0x1}, 'port0\x00', 0x40, 0x110000, 0x4, 0x5, 0x1f, 0x0, 0x800, 0x0, 0x5, 0x7ff}) 2018/02/23 12:22:03 executing program 7: r0 = accept4$inet6(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0xffffffffffffffff, 0x0, @loopback}, &(0x7f0000000040)=0x1c, 0x80000) accept4$inet6(r0, 0x0, &(0x7f0000000080)=0xa7, 0x803) 2018/02/23 12:22:03 executing program 6: mmap(&(0x7f0000000000/0xe72000)=nil, 0xe72000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = inotify_init() pwritev(r0, &(0x7f0000001440)=[{&(0x7f0000000000)="6b30b911938180abae42dfe735b74128988bafe420ba23d8dd40ccfd7d2af862ab147b027b3dd2a4401432b546186cca93452920530386807e42adfc18d434019c9b6b034bd7a80ed02a61852d40", 0x4e}, {&(0x7f0000000080)="4a23961a3d858666708f8e2b3ea6a046707a1af3766d4bcd30440a15e6c0aa917b63599295fd95eabaf4275556f38da4cd1bd034a7cc0e0dff587b9066f71f49d5f564a30b3ab12cfa36fd801275d60c0db3d66a21cf7b340db13678f930f1035f296270323976508da1612990214aa37a6c3e03937489068dc6b6cb0b88c739ee2953b600888683933db48d10661a0a5f88dd5821cb36988648352beee057306eb72ee17c7c07056704871a7f", 0xad}, {&(0x7f0000000140)="b003fa5af57875d794f8ea72cb17c13e560b61cac705880ac33525d4d6fe81364e0206ac94c295ae871aea68ea7392e831c64557c95b925a2566f55507e99675dce60832fa563f86d9e503e00a66fa8d85d72b92c4dc0151660e9b038db0f7fd883bd9a9372726e0cfe505181ab49b62b75865c291e4", 0x76}, {&(0x7f00000001c0)="856600983d8df44d6c1827ea77291a8d5c5a317bdf3b1cc0a5ca0d90d690230c591635979b967dc47feef806d4952a779be02e516a66828b3668592487466de8e87c4fd266aaf62f891c5e9f081d545f80c1088ee7cd2c9b", 0x58}, {&(0x7f0000000240)="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", 0x1000}, {&(0x7f0000001240)="68bb63906435a9f7e915f2fa58efdb4ef2598f17d9bdcb2754a5a2796c7d736526e5b06e25e61fa3e95f0e10f3b5c445748bb3faf7da0d7a3bcf8119048fb5ffd84c3a6f768f26c56549bbec8fd531d883d9f44008a23af6488dfe4ee680495ef0cfdb0d82a3d6c453cfb1851c359c093cdfd87eb4854ce4b7a96701471b64bd87cca58c67cbae3628c8a2958537396f89e93191995c0a9a99ba6a47921e3fd155bf74e03e6de64f33651a8893d422a20b3158c68ecb79281ab9f9d78757af00abdd888b34889b300b33edc22aa6fce17f06beb1e62c5caa5f5af50620f60ee73e8af94f167ab7959ea008507908cc51df860e3bcf8028", 0xf7}, {&(0x7f0000001340)="55b96bbe2e3c4ef5a3e8715655c6995e135107950e4e4460f4a9b5c20641f4f267b88015f92f3a2bae30ef18a45ecc5d8504401c586e2537b109bd9dad95b16e1d9d47243e994d304a799356b3e522b2502f4abc6b8b64856fb4174beff631258ab067a893f062dd7fad32de489be547c2bfbad561565d9982ff86c089f9df5c0ed231d7c9c3dc6822de2ebafe060db14bfaefd2d206bf7a0b0dc4cea76f79974664e3598ac0e7a11c32301344ded6f326fc5c7742cf70b355e365b080673213c10eb6e3df8a68886180635e457a0161db3208e2fdb3257b61", 0xd9}], 0x7, 0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000e71000)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x3, 0x0, 0x3, 0x0, {0xa, 0x2, 0x3, @remote={0xfe, 0x80, [], 0x0, 0xbb}, 0x4}}}, 0x32) r2 = socket$l2tp(0x18, 0x1, 0x1) getsockopt$sock_buf(r2, 0x1, 0x0, &(0x7f0000000000)=""/130, &(0x7f00000000c0)=0x82) connect$l2tp(r2, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x1, @multicast2=0xe0000002}, 0x4, 0x0, 0x2}}, 0x2e) 2018/02/23 12:22:03 executing program 3: r0 = socket$inet(0x2, 0x1, 0x0) r1 = dup(r0) bind$inet(r0, &(0x7f000012e000)={0x2, 0x3, @broadcast=0xffffffff}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000e9bff0)={0x1, &(0x7f0000f07000)=[{0x6, 0x0, 0x0, 0x101}]}, 0x10) connect$inet(r0, &(0x7f0000987000)={0x2, 0x3, @empty}, 0x10) sendto$inet(r1, &(0x7f00004eef09)="96427feebcc603c266d2a2c2da2644124066d6c52746a66fd07a4a9370b924b494651c3febca0be535e0f30bbafe65b8b859d66972208f558b002bbc2366429da28cdb97727474f32fcce772ce439a1b5785bb74b8680705191a3d28e775b402a04cdf7881cf1c80eb042835db0e8c24fd0e3c0f396da612f44d9999de32f883521dfa4593a5772e19b5c0c27ace555870d7fe3a1819c614a8d9447cfa592c236d96bf255bf3966b0c1c34711ce489df2032a31902ae0742b79d7334ef248790fa0e3787e4b945215cddc03c4f384e6815bab43d34b8c04eb06ff00f10743a0e25f6", 0xe2, 0x4001, &(0x7f0000848ff0)={0x2, 0xffffffffffffffff, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}, 0x10) write$tun(r1, &(0x7f00000f8e91)=@hdr={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @ipv4={{0x5, 0x4, 0x0, 0x0, 0xd6, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @rand_addr, @broadcast=0xffffffff, {[]}}, @gre={{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x880b, 0x0, 0x0, []}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, [], "780d8c3e1381d3597883d71ccb71a033ba3f749b1f60290f6a061835bae0e6d8e31aeca63eefeb8c4530"}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x86dd, [], "2a1f850f0351c967f3cc21a383d50632205e71e6d64151dc6763d567cc20fa641a22338f1113ae83faeb5abaa867574db8417ab775bf29edebadba13c754428442adf3762878eaf44a7ed60ec2129381b37da6a043d3a820bb6026a823564ed93cd9aeb85a60d84926d1d78fe2ef991cb7746e85a7a2a6c496c2a20a391cef92624007d27512893b"}}}}, 0xe0) sendto$inet(r1, &(0x7f0000386fa0)='\x00', 0x1, 0x0, 0x0, 0x0) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000266ffc), 0x4) r2 = gettid() ioctl$sock_SIOCSPGRP(r0, 0x8902, &(0x7f0000000000)=r2) sendmsg$key(r1, &(0x7f0000351000)={0x0, 0x0, &(0x7f0000b3cff0)={&(0x7f0000dd7099)={0x2, 0x0, 0x0, 0x0, 0x2, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, []}, 0x10}, 0x1}, 0x0) [ 39.795979] audit: type=1326 audit(1519388523.920:13): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=5630 comm="syz-executor1" exe="/root/syz-executor1" sig=31 arch=c000003e syscall=202 compat=0 ip=0x453de9 code=0x0 2018/02/23 12:22:03 executing program 7: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00001c1000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x40085112, &(0x7f0000935000)={{0xffffffffffffff94, 0x5}, {}, 0x20}) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000540)=@filter={'filter\x00', 0xe, 0x3, 0x4e0, [0x0, 0x20000040, 0x20000360, 0x20000390], 0x0, &(0x7f0000000000), &(0x7f0000000040)=[{0x0, '\x00', 0x0, 0xfffffffffffffffc, 0x2, [{{{0x9, 0x68, 0x9100, @common='ip6gretap0\x00', @generic="8c833ede56785907d5a430e58353fc9b", @generic="58c0a214429e6cceb38a80a066add6d6", @syzn={0x73, 0x79, 0x7a, 0x0}, @remote={[0xaa, 0xaa, 0xaa, 0xaa], 0x0, 0xbb}, [0x0, 0xff, 0xff, 0xff, 0xff], @random="0c73c399e0b1", [0xff, 0xff, 0xff, 0x0, 0xff], 0xb8, 0x160, 0x1d8, [@limit={'limit\x00', 0x20, {{0x2, 0x9498, 0x2, 0x8, 0x2, 0x1746}}}]}, [@common=@nflog={'nflog\x00', 0x50, {{0x8, 0xb36, 0x7, 0x0, 0x0, "72bda8abbfa4a4a9f6c1e10c3bdc9561875e7d9480e1695d35e46a0dd6cd6a49bce9b6f49a10f3010af83d3e8c583d026e5a10fbde4ecb1b357e5e0acffb20f9"}}}, @common=@CONNSECMARK={'CONNSECMARK\x00', 0x8, {{0x2}}}]}, @common=@nflog={'nflog\x00', 0x50, {{0x7, 0x6, 0x0, 0x0, 0x0, "857255aa21246c71f4af9f05c1c129dbecffcf710ba178af9ae9b646ff7c50cf0956ddf0b19592725ae3e60b49443d299845eabe3169d4e40c30d7665fbfce68"}}}}, {{{0x7, 0x0, 0xe5ff, @generic="ebed1e3b6b277360ab0f3b6588f28a44", @generic="3b0c1a041e17672c4899e5211be49f7b", @common='ifb0\x00', @syzn={0x73, 0x79, 0x7a, 0x0}, @local={[0xaa, 0xaa, 0xaa, 0xaa], 0x0, 0xaa}, [0xff, 0xff, 0x0, 0xff, 0xff, 0xff], @random="0af348ac5da0", [0xff, 0xff, 0x0, 0x0, 0xff, 0xff], 0xa0, 0xd0, 0x118, [@state={'state\x00', 0x8, {{0x7fffffff}}}]}, [@common=@redirect={'redirect\x00', 0x8}]}, @common=@ERROR={'ERROR\x00', 0x20, {"04b2cf6399aa3ee3dd1b746a555a40ec1bbd6dc06d2fe46bbf3b993f8311"}}}]}, {0x0, '\x00', 0x2, 0xfffffffffffffffc, 0x0, []}, {0x0, '\x00', 0x2, 0xffffffffffffffff, 0x1, [{{{0x3, 0x10, 0x88fd, @common='vlan0\x00', @generic="a3abfea24a67ac5bfabde95d0b94b3c5", @syzn={0x73, 0x79, 0x7a, 0x0}, @syzn={0x73, 0x79, 0x7a, 0x0}, @random="2056304a30b8", [0xff, 0xff, 0x0, 0xff, 0xff], @remote={[0xaa, 0xaa, 0xaa, 0xaa], 0x0, 0xbb}, [0x0, 0x0, 0xff, 0xff, 0x0, 0xff], 0xa8, 0x128, 0x160, [@cluster={'cluster\x00', 0x10, {{0x4651, 0x400, 0x3d, 0x1}}}]}, [@common=@CLASSIFY={'CLASSIFY\x00', 0x8, {{0x80000001}}}, @common=@log={'log\x00', 0x28, {{0x4, "408fd327925f3e5384e6665cbf98ce4848d2a1894cd37cc4d623f013f937", 0xe}}}]}, @common=@dnat={'dnat\x00', 0x10, {{@random="bce0fd8e0cc5", 0xfffffffffffffffc}}}}]}]}, 0x558) 2018/02/23 12:22:03 executing program 0: r0 = syz_open_dev$sndtimer(&(0x7f0000d3fff1)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) syz_open_dev$sndtimer(&(0x7f0000000000)='/dev/snd/timer\x00', 0x0, 0x48000) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) r1 = getpid() ptrace$cont(0x19, r1, 0xfffffffffffffff7, 0x1000) readv(r0, &(0x7f0000000840)=[{&(0x7f0000caa000)=""/8, 0x8}], 0x1) 2018/02/23 12:22:04 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00007a0000)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) setrlimit(0x7, &(0x7f0000000000)={0x7, 0x4}) sendmsg$unix(r0, &(0x7f000062e000)={&(0x7f0000690ff6)=@abs, 0x8, &(0x7f000000d000)=[], 0x0, &(0x7f0000000ff0)=[@rights={0x18, 0x1, 0x1, [r0]}], 0x18}, 0x0) 2018/02/23 12:22:04 executing program 1: seccomp(0x1, 0x0, &(0x7f0000000ff0)={0x1, &(0x7f0000022000)=[{0x16}]}) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x4, 0x31, 0xffffffffffffffff, 0x0) nanosleep(&(0x7f0000000000)={0x77359400}, 0x0) 2018/02/23 12:22:04 executing program 4: r0 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(r0, 0x8917, &(0x7f0000000040)={@syzn={0x73, 0x79, 0x7a, 0x0}, @ifru_addrs={0x2, 0x1, @loopback=0x7f000001}}) r1 = socket$netlink(0x10, 0x3, 0x4) writev(r1, &(0x7f0000d3b000)=[{&(0x7f0000084fa8)="580000001400192300a14b0000daad560a0600000023e076000543d818fe0000000000007136643e88ea070028040000000000000002000000000000001ce4ed5e6e0000000022000c00010006e808000000ec6b0f530006", 0x58}], 0x1) 2018/02/23 12:22:04 executing program 5: r0 = inotify_init1(0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00005ba000)={0x0}, &(0x7f00006d2ffc)=0xc) fcntl$setown(r0, 0x8, r1) fcntl$getownex(r0, 0x10, &(0x7f0000000000)={0x0, 0x0}) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x24) ptrace$setopts(0x4209, r2, 0x440202, 0x0) 2018/02/23 12:22:04 executing program 7: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00001c1000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x40085112, &(0x7f0000935000)={{0xffffffffffffff94, 0x5}, {}, 0x20}) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000540)=@filter={'filter\x00', 0xe, 0x3, 0x4e0, [0x0, 0x20000040, 0x20000360, 0x20000390], 0x0, &(0x7f0000000000), &(0x7f0000000040)=[{0x0, '\x00', 0x0, 0xfffffffffffffffc, 0x2, [{{{0x9, 0x68, 