[....] Starting enhanced syslogd: rsyslogd[ 13.060952] audit: type=1400 audit(1516470276.545:4): avc: denied { syslog } for pid=3170 comm="rsyslogd" capability=34 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=1 [?25l[?1c7[ ok 8[?25h[?0c. [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. Starting mcstransd: [....] Starting file context maintaining daemon: restorecond[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 Warning: Permanently added '10.128.0.35' (ECDSA) to the list of known hosts. 2018/01/20 17:44:48 fuzzer started 2018/01/20 17:44:49 dialing manager at 10.128.0.26:44821 2018/01/20 17:44:52 kcov=true, comps=false 2018/01/20 17:44:52 executing program 0: r0 = dup(0xffffffffffffffff) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffff9c, 0x84, 0xe, &(0x7f0000001000-0xb8)={0x0, 0x8, 0x8, 0x3, 0x5, 0x8, 0x0, 0x46d8, {0x0, @in={{0x2, 0x2, @local={0xac, 0x14, 0x0, 0xaa}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x3ff, 0x4, 0x92, 0x8, 0x8000}}, &(0x7f0000000000)=0xb8) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f0000452000-0x8)={r2, 0x8}, 0x8) mmap$binder(&(0x7f00006bd000/0x2000)=nil, 0x2000, 0x0, 0x10, r0, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000001000)={r2, 0x8, 0x6, [0x60, 0x52477340, 0x81, 0x10001, 0x46, 0x400]}, 0x14) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) openat$rtc(0xffffffffffffff9c, &(0x7f0000003000-0x9)='/dev/rtc\x00', 0x40, 0x0) r3 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x400000) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r4 = openat(r0, &(0x7f0000004000-0x8)='./file0\x00', 0x57992a778d1b770d, 0x20) mmap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r3, 0x84, 0xf, &(0x7f0000001000)={r1, @in6={{0xa, 0x3, 0x39f9, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xf}, 0x6}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0xfffffffffffff800, 0x6, 0x7, 0x9, 0x8}, &(0x7f0000004000)=0xa0) lstat(&(0x7f0000005000-0x8)='./file1\x00', &(0x7f0000004000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r7 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000003000)='/dev/ptmx\x00', 0x800, 0x0) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_AUTO_ASCONF(r3, 0x84, 0x1e, &(0x7f0000006000-0x4)=0x8, 0x4) mmap(&(0x7f0000006000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000006000)={r2, 0x20, "1dbfc7f86ce2ee0a884a563274cd4eccd3274c9d0e97abcfd2bccd62b0d71b03"}, &(0x7f0000001000-0x4)=0x28) mmap(&(0x7f0000007000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_ZEROPAGE(r4, 0xc020aa04, &(0x7f0000008000-0x10)={&(0x7f0000004000/0x1000)=nil, 0x1000}) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) sendto$inet6(r3, &(0x7f0000009000-0x45)="3ba6a957c0540ad774497983266958d1f621297e4c684976aec093a29ccbf3b7943b5f22697f787f8fdb407c8371cc02fb5d9bab188139c33702598cefb8e3781275e61537", 0x45, 0x0, &(0x7f0000009000-0x1c)={0xa, 0x1, 0x10001, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0x0}, 0x1c) r8 = gettid() mmap(&(0x7f0000009000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$TIOCSPGRP(r7, 0x5410, &(0x7f000000a000-0x4)=r8) mmap(&(0x7f000000a000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) lchown(&(0x7f000000b000-0x8)='./file1\x00', r5, r6) 2018/01/20 17:44:52 executing program 1: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$keychord(0xffffffffffffff9c, &(0x7f0000001000-0xe)='/dev/keychord\x00', 0x414000, 0x0) ioctl$LOOP_SET_CAPACITY(r0, 0x4c07) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fstat(r0, &(0x7f0000001000-0x44)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) stat(&(0x7f0000002000-0x8)='./file0\x00', &(0x7f0000001000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000000)=0x0) r4 = gettid() ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000000)=0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r6 = getpgrp(0x0) r7 = geteuid() getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000001000-0xe8)={{{@in=@multicast1=0x0, @in=@dev={0x0, 0x0, 0xffffffffffffffff, 0x0}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, {{@in6=@dev={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0x0}, 0xffffffffffffffff, 0x0}, 0x0, @in6=@ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0x0, 0x0], @multicast1=0x0}, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, &(0x7f0000000000)=0xe8) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000001000)=0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000000)={{{@in=@empty=0x0, @in6=@remote={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0x0}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, {{@in=@broadcast=0x0, 0xffffffffffffffff, 0x0}, 0x0, @in=@broadcast=0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, &(0x7f0000001000-0x4)=0xe8) r11 = getpgrp(0xffffffffffffffff) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f0000001000-0x3)=0x0) r13 = geteuid() mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getgroups(0x7, &(0x7f0000001000)=[0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0]) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) sendmsg$netlink(r0, &(0x7f0000001000)={&(0x7f0000001000)=@kern={0x10, 0x0, 0x0, 0x814}, 0xc, &(0x7f0000002000-0x60)=[{&(0x7f0000001000)={0x338, 0x40, 0xa36, 0x5, 0x1, "", [@nested={0xb8, 0x90, [@generic="7ca93892d34a990bcc6510fdc859e8e03d22086dc5a82d424b1d3697c04f2af4c07c0470b2e403d49dae55f299a5c99f9634491e7f931e011fbdeb61e27848b09adbe2d59b6416df71d854a87ab3233f2a9813ef64bf9eb6cac67b69fc58031fdb728aebd32e3c7d27ce01d1653249385ef88d26c5b8756e0cb0ec306685e9e0859e114e7b9fed55fe858a80d23d5c013b095e2b2a2a18f873070ecc011f8aa6ed47d80547b1300a0339e8b0cfe35a72c901"]}, @generic="2aa0374cf563d994bc594a9ab9df493cb1d777369377433379156f12503cae10e065cc4bdff5a4dad12b1f9f1c230b57f6821146d299ad5e46e3c8536801c06246d384a7bf65a7d1976aa8e9594089ec6e37c4e492cd2a4ab8a9", @typed={0xc, 0x70, @u32=0x4}, @nested={0x1fc, 0x59, [@generic="2123675b6e6510", @generic="48bf29fbc24fdd335205e821da9320ceaaa6d07e58f34184a1c570c20d7a119e127c42dbae113be96ad2597347173831876051852128be41d2fd27a37a9638408ccf33cfb61376bac57a1d00a20ebeadc3d812dd539840700c904ab21578d4daee76752da94513b7d7ab42bed110d9e08bf6d7822c4b8929b1865cee717820737c37c528ba402520c204c58bfdc352cc214649a0e9d9e0cb834812c9e7c4755a22daadf87c779c7cb9d5486e712e2f16e836f7628c5a", @generic="526a4e84c90bd8e2a7d01e55520385b88e25349865a4e343066074e3ea6770452b9385506bb4665a83049bd04e322df08902d75a2899baf639b313bffbd8dc82", @typed={0x18, 0x4d, @ipv6=@local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xaa}}, @generic="e1d48ef0b935bf13cd76e4ceaf976944d8129d31be06cffc270dcb4becb4fd34ecd84289947589234a31e6c7dce77a764ce6322c4153853a419e4d087ec86c45f4d9924d51973a133db13fb337a354c1ccad5e20e7a0394307cb436c31de73552cd2ef089363af54b6af89da8c0d1b1e6760525e66fefca8ecd0f0b57639f7110493adde5f0e4deaab5f506501a5e20e27f127370fc35bbbe0f3e7febe0ff58accfbe9cdfcaa6d6287a99d7a9b4d7afc", @typed={0xc, 0x1d, @ipv4=@multicast1=0xe0000001}, @typed={0x18, 0x4d, @str='/dev/keychord\x00'}, @typed={0xc, 0x78, @u32=0x10001}]}, @typed={0xc, 0x0, @fd=r0}]}, 0x338}, {&(0x7f0000002000-0x54c)={0x54c, 0x41, 0x202, 0x7, 0x2, "", [@nested={0x1e8, 0x72, [@typed={0xc, 0x38, @uid=r1}, @generic="d4828928158dd92aa2333f29aa80e3359b67ef293cb1fa3983b19890021622fa33c2b3b82b3cbf1174631abd8b53d6e81f50a34fd481ef83d186ea90ad4f47f85dbc8af15cfcdb3b7687808714d2957ffa7bc008edae9cc1c42520f7f7f142b2150d754e6733f265899e4804893ab9c5a67e362d304d2176d79ff738e301ba5058f6468e777a93201c141c9dd4a20f28d91e82097fb806c452564f66975d459ce2757f4750fd1ecb23e16032d4d33f4be4b5498dc4841a958d5ae42913434930e36d15e58d1aa25113414e794ef0fb136f43fa2f", @generic="3f1ada8cfa63135ca3d0b04645476e5e8fb253af839c7eba9273477684610d5f69a6748f2b1a21eaabd5465527f1eb300e258a828475d8b3676d39266c6c1cee4d0e8d9b", @typed={0xc, 0x3c, @uid=r2}, @typed={0xc, 0x12, @fd=r0}, @generic="01971171f7e8ae375d3cbb36cb643b40012e1dcf586840cb8ad2dfcc5999b1035486ca77e816b8fa8876c25a0ccf397bd6279f30bf7f4dface4d041594ebbc66fb192cb978cb7d55a03e43e4eb11764f0ce8930a833fb62ecac471d6e94a32c2f6c9136189d4c22537a3c5ac7b388666d8ff92c935f6dad8abd83effc8922632a64ae05e365eb53a90cf846ce9bdc022a93e3057c045de80a4f7f650756b76270ad6cbfeda23"]}, @nested={0x134, 0x90, [@generic="13cdeee5e8f9dd2c50d68129915f02207f05c6746f6fc5a6d64b185b93dfa0475738051b4432367e166eb9fd4a330ecfa0a7680a4ceff93e6d66f948be", @typed={0xb0, 0x86, @binary="10b48c37a48d3140c2d333d6b57e09b3db490b779d5b244be621b457d87e70dc3a798059960f1483b745e4e5416b6ebe110976d97de79fbb75f3b49910f27d390e525c23f233ae99da575bfc3f5e6e3267c1a0e8c2a4854cbc7c8df9bb01272628d4913b596facc8738466801af2a45145f9eabbe0b2bd71891b4f387083ea5cc3bda36d7b387be574e03069e83f6249214388024bebd824810e8e83802b112fc6bd50eb77117a"}, @typed={0x1c, 0x7, @binary="9325187a9e012859d47d93293418589e76fcb63b"}, @typed={0xc, 0xf, @ipv4=@empty=0x0}, @typed={0x18, 0x6e, @ipv6=@mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}}]}, @nested={0x1f4, 0xa, [@typed={0xc, 0x4f, @pid=r3}, @typed={0x8, 0x43, @void=""}, @generic="d17955eb8eb07fb6731e64aba7e45694500af1360178b7463540361f247d4206642c6249316aa10e12a087e6a4fb5fbeee580dfd7d4ea924b1", @generic="79fb59c1774dece66ca5d7cb77744fa5fc4f1cd4d3e73cec8909f54806c0ed122ede6f5f01aa8ec43c97bdb4643b31183de35df338cd7b5a9eca98cbeca74ba4c4841d9e939cbe353887e972310832f9f9acb7d08ddce851601b16345f7d63b78c665eb52f4568460505ddf9da0cd921695514b2cfc63a84fa0eaa08fe8668a2c40e8efddd57da7167148ae2a93fb9", @generic="041aaf831c14e95597037a3ea4b8894ada05f14adb66bf5672830df9c472d98136928daab10acaa7a47572c4d44c644ec5fa63db86c0e78575e3229834af997730df2f1e5aae3acbc34da459065e88d4342d15799b513822f8bd0da9afa5e4cb538e1ec0c042e978c2d9132de4b91d2211ce78eca2410c4cee518cbc4dc489b869bfbac00cec20ddd287d2926ae04c0c04a90c77746d2c4cdd281ebc3ef6c60a287ad69f06b21023b8710b3dbaa1f5785cdd4dcfdd90dd550f7db12e12ba62d68d947710835df0ad7b9d0c41fab03308ff13f37f1097ea3b7272319edcd2", @generic="fe9ef1e9ee92c2816af3960d0047922aa6ee2836e74d6d92108818780cf4090879b8be0998e3f1", @typed={0xc, 0xb, @pid=r4}]}, @typed={0x18, 0x58, @str='/dev/keychord\x00'}, @nested={0x8, 0x64, [@generic='\a']}, @typed={0xc, 0x7d, @pid=r5}]}, 0x54c}, {&(0x7f0000001000)={0x1d4, 0x2c, 0x0, 0x5, 0x0, "", [@typed={0xc, 0x4e, @pid=r6}, @typed={0x10, 0x19, @str='vmnet1{\x00'}, @nested={0x1c, 0x79, [@typed={0xc, 0x48, @uid=r7}, @typed={0xc, 0x68, @str='+T\x00'}]}, @nested={0x58, 0x12, [@typed={0xc, 0x90, @uid=r8}, @typed={0x18, 0x29, @ipv6=@mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}}, @typed={0x18, 0xd, @ipv6=@dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xb}}, @typed={0x18, 0xa, @ipv6=@dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xf}}]}, @generic="d4bd3c9112a89b1577f3411fcc6461e14d13bd50746d2884707c1cb310929545cf1a0b6d5f61bda871823bba683a3f0de0af8e2cb7530e4db889b63a545765f918ed88809375bf41ed4ee29b7323033230aca62a0d529cafb27ff174130aca66bd69945d14cb24a3b23dad68d907de350c618e2ea62029e8cf8a16de3314186d0208fe8bf29c7d53b3eee5e22cf96eaff5e99f2bbfef215a93bee6675fed389fac96c6e6f9d0b7ce4f50e698dda1a0bc18fac02ec8982f", @generic="d2afe08b45f8f64c4280ae22b037d89cdaa7ccd9077dcb4a4744207c51c5ef5017cdd5504b857c3d340304f9ea4a6f9d98e57e08a23471147715d9d42ac8aedfc5493fc1812460c5a3c44082d33251fa612ac062eaadca8e20121ea620ab98d5e4ef9a6a71a3dcfe46c64f8860a7940767572683c33421a2040095"]}, 0x1d4}, {&(0x7f0000002000-0x10f8)={0x10f8, 0x36, 0x220, 0x6, 0x2, "", [@nested={0x1004, 0x9, [@generic="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"]}, @generic="dee2", @generic="3608d0c675728720baf5b04780640c71bbe236d245b200a58bef79e2cf60a1336e36e3e119113247330dd5b975201a", @generic="6436fb306d7dfb77d45ca02976e59a687c42e5995396a2172382633316fda6e6876dd272aba2118eef609c02da552d2089b5f6d421558635ab9752a71fc58886365084eb1cb0d4ec1bbe43b8d1574d7063f47c67e55f4e01a48ee2c84c42991433877c64eaf2987ad22155692b3b3d81346efd4550a83a36f2e9d7b1b23cb450a14e88a474a5ce4b0586cfd037682707d10b83892ac75622164860d75b9629c8e4c29d7dd5b8ea", @typed={0xc, 0x54, @ipv4=@rand_addr=0x86}]}, 0x10f8}, {&(0x7f000069f000-0x11d4)={0x11d4, 0x37, 0x0, 0x7, 0x3, "", [@typed={0xa8, 0xa, @binary="348f6c1aa619b37e856dacb0d1d33958d92db63615df5a2016e8c7d5a2c78a5787eda963ed47fa30ce0c0a815a16219986dadc1da02f5e23ac2ddb2ea273bdd4837b1f8a3f8918a81839344349869277cac0e789342389fbb0e60bac76b6596f82f9a45fc19007f786c2cf0e4504b374394f9b282f33664c9a2ffda821182bd1b6c0d20389e00627892cf0a40a035671940c7be098fa3c55caeb6e60e575"}, @nested={0x1018, 0x89, [@typed={0xc, 0x46, @u32=0x8}, @typed={0x8, 0x2c, @void=""}, @generic="c69bf47b0d37c69c7b24976b373a365d0c1ccce4c622f8f9f470644a58c4367aee256419cea62b369dfae3de49c3cda0ec713f10f8027a34054330e47577927ad8ee7e25446e1892242d528ca8a74308a8edf9c4dede83103aacfe47e193690985fdddfb0ed99c5f50c858c6e58950dd964d3e92c5d24d14f7979e282a85aeff5d71862374e2951602148b5770d597855a02faf4b94eb1e8ffaab6d1a64d6c7a0867ed409444dee6b9515e765ce45ffbdc74bf62c3762d69a4e81f774be7820f0910484ad1bdf4fe65f9d98e9627488b1d732c00c6a18f056ed53e5d99f889b88fde13aef8e23b525841d39018712e96e929856c2ec49da4c21df9c5788d1dbcf010a5f7d72c2abe643075d77613df0d5e0a53c6d35aa82a90f88c7dcb863cdbebefe518265f372c8170d54f3df03f089b438e8f540c2860a49a40348683fabf89c323f24dac531b828ee7a58a43c39801a8beb68d6c76ea9da8b77c54ffc9595008c5545b07a667d3d72ad4ffcc49418af1dface4c5d8b08551f36739ce0c701fcdb0d5cc63dee85c249edebbf8f04d8b8a69d91e73082bf463cec4f5a56403a0001cae723ebc5d99d07df029807a23b11d464861ab2ca6bc5b18e8cee3d1085fc9bcba92928338ebffff4110d2c15e2ca93fa76d7deacf2d086c96621aa268165cfd44a8dedbc449b85cd0d464b97041c4019daaa8c847fecff72c009b6ad3f5aaba8d63b4876db20722ad39b2ddb8e41f430b43715b27678649a1a82dd4b211e7eb5aed5c8798ce9bfbe3ee5f93b7bb84e9216ef14ba68c66e635efe47acc8c2d1b260d7019508547be471b97dbb8bd61d5c795d5c1ffa53c5427987ce38a33f624cced5408f10e3413eeb68b5cd6761cec8b7654019ad73722829936463767ef0bae5310fb75ab68303c2a066ff9e25edea8d84797e42b8d0814564e73c93b09b0ae4737052d5946f0776b39ad0df199c5fa8cf54ef60a97185f83938900208f195521fe0b7d6e1521fe721fc168569d5c818ce0a77ad08a2829c6bfd21ed0b2cdb48a0394ede4b95fdd6bfaa0fc6b1050b69359c7da6fff89021e41dfc1d82e0496e1898f81985d4654105f974747b50d7d04911e2c55d27e6e94bbc1e7c82d6915c93870c1204015e0c8f0b9f1263de8b1fb7d61f66e0df894dc78182296cf33e204aa44a4e75ff7ffa61d7a63f6129a49ebaa14db6d7e0d36d43854cbc86358acf4c09426301b13cb3a778a429487bcf727957e99e99bb2de75f36648c55b3513ebae80820bac865f72d83fe27bf67e5fba7c709f10eb9cb6c024c6f8bc06512c542b6319721332925819e77571fabf3d1abd21a3d510c244773592fe16b6ee2002335c21ce346b182cccd414f2ff3cfe1af9af90cf627c5bcd7e90e036067329e46bc8039e6e68e322b70c5da9398ceb27932e8850b27d5582d0fd40fd87bec3f44fb660abedefb383986491df1f7666420e2f4bddb1461537e267f610046f9f0f87ca0a2c54138f40561aee9008d4d692b4079dc98dd778fa6b58cf4d23819090d642abaecaddcdf995e959e7986cde8accf14373de8cf79a11f1700eb0a0fefe7218c7e2902b47e8b1f039eb0b6f9c1e50e7fbac7abdbbf80e2a9b2a7fe1a953ae2e4d35e47fa03e08aa21cdaf7da40536540de8f1e17643eca5cc10971c8bd0d3ccf5e7ce32b74e9bdd845a92cde701162b0855c63aca0e3ca31a6b95c6ad9223af30d8e9ff79cfd40b091a0342657403cd3459f0b7044e73033b03fdad8f0e166f5bf8ff9fa7623c77733f15af4b707b4ff391a783be319580486759e8d3232dc088cf402ae88f30deefdac2824bb84346c0f8c44c73460d988420f97498654d8c9d61feafb834f94bbd946d85fc80b6029a94547eda4f1375eaa15ebd5ed927a1eb56296a42729a68c3e09ed915e958b1b1aa37cdfb0ed857c188eb2e4e671a4e89a0ba339c56315838261b2ea48f1d9f6d9a60fec002aa98b966542138d58e11083cc15a85acb20050d81230dd26b5a49c5a2d795b19562b40f10091814e49db3b6de0f08894be509bdeaae10736e5ae3a74f50507efa267a5e7b33fc2a7953c5b2469927442997e37a2278ded4310bd99cb8ac8746d361dd16450172d13f585d9e0e04f29dd8d557f31825c670c7fb57f4694b55fcc2835347990410476d495c107c339dbd8180af2422797029144d096989285a11d222ef4a5c8e3857e156514f563dc793f1b218a845cf78f9115dd5b00dd5a7d37c5d982c407976a6749baa009fd37a0915b701e242d49e4f108aff19ed37fec1370da654b9f61ce65a0b85d9e9aeb5094736a37e0ff52715c96652b3be6cf6b7fbe27693d96bb3e2b5a27cbc2adf03e161d9929c23b2bb3ecdc2bdb95133a54f005814e735aa2c1b36860526738fa73f102b012d85ddf1c4e3f8c4f1af9d78b99852f5e4c7fa8e07a4eac91caa03ceeb9e0db52b157505d128e91e8d6e1248a836d34a8b683d0e09c715ef27e4b2b067d1758ea80e1f41c6467026ecbc2569316835a65164e0e2d3bd8749d4e794b03fba9ad8fc64777431aa2ddea88418e48177c33768809d429264074a97f970c5575292b48f7e82d58884c49bf04ac682bec4357248731ec05a60170d65a9f84bcb9ae381897735207e6b63d4c488dbc693512a4d8780c016d12b2917f32c9bc0e1cf15fb528ceea1a12ab61b121eb0d325d2cf88b305597b8bee834c62aea9e0464cb7cbbd6c2923bf52df4bc1f40883f528c083a887f9905da8ec88105ff56acef58c962ec4d6f8c19651a0b8a3434094c49c339fe07ac46369cc92d094d962dbcf1be557a7a2338fd19bc46f2c8603f98529a41a7d28f25eb2496cdaa3067d03d84be0dbae760f796400eb91ff8a6445da95849eb1162426640a26f4ebc4aea52671e380ff7554412ea13e99253813ba6624e954306091ed956fd01541ab6d1e196b3d69d15f7173ae3d94033480c798b92fa8f990f16414d0e252a9f54d646b941c289a6e499f8845c81b76a10fe50e5eee3b2a8d977c9dc7b78440f816894824004e7ff0f0f92b1e3482911b86ad9304ae6057e0b53693077bf5615fe644c4d7fb77ce727e529cd9c4335a48468d5c93d4d40c26d2df984afcefeba56e0199bc2aa2d67d2648b0e8a7f675585ec691ccabe14014e1bd42cd2c2b9a57685c87cb680a439517908dd9cc80413d8b816ece45afbeb35b84e9225e47ef4e207775c317c5c7cd3867c0116002ce0e48557d6bfd232675da91460f79376f21a6b98460ebb31a7ca2eb082f28fbd692647e36f81c66ab7b8d7cf93be7bdd89cf413a1c81b5ffec93631cad6a3fd4e378a53a3e153e6a596ef5938998d5578b5e4f8990e47d7b718e2b7ba8507df1ecf5e7edc913a7d8d7b411d5d1f9f9cf31b614f9f9927eaaf9201c916bb96600859eca8010b5b68cf0d33936d3268cc8c11d0de0035b93deedac63dcb57a36c4037d295190a5a33fadd42d8b2b3e739ed4284121840156e5b4157513b0c1fb168b76c0162c3f9a233a683f763e9f09b2301194085b7b7fe6e2ec692e808d83e4a5b3a8e3f57441b1f9d10a38f11263f3efb2dc1ce1689f31bd7e71ad7c87e203be7c225903656b04dc16d9600aca98052b379174b09f21bf7fd7e9c27a7a021eaa2623b7e10947ba395310644d4b1f980aff5403d52ed740e5dbf0d5e850056ea6ea0eda8cb6c35dd17cb84e404337e9044a49e2befc23f952ba658cd49852f54f32a2ad33e92e688dd3d191bb4bbfccad36e03954e84cb7d02df923bfe5e38c23b2f2ba5c4727c1b0033ef5e769baba1b3c6fab16c48b54a1e8eb7319ac67c011ce969973feeb2ded03edb1eadba4d618dac4e292522e4a2347cdb2e7acf5ddafd379261068b3ffbe2bde518e28060b98f40b425730279a334afbf05a87c91a6b9bebc4534180fdf2365599a53fe498e20900f662adf029d8dffad7d4354707775788a55a2fa8629feb78f55d4b869c5a9f96bd1cae92d3d640a2e8eb8a32ee8b17a0ad3e6eb3230d9bac16953d33a89430efa06e61ae800cb25cee00164f3371c31540e73029c3759d2a82facdcefa51ae626b0c08133f3157f8ba65416f18ce89a21fa1902f8a56fbcfc583670e4410bbcae8bbef1ad532bb8453844a0828f2f41a50bb1a53036fa7fc8de23bc36c5b65ec0e3c11471355131feb60273d9d33c176aec1552fe5c2977b750cef04f21e6058277ef0795cbb187e960168cc91cc00c78ef53a2b06ff351c9fabe17b2694c3cd72b88f13ad1fdabd490af4298baa62741bf80dbd186e6c80ce17e6508b38787bef20e61f6ea955120b13dc04e8160b5b909b06ec9efe066a261647d31b30b8780da7b1145c7715fe28b7596111131ab5c2fdb7d1cc3c15b7e088f53d62001f20fc29bd55960f77c92ca41821d85b3d13e514b013a75116ea4d0063093ee64de0f7a88761e741e74ba60addd08d76730866d0780cef560ab80384fe479b505ffe52bfc350ae6240be493f8585b96b3473acf203a95329431fd29fa4e2132846f8ef7e925b38df607de5dde8aa6957693f78c4ff6f198f0d62602f981042e87ca335abe44e81a027234f0d5fe55425c10d8b10ac5906308caa39e1c03479c7ac3a1b7641f1fb33f959db848e6d9fd8877e29badf51c3b15ed0a5b3c5af45c8190e8be084615e0059e0997b7ea66159ce12efed0c130c719706fde6b8b21cc2dbeeede2ca5010e5cbb852d20b2582eea9de89755bb0d28856668d51bd65fa061e5c0cf325510417370511675110a8fdece4733daabb47cd65106f6c88b104e25b33769305daeb874ceebf82476a81966ef33a2650ea01d2b9dda8f1907a2b2c0d312414634be22ff8f3a48eb7ecd2b3f00d3cc173e65e4a0e565387732e1ae95ad5e20da084b606863220e8eed754d63d86e01fa756d1d609e378b2ace2fb18b9d54c81d73fa07188c7c7a29fb1dfcb8a9c45c5da6fa57d70eca7b71ca3f510f0aac97a2a828cc1b5df2e83eae9266ee1fdf536c94561a330873b1748fbc904c595bb3b02f3a6d7d04a30ccf063e2063fc8cfe00f6a24f67ccfed898071c5c2b1f590e06669cf25f02d0865b2497e1c8969e3270dd05046016b63334e31ba46bc1c97188908d0ad45a071817a490f5c7a3a551ab03dbf7197051cf8b7dc482179db055a5c18659ddf70244c7071c7103deccf7c7fa3d8f2f272040756639b3a0f7c9bec3aad6216d0e2940153a28e45e2cf2edce63088f8e7d97b99cb19ecf1d3ed37fa170af6d5143bfa6ba84c8a57fd40ea922148d6ccf1d33283f12dbea1b6342e68818f97b821b0ed558339596e201fa5c48ec795ab2a8c4cc5e93a013fc9dd5b091689d1e53bba2c2c3dd50e2a839c9dcc247eacd0e1887ed366fd126d66d17b88910224c120156423c1b25333443d5abaaa1b83b33a3179c8dd324b5faa7473b42f910a4b1acbdd4d6ed59687cf3c053d396d9a5bcf2a0fc9992b112b56a5df25190904499fddf0f2a1ed0a41c5e5d777694db92f7dea533731bf12296a061ad97c0f3d195230819b9f1936163469c8116e698afca4dc56dcff8d33a2fe2bcf9acd9089a4aa44450f2cd952441998f2f69d0c35b87c5d3352664da8aca2efc2532eeb47bffef941cda97417d8d6462ae1b55ed75ce584a7831dac2fe68b73d3ef6c0cd022bbb0567aee72c32c95f15b7f5282615195c9a17dcfae66669f4534091070f68e9ece1a03b2bbedf24d069fcff074d4e03c8e41a05b57be69ff65aa3d50da85320201706dabbad350f346f023de63d8"]}, @nested={0xf4, 0x15, [@typed={0xc, 0x4e, @u32=0x1}, @generic="fbef3a4e24d40e7b38c182f9f064e5863199b730bfc52e4f3bfeaef9b2c099f3284cdca96b7aac34d0daf538ee6af2cfd78020d96a10248a79aeb7449a13c551f13ae62a43a005bae940b9010c65dbe70cc5492e7b3d8e7b2aac4109267eaabd0ce253dd6a1dd68a0f0e789341e7200e61b0b17bff6dba7a59eedfad9c76aa23e7f80a7391ee5ddec51af1f9a9f29591b3dba087fa1bfbb6cd09d018f4e4bc6cd25aef539345fec295bfb7acdd89add3a930dd952cb59831332acbf51f5df44936ce211b399868de681968e51d9fadc1df8400b6d9e7", @typed={0xc, 0x82, @u32=0x0}]}, @nested={0x10, 0x12, [@typed={0xc, 0x3f, @pid=r9}]}]}, 0x11d4}, {&(0x7f0000001000)={0x440, 0x1d, 0x8, 0x4, 0x2, "", [@nested={0xd4, 0x60, [@generic="ff8e6823ce65dbaf6b9610d8bad115f7c52d00c4a4d46eac903ccd4a35feb7ea419e360d313bcbf5edc35fbcf3779477e67270c565ef16bb4eec2085c68d28d6a2ecab241202829b15985da53975db3437aa0162eb086ce66e677567ff001a814c28e5f338271bc8b89c3765ac25106dae9f152902d18782cf08af0f46b69112e008c9fa7ced0ff08517a09223e6d0a52787bb98a1f5bce31ce9a907dacfe4862fcec66b9b277aa2616e158f667c3242c80a9738f8225006805766d7a9e61259357783070966b615b0432e6dc3ba"]}, @nested={0xc4, 0xb, [@generic="ae73d55f96f27be0a102f314c7b0c37f10befbb1c5cb3061b765bef01e9486b2cc7a79426c49cf5326e9c4abd6f6d8760649178d698ececd0cb6b6359d981149287ccfcb152147b5c8b2d185bee16613460473b44ea6c6cc64351683", @generic="900cf15175bc6e5fffb313eacac925e108bf7d8cbb291d44db42c148ca65d35b5433289bce2bd24d3f9573e793a337505d37ef85731bff661412912bed4316e61cf1c02333ff9150102c15288889f1efc847c2f6eec7158e44ab684c7e01424cd4"]}, @nested={0x298, 0x8, [@generic="b77f6e10cba63d2f761c1626e85cdcc7036e1419a8edebf28f436cb33e635f1d81c8a39004efc72b5fa89161d1116610383edbaefc53899d951fd06caad719df21de098cfd82323f235975cdb78c46fadb8f74301ceffbfc99527cf0fd27ce87adef98ea1926034ccecf0affd00d94f22dd360f32ec7491377c79892dd5daba3cd96abc3e52c559a43f6277b28ed7f9c73545f92639f9f7b541b1a5dc50b3a9207294e606c4d3e70c5594f8a09a514fe8acfc88e7d1b244cecaab6f22cdedb3d8d2d692aedc9cef07721ad42032361ed6d4e14213023a92931a1e0087fee4c00095db068a696a3c4f63f26e86414a80eb77cf11e64e399eb27", @typed={0xc, 0x3e, @fd=r0}, @typed={0x10, 0xe, @u64=0x101}, @typed={0xc, 0x16, @uid=r10}, @generic="c2a84cb781e7e9b1f9341f0e81d6840f213f8bdcb489948020baf1c28fbbcb489eda4ad3172f25a1d56157c1b7f8278633f5bca28371558ea5319401f21f91aa0b5535861fb0143b01b6e8eaf70ffa027890512c71e927c0d2007c0a81237b1fd07ae4f81b8ff09d431b83135a44296acfdd0b80d84de49fc145d4a4c7a3d9970dc4ec421336e09ced759019e01be7a9f31af8616d27ca77ed86b5a939f502ea15a540d47fc7c104c700b45388d67fc970f695d7f68b792eae", @generic="", @typed={0x10, 0x43, @u64=0x10000}, @typed={0xc, 0x78, @pid=r11}, @generic="87151940f87279816c30a71e6279f3f246792f63cc239a7a5e65e9a3b5c7d952252176f2760b370237abfa51a43822480653b50300e82bfdcd612c5dd1bb18ad0dbdeab66f308d379f28028d35f9fabfbbf171bb730beda54475706aa4e3191677616fe0e6d0720f6ed42506e2e6bd0ab4e69757311625743f9296e74b9898989761bdd7480207e2b00908070455ba4229efb1afa7d5ea78d290b32f493f"]}]}, 0x440}], 0x6, &(0x7f0000002000-0x78)=[@rights={0x18, 0x1, 0x1, [r0, r0]}, @rights={0x28, 0x1, 0x1, [r0, r0, r0, r0, r0]}, @cred={0x20, 0x1, 0x2, r12, r13, r14}, @rights={0x18, 0x1, 0x1, [r0]}], 0x78, 0x800}, 0x0) 2018/01/20 17:44:52 executing program 7: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/enforce\x00', 0x101000, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) sendmsg$nl_crypto(r0, &(0x7f0000103000-0x38)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f000040b000-0x10)={&(0x7f00002c7000-0xf0)=@upd={0xf0, 0x12, 0x200, 0x7, 0x0, {{'cbc(cast6)\x00'}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x400, 0x0, 0x0, 0x0}, [{0x8, 0x1, 0x20}, {0x8, 0x1, 0x9}]}, 0xf0}, 0x1, 0x0, 0x0, 0x10}, 0x8000) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000001000-0x10)={0x0, 0x0}) recvmmsg(r0, &(0x7f0000002000-0x1a4)=[{{&(0x7f0000001000-0x10)=@vsock={0x0, 0x0, 0x0, @hyper=0x0, 0x0}, 0x10, &(0x7f0000001000-0x10)=[{&(0x7f0000001000-0x19)=""/25, 0x19}], 0x1, &(0x7f0000001000)=""/99, 0x63, 0xec5e}, 0x8}, {{&(0x7f0000000000)=@llc={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local={[0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0x0}, [0x0, 0x0]}, 0x10, &(0x7f0000000000)=[{&(0x7f0000001000)=""/4, 0x4}, {&(0x7f0000001000)=""/184, 0xb8}, {&(0x7f0000001000-0xc)=""/12, 0xc}, {&(0x7f0000001000-0x49)=""/73, 0x49}, {&(0x7f0000002000-0x22)=""/34, 0x22}, {&(0x7f0000001000-0x8d)=""/141, 0x8d}, {&(0x7f0000001000-0x5f)=""/95, 0x5f}, {&(0x7f0000001000)=""/118, 0x76}, {&(0x7f0000000000)=""/229, 0xe5}, {&(0x7f0000001000)=""/222, 0xde}], 0xa, &(0x7f0000000000)=""/202, 0xca, 0x81}, 0x101}, {{&(0x7f0000002000-0xc)=@nl=@kern={0x0, 0x0, 0x0, 0x0}, 0xc, &(0x7f0000001000)=[{&(0x7f0000001000)=""/110, 0x6e}, {&(0x7f0000002000-0x1d)=""/53, 0x35}, {&(0x7f0000002000-0x9c)=""/156, 0x9c}], 0x3, 0x0, 0x0, 0xfffffffffffffff8}, 0x3}, {{&(0x7f0000001000)=@ipx={0x0, 0x0, 0x0, ""/6, 0x0, 0x0}, 0x10, &(0x7f0000002000-0x30)=[{&(0x7f0000001000-0xc4)=""/196, 0xc4}, {&(0x7f0000000000)=""/218, 0xda}, {&(0x7f0000001000-0x1c)=""/28, 0x1c}], 0x3, 0x0, 0x0, 0x6}, 0x8}, {{&(0x7f0000001000-0x58)=@alg={0x0, ""/14, 0x0, 0x0, ""/64}, 0x58, &(0x7f0000001000)=[{&(0x7f0000001000)=""/27, 0x1b}, {&(0x7f0000001000-0x1)=""/72, 0x48}, {&(0x7f0000001000)=""/185, 0xb9}, {&(0x7f0000001000-0x1000)=""/4096, 0x1000}, {&(0x7f0000001000)=""/243, 0xf3}, {&(0x7f0000002000-0x73)=""/115, 0x73}, {&(0x7f0000001000-0xfd)=""/253, 0xfd}], 0x7, &(0x7f0000001000-0xf7)=""/247, 0xf7, 0x1}, 0x100}, {{&(0x7f0000001000)=@hci={0x0, 0x0, 0x0}, 0x6, &(0x7f0000002000-0x10)=[{&(0x7f0000001000)=""/143, 0x8f}], 0x1, &(0x7f0000001000)=""/0, 0x0, 0x1}, 0xffffffff}, {{&(0x7f0000002000-0x10)=@vsock={0x0, 0x0, 0x0, @host=0x0, 0x0}, 0x10, &(0x7f0000002000-0x70)=[{&(0x7f0000001000-0x2)=""/2, 0x2}, {&(0x7f0000002000-0xfe)=""/254, 0xfe}, {&(0x7f0000002000-0xf6)=""/246, 0xf6}, {&(0x7f0000002000-0xd1)=""/209, 0xd1}, {&(0x7f0000000000)=""/145, 0x91}, {&(0x7f0000001000)=""/58, 0x3a}, {&(0x7f0000000000)=""/134, 0x86}], 0x7, &(0x7f0000000000)=""/210, 0xd2, 0x124}, 0x1}], 0x7, 0x3, &(0x7f0000000000)={r1, r2+30000000}) 2018/01/20 17:44:52 executing program 2: socketpair$inet_udp(0x2, 0x2, 0x0, &(0x7f0000a5e000)={0x0, 0x0}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00002f6000)={0x0, 0x0, 0x0}, &(0x7f000005d000-0x4)=0xc) mq_notify(r0, &(0x7f0000a49000)={0x0, 0x2f, 0x4, @tid=r2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r4 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x40000, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockname$inet6(r4, &(0x7f0000001000)={0x0, 0xffffffffffffffff, 0x0, @remote={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0x0}, 0x0}, &(0x7f0000001000)=0x1c) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) bind$inet(r4, &(0x7f0000002000+0x524)={0x2, 0x2, @empty=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r4, 0x84, 0x73, &(0x7f0000001000-0x18)={0x0, 0x379d953e, 0x10, 0xff, 0x1000}, &(0x7f0000002000-0x4)=0x18) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r4, 0x84, 0x7c, &(0x7f0000003000-0x8)={r5, 0x7f, 0x10000000000000}, 0x8) ioctl$sock_SIOCBRDELBR(r1, 0x89a1, &(0x7f0000001000)=@generic="129e9f9f8429c5068a9ec066d1d58462") setregid(r3, r3) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r6 = syz_open_dev$mice(&(0x7f0000003000)='/dev/input/mice\x00', 0x0, 0x2000) ptrace$getenv(0x4201, r2, 0xfccb, &(0x7f0000001000-0x8)=0x0) mmap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockname$llc(r6, &(0x7f0000004000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @link_local={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, [0x0, 0x0]}, &(0x7f0000001000-0x4)=0x10) r7 = fcntl$dupfd(r1, 0x406, r6) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getpeername$inet(r1, &(0x7f0000006000-0x10)={0x0, 0xffffffffffffffff, @dev={0x0, 0x0, 0xffffffffffffffff, 0x0}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000003000-0x4)=0x10) getsockopt$nfc_llcp(r4, 0x118, 0x1, &(0x7f0000006000-0x20)=""/32, 0x20) accept4$llc(r6, 0x0, &(0x7f0000004000)=0x0, 0x800) mmap(&(0x7f0000006000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r6, 0x6, 0xd, &(0x7f0000006000)='bbr\x00', 0x4) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r7, 0x84, 0x1e, &(0x7f0000006000-0x4)=0x3, 0x4) mmap(&(0x7f0000007000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$TIOCLINUX3(r4, 0x541c, &(0x7f0000007000)=0x3) memfd_create(&(0x7f0000003000-0x10)='/dev/input/mice\x00', 0x1) 2018/01/20 17:44:52 executing program 3: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000001000-0xd)='/selinux/mls\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000000)=0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$KDGKBLED(r0, 0x4b64, &(0x7f0000002000-0x1)=0x0) ioctl$KDDISABIO(r0, 0x4b37) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000002000)={{{@in6=@local={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0x0}, @in6=@ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0x0, 0x0], @rand_addr=0x0}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, {{@in=@multicast2=0x0, 0xffffffffffffffff, 0x0}, 0x0, @in6=@mcast2={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0}, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, &(0x7f0000001000-0x4)=0xe8) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQNSD(r0, 0x894b, &(0x7f0000004000-0x4)=0x0) mmap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) bind$pptp(r0, &(0x7f0000005000-0x20)={0x18, 0x2, {0x2, @loopback=0x7f000001}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x20) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGIFBR(r0, 