0x9100, @common='ip6gretap0\x00', @generic="8c833ede56785907d5a430e58353fc9b", @generic="58c0a214429e6cceb38a80a066add6d6", @syzn={0x73, 0x79, 0x7a, 0x0}, @remote={[0xaa, 0xaa, 0xaa, 0xaa], 0x0, 0xbb}, [0x0, 0xff, 0xff, 0xff, 0xff], @random="0c73c399e0b1", [0xff, 0xff, 0xff, 0x0, 0xff], 0xb8, 0x160, 0x1d8, [@limit={'limit\x00', 0x20, {{0x2, 0x9498, 0x2, 0x8, 0x2, 0x1746}}}]}, [@common=@nflog={'nflog\x00', 0x50, {{0x8, 0xb36, 0x7, 0x0, 0x0, "72bda8abbfa4a4a9f6c1e10c3bdc9561875e7d9480e1695d35e46a0dd6cd6a49bce9b6f49a10f3010af83d3e8c583d026e5a10fbde4ecb1b357e5e0acffb20f9"}}}, @common=@CONNSECMARK={'CONNSECMARK\x00', 0x8, {{0x2}}}]}, @common=@nflog={'nflog\x00', 0x50, {{0x7, 0x6, 0x0, 0x0, 0x0, "857255aa21246c71f4af9f05c1c129dbecffcf710ba178af9ae9b646ff7c50cf0956ddf0b19592725ae3e60b49443d299845eabe3169d4e40c30d7665fbfce68"}}}}, {{{0x7, 0x0, 0xe5ff, @generic="ebed1e3b6b277360ab0f3b6588f28a44", @generic="3b0c1a041e17672c4899e5211be49f7b", @common='ifb0\x00', @syzn={0x73, 0x79, 0x7a, 0x0}, @local={[0xaa, 0xaa, 0xaa, 0xaa], 0x0, 0xaa}, [0xff, 0xff, 0x0, 0xff, 0xff, 0xff], @random="0af348ac5da0", [0xff, 0xff, 0x0, 0x0, 0xff, 0xff], 0xa0, 0xd0, 0x118, [@state={'state\x00', 0x8, {{0x7fffffff}}}]}, [@common=@redirect={'redirect\x00', 0x8}]}, @common=@ERROR={'ERROR\x00', 0x20, {"04b2cf6399aa3ee3dd1b746a555a40ec1bbd6dc06d2fe46bbf3b993f8311"}}}]}, {0x0, '\x00', 0x2, 0xfffffffffffffffc, 0x0, []}, {0x0, '\x00', 0x2, 0xffffffffffffffff, 0x1, [{{{0x3, 0x10, 0x88fd, @common='vlan0\x00', @generic="a3abfea24a67ac5bfabde95d0b94b3c5", @syzn={0x73, 0x79, 0x7a, 0x0}, @syzn={0x73, 0x79, 0x7a, 0x0}, @random="2056304a30b8", [0xff, 0xff, 0x0, 0xff, 0xff], @remote={[0xaa, 0xaa, 0xaa, 0xaa], 0x0, 0xbb}, [0x0, 0x0, 0xff, 0xff, 0x0, 0xff], 0xa8, 0x128, 0x160, [@cluster={'cluster\x00', 0x10, {{0x4651, 0x400, 0x3d, 0x1}}}]}, [@common=@CLASSIFY={'CLASSIFY\x00', 0x8, {{0x80000001}}}, @common=@log={'log\x00', 0x28, {{0x4, "408fd327925f3e5384e6665cbf98ce4848d2a1894cd37cc4d623f013f937", 0xe}}}]}, @common=@dnat={'dnat\x00', 0x10, {{@random="bce0fd8e0cc5", 0xfffffffffffffffc}}}}]}]}, 0x558) 2018/02/23 12:22:04 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) bind(r0, &(0x7f0000000000)=@rc={0x1f, {0x40, 0x9, 0x2, 0x8, 0x3, 0x2}, 0xf9}, 0xa) r1 = fcntl$dupfd(r0, 0x406, r0) ioctl$VT_RESIZE(r1, 0x5609, &(0x7f0000000040)={0x6, 0x1f, 0x4be}) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000333f88)={0x2, 0x3, 0x0, 0x0, 0xa, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0xffffffffffffffff, @multicast1=0xe0000001}}, @sadb_sa={0x2, 0x1, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0xffffffffffffffff}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0xffffffffffffffff, @multicast1=0xe0000001}}]}, 0x50}, 0x1}, 0x0) 2018/02/23 12:22:04 executing program 3: r0 = socket$inet6(0xa, 0x802, 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r0, 0x29, 0xd2, &(0x7f0000000000)={{0xa, 0x3, 0xffffffff00000001, @ipv4={[], [0xff, 0xff], @broadcast=0xffffffff}, 0xffff}, {0xa, 0x2, 0x7, @empty, 0x2}, 0x9, [0x5, 0xffff, 0x80, 0x8b8, 0x80000001, 0x200, 0xffffffffffffff7f, 0x2]}, 0x5c) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f000088c000)={@local={0xfe, 0x80, [], 0xffffffffffffffff, 0xaa}, 0x800, 0x0, 0x2000ff, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x21, &(0x7f00004c3ffc)=0x9, 0x4) r1 = dup(r0) setsockopt$ax25_buf(r1, 0x101, 0x19, &(0x7f0000000080)="30c00e298fc0904993af2359c854b5e8660b90a91f770de87af55fe18987487d6b9e7f1800f0ad939e26ff01a23e11800cba36cf3119493099af65cb20c3393390ac2d16a17bee9f2ce8841826e5585a724e40630c8ed2e268828a70fa44663b2399c54756614045380d7ae16747d2f3d39744c82a1b1b6ec84e568840fb213eb226471ddebb3ff3f2921441109e7d16fe35934b3bee5780efcafef9afff452f8b8660004df0387ec3eb1fb0f7d3abf7d4fa4f27f1f9391498f35012f74a2ac4b1eac18de70be712", 0xc8) sendmmsg$inet_sctp(r0, &(0x7f0000beeee8)=[{&(0x7f00004b5000)=@in6={0xa, 0x0, 0x886, @loopback={0x0, 0x1}}, 0x1c, &(0x7f0000c14fb0)=[], 0x0, &(0x7f0000e82fd0)=[@init={0x18, 0x84}], 0x30}], 0x1, 0x0) 2018/02/23 12:22:04 executing program 6: r0 = dup(0xffffffffffffff9c) ioctl$TCSETAF(r0, 0x5408, &(0x7f0000000000)={0x1a9, 0x7, 0x10000, 0xfffffffffffffffe, 0x1ff, 0x2, 0x3ff, 0x7fff, 0x0, 0xe3}) r1 = socket(0x1000080010, 0x4000000000802, 0x1) sendmsg$nl_route(r1, &(0x7f0000f72fc8)={&(0x7f00003e7ff4)={0x10}, 0xc, &(0x7f00003f0ff0)={&(0x7f0000f7ce38)=@bridge_dellink={0x20, 0x11, 0x221, 0xffffffffffffffff, 0xffffffffffffffff, {0x7}, []}, 0x20}, 0x1}, 0x0) 2018/02/23 12:22:04 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffff9c, 0x84, 0x9, &(0x7f0000000040)={0x0, @in6={{0xa, 0x1, 0x0, @remote={0xfe, 0x80, [], 0x0, 0xbb}, 0x7}}, 0x1ff, 0x7ff, 0x3ff, 0xffffffffffffff7f, 0x1}, &(0x7f0000000100)=0xa0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000140)={r2, 0x4, 0x7}, &(0x7f0000000180)=0x8) setsockopt$inet6_tcp_int(r0, 0x6, 0x5, &(0x7f0000d17ffc)=0x8, 0x4) getsockopt$inet6_tcp_int(r0, 0x6, 0x5, &(0x7f00001dcffc), &(0x7f0000d21ffc)=0xffffffffffffffaf) 2018/02/23 12:22:04 executing program 7: sendmmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000e46eb0)=[{&(0x7f0000620000)=@in6={0xa, 0xffffffffffffffff, 0x0, @mcast2={0xff, 0x2, [], 0x1}}, 0x1c, &(0x7f0000bf2f90)=[{&(0x7f000080e000)="33f2aed82749e1139ac9f3cee19d9cba8e1d57d37dd7f0c91ef7642663c7e90cd0e2d7c251db4a269653b12479199d6abb94d03f9b3cad880bfbd79cd65d769a7bd8998d8058c6b8cfda224388442f1dce45f7d0d11d004adbe5449a2d5c", 0x5e}], 0x1, &(0x7f000066b000)=[]}], 0x1, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00005f5000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f000080e000)={0x2, 0xd, 0x0, 0x0, 0x14, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0xffffffffffffffff, 0x0, @empty}}, @sadb_x_policy={0x8, 0x12, 0x2, 0x2, 0x0, 0xffffffffffffffff, 0x0, {0x2000000000000011, 0x0, 0xffffff03, 0x0, 0x0, 0x0, 0x0, @in=@remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}, @in=@dev={0xac, 0x14}}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0xffffffffffffffff, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff, 0xbb}}}]}, 0xa0}, 0x1}, 0x0) 2018/02/23 12:22:04 executing program 5: r0 = inotify_init1(0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00005ba000)={0x0}, &(0x7f00006d2ffc)=0xc) fcntl$setown(r0, 0x8, r1) fcntl$getownex(r0, 0x10, &(0x7f0000000000)={0x0, 0x0}) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x24) ptrace$setopts(0x4209, r2, 0x440202, 0x0) 2018/02/23 12:22:04 executing program 6: setitimer(0x1, &(0x7f0000000fe0)={{0x100000000000, 0x2710}}, &(0x7f0000000fe0)) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) prctl$intptr(0x1a, 0x7ff) setitimer(0x0, &(0x7f0000000040)={{r0, r1/1000+10000}, {0x77359400}}, &(0x7f0000000080)) 2018/02/23 12:22:04 executing program 7: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f00004da000)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) r1 = add_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={0x73, 0x79, 0x7a, 0x2}, &(0x7f0000000080)="6216b62e10f0a69cd1fac7e28e0dccefdc9c6ab345eb2f8f7d0481c002f053371cf70d9c2c1a5cde60f153ba308381facabe80e60b65cab80a57e531d6205c03f7698178cfe22669daba21088564a77a7541d8f79ad9e2223dbe436a74c3b1b19e50f0d13754de2b49db4d7fcf2a07b905bea15f2bc15874aefb2931fa4ec6fb1b10d1f994653328449dac0876b071970fd9c9a88ca84ff01c663ffa3700866214919c93cbbf19a4d485c01d0887a092b3ef7f37cdc5c6450e2bbcd305f40a", 0x2f8, 0xfffffffffffffffa) r2 = add_key(&(0x7f00000001c0)='pkcs7_test\x00', &(0x7f0000000200)={0x73, 0x79, 0x7a, 0x0}, &(0x7f0000000240)="020c41929aa1867939935a528d9770bdef288da98e015abdfd02b0c08530f49d319d8a8016a8f26a11fbfa4a4a9104f0c47a48afe9472bcf101c7d2f11f846aebbbc86730b46d15d668a24d7c31397e19ae2188a782bfe81fca481910e79ba6568791e513becdd96dbcf14f1dd6b383536515e6369becae8813e225fb1251df2ddcac3659865e38e1dbfa95ecc9b5492d7e6af441bb5505ceb9de714093f239beca7b4423fcca0bd76cc11aafbd5227a28aa03", 0xb3, 0x0) keyctl$search(0xa, r1, &(0x7f0000000140)='id_legacy\x00', &(0x7f0000000180)={0x73, 0x79, 0x7a, 0x0}, r2) r3 = socket$inet_udp(0x2, 0x2, 0x0) dup2(r3, r0) sendto$inet(0xffffffffffffffff, &(0x7f00009fc000), 0x5fa, 0x0, &(0x7f0000357000)={0x2, 0xffffffffffffffff, @multicast1=0xe0000001}, 0x10) 2018/02/23 12:22:04 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x100, 0x0) sendmsg$nl_route(r0, &(0x7f000001bfc8)={&(0x7f0000026ff4)={0x10}, 0xc, &(0x7f000000b000)={&(0x7f0000017fdc)=@delneigh={0x13, 0x1d, 0x513, 0xffffffffffffffff, 0xffffffffffffffff, {}, [@NDA_DST_IPV4={0x8, 0x1, @dev={0xac, 0x14}}]}, 0x24}, 0x1}, 0x0) 2018/02/23 12:22:04 executing program 0: r0 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/hash_stats\x00', 0x0, 0x0) setsockopt$inet_sctp_SCTP_NODELAY(r0, 0x84, 0x3, &(0x7f0000000040)=0x400, 0x4) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000fb9fc8)={&(0x7f0000397ff4)={0x10}, 0xc, &(0x7f0000fe8000)={&(0x7f0000c06d10)=@updsa={0x120, 0x1a, 0xa09, 0xffffffffffffffff, 0xffffffffffffffff, {{@in=@dev={0xac, 0x14}, @in=@local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}, {@in6=@ipv4={[], [0xff, 0xff], @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}, 0xffffffffffffffff, 0x3c}, @in=@empty, {}, {}, {}, 0xffffffffffffffff, 0xffffffffffffffff, 0x2, 0x0, 0x0, 0x256e268dd0e382cf}, [@replay_esn_val={0x1c, 0x17, {0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, []}}, @coaddr={0x14, 0xe, @in=@loopback=0x7f000001}]}, 0x120}, 0x1}, 0x0) 2018/02/23 12:22:04 executing program 4: mkdir(&(0x7f0000014000)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000c40000)='./file0\x00', &(0x7f0000014000)='ramfs\x00', 0x0, &(0x7f000000a000)) r0 = openat(0xffffffffffffff9c, &(0x7f000052fff8)='./file0\x00', 0x0, 0x0) symlinkat(&(0x7f000001effd)='/', r0, &(0x7f0000d06ff8)='./file0\x00') chroot(&(0x7f0000157000)='./file0\x00') renameat2(r0, &(0x7f000000bfec)='./file0/file0/file0\x00', r0, &(0x7f000016517f)='./file1\x00', 0x1) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f0000000000)=0x0) rt_sigqueueinfo(r1, 0x17, &(0x7f0000000040)={0x2, 0xd5, 0x5ea2, 0x2}) 2018/02/23 12:22:04 executing program 5: r0 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000fca000)={0x100000001, {{0xa, 0xffffffffffffffff, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}}, 0x88) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000874000)={0x1, {{0xa, 