0x8940, &(0x7f0000006000-0x18)=@get={0x1, &(0x7f0000003000)=""/186, 0xd1}) mmap(&(0x7f0000006000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) sendmsg$nl_netfilter(r0, &(0x7f0000007000-0x38)={&(0x7f0000005000-0xc)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000002000-0x10)={&(0x7f0000001000)={0x2c, 0x7, 0xf, 0x10, 0x5, 0x3, {0xf, 0x0, 0x3}, [@typed={0x10, 0xf, @u64=0xffffffffffffff41}, @typed={0x8, 0x26, @void=""}]}, 0x2c}, 0x1, 0x0, 0x0, 0x0}, 0x40090) mmap(&(0x7f0000007000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000008000-0x50)={@generic="2bb13de8503458d5b1ca783cc2be9470", @ifru_names=@common='tunl0\x00'}) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000008000)='/dev/hwrng\x00', 0x1, 0x0) mmap(&(0x7f0000009000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_buf(r1, 0x0, 0x24, &(0x7f0000006000)=""/184, &(0x7f0000009000)=0xb8) mmap(&(0x7f000000a000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$TCSETS(r1, 0x5402, &(0x7f000000a000)={0x24000000000000, 0xbf86, 0x1, 0x401, 0x7, 0x81, 0xffffffffffffff9b, 0x1, 0xffffffff, 0x9, 0x99, 0x5}) mmap(&(0x7f000000b000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_AGP_ENABLE(r0, 0x40086432, &(0x7f000000b000)=0x626b) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r0, 0xc00c642d, &(0x7f0000003000-0xc)={0x0, 0x0, r1}) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r0, 0xc00c642e, &(0x7f0000007000-0xc)={r2, 0x80000, r1}) mmap(&(0x7f000000c000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fcntl$F_SET_RW_HINT(r1, 0x40c, &(0x7f000000c000)=0x3) 2018/01/20 17:44:52 executing program 4: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$keychord(0xffffffffffffff9c, &(0x7f0000000000)='/dev/keychord\x00', 0x2000, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000000)={0x0, 0x7fffffff}, &(0x7f0000000000)=0x8) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000000)={r1, 0x500047d5}, 0x8) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000000+0x412)=0x0) r3 = gettid() rt_tgsigqueueinfo(r2, r3, 0x3, &(0x7f0000000000)={0x14, 0x80000001, 0x3f, 0x4}) setsockopt$inet_sctp_SCTP_HMAC_IDENT(r0, 0x84, 0x16, &(0x7f0000000000)={0x5, [0x1f, 0xffffffffffffffe0, 0x8a47, 0x8001, 0x6]}, 0xe) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0505350, &(0x7f0000001000-0x50)={{0x9, 0x1000}, {0x4, 0x1}, 0xc4cf, 0x7, 0x3, [0x0, 0x0, 0x0], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$RNDGETENTCNT(r0, 0x80045200, &(0x7f0000002000-0x4)=0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r0, 0x84, 0x70, &(0x7f0000002000-0x108)={r1, @in={{0x2, 0x1, @multicast1=0xe0000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x1, 0x7, 0x7fffffff, 0xb46, 0x5, 0x81, 0x3, 0xfe, 0x2, 0x9, 0x9, 0x8000, 0x2, 0x5, 0x7]}, &(0x7f0000001000-0x4)=0x108) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f0000002000)=0x0, &(0x7f0000001000)=0x4) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000000)={r4, @in={{0x2, 0x1, @local={0xac, 0x14, 0x0, 0xaa}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x800, 0xffffffff}, 0x98) ioctl$TIOCSTI(r0, 0x5412, 0x2) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000002000-0x8)={0x3, 0x5}, 0x8) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f0000004000-0x4)={0x8}, 0x4) r5 = socket$inet(0x2, 0x4, 0x2) mmap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r0, 0x84, 0x79, &(0x7f0000005000-0x4)=0x9, 0x4) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000006000-0x8)={r1, 0x4}, &(0x7f0000006000-0x4)=0x8) getsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r5, 0x84, 0xc, &(0x7f0000001000-0x4)=0x0, &(0x7f0000003000)=0x4) setsockopt$packet_rx_ring(r0, 0x107, 0x5, &(0x7f0000005000-0x1c)=@req3={0x95, 0x10000, 0x7, 0xca6, 0xffff, 0x20, 0x7ff}, 0x1c) 2018/01/20 17:44:52 executing program 5: r0 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000417000)='/selinux/status\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffff9c, 0xc0106426, &(0x7f0000001000-0x10)={0x3, &(0x7f0000e2a000)=[{0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}]}) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_UNLOCK(r0, 0x4008642b, &(0x7f0000001000-0x8)={r1, 0x20}) ioctl$sock_inet6_tcp_SIOCOUTQNSD(r0, 0x894b, &(0x7f0000000000)=0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000002000-0x98)={0x0, @in={{0x2, 0x3, @remote={0xac, 0x14, 0x0, 0xbb}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x3, 0x1}, &(0x7f0000001000-0x4)=0x98) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000002000-0x8)={r2, 0x9}, &(0x7f0000001000)=0x8) setsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000002000-0x4)=@int=0x100000000, 0x4) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000002000-0x8)={r2, 0x7}, 0x8) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) lstat(&(0x7f0000002000)='./file0\x00', &(0x7f0000003000-0x44)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioprio_get$uid(0x3, r4) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000001000)=@assoc_value={r3, 0x9}, 0x8) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair$inet6_tcp(0xa, 0x1, 0x0, &(0x7f0000003000)={0x0, 0x0}) mmap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000004000-0x4)=0x0) mmap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f0000005000-0x4)=0x0) mmap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) sendmsg$nl_netfilter(r0, &(0x7f0000005000-0x38)={&(0x7f0000005000-0xc)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000005000-0x10)={&(0x7f0000001000-0x162c)={0x162c, 0x13, 0xf, 0x2, 0x7, 0x2, {0x0, 0x0, 0x2}, [@generic="62ddfcd21068e81a6cdee4d56f3f7a02b489110a04cf719e0ff587543fbb88d683aa1b59cd1624204023355227ab65c552c61c37b1f5c950f2a812bc384993ba49fef6abc2c3f7aacc07d60276ce4656fcebba12925e5e647315d69d04f5f302cab494b9e93d10905066778913c30945e126ff0d73fd1f6ea1ea8a865e364abb888572cf4f30bd245098b8f1f2e5d1f52e1a60b92bbddaf59bcb940aaeeb42df7c3e65bf44406f", @typed={0xc, 0x92, @fd=r5}, @nested={0x280, 0x54, [@typed={0xc, 0x12, @uid=r4}, @generic="4ef12d488501733e25a1d09c9a0b6f28fccc008ec6d8b5671bb715e75c95b1fd051d8660cdfb8175535f8c89bbadb63299c2228a27406c70edda2713a2b928fdfca320d8d06063fa3727530c9731ef6c2931398fd244cf8948d4c85be77884a0524987fabefeeb79faf68d3cc9201bff57f78aff9f88c8e64ff42ea67c8902465168486e6740f48e3d84e68e0fa0bde24ff5e0dd6ecd20e1eac9258407534020a2a56dd35f79e57bb84335b2a8232e08066e497d160a0628d43825c4193550c0ebb290aa17f0", @typed={0xc, 0x82, @pid=r6}, @generic="e8ce2fa90a95e244cd2a60bcd5317b7bca35aa2b47fdeefeb627aba4805ffee47a16ee18753934d9677f0998739f0b26273c0965496b80ac86b11071ee162f457a4776efbdbb8d26e9570fcc98b391e28875e3d5b182573ac41155b2d94c372dfc5d3d67d1417b2b1f8ae7ab455b25ba6f531a25581e2925ae508413e023dd02c1dbcd4ba13e001f51c3fab3a339c47dd4c2f5ea1a320d23a36a", @typed={0xc, 0x4b, @ipv4=@local={0xac, 0x14, 0x0, 0xaa}}, @typed={0x58, 0x6d, @binary="62db4525c9fe7dfee94399b2c8e61e677fec63547421a651fc08b26f9aeeb9c98d1482af38a363a8fb046f3f66bafc379970be1cc2611dcce00e182cfb82aea93b761ec60d8567eb1d17ba0a24dae942"}, @generic="75dbc07c38eb08a531c013d977f82b005f58436c13dac46bcd37d4baf49f1c6654bb086292b9778429f7fbd53d844e7d3207e1fe462e62f4c73834564e95a7f2bb47b7518b4afcebec7055b25e676a5d26e01b9b21dcc5d156d07b45abe8d41a51db7a054bce42a5e4cabace01bb92aa8717bc8d945a293fe6d9d8d88de1272dad79bcf6f4b83594d64c50146feab6b829f68460899a96d04fc8173a0406c0"]}, @generic="5576a3edbadad604a6e69269e8408af93603d0aa8f31", @typed={0x18, 0x18, @str='/selinux/status\x00'}, @typed={0x8, 0x9, @void=""}, @nested={0x12ac, 0x40, [@generic="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", @typed={0x10, 0x5e, @u64=0x3}, @generic="4b42af9f954597eab3ae65137ae38ba97d7f929c26e657e4d62ba34d69c7c803c81f1919407a365ebea293c2db72369c811dade191d7f29af400da35f9eef71af860f3eebd5179301cd592b595f3ce352dfc92404112bcdd0ee3de483e516b0e04925e42418b85332973ab6b315aff613f7a722713ce16fbd9c8cafef32ed222ac297586f4e97e86d41f6a0595ff9c57736e38ea3b3dd3c6b4360b0c5315959b689745717b83575fe9f63799b9a44e8677e5b54414d0f00ac051b8709f3310888d324e57ba2023bd", @typed={0xc, 0x62, @pid=r7}, @generic="c11bcccd57ae64ea6743b6afd1559cf09f533383e2f2fb80a5e5a1243b9e4cc270362b9222ff11885f933440ccc50a1c216bfe1fc2e361c3b7eaaeb7b156531a7117b64f463390c82120ba9db00aafcd739f7e2786961cb84b9351d79cd7b9138ac76f0701dfe28f9bd4da6ed3b034fb0d85cb87918fa98a2b38e7237e8b832692e88edd611389ae94ca485bfb4d16825e261e5b9038c7e40094856d425b617ecf65e8ccf483e3b32cfb44570fcf0a953dba6fded6742f546c518192455cedc20bc989672e251c94106115f0394efa808841768e4d865a01c74b4f6ca074872010b5b9b7a742246900b006558f8571fef5eb7627229bf9", @generic="7ac8847534448f6ef4315fa08400584db414c5c26ef50ba263a6577d746b20f6a1a4646c45cc3cbc321d6112c83ba54460e1b655b5ea3053307f85983ef3cbaff1d334f43af81d0ca54f9eee0921aee449076e31e9fe77c2361e4264ccf4bb538b18e6ebdc2a9e343fd70be52d138920a3c55e51bbdd1598043752438e8224e06bc52282164876f0107505102245b1118fccf9a92ed08f59b191a6802ca3ef0e01a7199ee0d95ed05cbaddaee5a875d886206243359678bd5d03c55576d2717d757473e461c02a3188a50bd307"]}]}, 0x162c}, 0x1, 0x0, 0x0, 0x800}, 0x10) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) timer_create(0x5, &(0x7f0000006000-0x60)={0x0, 0x1e, 0x6, @thr={&(0x7f0000005000)="5ee92e8c2aafef7793f487ce9b91d4e43b32a1407dbb804197a5049099f7e5f67bdba414fdbcfa08afb0f1e91d3d33b87ff0e7ab65b524b66b6fccbaab93611ff5c6671df2dbfe25895b45fdeeb27bc69a5cc191b2c0a835c7d12d38c321348fe34b06f94ec329aa1a44908dcda74f343872025d6e83db7b7dd2b722c90666d2f82b45de64ab142c14402b273664cced165820388a2c9f38b4750fd25866d4da2f60c841234dc3a0e846a9", &(0x7f0000004000)="4ec3a9abb1b1c96b5479ddf7e351f966313cc7b023f71b56c05ee7c45ee2a8e411a74cec4825a7df6e45f6b81a35b55d32a87ea28bea244ecc1e8f3a96acf47018291ff7e296302f"}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000004000)=0x0) timer_delete(r8) 2018/01/20 17:44:52 executing program 6: r0 = dup3(0xffffffffffffff9c, 0xffffffffffffffff, 0x80000) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$TIOCGLCKTRMIOS(r0, 0x5456, &(0x7f0000001000-0x24)={0x8, 0x90ea, 0x5, 0x2, 0x0, 0xfffffffffffffffb, 0x7, 0x1f, 0x10001, 0x1, 0x10001, 0x6}) write$fuse(r0, &(0x7f0000001000-0x14)={0x14, 0x1, 0x2, @fuse_poll_out={0x80000000}}, 0x14) getsockopt$inet_sctp_SCTP_RECVNXTINFO(r0, 0x84, 0x21, &(0x7f0000001000-0x4)=0x0, &(0x7f0000001000-0x4)=0x4) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000001000)={{{@in=@multicast1=0x0, @in6=@mcast1={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, {{@in=@empty=0x0, 0xffffffffffffffff, 0x0}, 0x0, @in=@remote={0x0, 0x0, 0xffffffffffffffff, 0x0}, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, &(0x7f0000002000-0x4)=0xe8) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) sendmsg(r0, &(0x7f0000001000-0x38)={&(0x7f0000000000)=@hci={0x1f, 0x9, 0x2}, 0x6, &(0x7f0000002000-0x30)=[{&(0x7f0000001000-0x6a)="e281de645e079976d9202d024205fa410377d7dbd6635b8dceea97c6ee31c3b5c227a09749db3f1eb510a56d53b4fdec12998f2af77cdf393505ebdc664c8347eb42c55393842bf01e79b96e7c11d5a3e9614f1597fb472d32e76294ea7949a4016b5bd6d90b1d28c254", 0x6a}, {&(0x7f0000003000-0xc3)="8efa8de35d132a35c0321cab6f9a4bec29a63c2bb5dfd26e1402bb9458314bb5aeeab354a89c9f3dabc605cc4862659194d058e0c109f7d297550048f3d5a2bf29ee59f94b2406c7c68418b8074302ce32e3194a8b6e09cdc8c455f60b8a4acb4691ff2ac0ae101076bb10af8346fb1401cf0b108899dc594122f3ea28866efddff994d51bd79bbf35ce2684c7dbbcdf30fc1ac87f208069d84924fec1440118b19f06d6fe4e40ac8a753e9b2a6e71633c25c3c01483a3179690771c985877603f44dd", 0xc3}, {&(0x7f0000001000)="83e9a2bea44196f1", 0x8}], 0x3, &(0x7f0000000000)=[{0x20, 0x104, 0x8001, "3ac35d137a30c8d146ace8"}], 0x20, 0x8000}, 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(r0, 0x0, 0x2d, &(0x7f0000000000)={0x5, {{0x2, 0x3, @rand_addr=0xfd6, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x90) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000001000)={0x0, 0x1, 0x5, [0x3, 0x1000, 0x8, 0x7fff, 0x1f]}, &(0x7f0000004000-0x4)=0x12) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r0, 0x84, 0x78, &(0x7f0000003000)=r1, 0x4) mmap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fstatfs(r0, &(0x7f0000005000-0x20)=""/32) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) recvmsg(r0, &(0x7f0000006000-0x38)={0x0, 0x0, &(0x7f0000006000-0x20)=[{&(0x7f0000006000-0xb4)=""/180, 0xb4}, {&(0x7f0000005000)=""/10, 0xa}], 0x2, 0x0, 0x0, 0x101}, 0x12020) write(r0, &(0x7f0000001000-0xcc)="88b9fa8bf178a53fed4779d07dc63cf3350b5929b2dd24432960d90dcc28d9ac50d23db15bbe02303489ddded1e8822bbcb466f0630f7c11ed61dcd984025b3b8e3915c138b611265749c678510d455553ca9f3968a32f4820f86d15c4c1b3a24ace7b5d0f1add12d43a3634a7320bd740eeec26cdcd5f65c138301334d1ce5b5821ba31335db662cf2a68a3d5e4d93f7b9aa9f55a32d0542aba2568707735c76c4e7c46c40f547bbb19c7c124e7c6264b37e868385aef7f6099498fe5a8ca0bf515f95738b84ca115587969", 0xcc) mmap(&(0x7f0000006000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(r0, 0x84, 0x19, &(0x7f0000007000-0x6)={r1, 0x9}, 0x6) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f0000005000)={r1, 0x7}, 0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000002000-0x20)={0x3, 0x6, 0x8000, 0xb1, 0x1e2600000000, 0x3, 0x80, 0x1f, r1}, 0x20) fcntl$setstatus(r0, 0x4, 0x400) mmap(&(0x7f0000007000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000007000)='/selinux/enforce\x00', 0x84080, 0x0) syzkaller login: [ 29.491371] IPVS: Creating netns size=2536 id=1 [ 29.539625] IPVS: Creating netns size=2536 id=2 [ 29.576292] IPVS: Creating netns size=2536 id=3 [ 29.605720] IPVS: Creating netns size=2536 id=4 [ 29.624662] ip (3438) used greatest stack depth: 23792 bytes left [ 29.645551] IPVS: Creating netns size=2536 id=5 [ 29.685325] IPVS: Creating netns size=2536 id=6 [ 29.735577] IPVS: Creating netns size=2536 id=7 [ 29.776018] IPVS: Creating netns size=2536 id=8 [ 32.289859] audit: type=1400 audit(1516470295.775:5): avc: denied { sys_admin } for pid=3386 comm="syz-executor0" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 32.427116] audit: type=1400 audit(1516470295.915:6): avc: denied { sys_chroot } for pid=4930 comm="syz-executor1" capability=18 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 2018/01/20 17:44:56 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$EVIOCGABS2F(0xffffffffffffffff, 0x8018456f, &(0x7f0000378000)=""/1) ioctl$TCSBRKP(0xffffffffffffffff, 0x5382, 0x0) getuid() 2018/01/20 17:44:56 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00008cd000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = epoll_create1(0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000d4a000)={0xa0000014, 0x0}) rt_sigaction(0x2a, &(0x7f0000794000-0x20)={0x100000000, {0x1}, 0x80000005, 0x1}, &(0x7f00008e5000)={0x0, {0x0}, 0x0, 0x0}, 0x8, &(0x7f0000516000-0x8)={0x0}) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000304000)={0x0, 0x0}) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r2, &(0x7f0000c9a000-0xc)={0x8, 0x0}) epoll_wait(r2, &(0x7f0000eec000-0xc)=[{0x0, 0x0}], 0x1, 0x454) epoll_ctl$EPOLL_CTL_MOD(r2, 0x3, r1, &(0x7f0000321000)={0xbfffffffc000000d, 0x0}) epoll_pwait(r2, &(0x7f00001c5000-0x18)=[{0x0, 0x0}], 0x1, 0x0, &(0x7f0000ac1000-0x8)={0x0}, 0x8) 2018/01/20 17:44:56 executing program 3: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f00001af000-0x9)='/dev/rtc\x00', 0x200000, 0x0) getgid() ioctl$TIOCSTI(r0, 0x5412, 0x10000) seccomp(0x1, 0x0, &(0x7f0000029000-0x10)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0xffffffff}]}) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getrlimit(0x0, &(0x7f0000000000)={0x0, 0x0}) 2018/01/20 17:44:56 executing program 7: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair(0x3, 0xe, 0x0, &(0x7f0000001000)={0x0, 0x0}) ioctl$PIO_FONTRESET(r1, 0x4b6d, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r0, &(0x7f0000003000-0xc)={0x3, 0x0}) socketpair$inet6_tcp(0xa, 0x1, 0x0, &(0x7f0000000000)={0x0, 0x0}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$sndtimer(&(0x7f0000c68000-0xf)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r2, 0x40345410, &(0x7f00005a4000-0x34)={{0x0, 0x2, 0x0, 0xffffffffffffffff, 0x0}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) ioctl$SNDRV_TIMER_IOCTL_START(r2, 0x54a0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000dba000-0x10)='/dev/sequencer2\x00', 0x0, 0x0) open(&(0x7f0000037000)='./file0\x00', 0x1, 0x43) 2018/01/20 17:44:56 executing program 6: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$sock_void(r0, 0x29, 0x8, 0x0, 0x0) 2018/01/20 17:44:56 executing program 4: mmap(&(0x7f0000000000/0xdc2000)=nil, 0xdc2000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f000001e000-0x8)='./file0\x00', 0x80040, 0x0) r1 = ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, r1) fcntl$getflags(r0, 0x400) fcntl$setlease(r0, 0x400, 0x2) truncate(&(0x7f0000d8c000)='./file0\x00', 0x0) 2018/01/20 17:44:56 executing program 5: mmap(&(0x7f0000000000/0x795000)=nil, 0x795000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000795000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000796000-0x4)=0x0) ptrace$setopts(0x4206, r0, 0x9, 0x51) add_key(&(0x7f00000cb000)='dns_resolver\x00', &(0x7f0000794000)={0x73, 0x79, 0x7a, 0xffffffffffffffff, 0x0}, &(0x7f00004d8000-0x3)="fb010e", 0x3, 0xfffffffffffffffb) 2018/01/20 17:44:56 executing program 2: umount2(&(0x7f0000d5c000-0x1)='.', 0x2) 2018/01/20 17:44:56 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000d9d000-0xc)={0x0, 0x0, 0x0}, &(0x7f000044c000)=0xc) r1 = syz_open_procfs(r0, &(0x7f0000279000)='net/icmp6\x00') write$selinux_context(r1, &(0x7f0000539000)='system_u:object_r:init_var_run_t:s0\x00', 0xfffffffffffffd4d) openat$selinux_create(0xffffffffffffff9c, &(0x7f000090d000)='/selinux/create\x00', 0x2, 0x0) setsockopt$netrom_NETROM_N2(r1, 0x103, 0x3, &(0x7f00005dc000-0x4)=0x2, 0x4) 2018/01/20 17:44:56 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000589000-0x8)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_procfs(0x0, &(0x7f0000737000-0x9)='net/sctp\x00') getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffff9c, 0x84, 0x18, &(0x7f0000151000)={0x0, 0x9}, &(0x7f0000928000-0x4)=0x6) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r2, 0x84, 0x7c, &(0x7f0000ff2000)={r3, 0xc0000, 0xfd0}, &(0x7f0000499000)=0x8) fcntl$lock(r1, 0x7, &(0x7f0000002000)={0x1, 0x0, 0x0, 0x0, 0x0}) unshare(0x400) fcntl$lock(r1, 0x7, &(0x7f0000010000)={0x0, 0x0, 0x0, 0x0, 0x0}) dup3(r0, r1, 0x0) 2018/01/20 17:44:56 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00002f4000-0x8)='./file0\x00', 0x9) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000027000-0x8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000000a000)="") chdir(&(0x7f0000e3e000-0x8)='./file0\x00') llistxattr(&(0x7f0000028000)='./file0\x00', &(0x7f0000b83000)=""/253, 0xfd) umount2(&(0x7f0000b1d000)='.', 0x2) sysfs$1(0x1, &(0x7f000033d000-0x6)='ramfs\x00') r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000fd6000-0xc)='/dev/autofs\x00', 0x8100, 0x0) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f000069e000)={0x0, 0x0}, &(0x7f0000d75000-0x4)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f000003f000-0xa0)={r1, @in={{0x2, 0x3, @remote={0xac, 0x14, 0x0, 0xbb}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x5, 0x3f, 0x7fffffff, 0x6, 0x2}, 0xa0) r2 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000298000-0xc)='/dev/rfkill\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r2, 0x84, 0x71, &(0x7f000096e000-0x8)={0x0, 0xa797}, &(0x7f0000b24000)=0x8) ioctl$GIO_UNIMAP(r2, 0x4b66, &(0x7f00000e2000)={0x1, &(0x7f0000eb5000)=[{0x0, 0x0}]}) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f0000e12000-0x6)={r1, 0x10003}, 0xffffffffffffff5f) 2018/01/20 17:44:56 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = gettid() r1 = syz_open_procfs(r0, &(0x7f0000c6f000)='oom_adj\x00') write$tun(r1, &(0x7f0000001000-0x128e)=@hdr={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @ipv6={0x0, 0x6, "536ce0", 0x8, 0x0, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xaa}, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xaa}, {[], @udp={0x0, 0x0, 0x8, 0x0, ""}}}}, 0x3a) 2018/01/20 17:44:56 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f000018c000-0x1c)={0xa, 0x2, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, &(0x7f0000928000-0x1)="", 0x0, 0x20000004, &(0x7f0000b64000-0x1c)={0xa, 0x2, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0}, 0x1c) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f0000b9e000-0xc)='/dev/autofs\x00', 0x80, 0x0) getsockopt$inet_sctp_SCTP_RECVRCVINFO(r2, 0x84, 0x20, &(0x7f0000483000)=0x0, &(0x7f0000000000)=0x4) setsockopt$inet6_buf(r0, 0x29, 0x6, &(0x7f0000494000)='%', 0x1) 2018/01/20 17:44:56 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) syz_open_dev$sndseq(&(0x7f0000b97000-0xd)='/dev/snd/seq\x00', 0x0, 0x200) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x0) r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f000008e000-0x26)="26000000130047f10701c1b00e000000000000000100000009ef18ffff00f132050014006e35", 0x26) [ 32.810131] random: crng init done [ 32.823046] audit: type=1400 audit(1516470296.305:7): avc: denied { dac_override } for pid=5130 comm="syz-executor4" capability=1 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 2018/01/20 17:44:56 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) seccomp(0x1, 0x0, &(0x7f0000001000-0x10)={0x2, &(0x7f0000022000)=[{0x0, 0x0, 0x0, 0xffffffffffffffe0}, {0x16, 0x0, 0x0, 0x0}]}) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000815000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$TIOCMSET(r0, 0x5418, &(0x7f000048a000-0x4)=0x2) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000a92000)='/dev/rfkill\x00', 0x406000, 0x0) ioctl$KDSIGACCEPT(r1, 0x4b4e, 0x13) symlinkat(&(0x7f0000c4b000-0x8)='./file0\x00', 0xffffffffffffffff, &(0x7f00000bd000)='./file0\x00') r2 = openat$keychord(0xffffffffffffff9c, &(0x7f00009a2000-0xe)='/dev/keychord\x00', 0x101002, 0x0) setsockopt$inet_sctp6_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000e8b000)=@int=0xfff, 0x4) 2018/01/20 17:44:56 executing program 6: mmap(&(0x7f0000000000/0x15000)=nil, 0x15000, 0x3, 0x32, 0xffffffffffffffff, 0x0) epoll_pwait(0xffffffffffffffff, &(0x7f0000001000-0x78)=[{0x0, 0x0}], 0x1, 0x0, &(0x7f0000015000-0x8)={0x0}, 0x8) mmap(&(0x7f0000015000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000016000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000016000)='/selinux/policy\x00', 0x0, 0x0) mmap(&(0x7f0000016000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffff9c, 0x84, 0x70, &(0x7f000000b000)={0x0, @in={{0x2, 0x3, @local={0xac, 0x14, 0x0, 0xaa}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x71, 0x0, 0x8, 0xca, 0x1, 0x7, 0x9, 0x20, 0x7fff, 0x2, 0x1ff80000000000, 0x6, 0x1f, 0x1, 0x1]}, &(0x7f0000017000-0x4)=0x108) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f000000e000-0xea)={r1, 0xe2, "e4bd93a206ecb84026c1f8fd5f4faac8dcbc267d3bb39ca4170a87fa4dbf2f3be8fc5bdac9092d6b5cad7978744db0a1979edf126fd3cae114dcda67164db6315e9694f56e1a2eaf948e21669ecf44e5b353c3e68df860e87999b52075bf844a50005f8be9dce575a763a89e97c6b2f50fce61e098c367dca68e4ca3e21e520e033b2a95ce6e60fb20fba8509f83d2129c6b253d6a9657be30dc1d7a221883bd4b5dd4c848379c2449f2e36ec581201a9057d5efb7214580422dfa282aa9b2d069f73fcfab667d13dde134bec66c81fb9b998012422ac8072d261da7e5f90b3c6163"}, &(0x7f000000d000-0x4)=0xea) r2 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000015000+0x16f)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r3 = openat$selinux_user(0xffffffffffffff9c, &(0x7f0000011000)='/selinux/user\x00', 0x2, 0x0) ioctl$LOOP_SET_FD(r2, 0x4c00, r3) ioctl$TCGETA(r2, 0x5405, &(0x7f000000d000-0x14)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r4 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f000000b000-0x10)='/selinux/policy\x00', 0x0, 0x0) mmap(&(0x7f0000016000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) syz_open_dev$usbmon(&(0x7f0000017000-0xd)='/dev/usbmon#\x00', 0x2, 0x20000) getdents64(r4, &(0x7f000000a000)=""/226, 0xe2) [ 32.874914] TCP: request_sock_TCPv6: Possible SYN flooding on port 20022. Sending cookies. Check SNMP counters. 2018/01/20 17:44:56 executing program 0: mmap(&(0x7f0000000000/0x15000)=nil, 0x15000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = gettid() unshare(0x200) exit(0x0) syz_open_procfs(r0, &(0x7f0000013000-0x7)='mounts\x00') 2018/01/20 17:44:56 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000041000)="01800d05", 0x0) r1 = syz_open_dev$sndseq(&(0x7f000092e000)='/dev/snd/seq\x00', 0x0, 0x2000a) ioctl$fiemap(r0, 0xc020660b, &(0x7f0000262000-0x90)={0x7fff, 0xf2, 0x5, 0x3, 0x2, [{0x8, 0x40, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0}, {0x200, 0x6fd0, 0x25, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0}]}) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000042000-0x8c)={0x0, 0x0, 0x0, 'queue1\x00', 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) write$sndseq(r0, &(0x7f0000001000-0x1b0)=[{0x0, 0x100000001, 0x0, 0x0, @tick=0x5da36b38, {0x0, 0x0}, {0x0, 0x0}, @result={0x0, 0x0}}], 0x30) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f000003a000)={0x1a, @time={0x0, 0x0}, 0x0, {0x0, 0x0}, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) 2018/01/20 17:44:56 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000afa000)='/dev/sg#\x00', 0x0, 0x0) eventfd(0x8) ioctl(r0, 0x2282, &(0x7f0000007000)="") 2018/01/20 17:44:56 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$autofs(0xffffffffffffff9c, &(0x7f000014a000-0xc)='/dev/autofs\x00', 0x101000, 0x0) ioctl$DRM_IOCTL_MODESET_CTL(r0, 0x40086408, &(0x7f0000d6b000)={0xffffffffffffff81, 0x8000}) r1 = syz_open_dev$mice(&(0x7f00000bc000-0x10)='/dev/input/mice\x00', 0x0, 0x1) recvfrom$llc(r0, &(0x7f000001a000)=""/18, 0x12, 0x10000, &(0x7f00009e3000)={0x1a, 0x1f, 0x2, 0xffffffff, 0x8, 0x9, @dev={[0xaa, 0xaa, 0xaa, 0xaa], 0x0, 0xb}, [0x0, 0x0]}, 0x10) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000bbc000)='/dev/sequencer\x00', 0x20000, 0x0) ioctl$DRM_IOCTL_ADD_BUFS(r1, 0xc0206416, &(0x7f0000d5c000-0x20)={0x9, 0xc8b, 0x7, 0xfffffffffffffff7, 0xa, 0x800}) getpid() getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f0000ef3000)={{{@in=@dev={0x0, 0x0, 0xffffffffffffffff, 0x0}, @in6=@remote={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0x0}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, {{@in6=@mcast1={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0}, 0xffffffffffffffff, 0x0}, 0x0, @in=@rand_addr=0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, &(0x7f0000f80000)=0xe8) getegid() getpgid(0x0) getuid() fstat(r2, &(0x7f0000049000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000a96000-0x4)=0x0) lstat(&(0x7f000040a000-0x8)='./file0\x00', &(0x7f0000899000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getegid() add_key(&(0x7f0000e9d000)='keyring\x00', &(0x7f0000e14000)={0x73, 0x79, 0x7a, 0xffffffffffffffff, 0x0}, 0x0, 0x0, 0xfffffffffffffffb) 2018/01/20 17:44:56 executing program 6: socketpair$inet_sctp(0x2, 0x5, 0x84, &(0x7f0000ecc000-0x8)={0x0, 0x0}) mmap(&(0x7f0000000000/0x9d8000)=nil, 0x9d8000, 0x3, 0x32, 0xffffffffffffffff, 0x0) sigaltstack(&(0x7f0000063000/0x3000)=nil, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 2018/01/20 17:44:56 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) fcntl$F_GET_RW_HINT(r0, 0x40b, &(0x7f0000ef8000-0x8)=0x0) socketpair$inet6_icmp(0xa, 0x2, 0x3a, &(0x7f0000361000)={0x0, 0x0}) accept$ipx(0xffffffffffffff9c, &(0x7f0000ff6000-0x10)={0x0, 0x0, 0x0, ""/6, 0x0, 0x0}, &(0x7f0000ff6000-0x4)=0x10) socket$inet6_udp(0xa, 0x2, 0x0) syz_fuse_mount(&(0x7f0000ff6000-0x8)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) eventfd2(0x70c, 0x80000) accept4$ax25(0xffffffffffffff9c, &(0x7f00000c2000)={0x0, {""/7}, 0x0}, &(0x7f0000ab2000)=0x10, 0x80000) syz_open_dev$random(&(0x7f0000ff5000+0xf15)='/dev/random\x00', 0x0, 0x0) syz_open_dev$sndtimer(&(0x7f0000215000)='/dev/snd/timer\x00', 0x0, 0x101000) r2 = syz_open_dev$random(&(0x7f0000244000-0xc)='/dev/random\x00', 0x0, 0x2000) r3 = openat$hwrng(0xffffffffffffff9c, &(0x7f00002c1000-0xb)='/dev/hwrng\x00', 0x540, 0x0) ioctl$PIO_FONT(r3, 0x4b61, &(0x7f0000f73000)="b7e0fd8115839ff6193a651962af34f2339a379542a0571433a6de009b375e7c9989c3e7aa9dea7dc24c112212ca35d460993dae4c6cc7a247e1ef8558a9430ae1c55eac132e7a9bdcb591885373ba274f4b8da197d0b3a1d5451d35c1969239b0d61cdb94e3a1a9b66e40a12788fe6905085d87e9c6f2b2197d9653e119f22f061c58cc970ae15a529b0d54e667b8e6732f654569be70239cb9e86ef92a7091ee9e15d44fcd9a7b69dddd284e720891e5c13599d49aebdc1bd2ccd9e90acfda7881b849d4256fce44d1a9e416370ec9592505e0d8ef242bd2682c2dc3f200a1785be09fe01f3caa2abbdd0e76adb3a7f3") r4 = accept4$inet(0xffffffffffffffff, &(0x7f0000bdb000)={0x0, 0x0, @rand_addr=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000b7a000)=0x10, 0x800) getsockopt$SO_TIMESTAMPING(r4, 0x1, 0x25, &(0x7f00000eb000-0x4)=0x0, &(0x7f0000867000)=0xfffffffffffffd68) getsockopt$inet_sctp_SCTP_GET_ASSOC_NUMBER(r4, 0x84, 0x1c, &(0x7f0000d7f000)=0x0, &(0x7f000061b000-0x4)=0x4) getsockopt$inet_IP_XFRM_POLICY(r4, 0x0, 0x11, &(0x7f0000986000-0xe8)={{{@in=@multicast2=0x0, @in=@rand_addr=0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, {{@in6=@mcast2={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0}, 0xffffffffffffffff, 0x0}, 0x0, @in6=@mcast2={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0}, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, &(0x7f0000b32000)=0xe8) pipe2(&(0x7f00001ee000-0x8)={0x0, 0x0}, 0x80800) ioctl$DRM_IOCTL_AGP_ALLOC(r5, 0xc0206434, &(0x7f00009d8000-0x20)={0x3ff, 0x0, 0x0, 0x20}) ioctl$DRM_IOCTL_SG_FREE(r5, 0x40106439, &(0x7f0000ab9000-0x10)={0x6, r6}) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x18, &(0x7f0000e3c000-0x6)={0x0, 0x0}, &(0x7f0000bd8000-0x4)=0x6) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r5, 0x84, 0x18, &(0x7f00008c1000-0x6)={r7, 0x10001}, 0x6) mmap(&(0x7f0000000000/0xaf8000)=nil, 0xaf8000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r8 = socket(0xa, 0x1, 0x0) ioctl$DRM_IOCTL_GET_UNIQUE(0xffffffffffffffff, 0xc0106401, &(0x7f0000000000)={0x34, &(0x7f000097e000-0xb5)=""/181}) ioctl(r8, 0x8912, &(0x7f0000000000)="") preadv(r2, &(0x7f00007bd000-0x18)=[{&(0x7f0000af4000-0x1)=""/1, 0x1}], 0x1, 0x0) timer_create(0x0, &(0x7f0000d04000)={0x0, 0x12, 