0xffffffffffffffff, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}, 0x0, 0x2, [{{0xa, 0xffffffffffffffff, 0x0, @dev={0xfe, 0x80}}}, {{0xa, 0xffffffffffffffff, 0x0, @loopback={0x0, 0x1}}}]}, 0x190) setsockopt$inet6_int(r0, 0x29, 0xff, &(0x7f0000000000)=0x3, 0x4) setsockopt$inet6_group_source_req(r0, 0x29, 0x2c, &(0x7f0000a83000)={0x0, {{0xa, 0xffffffffffffffff, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}, {{0xa, 0xffffffffffffffff, 0x0, @loopback={0x0, 0x1}}}}, 0x108) 2018/02/23 12:22:04 executing program 1: seccomp(0x1, 0x0, &(0x7f0000000ff0)={0x1, &(0x7f0000022000)=[{0x16}]}) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x4, 0x31, 0xffffffffffffffff, 0x0) nanosleep(&(0x7f0000000000)={0x77359400}, 0x0) 2018/02/23 12:22:04 executing program 6: r0 = openat$pktcdvd(0xffffffffffffff9c, &(0x7f0000000000)='/dev/pktcdvd/control\x00', 0x200, 0x0) r1 = getpid() ioprio_set$pid(0x1, r1, 0x7fff) r2 = open(&(0x7f0000000040)='./file0\x00', 0x10001, 0x3) getsockopt$inet_int(r2, 0x0, 0xe, &(0x7f0000000040), &(0x7f0000000080)=0x4) set_robust_list(&(0x7f00000000c0)={&(0x7f0000ffd000/0x1000)=nil, 0x261, &(0x7f0000ffa000/0x4000)=nil}, 0x18) ioctl$TUNGETSNDBUF(r0, 0x800454d3, &(0x7f00000000c0)) 2018/02/23 12:22:04 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x200) writev(r0, &(0x7f0000000000)=[{&(0x7f0000f8d000)="2900000021001900013d3500000a00060200000000000000000d00040d001000190000002400030008", 0x29}], 0x387) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$TIOCLINUX6(r1, 0x541c, &(0x7f0000000000)={0x6, 0x4}) 2018/02/23 12:22:04 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(0xffffffffffffffff, 0x84, 0x6b, &(0x7f0000000040)=[@in={0x2, 0xffffffffffffffff, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}, @in6={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [0xff, 0xff], @rand_addr=0x1000}, 0x1}], 0x2c) setxattr(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)=@random={'security.', '^.}%\x00'}, &(0x7f0000000100)='vmnet1\x00', 0x7, 0x3) sendmmsg$unix(r0, &(0x7f0000000040)=[], 0x4924924924925be, 0x0) 2018/02/23 12:22:04 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000da0000)=0x400000000000001, 0x4) sendto$inet(r0, &(0x7f0000a92000), 0x0, 0x80000001ffffffe, &(0x7f0000000000)={0x2, 0xffffffffffffffff, @remote={0xac, 0x14, 0x0, 0xbb}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000657fc0)=[{0x3, 0x7fffffff}, {}, {}, {}, {}, {}, {}, {}], 0x8) r1 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/policy\x00', 0x0, 0x0) ioctl$TIOCOUTQ(r1, 0x5411, &(0x7f0000000040)) 2018/02/23 12:22:04 executing program 1: seccomp(0x1, 0x0, &(0x7f0000000ff0)={0x2, &(0x7f0000022000)=[{}, {0x16}]}) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x4, 0x31, 0xffffffffffffffff, 0x0) nanosleep(&(0x7f0000000000)={0x77359400}, 0x0) 2018/02/23 12:22:04 executing program 7: capset(&(0x7f00001b4ff8)={0x19980330}, &(0x7f000077ffe8)) pivot_root(&(0x7f0000953ff8)='./file0\x00', &(0x7f0000765ff2)='./file0/file0\x00') r0 = dup(0xffffffffffffff9c) r1 = memfd_create(&(0x7f0000000000)='cgroup[-vboxnet1-eth1*wlan0securityvboxnet1nodev/md5sum,nodevnodev\\{eth1(vmnet1trustedlo$md5sum,\x00', 0x3) epoll_ctl$EPOLL_CTL_DEL(r0, 0x2, r1) r2 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PIO_FONT(r2, 0x4b61, &(0x7f0000000000)="7b1c19593cec0e19690ffc499a1490bbed04722797e850daa5503b0c465fb7c24b3639648310daadb3afb51a04d1e21f418b8ff28630a0f0d7b038585b7d161bb689fb6935513ae0f015f12fa0b2e0") 2018/02/23 12:22:04 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000279ff8)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='mountstats\x00') syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x80) getsockopt$inet_opts(r2, 0x0, 0x0, &(0x7f0000000040)=""/173, &(0x7f0000000100)=0xad) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000000)={0x2, &(0x7f0000df3ff0)=[{0x20, 0x0, 0x9, 0xfffffffffffff028}, {0x6, 0x0, 0xffffffffffffffc6}]}, 0x10) write(r1, &(0x7f0000f53fda), 0x0) 2018/02/23 12:22:04 executing program 6: r0 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/status\x00', 0x0, 0x0) ioctl$TUNGETSNDBUF(r0, 0x800454d3, &(0x7f0000000040)) r1 = syz_open_dev$sg(&(0x7f0000005000)='/dev/sg#\x00', 0x0, 0x8002) write(r1, &(0x7f0000000000)="b63db85e1e8d020000000000003ef0011dcc606aed5ed2bc7018cebc9bc2feffffffffffffffe22c9b160096aa1fae1a", 0x30) getsockopt$inet_sctp_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f0000000040)={0x0, 0x7fff, 0xb72b, 0x400}, &(0x7f0000000080)=0x10) setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f00000000c0)={r2, 0x8}, 0x8) readv(r1, &(0x7f000085dff0)=[{&(0x7f0000e94000)=""/62, 0xffffffe4}], 0x1) ioctl$sock_ipx_SIOCAIPXITFCRT(r0, 0x89e0, &(0x7f0000000100)=0xfffc000000000000) ioctl$KDGKBTYPE(r1, 0x4b33, &(0x7f0000000100)) 2018/02/23 12:22:04 executing program 3: r0 = accept$ipx(0xffffffffffffffff, &(0x7f0000000000), &(0x7f0000000040)=0x10) r1 = dup2(r0, r0) connect$unix(r1, &(0x7f0000000080)=@file={0x1, './file0\x00'}, 0xa) accept4$ipx(r0, &(0x7f0000000080), &(0x7f00000000c0)=0x10, 0x80000) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_opts(r2, 0x0, 0x4, &(0x7f00007ae000)="8904", 0x2) setsockopt$l2tp_PPPOL2TP_SO_DEBUG(r1, 0x111, 0x1, 0x67ca, 0x4) pipe(&(0x7f0000000180)={0x0, 0x0}) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffff9c, 0x84, 0xa, &(0x7f0000000040)={0x0, 0x8001, 0x4, 0x8, 0x3, 0x1f, 0x6, 0x4, 0x0}, &(0x7f0000000080)=0x20) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r4, 0x84, 0x71, &(0x7f0000000100)={r5, 0x7}, &(0x7f0000000140)=0x8) socketpair$inet6_dccp(0xa, 0x6, 0x0, &(0x7f00000001c0)) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r3, 0x84, 0x13, &(0x7f0000000000)={r5, 0x8}, &(0x7f00000000c0)=0x8) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r3, 0x84, 0x71, &(0x7f00000000c0)={r5, 0x4b}, 0x8) 2018/02/23 12:22:04 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000010ff4)={0x10, 0x0, 0xffffffffffffffff, 0x120202}, 0xc) getsockname(r0, &(0x7f000001c000)=@pppol2tpv3in6={0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0xffffffffffffffff, 0x0, @loopback}}}, &(0x7f000001cffc)=0x3a) r2 = fcntl$dupfd(r1, 0x0, r0) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r1, 0x84, 0x1b, &(0x7f0000000000)={0x0, 0x93, "971aff77aa1598f801f3ed129427ee478f823a67b67b763e19a85164293e422ab71c229a90dd78bd8c29065ced2a20ddbd316928f424b8dc53369d146cb6189f8be43a16e4253b1b276db9241b88977578723ffaf2326d9f1fdd3363ef256fd09e0ae3ecc9050ffa5d609c60b5ba8ab7ba7c4b24a1db4e537472f8c4ccdd9a81cb248baf32bdc833ae784565e9cd8bdd6c1cda"}, &(0x7f00000000c0)=0x9b) setsockopt$inet_sctp_SCTP_CONTEXT(r2, 0x84, 0x11, &(0x7f0000000100)={r3, 0x45a}, 0x8) mmap(&(0x7f0000000000/0xd99000)=nil, 0xd99000, 0x4, 0x32, 0xffffffffffffffff, 0x0) ioctl$TUNSETTXFILTER(r2, 0x400454d1, &(0x7f0000003000)={0x0, 0x0, []}) 2018/02/23 12:22:04 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) sendto$inet(r0, &(0x7f0000e78a42), 0xffae, 0x8084, &(0x7f00004d4000)={0x2, 0x0, @empty}, 0x10) close(r0) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f0000000000)) 2018/02/23 12:22:04 executing program 5: mremap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x2000, 0x0, &(0x7f0000ffd000/0x2000)=nil) r0 = openat$keychord(0xffffffffffffff9c, &(0x7f0000000080)='/dev/keychord\x00', 0x208000, 0x0) getsockopt$nfc_llcp(r0, 0x118, 0x3, &(0x7f00000000c0)=""/168, 0xa8) socketpair$inet6_sctp(0xa, 0x5, 0x84, &(0x7f0000000000)={0x0, 0x0}) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffff9c, 0x84, 0x6f, &(0x7f0000000080)={0x0, 0x2c, &(0x7f0000000040)=[@in={0x2, 0x0, @multicast2=0xe0000002}, @in6={0xa, 0x2, 0x79d1df08, @local={0xfe, 0x80, [], 0x0, 0xaa}, 0x7ff}]}, &(0x7f00000000c0)=0x10) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r1, 0x84, 0x13, &(0x7f0000000100)={r2, 0x8}, &(0x7f0000000140)=0x8) r3 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_buf(r3, 0x0, 0x484, &(0x7f00003d1fe8)=""/24, &(0x7f0000f08ffc)=0x18) 2018/02/23 12:22:04 executing program 0: mkdir(&(0x7f0000fddff8)='./file0\x00', 0x0) r0 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0xffffffff, 0x4000) sendto$unix(r0, &(0x7f0000000040)="6e38439454e1bfd69f046da06fc2b26daa3cab0e8589bc52ceeafc71b89ac50db8d76b250af1eed2a639ff97baedcedc02aeb132e7c58d25036450876b2caab7334da1183af928380697f25b1ee596c2165b60d629716ef63057c0821b7ee4a26ad7ca90d00901b7939c91b823bbef0a27c67ae52373e18e152eaf255160233303d68136cc8fa622e16a2df69e34bcaa57dcfec6ba32faf8c50f800e0090b9464ac60c793c606851f99d4a05af6c8fb698ce50e9c496a11f5a74ce6aea3736de18b2b8ede998a052af74f3eea8fd52f04e5a3be6", 0xd4, 0x40, &(0x7f0000000140)=@abs={0x1, 0x0, 0x3}, 0x8) r1 = open(&(0x7f0000f51ff8)='./file0\x00', 0x0, 0x0) mkdirat(r1, &(0x7f0000033ff8)='./file0\x00', 0x34) mount(&(0x7f0000df2000)='./file0/file0\x00', &(0x7f0000a16ff8)='./file0\x00', &(0x7f0000a42000)='\x00v\t', 0x1001, &(0x7f0000f8e000)) timer_create(0x0, &(0x7f0000000140)={0x0, 0x1, 0x4, @thr={&(0x7f0000000000)="79e8ea9e973f978657145b083355edb1eca85a2a45eeb8024b3ae39046ed5b27c1acbc6168a25006e4df85911fcc22f4862ed37b888920b1ad012c", &(0x7f0000000040)="1bfbf361aab80847773b6e472e0121d1dab49082b253d2992b6964fc21a63738c992140f18fb4e6ae0d25e855308fcea8d7ef654a31c37f25551ce8ed73ba8e29d1238561d68e74d09736ae30096b6245e73109fdbe839a74a543e6b65f3eedcf6e357811899d30f9e0f6068e896c281d78a5c5920a62ebc0bf6405dd4e56db279ce7b49e1b6b05edf5c8b3a3539b3427d7d12c28f1b42747759a65f7d0654cfcbcaee0129ea6b4898b55d739ce12e90966b7c21c581869c38d75a0a7e09ddb4b32832"}}, &(0x7f00000001c0)=0x0) timer_settime(r2, 0x1, &(0x7f0000000200)={{0x0, 0x989680}}, &(0x7f0000000240)) unlinkat(r1, &(0x7f000057d000)='./file0\x00', 0x200) mount(&(0x7f0000c08000)='./file0\x00', &(0x7f00006b7000)='.', &(0x7f00005e9000)='cifs\x00', 0x6004, &(0x7f0000ad5000)) 2018/02/23 12:22:04 executing program 7: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_tcp_SIOCOUTQNSD(r0, 0x894b, &(0x7f0000000000)) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x0, 0x0) ioctl$DRM_IOCTL_GET_MAGIC(r1, 0x80046402, &(0x7f0000000080)=0x1ff) ioctl$sock_ifreq(r0, 0x8927, &(0x7f0000d33fb0)={@syzn={0x73, 0x79, 0x7a, 0x0}, @ifru_ivalue}) 2018/02/23 12:22:04 executing program 6: clock_gettime(0x10000, &(0x7f0000000000)) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) utimensat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)={{0x77359400}, {r0, r1/1000+30000}}, 