0x0, @tid=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f00000c6000)=0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r8, 0x84, 0x1f, &(0x7f0000e8f000)={r7, @in6={{0xa, 0x2, 0x7ff, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0x6}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x8, 0xea}, 0x98) 2018/01/20 17:44:56 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = accept$llc(0xffffffffffffffff, 0x0, &(0x7f00005f6000)=0x0) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f00004c3000-0x4)=0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000dee000-0x10)={0x2, 0x0, @multicast1=0xe0000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) sendto$inet(r1, &(0x7f0000de2000-0x1)="", 0xfffffffffffffd43, 0x20008005, &(0x7f0000db5000-0x10)={0x2, 0x0, @loopback=0x7f000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) recvmmsg(r1, &(0x7f0000ab6000)=[{{&(0x7f0000b21000)=@ethernet={0x0, @link_local={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10, &(0x7f000064e000)=[], 0x0, 0x0, 0x0, 0x0}, 0x0}, {{&(0x7f0000e9d000-0x10)=@can={0x0, 0x0, 0x0, 0x0}, 0x10, &(0x7f0000605000)=[], 0x0, &(0x7f0000d20000-0x97)=""/151, 0x97, 0x0}, 0x0}], 0x2, 0x0, &(0x7f0000736000)={0x0, 0x1c9c380}) recvfrom(r1, &(0x7f0000acf000)=""/101, 0xfffffffffffffefc, 0x100, 0x0, 0x0) 2018/01/20 17:44:56 executing program 5: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair$inet_dccp(0x2, 0x6, 0x0, &(0x7f0000000000)={0x0, 0x0}) r1 = dup3(r0, r0, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000001000-0x1a)={0x0, 0x4, 0x9, [0x9, 0x5, 0x8, 0x1, 0x5, 0x401, 0x200, 0x7, 0x7ff]}, &(0x7f0000001000-0x4)=0x1a) setsockopt$inet_sctp_SCTP_CONTEXT(r1, 0x84, 0x11, &(0x7f0000001000-0x8)={r2, 0x100000000}, 0x8) restart_syscall() 2018/01/20 17:44:56 executing program 1: mmap(&(0x7f0000000000/0xd20000)=nil, 0xd20000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000d20000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair(0x14, 0x2, 0x1, &(0x7f0000d21000-0x8)={0x0, 0x0}) mmap(&(0x7f0000d20000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000d21000-0x24)={0x7, 0x9, 0x1, 0xffffffffffffffe0, 0x38d, 0xb8c8, 0x5, 0x0, 0x2, 0x8f, 0xfffffffffffffffa, 0x101}) r1 = socket$netlink(0x10, 0x3, 0x4) writev(r1, &(0x7f0000c28000-0x10)=[{&(0x7f0000d20000-0x5a)="580000001400192300bb4b80040d8c560a0602000000000000e121c218fe58a2e04a03ca8164243e8900000028435a0004fbf50dfff90004a5000004001ce1ed5e000000000000000400010006f40800000100e86b0f536e", 0x58}], 0x1) 2018/01/20 17:44:56 executing program 2: clone(0x0, &(0x7f0000004000-0x2)="", &(0x7f0000a26000-0x4)=0x0, &(0x7f0000002000-0x4)=0x0, &(0x7f0000001000-0x2)="") fanotify_mark(0xffffffffffffffff, 0xa0, 0x0, 0xffffffffffffffff, &(0x7f000013f000)='./file0\x00') mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = accept$inet6(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0xffffffffffffffff, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0x0, 0x0], @broadcast=0x0}, 0x0}, &(0x7f0000000000)=0x1c) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000001000-0xb)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000001000-0x4)=0xb) 2018/01/20 17:44:56 executing program 2: mmap(&(0x7f0000000000/0x1c000)=nil, 0x1c000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0xffffffffffffffff) sendmsg$nl_generic(r0, &(0x7f0000005000)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x0}, 0xc, &(0x7f0000014000)={&(0x7f0000017000-0x124)={0x28, 0x1e, 0x301, 0xffffffffffffffff, 0xffffffffffffffff, {0x7, 0x0, 0x0}, []}, 0x2b9}, 0x1, 0x0, 0x0, 0x0}, 0x0) recvfrom$packet(r0, &(0x7f000001b000)=""/4096, 0x1000, 0x0, &(0x7f000000d000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [0x0, 0x0]}, 0x14) mmap(&(0x7f000001c000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fcntl$F_SET_RW_HINT(r0, 0x40c, &(0x7f000001c000)=0x5) 2018/01/20 17:44:56 executing program 5: mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mknod(&(0x7f0000003000-0x8)='./file0\x00', 0xc000, 0x3) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = add_key(&(0x7f0000000000)='id_legacy\x00', &(0x7f0000003000-0x5)={0x73, 0x79, 0x7a, 0x2, 0x0}, &(0x7f0000002000)="4b9c3a6b73a4cb6e27c524ff312a6f0c796eea", 0x13, 0xfffffffffffffff8) add_key(&(0x7f0000002000)='.request_key_auth\x00', &(0x7f0000001000-0x5)={0x73, 0x79, 0x7a, 0x3, 0x0}, &(0x7f0000003000-0x90)="6719a2f05e74e974f3018c46b57b5b4bfe8845a792db6de898ce1ef96dcceea33556a20187279ddda84c9c84be3e9e6781ab5d89b6c668e63e6708253efa916012847c1cee6abc87046b9bac97b138d37f76ffd7333f1fa0c442ae633b3bf2f45e99de16d5f9ec8e729188cff5f16ccec472b6fa9cb66680f3ac3292acc56376a4ac3015780971dc40db7d092f51051b", 0x90, r0) request_key(&(0x7f0000001000-0xd)='dns_resolver\x00', &(0x7f0000000000)={0x73, 0x79, 0x7a, 0x0, 0x0}, &(0x7f0000002000-0x9)='/dev/sg#\x00', 0xfffffffffffffffe) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000002000)='/selinux/checkreqprot\x00', 0x80, 0x0) getsockopt$inet_tcp_buf(r1, 0x6, 0x21, &(0x7f0000000000)=""/233, &(0x7f0000002000-0x4)=0xe9) 2018/01/20 17:44:56 executing program 0: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000b36000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r0 = gettid() rt_sigsuspend(&(0x7f0000001000-0x8)={0x0}, 0x8) socketpair$unix(0x1, 0x80000000005, 0x0, &(0x7f0000880000-0x8)={0xffffffffffffffff, 0xffffffffffffffff}) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000009000-0x8)=0x3f) fcntl$setsig(r1, 0xa, 0x12) fcntl$setownex(r1, 0xf, &(0x7f0000704000)={0x0, r0}) recvmsg(r2, &(0x7f000095d000-0x38)={&(0x7f0000000000)=@sco={0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x8, &(0x7f000064e000)=[], 0x0, &(0x7f0000b36000)=""/0, 0x0, 0x0}, 0x0) r3 = dup2(r1, r2) tkill(r0, 0x15) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000030b000-0x8)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r4, 0x5452, &(0x7f0000009000-0x8)=0x3f) recvfrom(r5, &(0x7f0000013000-0x8d)=""/0, 0x0, 0x0, &(0x7f0000013000-0x10)=@ax25={0x6, {"2d13d4162d9f33"}, 0x0}, 0x10) fcntl$setsig(r4, 0xa, 0x12) r6 = dup2(r4, r5) mmap(&(0x7f0000000000/0x709000)=nil, 0x709000, 0x0, 0x32, 0xffffffffffffffff, 0x0) fcntl$setown(r6, 0x8, r0) mmap(&(0x7f0000b36000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r6, 0x29, 0x22, &(0x7f0000b37000-0xe8)={{{@in6=@empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @in=@remote={0x0, 0x0, 0xffffffffffffffff, 0x0}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, {{@in6=@mcast2={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0}, 0xffffffffffffffff, 0x0}, 0x0, @in=@broadcast=0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, &(0x7f0000817000-0x4)=0xe8) mmap(&(0x7f0000b37000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000b37000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000b37000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000b37000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000b37000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000b37000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) lstat(&(0x7f0000660000)='./file0\x00', &(0x7f0000b38000-0x44)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r9 = getgid() r10 = getegid() getresgid(&(0x7f000021a000-0x4)=0x0, &(0x7f0000741000)=0x0, &(0x7f000026c000)=0x0) mmap(&(0x7f0000b37000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) stat(&(0x7f00003cb000)='./file0\x00', &(0x7f0000b37000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) sendmsg$unix(r3, &(0x7f0000588000-0x38)={&(0x7f0000b37000)=@file={0x0, './file0\x00'}, 0xa, &(0x7f0000b38000-0x50)=[{&(0x7f0000b38000-0x35)="00ad378254d038815f0a2407cb97156866c2203045d9c35cee93ff03810b6bf92c4f2177ab8f99004c241d00b6f8b3676c0cd9b8d6", 0x35}, {&(0x7f0000a7a000-0x25)="bfee63a889c3c2388d0d59dbdad22f06c3ce3b8d61b014914303a9588e9a3fb967684ca64a", 0x25}, {&(0x7f0000263000-0x7e)="ee51cf94aa364c70ba3733e2a1d3015fb521045014e6fc1edbafe82729646e89463d8adf1a019be8ecc2b9848cd7bc99dce712725f6de8a742ba53dab946aced6885163e9707f6a27c939419037da497eeb8687c5509fec8e9b535ccf6ec69a65c1942c0708d64db629f6d7e117b93a10bf446dee1cac0c9030fd3adf01b", 0x7e}, {&(0x7f0000b38000-0xa6)="f374568ae0dd1ff4eb9f9dfc2134b2d2118ed38b03bee403952e0317c6c47b16ef8da84310311df8938d0bbf7c20c786d6333bfc2287d12f72b1352198247d77274576436b0c6315d28da030024fca73bbe234e8d824c954ce30e49ede4dfc964493093dd49526b5307255b78c00f0d2a3f6c441cef54521fe24cd36b6ec802145beea6f49dfb4100493ccebdd91929e4819461bf484659a054a38e74c48ad6aefe16281dffe", 0xa6}, {&(0x7f0000b38000-0xaa)="cfa966d82b1e90ee6ebc8c5b2eb6ad528758fa83ba13b3a750df5ba2a45605bf306e305c253d6ab3962a8e62ab4d0082ee813c298d92395f83bc25169e64bc15a81803c9e312ebc6cd0ca6d30c6e3f0c1cd96c0d7820dfb5bac8d2f1a40f64003f18a6dc857a6c729db6b06aeed8f0eab999aad328957b551e4156364191fb0d99e7ba330d1d2f442f2e55806188db0c0f4d77897fd1b92014fda75c27f10a1b6a283c4ea1ced77019dc", 0xaa}], 0x5, &(0x7f00005ad000-0x118)=[@cred={0x20, 0x1, 0x2, r0, r7, r8}, @cred={0x20, 0x1, 0x2, r0, r7, r9}, @rights={0x30, 0x1, 0x1, [r3, r3, r2, r5, r2, r4, r1, r4]}, @cred={0x20, 0x1, 0x2, r0, r7, r10}, @rights={0x28, 0x1, 0x1, [r6, r6, r4, r2, r5, r2]}, @rights={0x20, 0x1, 0x1, [r5, r1, r5]}, @cred={0x20, 0x1, 0x2, r0, r7, r11}, @cred={0x20, 0x1, 0x2, r0, r7, r12}], 0x118, 0x0}, 0x20000004) tkill(r0, 0x16) 2018/01/20 17:44:56 executing program 3: mmap(&(0x7f0000000000/0xef2000)=nil, 0xef2000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) mmap(&(0x7f00001b6000/0x2000)=nil, 0x2000, 0x2, 0x4010, r0, 0x0) r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000ef0000-0x4)=0x7fe, 0x4) r2 = dup2(r1, r1) ioctl$sock_netrom_SIOCGSTAMPNS(r2, 0x8907, &(0x7f0000664000)=0x0) 2018/01/20 17:44:56 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x42c00) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000442000)='/dev/sequencer\x00', 0x1b9883, 0x0) ioctl$KDGKBENT(r1, 0x4b46, &(0x7f00006c7000)={0x8, 0x9, 0x3}) sendto$inet6(r1, &(0x7f0000e78000-0x1)="", 0x0, 0x20000008, &(0x7f00008d5000-0x1c)={0xa, 0xffffffffffffffff, 0x0, @loopback={0x0, 0x1}, 0x800000000000}, 0x241) 2018/01/20 17:44:56 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) r1 = getpgid(0x0) fcntl$setownex(r0, 0xf, &(0x7f0000bb0000-0x8)={0x1, r1}) syz_open_dev$sndtimer(&(0x7f00009ba000)='/dev/snd/timer\x00', 0x0, 0x4e802) 2018/01/20 17:44:56 executing program 1: mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = getpgrp(0xffffffffffffffff) r1 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000001000-0xd)='/selinux/mls\x00', 0x0, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) splice(r1, &(0x7f0000001000)=0x0, r1, &(0x7f0000003000-0x8)=0x0, 0x7, 0xa) memfd_create(&(0x7f0000000000)='/selinux/mls\x00', 0x1) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x1000000000023, &(0x7f0000002000-0xc)={@remote={0x0, 0x0, 0xffffffffffffffff, 0x0}, @broadcast=0x0, 0x0}, &(0x7f0000003000-0x4)=0xfffffffffffffe02) stat(&(0x7f0000001000-0x8)='./file0\x00', &(0x7f0000003000-0x44)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000000000)={{{@in=@multicast2=0xe0000002, @in6=@local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xaa}, 0x1, 0x3, 0x0, 0x100, 0x2, 0x80, 0xa0, 0x0, r2, r3}, {0x0, 0x1, 0x5, 0x8, 0x80000000, 0x6, 0x3f, 0x6}, {0x7fff, 0x0, 0x8, 0x2}, 0x4, 0x8, 0x2, 0x0, 0x3, 0x0}, {{@in=@multicast2=0xe0000002, 0x0, 0x6c}, 0x2, @in6=@dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x14}, 0x3, 0x1, 0x0, 0x4, 0xe8, 0x1, 0x6}}, 0xe8) prlimit64(r0, 0x0, &(0x7f0000002000-0x10)={0x0, 0x0}, 0x0) 2018/01/20 17:44:56 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000fca000)={0x100000001, {{0xa, 0xffffffffffffffff, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0x0}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x88) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000dbd000)={0x1, {{0xa, 0xffffffffffffffff, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0x0}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0, 0x1, [{{0xa, 0xffffffffffffffff, 0x0, @loopback={0x0, 0x1}, 0x0}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}]}, 0x110) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f00004fc000-0x88)={0x5, {{0xa, 0x3, 0x4, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0x7}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x88) setsockopt$inet6_group_source_req(r0, 0x29, 0x2c, &(0x7f0000a83000)={0x0, {{0xa, 0xffffffffffffffff, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0x0}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, {{0xa, 0xffffffffffffffff, 0x0, @loopback={0x0, 0x1}, 0x0}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x108) 2018/01/20 17:44:56 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0xc, 0x800032, 0xffffffffffffffff, 0x0) link(&(0x7f00004ca000)='./file0\x00', &(0x7f00009be000-0xe)='./file0/file0\x00') mremap(&(0x7f00003fb000/0x400000)=nil, 0x400000, 0x800000, 0x3, &(0x7f00007fb000/0x800000)=nil) madvise(&(0x7f0000c4a000/0x3000)=nil, 0x3000, 0xf) 2018/01/20 17:44:56 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000e48000)='/dev/sg#\x00', 0x0, 0x2) write$tun(r0, &(0x7f00000bd000+0x6fb)=@hdr={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @ipv4={{0x5, 0x4, 0x0, 0x0, 0x30, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @rand_addr=0x0, @multicast2=0xe0000002, {[]}}, @icmp=@dest_unreach={0x3, 0x7, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @multicast1=0xe0000001, @multicast2=0xe0000002, {[]}}, ""}}}, 0x3a) 2018/01/20 17:44:56 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0xc0206434, &(0x7f000084c000)={0x35, 0x0, 0x10003, 0xff}) ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0xc0206434, &(0x7f0000057000-0x20)={0x1, r1, 0x10003, 0x2d816ad3}) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f00005da000)=0x0) r3 = syz_open_procfs(r2, &(0x7f000000a000-0x5)='comm\x00') exit(0x0) fremovexattr(r3, &(0x7f0000296000)=@random={"6f73f8ff00", 'comm\x00'}) 2018/01/20 17:44:56 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000005000)='/dev/sg#\x00', 0x0, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000be000)=[{&(0x7f00003ef000-0xa)=@file={0x0, './file0\x00'}, 0xa, &(0x7f0000603000)=[{&(0x7f0000007000)="c2f1a8c8a02a5932fd69adc52c8e0345c26db185e9ed5355ea1469f94049d3f3fd34cbd156009cd21e847417b4", 0x2d}], 0x1, &(0x7f0000b88000)=[], 0x0, 0x0}], 0x1, 0x0) ioctl$EVIOCSABS0(0xffffffffffffffff, 0x401845c0, &(0x7f0000007000)={0x0, 0x0, 0x0, 0x8001, 0x0, 0x0}) ioctl(r0, 0x2285, &(0x7f0000007000)='S') eventfd2(0x0, 0x0) syz_open_dev$sndtimer(&(0x7f000040b000)='/dev/snd/timer\x00', 0x0, 0x0) syz_open_dev$tun(&(0x7f00004c1000-0xd)='/dev/net/tun\x00', 0x0, 0x0) r1 = socket$unix(0x1, 0x3, 0x0) socketpair$unix(0x1, 0x7, 0x0, &(0x7f000000b000-0x8)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r2, &(0x7f0000001000-0x38)={&(0x7f0000239000-0x8)=@abs={0x0, 0x0, 0x0}, 0x8, &(0x7f0000008000)=[], 0x0, &(0x7f0000001000-0x10)=[@rights={0x200, 0x1, 0x1, [r1]}], 0x1, 0x0}, 0x0) recvmsg(r3, &(0x7f000000e000)={0x0, 0x0, &(0x7f000008b000)=[], 0x0, &(0x7f000000c000)=""/0, 0xfc13, 0x0}, 0x0) pselect6(0x40, &(0x7f0000cc9000-0x40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000cc9000-0x40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f00000de000-0x40)={0xffffffffffffffe1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f00008e6000-0x10)={0x0, 0x989680}, &(0x7f0000205000-0x10)={&(0x7f0000cc9000-0x8)={0x0}, 0x8}) 2018/01/20 17:44:56 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f000030f000-0x12)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) r1 = ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, r1) ioctl$LOOP_CTL_REMOVE(r0, 0x4c80, 0x0) 2018/01/20 17:44:56 executing program 2: mmap(&(0x7f000001b000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f000001b000)='/dev/ashmem\x00', 0x0, 0x0) r1 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f000001b000)='/selinux/enforce\x00', 0x40, 0x0) setsockopt$inet6_udp_encap(r1, 0x11, 0x64, &(0x7f000001c000-0x4)=0x2, 0x4) mmap(&(0x7f000001b000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) ioctl$ASHMEM_GET_NAME(r0, 0x81007702, &(0x7f000001c000-0xf1)=""/241) 2018/01/20 17:44:56 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00003f1000)='/dev/loop#\x00', 0x0, 0x4000000000102) r1 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f000056f000-0x10)='/selinux/policy\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, &(0x7f0000c7f000)='/dev/loop#\x00') ioctl(r0, 0x440000000000127f, &(0x7f00001f6000)="") 2018/01/20 17:44:56 executing program 1: futex(&(0x7f000000d000-0x4)=0x1, 0x800000000006, 0x0, &(0x7f00003b7000-0x10)={0x77359400, 0x0}, &(0x7f0000048000)=0x0, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) futex(&(0x7f000000d000-0x4)=0xffffffffffffffff, 0x3, 0x0, &(0x7f0000000000)={0x0, 0x0}, &(0x7f0000061000-0x4)=0x0, 0x0) 2018/01/20 17:44:56 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000238000-0x12)='/dev/input/event#\x00', 0x2, 0x28001) fchdir(r0) write$evdev(r0, &(0x7f0000f16000-0x30)=[{{0x0, 0x0}, 0x1, 0x64, 0x2}, {{0x0, 0x0}, 0x0, 0x10, 0x0}], 0x30) 2018/01/20 17:44:56 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f000092e000)='./file0\x00', 0x0) pwritev(r0, &(0x7f0000ab8000)=[{&(0x7f0000d9f000-0x21)="", 0x0}, {&(0x7f0000aba000+0xf54)="a99935106465f3611e4732da4adbb9e797715c066135a4afb34699e01487ceb424d0305aec9584c6ae359cfe11eeeb00a6d65b0436ad2d6d049fd61ba0e4cc29d405f5468fac7ffe430c2e361abc64a6041cd6b865585826e260e8385b3339acc31223b2fa281997e6643221bf332dae1b193ca257ee3898309a3048007c5fabd8dbb1b44502845a072b6e556bc9e93b715f9a9e841103dd870f0e59334a333211aaccf52518d0402fbe3f163c", 0xad}], 0x2, 0x61) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000964000-0x50)={0x32, @tick=0x0, 0x1, {0x9fe0, 0x9}, 0x10001, 0x2, 0x4, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) 2018/01/20 17:44:56 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_buf(r0, 0x0, 0x2e, &(0x7f0000625000)="b5274d92ca26d5c2f4dc53c230412b47e11b95c3cef41ac9783cbfd9244f2c977ffb1d4aa466a00a826e2f144731348430487f7bd91090fa295efe983838164309798e4790379d7617ca963dcee46809ac50bee7cc7349f1bb1f5dd6a681d31767bf868e2a035af5", 0x68) r1 = socket(0x10, 0x803, 0x0) write(r1, &(0x7f0000df9000-0x27)="2600000022004701050007008980e8ff06006d20002b1f00c0e9ff094a51f10101c7033500b0", 0x26) 2018/01/20 17:44:56 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000639000)='/selinux/avc/hash_stats\x00', 0x0, 0x0) bind$inet6(r0, &(0x7f0000237000)={0xa, 0x1, 0x6, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x16}, 0x3}, 0x1c) socket$inet6(0xa, 0x802, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f000088c000)={@loopback={0x0, 0x1}, 0x800, 0x0, 0x2000ff, 0x8, 0x0, 0x4, 0x8}, 0x20) r1 = socket$inet6(0xa, 0x802, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000f60000-0x20)={@loopback={0x0, 0x1}, 0x800, 0x0, 0xff, 0x3, 0x0, 0x80, 0x0}, 0x20) 2018/01/20 17:44:56 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000d9f000)='net/igmp\x00') ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000d34000)={0x54, 0x0, &(0x7f0000cd3000)=[@release={0x40046306, 0x1}, @reply_sg={0x40486312, {{0x4, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x60, 0x18, &(0x7f0000eea000)=[@fda={0x66646185, 0x0, 0x1, 0x2e}, @fda={0x66646185, 0x6, 0x3, 0x2d}, @fda={0x66646185, 0x9, 0x1, 0x2f}], &(0x7f0000c11000)=[0x30, 0x78, 0x20]}, 0x0}}], 0x42, 0x0, &(0x7f0000cc8000-0x42)="667fc106880b748b58f02b096e9a887b9948985d3ba8b5977f5aba9549a0078c5a8b6938c93ae5184e7a9e4aa14e6df27fbd7d54415846f714a05c7d3102062d1d5a"}) readv(r0, &(0x7f0000db5000)=[{&(0x7f0000f48000-0x1b)=""/27, 0x1b}, {&(0x7f00000b3000+0x319)=""/101, 0x65}], 0x2) 2018/01/20 17:44:56 executing program 7: socket(0x9, 0x1, 0xfffffffffffffffa) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) connect$inet(r0, &(0x7f000005f000)={0x2, 0xffffffffffffffff, @empty=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) r1 = getpgid(0x0) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000bf7000)=r1) getsockopt$inet_opts(r0, 0x0, 0x20000000050, &(0x7f0000791000-0x10)=""/16, &(0x7f00004d1000)=0x10) r2 = socket$inet6(0xa, 0x80f, 0x1) setsockopt$inet_sctp6_SCTP_HMAC_IDENT(r2, 0x84, 0x16, &(0x7f000068f000-0xe)={0x5, [0x0, 0xc6fd, 0x100000001, 0x7, 0x6]}, 0xe) openat$rfkill(0xffffffffffffff9c, &(0x7f00007d2000-0xc)='/dev/rfkill\x00', 0x400, 0x0) 2018/01/20 17:44:56 executing program 1: getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000c18000-0xc)={0x0, 0x0, 0x0}, &(0x7f00004b3000-0x4)=0xc) setreuid(r0, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x440000, 0x0) 2018/01/20 17:44:56 executing program 0: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/checkreqprot\x00', 0x68048eb9f409b930, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000003000-0x15)='/proc/self/net/pfkey\x00', 0x101000, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000001000)=0x2) setsockopt$netrom_NETROM_N2(r0, 0x103, 0x3, &(0x7f0000000000)=0x0, 0x4) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) syz_open_pts(r1, 0x80100) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000001000-0xa)='/dev/ptmx\x00', 0x80800, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000a45000-0x4)=0xe) openat$ptmx(0xffffffffffffff9c, &(0x7f0000456000)='/dev/ptmx\x00', 0x1, 0x0) ioctl$TCFLSH(r2, 0x540b, 0x0) syz_open_pts(r2, 0x2000) 2018/01/20 17:44:56 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) seccomp(0x1, 0x0, &(0x7f0000045000-0x10)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0xffffffff}]}) fstat(0xffffffffffffff9c, &(0x7f00005fc000-0x44)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) chown(&(0x7f0000033000)='./file0\x00', 0x0, r0) 2018/01/20 17:44:56 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000500000)='/dev/sequencer\x00', 0x20001, 0x0) clock_gettime(0x0, &(0x7f0000e73000)={0x0, 0x0}) ppoll(&(0x7f0000768000-0x18)=[{r0, 0x0, 0x0}], 0x1, &(0x7f0000778000-0x10)={0x0, r1+10000000}, &(0x7f00009a8000-0x8)={0x0}, 0x8) pwritev(r0, &(0x7f00002e8000+0x3cc)=[{&(0x7f0000eac000-0x27b)="6e5b926aedfd7d867822a50474b52c996b1ccb8d73a76bc6580eb2d78973b2882bccfe35851025e21f0f5dbb73863a85096495ef04000000", 0x38}], 0x1, 0x0) socketpair$inet6_udp(0xa, 0x2, 0x0, &(0x7f0000545000)={0x0, 0x0}) 2018/01/20 17:44:56 executing program 6: mmap(&(0x7f0000000000/0x8000)=nil, 0x8000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(&(0x7f0000005000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffff9c, 0x84, 0x77, &(0x7f0000006000-0x1c)={0x0, 0x0, 0x7, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb4b]}, &(0x7f0000005000)=0x16) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x2, &(0x7f0000008000)={0x0, {{0x2, 0x0, @multicast2=0xe0000002, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, {{0x2, 0xffffffffffffffff, @loopback=0x7f000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x118) r1 = syz_open_dev$binder(&(0x7f0000009000-0xd)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x20011, r1, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000007000)={0x4, 0x0, &(0x7f0000006000-0x2c)=[@acquire_done={0x40486311, 0x0, 0x0}], 0x0, 0x0, &(0x7f0000002000)=""}) 2018/01/20 17:44:56 executing program 3: mmap(&(0x7f0000000000/0x5d000)=nil, 0x5d000, 0x3, 0x32, 0xffffffffffffffff, 0x0) unshare(0x8000400) r0 = openat$pktcdvd(0xffffffffffffff9c, &(0x7f0000012000)='/dev/pktcdvd/control\x00', 0x280000, 0x0) mmap(&(0x7f000005d000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_udp_SIOCOUTQ(r0, 0x5411, &(0x7f000005e000-0x4)=0x0) r1 = mq_open(&(0x7f000004b000)='/$cgrouplo\x00', 0x42, 0x0, &(0x7f000004b000)={0x3, 0x7, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0}) mq_notify(r1, &(0x7f000004e000-0x50)={0x5, 0x0, 0x0, @thr={&(0x7f0000007000)="", &(0x7f000001f000-0x10)=""}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) mq_timedsend(r1, &(0x7f0000037000)="", 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0xeba3) 2018/01/20 17:44:56 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x88) r1 = syz_open_dev$tun(&(0x7f0000820000-0xd)='/dev/net/tun\x00', 0x0, 0x0) openat$selinux_access(0xffffffffffffff9c, &(0x7f0000dc5000)='/selinux/access\x00', 0x2, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000db4000-0x28)={@common='gre0\x00', @ifru_names=@generic="16f1a03340487c8735db24a266325d59"}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000630000-0x20)={@common="677265300000e400", @ifru_flags=0x2fd}) setsockopt$sock_int(r2, 0x1, 0x7, &(0x7f000007b000)=0x80000001, 0xfffffffffffffd33) mkdirat(r2, &(0x7f00002c6000)='./file0\x00', 0x2) sendto$inet6(r0, &(0x7f0000e6c000)="", 0xffe3, 0x0, &(0x7f0000e27000-0x1c)={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0xbb}, 0x0}, 0x1c) setsockopt$inet6_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f0000082000-0x160)={{{{0x2, 0x1, @remote={0xac, 0x14, 0x0, 0xbb}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, {{0xa, 0x0, 0x80000001, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xbb}, 0x4}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x10000, 0x8, 0xfffffffffffffffb, "f0535cb5d53c21572a0e945e761f88d1e902a78a2d7335e86a543fdaa30497ce1f466bfd1362e5d794cce68f41fc276aed8e12a988368c3f25ba8a7f2aefb5dd6c7a6cbbc2e329541793ef89c05a87c1"}, 0x160) 2018/01/20 17:44:56 executing program 7: mmap(&(0x7f0000000000/0x8000)=nil, 0x8000, 0x3, 0x32, 0xffffffffffffffff, 0x0) clone(0x100004, &(0x7f0000000000)="", &(0x7f0000b85000-0x4)=0x0, &(0x7f0000ef6000-0x4)=0x0, &(0x7f00000a3000-0x65)="") mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mq_unlink(&(0x7f0000009000-0x13)='@\\security/bdev[\\\'\x00') mmap(&(0x7f0000009000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000009000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) rt_sigtimedwait(&(0x7f0000003000)={0xfffffffd}, &(0x7f000000a000-0x10)={0x0, 0x0, 0x0, 0x0}, &(0x7f0000000000)={0x0, 0x1c9c380}, 0x8) 2018/01/20 17:44:56 executing program 5: mmap(&(0x7f0000000000/0xa6b000)=nil, 0xa6b000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = getpgrp(0x0) r1 = gettid() rt_sigprocmask(0x0, &(0x7f0000033000-0x8)={0xfffffffffffffffe}, 0x0, 0x8) mmap(&(0x7f0000a6b000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) rt_sigqueueinfo(r0, 0x10, &(0x7f0000a6b000)={0x1f, 0x4, 0x80, 0x3}) rt_tgsigqueueinfo(r0, r1, 0x40000000000012, &(0x7f00003f0000-0x10)={0x0, 0x0, 0x0, 0x0}) r2 = signalfd4(0xffffffffffffffff, &(0x7f0000773000)={0xfffffffffffffdb0}, 0x8, 0x0) read(r2, &(0x7f0000b0a000)=""/128, 0x80) 2018/01/20 17:44:56 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000a7b000-0xf)='/dev/sequencer\x00', 0x801, 0x0) ioctl$TCSETSF(r0, 0x5404, &(0x7f00007af000-0x24)={0x1f3, 0x1f, 0x3, 0x4476, 0x100000001, 0x4, 0x80000000, 0x7, 0x1, 0x8, 0x6, 0x9}) write$sndseq(r0, &(0x7f000000a000)=[{0x400000000040081, 0x3, 0x0, 0x0, @tick=0x0, {0x0, 0x0}, {0x0, 0x0}, @time=@time={0x0, 0x0}}], 0x30) 2018/01/20 17:44:56 executing program 0: mmap(&(0x7f0000000000/0xfcd000)=nil, 0xfcd000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./control\x00', 0x0) socketpair$inet6_udp(0xa, 0x2, 0x0, &(0x7f0000ea3000)={0x0, 0x0}) r0 = creat(&(0x7f0000001000-0x8)='./file0\x00', 0x0) mmap(&(0x7f0000fcd000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, &(0x7f0000fcd000)=0x9, 0x4) mmap(&(0x7f0000fcd000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) rename(&(0x7f00007e3000)='./file0\x00', &(0x7f0000fcd000)='./control\x00') mmap(&(0x7f0000fce000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) sendfile(r0, r0, 0x0, 0xffffffffffffffff) 2018/01/20 17:44:57 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) clock_getres(0x3, &(0x7f0000862000-0x10)={0x0, 0x0}) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000955000)='/proc/self/net/pfkey\x00', 0x8000, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000494000)={0x7, 0x2, 0x9, 'queue1\x00', 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) r1 = syz_open_dev$sndseq(&(0x7f0000581000-0xd)='/dev/snd/seq\x00', 0x0, 0x84000) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(r1, 0xc08c5335, &(0x7f0000e7f000)={0x30e5, 0x0, 0x7, 'queue0\x00', 0x7fff, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x11, &(0x7f0000ecb000-0x4)=0x1ff, 0x4) 2018/01/20 17:44:57 executing program 1: mmap(&(0x7f0000000000/0xc23000)=nil, 0xc23000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = inotify_init1(0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f000004a000-0xc)={0x0, 0x0, 0x0}, &(0x7f0000c20000-0x4)=0xc) r2 = getpgid(r1) fcntl$setown(r0, 0x8, r2) fcntl$getownex(r0, 0x10, &(0x7f0000001000)={0x0, 0x0}) ptrace$setopts(0x4206, r3, 0x0, 0x0) ptrace(0x4207, r3) ptrace$getregs(0x200000000e, r3, 0x0, &(0x7f000031f000)=""/0) mmap(&(0x7f0000c23000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000c23000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) waitid(0x0, r1, &(0x7f0000c23000)={0x0, 0x0, 0x0, 0x0}, 0x2, &(0x7f0000c24000-0x90)={{0x0, 0x0}, {0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 2018/01/20 17:44:57 executing program 1: mmap(&(0x7f0000000000/0xaae000)=nil, 0xaae000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(&(0x7f0000010000-0xd)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000001000-0x30)={0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0) rt_sigsuspend(&(0x7f0000188000-0x8)={0x0}, 0x8) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f000000e000-0x30)={0x4, 0x0, &(0x7f000000d000-0x98)=[@enter_looper={0x630c}], 0x1, 0x0, &(0x7f0000885000)="c2"}) 2018/01/20 17:44:57 executing program 7: mmap(&(0x7f0000000000/0xfbd000)=nil, 0xfbd000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fcntl$setflags(0xffffffffffffffff, 0x2, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000dcc000)='/dev/snd/seq\x00', 0x0, 0x20000) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000419000-0xb0)={{0x80, 0x0}, 'port0\x00', 0xa9824f69d1376637, 0x10000a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0xc0f, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) mmap(&(0x7f0000fbd000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fgetxattr(r0, &(0x7f0000645000-0x13)=@random={'btrfs.', '/dev/snd/seq\x00'}, &(0x7f0000fbe000-0x3)=""/3, 0x3) [ 33.483313] audit: type=1400 audit(1516470296.965:8): avc: denied { set_context_mgr } for pid=5317 comm="syz-executor6" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=binder permissive=1 [ 33.509330] audit: type=1400 audit(1516470296.995:9): avc: denied { call } for pid=5317 comm="syz-executor6" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=binder permissive=1 2018/01/20 17:44:57 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000047000-0x6)='./bus\x00', 0x0) r0 = open$dir(&(0x7f0000029000)='./bus\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000f08000-0x14)=""/24, 0x18) pwrite64(r0, &(0x7f0000eae000)="15f69dee9dab5025dc49c5da2f59049f7f9eb07afc5fa8f0d8e5c389d71020eb044fd72edfbbc8641b5a38dc4d815a7dc73fe171867212424500b562ddfaf22177a6cb44589a2c9ec96502e03cbcb201cb5455523d9a136d80b13a0c9f2a707fa187741da0238552019f26e0646232d04cd0c4ad50ee4c678a980c78a4ea7af291aef9a43d29771d94aec8693712f93d2ba6bd5d557b96ad3a5cbf46983ec36fb0f4b65ebc0c08b952a527df735d05ae6eb76509a6518ec7ecd1a2f0f0f7d5080618ba82a3ddf5669a77f27c952cb21a2bc317f40436fef22279", 0xda, 0x0) [ 33.535622] binder: 5317:5339 got transaction with invalid data ptr [ 33.548489] binder: 5317:5339 transaction failed 29201/-14, size 2891-0 line 3146 [ 33.551518] binder_alloc: binder_alloc_mmap_handler: 5317 20000000-20002000 already mapped failed -16 [ 33.553117] binder: BINDER_SET_CONTEXT_MGR already set [ 33.553123] binder: 5317:5350 ioctl 40046207 0 returned -16 2018/01/20 17:44:57 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000517000-0x10)={0x2, 0x1, @multicast2=0xe0000002, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) sendto$inet(r0, &(0x7f0000589000-0x1)="", 0x0, 0x20020003, &(0x7f0000c60000)={0x2, 0x1, @loopback=0x7f000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0xffffff84) shutdown(r0, 0x100800000000001) close(r0) 2018/01/20 17:44:57 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000af9000-0x8)='./file0\x00', 0x0) r0 = open(&(0x7f000030c000-0x8)='./file0\x00', 0x0, 0x0) mkdirat(r0, &(0x7f000003f000+0x154)='./file0\x00', 0x0) getsockopt$inet_mreqn(r0, 0x0, 0x24, &(0x7f0000f89000)={@rand_addr=0x0, @local={0x0, 0x0, 0xffffffffffffffff, 0x0}, 0x0}, &(0x7f0000b31000)=0xc) r1 = open$dir(&(0x7f00004db000-0x8)='./file0\x00', 0x0, 0x0) r2 = openat(r1, &(0x7f00008df000-0x8)='./file0\x00', 0x0, 0x0) mount(&(0x7f0000e20000)='./file0\x00', &(0x7f00000e4000)='./file0\x00', &(0x7f0000450000-0x7)='autofs\x00', 0x1000, &(0x7f00006b8000)="") write$selinux_create(r0, &(0x7f0000124000-0x4e)=@access={'system_u:object_r:sysfs_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023', 0x20, 0x32, 0x36, 0x0}, 0x4e) symlinkat(&(0x7f0000020000-0x9)='./file0\x00', r2, &(0x7f0000020000-0x8)='./file0\x00') renameat(r2, &(0x7f0000da3000-0x14)='./file0/file0/file0\x00', r0, &(0x7f000020b000)='./file0/file0\x00') mmap$binder(&(0x7f0000c20000/0x2000)=nil, 0x2000, 0x1000000, 0x11, r2, 0x0) 2018/01/20 17:44:57 executing program 7: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000001000-0x11)='/dev/vga_arbiter\x00', 0x402000, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffff9c, 0xc0086420, &(0x7f0000000000)={0x0, 0x0}) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_tcp_SIOCATMARK(r0, 0x8905, &(0x7f0000001000)=0x0) ioctl$DRM_IOCTL_NEW_CTX(r0, 0x40086425, &(0x7f0000ea5000)={r1, 0x3}) unshare(0x28060400) clone(0x2e882000, &(0x7f000091c000-0xc1)="", &(0x7f0000b44000)=0x0, &(0x7f0000b70000)=0x0, &(0x7f0000e77000)="") ioctl$sock_SIOCDELDLCI(r0, 0x8981, &(0x7f0000001000)={@syzn={0x73, 0x79, 0x7a, 0x0, 0x0}, 0x5206828d}) sync() 2018/01/20 17:44:57 executing program 3: r0 = syz_open_dev$sg(&(0x7f000027f000)='/dev/sg#\x00', 0x1ff, 0x800) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$PIO_SCRNMAP(r0, 0x4b41, &(0x7f0000001000-0x1000)="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") mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fcntl$getownex(r0, 0x10, &(0x7f0000002000-0x8)={0x0, 0x0}) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f00006dd000-0x38)={&(0x7f000098b000)=@vsock={0x28, 0x0, 0x0, @hyper=0x0, 0x0}, 0x10, &(0x7f000099d000)=[{&(0x7f000095d000)="8b414b02e0b06206289b11ae62caffd76f8bfd9d9bda82bb692b895b06fc2fd4ab", 0x21}, {&(0x7f0000570000-0x2f)="0b0aba540c73b9dc90b2950eddb4326cfc7cf3b9141c13cb9f4c785ce5dc6bdffb4b2d6cc95d47280712271f9e624f", 0x2f}, {&(0x7f000052c000)="947ddcfb9cdd121c2d96e77cae612328605e3bc5", 0x14}], 0x3, &(0x7f0000208000)=[{0x100, 0x119, 0x2, "f9da50031deb4495d504a30fa59c31edcd6814cc10a14c8268a1a867d6077d9312a93fde6a858c5a3ddf826d1d0eedafa8176be0ad57a9c186444337e99626f00e7bb2517ad5da1bcb6e8c0adbbb93ffb4ce39bc7214d73e76845a51b96845e19755a8121019e68926466c0802f663653fed80d051dadbe57c7acd72151dd9c9644523dd4261c1cf7d7edff1da5b8f60e0ecb9698c1c7651f017e33217599b0dbd132d57f6b9b1996b0c00a6866613dafea6fa9cff6ec071bfd95c31ba91c190411cc928ec524bf5d979c5828c685bb87e01cd647e428c23dc4846f23264ecbd396a92c6d29b1b0e5fc65f8e43949f"}, {0x58, 0x107, 0xfffffffffffffffa, "af3e0560419bd511acaf8966ea4ffa8c772cce34f2186885a88c0d846fa91283a3ed325ce5e6728f45e5793c6d7808ec8360d9cb0797d3dc6f12f406b818568012a2764a70d11df0"}], 0x158, 0x811}, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r2 = creat(&(0x7f000092e000)='./file0\x00', 0x0) pwritev(r2, &(0x7f0000ab8000)=[{&(0x7f0000d9f000-0x21)="", 0xd1e6a10f9e55e3eb}, {&(0x7f0000aba000+0xf54)="a99935106465f3611e4732da4adbb9e797715c066135a4afb34699e01487ceb424d0305aec9584c6ae359cfe11eeeb00a6d65b0436ad2d6d049fd61ba0e4cc29d405f5468fac7ffe430c2e361abc64a6041cd6b865585826e260e8385b3339acc31223b2fa281997e6643221bf332dae1b193ca257ee3898309a3048007c5fabd8dbb1b44502845a072b6e556bc9e93b715f9a9e841103dd870f0e59334a333211aaccf52518d0402fbe3f163c", 0xad}], 0x2, 0x61) 2018/01/20 17:44:57 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$inet6_tcp(0xa, 0x1, 0x0, &(0x7f0000d7e000)={0x0, 0x0}) pipe(&(0x7f00001ad000)={0x0, 0x0}) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffff9c, 0x84, 0x66, &(0x7f0000380000-0x8)={0x0, 0x0}, &(0x7f0000c49000-0x4)=0x8) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r2, 0x84, 0x77, &(0x7f0000732000-0xa)={r4, 0x401, 0x1, [0x9]}, &(0x7f0000b65000-0x4)=0xa) setsockopt$inet6_buf(r0, 0x29, 0x39, &(0x7f0000eb3000)="", 0x0) setsockopt$inet6_tcp_buf(r0, 0x6, 0x2f, &(0x7f0000039000)="a985a998d6576cefa2589fd813f23465e8af6db516eded20637474cddc882812f4f2693a76c553724e7ad9f4211e227060521c43875e04baa9", 0x39) accept4$packet(r2, &(0x7f0000c51000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @link_local={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, [0x0, 0x0]}, &(0x7f00007cb000-0x4)=0x14, 0x800) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x32, &(0x7f0000083000)={@ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0xff, 0xff], @multicast2=0xe0000002}, r5}, 0x14) ioctl$LOOP_CHANGE_FD(r3, 0x4c06, r1) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r2, 0x84, 0x1f, &(0x7f00005e2000-0x98)={r4, @in={{0x2, 0x1, @local={0xac, 0x14, 0x0, 0xaa}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x200, 0x1a1}, &(0x7f000090f000)=0x98) 2018/01/20 17:44:57 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2000000000000002, 0x0) bind$inet6(r0, &(0x7f000002e000-0x1c)={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xbb}, 0x100000003}, 0x1c) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x100000d, 0x32, 0xffffffffffffffff, 0x0) readv(r0, &(0x7f0000e68000)=[{&(0x7f0000514000)=""/157, 0x9d}, {&(0x7f000005d000)=""/208, 0xd0}, {&(0x7f0000753000-0xc1)=""/193, 0xc1}, {&(0x7f00005c3000-0x1a)=""/26, 0x1a}, {&(0x7f0000978000)=""/29, 0x1d}], 0x5) poll(&(0x7f0000002000-0x11)=[{0xffffffffffffffff, 0x0, 0x0}, {0xffffffffffffffff, 0x4061, 0x0}], 0x2, 0x0) bind$inet6(r0, &(0x7f0000002000-0xe)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}, 0x0}, 0x1c) getsockname$inet6(r0, &(0x7f0000f62000)={0x0, 0x0, 0x0, @local={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x0}, 0x0}, &(0x7f0000e9d000)=0x1c) 2018/01/20 17:44:57 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000027000-0x8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000000a000)="") umount2(&(0x7f000001f000)='./file0\x00', 0x2) mount(&(0x7f00004c7000-0x8)='./file0\x00', &(0x7f0000acc000)='./file0\x00', &(0x7f0000d36000)='ramfs\x00', 0x2800c, &(0x7f000000a000)="") r0 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000bcf000-0x1d)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) ioctl$TCGETS(r0, 0x5401, &(0x7f000054c000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) connect$netlink(r0, &(0x7f0000aa2000)=@proc={0x10, 0x0, 0x0, 0x10000800}, 0xc) 2018/01/20 17:44:57 executing program 6: mmap(&(0x7f0000000000/0x8000)=nil, 0x8000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(&(0x7f0000005000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) close(r0) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(&(0x7f0000008000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x20011, r1, 0x0) mmap(&(0x7f0000009000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f000000a000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$fiemap(r1, 0xc020660b, &(0x7f000000a000)={0x1, 0x3, 0x1, 0x1f, 0x3, [{0x1, 0x8, 0x10000, 0x0, 0x0, 0x88, 0x0, 0x0, 0x0}, {0xfffffffffffffffb, 0x1, 0x100000001, 0x0, 0x0, 0x700, 0x0, 0x0, 0x0}, {0x3, 0x100, 0x9f9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}]}) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000009000-0x30)={0x4, 0x0, &(0x7f0000004000-0x18)=[@register_looper={0x630b}], 0x48, 0x0, &(0x7f0000009000)="d8fc1d016de371f1d99e3b4d488546c2bbb067efde7b55e9d1008602c19fe0b0078ade697201170fdbcc34816df860d3f87023a9d8567fa3297aac9d65b25106fc55ed85da8cb6f3"}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000007000)={0x4, 0x0, &(0x7f0000006000-0x2c)=[@acquire_done={0x40486311, 0x0, 0x0}], 0x0, 0x0, &(0x7f0000002000)=""}) mmap(&(0x7f000000a000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f000000b000-0x30)={0x44, 0x0, &(0x7f000000a000-0x7c)=[@reply={0x40406301, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000005000-0x68)=[@fd={0x73622a85, 0x0, 0xffffffffffffffff, 0x0, 0x0}], &(0x7f000000a000)=[0x0]}}], 0x0, 0x0, &(0x7f0000004000-0x4d)=""}) mmap(&(0x7f000000b000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f000000b000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) mmap(&(0x7f000000b000/0x1000)=nil, 0x1000, 0x3, 0x10, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f000000b000)={0x1c, 0x0, &(0x7f0000006000)=[@acquire_done={0x40106309, 0x0, 0x0}, @release={0x40046306, 0x1}], 0x0, 0x0, &(0x7f0000005000)=""}) mmap(&(0x7f000000b000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(0xffffffffffffffff, 0xc018620b, &(0x7f0000001000-0x18)={0x0, 0x0, 0x0, 0x0}) ioctl$BINDER_GET_NODE_DEBUG_INFO(0xffffffffffffffff, 0xc018620b, &(0x7f000000d000-0x18)={0x0, 0x0, 0x0, 0x0}) r2 = creat(&(0x7f0000004000-0x8)='./file0\x00', 0x40) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) connect$netlink(r2, &(0x7f0000000000)=@kern={0x10, 0x0, 0x0, 0x0}, 0xc) [ 33.581524] binder: undelivered TRANSACTION_ERROR: 29201 2018/01/20 17:44:57 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000ad1000-0xc)='net/netstat\x00') ioctl$TIOCEXCL(r0, 0x540c) ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0xc0206434, &(0x7f0000f08000-0x20)={0x3, 0x0, 0x10000, 0x6}) ioctl$DRM_IOCTL_AGP_BIND(r0, 0x40106436, &(0x7f0000539000)={r1, 0x4}) r2 = syz_open_procfs(0x0, &(0x7f0000ef4000)='stat\x00') inotify_init1(0x80000) sendfile(r0, r2, &(0x7f0000ea6000-0x8)=0x0, 0x2) 2018/01/20 17:44:57 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000001000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0x4, 0x31, 0xffffffffffffffff, 0x0) r1 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000d3b000-0x10)='/selinux/policy\x00', 0x0, 0x0) setsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r1, 0x84, 0x7, &(0x7f0000b68000-0x4)={0xffffffffffffffff}, 0x4) getsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f000088b000)=0x0, &(0x7f0000b93000)=0x4) socket$inet(0x2, 0x80000, 0xffffffffffffff7f) ioctl$int_in(r0, 0x80000000005407, &(0x7f0000735000-0x3)=0x0) 2018/01/20 17:44:57 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x2, 0x10) socketpair$inet6_icmp(0xa, 0x2, 0x3a, &(0x7f0000108000)={0x0, 0x0}) write(r0, &(0x7f0000af7000-0x28)="24000000100005004d08000800e80103030501001000010011000000f70000f1de005609", 0x24) [ 33.641567] binder: 5366:5374 ERROR: BC_REGISTER_LOOPER called without request 2018/01/20 17:44:57 executing program 4: mmap(&(0x7f0000000000/0x8000)=nil, 0x8000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(&(0x7f0000005000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000008000-0xb)='/dev/hwrng\x00', 0x200, 0x0) setsockopt$packet_rx_ring(r1, 0x107, 0x5, &(0x7f0000006000-0x10)=@req={0x2, 0x9740, 0x2, 0x6}, 0x10) close(r0) r2 = syz_open_dev$binder(&(0x7f0000009000-0xd)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_THREAD_EXIT(r1, 0x40046208, 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x20011, r2, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) mmap(&(0x7f000000a000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f000000a000)={0x4, 0x0, &(0x7f000000b000-0x10)=[@enter_looper={0x630c}], 0x48, 0x0, &(0x7f0000004000)="2716c84bf81a477ad3318aa4e22d244b801491b0ab3199a92b022cdb390aa97e9ed8e452dae8d724c26d0eb93c4d31a71851a3526cb61fba5ea33823f4f692f013167a905e9788f0"}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000007000)={0x4, 0x0, &(0x7f0000006000-0x2c)=[@acquire_done={0x40486311, 0x0, 0x0}], 0x0, 0x0, &(0x7f0000002000)=""}) mmap(&(0x7f0000009000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000005000-0x30)={0x0, 0x0, &(0x7f0000009000)=[], 0x1, 0x0, &(0x7f000000a000-0xf1)='x'}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f000000b000-0x30)={0x44, 0x0, &(0x7f000000a000-0x7c)=[@reply={0x40486311, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f000000a000)=[], &(0x7f0000003000)=[]}}], 0x0, 0x0, &(0x7f0000008000)=""}) [ 33.678270] audit: type=1400 audit(1516470297.165:10): avc: denied { transfer } for pid=5366 comm="syz-executor6" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=binder permissive=1 [ 33.698612] audit: type=1400 audit(1516470297.185:11): avc: denied { create } for pid=5388 comm="syz-executor4" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 33.700101] audit: type=1400 audit(1516470297.185:12): avc: denied { write } for pid=5388 comm="syz-executor4" path="socket:[12329]" dev="sockfs" ino=12329 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 33.722625] binder: BINDER_SET_CONTEXT_MGR already set [ 33.722637] binder: 5394:5395 ioctl 40046207 0 returned -16 [ 33.760910] binder_alloc: 5366: binder_alloc_buf size 25769803784 failed, no address space [ 33.760917] binder_alloc: allocated: 40 (num: 2 largest: 32), free: 8152 (num: 1 largest: 8152) [ 33.760933] binder: 5394:5398 transaction failed 29201/-28, size 25769803778-0 line 3127 [ 33.772811] binder: 5366:5383 BC_ACQUIRE_DONE node 3 has no pending acquire request [ 33.772826] binder: 5366:5383 Release 1 refcount change on invalid ref 1 ret -22 [ 33.783379] binder: BINDER_SET_CONTEXT_MGR already set [ 33.783386] binder: 5394:5402 ioctl 40046207 0 returned -16 [ 33.792426] binder_alloc: 5366: binder_alloc_buf, no vma [ 33.792443] binder: 5394:5398 transaction failed 29189/-3, size 25769803778-0 line 3127 [ 33.793721] binder_alloc: 5366: binder_alloc_buf, no vma [ 33.793734] binder: 5394:5402 transaction failed 29189/-3, size 0-0 line 3127 [ 33.809493] binder: undelivered TRANSACTION_ERROR: 29189 [ 33.809621] binder: release 5394:5398 transaction 8 out, still active [ 33.809624] binder: undelivered TRANSACTION_COMPLETE [ 33.833120] binder: 5366:5403 ERROR: BC_REGISTER_LOOPER called without request [ 33.834327] binder_alloc: 5366: binder_alloc_buf, no vma 2018/01/20 17:44:57 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003ba000-0x24)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r1 = syz_open_pts(r0, 0x0) read(r1, &(0x7f0000fd6000-0xf1)=""/1, 0x1) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000fd1000-0x4)=0x0) syz_open_pts(r0, 0x0) r2 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000a28000-0x8)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = getuid() r6 = syz_open_dev$usbmon(&(0x7f0000190000)='/dev/usbmon#\x00', 0x41b, 0x200000) ioctl$TUNSETOWNER(r6, 0x400454cc, &(0x7f0000277000)=r5) ioprio_set$uid(0x3, r5, 0x7f) ioctl$int_in(r3, 0x5452, &(0x7f0000009000-0x8)=0x3f) ioctl$sock_FIOSETOWN(r3, 0x8901, &(0x7f00008d6000)=r2) readv(r4, &(0x7f0000623000-0x30)=[{&(0x7f0000b36000)=""/236, 0xec}], 0x1) fcntl$setsig(r3, 0xa, 0x12) recvmsg(r4, &(0x7f000095d000-0x38)={&(0x7f0000894000-0x8)=@sco={0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x8, &(0x7f00000a5000-0x50)=[], 0x0, &(0x7f0000b30000)=""/0, 0x0, 0x0}, 0x0) ioctl$PIO_CMAP(r0, 0x4b71, &(0x7f0000909000)={0x7, 0x5, 0x95, 0x9, 0x3, 0x9}) r7 = dup2(r3, r4) tkill(r2, 0x15) sendto$inet(r7, &(0x7f0000673000-0x48)="95267845ce7e032d5eef228aa9dfaf25a5cf66cccdbcd833ce5094bc47e0f7ae7cbfe31e1ae4150f883ea11481c6f26e6d5ec3cc9a894790df3f95fcf9872ba3febae76ac075f152", 0x48, 0x40804, &(0x7f000007d000)={0x2, 0x3, @local={0xac, 0x14, 0x0, 0xaa}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) 2018/01/20 17:44:57 executing program 1: pipe(&(0x7f00006bb000-0x8)={0x0, 0x0}) ioctl$TCSETS(r0, 0x5402, &(0x7f0000465000-0x24)={0x0, 0x2, 0x100, 0x586568d1, 0x0, 0x38a, 0x9, 0x6, 0xd7ddb0e, 0x0, 0x10001, 0x3}) mmap(&(0x7f0000000000/0x2e000)=nil, 0x2e000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r1, &(0x7f0000011000-0xc)={0x10, 0x0, 0xffffffffffffffff, 0x120202}, 0xc) getsockname(r1, &(0x7f000001c000)=@pppol2tpv3in6={0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0xffffffffffffffff, 0x0, @loopback={0x0, 0x0}, 0x0}}}, &(0x7f000001d000-0x4)=0x3a) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$SIOCSIFHWADDR(r3, 0x8924, &(0x7f0000027000-0x50)={@generic="1f2733281ba14a627d8ded09d843abb5", @ifru_mtu=0x1}) 2018/01/20 17:44:57 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = fcntl$getown(0xffffffffffffffff, 0x9) r1 = syz_open_procfs(r0, &(0x7f00007a2000-0xb)='clear_refs\x00') unshare(0x28060400) truncate(&(0x7f000029b000)='./file0\x00', 0x8) exit(0x0) writev(r1, &(0x7f0000b97000)=[{&(0x7f0000962000)='5', 0x1}], 0x1) 2018/01/20 17:44:57 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000955000-0xa)='/dev/ptmx\x00', 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000000b000-0x8)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r1, &(0x7f0000001000-0x38)={&(0x7f0000239000-0x8)=@abs={0x0, 0x0, 0xffffffffffffffff}, 0x8, &(0x7f0000bd9000)=[], 0x0, &(0x7f00006f4000-0x18)=[@rights={0x18, 0x1, 0x1, [r0]}], 0x18, 0x0}, 0x0) r3 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000a4d000-0x1e)='/selinux/commit_pending_bools\x00', 0x1, 0x0) sendto$ax25(r3, &(0x7f0000d05000-0x80)="2e6a2ac9339c4905c22e47da9aee3e88ece66b693f33706ea674316363bfdf1ebec8943cd3dcd45c4cab4a00549fb72e84f8a33fa958ddc251b5cf544512d3aeadbf3843e25f286a360267eab321393f1568923b80007b0c882939be9a8f94d9f4f793b804227b5fcc173ec6c378ddb7badcbdf15eec825d8257f4a531d3d8fb", 0x80, 0x8000, &(0x7f00008ab000)={0x3, {"e7c609bedc9ab6"}, 0x155}, 0x10) recvmsg(r2, &(0x7f000000e000)={0x0, 0x0, &(0x7f000008b000)=[], 0x0, &(0x7f000000c000)=""/0, 0xfc13, 0x0}, 0x0) 2018/01/20 17:44:57 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) fcntl$setstatus(r0, 0x4, 0x42c00) r1 = dup(r0) ioctl$TIOCNXCL(r1, 0x540d) sendto$inet6(r0, &(0x7f0000e78000-0x1)="", 0x0, 0x20000008, &(0x7f00008d5000-0x1c)={0xa, 0xffffffffffffffff, 0x0, @loopback={0x0, 0x1}, 0x0}, 0x1c) 2018/01/20 17:44:57 executing program 7: mmap(&(0x7f0000000000/0x28000)=nil, 0x28000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = accept$inet6(0xffffffffffffffff, &(0x7f000001e000-0x1c)={0x0, 0xffffffffffffffff, 0x0, @dev={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0x0}, 0x0}, &(0x7f0000028000-0x4)=0x1c) mmap(&(0x7f0000028000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$bt_hci(r0, 0x0, 0x5, &(0x7f0000001000-0x94)=""/148, &(0x7f0000029000-0x4)=0x1d4) bind$netlink(0xffffffffffffffff, &(0x7f0000011000-0xc)={0x10, 0x0, 0xffffffffffffffff, 0x120202}, 0xc) getsockname(0xffffffffffffffff, &(0x7f000001c000)=@pppol2tpv3in6={0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0xffffffffffffffff, 0x0, @loopback={0x0, 0x0}, 0x0}}}, &(0x7f000001d000-0x4)=0x3a) r2 = getpid() openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f000001d000)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) mmap(&(0x7f0000028000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000029000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000029000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000029000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fcntl$getownex(r0, 0x10, &(0x7f0000023000-0x8)={0x0, 0x0}) tgkill(r2, r3, 0x7) ioctl$sock_FIOGETOWN(r1, 0x400454d0, &(0x7f000001c000)=0x0) 2018/01/20 17:44:57 executing program 0: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000001000)='(ppp1\x00', 0x1) ioctl$PPPIOCGMRU(r0, 0x80047453, &(0x7f0000000000)=0x0) r1 = syz_open_dev$sg(&(0x7f0000001000-0x9)='/dev/sg#\x00', 0x100, 0x2081) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f00009f9000-0x8)=@assoc_value={0x0, 0x0}, &(0x7f0000000000)=0x8) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000001000-0xc)={r2, 0x800, 0x30}, &(0x7f0000393000)=0xc) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r3, &(0x7f0000bd6000-0x10)={0x2, 0x1, @dev={0xac, 0x14, 0x0, 0x16}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) sendto$inet(r3, &(0x7f0000589000-0x1)="", 0xfffffffffffffe98, 0x20020003, &(0x7f0000386000-0x10)={0x2, 0x1, @loopback=0x7f000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) r4 = socket(0x15, 0x44, 0x1) getsockopt$inet_dccp_int(r4, 0x21, 0x4, &(0x7f00007f5000-0x4)=0x0, &(0x7f00006bd000)=0x4) alarm(0x4) clone(0x0, &(0x7f0000f23000)="", &(0x7f0000d69000)=0x0, &(0x7f0000b34000-0x4)=0x0, &(0x7f0000b72000)="") shutdown(r3, 0x100800000000001) close(0xffffffffffffffff) 2018/01/20 17:44:57 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = gettid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f000000d000)={0xffffffffffffffff, 0xffffffffffffffff}) mknod(&(0x7f0000001000-0x6)='./bus\x00', 0x1000, 0x0) setitimer(0x1, &(0x7f0000811000-0x20)={{0x0, 0x2710}, {0x0, 0x0}}, &(0x7f000090f000-0x20)={{0x0, 0x0}, {0x0, 0x0}}) r3 = creat(&(0x7f00001fb000-0x6)='./bus\x00', 0x0) unlink(&(0x7f000057b000)='./bus\x00') read(r2, &(0x7f000004c000-0x5e)=""/1, 0x1) ioctl$int_in(r1, 0x5452, &(0x7f0000009000-0x8)=0x3f) fcntl$setown(r1, 0x8, r0) fcntl$setsig(r1, 0xa, 0x12) dup2(r3, r3) tkill(r0, 0x16) 2018/01/20 17:44:57 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$netlink(0x10, 0x3, 0x102) pipe(&(0x7f0000db9000-0x8)={0x0, 0x0}) ioctl$SNDRV_SEQ_IOCTL_CLIENT_ID(r0, 0x80045301, &(0x7f0000943000)=0x0) unshare(0x28060400) ioctl$SIOCSIFMTU(r3, 0x8922, &(0x7f0000277000-0x28)={@common='irlan0\x00', 0xffffffffffffffff, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) fgetxattr(r1, &(0x7f000022d000-0xd)=@random={'system.', ')bdev\x00'}, &(0x7f0000bda000-0xfd)=""/253, 0x1b9) getsockopt$inet_sctp6_SCTP_RTOINFO(r2, 0x84, 0x0, &(0x7f00009b6000-0x10)={0x0, 0x9c2, 0x8000, 0x81}, &(0x7f00007d9000-0x4)=0x10) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r2, 0x84, 0x22, &(0x7f00006a6000-0x10)={0x5, 0x8202, 0x5, 0x3, r4}, 0x10) ioctl$sock_inet_SIOCSIFBRDADDR(r1, 0x891a, &(0x7f0000ab2000)={@common='irlan0\x00', @ifru_addrs={0x2, 0x0, @dev={0xac, 0x14, 0x0, 0xc}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}) [ 33.834344] binder: 5366:5383 transaction failed 29189/-3, size 0-0 line 3127 [ 33.895254] binder: unexpected work type, 4, not freed [ 33.895257] binder: undelivered TRANSACTION_COMPLETE [ 33.895268] binder: undelivered TRANSACTION_COMPLETE [ 33.895276] binder: undelivered transaction 5, process died. [ 33.895431] binder: send failed reply for transaction 8, target dead [ 33.897225] binder: undelivered TRANSACTION_ERROR: 29189 2018/01/20 17:44:57 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) connect(r0, &(0x7f00007d7000)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random="ec036d6d0a2b", [0x0, 0x0]}, 0x14) getxattr(&(0x7f00003ae000-0x8)='./file0\x00', &(0x7f0000b54000)=@random={'trusted.', 'keyring,\x00'}, &(0x7f000012e000)=""/91, 0x5b) 2018/01/20 17:44:57 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tun(&(0x7f0000c7f000-0xd)='/dev/net/tun\x00', 0x0, 0x0) syz_open_dev$sg(&(0x7f0000586000)='/dev/sg#\x00', 0x520fa3a0, 0x242040) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00004ff000)={@common='gre0\x00', @ifru_settings={0xf94, 0x7ff, @te1=&(0x7f0000613000-0x10)={0x9, 0x800, 0x3ff, 0x9af1}}}) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f0000769000-0x20)={@generic="a5c539b424352972e975a3726ec8553e", @ifru_addrs={0x2, 0xffffffffffffffff, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}) pipe(&(0x7f0000e7d000)={0x0, 0x0}) dup2(r1, r0) prctl$seccomp(0x16, 0x1, &(0x7f0000f6d000)={0x1, &(0x7f000098c000)=[{0x7, 0x0, 0x0, 0x0}]}) 2018/01/20 17:44:57 executing program 2: mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000019000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000003000)={0xaa, 0x0, 0x0}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f000001a000-0x20)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1, 0x0}) r1 = memfd_create(&(0x7f0000002000)="6d696d655f747970655e5c76626f780565743028255b73656375726974796370757365742d262727a0255b7070703000", 0x0) pwritev(r1, &(0x7f0000000000)=[{&(0x7f0000012000)="ca", 0x1}], 0x1, 0x0) lseek(r1, 0xfffffffffffffffe, 0x4) 2018/01/20 17:44:57 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$pktcdvd(0xffffffffffffff9c, &(0x7f00006ec000)='/dev/pktcdvd/control\x00', 0x10000, 0x0) ioctl$DRM_IOCTL_MARK_BUFS(r0, 0x40206417, &(0x7f0000a9d000-0x20)={0x4f63, 0x1ff, 0xf616, 0x401, 0x1, 0x5}) r1 = open(&(0x7f0000014000)='./file0\x00', 0x80040, 0x0) fcntl$getflags(r1, 0x40a) 2018/01/20 17:44:57 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000da9000-0x8)={0xffffffffffffffff, 0xffffffffffffffff}) shutdown(r1, 0x0) write(r0, &(0x7f00000c8000)="", 0x0) r2 = open(&(0x7f00003f6000-0x8)='./file0\x00', 0x400000, 0x109) setsockopt$inet_udp_encap(r2, 0x11, 0x64, &(0x7f0000a81000)=0x0, 0x4) 2018/01/20 17:44:57 executing program 0: clone(0x0, &(0x7f000075b000)="", &(0x7f0000974000)=0x0, &(0x7f00000ab000-0x4)=0x0, &(0x7f0000db3000-0x3)="") setrlimit(0xe, &(0x7f000000a000)={0x0, 0x0}) 2018/01/20 17:44:58 executing program 1: mmap(&(0x7f0000000000/0x28000)=nil, 0x28000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000011000-0xc)={0x10, 0x0, 0x1, 0x4000000}, 0xc) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffff9c, 0x84, 0x7b, &(0x7f0000011000-0x8)={0x0, 0x0}, &(0x7f0000001000-0x4)=0x8) mmap(&(0x7f0000028000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000029000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$int_out(r0, 0x0, &(0x7f0000029000)=0x0) r1 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f000001c000-0x11)='/selinux/enforce\x00', 0x40a080, 0x0) connect$l2tp(r1, &(0x7f0000022000-0x26)=@pppol2tp={0x18, 0x1, {0x0, r0, {0x2, 0x1, @local={0xac, 0x14, 0x0, 0xaa}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0, 0x1, 0x1, 0x1}}, 0x26) getsockname(r0, &(0x7f0000000000)=@pppol2tpv3in6={0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0xffffffffffffffff, 0x0, @loopback={0x0, 0x0}, 0x0}}}, &(0x7f000000b000-0x4)=0x3a) ioctl$sock_FIOGETOWN(r2, 0x400454d4, &(0x7f0000001000-0x4)=0x0) mmap(&(0x7f0000028000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r3 = memfd_create(&(0x7f0000028000)='\x00', 0x0) faccessat(r3, &(0x7f0000010000)='./file0\x00', 0x41, 0x800) sync_file_range(r0, 0x8, 0x8, 0x4) 2018/01/20 17:44:58 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) seccomp(0x1, 0x0, &(0x7f000003c000)={0x1, &(0x7f000003f000)=[{0x6, 0x0, 0x0, 0xffffffff}]}) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000f81000-0x15)='/proc/self/net/pfkey\x00', 0x4c0900, 0x0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffff9c, 0x84, 0xf, &(0x7f0000ee8000-0xa0)={0x0, @in6={{0xa, 0x3, 0x55fb, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0xff, 0xff], @multicast1=0xe0000001}, 0x2}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x3, 0x4, 0x2, 0x7, 0x4}, &(0x7f0000cbc000)=0xa0) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000e4f000-0x8)={r1, 0x0}, 0x8) fstat(0xffffffffffffffff, &(0x7f000073c000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 2018/01/20 17:44:58 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x1, 0x0) r1 = syz_open_dev$tun(&(0x7f0000c55000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000928000-0x28)={@syzn={0x73, 0x79, 0x7a, 0x0, 0x0}, @ifru_flags=0x2}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000630000-0x20)={@syzn={0x73, 0x79, 0x7a, 0x0, 0x0}, @ifru_flags=0x20301}) r2 = accept4$unix(0xffffffffffffffff, &(0x7f0000593000-0x8)=@abs={0x0, 0x0, 0xffffffffffffffff}, &(0x7f0000fe2000-0x4)=0x8, 0x800) r3 = getpgid(0xffffffffffffffff) r4 = geteuid() r5 = getegid() ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000982000)=0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00007fa000-0xc)={0x0, 0x0, 0x0}, &(0x7f0000ff2000)=0xc) r8 = getgid() r9 = getpgid(0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00007f5000-0xe8)={{{@in=@rand_addr=0x0, @in6=@local={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0x0}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, {{@in=@empty=0x0, 0xffffffffffffffff, 0x0}, 0x0, @in=@multicast2=0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, &(0x7f00007b3000-0x4)=0xe8) getgroups(0x1, &(0x7f00004ef000)=[0xffffffffffffffff]) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f00003da000-0x4)=0x0) getresuid(&(0x7f0000cf8000)=0x0, &(0x7f0000c5f000-0x4)=0x0, &(0x7f0000ab3000)=0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00004f3000-0xc)={0x0, 0x0, 0x0}, &(0x7f0000e9c000)=0xc) r15 = fcntl$getown(r0, 0x9) fstat(r1, &(0x7f0000ada000-0x44)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f0000a4e000)='./file0\x00', &(0x7f00002aa000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000d9e000)=0x0) fstat(r1, &(0x7f0000c2e000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r20 = getegid() sendmmsg$unix(r2, &(0x7f0000db0000)=[{&(0x7f0000560000-0x8)=@abs={0x1, 0x0, 0x2}, 0x8, &(0x7f000065d000-0x50)=[{&(0x7f00001a8000)="9703ea21426bd1373a946fb827e311d7a0f4e5f14393625bcf3f6cbe68523aad5df210520bd9fdbbdc73e5883c0694d0f15380fd01c022ef0d5a0f1c3e3d9cc19d5bce09c457a4ebd3990940cfe4a2474b358406c83482e2a0c2163509dc0bd35aa29d26aba4a9b0d447c00b257134fbcee8dc2bf305122f1f6841381279a6a5723459196fca5f51e24422a3b98c83f05c4bb720e5a163401911718a5adab136948ac31d9b768693850a", 0xaa}, {&(0x7f0000dda000)="c02745e51626f4790b14e26f2ac9eb7791c620f1d146b8ed827e5d8a6105dbf7a04409cd75b73c74fd8dc959d284a148b3ee345500a7576735105ee3ea26b5c9b6435ca88bd2177fd8ac14602d83edb2d11a93f0afa203d1ea672ba518f18a7f98525a56a90dd6417a949b1e988f8c5b0ba95edf805fa9d542e426aec1397a1e59bda8c67c6b0de1632d911a8d8ff649e710d9eb9ece49d23017f8c36ee704f7f88bbd86277fb053c0fcea30d5f01375f9ff95b51d6a8933aaa3", 0xba}, {&(0x7f0000898000)="9a3ca50f48", 0x5}, {&(0x7f0000380000)="6110f1d398441b872fad436185d95ec5760319735027d36cffa7b76a0f8826881670387bf7a51422a1f30506f99c0fa708614e9780b44c442f4fb50a41a86309a9bcf6a448d298b1d668762f2ff79f2a44a6717daa29fc78a683f1c8e6b0358cbed5ba74077a3b5ea277131b67fce73354f1a4397279c37c55569123d4ce8a9c9c44a16dd2d57db54264ddc5bcd2c6952c571fb4fedf96e20a141a56b9c5384739d66414a39b8644235e78fc5ed124a913de769259a85cef371a125599acf6c26996c3487461a77132ca", 0xca}, {&(0x7f0000de1000)="6315a4926b212e45696837f32ffbd9b2703b1bb7fe1054af8ffc76dfc89251e78e546ca358b901eb16eee586f8b1cce502", 0x31}], 0x5, &(0x7f0000f8f000)=[@cred={0x20, 0x1, 0x2, r3, r4, r5}, @rights={0x38, 0x1, 0x1, [r1, r1, r1, r1, r1, r1, r1, r1, r0, r0]}, @cred={0x20, 0x1, 0x2, r6, r7, r8}, @cred={0x20, 0x1, 0x2, r9, r10, r11}, @rights={0x28, 0x1, 0x1, [r0, r0, r1, r1, r0, r1]}, @rights={0x20, 0x1, 0x1, [r1, r1, r0, r0]}, @rights={0x18, 0x1, 0x1, [r1, r1]}, @rights={0x18, 0x1, 0x1, [r0]}, @rights={0x20, 0x1, 0x1, [r0, r0, r0, r0]}, @cred={0x20, 0x1, 0x2, r12, r13, r14}], 0x150, 0x1}, {&(0x7f0000cd5000)=@abs={0x0, 0x0, 0x1}, 0x8, &(0x7f0000196000-0x50)=[{&(0x7f0000bb6000-0x52)="20ec9fd4cb7c2a720532e5150d9474cd66e5a1860fc92898d11e05eea970a0f531ce6107d36fc059d52924221425e7c64e798ef4d9e064e3f3065ca8e5752e4ef5312c157470e452f5a11bd493edf50c4363", 0x52}, {&(0x7f000005e000-0x1000)="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", 0x1000}, {&(0x7f0000d08000-0x2f)="566bb8990b7767a08bed250703ace5ee0cd6af93990fbffd291c2d3a2421ba61cb1fc00411614487c875930813fbeb", 0x2f}, {&(0x7f0000175000-0xb9)="eab1a3ee0c786cd457c8730c8646994270eba49143e2bc58aa130beb8cd785fb984cec6febbc2bd59c3fddd1553a5c0b3aca9c03327cf40b557fc4d6a7d70cf6b4332aed2872b38740504474e4606896090ff7bb4c25ad1826701ec064b5fc81f046554bafab9ad6818f97628bf5a361c9b2cfc1c657469389614ae07afd7b91800cc7f173e72f9ca649eced3d414e1962146a094406a706c0334fbc099e1d11354fb0f4402514858b7f14af563464b3673a7f4bcbbb5af7f8", 0xb9}, {&(0x7f0000e36000)="5fd4c64a64ba36cbf6994bcb6b114ae516fbd27fc5268ac1ebb9d2cf97b0de38ddf55a5b472d36611f0f2708f33e6aebcedc8ed35fc761ac1962d415c54cab24b135ee135b4d6e", 0x47}], 0x5, &(0x7f000024e000-0x68)=[@cred={0x20, 0x1, 0x2, r15, r16, r17}, @rights={0x28, 0x1, 0x1, [r1, r1, r1, r1, r0]}, @cred={0x20, 0x1, 0x2, r18, r19, r20}], 0x68, 0x10}], 0x2, 0x40010) setsockopt$inet_sctp_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f0000358000)=0x8, 0x4) r21 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r21, 0x8946, &(0x7f000045f000)={@syzn={0x73, 0x79, 0x7a, 0x0, 0x0}, &(0x7f000018d000-0x96)=@ethtool_eeprom={0xa, 0x0, 0x0, 0x0, ""}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) 2018/01/20 17:44:58 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = dup3(0xffffffffffffff9c, 0xffffffffffffff9c, 0x80000) ioctl$PPPIOCGFLAGS(r0, 0x8004745a, &(0x7f000060f000-0x4)=0x0) mkdir(&(0x7f0000027000)='./file0\x00', 0x0) unshare(0x20000) mkdir(&(0x7f0000eec000)='./file0\x00', 0x0) mount(&(0x7f00004a4000-0x8)='./file0\x00', &(0x7f00006e8000-0x8)='./file0\x00', &(0x7f0000c2f000)='ramfs\x00', 0x0, &(0x7f0000691000-0x1)="") unshare(0x62020200) rmdir(&(0x7f0000a00000)='./file0\x00') pivot_root(&(0x7f0000159000+0x294)='./file0\x00', &(0x7f0000508000)='./file0\x00') 2018/01/20 17:44:58 executing program 4: mmap(&(0x7f0000000000/0xf73000)=nil, 0xf73000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2, 0x20) setsockopt$inet_int(r0, 0x0, 0x18, &(0x7f0000f73000-0x4)=0x1ff, 0x4) r1 = socket$inet(0x2, 0xa, 0x3f) mmap(&(0x7f0000f73000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$sock_int(r1, 0x1, 0x33, &(0x7f0000f74000-0x4)=0x13e5cf40, 0x4) bind$inet(r0, &(0x7f000000f000)={0x2, 0xffffffffffffffff, @loopback=0x7f000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) 2018/01/20 17:44:58 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) time(&(0x7f0000282000)=0x0) r0 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000c14000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) setsockopt$inet6_udp_int(r0, 0x11, 0x66, &(0x7f00007a4000-0x4)=0xfff, 0x4) syz_open_dev$evdev(&(0x7f0000fe6000-0x12)='/dev/input/event#\x00', 0x0, 0x6000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) mlockall(0x5) 2018/01/20 17:44:58 executing program 6: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00008ca000-0x10)={0x5, &(0x7f000052d000)=[{0x5, 0x10000, 0x9, 0x80}, {0x844, 0x9, 0x2, 0x5}, {0x80000001, 0x3, 0xe287, 0xced9}, {0x7, 0x7, 0x6, 0xe9a}, {0x1, 0x9, 0xfffffffffffffff9, 0xffff}]}, 0x10) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x7, 0x80) setsockopt$inet_tcp_int(r1, 0x6, 0x2, &(0x7f0000ed4000)=0x7b, 0x4) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x3, @broadcast=0xffffffff, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) ioctl$sock_inet_SIOCDELRT(r1, 0x890c, &(0x7f0000760000-0x78)={0x4b, {0x2, 0x2, @local={0xac, 0x14, 0x0, 0xaa}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, {0x2, 0x1, @empty=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, {0x2, 0x0, @multicast1=0xe0000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x84, 0x0, 0x7, 0x400, 0x0, &(0x7f0000dcf000-0x10)=@generic="89bcdba3b581a6971fbb792aba922374", 0x4, 0x2d7f, 0x1}) sendto$inet(r1, &(0x7f0000fd0000)="", 0x0, 0x200007ff, &(0x7f0000deb000-0x10)={0x2, 0x3, @local={0xac, 0x14, 0x0, 0xaa}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) sendto$inet(r1, &(0x7f0000816000-0x1)="", 0xfffffffffffffe54, 0x8000000001, &(0x7f00001b6000-0x10)={0x2, 0xffffffffffffffff, @empty=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) ioctl$sock_inet_tcp_SIOCINQ(r1, 0x541b, &(0x7f0000fe3000)=0x0) r2 = open(&(0x7f000046b000)='./file0\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_DEL(r2, 0x2, r1) 2018/01/20 17:44:58 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000f47000)='/dev/sequencer\x00', 0x101000, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000cf8000)='net/ip6_mr_vif\x00') ioctl$LOOP_SET_STATUS64(r1, 0x4c04, &(0x7f0000752000)={0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0xf, 0x1, 0x1, "b64d5660151264e432cd976a0c92f212e50d854d1ec74e3ce7c8e1ccad093d7a2109f64d5afc81abfae179dfc196781968668b619f582d4d727a9ae9ea04650d", "75e2536d7260276eb971e106f4d814938561552726125456d970cfc6a8b6218faac882f2252561bd8f4e259a34ae961c5a2360c2c85c8a8a4cd9bd2547bd681f", "f7aa5c6b6286a89ea5aa63c871b1dc1ddd22d5686cb03ccdcd7f8b83b45c750d", [0x8001, 0x1ff]}) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r2, 0x84, 0x72, &(0x7f0000cbf000-0xc)={0x0, 0x81, 0x20}, &(0x7f000079d000-0x4)=0xc) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f00006f0000)={r3, @in={{0x2, 0x3, @dev={0xac, 0x14, 0x0, 0xb}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0, 0x4}, 0x98) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000019000)={0x8, {{0xa, 0x3, 0x2, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0xfe9}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x88) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f000021c000-0x8)={0x0, 0x1487, 0x9}, &(0x7f0000260000-0x4)=0x8) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000859000-0x8)={r4, 0x2, 0x7fffffff}, 0x8) sendto$inet(r2, &(0x7f0000fd0000)="", 0x0, 0x200007ff, &(0x7f0000deb000-0x10)={0x2, 0xffffffffffffffff, @loopback=0x7f000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f0000231000-0x8c)={0x0, @in6={{0xa, 0x0, 0x97, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0x9}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, &(0x7f0000cea000-0x4)=0x8c) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r1, 0x84, 0x13, &(0x7f000051a000)={r5, 0x401}, &(0x7f00000b9000)=0x8) 2018/01/20 17:44:58 executing program 0: r0 = socket$inet6_icmp(0xa, 0x2, 0x3a) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000000)={0x0, 0x0}, &(0x7f0000acb000)=0x8) r1 = userfaultfd(0x80000) r2 = fcntl$dupfd(r1, 0x100000000000001, 0xffffffffffffffff) ioctl$sock_inet_sctp_SIOCINQ(r2, 0x541b, &(0x7f0000784000-0x4)=0x0) fallocate(r2, 0x0, 0xfffffffffffffffc, 0x3) 2018/01/20 17:44:58 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x3, @broadcast=0xffffffff, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) sendto$inet(r0, &(0x7f0000f54000-0x1)="", 0x0, 0x20000802, &(0x7f000006d000)={0x2, 0x3, @empty=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) recvfrom(r0, &(0x7f0000bf5000)=""/201, 0xc9, 0x60, 0x0, 0x0) recvmmsg(r0, &(0x7f000037d000)=[{{&(0x7f00007f9000)=@vsock={0x0, 0x0, 0x0, @my=0xffffffffffffffff, 0x0}, 0x10, &(0x7f000070c000-0x40)=[{&(0x7f0000eb2000-0xee)=""/238, 0xee}, {&(0x7f00000cf000-0xec)=""/236, 0xec}, {&(0x7f00003bf000)=""/100, 0x64}, {&(0x7f0000f5a000)=""/60, 0x3c}], 0x4, &(0x7f0000b88000-0x10)=""/16, 0x10, 0xc000000000000000}, 0xbc1}, {{0x0, 0x0, &(0x7f0000621000)=[{&(0x7f00002e8000-0x50)=""/80, 0x50}, {&(0x7f000048f000-0x74)=""/116, 0x74}, {&(0x7f0000a34000)=""/69, 0x45}, {&(0x7f0000c32000-0xc0)=""/192, 0xc0}, {&(0x7f0000e5d000)=""/90, 0x5a}, {&(0x7f000034c000-0x26)=""/38, 0x26}, {&(0x7f0000b4c000)=""/39, 0x27}, {&(0x7f0000fd0000-0x40)=""/64, 0x40}, {&(0x7f00007a9000-0x95)=""/149, 0x95}, {&(0x7f000082f000)=""/182, 0xb6}], 0xa, &(0x7f0000526000-0x2f)=""/47, 0x2f, 0xfffffffffffffff3}, 0x0}, {{0x0, 0x0, &(0x7f0000e4d000-0x30)=[{&(0x7f00004fc000)=""/115, 0x73}, {&(0x7f0000931000)=""/34, 0x22}, {&(0x7f0000bbf000-0x5a)=""/90, 0x5a}], 0x3, &(0x7f000023e000)=""/186, 0xba, 0x43e}, 0x3}, {{&(0x7f0000eaf000-0x14)=@ll={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local={[0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0x0}, [0x0, 0x0]}, 0x14, &(0x7f000004f000-0x10)=[{&(0x7f0000183000+0x357)=""/6, 0x6}], 0x1, &(0x7f0000187000-0x81)=""/129, 0x81, 0xd76}, 0x7fff}, {{&(0x7f0000984000-0x1c)=@in6={0x0, 0xffffffffffffffff, 0x0, @mcast2={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0}, 0x0}, 0x1c, &(0x7f0000c12000)=[{&(0x7f000044a000-0x5b)=""/138, 0x8a}], 0x1, 0x0, 0x0, 0x400}, 0x7}, {{&(0x7f0000fcb000)=@rc={0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0}, 0x9, &(0x7f0000874000-0x10)=[{&(0x7f0000416000-0x21)=""/33, 0x21}], 0x1, &(0x7f000089f000)=""/89, 0x59, 0x2}, 0x1ff}, {{&(0x7f0000646000)=@pptp={0x0, 0x0, {0x0, @loopback=0x0}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x20, &(0x7f000099f000-0x2c)=[{&(0x7f0000afc000-0x21)=""/33, 0x21}, {&(0x7f0000c33000)=""/43, 0x2b}, {&(0x7f0000fd1000-0x63)=""/99, 0x63}, {&(0x7f000092c000)=""/16, 0x10}, {&(0x7f0000b55000-0x3c)=""/60, 0x3c}, {&(0x7f00008d8000-0x5a)=""/90, 0x5a}, {&(0x7f0000521000-0x59)=""/89, 0x59}, {&(0x7f00008f4000)=""/4096, 0x1000}, {&(0x7f000019e000-0x1000)=""/4096, 0x1000}], 0x9, &(0x7f0000fa7000-0x3a)=""/58, 0x3a, 0x7fffffff}, 0x4}, {{&(0x7f00005a1000-0x26)=@pppol2tp={0x0, 0x0, {0x0, 0x0, {0x0, 0xffffffffffffffff, @rand_addr=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0, 0x0, 0x0, 0x0}}, 0x26, &(0x7f0000150000)=[{&(0x7f000007f000-0x9b)=""/155, 0x9b}, {&(0x7f0000119000-0x45)=""/69, 0x45}, {&(0x7f000045f000)=""/194, 0xc2}, {&(0x7f00009e2000)=""/4, 0x4}], 0x4, 0x0, 0x0, 0x8}, 0x1f}, {{0x0, 0x0, &(0x7f00003a2000-0x70)=[{&(0x7f00006c1000)=""/56, 0x38}, {&(0x7f00000c7000-0x8e)=""/142, 0x8e}, {&(0x7f0000aff000-0xa2)=""/162, 0xa2}, {&(0x7f0000a16000-0xaf)=""/175, 0xaf}, {&(0x7f0000d29000)=""/209, 0xd1}, {&(0x7f000057e000-0xfb)=""/251, 0xfb}, {&(0x7f0000c4d000)=""/132, 0x84}], 0x7, &(0x7f0000b3a000-0x3b)=""/59, 0x3b, 0x0}, 0xae9b}, {{0x0, 0x0, &(0x7f000061b000)=[{&(0x7f0000d68000-0x4)=""/4, 0x4}, {&(0x7f0000c60000-0xbd)=""/189, 0xbd}, {&(0x7f0000ca3000-0x17)=""/23, 0x17}, {&(0x7f00005cd000-0xa3)=""/163, 0xa3}, {&(0x7f0000345000)=""/124, 0x7c}, {&(0x7f00002a0000)=""/191, 0xbf}, {&(0x7f0000fb2000-0xb8)=""/184, 0xb8}], 0x7, &(0x7f0000dac000-0x1c)=""/115, 0x73, 0x100}, 0x1d40}], 0xa, 0x2000, &(0x7f00001b8000)={0x0, 0x0}) 2018/01/20 17:44:58 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x801, 0x0) set_robust_list(&(0x7f0000e40000)={&(0x7f0000e9e000/0x1000)=nil, 0x2, &(0x7f0000d54000/0x4000)=nil}, 0x18) r1 = dup2(r0, r0) listen$netrom(r1, 0x0) r2 = epoll_create1(0x0) openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000142000)='/selinux/avc/hash_stats\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000a83000)={0x0, 0x0}) epoll_ctl$EPOLL_CTL_MOD(r2, 0x3, r0, &(0x7f00005e5000)={0x0, 0x0}) 2018/01/20 17:44:58 executing program 3: r0 = socket$inet6(0xa, 0x8080f, 0x4) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0, 0x0}, &(0x7f0000916000-0x4)=0x8) mmap(&(0x7f0000000000/0x29000)=nil, 0x29000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f000001b000-0x8)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r2) mmap(&(0x7f0000029000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) sendmsg$netlink(r3, &(0x7f0000013000-0x38)={0x0, 0x0, &(0x7f0000025000)=[{&(0x7f0000013000)={0x10, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, "", []}, 0x10}], 0x1, &(0x7f0000029000)=[], 0x0, 0x0}, 0x0) getsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x11, &(0x7f0000018000-0xe8)={{{@in=@dev={0x0, 0x0, 0xffffffffffffffff, 0x0}, @in6=@ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0x0, 0x0], @rand_addr=0x0}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, {{@in=@multicast2=0x0, 0xffffffffffffffff, 0x0}, 0x0, @in=@multicast2=0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, &(0x7f0000012000)=0xe8) mmap(&(0x7f000002a000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCDIFADDR(r3, 0x8936, &(0x7f000002b000-0x18)={@local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xaa}, 0x20000000000, r4}) recvfrom(r1, &(0x7f000001d000-0x72)=""/1, 0x1, 0xfffffffffffffffe, &(0x7f000001d000)=@nfc={0x27, 0x0, 0x0, 0x0}, 0x10) fsync(r3) 2018/01/20 17:44:58 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x802, 0x4) write(r0, &(0x7f0000aac000-0xfc)="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", 0xfc) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f000037a000-0xe8)={{{@in6=@ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0x0, 0x0], @local={0x0, 0x0, 0xffffffffffffffff, 0x0}}, @in6=@dev={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0x0}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, {{@in6=@ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0x0, 0x0], @rand_addr=0x0}, 0xffffffffffffffff, 0x0}, 0x0, @in6=@loopback={0x0, 0x0}, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, &(0x7f0000498000)=0xe8) 2018/01/20 17:44:58 executing program 4: mmap(&(0x7f0000000000/0xef5000)=nil, 0xef5000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) r1 = getpgid(0xffffffffffffffff) sched_getattr(r1, &(0x7f0000ef2000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x30, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000002000)=0xf08, 0x4) mmap(&(0x7f0000ef5000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ef5000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) sendto$inet(r0, &(0x7f0000ef5000)="", 0x0, 0x44000, &(0x7f0000ef5000)={0x2, 0x3, @dev={0xac, 0x14, 0x0, 0x14}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0xffffffffffffff17) recvmsg(r0, &(0x7f0000ef2000-0x38)={0x0, 0x0, &(0x7f0000eee000)=[], 0x0, &(0x7f0000eef000)=""/81, 0x51, 0x0}, 0x40002102) [ 34.539008] syz-executor4 uses obsolete (PF_INET,SOCK_PACKET) [ 34.568727] IPVS: Creating netns size=2536 id=9 2018/01/20 17:44:58 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f000030f000-0x12)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c81, 0x0) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c80, 0x0) socket(0x17, 0x3, 0x3) 2018/01/20 17:44:58 executing program 0: madvise(&(0x7f0000703000/0x1000)=nil, 0x1000, 0x2) r0 = dup3(0xffffffffffffffff, 0xffffffffffffff9c, 0x80000) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000120000-0x4)=0xb) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f0000115000)=0x0) sched_getattr(r1, &(0x7f0000ccd000-0x30)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x30, 0x0) 2018/01/20 17:44:58 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = dup3(r0, r0, 0x80000) ioctl$TUNSETTXFILTER(r1, 0x400454d1, &(0x7f0000dde000)={0x0, 0x7, [@local={[0xaa, 0xaa, 0xaa, 0xaa], 0x0, 0xaa}, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x0}, @local={[0xaa, 0xaa, 0xaa, 0xaa], 0x0, 0xaa}, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x0}, @local={[0xaa, 0xaa, 0xaa, 0xaa], 0x0, 0xaa}, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff]]}) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x3, @broadcast=0xffffffff, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) ioctl$DRM_IOCTL_AGP_INFO(r1, 0x80386433, &(0x7f0000443000-0x9c)=""/156) sendto$inet(r0, &(0x7f0000f54000-0x1)="", 0x0, 0x20000802, &(0x7f000006d000)={0x2, 0x3, @empty=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) recvfrom(r0, &(0x7f0000bf5000)=""/201, 0xc9, 0x60, 0x0, 0x0) 2018/01/20 17:44:58 executing program 7: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000001000-0x9)='/dev/ppp\x00', 0x2080, 0x0) ioctl$KDSIGACCEPT(r0, 0x4b4e, 0x26) socket$unix(0x1, 0x2, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f000006c000-0xa)='/dev/ptmx\x00', 0x101405, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000e80000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r2, &(0x7f0000001000-0x38)={&(0x7f0000239000-0x8)=@abs={0x0, 0x0, 0x3}, 0x8, &(0x7f0000008000)=[], 0x0, &(0x7f0000001000-0x10)=[@rights={0x18, 0x1, 0x1, [r1]}], 0x18, 0x0}, 0x0) recvmsg(r2, &(0x7f000000e000)={0x0, 0x0, &(0x7f000008b000)=[], 0x0, &(0x7f000000c000)=""/0, 0x0, 0x0}, 0x0) 2018/01/20 17:44:58 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000003000-0x1000)="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", 0x12e) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000002000)={{0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0}, {0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x1}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x5c) r0 = socket$packet(0x11, 0x3, 0x300) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000002000-0xc)={0x0, 0x0, 0x0}, &(0x7f00002f3000)=0xc) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000002000)={0x0, 0x0, 0x1, 0x0, 0x0}, 0x14) connect(r0, &(0x7f00001db000)=@pppol2tp={0x18, 0x1, {0x0, r0, {0x2, 0x0, @remote={0xac, 0x14, 0x0, 0xbb}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x4, 0x2, 0x3, 0x2}}, 0x26) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$int_out(r0, 0x5462, &(0x7f00002f2000)=0x0) setsockopt$inet6_int(r1, 0x29, 0x40, &(0x7f0000001000+0xfde)=0x0, 0x4) [ 34.630099] pktgen: kernel_thread() failed for cpu 1 [ 34.635540] pktgen: Cannot create thread for cpu 1 (-4) [ 34.656975] IPVS: Creating netns size=2536 id=10 2018/01/20 17:44:58 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000c86000-0x24)={@common="6c6f00190000088000ade6fff0000002", &(0x7f00002e1000-0x2c)=@ethtool_cmd={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) socketpair$inet6(0xa, 0xa, 0xc8, &(0x7f00006f2000)={0x0, 0x0}) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f00003cb000-0x10)={0x130b16fd, 0x1, 0x7, 0x7, 0x0}, &(0x7f000064a000)=0x10) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r2, 0x84, 0x75, &(0x7f00005a2000)={r3, 0x8}, 0x8) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r1, 0x84, 0xc, &(0x7f000044d000)=0x3, 0x4) r4 = openat(0xffffffffffffff9c, &(0x7f000054f000-0x8)='./file0\x00', 0x2, 0x80) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r4, 0x10e, 0x1, &(0x7f0000ed8000)=0x2, 0x4) r5 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f00008b0000-0x1d)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) r6 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f00002ee000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) fanotify_mark(r5, 0x10, 0x20012, r6, &(0x7f0000b84000-0x8)='./file0\x00') 2018/01/20 17:44:58 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) seccomp(0x1, 0x0, &(0x7f000003c000)={0x1, &(0x7f000003f000)=[{0x6, 0x0, 0x0, 0xffffffff}]}) r0 = accept$ax25(0xffffffffffffffff, &(0x7f0000efb000-0x10)={0x0, {""/7}, 0x0}, &(0x7f0000b6a000)=0x10) setns(r0, 0x4c000000) 2018/01/20 17:44:58 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0x22, &(0x7f000018f000-0x4)=0x40000018, 0x4) bind$unix(r1, &(0x7f0000003000)=@file={0x1, "e91f7189591e9233614b"}, 0xc) listen(r1, 0x0) connect$unix(r0, &(0x7f0000932000)=@file={0x1, "e91f7189591e9233614b"}, 0xc) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f0000a79000-0x9)='/dev/rtc\x00', 0x2040, 0x0) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f0000bc4000-0xb8)={0x0, 0x1, 0x100000000, 0x2, 0x58d0, 0x1, 0x5, 0x7fff, {0x0, @in={{0x2, 0x3, @multicast1=0xe0000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x6, 0x885, 0x0, 0x400, 0x6}}, &(0x7f000005b000)=0xb8) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r2, 0x84, 0x77, &(0x7f0000e36000)={r3, 0x9, 0x1, [0x8]}, &(0x7f0000c24000-0x4)=0xa) accept4$unix(r0, &(0x7f0000fd6000-0x8)=@abs={0x0, 0x0, 0x0}, &(0x7f00007be000-0x4)=0x1, 0x0) 2018/01/20 17:44:58 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000c6f000-0xa)='/dev/ptmx\x00', 0x2, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003ba000-0x24)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r1 = syz_open_pts(r0, 0x0) write(r0, &(0x7f0000ae2000-0xa5)="9c8ecc80ee5a540400e9be2d4cb40300000000000000038c032a1e9a5b0a52d7daf282dcc1d5447e89caa648ec4b1ddf0f2931594410a5921976f63d0c32ef4cbd6fcbdabef509979fc9e34f1264dde629eecf33a3d1181f683edd8741915e050041771a8eff1b51bb9e04", 0x6b) read(r1, &(0x7f0000088000-0xb5)=""/181, 0xb5) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) request_key(&(0x7f00006b5000)='dns_resolver\x00', &(0x7f0000b74000-0x5)={0x73, 0x79, 0x7a, 0xffffffffffffffff, 0x0}, &(0x7f0000d0e000)='trusted\'posix_acl_accesslo&@&cpuset]-\x00', 0xffffffffffffffff) r2 = add_key$keyring(&(0x7f000038d000-0x8)='keyring\x00', &(0x7f0000281000-0x5)={0x73, 0x79, 0x7a, 0xffffffffffffffff, 0x0}, 0x0, 0x0, 0xfffffffffffffffa) keyctl$clear(0x7, r2) keyctl$setperm(0x5, r2, 0x1000) 2018/01/20 17:44:58 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00001ee000-0x10)={0x2, 0x0, @multicast1=0xe0000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000aa8000)="010001a000000000b1", 0x9) connect$inet(r0, &(0x7f0000561000)={0x2, 0xffffffffffffffff, @local={0xac, 0x14, 0x0, 0xaa}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) sendto$inet(r0, &(0x7f0000c96000-0x3)="", 0x0, 0x8000, &(0x7f000057c000-0x10)={0x2, 0x0, @multicast1=0xe0000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) sendto$inet(r0, &(0x7f0000e77000-0x1000)="18631ccc129cfe6da87b432660521bda2cfa08561e1daa4de85af3298223e83f37926ae556dd4a7a25f1a7b54208b3c12ae701b74daf6c7e9ec726930f1893953fc43d7c63050e359e8ada93a455fa265b578a5f92b7fc5698f55d554653f0ced1f85c3735bd21bca77d7d9ba3458472926ed49515628bd9c3b940a33cc1bc77ea3a584afc89539a7417791023ff8ca33799b374e760179e5b39b74997e096128c12a6dda762f27df4b0f2b39eb1736b5ae773592489f2f5fd86c1910d414735c23f2aa2053c06fd076b126a9e3318158fb971e3a179206e0cfa842510d062585f2ed0433bd6f6c826706e26b1a1c7ab8aba4278978279bef2a074af9240ad01beb0b7d6d24c06ca3b93a11ec2dde0cd556f7f661fda8d4b52095312c1ad6e538d10ae71ce64181ca2ac7ebff633c940fceb8191e431014cc1ad60cbaedb15832025573e0d44dd1132df1a4e4094be90f9d743074178b4e239470e82745feaa4577ff19c9295d4366509a8118d9c2d7f407974af1818796aecfb780aae793f4f16dad688abad30ca0965ddc9764321505d6ef60bc519dc03a465534b66af52e4e70669ae4506107dc830ef124521097e9fcdadcc39a8eb7b41fb60b74583c5abdf384467d20a97dba87da9ece6628fdc4a2f781ab0780df2e2cffb318bff3013fe4a5b7ba50c0ce804e8102d41a6856364ef62ca72b815672074595b734d76fab41e26af3ccf2d39f4d49d2d3d1b117881792f068a7cac9782f2c8cbcf11023685ac781ff70f96b16d7eb956fe31aea3af7974f8385cf2fe9152baa7c2556e8bb7030b0dd1f0d21503af85de38a85532a75dfa0ce136703def956ade894ff2d7f415a355a33fe65c5e7c6e6fd58f39169e60d50fba3ce3bc9058322a3575dc6412aa5ecb8d62939e5c94b0ba12613a6a3618912437182bce9130f8ece10ad861159bea5911d44f7a8d7ef8f7a160d6ae3b7165fb66425ca9732686356636efdb77fc05e28a5a6493f9bf9703fcc9f5571ab3ce59ca5ee35a94e821e6ada2da7916a37a74a30313820a5cdf1f3017a268acb2bf42dcbcaa6722bb31a70dd8b812760bcd092c65360a171227f80de6b8d1e127774b392fc52bc0b565ab6f8450d3b7ab1c3543917ab303955d66fee82791eff78f1a98177ea3acf2a4c926618a0dd180bcafce2f24196fff796c498900f945f97ba2904aafc4b5775e171ee5aa13e35f34cd58e700abd191b42dbb6a1d4847747bc330318b3865b18e301d44e3c6274dd2a374d25885680f18295efeb6d94f943b43fc8fae544cbc5f5e9528e45b8f8e579f6815295eaeab7f3980a09bd13858a22cd2c5b788c29c016d578b052e2d2c0ef7913a78c2b21b3713d293b62f54ecab1efb03c4518e71c9457c3c190c31f13b7a06fa28ecc071b29829cef338e80dae408d7f06b8e75da745cf83fb8a6e16600549ed3a729811cd77c8165758e023d706b218e0780678ca6d7bd291980a268f4a55d00a6ea969a14c0efe619b032fc6ccae50845c82fec6e8662ffb25dc4a733426a500828bbc1fe570acc5eefd334a2f68e497448dc85becb9c084b5186ca9b872be84a39853a59c32305d2c8d1365bf4a047e829e995c843fbda0a3f4bf9373d2c6e2f9b71f088d61cbe793409b450aff67d0ead723b7da7ecd896ddc5ba10d34cfa4b203d19b9707eb5a8cb98a9a38d5d95219f41989088973778fe7dcad466cb8221504300bd6fd90a2a48e033cc93474f6091be4466c89aff8c8dab3b838808ea220e63e2cdba7b7a65025c315739232c9b91db85e93a2022f08d3d367c014dcfa9437df5548a6a53237fbd312c747a696ad991e4734adb8f1ce54e505616117abda379d7cc636712aab4cd88059a8382a9f57ca4f4eefe878773f7ea46ad0c2d28eb8621ef7000997a8d89c8d4ff1d00c223dbd642cbe29bf3bfaca3c77949eeeaf57b5c068d3729266dc8fb7e2e737e94458fefe1420830415d7a948a850c4b88218fc005b6c664f909a84d92c8a50698feb5be92feeebd8b813fd4a143a248040e9518f00637fc7cf6757fd3157", 0xffffffffffffffda, 0x0, &(0x7f0000bc9000-0x10)={0x2, 0xffffffffffffffff, @multicast1=0xe0000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0xffffffffffffffd7) 2018/01/20 17:44:58 executing program 5: mmap(&(0x7f0000000000/0x27d000)=nil, 0x27d000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = getpgid(0x0) mmap(&(0x7f000027d000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f000027d000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = accept4(0xffffffffffffffff, &(0x7f000027e000-0x10)=@nfc={0x0, 0x0, 0x0, 0x0}, &(0x7f000027d000)=0x10, 0x80800) mmap(&(0x7f000027d000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) bind$unix(r1, &(0x7f000027e000-0x8)=@abs={0x1, 0x0, 0x3}, 0x8) mmap(&(0x7f000027d000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$usbmon(&(0x7f00000bf000)='/dev/usbmon#\x00', 0x5266c477, 0x101000) ioctl$EVIOCGBITSW(r2, 0x80404525, &(0x7f00000a5000-0x6f)=""/111) ptrace$getregset(0x4204, r0, 0x202, &(0x7f000027d000)={&(0x7f00000fa000)=""/89, 0x59}) process_vm_writev(r0, &(0x7f000027c000-0x30)=[{&(0x7f0000107000)=""/4096, 0x1000}], 0x1, &(0x7f000027c000-0x90)=[{&(0x7f000027b000)=""/31, 0x1f}, {&(0x7f000011b000-0x83)=""/131, 0x83}, {&(0x7f0000249000-0x73)=""/115, 0x73}, {&(0x7f000011c000-0x27)=""/39, 0x27}, {&(0x7f000027c000-0x9e)=""/158, 0x9e}, {&(0x7f000027c000-0xc0)=""/192, 0xc0}, {&(0x7f0000263000)=""/24, 0x18}], 0x7, 0x0) 2018/01/20 17:44:58 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair$ipx(0x4, 0x2, 0x0, &(0x7f00004c3000)={0x0, 0x0}) ioctl$int_in(r0, 0x5473, &(0x7f0000def000-0x8)=0x3a0) init_module(&(0x7f0000621000)='\x00', 0x1, &(0x7f0000e7d000-0x1)='\x00') pipe(&(0x7f0000b01000-0x8)={0x0, 0x0}) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r1, 0x84, 0x71, &(0x7f0000816000-0x8)={0x0, 0x2}, &(0x7f0000118000)=0x8) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r2, 0x84, 0x6c, &(0x7f0000afe000)={r3, 0x57, "b5cd943cb9cc314802cd6a2bf3c55b12668ad50575672bc0398dd51916155d0a538faeef518ded12f09a076090998ba14ae95def9dc2985fec3b78b2e00eb9397678d5f2f406e1ccafdd6ba1c88e69032615c18992644a"}, &(0x7f0000df7000-0x4)=0x5f) connect$nfc_llcp(r1, &(0x7f00005d0000)={0x27, 0x7d, 0x1ff, 0x0, 0xff, 0x7ff, "5a4257d586e80a5a02feb8af5c56747b70cd5929710f27e5b124086c564a46c588a2306c8ea8eb27f18a5f42481503998db098ac2d904f49379e5779225cd5", 0x6}, 0x60) 2018/01/20 17:44:58 executing program 0: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$mice(&(0x7f0000001000-0x10)='/dev/input/mice\x00', 0x0, 0x2000) ioctl$DRM_IOCTL_GEM_FLINK(0xffffffffffffff9c, 0xc008640a, &(0x7f0000ce7000-0x8)={0x0, 0x0}) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000000000)='./file0\x00', 0x410300, 0xa) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r0, 0xc00c642d, &(0x7f0000000000)={r1, 0x80000, r2}) mmap(&(0x7f0000000000/0xefd000)=nil, 0xefd000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000efb000-0x15)='/proc/self/net/pfkey\x00', 0x0, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000efa000-0x15)='/proc/self/net/pfkey\x00', 0x404000, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000efb000)='/proc/self/net/pfkey\x00', 0x0, 0x0) close(r3) 2018/01/20 17:44:58 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x20000000000000a, 0x2, 0x0) sendmsg(r0, &(0x7f0000bae000)={&(0x7f0000aee000-0x1c)=@in6={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0}, 0x1c, &(0x7f000047b000)=[], 0x0, &(0x7f0000497000-0x18)=[{0x10, 0x29, 0x5, ""}], 0x10, 0x0}, 0x0) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000674000)='/dev/autofs\x00', 0x20400, 0x0) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffff9c, 0xc0086420, &(0x7f0000fd8000-0x8)={0x0, 0x0}) ioctl$DRM_IOCTL_UNLOCK(r1, 0x4008642b, &(0x7f0000e06000)={r2, 0x10}) 2018/01/20 17:44:58 executing program 5: mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000003000)={0x0, 0x0}) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r1, 0xc06864a2, &(0x7f0000003000-0x64)={&(0x7f0000003000-0x14)=[0x800, 0x10001, 