0x0) 2018/02/23 12:22:04 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt(r0, 0x0, 0xd2, &(0x7f0000974000), 0x0) delete_module(&(0x7f0000000000)='ppp1user\x00', 0x800) 2018/02/23 12:22:04 executing program 7: seccomp(0x1, 0x0, &(0x7f0000000ff0)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0xffffffff}]}) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) socketpair$llc(0x1a, 0x1, 0x0, &(0x7f0000000040)) ppoll(&(0x7f0000000040)=[], 0x0, &(0x7f0000e3cff0)={r0, r1+30000000}, &(0x7f0000f76ff8), 0x8) r2 = dup2(0xffffffffffffffff, 0xffffffffffffff9c) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r2, 0x84, 0x6d, &(0x7f00000000c0)={0x0, 0x53, "e1c49e59747a43c54b1e582177f792d8310b03dfadfe7b161fe1b419d5f1c31acacd4cf84e61a9ef6b57dfc442324a5951b779db27157791b4447d15c38adc4f67bd97feb45806f291b0f0e9e03bad8bfd241e"}, &(0x7f0000000040)=0x5b) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, &(0x7f0000000140)={r3, @in6={{0xa, 0x3, 0x9, @dev={0xfe, 0x80, [], 0x0, 0xe}, 0x100000001}}}, &(0x7f0000000200)=0x8c) getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000000040), &(0x7f00000000c0)=0x4) 2018/02/23 12:22:04 executing program 1: seccomp(0x1, 0x0, &(0x7f0000000ff0)={0x2, &(0x7f0000022000)=[{}, {0x16}]}) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x4, 0x31, 0xffffffffffffffff, 0x0) nanosleep(&(0x7f0000000000)={0x77359400}, 0x0) 2018/02/23 12:22:04 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x10, 0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c81, 0x0) r1 = ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, r1) r2 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/mls\x00', 0x0, 0x0) ioctl$TIOCMSET(r2, 0x5418, &(0x7f0000000080)=0x35c6b7ac) r3 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/enforce\x00', 0x8000, 0x0) ioctl$TUNSETVNETHDRSZ(r3, 0x400454d8, &(0x7f0000000080)=0x1f) getresuid(&(0x7f000099cffc), &(0x7f0000159000), &(0x7f0000a9bffc)) 2018/02/23 12:22:04 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$l2tp_PPPOL2TP_SO_LNSMODE(r0, 0x111, 0x4, 0x0, 0x4) syz_open_procfs(0x0, &(0x7f0000000040)='cpuset\x00') sendfile(r0, r0, &(0x7f0000277ff8), 0x10001) 2018/02/23 12:22:04 executing program 3: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x800) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000001fe8)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000019fe0)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r1 = memfd_create(&(0x7f0000003000)='-.[vmnet0^\x00', 0x0) pwritev(r1, &(0x7f0000000000)=[{&(0x7f0000012000)="ca", 0x1}], 0x1, 0x0) lseek(r1, 0xfffffffffffffffe, 0x4) close(r0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)={0xaa}) ioctl$sock_inet_udp_SIOCOUTQ(r1, 0x5411, &(0x7f0000000040)) r2 = syz_open_dev$sg(&(0x7f0000c20ff7)='/dev/sg#\x00', 0x0, 0x0) finit_module(r2, &(0x7f0000000080)="a05c2100", 0x0) fcntl$setstatus(r2, 0x4, 0x1ffc) 2018/02/23 12:22:04 executing program 4: keyctl$update(0x2, 0x0, 0x0, 0xffffffffffffffbb) personality(0x0) 2018/02/23 12:22:04 executing program 6: r0 = socket(0xa, 0x2, 0x0) r1 = open(&(0x7f00004b8ff8)='./file0\x00', 0x28042, 0x0) connect$inet6(r1, &(0x7f0000000040)={0xa, 0xffffffffffffffff, 0x0, @mcast2={0xff, 0x2, [], 0x1}, 0x3}, 0x34c) r2 = accept$unix(r1, &(0x7f0000000000)=@abs, &(0x7f0000000080)=0x8) ioctl$sock_SIOCSIFBR(r2, 0x8941, &(0x7f00000000c0)=@generic={0x6, 0x9}) fallocate(r1, 0x0, 0xffff, 0x1f) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000100)=[@in={0x2, 0x1, @multicast2=0xe0000002}, @in={0x2, 0x0, @local={0xac, 0x14, 0x0, 0xaa}}, @in={0x2, 0x2, @multicast2=0xe0000002}, @in={0x2, 0x2, @broadcast=0xffffffff}, @in={0x2, 0x1, @local={0xac, 0x14, 0x0, 0xaa}}], 0x50) ioctl$RNDZAPENTCNT(r1, 0x5204, &(0x7f0000000000)=0x81) sendfile(r0, r1, &(0x7f00005faff8), 0xfffb) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000100)={0x7, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000000140)=0x20) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x73, &(0x7f0000000180)={r3, 0xc0, 0x30, 0x3, 0x10001}, &(0x7f00000001c0)=0x18) r4 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/avc/hash_stats\x00', 0x0, 0x0) exit(0x401) r5 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000200)='/proc/self/net/pfkey\x00', 0x8000, 0x0) epoll_wait(r5, &(0x7f0000000240)=[{}], 0x1, 0x4) ioctl$EVIOCGPHYS(r4, 0x80404507, &(0x7f0000000280)=""/4096) 2018/02/23 12:22:04 executing program 4: r0 = socket(0x11, 0x3, 0x0) socket$inet(0x2, 0xa, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000c77000)='net/packet\x00') pread64(r1, &(0x7f00006f6000), 0x0, 0x2000000) accept$inet(r0, &(0x7f0000000000)={0x0, 0xffffffffffffffff, @local}, &(0x7f0000000040)=0x10) 2018/02/23 12:22:04 executing program 2: mount(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='ocfs2_dlmfs\x00', 0x200000, &(0x7f00000000c0)="f9ea75be158db194a21f5cf221e13bc337eb11f7ae97ee6efeddae59f6fc81806e359d4144a0f7ac406b6229dfd41b923cdc21c2bcd7fbb86c65406fb39482433ea7b20f2272b568f2d92d7accd025f8306c476128a8") mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000000a000)) symlink(&(0x7f0000dfdff8)='./file0\x00', &(0x7f00003b7000)='./file0/file0\x00') syz_fuse_mount(&(0x7f0000000080)='./file0/file0\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) 2018/02/23 12:22:04 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = syz_open_dev$tun(&(0x7f0000f99000)='/dev/net/tun\x00', 0x0, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000f78fd8)={@common='gre0\x00', @ifru_names=@generic="16f1a033533c000035db24a266325d59"}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f000062ffe0)={@common="677265300000e3f800", @ifru_flags=0x2fd}) r3 = socket(0x10, 0x802, 0x0) write(r3, &(0x7f00001ee000)="24000000260027fefff9e900073677000000000001000000000900002000000000ebf910", 0x24) r4 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x100, 0x0) ioctl$TCSETSW(r4, 0x5403, &(0x7f0000000040)={0x4, 0x388, 0x80000000, 0x1ff, 0x8, 0x101, 0x0, 0x200, 0x6, 0xe5a, 0x3f, 0x8}) r5 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/hash_stats\x00', 0x0, 0x0) getsockopt$inet6_buf(r5, 0x29, 0x0, &(0x7f0000000080)=""/66, &(0x7f0000000100)=0x42) 2018/02/23 12:22:04 executing program 6: r0 = memfd_create(&(0x7f00003aaffd)="ff29", 0x0) fallocate(r0, 0x0, 0x0, 0x10000) lseek(r0, 0x0, 0x3) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000000)={0x0, @in={{0x2, 0x2, @rand_addr=0x6}}, 0xffffffffffffffff, 0x7}, &(0x7f00000000c0)=0x98) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000100)={r1, 0x68e9, 0x20}, &(0x7f0000000140)=0xc) getsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000180)={r1, 0x4, 0x1, 0x345, 0x76, 0x9}, &(0x7f00000001c0)=0x14) 2018/02/23 12:22:04 executing program 2: r0 = openat$keychord(0xffffffffffffff9c, &(0x7f0000000000)='/dev/keychord\x00', 0x0, 0x0) read(r0, &(0x7f0000002000), 0xf8) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f0000000040)=[@in6={0xa, 0x3, 0x100000000, @local={0xfe, 0x80, [], 0x0, 0xaa}, 0x83a}, @in={0x2, 0x1, @local={0xac, 0x14, 0x0, 0xaa}}, @in={0x2, 0x2, @local={0xac, 0x14, 0x0, 0xaa}}], 0x3c) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000080)={0x3, 0xadd, 0x8000, 0x4, 0x4343ac57, 0x5, 0x5, 0x9, 0x0}, &(0x7f00000000c0)=0x20) ioctl$sock_SIOCADDDLCI(r0, 0x8980, &(0x7f0000000100)={@syzn={0x73, 0x79, 0x7a, 0x0}, 0x4}) setsockopt$inet_sctp_SCTP_AUTH_KEY(r0, 0x84, 0x17, &(0x7f0000000100)={r1, 0x6, 0x53, "b8dbd6cdd027197b3250730d17e92d8d06584c5fe25533eea07d3f4f263f88a3348e2a070ceb46a56e35f0f3bd8fcf2ad2972381bd6ee1301cee3468139ed3263b87027a01d7aa5113b0a4ca99b592b75a1b35"}, 0x5b) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000100)={r1, @in6={{0xa, 0x2, 0x3ff, @dev={0xfe, 0x80, [], 0x0, 0x11}, 0x1}}}, &(0x7f00000001c0)=0x8c) 2018/02/23 12:22:04 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x10, 0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c81, 0x0) r1 = ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, r1) r2 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/mls\x00', 0x0, 0x0) ioctl$TIOCMSET(r2, 0x5418, &(0x7f0000000080)=0x35c6b7ac) r3 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/enforce\x00', 0x8000, 0x0) ioctl$TUNSETVNETHDRSZ(r3, 0x400454d8, &(0x7f0000000080)=0x1f) getresuid(&(0x7f000099cffc), &(0x7f0000159000), &(0x7f0000a9bffc)) 2018/02/23 12:22:04 executing program 1: seccomp(0x1, 0x0, &(0x7f0000000ff0)={0x2, &(0x7f0000022000)=[{}, {0x16}]}) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x4, 0x31, 0xffffffffffffffff, 0x0) nanosleep(&(0x7f0000000000)={0x77359400}, 0x0) 2018/02/23 12:22:04 executing program 7: openat$selinux_access(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/access\x00', 0x2, 0x0) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer\x00', 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000040)=0x0) ptrace(0x11, r3) nanosleep(&(0x7f0000000040)={r1, r2+30000000}, &(0x7f0000000080)) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000880)='/dev/ptmx\x00', 0x0, 0x0) r4 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/load\x00', 0x2, 0x0) poll(&(0x7f0000000040)=[{0xffffffffffffffff}, {0xffffffffffffffff}, {r4}], 0x3, 0x0) write$selinux_load(r4, &(0x7f0000000040)={0xf97cff8c, 0x8, 'SE Linux'}, 0x7e) 2018/02/23 12:22:04 executing program 3: r0 = socket$packet(0x11, 0x4000000000003, 0x300) socket$packet(0x11, 0x2, 0x300) r1 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/enforce\x00', 0x92040, 0x0) ioctl$EVIOCGBITSND(r1, 0x80404532, &(0x7f0000000040)=""/213) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000000)=0x0) r3 = syz_open_procfs(r2, &(0x7f0000000180)='net/ptype\x00') socket$packet(0x11, 0x4000001000002, 0x300) pread64(r3, &(0x7f0000c2a000), 0x1000000a0, 0x0) 2018/02/23 12:22:04 executing program 4: r0 = socket(0x11, 0x3, 0x0) socket$inet(0x2, 0xa, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000c77000)='net/packet\x00') pread64(r1, &(0x7f00006f6000), 0x0, 0x2000000) accept$inet(r0, &(0x7f0000000000)={0x0, 0xffffffffffffffff, @local}, &(0x7f0000000040)=0x10) 2018/02/23 12:22:04 executing program 4: clock_nanosleep(0x10000007, 0x0, &(0x7f0000797000), &(0x7f0000e32ff0)) r0 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_STATUS(r0, 0xc05c5340, &(0x7f0000000040)={0x6, 0x9, 