0x1, 0x5, 0x3ff], 0x5, 0x4, 0x5, 0x1, 0xffffffff, 0xb103, {0x1, 0x0, 0x3ff, 0xfffffffffffff800, 0x3f, 0x1, 0x7, 0xf4, 0x3, 0x100, 0x2, 0x7fffffff, 0x9, 0x20, "a0bea681575de312822e2031f559ec56798d62b232089aaebcc7458309e1cf21"}}) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)={0xaa, 0x0, 0x0}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000002000-0x20)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1, 0x0}) r2 = creat(&(0x7f0000004000-0x8)='./file0\x00', 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_PORT_INFO(r2, 0xc0a85322, &(0x7f0000002000)={{0x0, 0x0}, ""/64, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) writev(r2, &(0x7f0000004000-0x28)=[{&(0x7f0000013000-0x49)='5', 0x1}], 0x1) getdents64(r2, &(0x7f0000003000-0xc1)=""/193, 0xc1) clone(0x0, &(0x7f0000012000)="", &(0x7f0000012000-0x4)=0x0, &(0x7f0000002000)=0x0, &(0x7f0000002000)="") mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_ZEROPAGE(r0, 0x8010aa02, &(0x7f00004db000-0x10)={&(0x7f0000011000/0x3000)=nil, 0x3000}) 2018/01/20 17:44:58 executing program 2: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000002000)={0xaa, 0x0, 0x0}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1, 0x0}) mknodat(0xffffffffffffffff, &(0x7f0000014000-0x8)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x2, 0x32, 0xffffffffffffffff, 0x0) clone(0x0, &(0x7f0000b26000)="", &(0x7f0000eaa000-0x4)=0x0, &(0x7f0000bf3000-0x4)=0x0, &(0x7f00003b9000-0xcd)="") ioctl$sock_FIOGETOWN(0xffffffffffffff9c, 0x8903, &(0x7f0000da1000-0x4)=0x0) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f00005ed000-0xf)='/dev/sequencer\x00', 0x8240, 0x0) faccessat(r2, &(0x7f0000cc7000-0x8)='./file0\x00', 0x0, 0x800) perf_event_open(&(0x7f0000ac6000)={0x0, 0x78, 0x1000, 0x5, 0x6, 0x0, 0x0, 0x1000, 0x4000, 0x4, 0x6, 0x101, 0x100000001, 0x4, 0x3, 0x4, 0xfff, 0x278f, 0x170, 0x5, 0x1, 0x7, 0x1, 0x4, 0x1, 0x3cbf, 0xfffffffffffffffb, 0x6, 0x9, 0x5, 0x100000001, 0x1000, 0x0, 0x4, 0x0, 0x400, 0x3f, 0x1, 0x0, 0x1, 0x1, @perf_config_ext={0x8, 0x7}, 0x2c030, 0x8, 0x6, 0x6, 0xffffffff, 0x3, 0xfffffffffffff7a3, 0x0}, r1, 0x0, r0, 0xa) r3 = syz_open_dev$sg(&(0x7f0000163000-0x9)='/dev/sg#\x00', 0x6, 0x8440) setsockopt$l2tp_PPPOL2TP_SO_SENDSEQ(r3, 0x111, 0x3, 0x1, 0x4) ioctl$UFFDIO_ZEROPAGE(r0, 0x8010aa02, &(0x7f00000c1000-0x10)={&(0x7f0000011000/0x3000)=nil, 0x3000}) 2018/01/20 17:44:58 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) fremovexattr(r0, &(0x7f0000a1a000-0x19)=@known='system.posix_acl_default\x00') fcntl$setstatus(r0, 0x4, 0x42c00) sendto$inet6(r0, &(0x7f0000e78000-0x1)="", 0x0, 0x20000008, &(0x7f00008d5000-0x1c)={0xa, 0xffffffffffffffff, 0x0, @loopback={0x0, 0x1}, 0x0}, 0x1c) 2018/01/20 17:44:58 executing program 1: mmap(&(0x7f0000000000/0xd50000)=nil, 0xd50000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) pipe2(&(0x7f0000a04000)={0x0, 0x0}, 0x800) ioctl$ASHMEM_GET_SIZE(r1, 0x7704, 0x0) bind$netlink(r0, &(0x7f0000011000-0xc)={0x10, 0x0, 0xffffffffffffffff, 0x120202}, 0xc) getsockname(r0, &(0x7f000001c000)=@pppol2tpv3in6={0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0xffffffffffffffff, 0x0, @loopback={0x0, 0x0}, 0x0}}}, &(0x7f000001d000-0x4)=0x3a) openat$keychord(0xffffffffffffff9c, &(0x7f0000001000-0xe)='/dev/keychord\x00', 0x0, 0x0) ioctl$sock_FIOGETOWN(r2, 0x400454d8, &(0x7f0000001000-0x4)=0x0) 2018/01/20 17:44:58 executing program 6: r0 = syz_open_pts(0xffffffffffffffff, 0x200) ioctl$GIO_UNISCRNMAP(r0, 0x4b69, &(0x7f00005e1000-0x8d)=""/141) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) futex(&(0x7f000000d000-0x4)=0x1, 0x800000000008, 0x0, &(0x7f000000b000)={0x77359400, 0x0}, &(0x7f0000048000)=0x0, 0x0) ioctl$VT_DISALLOCATE(r0, 0x5608) r1 = creat(&(0x7f000023d000-0x8)='./file0\x00', 0x2) socket$inet_icmp(0x2, 0x2, 0x1) accept$packet(r1, &(0x7f0000e8b000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0x0, 0x0]}, &(0x7f0000217000)=0x14) ioctl$GIO_SCRNMAP(r1, 0x4b40, &(0x7f0000c20000-0x1d)=""/29) setsockopt$inet_mreqsrc(r1, 0x0, 0x28, &(0x7f000021f000)={@loopback=0x7f000001, @multicast2=0xe0000002, @dev={0xac, 0x14, 0x0, 0x15}}, 0xc) 2018/01/20 17:44:58 executing program 4: mmap(&(0x7f0000000000/0xc000)=nil, 0xc000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f000000c000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) symlink(&(0x7f000000d000-0x5)='./control\x00', &(0x7f0000004000)='./control\x00') mmap(&(0x7f0000000000/0xfb2000)=nil, 0xfb2000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = inotify_init1(0x0) inotify_add_watch(r0, &(0x7f000002e000)='./control\x00', 0x4000036) r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000fb2000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000fb3000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000fb4000-0xe8)={{{@in=@multicast2=0x0, @in=@multicast2=0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, {{@in6=@ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0x0, 0x0], @local={0x0, 0x0, 0xffffffffffffffff, 0x0}}, 0xffffffffffffffff, 0x0}, 0x0, @in=@multicast2=0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, &(0x7f0000e3c000)=0xe8) mmap(&(0x7f0000fb3000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000fb4000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000fb3000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000fb3000)={{{@in6=@dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xd}, @in6=@loopback={0x0, 0x1}, 0x3, 0x0, 0x2, 0x1, 0x2, 0xa0, 0x80, 0x3a, r2, 0x0}, {0xda4, 0xc23, 0xffffffff, 0x1, 0x3f, 0x4, 0x1, 0x20}, {0x4, 0x40, 0x0, 0x101}, 0x7, 0x4, 0x3, 0x1, 0x2, 0x1}, {{@in6=@loopback={0x0, 0x1}, 0x3, 0xff}, 0x2, @in6=@mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0x7, 0x1, 0x3, 0x8, 0x4, 0xfffffffffffffc01, 0x9}}, 0xe8) r3 = memfd_create(&(0x7f0000fb2000)="eb6b657972696e671100", 0x2) mmap(&(0x7f0000fb3000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_ADD_MAP(r3, 0xc0286415, &(0x7f00002e9000-0x28)={&(0x7f000042a000/0x4000)=nil, 0x7d85, 0x2, 0x0, &(0x7f0000083000/0x2000)=nil, 0xa31f}) connect$inet(0xffffffffffffffff, &(0x7f0000fb3000)={0x2, 0x0, @local={0xac, 0x14, 0x0, 0xaa}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) 2018/01/20 17:44:58 executing program 3: getegid() mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$keychord(0xffffffffffffff9c, &(0x7f0000cdf000)='/dev/keychord\x00', 0x0, 0x0) ioctl$sock_SIOCBRDELBR(r0, 0x89a1, &(0x7f0000dc4000-0x10)=@generic="7c62ff16b7a9839dc753a77e4cd901d1") r1 = request_key(&(0x7f0000b33000-0xb)='cifs.idmap\x00', &(0x7f0000ec1000)={0x73, 0x79, 0x7a, 0x1, 0x0}, &(0x7f00005ef000-0x7)=')wlan0\x00', 0xfffffffffffffffe) keyctl$invalidate(0x15, r1) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f00003c8000-0xf)='/dev/sequencer\x00', 0x88386, 0x0) ioctl(r2, 0x5104, &(0x7f0000cf0000)="c8526e34dc7468666f8d624b959fde2c36b74020ecc7293cdbd6fb60c61af49080c7ad3fb7f105bf94e01b877a91bde20e393a7705a8415e8581dedfd0375b13d748586854b4c6a5a430924e37979415140a9aa51e8dda4221135f9b47a3bbb7377cc8ebe250bebdafd7352b9734d2b3fbd1fbd5ffa630") 2018/01/20 17:44:58 executing program 7: getrusage(0x0, &(0x7f000020f000-0x90)={{0x0, 0x0}, {0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$keychord(0xffffffffffffff9c, &(0x7f0000000000)='/dev/keychord\x00', 0x88200, 0x0) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffff9c, 0x84, 0x76, &(0x7f0000462000)={0x0, 0x80}, &(0x7f0000069000)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x73, &(0x7f00007df000-0x18)={r1, 0x7f, 0x10, 0xaa16, 0xfffffffffffffff9}, &(0x7f0000d05000)=0x18) 2018/01/20 17:44:58 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = pkey_alloc(0x0, 0x3) pkey_mprotect(&(0x7f0000bd8000/0x1000)=nil, 0x1000, 0x0, r0) mremap(&(0x7f000053c000/0x1000)=nil, 0x1000, 0x2000, 0x0, &(0x7f00000cd000/0x2000)=nil) r1 = fcntl$getown(0xffffffffffffffff, 0x9) r2 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000c71000-0x19)='/selinux/avc/cache_stats\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000bde000-0x8)={0x0, 0x7}, &(0x7f00007d2000-0x4)=0x8) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f0000133000-0x8)=@assoc_value={r3, 0x7f}, 0x8) sched_setscheduler(r1, 0x2, &(0x7f0000d2f000-0x4)=0x1) 2018/01/20 17:44:58 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x2) setsockopt$inet_group_source_req(r0, 0x0, 0x2f, &(0x7f0000bc1000-0x118)={0x0, {{0x2, 0x0, @empty=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, {{0x2, 0x1, @remote={0xac, 0x14, 0x0, 0xbb}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x118) write$sndseq(r0, &(0x7f0000eeb000-0x29)=[{0x0, 0x0, 0x0, 0x0, @time={0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, @result={0x0, 0x0}}], 0x30) ioctl(r0, 0x2275, &(0x7f00005ee000)="") 2018/01/20 17:44:58 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000005000-0x8)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = memfd_create(&(0x7f0000000000)='dev ', 0x0) ftruncate(r2, 0x40001) ioctl$sock_inet_tcp_SIOCOUTQ(r2, 0x5411, &(0x7f000038c000)=0x0) sendfile(r1, r2, &(0x7f0000cd5000-0x8)=0x0, 0x400000800fee) recvmmsg(r0, &(0x7f000000e000-0x100)=[{{&(0x7f000000e000)=@alg={0x0, ""/14, 0x0, 0x0, ""/64}, 0x58, &(0x7f0000005000-0x40)=[{&(0x7f000000e000-0xda)=""/58, 0x3a}], 0x1, &(0x7f000000f000-0x3f)=""/0, 0x0, 0x0}, 0x0}, {{&(0x7f000000b000-0x10)=@ax25={0x0, {""/7}, 0x0}, 0x10, &(0x7f0000010000-0xa0)=[], 0x0, &(0x7f0000011000)=""/0, 0xfffffffffffffcdb, 0x0}, 0x0}], 0x2, 0x0, 0x0) 2018/01/20 17:44:58 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) syz_open_dev$urandom(&(0x7f0000c4a000-0xd)='/dev/urandom\x00', 0x0, 0x2) mmap(&(0x7f0000000000/0x3b000)=nil, 0x3b000, 0x0, 0x10, 0xffffffffffffffff, 0x0) setrlimit(0x2, &(0x7f0000870000)={0x9b, 0x407}) r0 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000604000-0x1d)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) setsockopt$inet6_dccp_buf(r0, 0x21, 0xc, &(0x7f0000bad000)="c6df0e3bcaea16b5fb70c46c7cc1756eae7b09906a2a18b21bbb8f3893404b8eea38019e109dd1b8f68fbc86255a7858186640313bcc628c372a69da9dbf6cc7e3f4295759831ce35e21d41255cac8cb8d5cc823c4403e62f177fc16f56b736d1c062aea4fc1719e3962125e7e6a041b02f35e9f0f74c3eb18355f42b24c1f6d8a6eabf947ce64dbe909ed29627775aca1ad98b28f06a63261efcb9b6fdeee1b6397e16e0b99084519d05667a3cd88c1d2e759e722698e", 0xb7) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = accept$ax25(0xffffffffffffffff, &(0x7f0000b32000-0x10)={0x0, {""/7}, 0x0}, &(0x7f0000001000)=0x10) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000dbd000)={0x0, 0x0, 0x0}, &(0x7f0000001000)=0xc) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000003000-0x15)='/proc/self/net/pfkey\x00', 0x0, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f0000003000-0xc)=@sack_info={0x0, 0x80000001, 0x6}, &(0x7f0000e8f000-0x4)=0xc) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r2, 0x84, 0x1, &(0x7f0000003000-0x14)={r3, 0x6981, 0x0, 0x0, 0x8, 0x54d}, &(0x7f0000003000-0x3)=0x14) 2018/01/20 17:44:58 executing program 1: unshare(0x801) r0 = syz_fuse_mount(&(0x7f0000185000)='./file0\x00', 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) socket$inet6_dccp(0xa, 0x6, 0x0) flistxattr(r0, &(0x7f0000125000-0x53)=""/0, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000000)={0x0, 0x0}) setsockopt$SO_VM_SOCKETS_CONNECT_TIMEOUT(r1, 0x28, 0x6, &(0x7f0000000000)={0x0, 0x7530}, 0x10) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$netrom_NETROM_N2(r1, 0x103, 0x3, &(0x7f0000000000)=0x3, &(0x7f0000000000)=0x4) 2018/01/20 17:44:58 executing program 4: r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) ioctl$DRM_IOCTL_SET_UNIQUE(r0, 0x40106410, &(0x7f0000082000-0x10)={0xae, &(0x7f0000abf000)="9afa7dd936014b421dbacfa62b079a9a2b0621a1386d47b2a76dd9a410cec80e1d3ceee5ab25f9fb2c11d65660ca2b63430376531574d6b239cb2f5a1bb90694fe78d09230f232b9127bb519a211f291b37d0952e90316d00a0706b690b02f135c07fc55cb26ff3cd446c752f27a7f9a64992b7c976a25e01c03d0d57da7c2bb89dbb1ae1e84e0ef30baba1dcdb7b3aef9f4773953cb28da1a11292f9c77ad530904a922017c5c552b4c7bea1366"}) mmap(&(0x7f0000000000/0xc000)=nil, 0xc000, 0x3, 0x32, 0xffffffffffffffff, 0x0) symlink(&(0x7f000000c000-0x6)='./control\x00', &(0x7f000000b000-0x6)='./bus\x00') mmap(&(0x7f000000c000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mknod(&(0x7f000000d000-0xa)='./control\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xaf8000)=nil, 0xaf8000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = inotify_init() mmap(&(0x7f0000af9000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) inotify_add_watch(r1, &(0x7f0000304000-0xa)='./control\x00', 0x800) inotify_add_watch(r1, &(0x7f0000afa000-0xa)='./bus\x00', 0x22000800) r2 = openat(0xffffffffffffff9c, &(0x7f000000d000-0x6)='./bus\x00', 0x0, 0x0) renameat2(r2, &(0x7f0000740000-0x6)='./bus\x00', r2, &(0x7f00007fa000)='./control\x00', 0x2) 2018/01/20 17:44:58 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mkdir(&(0x7f000000e000-0xa)='./control\x00', 0x0) socketpair$inet_icmp_raw(0x2, 0x3, 0x1, &(0x7f00008bf000)={0x0, 0x0}) setsockopt$inet_MCAST_LEAVE_GROUP(r0, 0x0, 0x2d, &(0x7f0000509000-0x90)={0x1, {{0x2, 0x3, @loopback=0x7f000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x90) lgetxattr(&(0x7f0000ea1000-0xa)='./control\x00', &(0x7f0000d4c000-0x19)=@known='system.posix_acl_default\x00', &(0x7f0000ef1000-0xf2)=""/242, 0xf2) 2018/01/20 17:44:58 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000bcf000-0x1c)={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0}, 0x1c) r1 = socket$inet6(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f000001d000)={0xa, 0x0, 0xffffffffffff0001, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xbb}, 0x3}, 0x1c) bind$inet6(r1, &(0x7f0000d92000)={0xa, 0x0, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xaa}, 0x7}, 0x1c) bind$inet6(r1, &(0x7f0000bcf000-0x1c)={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0}, 0x1c) [ 34.920548] mmap: syz-executor6 (5623): VmData 18391040 exceed data ulimit 155. Update limits or use boot option ignore_rlimit_data. 2018/01/20 17:44:58 executing program 3: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) unshare(0x20000000) clone(0x0, &(0x7f0000290000+0x180)="", &(0x7f0000ea9000-0x4)=0x0, &(0x7f0000962000-0x4)=0x0, &(0x7f0000000000)='\a') ioperm(0x0, 0x1000, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000001000)={0x0, 0x0}) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, r0) clone(0x0, &(0x7f0000f5e000-0x1)="", &(0x7f0000752000)=0x0, &(0x7f0000160000)=0x0, &(0x7f0000c18000)="") 2018/01/20 17:44:58 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000490000-0xd)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r0, 0x40605346, &(0x7f00009ec000)={0x8, 0x2, {0x3, 0x1, 0x2, 0x2bc051256bd9a432, 0x3}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000d6b000-0xb0)={{0x80, 0x0}, 'port0\x00', 0xc3, 0x80003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) openat$ptmx(0xffffffffffffff9c, &(0x7f0000ad1000)='/dev/ptmx\x00', 0x20200, 0x0) socketpair(0x13, 0x5, 0xe42e, &(0x7f0000b11000)={0x0, 0x0}) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, &(0x7f0000cd5000-0x18)={0x0, 0x4, 0x30, 0x4, 0x7}, &(0x7f0000c97000)=0x18) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f00003de000-0x10)={0x8, 0x2, 0x5, 0x6, r2}, 0x10) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r0, 0xc0a85352, &(0x7f00002c5000-0xb0)={{0x1, 0x7fff}, 'port1\x00', 0x20, 0x1000, 0x3, 0x6, 0x80000000, 0x7, 0x0, 0x0, 0x4, 0x5, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r1, 0x84, 0x6d, &(0x7f0000859000-0x15)={r2, 0xd, "7b12fd55d52f750d8273340cc8"}, &(0x7f0000229000)=0x15) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000c03000)={{0x20000000000080, 0x0}, "0a4ceaa05dad126e00000002a1569b3fd4cec307e8ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42d576589701a4", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) dup2(r1, r1) 2018/01/20 17:44:58 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f000026e000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f00007a9000-0x4)=0x0) process_vm_readv(r1, &(0x7f00004b5000-0xa0)=[{&(0x7f000093a000)=""/166, 0xa6}, {&(0x7f0000923000)=""/89, 0x59}, {&(0x7f00007c4000-0x30)=""/48, 0x30}, {&(0x7f00002b4000-0xd2)=""/210, 0xd2}, {&(0x7f0000c93000-0xfc)=""/252, 0xfc}, {&(0x7f00006e4000)=""/251, 0xfb}, {&(0x7f0000611000)=""/150, 0x96}, {&(0x7f000052d000)=""/114, 0x72}, {&(0x7f0000ffd000-0xb3)=""/179, 0xb3}, {&(0x7f000040c000)=""/0, 0x0}], 0xa, &(0x7f00005bb000+0xa76)=[{&(0x7f0000325000)=""/254, 0xfe}, {&(0x7f00001f8000)=""/15, 0xf}, {&(0x7f0000725000)=""/139, 0x8b}, {&(0x7f00004ec000)=""/92, 0x5c}], 0x4, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x40085112, &(0x7f000000f000-0x50)={{0x8, 0x0}, {0x0, 0x0}, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) 2018/01/20 17:44:58 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = getpgid(0xffffffffffffffff) r1 = accept4$nfc_llcp(0xffffffffffffffff, &(0x7f0000e3e000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/63, 0x0}, &(0x7f000007e000)=0x60, 0x80000) fallocate(r1, 0x1, 0x10001, 0xfffffffffffffffb) r2 = syz_open_procfs(r0, &(0x7f0000019000-0x8)='oom_adj\x00') memfd_create(&(0x7f0000f58000-0x8)='oom_adj\x00', 0x2) exit(0x0) pwritev(r2, &(0x7f0000018000-0x20)=[{&(0x7f0000007000)='1', 0x1}], 0x1, 0x0) 2018/01/20 17:44:58 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000d44000-0x15)='/proc/self/net/pfkey\x00', 0x8040, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r0, 0x4058534c, &(0x7f0000b1d000-0x58)={0x3, 0x4, 0x3, 0x5, 0x4, 0x7fffffff, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000a06000-0x12)='/dev/loop-control\x00', 0x0, 0x0) fcntl$dupfd(r1, 0x0, r1) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000823000)={0x0, 0x0, 0x0}, &(0x7f0000b1a000-0x4)=0xc) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000d0e000-0xc)={0x0, 0x0, 0x0}, &(0x7f00005bb000)=0xc) syz_fuse_mount(&(0x7f0000c4c000)='./file0\x00', 0xc000, r2, r3, 0x1f, 0x4) ioctl$LOOP_CTL_ADD(r1, 0x4c81, 0x0) ioctl$KDGKBTYPE(0xffffffffffffffff, 0x4b33, &(0x7f0000dc4000)=0x0) ioctl$DRM_IOCTL_RES_CTX(r0, 0xc0106426, &(0x7f0000a1b000-0x10)={0x4, &(0x7f00000a8000-0x20)=[{0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}]}) ioctl$DRM_IOCTL_GET_CTX(r0, 0xc0086423, &(0x7f0000186000)={r4, 0xf0ecebde560f023f}) pipe(&(0x7f00007d3000-0x8)={0x0, 0x0}) openat$pktcdvd(0xffffffffffffff9c, &(0x7f0000bd8000-0x15)='/dev/pktcdvd/control\x00', 0x6000, 0x0) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r5, 0x10e, 0x2, &(0x7f0000528000-0x4)=0x1, 0x4) 2018/01/20 17:44:58 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$keychord(0xffffffffffffff9c, &(0x7f000087a000-0xe)='/dev/keychord\x00', 0x0, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00008b4000-0xc)={0x0, 0x0}) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000846000-0xc)={0x0, 0x0}) getsockopt$inet6_udp_int(r0, 0x11, 0x67, &(0x7f000068c000-0x4)=0x0, &(0x7f00007a7000-0x2)=0x4) syz_open_dev$mice(&(0x7f000066d000-0x10)='/dev/input/mice\x00', 0x0, 0x0) 2018/01/20 17:44:58 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000f2c000)='/selinux/status\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000bc6000-0x14)={0x0, 0x9, 0x80000001, 0x8000, 0x8b68, 0xff}, &(0x7f0000de2000-0x4)=0x14) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f000062a000)={r1, 0x400}, &(0x7f00000c9000-0x4)=0x8) r2 = socket$netlink(0x10, 0x3, 0x4) writev(r2, &(0x7f0000b84000)=[{&(0x7f00001ae000-0x58)="580000001400192304a14b80000d8c560a0600000000e076000543d818fe5800000004ca8164643e890005000100010004fbf5100002000004000000001c04ed5dfffff5000022fa0c0001000408080000f4616b0f536e06", 0x58}], 0x1) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f000091e000)={r1, 0xfffffffffffffc00}, &(0x7f0000985000)=0x8) 2018/01/20 17:44:58 executing program 2: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) openat$selinux_validatetrans(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/validatetrans\x00', 0x1, 0x0) r0 = userfaultfd(0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000002000)={0xaa, 0x0, 0x0}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1, 0x0}) mq_getsetattr(0xffffffffffffffff, &(0x7f0000011000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000013000-0x40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) clone(0x0, &(0x7f0000f39000)="", &(0x7f0000eaa000-0x4)=0x0, &(0x7f0000bf3000-0x4)=0x0, &(0x7f00003b9000-0xcd)="") ioctl$UFFDIO_ZEROPAGE(r0, 0x8010aa02, &(0x7f00000c1000-0x10)={&(0x7f0000011000/0x3000)=nil, 0x3000}) 2018/01/20 17:44:58 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000db1000)='./file0\x00', 0x0, 0x8) accept$packet(0xffffffffffffffff, &(0x7f00008c3000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0x0, 0x0]}, &(0x7f0000e9b000-0x4)=0x14) recvfrom$packet(r0, &(0x7f00008df000+0x568)=""/28, 0x1c, 0x10000, &(0x7f0000fab000)={0x11, 0xff, r1, 0x1, 0x7, 0x6, @empty=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0x0, 0x0]}, 0x14) r2 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f0000f60000-0x20)={@loopback={0x0, 0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x178) [ 35.027422] audit: type=1400 audit(1516470298.515:13): avc: denied { write } for pid=5652 comm="syz-executor4" name="net" dev="proc" ino=11762 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=dir permissive=1 2018/01/20 17:44:58 executing program 1: mmap(&(0x7f0000000000/0xfd8000)=nil, 0xfd8000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) mmap(&(0x7f0000fd8000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair$inet_sctp(0x2, 0x0, 0x84, &(0x7f0000fd8000)={0x0, 0x0}) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000509000-0x20)={0x8000000000, 0x5, 0x3, 0x8, 0xffffffffffffee1a, 0x5, 0x2, 0x2, 0x0}, &(0x7f0000173000-0x4)=0x20) mknod(&(0x7f00009d0000)='./file0\x00', 0x8000, 0x9) mmap(&(0x7f0000fd8000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) mmap(&(0x7f0000fd9000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r3, 0x10e, 0x2, &(0x7f0000fda000-0x4)=0xb, 0x4) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r1, 0x84, 0x1b, &(0x7f0000fd8000)={r2, 0x4b, "8829b24a1df7ab863af141c9f0c2e2bc9cbf0b691d6983c31c0996c817e958bae4904fff1117ccf6ebd702708b7f0c3e453cf71915c3ba9a2a4ada30fde6a7c99b4fb8263b66b37ed81a9c"}, &(0x7f00005b3000)=0x53) r4 = dup(r0) fstatfs(r0, &(0x7f00009f6000+0xace)=""/174) connect$inet6(r4, &(0x7f000017a000)={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xbb}, 0xfffffffffffffffe}, 0x1c) setsockopt$inet_mreq(r4, 0x0, 0x20, &(0x7f0000fd2000)={@multicast2=0xe0000002, @loopback=0x7f000001}, 0x8) 2018/01/20 17:44:58 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) fgetxattr(r0, &(0x7f00009c4000-0x1a)=@known='com.apple.system.Security\x00', &(0x7f0000360000-0x35)=""/53, 0x35) socketpair$inet_tcp(0x2, 0x1, 0x0, &(0x7f0000bd6000)={0x0, 0x0}) 2018/01/20 17:44:58 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = accept$nfc_llcp(0xffffffffffffffff, &(0x7f0000950000-0x60)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/63, 0x0}, &(0x7f0000c83000)=0x60) fcntl$setlease(r0, 0x400, 0x1) r1 = openat$selinux_create(0xffffffffffffff9c, &(0x7f00005a0000)='/selinux/create\x00', 0x2, 0x0) getsockname$inet(r1, &(0x7f0000001000-0x10)={0x0, 0x0, @empty=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000904000-0x4)=0x10) ioctl$sock_inet_SIOCADDRT(r1, 0x890b, &(0x7f0000cd2000)={0x1, {0x2, 0x0, @broadcast=0xffffffff, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, {0x2, 0x3, @multicast2=0xe0000002, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, {0x2, 0x2, @local={0xac, 0x14, 0x0, 0xaa}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x12, 0x2, 0x8, 0x10001, 0x7, 0x0, 0x8, 0x91, 0x5}) r2 = creat(&(0x7f0000a25000)='./file0\x00', 0x4) setsockopt$inet_opts(r2, 0x0, 0x4, &(0x7f000086c000-0xac)="35650e9039f95a8fbd452384010e0031e0501ef660e8f7a3cf0c944721bf2de996e484501df3448804ab2cc74ac2d195e2cefd12522ee10429d5df0940762a6996730138a6db79d696fb07d596a73c54a0faff0cdee720fd1378eb29cd85e1f7e1e94fbc444711ad6451eaac9dfc73c741efb2b41a96122c6f50c66e0b914bbe9f92d24ec24eb42f642dc67f516061f0afddb9e06fe0d251f7f4dd1172778bcafff33a020f27271bf55c68c3", 0xac) getsockopt$inet_buf(r2, 0x0, 0x3c, &(0x7f0000e8e000)=""/4096, &(0x7f0000e6a000-0x4)=0x1000) r3 = socket$inet(0x2, 0x1, 0x0) clock_adjtime(0x0, &(0x7f0000001000-0xd0)={0xfffffffffffffd86, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r4 = dup(r3) bind$inet(r3, &(0x7f0000105000-0x10)={0x2, 0x3, @loopback=0x7f000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, &(0x7f0000071000-0x3c)=[@in={0x2, 0x0, @broadcast=0xffffffff, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @in={0x2, 0x0, @multicast1=0xe0000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @in6={0xa, 0x1, 0xf0, @loopback={0x0, 0x1}, 0xc5c}], 0x3c) setsockopt$inet_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f00009f5000-0xa)='lp\x00', 0x3) connect$inet(r4, &(0x7f0000987000)={0x2, 0x0, @loopback=0x7f000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) 2018/01/20 17:44:58 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000000)={{{{0x2, 0x0, @rand_addr=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, {{0xa, 0x1, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, 0xffff, 0x2, 0x0, "08cf49763f46e535a62fddc552804dbbb42a79a4cb1e3bb8df10ba34f48b8e3ca89706a9519f88ac72227db55f504f6b457def6b687d1f4a4e6d46909d69194da5a3c8e079964dace5124f2b7bcacffa"}, 0x160) 2018/01/20 17:44:58 executing program 5: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) lgetxattr(&(0x7f0000002000-0x8)='./file0\x00', &(0x7f0000002000-0x58)=@random={'user.', "e3058102004ffd2b238eb7ca999164007d33a8a6a090d254d5e3a64c3e71b4d5dd53ed2c059798756067ba4ebd12c83929d6525147888930c9504ffde4231af29cf913e4dc9dcc0dc88ca7a4cf960f52166d3f"}, &(0x7f0000000000)=""/105, 0x69) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) capset(&(0x7f0000bb8000)={0x20080522, 0x0}, &(0x7f0000e79000-0x18)={0x0, 0x0, 0x0, 0x5, 0x0, 0x0}) 2018/01/20 17:44:58 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000bbf000)='/dev/ptmx\x00', 0x0, 0x0) r1 = gettid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000c5f000-0x8)={0xffffffffffffffff, 0xffffffffffffffff}) readv(r0, &(0x7f0000dce000-0x10)=[{&(0x7f0000cd8000)=""/1, 0x1}], 0x1) ioctl$int_in(r2, 0x5452, &(0x7f0000b38000)=0x3c) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000fb9000)=0x0) ioctl$TCGETS(r0, 0x5401, &(0x7f00001b0000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fcntl$setsig(r2, 0xa, 0x12) poll(&(0x7f0000594000)=[{r3, 0x0, 0x0}], 0x1, 0xfffefffffffffff8) r4 = dup2(r2, r3) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000810000)=0x0) fcntl$setown(r0, 0x8, r1) tkill(r1, 0x16) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r4, 0x29, 0x20, &(0x7f000095d000-0x20)={@loopback={0x0, 0x1}, 0x100000000, 0x0, 0xff, 0x1, 0xffffffffffff8001, 0x5, 0x9}, &(0x7f0000394000)=0x20) 2018/01/20 17:44:58 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000027000)='./file0\x00', 0x0) mount(&(0x7f0000b29000-0x8)='./file0\x00', &(0x7f00008f9000-0x8)='./file0\x00', &(0x7f0000b4f000-0x7)='proc\x00', 0x1000000001, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000fb4000)='./file0\x00', 0x0, 0x0) ioctl$EVIOCGNAME(r0, 0x80404506, &(0x7f000077a000-0x1b)=""/27) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f000047c000)=0x0, &(0x7f0000666000-0x4)=0x4) getdents64(r0, &(0x7f000054a000)=""/0, 0x0) 2018/01/20 17:44:58 executing program 7: madvise(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x6f) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = accept$inet6(0xffffffffffffff9c, &(0x7f0000000000)={0x0, 0xffffffffffffffff, 0x0, @local={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0x0}, 0x0}, &(0x7f00006a3000-0x4)=0x1c) fcntl$F_GET_RW_HINT(r0, 0x40b, &(0x7f0000206000)=0x0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000001000-0x15)='/proc/self/net/pfkey\x00', 0x101000, 0x0) setsockopt$inet_sctp_SCTP_AUTO_ASCONF(r1, 0x84, 0x1e, &(0x7f0000001000-0x4)=0x1000000, 0x4) [ 35.078131] audit: type=1400 audit(1516470298.565:14): avc: denied { add_name } for pid=5652 comm="syz-executor4" name="pfkey" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=dir permissive=1 2018/01/20 17:44:58 executing program 3: mmap(&(0x7f0000000000/0xfcd000)=nil, 0xfcd000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./control\x00', 0x0) r0 = creat(&(0x7f0000001000-0x8)='./file0\x00', 0x0) mmap(&(0x7f0000fcd000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f00007a3000-0x8)={0x0, 0x7}, &(0x7f0000fcd000)=0x8) setsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000d17000-0x8)=@assoc_value={r1, 0x101}, 0x8) rename(&(0x7f00007e3000)='./file0\x00', &(0x7f0000d4e000)='./control\x00') 2018/01/20 17:44:58 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x80001, 0x0) socketpair$inet6_dccp(0xa, 0x6, 0x0, &(0x7f00000c8000)={0x0, 0x0}) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000a29000-0x108)={0x3, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0x0}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, {{0xa, 0x0, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xaa}, 0x0}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x108) r1 = syz_open_dev$sg(&(0x7f000055e000)='/dev/sg#\x00', 0xffffffffeadc23f8, 0x840) getsockname$netlink(r1, &(0x7f0000c54000)={0x0, 0x0, 0x0, 0x0}, &(0x7f000023b000)=0xc) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000fca000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0x0}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x88) ioctl$TUNSETQUEUE(r1, 0x400454d9, &(0x7f0000a67000-0x50)={@syzn={0x73, 0x79, 0x7a, 0x0, 0x0}, @ifru_settings={0x9ee, 0xbff, @te1=&(0x7f0000c24000-0x10)={0xffffffffffffffff, 0x5, 0x40, 0x5}}}) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f000002c000-0x190)={0x3, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0x7fffffff}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0, 0x1a94c06d227e4c0, []}, 0xfc6b) 2018/01/20 17:44:58 executing program 5: mmap(&(0x7f0000000000/0xd99000)=nil, 0xd99000, 0x0, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000d9a000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000d9b000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000d9c000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000d9d000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000d9e000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000d9d000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000d9c000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f00009e1000-0xf)='/dev/sequencer\x00', 0x420000, 0x0) ioctl$EVIOCGKEYCODE(r0, 0x80084504, &(0x7f0000b0d000-0x47)=""/111) 2018/01/20 17:44:58 executing program 7: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair$inet6_icmp_raw(0xa, 0x3, 0x3a, &(0x7f0000000000)={0x0, 0x0}) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000001000-0x20)={@mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0x100, 0x1, 0xff, 0x8, 0x5, 0x3ff, 0x440}, &(0x7f0000001000)=0x20) r1 = accept4(0xffffffffffffffff, &(0x7f00005ba000-0x8)=@un=@abs={0x0, 0x0, 0xffffffffffffffff}, &(0x7f0000001000-0x4)=0x8, 0x80000) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$packet_rx_ring(r1, 0x107, 0x5, &(0x7f0000001000-0x10)=@req={0x7, 0x3f, 0x5, 0xfffffffffffffffd}, 0x10) sync_file_range(r1, 0x5, 0x101, 0x1) r2 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$sock_void(r2, 0x29, 0x13, 0x0, 0x0) 2018/01/20 17:44:58 executing program 6: pipe(&(0x7f00004e4000-0x8)={0x0, 0x0}) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001000-0x8)={0x0, 0x0}) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x3, 0x32, 0xffffffffffffffff, 0x0) accept$unix(r2, &(0x7f0000001000-0x1002)=@file={0x0, ""/4096}, &(0x7f000024b000)=0x1002) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r3, 0x29, 0x18, &(0x7f0000d01000)=0x7ff, 0x4) setsockopt$inet6_int(r3, 0x29, 0x3c, &(0x7f0000312000-0x4)=0x1, 0x4) setsockopt$inet6_buf(r3, 0x29, 0x3e, &(0x7f00002cf000-0x78)="5780d01c", 0x4) sendto$inet6(r3, &(0x7f0000adb000)="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", 0x7d0, 0x0, &(0x7f0000efc000-0x1c)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}, 0x0}, 0x1c) ioctl$DRM_IOCTL_RES_CTX(r0, 0xc0106426, &(0x7f00000b4000-0x10)={0x6, &(0x7f00001b3000-0x30)=[{0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}]}) ioctl$DRM_IOCTL_DMA(r1, 0xc0406429, &(0x7f0000ec8000-0x40)={r4, 0x1, &(0x7f0000107000-0x4)=[0x7], &(0x7f00001f9000)=[0x3, 0x2, 0xd5d, 0x8, 0x3, 0x4, 0x1, 0x80000001, 0x7, 0x9], 0x20, 0x0, 0x6, &(0x7f000054c000)=[], &(0x7f00003e1000-0x8)=[0x7, 0x8], 0x0}) close(r3) 2018/01/20 17:44:59 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGSKNS(r0, 0x894c, &(0x7f0000000000)=0x4a) r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_stats\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) sendto$unix(r1, &(0x7f0000001000)="a712c5237d8b421b579985f07950de1871dc6f989112396ef21b3ab139c1d0570ed6add4945829d381bcd873296489753b1abbe3951557af6ee889e35cd33fd81b988c8950cd37928983d84554eac74ac236c6232e98b0d22cb486ae17492f61033f9b24ef70267049676c915be6306488dc899ee5532aefca447f6e052ab5f5bf4d18f6cb2b6ec81a969e41ecfa706fb7fed05e08012dcb951db931c5be2bf50fbabdabebda430da11b7df01f8d3614cb0412535b073df9e7fff594e6c033bb3af79653e05cf64c4b4d9d28835b55895fba7d5f0ffa3ff3a87b618af102f0f553bb5d", 0xe3, 0x884, &(0x7f0000002000-0xa)=@file={0x1, './file0\x00'}, 0xa) close(r0) 2018/01/20 17:44:59 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000ced000-0x10)='/dev/sequencer2\x00', 0x8002, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000f74000)=0x0) tkill(r1, 0x13) write$sndseq(r0, &(0x7f0000fa5000)=[{0x5b93, 0x0, 0x80, 0x0, @tick=0x0, {0x0, 0x0}, {0x0, 0x0}, @connect={{0x0, 0x0}, {0x0, 0x0}}}], 0x30) ioctl$sock_SIOCBRDELBR(r0, 0x89a1, &(0x7f0000e1b000-0x10)=@common='vlan0\x00') 2018/01/20 17:44:59 executing program 1: mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000002000)='/dev/loop-control\x00', 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x1, r0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) 2018/01/20 17:44:59 executing program 5: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000002000)={0xaa, 0x0, 0x0}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1, 0x0}) renameat(0xffffffffffffffff, &(0x7f0000012000-0x8)='./file0\x00', 0xffffffffffffffff, &(0x7f0000004000-0x8)='./file0\x00') mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x400000, 0x40) ioctl$sock_SIOCOUTQ(r1, 0x5411, &(0x7f0000011000)=0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @tid=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000044000)=0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)={{0x0, 0x0}, {0x0, 0x0}}) tkill(r2, 0x15) ioctl$UFFDIO_ZEROPAGE(r0, 0x8010aa02, &(0x7f00000c1000-0x10)={&(0x7f0000011000/0x3000)=nil, 0x3000}) 2018/01/20 17:44:59 executing program 7: r0 = socket$inet6(0xa, 0x3, 0x2) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) signalfd4(r0, &(0x7f0000001000-0x8)={0xffff}, 0x8, 0x80000) rt_sigaction(0x0, &(0x7f0000af4000)={0x0, {0x0}, 0x0, 0x0}, &(0x7f00001c4000+0xb44)={0x0, {0x0}, 0x0, 0x0}, 0x8, &(0x7f0000d2a000-0x8)={0x0}) mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0x0, 0x44031, 0xffffffffffffffff, 0x0) 2018/01/20 17:44:59 executing program 2: mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000000000)={0x0, 0x0}, 0x800) read(r0, &(0x7f0000000000)=""/196, 0xc4) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000001000-0x10)={0x0, 0x58, &(0x7f0000001000-0x58)=[@in={0x2, 0x2, @local={0xac, 0x14, 0x0, 0xaa}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @in={0x2, 0x0, @multicast1=0xe0000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @in6={0xa, 0x0, 0x9, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x100}, @in6={0xa, 0x1, 0x31, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0xfd7}]}, &(0x7f0000004000)=0x10) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r1, 0x84, 0x1a, &(0x7f0000003000)={r2, 0x1c, "aa1397b9705d63cd37bfbf179210a39a02f39f123f821b22d49b0b94"}, &(0x7f0000002000)=0x24) ioctl$SNDRV_TIMER_IOCTL_STATUS(r1, 0x80605414, &(0x7f0000004000-0x9e)=""/158) setsockopt$sock_int(r1, 0x1, 0x3b, &(0x7f0000002000)=0xd3, 0x4) 2018/01/20 17:44:59 executing program 6: r0 = request_key(&(0x7f0000a88000-0x6)='.dead\x00', &(0x7f0000bda000)={0x73, 0x79, 0x7a, 0xffffffffffffffff, 0x0}, &(0x7f0000d4b000-0x1d)='vboxnet1GPLposix_acl_access^\x00', 0xfffffffffffffffa) r1 = dup(0xffffffffffffffff) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair$inet_icmp(0x2, 0x2, 0x1, &(0x7f0000001000-0x8)={0x0, 0x0}) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r3 = syz_open_dev$binder(&(0x7f0000001000-0xd)='/dev/binder#\x00', 0x0, 0x802) r4 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f00002ef000)='/selinux/policy\x00', 0x0, 0x0) r5 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) poll(&(0x7f0000c6c000)=[{r1, 0x20, 0x0}, {r2, 0x0, 0x0}, {r3, 0x2240, 0x0}, {r4, 0x9, 0x0}, {r5, 0x1000, 0x0}], 0x5, 0xa600000000000000) keyctl$setperm(0x5, r0, 0x0) r6 = add_key(&(0x7f0000e08000)="63696673ff69646d617000", &(0x7f0000866000-0x5)={0x73, 0x79, 0x7a, 0xffffffffffffffff, 0x0}, &(0x7f000004e000-0x56)="", 0x0, 0x0) keyctl$get_security(0x11, r6, &(0x7f000032d000-0xf3)=""/243, 0xf3) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000000)={{{@in6=@ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0x0, 0x0], @multicast2=0x0}, @in6=@dev={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0x0}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, {{@in6=@dev={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0x0}, 0xffffffffffffffff, 0x0}, 0x0, @in=@dev={0x0, 0x0, 0xffffffffffffffff, 0x0}, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, &(0x7f0000001000-0x4)=0xe8) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) stat(&(0x7f0000000000)='./file0\x00', &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) keyctl$chown(0x4, r6, r7, r8) keyctl$revoke(0x3, r0) 2018/01/20 17:44:59 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mkdir(&(0x7f000000e000-0xa)='./control\x00', 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000002000)={0xaa, 0x0, 0x0}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000044000-0x20)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1, 0x0}) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) ioctl$DRM_IOCTL_GET_STATS(r1, 0x80f86406, &(0x7f000026d000-0x1)=""/1) write$sndseq(r1, &(0x7f0000012000-0x2e)=[{0x0, 0x0, 0x0, 0x0, @time={0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, @time=@tick=0x0}], 0x30) rename(&(0x7f00007e3000)='./file0\x00', &(0x7f0000075000)='./control/file0\x00') mkdir(&(0x7f000056e000)='./file1\x00', 0x0) stat(&(0x7f000095d000)='./file1\x00', &(0x7f0000e9b000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_ZEROPAGE(r0, 0x8010aa02, &(0x7f0000002000-0x10)={&(0x7f0000011000/0x3000)=nil, 0x3000}) 2018/01/20 17:44:59 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0xa, 0x2, 0x0) r1 = open(&(0x7f00004b9000-0x8)='./file0\x00', 0x28042, 0x0) connect$inet6(r0, &(0x7f0000aa7000-0x1c)={0xa, 0xffffffffffffffff, 0x0, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0x4}, 0x1c) setsockopt$inet6_udp_encap(r1, 0x11, 0x64, &(0x7f00003b4000)=0x5, 0x4) fallocate(r0, 0x1, 0x7ff, 0x8) socket$inet6_icmp(0xa, 0x2, 0x3a) sendfile(r0, r1, &(0x7f00007ba000-0x8)=0x39, 0xfffd) 2018/01/20 17:44:59 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000c18000-0x12)='/dev/loop-control\x00', 0x80, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001, 0x0, 0x0, 0x0, 0x0}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) r1 = syz_open_dev$sndseq(&(0x7f000087c000-0xd)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000b0c000-0x8c)={0x0, 0x0, 0x0, 'queue0\x00', 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f00004aa000-0x50)={0x3, 0x10000, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r1, 0x40605346, &(0x7f00002f8000)={0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) 2018/01/20 17:44:59 executing program 2: clone(0x0, &(0x7f000091c000-0xc1)="", &(0x7f0000b44000)=0x0, &(0x7f0000b70000)=0x0, &(0x7f0000e77000)="") r0 = inotify_init1(0x80000) fcntl$getown(r0, 0x9) openat$sequencer2(0xffffffffffffff9c, &(0x7f00009aa000)='/dev/sequencer2\x00', 0x0, 0x0) 2018/01/20 17:44:59 executing program 3: socketpair$inet_udp(0x2, 0x2, 0x0, &(0x7f0000b55000-0x8)={0x0, 0x0}) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f00008fb000)={@syzn={0x73, 0x79, 0x7a, 0x0, 0x0}, @ifru_addrs={0x2, 0x3, @dev={0xac, 0x14, 0x0, 0xd}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000ec9000-0x18)='/selinux/avc/hash_stats\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f000091d000-0x30)={0x0, 0x0, &(0x7f0000a12000-0xa4)=[], 0x0, 0x0, &(0x7f0000418000-0xc4)=""}) 2018/01/20 17:44:59 executing program 7: mmap(&(0x7f0000000000/0x14000)=nil, 0x14000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(0xffffffffffffffff, 0x84, 0x8, &(0x7f0000004000-0x4)=0x0, 0x4) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000001000-0x18)={0xaa, 0x0, 0x0}) ioctl$UFFDIO_REGISTER(r0, 0xc028aa03, &(0x7f0000003000-0x20)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x20000000000, 0x0}) r1 = socket$inet(0x2, 0x2, 0xffffffffffffffff) mmap(&(0x7f0000014000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_int(r1, 0x0, 0x17, &(0x7f0000014000)=0xffffffff, 0x4) r2 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000003000)='/selinux/avc/hash_stats\x00', 0x0, 0x0) ioctl$KDSETMODE(r2, 0x4b3a, 0x7f) setsockopt$inet_mreqn(r1, 0x0, 0x4, &(0x7f000000d000-0xc)={@empty=0x0, @loopback=0x7f000001, 0xd5}, 0xc) fanotify_init(0x2, 0x40802) r3 = dup2(r1, r1) mmap(&(0x7f0000014000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r3, 0x10e, 0x2, &(0x7f0000014000)=0x7, 0x4) inotify_init1(0x20008087f) syz_open_dev$sg(&(0x7f0000013000-0x9)='/dev/sg#\x00', 0x7, 0x40080) mmap(&(0x7f0000015000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_int(r3, 0x0, 0x4, &(0x7f0000016000-0x4)=0x0, 0x4) mmap(&(0x7f0000016000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000016000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000017000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r2, 0xc02c5341, &(0x7f0000018000-0x68)={0x0, 0x0, 0x0, {0x0, 0x0}, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) getsockopt$inet6_mreq(r2, 0x29, 0x1b, &(0x7f0000016000)={@empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0}, &(0x7f0000017000-0x3)=0x14) mmap(&(0x7f0000015000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000015000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet6_mreq(r3, 0x29, 0x14, &(0x7f0000015000)={@dev={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0x0}, 0x0}, &(0x7f0000016000-0x4)=0x14) mmap(&(0x7f0000015000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_mreqn(r1, 0x0, 0x0, &(0x7f0000016000-0xc)={@empty=0x0, @loopback=0x7f000001, r4}, 0xc) ioctl$TIOCCONS(r3, 0x541d) 2018/01/20 17:44:59 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000d7e000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r1, &(0x7f0000001000-0x38)={&(0x7f0000239000-0x8)=@abs={0x0, 0x0, 0x0}, 0x8, &(0x7f0000008000)=[], 0x0, &(0x7f0000001000-0x10)=[@rights={0x18, 0x1, 0x1, [r0]}], 0x18, 0x0}, 0x10) pkey_mprotect(&(0x7f000000a000/0x3000)=nil, 0x3000, 0x0, 0xffffffffffffffff) recvmsg(r2, &(0x7f000000e000)={0x0, 0x0, &(0x7f000008b000)=[], 0x0, &(0x7f000000c000)=""/0, 0xfc13, 0x0}, 0x0) 2018/01/20 17:44:59 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000162000-0x10)='/selinux/status\x00', 0x0, 0x0) ioctl$sock_inet_udp_SIOCOUTQ(r0, 0x5411, &(0x7f000024f000-0x4)=0x0) mkdir(&(0x7f0000025000-0xa)='./control\x00', 0x0) r1 = open(&(0x7f0000268000-0xa)='./control\x00', 0x0, 0x0) mkdirat(r1, &(0x7f0000018000+0x9a2)='./file0\x00', 0x0) r2 = openat(r1, &(0x7f000001b000-0x8)='./file0\x00', 0x0, 0x0) mkdirat(r2, &(0x7f0000017000)='./file0\x00', 0x0) r3 = openat(r2, &(0x7f0000fb0000-0xe)='./file0/file0\x00', 0x10240, 0x0) ioctl$LOOP_CHANGE_FD(r2, 0x40049409, r3) 2018/01/20 17:44:59 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = syz_open_dev$tun(&(0x7f0000c7f000-0xd)='/dev/net/tun\x00', 0x0, 0x0) openat$selinux_member(0xffffffffffffff9c, &(0x7f00008f8000)='/selinux/member\x00', 0x2, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00006b0000-0x28)={@common='gre0\x00', @ifru_map={0x2, 0x0, 0x0, 0x0, 0x0, 0x0}}) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000c95000)={{{@in=@local={0x0, 0x0, 0xffffffffffffffff, 0x0}, @in=@multicast1=0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, {{@in=@rand_addr=0x0, 0xffffffffffffffff, 0x0}, 0x0, @in6=@mcast1={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0}, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, &(0x7f0000c27000-0x4)=0xe8) setsockopt$inet_mreqn(r0, 0x0, 0x24, &(0x7f000038b000-0xc)={@empty=0x0, @multicast1=0xe0000001, r2}, 0xc) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000769000-0x20)={@common='gre0\x00', @ifru_addrs={0x2, 0x0, @local={0xac, 0x14, 0x0, 0xaa}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}) connect$inet(r0, &(0x7f0000561000)={0x2, 0x0, @local={0xac, 0x14, 0x0, 0xaa}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) sendto$inet(r0, &(0x7f0000d05000)="e6699acdf73cc6394c13b7e31a47ac40a0783296ed71d87293c899deda9c77757a22d53bff3d831c5d915d6dff00a89d2c2ad0630b6f2a7180fb3a983533b6e5354d29890cc73f10cae2445e78d8a548ceccb7f2a63eb69180a84d0e257995f45a51e8a6dd16e8567e271ddf7807d7aaa25217de818bb34bf18055bbff922c4a7ccaef3562e386ec6696c18c315c62237d88cc4764f238f1da324da2cdee002b112c9805b31857d96ad880791c37d9d4fa7b9d813f2ff7cbb9d94a27d624d122ffc5c072c8ef9e8d1215da7e02f041c48598032df86e51f2ad58b8e9060372a3a951994eb48fe3e644f9b8e14dfe56d139b7aeb5e3962fe248b491b7a157159151114a1c08dba40c4c33f117201ac42c6a610c17e8e726256475735c017ba7140d738d948e5a45d0288b2c31e89f68b4a4947aaa4529ba51ef84d175b7e65728f5db2d3e3e4aa8be31b0fe0be74856c3d81ae2bb7a5c54c3e650781a47b45f014b9c46b00f1626ad4bcbada8292375dfe5c282e11746fdb6aaf1d2c3316413ea2339826b642345cfe7424c8975b10113426fa47bb80e0d9c659ab14f22fec6eb9dff288bf2c68c6f90e5a3b3ebe946d919f64048836622a4a5e462499a52db97e16b7cb91765c519a38228832b231906c34f5131b1f007a15f0e167703991abcf81226ba6debeafe61e3ac5c0f1fba9c507d50f012bff1d31a2133be91d7b05993e0d90fed6a8cd42d15517567e5900590d238de175f205212b07273d74bce198940893039e05dbfd9c0eab55023e9dde05ba8cdbea78ce8bfb542d74b45f7217b6a7143cd44adb2131ca214c46faec631e1e51369328c7e999cfe04001e6e3d2c72e7d9f84195a1d69e339362f3f4007a7d323322e888b975e4aa8745a198ef02bbfe811f9a625b48075ed2c4d9014015f49c8eda8f95c5ca22da82bd2c9636606bf8b142f81fd87eaaf92a27c84794b855f2cfcaa8570d18dde2c92d81dda02b029c1d5f6cbca0cbc2c3db5071fc7ee9f849fd44cab1b69af93d2816576e96d1b385b31437dd6d38219b48d365bc9844c5598aada5dcc431ae85794a104bccc8e88203096a985bab9b9b50f56aabaad43161183fe53645ad773c2899380790ca504400cdb5ec3267ec2f7463191053b28d6d819f8bd20a1891a9f1b9c3c6922f7aa95c5da18dd1e178978fd5a11630d9292054dafd26f566a4d4436cd90000d87bfdedee0d3ed9b18ab31e1ec44ad99f398ad0c11fddfa164afb350e090801740812c08e67b8b144a2169327ad553d837d6544abd9ec52df197d15b81c01f71b4232dad8834dc676c92ec2cb14ef6e504227730d96bb0528f7c540de87ca9230fe0602e5f056a3d9c5860beca261c363ade3b4645c2366929e86f440635b20b76c64ae21899a98f9e783b3d9176bb005752e3ec222d44208e970bd479a515a986d514b5039156da9d562716291ea64c20931066a2cfd3e3f0ee435a2d1028d1551ea797d05fedac7d6fb674bb23fcae01b81f6f1d5574c417d64320e7ed50965d848da6c898a33eec4eeb91174000000000000000975a8f21537286685faaa10b2390dbf66d2530ab81a3b28fdde91d2105a154d0f5f518a23fd8b6aedddd4192969c4b01edfb7ba01004c58f7e7e85c1cd6d0671a4f7866867961d91ecfd0a7f5c03388588bff6f822e418467e333d800559b0d6501e66274cd2ee039521ce1381c1fb5a33792a45c8b2734d2884410623228ea6ea9cc88834dcbad8491647f612f024ec7b76c6ef0704bce42a4711453fb3eb64f65bbd46a40df6f4dcb1cfe277036e1fa53ed011398858e2e0aaf8b3d1bf4a8462d4a8c9e8ff3403215665f26907326cdda0003ea35a69f4feb865f4f2f442ebc99d305fe11bfba48107d65cf962ece438f6ddcc63898ca171acebf62f580494dbbe2733d39ca5c4128ff92837327b4aa20438d652c931230cfdc72ca79f3f6ac7fcb46e0b3732f8ea8e1171127ca3942c63eb99861a57a408f6287aa084f8329f74963f2ba0f1f8a166206793372f5eb31f1fe164f02f04fa8fac84a9b31ae4ef2a443c59b1b8567bbaed6", 0x5c1, 0x8000, &(0x7f0000030000-0x10)={0x2, 0x0, @multicast1=0xe0000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000f49000-0x10)=@syzn={0x73, 0x79, 0x7a, 0x0, 0x0}, 0x10) sendmmsg(r0, &(0x7f0000f4e000)=[{{&(0x7f0000cd8000-0x60)=@nfc_llcp={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "d526326c0b3b78b78a507be193da132ebe67f55c5b43b66cb15438108fbbf329a25e6b5bcca2b09c3a429d72be2de37fd9617ecb235b9472e3dda72c4186d8", 0x0}, 0x60, &(0x7f0000b32000-0x10)=[{&(0x7f00009b0000)="7ec5fa4ceb68d6a46bec4f0276fdd26c8b245ba778ee7c60e20ed6d654e1ccef9a0d8e9c568aa4693026fc06f62d91b16c2ca335a7f5ce7de5192a79a7d1b5648f51817ec975ab8cdea94d632c36059a25036a04408d16822ad9e3a6dbee7c875f554a3e95f253cbff01486e238a64859a650ce3bd1dad39988ff66cfcdc621e7c82ec7593205b2f238e961eb84ee93dc1011306c5ba0b6dcd992984c3ba1bd9ff984a049acefc09af15c66756a6c89cc5f34b74114c3e2d81c9955c0d7cf046d5171d49db157c78e45e247768c5b47deb990990aedfd6addeb37cf95a278d64daf91bd9e5d12b1d7cc525fd59299bd8e06ad06bd34307c8862085f4be788a2e5452b60ece59133304ff95eb8cd4fc14f3ad495d20c4602e717ccb33ec1d598a5164302658b425bd394530f281250e0c7e8222390d3266e61821674256c982e84f85ec61d919b0e4f57dab14051eebabfca6e1370fa825f456fd52c84eee6047ff8ceddd7b8309999516f1e7369388832dd3444bc1645b93a7a0b43253637b91aa290dbc58462df1776db721652ddf4f2bf60746c07a59390cd25ab39f101c9f0b3d5fc0c5cfa0fbb6e2e4c884115707e47a2ec0cc4d9a771425b5a90ae6db944b7e1b1726102d5b1f2999c0041165c1c4199b83dd561df3444b530a53b03e1e43df3c032a8690fc7c2a99be1bdb9d82fb2ef9eaffbf61703b1a7e68af36b609139520158d558c6e3196a8f826d0933acd89a79f52a38046a00f3b0da2172477f587885c8cde2b558bccc0829f9d72929ae11f234ffb13911905e7e08ebb67ac7f3cb005b9e693e4b23b7cfcb439a72a14910bc4a4bc77ac3c6a787116531d6971f7f3cc9fe54d91e0a500c8c6215aeb6b5a3465ccf7e4eba76bed45c902822290bb6f9bd665cd8cb9a3a6aa60e414e7be4d5fb5b227c4120aa2e75ef31a926ea1ac75d0bb6b0737e2593586e9a4aa42a27542a04edc52cad59989c0b70099b65d2fb9c4b21f199a785c94d8346f6b75fa5761d834d349c5eb1595969d6630e243b08f2fa338854182da6a0c583ded002057e501bd36f35d95a6ae5c7837b59c1a453394b8fbc811850282d40e78d27bfc5e0a3161cb820e37c7f3b57417166951ead383b5ce1c64a4c487a3d357941011ff17363b638c090907c61aaa2d024c8bb5ba05f57b1890573e02410a2a93471750a78348c0ae1a0437303b743f68fb7dcaa0d91eb8f07cabd256044513671017ba5513900014be0eacd8ede61fabac4f9c808d19f2b41d31d85e6e6ad80f01a5b2f57dce3c4be5ad21e6fc74e3cc646caaae38cf620bba90b6b6ec7ddec68e1482e48478e05f5e353522847449eba9cf9053bd245775e7e0c681bf543f83c68aa27a7a280db2c13a2d8fe73caf01169f0714ba1f61c4c133a237fac47cb65bd94bf64fa9fc719113dd8e091c75dcf93d7f17abd15d31aa407a6f336ecf3e99174905ffe25372dd363bac8dbbe90d1ef9187531428e27a137d188f7c7dad8db82ed6db0d9d2c261b0f8cfda541175d8ef4d0242bdcc600833a2c6e1f647affd7b85a0bac456eb54aad5a7b277c033a6dd376535d8d52fe0b0ad30560b08793585246af27d9ffe908ce7dff81b6a8a5c989f16e1f1bb56a08ace2e788b59b2468e6fbfd0882c83cd2319b9ed29d1848f3d55b8ae636221fe212a1e9b361c0ee0f5776f53f5460e48250827cd3f9a483786074e846ac6723f0336fee9a5cf35570403f51fb408421d53ce0c4ac2d6621482fa3e51e0f69a6c64e0d7efcb5096bf63febdc6e2e374cf631b002a1556ea57084e1cb1bab13454eb496378adc6b77f6e7f20658723280744ca3b263307869cc8d00eb81ffbedeb39cb14e0fd265f07765bf0a9058b5412b7cd68255ef8bd1c8b111c10e95f13453b1a0427174211962fd54fbf78b029f5afe2ff3e19abe4ca42ae1958b58c6771572daab62b493c3005e868c7015be367a8a362a56e2271cb1f58a81fc19903a355138bb24fb07a9c5cb0d552457dc55fa851e9d8a58da63dfb4974b54ba1bcdb0c255ac317bd199bdfe5d8016f127c2635516593da9e178bab96508d0be5c3ba1a7b0d6de0a7ab5ff1db1bdf847f8480ebdc23e509", 0x5dd}], 0x1, &(0x7f0000fdc000)=[], 0x0, 0x0}, 0x0}], 0x1, 0x0) 2018/01/20 17:44:59 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = eventfd(0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @multicast1=0xe0000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) connect$inet(r0, &(0x7f0000d38000-0x10)={0x2, 0x0, @loopback=0x7f000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) fgetxattr(r0, &(0x7f00009bf000)=@known='user.syz\x00', &(0x7f0000fd4000)=""/8, 0x8) sendto$inet(r0, &(0x7f000061b000-0xa)="037db4a722d9d7bfc070", 0xa, 0x100000004043, &(0x7f0000ee6000)={0x2, 0xffffffffffffffff, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000da0000-0x9)='/dev/ppp\x00', 0x400100, 0x0) sendmsg$nl_xfrm(r2, &(0x7f00008fb000-0x38)={&(0x7f0000866000-0xc)={0x10, 0x0, 0x0, 0x0}, 0xc, &(0x7f0000acf000-0x10)={&(0x7f000061d000)=@delsa={0x38, 0x11, 0x820, 0x3, 0x1, {@in=@dev={0xac, 0x14, 0x0, 0x11}, 0x0, 0xa, 0x3c}, [@etimer_thresh={0x8, 0xc, 0x3}, @ipv4_hthresh={0x8, 0x3, {0x20, 0x19}}]}, 0x38}, 0x1, 0x0, 0x0, 0x1}, 0x40000) poll(&(0x7f0000e0c000)=[{r0, 0x0, 0x0}], 0x1, 0x0) r3 = openat$pktcdvd(0xffffffffffffff9c, &(0x7f0000d38000)='/dev/pktcdvd/control\x00', 0x840, 0x0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r2, 0x84, 0x6d, &(0x7f0000be5000)={0x0, 0xdc, "8ce001c3d665e206c33bcee58bc6dd4fb6b1596d0ac40da9253cd325bc20bb0fc815edb6538223b0d4a2341948018507905f4dfa3d5ac5701ec2414dd5ebf782449e353cc2616d893b8cf9833df4a99426ff61fa9c9346e363305fc2d9042e732a9bd6aee0b331ec0d34bd178de4100c54df96305575f9fe57929ed084216aea7b7a88f97fc3a6cd09cd58353385a24c7699a8cc00a7025540a8ddb876bb09739b71483504ca57484b6ce92ddb454307609766a0b775a79384c6d9ab0f78f11278774d8a7c7959af41c35ad803985f6adafff962fc760651a5d74860"}, &(0x7f0000e5b000-0x4)=0xe4) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r3, 0x84, 0x10, &(0x7f0000a61000)=@assoc_value={r4, 0x3}, &(0x7f0000e45000)=0x5) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r1, 0x84, 0xc, &(0x7f0000933000-0x4)=0x2, 0x4) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, &(0x7f0000352000)={r5, @in={{0x2, 0x3, @broadcast=0xffffffff, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x3f, 0x1, 0x8, 0x1, 0x48}, &(0x7f0000a98000-0x4)=0xa0) [ 35.803905] ALSA: seq fatal error: cannot create timer (-16) 2018/01/20 17:44:59 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f00008a9000-0x10)='/selinux/policy\x00', 0x0, 0x0) connect$nfc_llcp(r0, &(0x7f0000fa0000-0x60)={0x27, 0x221c8e65, 0x2, 0x4, 0x100, 0x1, "d9d470362e61e2983e28fd78e78a6205961d4f930d467cb5b50d25a80d76139750359295d3f2b06c16282071ad482008c278cb8f30766147f1a76ef96347db", 0x8001}, 0x60) openat$selinux_access(0xffffffffffffff9c, &(0x7f0000c51000-0x10)='/selinux/access\x00', 0x2, 0x0) r1 = memfd_create(&(0x7f0000041000)="01800d05", 0x0) r2 = syz_open_dev$sndseq(&(0x7f000092e000)='/dev/snd/seq\x00', 0x0, 0x2000a) r3 = dup2(r2, r1) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f0000042000-0x8c)={0x0, 0x0, 0x0, 'queue1\x00', 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) pwritev(r0, &(0x7f00004ac000)=[], 0x0, 0x0) ioctl$int_in(r3, 0x5421, &(0x7f00009f5000)=0x9) write$sndseq(r1, &(0x7f0000001000-0x1b0)=[{0x9, 0x100000001, 0x0, 0x0, @tick=0x5da36b38, {0x0, 0x0}, {0x0, 0x0}, @result={0x0, 0x0}}], 0x30) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r3, 0x4040534e, &(0x7f0000a5b000-0x50)={0xbf, @time={0x0, 0x0}, 0x0, {0x0, 0x0}, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000ad3000-0x10)='/dev/sequencer2\x00', 0x20000, 0x0) 2018/01/20 17:44:59 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mkdir(&(0x7f000000e000-0xa)='./control\x00', 0x0) accept(0xffffffffffffff9c, &(0x7f0000880000-0x26)=@pppol2tp={0x0, 0x0, {0x0, 0x0, {0x0, 0xffffffffffffffff, @dev={0x0, 0x0, 0xffffffffffffffff, 0x0}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0, 0x0, 0x0, 0x0}}, &(0x7f0000bc2000)=0x26) bind$unix(r0, &(0x7f00007ab000-0x8)=@abs={0x1, 0x0, 0x3}, 0x8) r1 = openat(0xffffffffffffff9c, &(0x7f0000aa1000-0xa)='./control\x00', 0x101000, 0x4) unlinkat(r1, &(0x7f0000e38000)='./control\x00', 0x0) r2 = inotify_init1(0x0) inotify_add_watch(r2, &(0x7f000090b000)='./control\x00', 0x10) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r1, 0x84, 0x73, &(0x7f000061c000)={0x0, 0x400, 0x0, 0x3c7, 0x3f}, &(0x7f0000e18000-0x4)=0x18) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f0000ce5000-0x8)={r3, 0xb2}, 0x8) r4 = open(&(0x7f0000039000)='./control\x00', 0x0, 0x0) mkdirat(r4, &(0x7f0000017000-0x8)='./file0\x00', 0x0) mkdirat(r4, &(0x7f00008f1000)='./control\x00', 0x0) renameat2(r4, &(0x7f000062f000-0x8)='./file0\x00', r4, &(0x7f0000b37000)='./control\x00', 0x2) ioctl$sock_inet_tcp_SIOCATMARK(r1, 0x8905, &(0x7f0000bad000)=0x0) 2018/01/20 17:44:59 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) rt_sigprocmask(0x0, &(0x7f0000ccf000-0x8)={0x0}, 0x0, 0x8) 2018/01/20 17:44:59 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f000079b000)='/selinux/avc/hash_stats\x00', 0x0, 0x0) ioctl$DRM_IOCTL_GET_STATS(r0, 0x80f86406, &(0x7f0000885000)=""/44) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000e80000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000b0e000)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) ioctl$EVIOCGPHYS(r2, 0x80404507, &(0x7f000026f000-0x80)=""/128) getsockopt$sock_int(r1, 0x1, 0x1, &(0x7f0000451000-0x4)=0x0, &(0x7f0000e24000)=0x4) 2018/01/20 17:44:59 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mkdir(&(0x7f000082f000)='./control\x00', 0x0) socketpair$inet6(0xa, 0x80000, 0x8, &(0x7f0000a58000)={0x0, 0x0}) vmsplice(r0, &(0x7f0000bba000-0x10)=[{&(0x7f0000d77000-0x79)="5aa6424b870675d7db20d0b4382150541663fc644f0e5f52651a70bc9eea2938bdb9152d72ddccddac54060a7c4a54109a5c086fdf572164dda8a8d786bf9b28ba398285b22ac0ce7f36a710075f6dd82288b55a8ad0e75dd29b99b114340bbc1a866743e8ae727c072de0379e431d4a95340b7d75be9e467b", 0x79}], 0x1, 0xe) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000e4c000)={0xaa, 0x0, 0x0}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000044000-0x20)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1, 0x0}) r2 = creat(&(0x7f000078e000-0x8)='./file0\x00', 0x0) write$sndseq(r2, &(0x7f0000012000-0x2e)=[{0x0, 0x0, 0x0, 0x0, @time={0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, @time=@time={0x0, 0x0}}], 0x30) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) sendto$unix(r2, &(0x7f0000430000-0x17)="21f7d4bacc0dd8c05b08f1d2882be56150633ad0f60e76", 0x17, 0x20000000, &(0x7f0000480000)=@abs={0x1, 0x0, 0x0}, 0x8) unlink(&(0x7f0000764000-0x8)='./file0\x00') link(&(0x7f0000f3c000-0x8)='./file0\x00', &(0x7f00006b4000-0x10)='./control/file0\x00') ioctl$UFFDIO_ZEROPAGE(r1, 0x8010aa02, &(0x7f0000002000-0x10)={&(0x7f0000011000/0x3000)=nil, 0x3000}) 2018/01/20 17:44:59 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000135000)={0x2, 0x1, @multicast2=0xe0000002, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) r1 = creat(&(0x7f00005cd000-0x8)='./file0\x00', 0x2) ioctl$PIO_SCRNMAP(r1, 0x4b41, &(0x7f000047a000-0xef)="05c808cef86710a1988521b1d560ad36e581007b1ab2f9fcb8a7dbfc9fd3907521502164a9a6d0f47817aa6059b550996e488bb2a9bc2add7feb052995a61a0bf7b61a8b849606d7be54532ce143e2b510e7029048ddd3732b4a32fd41329453ad2b148853ddbbdddccacd89e441d1980fe60bd9670d578595574d8a520ffffe531c3cf4a5c23fcdd7e6f5f6bf24b3919202dc819d3a04e8954117de00186e17719879d8284ef73c8752505139fdceb94cf9d813fa4348d2fcb29877ee2bba4565dff01e9d31254a23c0be04331dd2881230984c44d359f2f81ea9717e0b66b632f1e21b8c9361ff7a24ae10168b67") accept4(r1, &(0x7f0000ff3000)=@ll={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @random=""/6, [0x0, 0x0]}, &(0x7f0000d69000)=0x14, 0x80000) ioctl$TUNGETFEATURES(r1, 0x800454cf, &(0x7f00009de000-0x4)=0x0) sendto$inet(r0, &(0x7f0000589000-0x1)="", 0xfffffffffffffe98, 0x20020003, &(0x7f0000386000-0x10)={0x2, 0x1, @loopback=0x7f000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) ioctl$PERF_EVENT_IOC_RESET(r1, 0x2403, 0x9) shutdown(r0, 0x100800000000001) close(r0) 2018/01/20 17:44:59 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000f9e000-0x2)="c403", 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0xc0206434, &(0x7f0000a7c000-0x20)={0x1, 0x0, 0x2, 0x139b}) ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0xc0206434, &(0x7f0000c9c000)={0xfffffffffffff000, r1, 0x2, 0x3}) clock_adjtime(0x7, &(0x7f000071b000)={0xab, 0x4, 0xc1, 0x4, 0x10dbe7, 0x3f, 0x7, 0x5ede, 0x0, 0x3, 0xb51a, 0x5, 0x7, 0x954, 0x6, 0x6, 0xfff, 0x9, 0x40, 0x924, 0x20000000, 0x55d, 0x9, 0x9a, 0x3, 0x1}) mmap(&(0x7f0000000000/0xaa7000)=nil, 0xaa7000, 0x1, 0x12, r0, 0x0) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mlock2(&(0x7f00004f9000/0x2000)=nil, 0x2000, 0x0) 2018/01/20 17:44:59 