0x345f7b0e, {0x77359400}, 0x20, 0x2}) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x10) clock_nanosleep(0x1, 0x1, &(0x7f0000000040)={0x77359400}, 0x0) 2018/02/23 12:22:04 executing program 6: r0 = syz_open_dev$sg(&(0x7f0000058ff7)='/dev/sg#\x00', 0x0, 0x0) ioctl(r0, 0x5385, &(0x7f0000186fff)="e1") getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000040)={{{@in=@multicast1, @in=@empty, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in6=@remote}}, &(0x7f0000000140)=0xe8) getresgid(&(0x7f0000000180), &(0x7f00000001c0)=0x0, &(0x7f0000000200)) syz_fuse_mount(&(0x7f0000000000)='./file0\x00', 0x1000, r1, r2, 0x0, 0x1010480) 2018/02/23 12:22:04 executing program 6: r0 = syz_open_dev$sg(&(0x7f0000058ff7)='/dev/sg#\x00', 0x0, 0x0) ioctl(r0, 0x5385, &(0x7f0000186fff)="e1") getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000040)={{{@in=@multicast1, @in=@empty, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in6=@remote}}, &(0x7f0000000140)=0xe8) getresgid(&(0x7f0000000180), &(0x7f00000001c0)=0x0, &(0x7f0000000200)) syz_fuse_mount(&(0x7f0000000000)='./file0\x00', 0x1000, r1, r2, 0x0, 0x1010480) 2018/02/23 12:22:04 executing program 1: seccomp(0x1, 0x0, &(0x7f0000000ff0)={0x1, &(0x7f0000022000)=[{0x0, 0x0, 0x0, 0xffffffffffffffe0}]}) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x4, 0x31, 0xffffffffffffffff, 0x0) nanosleep(&(0x7f0000000000)={0x77359400}, 0x0) 2018/02/23 12:22:04 executing program 0: mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0x4, 0x31, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000705ff4)={0x10, 0x0, 0xffffffffffffffff, 0x400000000006}, 0xc) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r1, 0xc02c5341, &(0x7f0000000040)) getsockopt$netlink(r0, 0x10e, 0x9, &(0x7f0000000000)=""/8, &(0x7f0000706ffc)=0x8) r2 = socket(0xa, 0x2, 0x0) setsockopt$inet_opts(r2, 0x0, 0x13, &(0x7f00000018c0)="d3", 0x1) [ 40.464882] SELinux: ebitmap: map size 0 does not match my size 64 (high bit was 0) 2018/02/23 12:22:04 executing program 6: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x418000, 0x0) symlinkat(&(0x7f0000000000)='./file0\x00', r1, &(0x7f0000000080)='./file0\x00') fallocate(r0, 0x0, 0x1, 0x4) sendmsg$nl_xfrm(r0, &(0x7f000000b000)={&(0x7f000000f000)={0x10}, 0xc, &(0x7f0000beeff0)={&(0x7f000063de2c)=@newsa={0x13c, 0x10, 0x713, 0xffffffffffffffff, 0xffffffffffffffff, {{@in6=@dev={0xfe, 0x80}, @in=@rand_addr, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x3}, {@in6=@mcast2={0xff, 0x2, [], 0x1}, 0xffffffffffffffff, 0x32}, @in6=@ipv4={[], [0xff, 0xff], @empty}, {}, {}, {}, 0xffffffffffffffff, 0xffffffffffffffff, 0xa}, [@algo_aead={0x4c, 0x12, {{'rfc4106(gcm(aes))\x00'}, 0x0, 0x60}}]}, 0x515}, 0x1}, 0x0) ioctl$KDENABIO(r1, 0x4b36) flistxattr(r0, &(0x7f0000000000)=""/130, 0x82) 2018/02/23 12:22:04 executing program 7: r0 = syz_open_dev$binder(&(0x7f0000002000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binder(&(0x7f000000fff3)='/dev/binder#\x00', 0x0, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f0000000000)=0x0) ioctl$sock_SIOCSPGRP(r2, 0x8902, &(0x7f0000000040)=r3) ioctl$sock_inet_SIOCGIFBRDADDR(r2, 0x8919, &(0x7f0000000000)={@syzn={0x73, 0x79, 0x7a, 0x0}, @ifru_addrs={0x2, 0x1, @local={0xac, 0x14, 0x0, 0xaa}}}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f00002adfd0)={0x8, 0x0, &(0x7f0000379000)=[@acquire={0x40046305}], 0x0, 0x0, &(0x7f0000c28fe1)}) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000c1aff7)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(r4, 0x5420, &(0x7f0000e7fffc)=0x20000000000081) read(r4, &(0x7f000095ef87)=""/121, 0x79) ioctl$TCSETS(r4, 0x40045431, &(0x7f00003b9fdc)) r5 = syz_open_pts(r4, 0x0) ioctl$TIOCSETD(r5, 0x5423, &(0x7f00004e1ffc)=0x3) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000007000)={0x8, 0x0, &(0x7f0000005fd4)=[@acquire={0x40046305}], 0x0, 0x0, &(0x7f0000002000)}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f000000bfd0)={0x8, 0x0, &(0x7f0000007000)=[@release={0x40046306}], 0x0, 0x0, &(0x7f00001f6fff)}) socketpair(0x0, 0xb, 0xb3b, &(0x7f0000000000)={0x0, 0x0}) ioctl$TCGETA(r6, 0x5405, &(0x7f0000000040)) read(r7, &(0x7f0000000080)=""/67, 0x43) ioctl$sock_inet_SIOCDARP(r7, 0x8953, &(0x7f0000000100)={{0x2, 0x0, @remote={0xac, 0x14, 0x0, 0xbb}}, {0x306, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}}, 0x10, {0x2, 0x3, @remote={0xac, 0x14, 0x0, 0xbb}}, @common='sit0\x00'}) r8 = accept4$inet(r6, &(0x7f0000000080)={0x0, 0xffffffffffffffff, @local}, &(0x7f00000000c0)=0x10, 0x80800) utimensat(r7, &(0x7f0000000100)='./file0\x00', &(0x7f0000000140)={{0x0, 0x7530}, {0x77359400}}, 0x0) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r8, 0x84, 0xc, &(0x7f0000000100), 0x4) getsockopt$inet_dccp_int(r8, 0x21, 0x7, &(0x7f0000000180), &(0x7f00000001c0)=0x4) 2018/02/23 12:22:04 executing program 3: r0 = socket$packet(0x11, 0x4000000000003, 0x300) socket$packet(0x11, 0x2, 0x300) r1 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/enforce\x00', 0x92040, 0x0) ioctl$EVIOCGBITSND(r1, 0x80404532, &(0x7f0000000040)=""/213) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000000)=0x0) r3 = syz_open_procfs(r2, &(0x7f0000000180)='net/ptype\x00') socket$packet(0x11, 0x4000001000002, 0x300) pread64(r3, &(0x7f0000c2a000), 0x1000000a0, 0x0) 2018/02/23 12:22:04 executing program 2: sendmsg$unix(0xffffffffffffffff, &(0x7f0000833000)={&(0x7f0000564000)=@abs, 0x8, &(0x7f00007e0000)=[{&(0x7f0000007000)="fd20932fcc7cfaafcf960802e02348f8fba600069da7a78a04a646", 0x1b}], 0x1, &(0x7f0000334f28)=[]}, 0x0) r0 = syz_open_dev$sg(&(0x7f0000005000)='/dev/sg#\x00', 0x0, 0x2202) umount2(&(0x7f0000000000)='./file0\x00', 0x1) ioctl$EVIOCSABS0(0xffffffffffffffff, 0x401845c0, &(0x7f0000007000)={0x0, 0x0, 0x208}) ioctl(r0, 0x2285, &(0x7f0000007000)='S') ioctl$EVIOCSABS3F(r0, 0x401845ff, &(0x7f0000000040)={0x79c, 0x7f, 0x8, 0xa06, 0x1, 0x6}) 2018/02/23 12:22:04 executing program 1: seccomp(0x1, 0x0, &(0x7f0000000ff0)={0x1, &(0x7f0000022000)=[{0x0, 0x0, 0x0, 0xffffffffffffffe0}]}) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x4, 0x31, 0xffffffffffffffff, 0x0) nanosleep(&(0x7f0000000000)={0x77359400}, 0x0) 2018/02/23 12:22:04 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x25, &(0x7f0000231000)={@multicast2=0xe0000002, @loopback=0x7f000001, @broadcast=0xffffffff}, 0xc) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000000)=0x0) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, r1, 0x10, &(0x7f0000000040)={0x8000}) 2018/02/23 12:22:04 executing program 4: r0 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/hash_stats\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffff9c, 0x84, 0x6, &(0x7f0000000040)={0x0, @in={{0x2, 0x1, @local={0xac, 0x14, 0x0, 0xaa}}}}, &(0x7f0000000100)=0x8c) getsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000140)={r1, 0x8, 0x7, 0x3, 0xb2, 0xa78}, &(0x7f0000000180)=0x14) mmap(&(0x7f0000000000/0xb2a000)=nil, 0xb2a000, 0x0, 0x32, 0xffffffffffffffff, 0x0) symlinkat(&(0x7f00000001c0)='./file0\x00', r0, &(0x7f0000000200)='./file0\x00') times(&(0x7f00000000c0)) 2018/02/23 12:22:04 executing program 5: r0 = syz_open_dev$binder(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0x802) close(r0) r1 = syz_open_dev$binder(&(0x7f0000009ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(0xffffffffffffffff, 0xc018620b, &(0x7f0000000000)={0x0}) ioctl$BINDER_GET_NODE_DEBUG_INFO(r0, 0xc018620b, &(0x7f0000000080)={r2}) 2018/02/23 12:22:04 executing program 1: seccomp(0x1, 0x0, &(0x7f0000000ff0)={0x1, &(0x7f0000022000)=[{0x0, 0x0, 0x0, 0xffffffffffffffe0}]}) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x4, 0x31, 0xffffffffffffffff, 0x0) nanosleep(&(0x7f0000000000)={0x77359400}, 0x0) 2018/02/23 12:22:04 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000b9bff0)={0x2, 0x1, @multicast1=0xe0000001}, 0x10) sendto$inet(r0, &(0x7f0000fa0fff), 0xffffffffffffffbb, 0x20020003, &(0x7f0000385ff0)={0x2, 0x1, @loopback=0x7f000001}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00008e4ffb)='reno\x00', 0x5) shutdown(r0, 0x1) r1 = accept4$inet(r0, &(0x7f0000000000)={0x0, 0xffffffffffffffff, @multicast2}, &(0x7f0000000040)=0x10, 0x800) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(0xffffffffffffff9c, 0x84, 0x75, &(0x7f0000000080)={0x0, 0xf7}, &(0x7f00000000c0)=0x8) setsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000100)=@assoc_value={r2, 0x1}, 0x8) 2018/02/23 12:22:04 executing program 2: r0 = socket$inet(0x2, 0xb, 0x40) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, &(0x7f0000000000)={0x0, 0xcf, "523baf9f7e81f4fcc18e02c0bb542d451d5b880b8fbd00e5e7262f1244925a073b7aeaa486cfbebe808dfa4c8e50ddf7a72693767090a2a8f537c0e26e81f81428a8b6064cb5cf04a457a8ef2d7cb9407a62efa3031675b9a54f5a1442bde01f9fc30989bbab73235e0437b20b749fe92644862241758c750f2339063c67b046b6c17c32dc9c1221a6060c883acd4aaff0a4cd2f5e62a1f4e25d741c33a6b15f03001337ed8b1114f0b28373e76f236f1602fda98298517a3981284c828ddc8897338c052b716948cfea0fdc7d0375"}, &(0x7f0000000100)=0xd7) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x1b, &(0x7f0000000140)={r1, 0x1000, "44e90c62009329d1f67c84b775f2a7c603b15ddcf21d4a72519b0735281712434af8ceeae0b701ef1ae14cbf6d57d5c24f004ba7e288b2e0ff4f5fec7ac5775e2f2e7767539244209eac5e6d3ee72ef71cb93fc6aaaa3d3a31286a0e88a0ddbd72bf73c17c5ab7cb9849450115493a42d8789313e1352fe771061bc14dc5bf23088858f6fc7541b5d2264fb69fdb3569a729f65864e5db45dea4b0bf67046bf899b666820336fdad5bf152c51de943e9b09b5a4ba12859a4473eb42d3b8e53c82525e98af3e3d7cc1904b2adbe3471445ca9052b32c90e5d90c48f41bd9b8d91076b844c6d6747de5200b2379663f7b9368cd489a53cc0def05e3d754a6c58c2062329ac2ed72a0007fe11e61714e7aa60cbec8764d73d7be4a6204e502a845f201ee7486a9bd727a3b35991c8e407f5a8a906f12a776a8f5c1a0c40b48187e9cdde2ed03fe18698af6cd60471c25b067595ae8a22efeb7f61b629a5d49988b7742591cad440da16858f54cab466ab67d8c81de783c4c289f5e40034e4ff6ac0c0af35239554ed1c1eb53b8890a0016ec286094df3bd0444768d7a7dfbbd36be7537e6f73d4b0b0a5823360bc6a37e559c1f85254183c4f7f9e9422fbcc410d760202bfdf4975f1a87b5c0ad42643709cf71dab98e973b80bb46816bee389761e760bf7ae4d8186872d38270605c5e971ac217f770cc6b7f915e755220bda87edc780160ffb560fae42cc6eebb012dd4f4e2bf3bced4de378841cc5b9507b8b4d9be2d8d7b4635b197184cd1ae542b97960ea9f95d5a4d5a9a8a227d01dee7059f2b41586b63f993dcdea8e8c94bb513eff94f97190fcc96752c6f4b17f5e79fef81f8ae1e4cc1e1fbe56e9e977b608c69d20284e71eb22bb28cc57de1c7a9f55fa6b3fe9f84b3dc6b42a36d8cbac2bac10b5617ac4735ed6c7da2b54e07ff319d3aed5cdf38dea2f0d5fbb9652ab45377b4fd90a17b863c33c232bfaca460f01510e1017ff94f5c403eeb5879f707e94ff3330d32237fd020a2760d7201873f922867d72fd04c0da70bfc204624a23f8bdeb82460c01ef70c2393ea74cc55f84d81451a2e6d79c770e323923c64a6581937c4a388595aa738995a017d0fca52f9de6db31fa6a0f73b3aef8a90074b155ddfe9605789a4c6762759096c3be533031a5b1761a439a05b4dc1b9e0f8981d9173b5e7952c42e9f11954f354210dbb3719a57d6f430fd3948612865ffea0486bdb095c865cc7a6871c34bfc91bda81aa501b6c1fbe4555de0c1e8d62e9bd529e6698de760a130ff6778258ef13a48f98f0dc96f833e0e45942811478aa0e74c64bc4104bcab73f591a7acf53eee12978087ed1d07c920ccc888ce726570b38b933f864c5418344404173cf57e4b8c7988517c96220409e865b2b06ad746f4ac69b755b953314c39b2189f7dd7de2177671d5f6706bcb761b432e5a8df322f118d3a6879ef26472b1b313e0574d3b06784534b83be873e15df9469c65b41999c4d497fb4b5b275c3dbca6ddc2276833761d5ace3970f21699f897b966cbd200f51a12cbe3cd23cafed1a0e2768877759693d3b49df5262616b70710f482f6029ef75574514d7b971460e2a88e18b27a07996985a2bc0e5fbed4ede213f5b3718f544978c76d19e0e00089206c49ee5c7de0bf03416f9df0ee9e604ca3a4279388e787f5a5c4c95510c88d990a604afdf6befae35c0cacb325c7b8114bb37a4afb7a8d66f083a7449992056eaecf4c6bdf6c3297e8791eee86e4afff8a199e7ad3ef9dc311970dac1b29117a0eaca50c85b3f7559373d6049897daee2192d05acc73027771f7a8fe394d03dafeeee43702f9d42680ed4ea5b19c0b8cd75e368bfaac5267dcbab89384d307b99dedf4abc12cacc6cb9869ce6739dded026466f3112f41ba8e5868ff392de20c86bbc420823a3541385c9494ae2263dc461ce091ac5a375c0df79d5fbf70b9851fbed5f0e00baa741bf244b7d203ea73afd92d0f59f1fac00f4682848717de5a1ef928b68bea6baa1d010d742ea1ba6a18046780cf32c7543084598f094392b46db0605eac2e65f739b4985ddc234fed97aba8b5d9ff1b803f24b234cf5986822d2534259b16e7ac2536d88550b82067576b22ebd2774aa8a1fc891566093c9e132ea9366aaf8595f6f17c66ee9d3e89241c216c5749c443204bb32f1e12662edd03bb48634a45d3f304037586c53429310a269d6bfa5e9a6804328fe6256c62719026cf101175b5871c583fefafdab42d0d38ba46378741fae05b04eff131bb6ae47cdd65e725b12659ce8342688770ffa8addcf329c1d3349dcf4547c102bb29812359d6e112724480d8fa58060d1f39385899c57807f5cf424e827478e1ad9b180ca42db4bf3331015d1c7d1fd14526f1fa1ed09eb54e7740cb0c46ce8330f39079fd13a3e7644a56aa6f471154873664b3fe5601a3b745b44cacbebecbde054a25b04f4285bd3d4d837108bd3c9a78e097c479e48fae1a3e17b886dad88cb145c7a0cb917b8c173fed78b4c655e0423bc2311ef2a42a5ac0468c2f7c3748e96e1a172b512d2150ccfed9f6d723b2e1574eb7c2f0b036579a489d078c34e2f97e75060a9d92471487f3b9749525f67c0f0af9beadd5874c94c87469002ae861d31abd6e3e8d1bb5d0e4f39bcae0534d3b3e4850685e97a9ce5708d04642855fe3e0afd6c85042c1834280e1524eda1a600d1d052948ef2dfc145cce5fbfab0d2ee41ac5713ed38d3911b6bc5166e312010c1ed36e6e4d8c99009749602b5700ea117d5806dfeeab0cd57a2ea9abca4dd42126574bfff45be7b66ae0009773460c54930a0076bea9896c1fafa9327ab7335a7fa149039404c0d20b88e7185a93a09622aee58facaf28b3455a4045f19118c697d293e5ab1070cef7bb467bc391a29a6e6084e9dedff21d22af7f6acff39224f31746d26c450300ce327d5a51d7167ce9cea99cd66c2f20995527f48c4e1b69477d544534439e9c59c3b1333824254674a84343cb78c8fab712a78a4e05823f71073282ad6669ff030502f8bd570883a193963c519bad43dece056f748f86814baa3462b846f41228a64eb5c06a402f1d2f7bded00b853c030ca814edb845e82a524db238b3e83d00a7ed0cd1c88ede7205f92094a75a1c43ffd1d02b00adc704a61ad9138c7a521c3c3165d44c712df8076abd437534e20e70ee20d0ac9ea5190b12f64601f80ce0989057cd93c4d88733607d359662dd4f2a5a2c3e4b8ebe67c1643407ed7b34f913de7138810a15da3abaf82f02bbe0150810cdb22744a1f070033b2e922c9fdce17b5d6f19194273369c0410bac974098b6e17d2316edaf6ce5d58b61483e8a7732eb4a5d115bc35d8f8e15d733116502019917674e65764664d6e9e8bbf552a3449ef74bc209a6ac33453d27a6542f6db29b4da14a5bf469244cc93ece44a4b6b02e869f3058c8be93c7b773f39ad87bdcb4432cf7439edcb04022b64d4faa504369176c0d2025669df68670998dbd9cb87415a0c06d72fda6390ca63ff63ed894256300fe05d9dccf65d9b97cefb336f8a0c7f35598f33225059ea3f8a90b06e30992dff91b96b8a4ae5837f12aec832fe7469ce9fe2abf6a2ae09ce96f927af56b22c295c0b176da152e014c2f563a3bea8bf0da3316d2539ae5417b826c116a08413be7cd8acf0e7c2e5b8ff4b4e8613f514a37498e3bd3a3109d08cd4fdf0a3c9ab73c89188db5d0908dec8c843e7b81f45bd98ac8fc9bea4f2ce4128d2969bdd23180e55b7e9502b4e91a9e205a99e19e306e114b1b096a099d57a337574357a8cf0918e8df02e1a39c30c7d9f725f8e36855c4c09df2f71bf15dc937139f103685715e9e2310fd07bf45f8c0c4c8f8497f9ff440a89eb8ccfd0099ce1dcc445986290a86ac616b52c77a7de31f2f9b7e6b6902c07d22fafa38fa9f7a181244a77c06477beae012065707c8e9c58821e5272e7bb0bb83c83986cbd1356b53fcf3cf8ad11e8a417375664ebdaf9f88082b2daf061b13247b4df5a66df31950893f4303b9b38d8e37c2488f9c797af367130b26395e4bee62ec3ddc4e0e3dfdde089d87bfbcc443a6fc76baddbff581de21439322f53ed1065f68413c1dc2159f1a150d372e749c1eea6adaf5731e2644d0467bafec6ba247fbe7a3186c380060e32fd48544b4eb4a65a624a84bfe48b08abfbca885ceb49e52ebcabb3f1cd2604604c41922502c18ce4f02b2cb38acb67774faf7a502fa0ae5c3a4a89c0563c0341b7936a083edcbd063512ff770a919f5a3d22d73aae93aaa110c1f24933da62aaeb421b15444da7efdd3d31b56cc6571aebf95242c3b12c853a6a2293d3e9f9df25753e25ea21a38d314897dfdef799dc43cfddec4b35e19b55c7d8643c4fb09192388e2ea88fe34bad569a4ebca188c94dbf6ebd8931cdbcae19a935c7496370c26bce1f2ea36aaed68c8d13e15347af28bb27f26ff3443e5e65d48b560a4a0b71444a9df440f079b97977659bca18fe4481409720f816055fd4706ed166770c813f66efae7c0938bdc57f0cd7761bb1a6952c11857fbe76e737477563ad367c738d5364baf451c4f785ee9ba9ed6cc2f8f9d05be4a7b35a2618fec34e67ee8086a46663a05aee40061c4f335f6f200a22cb451a9edf759381688773ad841e8febcbb0c769c8cc6dae8e6164a9c210e707384cfb44b60dbccb71ae6aa6702fae30d5dc8352932c21e4c7776f225781f2df697fc71076f07496cd2974a4238ffc6ceb3aa3030161594233f9cb5ef3356622be40605e583373f5a5f81c730718482dc47e1dbea9973e383db602b8e69bd6587e76875cb23cd76beae24352b18f405d3aa3cc0aa649a929395ecc0cd8bc24fbd2f67ce4a81f4be098ab0c6e2fbf483adfba187a9c1c9ffe266b20a442972970162324d6dc40e7fc9da85feab7fff42da262704cf5472924c3369f9245c16faea3e040741febd5d8b86210f59b8ebc956ae0191dd24d61097e49e1279c6c553a856b21881f1869718ce0d0396da21d52771693cf453ad8dd05286bffb6301a5a73289b114ff78919627f2f8bad225d289a5e4ebdd09afde8f82439350de87e5eab250b2401ef666b6e88ceac259938864972bea4ce7d258696443406437dcd1f4326e836ada3721a347d2ca6c09e21a93ed484ae054710b0275a65e2ca220442800741ceeb2fd2a95bd089ecb1c5c04c96a360a8003f6d1f03c9c03aec8dd2103a26ef01ec419e70029d9b1cbc6a4e5c8a019f0bc8f4cca27ae768adf6f80c08a99d444a4858cbb8a85b326908b259943f3652c8418a17738ab18ab2326628af5595d1649033a68ef94e8da9dc5033b4f840d4806599a44f4f1efdda0d9ad23ed602001134d7ac357aec1a479ea9ed95a174199e9257d62ef199b746541f49b37f889c138ebc210f257b8b193532a3a7add7e2906314ee0e08fe281cf8701b56f9f642f5702bc115e6bb73a0248d6f23c40fc5661242f583bba1e73dcc2fbc04cb64119d1a62fe8e0e0af2b824d26999d00b90b1031a52007b9926efb7a8a559f539183bbbc113825f9200d6117952d91e035ad4fa0c139a20caf2e16da4a42acc5eb4d69974d53a49786de4cae9fabe4ade29f0624584d26acefb8e51238d0d9cea5ff73f3bea719a965a70c63f26d186c65bede28691086fab141905df0ad70ac693050518f60155cd043c4272c46253219f78ad395ddfedc65a6666014c06aa75257d9fb0793dfb5c8c2d9956d4b2f9ef7c"}, &(0x7f0000001180)=0x1008) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) lsetxattr(&(0x7f0000712ff8)='./file0\x00', &(0x7f0000faffe7)=@known='system.posix_acl_default\x00', &(0x7f000054afec)="0200000001000000000000000200000000000000", 0x14, 0x0) 2018/02/23 12:22:04 executing program 4: mmap(&(0x7f0000fad000/0x1000)=nil, 0x1000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x141000, 0x0) socket$l2tp(0x18, 0x1, 0x1) ioctl$DRM_IOCTL_GEM_OPEN(0xffffffffffffff9c, 0xc010640b, &(0x7f0000000040)={0x0, 0x0, 0xfffffffffffeffff}) r2 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/status\x00', 0x0, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r0, 0xc00c642d, &(0x7f00000000c0)={r1, 0x80000, r2}) r3 = openat$pktcdvd(0xffffffffffffff9c, &(0x7f0000000000)='/dev/pktcdvd/control\x00', 0x8800, 0x0) getsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r3, 0x84, 0x1e, &(0x7f0000000040), &(0x7f0000000100)=0x4) bind$inet(r3, &(0x7f0000000140)={0x2, 0x2, @dev={0xac, 0x14, 0x0, 0xa}}, 0x10) r4 = syz_open_dev$sndseq(&(0x7f0000027ff3)='/dev/snd/seq\x00', 0x0, 0xffffffffffffffff) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r4, 0x40505331, &(0x7f0000facfba)) 2018/02/23 12:22:04 executing program 6: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x418000, 0x0) symlinkat(&(0x7f0000000000)='./file0\x00', r1, &(0x7f0000000080)='./file0\x00') fallocate(r0, 0x0, 0x1, 0x4) sendmsg$nl_xfrm(r0, &(0x7f000000b000)={&(0x7f000000f000)={0x10}, 0xc, &(0x7f0000beeff0)={&(0x7f000063de2c)=@newsa={0x13c, 0x10, 0x713, 0xffffffffffffffff, 0xffffffffffffffff, {{@in6=@dev={0xfe, 0x80}, @in=@rand_addr, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x3}, {@in6=@mcast2={0xff, 0x2, [], 0x1}, 0xffffffffffffffff, 0x32}, @in6=@ipv4={[], [0xff, 0xff], @empty}, {}, {}, {}, 0xffffffffffffffff, 0xffffffffffffffff, 0xa}, [@algo_aead={0x4c, 0x12, {{'rfc4106(gcm(aes))\x00'}, 0x0, 0x60}}]}, 0x515}, 0x1}, 0x0) ioctl$KDENABIO(r1, 0x4b36) flistxattr(r0, &(0x7f0000000000)=""/130, 0x82) 2018/02/23 12:22:04 executing program 1: seccomp(0x1, 0x0, &(0x7f0000000ff0)={0x2, &(0x7f0000022000)=[{0x0, 0x0, 0x0, 0xffffffffffffffe0}, {}]}) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x4, 0x31, 0xffffffffffffffff, 0x0) nanosleep(&(0x7f0000000000)={0x77359400}, 0x0) [ 40.593085] binder: BINDER_SET_CONTEXT_MGR already set [ 40.615414] binder: 5868:5873 ioctl 40046207 0 returned -16 2018/02/23 12:22:04 executing program 5: r0 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_stats\x00', 0x0, 0x0) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffff9c, 0xc0106426, &(0x7f0000000080)={0x4, &(0x7f0000000040)=[{0x0}, {}, {}, {}]}) ioctl$DRM_IOCTL_LOCK(r0, 0x4008642a, &(0x7f00000000c0)={r1, 0xa}) write(r0, &(0x7f0000000100)="5a60011298367cc88286e07ece7b994f87995b4ad83ab5d9b5bdc27c061e05e407d06e7719ca20d35e51ef2e1531de1713faaf6d9399ad43f7c4dcf6073be4440a959763c8caee5e94d0f1d8b183b6fa4152f6fd2d9714d53b6fc336a0b01017f6093368f803a1cdedd3e8fb79949f8283d432421e14ac7ac8f1fc6bb4ef1a7a7d09141f97ff28789428d46253ef7eaeedcbd326ab7b0054de654f6119815d782c48a385bff79c7d2f", 0xa9) r2 = socket(0x10, 0x802, 0x0) syz_open_dev$urandom(&(0x7f00000001c0)='/dev/urandom\x00', 0x0, 0x141780) write(r2, &(0x7f0000193fe1)="1f0000001e0007f1ffffffff0700007700000041536b8d3d9339080001604a", 0x6) [ 40.642075] binder: BINDER_SET_CONTEXT_MGR already set [ 40.648677] binder: 5866:5875 ioctl 40046207 0 returned -16 2018/02/23 12:22:04 executing program 1: seccomp(0x1, 0x0, &(0x7f0000000ff0)={0x2, &(0x7f0000022000)=[{0x0, 0x0, 0x0, 0xffffffffffffffe0}, {}]}) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x4, 0x31, 0xffffffffffffffff, 0x0) nanosleep(&(0x7f0000000000)={0x77359400}, 0x0) 2018/02/23 12:22:04 executing program 4: r0 = epoll_create(0x20) unshare(0x8000400) pipe(&(0x7f0000000000)={0x0, 0x0}) ioctl$EVIOCSREP(r2, 0x40084503, &(0x7f0000000040)=[0x5, 0x7]) fcntl$notify(r0, 0x0, 0x282) r3 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x181240, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(r3, 0xc018620b, &(0x7f0000000200)={0x0}) ioctl$BINDER_GET_NODE_DEBUG_INFO(r1, 0xc018620b, &(0x7f0000000340)={0x0}) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f00000005c0)={0x10c, 0x0, &(0x7f0000000380)=[@acquire={0x40046305, 0x1}, @release={0x40046306, 0x3}, @transaction={0x40406300, {0x0, 0x0, 0x1, 0x0, 0x10, 0x0, 0x0, 0x28, 0x48, &(0x7f00000000c0)=[@ptr={0x70742a85, 0x0, &(0x7f0000000080), 0x1, 0x4, 0x1f}], &(0x7f0000000100)=[0x30, 0x48, 0x20, 0x78, 0x70, 0x28, 0x38, 0x40, 0xec57c25ba3d32b84]}}, @reply={0x40406301, {0x1, 0x0, 0x3, 0x0, 0x11, 0x0, 0x0, 0x18, 0x10, &(0x7f0000000180)=[@fd={0x66642a85, 0x0, r1, 0x0, 0x2}], &(0x7f00000001c0)=[0x20, 0x48]}}, @register_looper={0x630b}, @acquire_done={0x40106309, r4, 0x4}, @register_looper={0x630b}, @reply={0x40406301, {0x4, 0x0, 0x2, 0x0, 0x1, 0x0, 0x0, 0x60, 0x10, &(0x7f0000000280)=[@fd={0x66642a85, 0x0, r3, 0x0, 0x1}, @fda={0x66646185, 0x3, 0x3}, @ptr={0x70742a85, 0x0, &(0x7f0000000240), 0x1, 0x4, 0x3f}], &(0x7f0000000300)=[0x40, 0x68]}}, @increfs_done={0x40106308, r5, 0x2}], 0xf1, 0x0, &(0x7f00000004c0)="f7b854a9be50c154f20f05f97843cbfea80418afdfe420de9967af9f608dbcd6a890badd9b47969e6afc0b176549c8c78122f4a1373c77fab84c98e233651e14b08e66786767a1b71cb530a41677f767fb0abf8eea634b33a7d680180b8fe999df5de819787997a5d55a57a00dd50b8fc8767976ea1240f2fdf6f55833f1d18ad4a5e2f2dd17630e0d55378b3500fe07a96584b9b26091ab4d6f59521f5c814f2331fc57a19e0503805db92042ab80e1718686d838158d613b61f15eeb4fa5c34952aea8387f031a858a502cdf68c67b832381e590dbb71016f9bc66ea7d975e66137a935211d1fc5b0a9034bb6ee2f5d6"}) ioctl$DRM_IOCTL_DROP_MASTER(r3, 0x641f) openat$selinux_member(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/member\x00', 0x2, 0x0) 2018/02/23 12:22:04 executing program 6: mmap(&(0x7f0000001000/0xffe000)=nil, 0xffe000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) fsetxattr(r0, &(0x7f0000311fe6)=@known='com.apple.system.Security\x00', &(0x7f000024e000)='/dev/sg#\x00', 0x9, 0x0) pipe2(&(0x7f0000000000)={0x0, 0x0}, 0x800) setsockopt$inet_mtu(r1, 0x0, 0xa, &(0x7f0000000040), 0x4) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r2, 0xc00c642e, &(0x7f0000000080)={0x0, 0x80000, r2}) openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/avc/hash_stats\x00', 0x0, 0x0) setsockopt$inet_sctp_SCTP_HMAC_IDENT(r2, 0x84, 0x16, &(0x7f00000000c0)={0x2, [0x4, 0x3ff]}, 0x8) ioctl$DRM_IOCTL_GEM_CLOSE(r1, 0x40086409, &(0x7f00000000c0)={r3}) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r2, 0x84, 0x73, &(0x7f0000000080)={0x0, 0x0, 0x30, 0xffffffffffffff31, 0x1ff}, &(0x7f00000000c0)=0x18) getsockopt$inet_sctp_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f0000000100)={r4, 0x4, 0x0, 0x3109, 0x10001, 0x9}, &(0x7f0000000140)=0x14) openat$ashmem(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ashmem\x00', 0x1, 0x0) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f0000000180)={r5, 0x1}, 0x8) 2018/02/23 12:22:04 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x400000) ioctl$PPPIOCSMRU(r0, 0x40047452, &(0x7f0000000040)=0xe3) inotify_init1(0x80000) 2018/02/23 12:22:04 executing program 5: seccomp(0x1, 0x0, &(0x7f00001a1634)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0xffffffff}]}) r0 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/avc/cache_stats\x00', 0x0, 0x0) ioctl$KDSKBMODE(r0, 0x4b45, &(0x7f0000000080)=0x10000) r1 = syz_open_dev$random(&(0x7f0000000040)='/dev/random\x00', 0x0, 0x200) fremovexattr(r1, &(0x7f00000000c0)=@known='system.posix_acl_default\x00') 2018/02/23 12:22:04 executing program 7: r0 = syz_open_dev$binder(&(0x7f0000002000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binder(&(0x7f000000fff3)='/dev/binder#\x00', 0x0, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f0000000000)=0x0) ioctl$sock_SIOCSPGRP(r2, 0x8902, &(0x7f0000000040)=r3) ioctl$sock_inet_SIOCGIFBRDADDR(r2, 0x8919, &(0x7f0000000000)={@syzn={0x73, 0x79, 0x7a, 0x0}, @ifru_addrs={0x2, 0x1, @local={0xac, 0x14, 0x0, 0xaa}}}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f00002adfd0)={0x8, 0x0, &(0x7f0000379000)=[@acquire={0x40046305}], 0x0, 0x0, &(0x7f0000c28fe1)}) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000c1aff7)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(r4, 0x5420, &(0x7f0000e7fffc)=0x20000000000081) read(r4, &(0x7f000095ef87)=""/121, 0x79) ioctl$TCSETS(r4, 0x40045431, &(0x7f00003b9fdc)) r5 = syz_open_pts(r4, 0x0) ioctl$TIOCSETD(r5, 0x5423, &(0x7f00004e1ffc)=0x3) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000007000)={0x8, 0x0, &(0x7f0000005fd4)=[@acquire={0x40046305}], 0x0, 0x0, &(0x7f0000002000)}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f000000bfd0)={0x8, 0x0, &(0x7f0000007000)=[@release={0x40046306}], 0x0, 0x0, &(0x7f00001f6fff)}) socketpair(0x0, 0xb, 0xb3b, &(0x7f0000000000)={0x0, 0x0}) ioctl$TCGETA(r6, 0x5405, &(0x7f0000000040)) read(r7, &(0x7f0000000080)=""/67, 0x43) ioctl$sock_inet_SIOCDARP(r7, 0x8953, &(0x7f0000000100)={{0x2, 0x0, @remote={0xac, 0x14, 0x0, 0xbb}}, {0x306, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}}, 0x10, {0x2, 0x3, @remote={0xac, 0x14, 0x0, 0xbb}}, @common='sit0\x00'}) r8 = accept4$inet(r6, &(0x7f0000000080)={0x0, 0xffffffffffffffff, @local}, &(0x7f00000000c0)=0x10, 0x80800) utimensat(r7, &(0x7f0000000100)='./file0\x00', &(0x7f0000000140)={{0x0, 0x7530}, {0x77359400}}, 0x0) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r8, 0x84, 0xc, &(0x7f0000000100), 0x4) getsockopt$inet_dccp_int(r8, 0x21, 0x7, &(0x7f0000000180), &(0x7f00000001c0)=0x4) 2018/02/23 12:22:04 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = dup2(r0, r0) ioctl$sock_inet_SIOCSIFBRDADDR(r1, 0x891a, &(0x7f0000000000)={@common='dummy0\x00', @ifru_addrs={0x2, 0x1, @multicast1=0xe0000001}}) pipe2(&(0x7f0000000040)={0x0, 0x0}, 0x4000800) r4 = syz_open_pts(r0, 0x0) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r3, 0x84, 0x10, &(0x7f0000000080)=@sack_info={0x0}, &(0x7f00000000c0)=0xc) getsockopt$inet_mreqsrc(r1, 0x0, 0x27, &(0x7f0000000100)={@broadcast, @multicast2, @multicast2}, &(0x7f0000000140)=0xc) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r3, 0x84, 0x1, &(0x7f0000000100)={r5, 0xfff, 0xcac3, 0x4, 0x3}, &(0x7f0000000140)=0x14) syz_open_pts(r0, 0x0) dup2(r2, r4) ioctl$sock_inet_SIOCGIFPFLAGS(r3, 0x8935, &(0x7f0000000180)={@common='bcsf0\x00', @ifru_flags=0x1000}) fcntl$setflags(r1, 0x2, 0x1) 2018/02/23 12:22:04 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000ca9ff5)='/dev/loop#\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f0000000000)="74086e75000000ebff000000008c0084c4ce111d8f8d9c6438c13757c22825f38562e801c4325e5cb5", 0x0) sendto$packet(r1, &(0x7f0000000040)="03b9c64bf5df795474d750846f46494deb15f0d5915ab7e0e4", 0x19, 0x40880, 0x0, 0x0) setsockopt$ax25_buf(0xffffffffffffffff, 0x101, 0x0, &(0x7f0000000040), 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) ioctl$LOOP_CLR_FD(r0, 0x4c01) 2018/02/23 12:22:04 executing program 1: seccomp(0x1, 0x0, &(0x7f0000000ff0)={0x2, &(0x7f0000022000)=[{0x0, 0x0, 0x0, 0xffffffffffffffe0}, {}]}) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x4, 0x31, 0xffffffffffffffff, 0x0) nanosleep(&(0x7f0000000000)={0x77359400}, 0x0) 2018/02/23 12:22:04 executing program 1: seccomp(0x1, 0x0, &(0x7f0000000ff0)={0x2, &(0x7f0000022000)=[{0x0, 0x0, 0x0, 0xffffffffffffffe0}, {0x16}]}) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x31, 0xffffffffffffffff, 0x0) nanosleep(&(0x7f0000000000)={0x77359400}, 0x0) 2018/02/23 12:22:04 executing program 2: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000002000)={0xaa}) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x10000, 0x0) ioctl$TIOCCONS(r1, 0x541d) socket$inet_icmp(0x2, 0x2, 0x1) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) rt_tgsigqueueinfo(0x0, 0x0, 0x0, &(0x7f0000013ff0)) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x2, 0x32, 0xffffffffffffffff, 0x0) clone(0x0, &(0x7f0000b26000), &(0x7f0000ea9ffc), &(0x7f0000bf2ffc), &(0x7f00003b8f33)) ioctl$UFFDIO_ZEROPAGE(r0, 0x8010aa02, &(0x7f00000c0ff0)={&(0x7f0000011000/0x3000)=nil, 0x3000}) 2018/02/23 12:22:04 executing program 0: r0 = syz_open_dev$sndseq(&(0x7f0000783000)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000fb6000)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x402c5342, &(0x7f0000000000)={0x6, 0x8001, 0x4, {0x0, 0x989680}, 0x9, 0x8001}) r1 = accept(0xffffffffffffff9c, &(0x7f0000000000)=@l2, &(0x7f0000000040)=0xe) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000080)={0x0}, &(0x7f00000000c0)=0xc) sched_getattr(r2, &(0x7f0000000100), 0x30, 0x0) getsockopt$inet_mreqsrc(r1, 0x0, 0x2f, &(0x7f0000000080)={@rand_addr, @dev, @rand_addr}, &(0x7f00000000c0)=0xc) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000418f50)={{0x80}, 'port1\x00', 0xa9824f69d1376637, 0x10800a}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f000019ffe9)={0xc1, @tick}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f000068e000)={0x0, 0x0, 0x0, 'queue1\x00'}) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fdbff0)='/dev/sequencer2\x00', 0x0, 0x0) 2018/02/23 12:22:04 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x3, @broadcast=0xffffffff}, 0x10) sendto$inet(r0, &(0x7f0000fd0000), 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback=0x7f000001}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0xc, &(0x7f000023f000)=0x46, 0x4) r1 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/hash_stats\x00', 0x0, 0x0) ioctl$sock_inet6_udp_SIOCINQ(r1, 0x541b, &(0x7f0000000040)) setsockopt$llc_int(r1, 0x10c, 0x5, &(0x7f0000000040)=0xfffffffffffff000, 0x4) getsockname(r1, &(0x7f00000001c0)=@hci={0x0, 0x0}, &(0x7f0000000200)=0xc) setsockopt$packet_drop_memb(r1, 0x107, 0x2, &(0x7f0000000240)={r2, 0x1, 0x6, @random="401fbee6c3c9"}, 0x10) 2018/02/23 12:22:04 executing program 6: timer_create(0xfffffffffffffffc, &(0x7f0000044000)={0x0, 0x20, 0x0, @thr={&(0x7f0000a85f68), &(0x7f00009d0000)}}, &(0x7f0000454000)) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f0000fcf000)={{r0, r1+10000000}, {0x0, 0x989680}}, &(0x7f0000046000)) timer_settime(0x0, 0x0, &(0x7f00007af000)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) 2018/02/23 12:22:04 executing program 1: seccomp(0x1, 0x0, &(0x7f0000000ff0)={0x2, &(0x7f0000022000)=[{0x0, 0x0, 0x0, 0xffffffffffffffe0}, {0x16}]}) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x4, 0x0, 0xffffffffffffffff, 0x0) nanosleep(&(0x7f0000000000)={0x77359400}, 0x0) 2018/02/23 12:22:04 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = dup2(r0, r0) ioctl$sock_inet_SIOCSIFBRDADDR(r1, 0x891a, &(0x7f0000000000)={@common='dummy0\x00', @ifru_addrs={0x2, 0x1, @multicast1=0xe0000001}}) pipe2(&(0x7f0000000040)={0x0, 0x0}, 0x4000800) r4 = syz_open_pts(r0, 0x0) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r3, 0x84, 0x10, &(0x7f0000000080)=@sack_info={0x0}, &(0x7f00000000c0)=0xc) getsockopt$inet_mreqsrc(r1, 0x0, 0x27, &(0x7f0000000100)={@broadcast, @multicast2, @multicast2}, &(0x7f0000000140)=0xc) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r3, 0x84, 0x1, &(0x7f0000000100)={r5, 0xfff, 0xcac3, 0x4, 0x3}, &(0x7f0000000140)=0x14) syz_open_pts(r0, 0x0) dup2(r2, r4) ioctl$sock_inet_SIOCGIFPFLAGS(r3, 0x8935, &(0x7f0000000180)={@common='bcsf0\x00', @ifru_flags=0x1000}) fcntl$setflags(r1, 0x2, 0x1) 2018/02/23 12:22:04 executing program 6: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x8802, 0x0) setsockopt$l2tp_PPPOL2TP_SO_REORDERTO(r1, 0x111, 0x5, 0x1ff, 0x4) getsockopt$inet_tcp_int(r0, 0x6, 0x0, &(0x7f0000ba0000), &(0x7f0000de0ffc)=0x4) [ 101.942468] IPVS: Creating netns size=2552 id=9 [ 101.991603] IPVS: Creating netns size=2552 id=10 INIT: Id "6" respawning too fast: disabled for 5 minutes INIT: Id "3" respawning too fast: disabled for 5 minutes INIT: Id "4" respawning too fast: disabled for 5 minutes INIT: Id "5" respawning too fast: disabled for 5 minutes INIT: Id "1" respawning too fast: disabled for 5 minutes INIT: Id "2" respawning too fast: disabled for 5 minutes [ 242.132950] INFO: task syz-executor4:5913 blocked for more than 120 seconds. [ 242.140172] Not tainted 4.4.116-g17c7c49 #17 [ 242.145160] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 242.153173] syz-executor4 D ffff8801d8e7f8c8 28320 5913 3779 0x00000002 [ 242.160575] ffff8801d8e7f8c8 0000000000000000 0000000000000000 0000000000000000 [ 242.168584] 0000000000000001 ffff8801d8e7f800 ffff8801db21fdb8 ffff8801db21fde0 [ 242.176575] ffff8801db21f4d8 ffff8801d9616000 ffff8800b19ec800 0000000000000000 [ 242.184625] Call Trace: [ 242.187183] [] schedule+0x7a/0x1b0 [ 242.192345] [] schedule_preempt_disabled+0x13/0x20 [ 242.198946] [] mutex_lock_nested+0x306/0x850 [ 242.204983] [] ? odev_release+0x4a/0x70 [ 242.210580] [] ? __ww_mutex_lock+0x14f0/0x14f0 [ 242.216819] [] ? fsnotify+0x5ad/0xee0 [ 242.222242] [] ? fcntl_setlk+0x9c0/0x9c0 [ 242.227954] [] ? snd_midi_event_new+0x200/0x200 [ 242.234257] [] odev_release+0x4a/0x70 [ 242.239676] [] __fput+0x233/0x6d0 [ 242.244764] [] ____fput+0x15/0x20 [ 242.249846] [] task_work_run+0x104/0x180 [ 242.255590] [] do_exit+0x82a/0x2a10 [ 242.260842] [] ? release_task+0x1240/0x1240 [ 242.266826] [] ? hash_futex+0x210/0x210 [ 242.272424] [] ? save_stack_trace+0x26/0x50 [ 242.278397] [] ? __dequeue_signal+0xa3/0x550 [ 242.284459] [] ? recalc_sigpending_tsk+0x139/0x180 [ 242.291009] [] ? recalc_sigpending+0x76/0xa0 [ 242.297073] [] ? dequeue_signal+0xc4/0x4b0 [ 242.302957] [] ? __dequeue_signal+0x550/0x550 [ 242.309072] [] do_group_exit+0x108/0x320 [ 242.314787] [] get_signal+0x4f2/0x1550 [ 242.320299] [] do_signal+0x8b/0x1d40 [ 242.325660] [] ? setup_sigcontext+0x780/0x780 [ 242.331776] [] ? SyS_unshare+0x449/0x700 [ 242.337491] [] ? SyS_unshare+0x597/0x700 [ 242.343189] [] ? SyS_futex+0x210/0x2c0 [ 242.348707] [] ? SyS_clone+0x50/0x50 [ 242.354075] [] ? do_futex+0x15d0/0x15d0 [ 242.359673] [] exit_to_usermode_loop+0x11a/0x160 [ 242.366081] [] syscall_return_slowpath+0x1b5/0x1f0 [ 242.372637] [] int_ret_from_sys_call+0x25/0xa3 [ 242.378983] INFO: lockdep is turned off. [ 242.383032] Sending NMI to all CPUs: [ 242.387848] NMI backtrace for cpu 0 [ 242.391445] CPU: 0 PID: 0 Comm: swapper/0 Not tainted 4.4.116-g17c7c49 #17 [ 242.398457] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 242.407810] task: ffffffff84217840 task.stack: ffffffff84200000 [ 242.413869] RIP: 0010:[] [] native_safe_halt+0x6/0x10 [ 242.422332] RSP: 0018:ffffffff84207dc0 EFLAGS: 00000246 [ 242.427788] RAX: 0000000000000003 RBX: ffffffff847dd908 RCX: ffffffff81d63d1b [ 242.435047] RDX: 0000000000000004 RSI: ffffffff839fe320 RDI: ffffffff84418180 [ 242.442291] RBP: ffffffff84207dc0 R08: 0000000000000000 R09: 0000000000000000 [ 242.449562] R10: 0000000000000000 R11: 1ffffffff0840f86 R12: 0000000000000000 [ 242.456824] R13: fffffbfff070887c R14: ffffffff847ebc78 R15: 0000000000000000 [ 242.464090] FS: 0000000000000000(0000) GS:ffff8801db200000(0000) knlGS:0000000000000000 [ 242.472286] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 242.478195] CR2: 00007f5165803000 CR3: 00000000b67bc000 CR4: 0000000000160670 [ 242.485460] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 242.492701] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 242.499964] Stack: [ 242.502083] ffffffff84207df8 ffffffff81027ed5 ffffffff84208000 ffffffff847dd908 [ 242.509620] fffffbfff070887c ffffffff847ebc78 0000000000000000 ffffffff84207e08 [ 242.517142] ffffffff8102944a ffffffff84207e20 ffffffff812214c8 dffffc0000000000 [ 242.524658] Call Trace: [ 242.527210] [] default_idle+0x55/0x3c0 [ 242.532713] [] arch_cpu_idle+0xa/0x10 [ 242.538168] [] default_idle_call+0x48/0x70 [ 242.544052] [] cpu_startup_entry+0x5fd/0x8f0 [ 242.550079] [] ? _raw_spin_unlock_irqrestore+0x5a/0x70 [ 242.557239] [] ? call_cpuidle+0xe0/0xe0 [ 242.563327] [] rest_init+0x189/0x190 [ 242.568671] [] start_kernel+0x6b9/0x6ee [ 242.574287] [] ? thread_stack_cache_init+0xb/0xb [ 242.580675] [] ? early_idt_handler_array+0x120/0x120 [ 242.587452] [] ? early_idt_handler_array+0x120/0x120 [ 242.594201] [] x86_64_start_reservations+0x2a/0x2c [ 242.600758] [] x86_64_start_kernel+0x140/0x163 [ 242.606997] Code: 00 00 00 00 00 55 48 89 e5 fa 5d c3 66 0f 1f 84 00 00 00 00 00 55 48 89 e5 fb 5d c3 66 0f 1f 84 00 00 00 00 00 55 48 89 e5 fb f4 <5d> c3 0f 1f 84 00 00 00 00 00 55 48 89 e5 f4 5d c3 66 0f 1f 84 [ 242.625983] NMI backtrace for cpu 1 [ 242.629581] CPU: 1 PID: 485 Comm: khungtaskd Not tainted 4.4.116-g17c7c49 #17 [ 242.636865] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 242.646238] task: ffff8800bb274800 task.stack: ffff8800bb100000 [ 242.652275] RIP: 0010:[] [] flat_send_IPI_mask+0xf7/0x1a0 [ 242.661036] RSP: 0018:ffff8800bb107cb8 EFLAGS: 00000046 [ 242.666495] RAX: 0000000003000000 RBX: 0000000000000c00 RCX: ffffffff8126a2f2 [ 242.673760] RDX: 0000000000000c00 RSI: 0000000000000002 RDI: ffffffffff5fb300 [ 242.681012] RBP: ffff8800bb107ce0 R08: 0000000000000001 R09: 0000000000000000 [ 242.688310] R10: 0000000000000000 R11: fffffbfff0ad7e24 R12: 0000000000000246 [ 242.695589] R13: 0000000000000003 R14: ffffffff8426f3e0 R15: 0000000000000002 [ 242.702870] FS: 0000000000000000(0000) GS:ffff8801db300000(0000) knlGS:0000000000000000 [ 242.711068] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 242.716981] CR2: 000000c4281e3010 CR3: 00000000b2974000 CR4: 0000000000160670 [ 242.724246] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 242.731491] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 242.738767] Stack: [ 242.740887] ffffffff8426f3e0 ffffffff847ef800 fffffbfff08fd9b4 dffffc0000000000 [ 242.748443] ffff8801db31bca0 ffff8800bb107d00 ffffffff810b99eb ffffffff839f61c0 [ 242.755973] 0000000000000003 ffff8800bb107d60 ffffffff81d0eed4 0000000000000001 [ 242.763525] Call Trace: [ 242.766082] [] nmi_raise_cpu_backtrace+0x5b/0x70 [ 242.772461] [] nmi_trigger_all_cpu_backtrace+0x4a4/0x550 [ 242.779583] [] ? irq_force_complete_move+0x3b0/0x3b0 [ 242.786333] [] arch_trigger_all_cpu_backtrace+0x14/0x20 [ 242.793354] [] watchdog+0x6fa/0xae0 [ 242.798603] [] ? watchdog+0xc3/0xae0 [ 242.803965] [] kthread+0x268/0x300 [ 242.809133] [] ? reset_hung_task_detector+0x20/0x20 [ 242.815808] [] ? kthread_create_on_node+0x400/0x400 [ 242.822454] [] ? kthread_create_on_node+0x400/0x400 [ 242.829151] [] ret_from_fork+0x55/0x80 [ 242.834690] [] ? kthread_create_on_node+0x400/0x400 [ 242.841334] Code: b3 5f ff f6 c4 10 75 e1 44 89 e8 c1 e0 18 89 04 25 10 b3 5f ff 44 89 fa 09 da 80 cf 04 41 83 ff 02 0f 44 d3 89 14 25 00 b3 5f ff <41> f7 c4 00 02 00 00 74 1a e8 7b 2f 17 00 4c 89 e7 57 9d 0f 1f [ 242.860470] Kernel panic - not syncing: hung_task: blocked tasks [ 242.866602] CPU: 1 PID: 485 Comm: khungtaskd Not tainted 4.4.116-g17c7c49 #17 [ 242.873844] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 242.883191] 0000000000000000 bb597362176de8f3 ffff8800bb107ca8 ffffffff81d03f6d [ 242.891178] ffffffff83882f20 ffff8800bb107d80 dffffc0000000000 7fffffffffffffff [ 242.899149] ffff8800bba40448 ffff8800bb107d70 ffffffff8141acaa 0000000041b58ab3 [ 242.907107] Call Trace: [ 242.909667] [] dump_stack+0xc1/0x124 [ 242.914999] [] panic+0x1aa/0x388 [ 242.919985] [] ? percpu_up_read.constprop.45+0xe1/0xe1 [ 242.926878] [] ? nmi_trigger_all_cpu_backtrace+0x3f8/0x550 [ 242.934121] [] ? nmi_trigger_all_cpu_backtrace+0x3f8/0x550 [ 242.941363] [] watchdog+0x70b/0xae0 [ 242.946606] [] ? watchdog+0xc3/0xae0 [ 242.951938] [] kthread+0x268/0x300 [ 242.957098] [] ? reset_hung_task_detector+0x20/0x20 [ 242.963732] [] ? kthread_create_on_node+0x400/0x400 [ 242.970366] [] ? kthread_create_on_node+0x400/0x400 [ 242.977016] [] ret_from_fork+0x55/0x80 [ 242.982537] [] ? kthread_create_on_node+0x400/0x400 [ 242.989559] Dumping ftrace buffer: [ 242.993109] (ftrace buffer empty) [ 242.996814] Kernel Offset: disabled [ 243.000439] Rebooting in 86400 seconds..