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r0, 0x8) r1 = creat(&(0x7f0000918000)='./file0\x00', 0x0) setsockopt$inet6_buf(r0, 0x29, 0x39, &(0x7f0000eb3000)="ff02020100000000000000000000ea030a4e00000000d805", 0x18) dup2(r0, r1) 2018/01/20 17:44:59 executing program 0: unshare(0xc6c03d1888df1ab7) r0 = dup2(0xffffffffffffff9c, 0xffffffffffffff9c) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000983000)={0x0, 0x1}, &(0x7f0000c51000)=0x8) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x1b, &(0x7f0000000000)={r1, 0x1b, "e75cd3e45083e3da9298e7ee8838afeee91256e68481c8155e38d0"}, &(0x7f000022f000-0x4)=0x23) 2018/01/20 17:44:59 executing program 6: mmap(&(0x7f0000000000/0xafa000)=nil, 0xafa000, 0x3, 0x32, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000136000)={0x0, 0x0}) mmap(&(0x7f0000afa000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) accept4$vsock_stream(r0, &(0x7f0000afa000)={0x28, 0x0, 0x2710, @any=0xffffffff, 0x0}, 0x10, 0x80000) unshare(0x400) mknod(&(0x7f000000d000-0xa)='./control\x00', 0x0, 0x0) r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000304000-0xa)='./control\x00', 0x800) 2018/01/20 17:44:59 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) sigaltstack(&(0x7f0000134000/0x3000)=nil, &(0x7f0000938000-0x8)=0x0) r0 = eventfd2(0x0, 0x0) write(r0, &(0x7f00002a6000-0x10)="", 0x3cc) 2018/01/20 17:44:59 executing program 4: r0 = fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffff9c) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000000000)={0x0, 0x62, "7919f731fb03f8136be28b07af8367fe3dd527ec7c7c02a812d050822a1c2a5ad494d97942afde7592c6cd035dac606f9252ddc446d8a346ca1bcfe6ef2961193ccc38cdcb901c0d218e339d8aba8739549362ff519c5ad1a4b4be2037606b05d916"}, &(0x7f0000154000-0x4)=0x6a) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000d6b000-0x10)={r1, 0xfffffffffffff800, 0x4, [0x400, 0x2, 0xffffffffffffffe1, 0x3ff]}, &(0x7f0000f8e000-0x4)=0x10) mmap(&(0x7f0000000000/0x2d000)=nil, 0x2d000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f000002b000)='/dev/sequencer2\x00', 0x800000000200100, 0x0) r3 = syz_open_dev$sndtimer(&(0x7f0000026000)='/dev/snd/timer\x00', 0x0, 0x0) connect$llc(r2, &(0x7f000001e000)={0x1a, 0x0, 0x0, 0x8001, 0x2, 0xfffffffffffffffe, @empty=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0x0, 0x0]}, 0x10) ioctl$SNDRV_TIMER_IOCTL_SELECT(r3, 0x40345410, &(0x7f0000001000)={{0x100000001, 0x0, 0x0, 0x0, 0x0}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) r4 = syz_open_dev$sndtimer(&(0x7f0000023000-0xf)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_START(r4, 0x54a0) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r3, 0x54a2) ioctl$SNDRV_TIMER_IOCTL_START(r3, 0x54a0) syz_open_dev$urandom(&(0x7f0000001000)='/dev/urandom\x00', 0x0, 0x2000) mmap(&(0x7f000002d000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f000002e000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$TCSETA(r2, 0x5406, &(0x7f000002f000-0x14)={0x100, 0x8, 0x5, 0xffffffffffffffcf, 0xffff, 0x1f, 0x8001, 0x8, 0x1, 0x7fff}) ioctl(r0, 0x96, &(0x7f000002e000-0x31)="76896cf413f294441c4fd3074d604447b13bdb2beb09b162f4d8b7448c2fb303df69d1a368afdda0d58ebdfca304cafd4a") 2018/01/20 17:44:59 executing program 3: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_stats\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000a5c000)={0x0, 0x5}, &(0x7f00003b2000-0x4)=0x8) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0xf, &(0x7f0000001000-0x79)={r1, @in={{0x2, 0x3, @multicast2=0xe0000002, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x8, 0x8, 0xe721, 0x7, 0x3}, &(0x7f0000a60000-0x4)=0xa0) r2 = openat(r0, &(0x7f0000000000)='./file0\x00', 0x400, 0x20) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$bt_hci(r0, 0x0, 0x3, &(0x7f000068b000)=""/201, &(0x7f0000d24000-0x4)=0xc9) ioctl$EVIOCSABS2F(r0, 0x401845ef, &(0x7f0000ec1000-0x18)={0x7, 0x200, 0x1, 0x42, 0x3, 0x9}) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f00006e9000-0x80)=[@in6={0xa, 0x0, 0x1, @loopback={0x0, 0x1}, 0x5}, @in={0x2, 0x1, @rand_addr=0x4, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @in6={0xa, 0x2, 0x4, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0x1000}, @in6={0xa, 0x1, 0x7, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xbb}, 0xfffffffffffffff9}, @in6={0xa, 0x0, 0x80, @loopback={0x0, 0x1}, 0x8001}], 0x80) sendmsg$nl_generic(r3, &(0x7f000000a000-0x38)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x0}, 0xc, &(0x7f0000007000)={&(0x7f0000c3d000-0x1b4)={0x34, 0x10, 0x109, 0xffffffffffffffff, 0xffffffffffffffff, {0x3, 0x0, 0x0}, [@nested={0x20, 0x2, [@generic="20bf3fa0695a716f323f402f6c9a46", @typed={0xc, 0x0, @str='.,}\x00'}]}]}, 0x34}, 0x1, 0x0, 0x0, 0x0}, 0x0) renameat(r0, &(0x7f0000272000-0x8)='./file0\x00', r0, &(0x7f0000e13000)='./file0\x00') openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000a00000-0xd)='/selinux/mls\x00', 0x0, 0x0) getsockopt$inet6_int(r0, 0x29, 0x0, &(0x7f0000c2e000-0x2)=0x0, &(0x7f0000073000)=0x89) 2018/01/20 17:44:59 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x800000000000000a, 0x1, 0x0) ioctl$sock_ifreq(r0, 0x8bb0, &(0x7f0000039000-0x28)={@common='tunl0\x00', @ifru_data=&(0x7f0000247000-0x20)="00000000000008fb0700fa4a00ab00075b200000002000004000e7003072c101"}) getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, &(0x7f0000d5a000-0x4)=0x0, &(0x7f0000c5a000-0x4)=0x4) r1 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000bc1000-0x10)='/selinux/policy\x00', 0x0, 0x0) ioctl$UFFDIO_ZEROPAGE(r1, 0xc020aa04, &(0x7f000057c000)={&(0x7f000015e000/0x2000)=nil, 0x2000}) 2018/01/20 17:44:59 executing program 6: mmap(&(0x7f0000000000/0xf8d000)=nil, 0xf8d000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x802, 0x0) connect$inet6(r0, &(0x7f00003ae000-0x1c)={0xa, 0xffffffffffffffff, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0}, 0x1c) connect$inet6(r0, &(0x7f0000596000-0x1c)={0xa, 0xffffffffffffffff, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0x80000001}, 0x1c) mmap(&(0x7f0000f8d000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) sendmsg(r0, &(0x7f0000f8d000)={0x0, 0x0, &(0x7f00003c8000)=[], 0x0, &(0x7f0000e31000)=[], 0x0, 0x0}, 0x0) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f0000dcc000)=0x0) mmap(&(0x7f0000f8d000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) get_robust_list(r1, &(0x7f00005df000)=&(0x7f00004d7000-0x18)={&(0x7f0000000000/0x1000)=nil, 0x0, &(0x7f0000000000/0x1000)=nil}, &(0x7f0000f8d000)=0x18) 2018/01/20 17:44:59 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, &(0x7f0000063000-0xc)={0x0, 0x80000, 0xffffffffffffffff}) ioctl$DRM_IOCTL_SET_MASTER(r0, 0x641e) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00009ee000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r2, &(0x7f00000bd000)=[], 0x80, 0x0) fcntl$setstatus(r2, 0x4, 0x42402) connect$unix(r1, &(0x7f00006ee000-0x5)=@file={0x0, './file0\x00'}, 0xa) ioctl$DRM_IOCTL_MODE_GETCRTC(r0, 0xc06864a1, &(0x7f000031d000-0x64)={&(0x7f0000eec000)=[0x401, 0x1, 0xc60, 0xabea, 0x1f, 0x4], 0x6, 0xfff, 0x6, 0x3ff, 0xa6, 0x1, {0x3, 0x80, 0x3, 0x4, 0x101, 0x1f, 0x4, 0x5f1, 0x1000000000, 0x401, 0x2, 0x9, 0x2, 0xfffffffffffffffd, "10ce804f0cd038bd9cc7e06e8617f4d624c696376306aeb02843a3ca06bb7596"}}) 2018/01/20 17:44:59 executing program 2: mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) fadvise64(r0, 0x3e, 0x100, 0x0) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) openat$selinux_load(0xffffffffffffff9c, &(0x7f0000003000)='/selinux/load\x00', 0x2, 0x0) r1 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000002000-0xe)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r1, &(0x7f0000002000-0xc4)={0xf97cff8c, 0x8, 'SE Linux', "e8d04948ef60b12dfce63355717c8dc4fad341c28478a5bf5d2b42fcbc8359c585891d6f5d09bccb99089dd312dfc47fa300d91bab41df2c8f0d7d35e680ddfc4ddf9974610927330dbfb3f10fa5b442fe893d95c6f8c39198f707f19f9718551a927d00c14627ef83999e8c4bd51ba6110c8b7d265adc5a56deeb1af295710e1e01ce121a9e5da1a1e756025200b270a5a9a38fbc179061aab60ef45de7bc6cfc1e1f723fd92bc05491ef1ac8c94446e8e1291f"}, 0xc4) mmap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000005000-0x4)=0x0) mmap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r3 = add_key$keyring(&(0x7f0000006000-0x8)='keyring\x00', &(0x7f0000005000)={0x73, 0x79, 0x7a, 0x1, 0x0}, 0x0, 0x0, 0x0) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000006000-0xe8)={{{@in=@loopback=0x0, @in6=@local={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0x0}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, {{@in=@multicast2=0x0, 0xffffffffffffffff, 0x0}, 0x0, @in6=@dev={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0x0}, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, &(0x7f0000003000)=0xe8) getgroups(0x5, &(0x7f0000004000)=[0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0xffffffffffffffff]) keyctl$chown(0x4, r3, r4, r5) sched_setattr(r2, &(0x7f0000004000)={0x30, 0x0, 0x1, 0x5a, 0x0, 0x8001, 0x0, 0x2}, 0x0) 2018/01/20 17:44:59 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f000084a000-0x104)="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", 0x0) close(r0) inotify_init1(0x0) ftruncate(r0, 0x3) execveat(r0, &(0x7f0000ff7000)='./file0\x00', &(0x7f000038d000-0x10)=[], &(0x7f000034c000-0x8)=[&(0x7f0000ff7000)="00000000000000060804002000fffc0c6565643b799365005f1b76"], 0x1000) 2018/01/20 17:44:59 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f00003bc000-0x9)='/dev/rtc\x00', 0x800, 0x0) readv(r0, &(0x7f0000021000)=[{&(0x7f0000f8d000)=""/168, 0xa8}], 0x1) creat(&(0x7f0000b77000)='./file0\x00', 0x3) ioctl$KDGKBENT(r0, 0x4b46, &(0x7f0000316000)={0x2, 0x80000001, 0x3}) 2018/01/20 17:44:59 executing program 6: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) clone(0x0, &(0x7f00001da000-0x88)="", &(0x7f0000001000-0x4)=0x0, &(0x7f000035c000-0x4)=0x0, &(0x7f0000000000)='\x00\b') r0 = getpgid(0xffffffffffffffff) getpgrp(r0) getpriority(0x1, 0x0) 2018/01/20 17:44:59 executing program 0: mmap(&(0x7f0000000000/0x95e000)=nil, 0x95e000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1000000000025, 0x0, &(0x7f000068e000)={0xffffffffffffffff, 0xffffffffffffffff}) socket$inet6_dccp(0xa, 0x6, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000022000-0x10)={0x2, &(0x7f0000016000)=[{0x28, 0x0, 0x0, 0xfffffffffffff010}, {0x6, 0x0, 0x0, 0x0}]}, 0x10) write(r1, &(0x7f000095e000-0x60)="bec56e6a", 0x4) mmap(&(0x7f000095e000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000299000)={0x0, 0x0}, &(0x7f000095f000-0x4)=0x8) 2018/01/20 17:44:59 executing program 7: mprotect(&(0x7f0000b67000/0x1000)=nil, 0x1000, 0x0) r0 = openat$selinux_validatetrans(0xffffffffffffff9c, &(0x7f00006ec000)='/selinux/validatetrans\x00', 0x1, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x1114c0, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8916, &(0x7f00008e7000)={@generic="d98e2bbfb4112c9b8f77c616e9b7bf7f", @ifru_flags=0x3}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(r1, 0x404c534a, &(0x7f0000001000-0x4c)={0xff, 0x1, 0xecb7, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) fanotify_mark(r0, 0x1, 0x10, r1, &(0x7f0000000000)='./file0\x00') mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$tun(&(0x7f0000001000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFINDEX(r2, 0x400454da, &(0x7f000068a000-0x4)=0x0) write$selinux_validatetrans(r1, &(0x7f0000001000-0x67)={'system_u:object_r:systemd_tmpfiles_exec_t:s0', 0x20, 'system_u:object_r:auditd_unit_file_t:s0', 0x20, 0x31, 0x38, 0x20, '/usr/sbin/ntpd\x00'}, 0x67) openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/checkreqprot\x00', 0x40000, 0x0) 2018/01/20 17:44:59 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_create(0xffffffffffffff9c, &(0x7f0000691000)='/selinux/create\x00', 0x2, 0x0) syncfs(r0) r1 = add_key(&(0x7f0000743000)='logon\x00', &(0x7f0000a81000)={0x73, 0x79, 0x7a, 0x1, 0x0}, 0x0, 0x0, 0xffffffffffffffff) keyctl$get_keyring_id(0x0, r1, 0x178) r2 = memfd_create(&(0x7f0000265000-0xf)='vboxnet0cpuset\x00', 0x2) fcntl$addseals(r2, 0x409, 0x7) ioctl$KDMKTONE(r2, 0x4b30, 0xb514) fallocate(r2, 0x0, 0x0, 0x2) 2018/01/20 17:44:59 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f0000ed4000)=0x7b, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x3, @broadcast=0xffffffff, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) sendto$inet(r0, &(0x7f0000fd0000)="", 0x0, 0x200007ff, &(0x7f0000deb000-0x10)={0x2, 0x3, @loopback=0x7f000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) sendto$inet(r0, &(0x7f0000589000-0xb1)="0fb51a40eac8d8fa0050514d71ec51f7056141d122b875376fff173fd4d9fcf6bcb3ee87061795521ee1bcb09cca59e8a41ac8b50c012a4f6a04afcede2969d48298efdfd5b0716f44dca3b97bf442efe851e94af024d72f733623a6a375d55d64d8eae26f2855ad29733a0990b659", 0x6f, 0x0, &(0x7f0000a42000)={0x2, 0xffffffffffffffff, @multicast1=0xe0000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) recvmmsg(r0, &(0x7f00008ac000-0xb4)=[{{&(0x7f00005f3000)=@pppol2tpv3={0x0, 0x0, {0x0, 0x0, {0x0, 0xffffffffffffffff, @loopback=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0, 0x0, 0x0, 0x0}}, 0x2e, &(0x7f0000bb4000-0x50)=[{&(0x7f000015a000)=""/217, 0xd9}], 0x1, &(0x7f0000c2d000)=""/147, 0x93, 0x0}, 0x0}], 0x1, 0x40000102, 0x0) dup(r0) sendmsg$nl_netfilter(r1, &(0x7f00007b7000)={&(0x7f0000c0b000)={0x10, 0x0, 0x0, 0x0}, 0xc, &(0x7f0000d7c000-0x8)={&(0x7f0000500000)={0x6c, 0x0, 0x0, 0x0, 0x3, 0xffffffffffffffff, {0x0, 0x0, 0x0}, [@nested={0x58, 0x0, [@generic="67c36bdda85e99c4b56d2691f28dfb48d312f62c3c788e1283fc1baab16b0bfc463f86199eaa26b7e634b129a279a2084abe13e288abace1bb310aad5d99551cb37b3f6d87f40e8a36dcd3b3a86a3efc14"]}]}, 0x6c}, 0x1, 0x0, 0x0, 0x4}, 0x0) 2018/01/20 17:44:59 executing program 7: mmap(&(0x7f0000000000/0xe74000)=nil, 0xe74000, 0x3, 0x32, 0xffffffffffffffff, 0x0) creat(&(0x7f00001a0000)='./file0\x00', 0x2) unshare(0x40600) r0 = signalfd4(0xffffffffffffffff, &(0x7f0000057000)={0x0}, 0x8, 0x0) signalfd4(r0, &(0x7f0000cec000-0x8)={0x0}, 0x8, 0x0) 2018/01/20 17:44:59 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x18, &(0x7f0000d01000)=0x4, 0x4) setsockopt$inet6_int(r0, 0x29, 0x3c, &(0x7f0000312000-0x4)=0x1, 0x4) sendto$inet6(r0, &(0x7f0000093000-0xed)="ea193d635ddd299d5199367f8da3c4aaa1082620ffdd7b5a25d299c7b9a9210e43fee5621ba4d37cb7f221f87e38f978ed9458af9a49c2ad7a34e0f90b043a3921eaa23f8732591db2df8435edb56c57fce34b3008938b0bb0acd3d585985923e9f3290932e0e45af898e8f9fe54f5e66cd14415fa8dd384923c5de9fd9b1b91d2cc51d2b815773a6e1f728477bde07b8eca46b580a899632ace9d423e7f2980e62b0691a5877baf7cb57214f408811cb1e6a2da5d09371aae543f93cb633207e4d70331177df5383e32e58c7c9d36d662016c561061815ee0048cb7511c7c3417189531f0044840fc1b1415d4", 0xed, 0x4000000, 0x0, 0x0) fcntl$F_GET_FILE_RW_HINT(r0, 0x40d, &(0x7f0000eed000-0x8)=0x0) setsockopt$inet6_buf(r0, 0x29, 0x3e, &(0x7f00002cf000-0x78)="5780d01c", 0x4) sendto$inet6(r0, &(0x7f0000adb000)="51e251578851f74182a74b89b27df427aeef44966d202e4138b5a18e75a0424e7fe93b0d32c7abba87b65f97aba1c26a06b6d94c4aefd8fdca10e744391062c8e602721c20051608d9aa6dacf61e1eb331a4daad402b9885599d56130f7149fb1111fa116e94324d585a0569fbd311dad54cb4e32ff7f02216844ef42eeb66c3d526c878d5135ad1c9262239339c18885e2a0a95854d6cde3dd2feeaa50216af6c5760923413af81199a65a6332b02ec7bbf79d557c033cbe032fdc44f66a5c59cc4a3c5d218f5896b359d1efd60baf98df6396567478f7b817ce6e11d59a7def452a0e1d0607f57f626a5b8d476636ef1ee76307524cf9ae49be4db0ab2c8ea0c5ebd1e80fed632155e14da1f7324d97bc61a3c1edc4431ee8a6caa2ed9f85cea5a2a9b263630c7d6fc35dda6002da571a2e51917e7c1019d8ce21a608147e408cc4c7c5f444fab931bda86d977d7c9ccefd881e5ef05b287f41eea526862885881c2cdc687dff02ba9b70a9b08734ac4d62c7f34465c34aa9e9f136c7f796d9eea41aa37f61830508338bb1f887089070567a1dd96cd700e7a098dabedb60f31acd17d487bc8be1a3101d2b5ac1715003793596c6daa93a27f4adb4d6fbea5669c24c206c944317ea18a2c762457f1bc945fec8f849641d44e7e2a24faeee28f3f266395fe18b0dce20c1f64e8896c8ff0e4a44a116fb32462471a0fcde143e551723d57339722765673b4163d66f473ac10f988cb25c89074fcb1bba20c41bddd9ca5cd2f106632f9884a47866d284b4efc6bb1aa74ed48d4a6535795f0873a99907ebc22be2337364cf9acc063e32f7d2ebdfad64d04aa405d2dbdee1128ab1e4761d2dd30885ad37dd168478f10789d172feef4c817a5cd372caade57f23300e45f47e001e3ea09364ab42ee9802477368b9910f4e24037c871cb8251568c792287a6f49fa61b7c2600accaa0e7b40c5912a9e100225c70441144ffa82927fa4802ed9ebb03eea8e945af5f4993f21a7f53baf7ec5bb6cc96b917dde82c18840c3500e9565f68f687b1c73d834c0d99d4acb002dc5682dbcdb1217a98f6c3ef8318b7fa93894e8a097b4511ba5c035e27c9fe8bfe7754741ac21bbc0303b81672e3117e5590fe2d92f912759b9937f64204ec5caa92e218daa5a3ef64617beb30cccb31016b13ed8d7bcabb03e176b1c906a38cbda3bf1c1256ab74ab6f42ed9bafbbd0096263be1a7da1e1c88deec55a653d170e1e13c77dacaa60a37a6ba2383e661ebc9f13dbaade2dd884c9951819fb4608e19e70cd2496ccfb12f24c71f496cfe9bc88fe1bbea1e9a24b1d4664fb0776aca6269b396779680e52f86877d9209988d12ccb137be01ab7496d00547a7d4849d365a18dbb55c429cde87d33c4b74ad2273cdfee88b5418866ef327f25e9cbcd5a64d97184339f7e4cb5f8de171d2779c0f68884ae835e398f982d5749f085628d3608986656ea04b721f828202e9342bd7d19dfa091e772aebf9718030167a8c029df7c58b7f400582bd95e5ad802050d8775ef373e8e2c5bf3525f907add3be426cd5a079c49abffe933e9ee213a3baf34f932d1299312691e1c53e6247ae0989ad66070d51fad22856a8b6b28954e7d41189b11c5321789eec8670de9e8db0b0473ba2e02731e60be632697d61e052c18d4bcc6d1572fdf426f7b2fee6c1dee66c85c497b90facaf63b8ec5cde4a73400f9180bcfc0f81eca9580a7c81462a077f9034026bf72aa7c6de4b3c15d4a2dbd6fd7d87084aea9f25fb4bf5ec83eb56874a760533792dff2695407ccdd6a7375e0007230fd3f6501c152f1c1ff279b1d67cc95f2820762b7927659368e41657bdef2dd15b63498a93b787bdb26809d734aaf98b86fcf9fc643a34d03ebbe072820662d20f4774d66c5ae0a0adade5b8f6242a059b926221ee3d677487471c432b0d6d64dad030703475bb3ecac39b204a814f5ece5961621358e36f8a2cf7196c76959824bbb475a7cad8f57853fe05f59f341b5b4967904daf833d91ae9461ef10036f8be7700d66f2d2c3a63dba8eb35e7127246029e222f0b2aebbe767f5125e2d9ea5d5987b9bb96f303e4f3c647c776c5b6306472896dcebe0de6d001b453a4e26dfe433b409586e0faca3ee89e8b936ea46b97a0f663544a8f4784c6b484334949f583b02557645c7d7884910eaf4879da3f4f37ce789b728a49d0546730e2adb0a9cb74620b0cf3a28061a607089a47a23e831c16dd002fc6ad4ebd7c62d265da40d6bfd145698d18d14522e19aa599cd9e412c4644dccb31849bd5e31411c6ff9249be50762cc6fdaa01a7cdcb162dc0516524002b688a462f69b6cce348a6dc5e9356ae3938909ea062f9501220214e83a4e621b8d685925c92c7564e9132cfe10f8acb646b731114ff101479f99d70a4bd6033bf5e4e6675120fa21d0610a685af21ba76162fa5cc571056b295b8f9987fdef14526be89516234dee2d93bf7ceba533af07bb7a6e9f1d5756f81a7558b5e029e662c5dfe00f657bd5a5165c6d44bd90f719342b7ac36eb8f10cdaeda44c079ecb31d324125ac848a27ba173ad35d1acd4e206387ecea474d6a70086d225448e247bfcd51ecae1f15dfe10acc50e7757cca9c5ef80562b63224c3259d6d1fc928264d356b8345ba03e10cd6970c0343ee98359dcb5920b83cb0aa034807f40050c6cf63543e107d85bfa82ce4f5e90f6078a743b0c7ccdd007c7c0115abfd5a9a52873b7b5da78a1ab7404016c5d00aabcfc3e16070b8222a99efebebf6042e6da1dbb3e782d831c0eb4f464b82abc0a8", 0x7d0, 0x0, &(0x7f0000efc000-0x1c)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}, 0x0}, 0x1c) recvfrom$inet6(r0, &(0x7f0000697000-0x1f)=""/31, 0x1f, 0x0, &(0x7f0000e1c000-0x1c)={0xa, 0xffffffffffffffff, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0x0}, 0x1c) pipe(&(0x7f0000188000)={0x0, 0x0}) setsockopt$inet6_buf(r0, 0x29, 0xff, &(0x7f0000a11000)="1fc8de6a6f1a9ff721f8982872159d692ea79288bab4256e2eba93281979f8142a043c043d15f5c3b2f5adf0e4ad65ccb7410c9d6081ba947980239a2fea05d146e801fab0b92e4bd054546b1448525102f540d4cbf334884201dfdf4b9b2d388fb95ec537cb82ba905a47fa7b267c75d1acc54e798462fe0b8b873e7acc4ea8fda3629a27a000d575bc8fb8be2b55f059db35fd90af6135b608d7b11eefb717cdd2544d472a03a0f09e7b6ad9e8", 0xae) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(0xffffffffffffff9c, 0x84, 0x70, &(0x7f0000772000)={0x0, @in6={{0xa, 0x0, 0x97b8, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xaa}, 0x8}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x5, 0x8001, 0x2, 0x3, 0x9, 0xb86c, 0x29, 0x800, 0x3, 0x2, 0x6, 0x9, 0xa000000000000, 0x6, 0xc83]}, &(0x7f00007a8000-0x4)=0x108) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r1, 0x84, 0x78, &(0x7f0000cbe000-0x4)=r2, 0x4) setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f00009b7000-0x8)={r2, 0x0}, 0x8) getsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000119000)={r2, 0xb3c2}, &(0x7f000021f000-0x4)=0x8) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000c2f000-0x88)={0x81, {{0xa, 0x1, 0x1, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0x6}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x88) [ 36.077632] SELinux: policydb version 1212797160 does not match my version range 15-30 2018/01/20 17:44:59 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f00003b7000-0x8)='./file0\x00', 0x10000000080040, 0x0) fcntl$setlease(r0, 0x400, 0x0) rename(&(0x7f0000fdc000-0x8)='./file0\x00', &(0x7f0000586000-0x8)='./file1\x00') rt_sigprocmask(0x0, &(0x7f0000033000-0x8)={0xfffffffffffffffe}, 0x0, 0x8) rt_sigtimedwait(&(0x7f00009ac000)={0xfffffffffffffffd}, &(0x7f0000de1000-0x10)={0x0, 0x0, 0x0, 0x0}, &(0x7f000003a000-0x10)={0x0, 0x8000000}, 0x8) select(0x40, &(0x7f0000fe0000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000fe0000)={0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0}, &(0x7f0000fe0000-0x40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000fe0000-0x8)={0x77359400, 0x0}) r1 = creat(&(0x7f0000320000-0x8)='./file1\x00', 0x67) fcntl$F_SET_FILE_RW_HINT(r1, 0x40e, &(0x7f0000494000-0x6)=0x7) 2018/01/20 17:44:59 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000a1a000-0x8)='./file0\x00', 0x100, 0x10) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000570000)={0x0, 0x0, 0x0, 0x5, 0x7, 0x0, 0x3, 0x2, 0x10, "997db27ed6086ef5ff7950f3707ee3d640f2733cb7d543eb62d5fa915255762a41dde19864d9d11a68899aa6ad043bb0a1b53864c187e22334ab95b0522af3a7", "ad557a0d0898deb77bc4a0289268c05baa09c8bed8fd7df386c70f3d05eb6b06c237f165c8d7a2ccb43ed3918f9a0d264a7aaf283e5f6e0dc26aebfc47b5ca47", "c294bfd215a8b3c85d98fb28b89caffdc1cdd86a478ffbc72a8b9665b16242a7", [0x7, 0x7]}) seccomp(0x1, 0x0, &(0x7f0000029000-0x10)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0xffffffff}]}) sysinfo(&(0x7f0000916000-0xd7)=""/215) r1 = add_key$user(&(0x7f0000c27000)='user\x00', &(0x7f00001ee000-0x5)={0x73, 0x79, 0x7a, 0x3, 0x0}, &(0x7f00001af000)="c8a3c53db7aee35842a44b67d8b07b4234c736ebbed3d11438beac76f3336d1d63c51653d31a1b2213", 0x29, 0xfffffffffffffff8) keyctl$assume_authority(0x10, r1) 2018/01/20 17:44:59 executing program 1: clone(0x0, &(0x7f00007e5000-0x2)="", &(0x7f0000744000)=0x0, &(0x7f0000743000-0x4)=0x0, &(0x7f0000a11000)="") flock(0xffffffffffffffff, 0x0) r0 = openat$autofs(0xffffffffffffff9c, &(0x7f00007b0000-0xc)='/dev/autofs\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fcntl$F_GET_FILE_RW_HINT(r0, 0x40d, &(0x7f0000001000-0x8)=0x0) 2018/01/20 17:44:59 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000b82000)='reno\x00', 0x5) bind$inet(r0, &(0x7f0000517000-0x10)={0x2, 0x1, @multicast2=0xe0000002, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(0xffffffffffffff9c, 0x84, 0x70, &(0x7f0000646000)={0x0, @in={{0x2, 0x3, @local={0xac, 0x14, 0x0, 0xaa}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x967, 0xeb8b, 0x4, 0x2, 0x3, 0x3cc3386a, 0x5, 0x5, 0x7000, 0x1, 0x0, 0x9, 0x3db40000000, 0x3ff, 0x83]}, &(0x7f00002cf000-0x4)=0x108) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000d1d000)={0x40, 0x4, 0x200, 0x184c, 0x7fffffff, 0xffffffff80000001, 0xf16, 0x7, r2}, &(0x7f000068d000-0x4)=0x20) sendto$inet(r0, &(0x7f0000589000-0x1)="", 0xfffffffffffffe98, 0x20020003, &(0x7f0000386000-0x10)={0x2, 0x1, @loopback=0x7f000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) shutdown(r0, 0x1) 2018/01/20 17:44:59 executing program 2: mmap(&(0x7f0000000000/0x1a000)=nil, 0x1a000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000008000)={0x1, {{0x2, 0xffffffffffffffff, @multicast2=0xe0000002, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x90) r1 = socket$nl_generic(0x10, 0x3, 0x10) mmap(&(0x7f000001a000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(r1, 0x10e, 0xa, &(0x7f0000013000)=0xce, 0x4) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000000000)={0x2, {{0x2, 0xffffffffffffffff, @multicast2=0xe0000002, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x90) getsockopt$inet_buf(r0, 0x0, 0x30, &(0x7f0000008000)=""/144, &(0x7f0000004000)=0x90) 2018/01/20 17:44:59 executing program 0: r0 = inotify_init() mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = accept4$netrom(0xffffffffffffffff, &(0x7f0000001000-0x10)=@ax25={0x0, {""/7}, 0x0}, &(0x7f0000014000)=0x10, 0x80000) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_inet_udp_SIOCINQ(r2, 0x541b, &(0x7f0000002000-0x4)=0x0) ioctl$sock_netrom_TIOCINQ(r1, 0x541b, &(0x7f0000001000-0x4)=0x0) r3 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000d8f000)='/selinux/avc/hash_stats\x00', 0x0, 0x0) ioctl$TIOCOUTQ(r3, 0x5411, &(0x7f0000248000-0x4)=0x0) close(r0) r4 = openat$keychord(0xffffffffffffff9c, &(0x7f0000df9000)='/dev/keychord\x00', 0x0, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r1, 0x10e, 0x8, &(0x7f0000003000-0x4)=0x3, 0x4) close(r0) r5 = dup2(r4, r4) recvfrom(r5, &(0x7f0000b46000-0x1000)=""/4096, 0x1000, 0x12102, &(0x7f0000001000-0x10)=@llc={0x1a, 0x0, 0x7, 0xfffffffffffffeff, 0xfff, 0x9, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [0x0, 0x0]}, 0x10) 2018/01/20 17:44:59 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f000000a000-0x38)={&(0x7f0000002000-0xc)={0x10, 0x0, 0x0, 0x0}, 0xc, &(0x7f0000007000)={&(0x7f0000f71000-0x228)={0x18, 0x13, 0x109, 0xffffffffffffffff, 0xffffffffffffffff, {0x1f, 0x0, 0x0}, [@nested={0x4, 0x5b, [@generic="", @generic=""]}]}, 0x18}, 0x1, 0x0, 0x0, 0x0}, 0x0) 2018/01/20 17:44:59 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000dfe000-0x12)='/dev/input/event#\x00', 0x0, 0x2) readv(r0, &(0x7f000001a000-0x20)=[{&(0x7f00008ec000)=""/219, 0xdb}], 0x1) r1 = gettid() timer_create(0x0, &(0x7f0000ec5000)={0x0, 0x12, 0x0, @tid=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000fd7000)=0x0) timer_settime(0x0, 0x0, &(0x7f0000d07000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)={{0x0, 0x0}, {0x0, 0x0}}) tkill(r1, 0x1000000000016) timer_create(0x6, &(0x7f0000a5f000-0x60)={0x0, 0x0, 0x2, @thr={&(0x7f0000c4a000-0xbb)="5169a96940c70677e88da857922a10cade733e8db5d6c7505689e96deb7f44b30ac859ec09f91fc297cd79daab783d0faf5da4480ab7e115b918d6c19653d440f456c1c5fd2675afc34cc7d7e77929f80e89cae07ca39e63e96d507f06c9eeebb6692593108f16b125ccd6e41f7b61ad78a480efd36f11f40e2ce12acd28eae30d53988a3f4658e15ff983a7af7dd4c498470c5f906c9b9e6c40910b53dae21b15c605b8f32059b037df29d4ee9fe0d494d1f58e125f847e337166", &(0x7f0000f4d000)="59686462bbc1453c9f9a2173dce33ca32b88b8d85e304992123747f71b90fef2"}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000fc5000)=0x0) write$evdev(r0, &(0x7f000004d000)=[{{0x0, 0x0}, 0x0, 0x1, 0x0}, {{0x2, 0x0}, 0x0, 0x0, 0x0}], 0x30) [ 36.119467] SELinux: policydb version 1212797160 does not match my version range 15-30 2018/01/20 17:44:59 executing program 0: mmap(&(0x7f0000000000/0xe8d000)=nil, 0xe8d000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair(0x5, 0x0, 0x10000, &(0x7f000051d000)={0x0, 0x0}) r2 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000cab000-0x5)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) mmap(&(0x7f0000e8d000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f000054e000-0xe8)={{{@in6=@ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0x0, 0x0], @rand_addr=0x0}, @in=@local={0x0, 0x0, 0xffffffffffffffff, 0x0}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, {{@in=@multicast1=0x0, 0xffffffffffffffff, 0x0}, 0x0, @in=@multicast2=0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, &(0x7f0000e8e000-0x4)=0xe8) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000e8c000-0xe8)={{{@in6=@loopback={0x0, 0x0}, @in=@rand_addr=0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {{@in6=@local={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x0}, 0x0, 0x0}, 0x0, @in=@broadcast=0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, &(0x7f00001c3000-0x4)=0xe8) mmap(&(0x7f0000e8e000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$netrom_NETROM_IDLE(r2, 0x103, 0x7, &(0x7f0000e8e000)=0x7, 0x4) setreuid(r4, r3) mmap(&(0x7f0000e8f000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000e8f000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000e8f000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000e8f000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) sendmsg$nfc_llcp(r0, &(0x7f0000e8f000)={&(0x7f0000864000)={0x27, 0x1, 0x81, 0x7, 0x5, 0x5, "6b2c894044cb394372e27626361f4699714c59aabbece6586e796b8fa70594fce632b400c9affea3d705ce2cfc69594584a89d183fd0e09c1e462b42f2f9dd", 0x6}, 0x60, &(0x7f0000e90000-0x20)=[{&(0x7f0000e8f000)="8d7cc53c61c725fef0f57ad356a3b475d1bcef6092ccf4f5e09a0ba4d622eed9b7975cee5f6e0310c00ef61bb055efd9f15017a51e3c2bcb6f58a14feb7c98b61326c56565f9c5af568072d8f5560a4a38270332f687ce4df17d7575db2360366cbc93e5326f49a9b8658b342c4cd4ca4d7b267814a11713c52ab63a04779f9db28df20ce7558c058e43197d13bb1e86493d0a790fa02652c2081baaf42146a60cb9138fc6b15afc14aed6faa1f9", 0xae}, {&(0x7f000026a000-0x3)="15e206", 0x3}], 0x2, &(0x7f0000e90000-0xd0)={0xd0, 0x19d, 0xfffffffffffffff7, "91657d5f35472c548f50d4cd818555a800c4c567812d1af2a6a1d9589c8adf0892325f5130ba33342b4b52335edebb5e5cabf37afbd7de87b4c09180e7cb954fbc2c5ff66b53bee1cb9e3eeb960844c0b2240ddccbd8a8c253e72c77563b1e0ae88daa83605b095ea8abe8a106b62289eabba2938c8c0ef4c5580a1f7ef57a039830376a2f2f6315ba02c607dc901eb9dfc99a134763e782a733c3ed7cd42182971136a8c238a70a74267e5af3a359bf02554359aeb7536eb03da7021d893b"}, 0xd0, 0x48c0}, 0x20000005) ioctl$RNDADDENTROPY(r1, 0x40085203, &(0x7f000046e000)={0x7, 0x13, "d23283f2c888e643f2c109339a84b971be9317"}) 2018/01/20 17:44:59 executing program 2: mmap(&(0x7f0000000000/0xfcd000)=nil, 0xfcd000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000d2d000-0xa)='/dev/ptmx\x00', 0x106, 0x0) writev(r0, &(0x7f0000fcc000)=[{&(0x7f0000fcc000)="ebd0", 0x2}], 0x1) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000e73000)='/dev/sequencer\x00', 0x1, 0x0) mmap(&(0x7f0000fcd000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r1, 0x6, 0x21, &(0x7f0000fcd000)="20fa72f8597f4a8d960dbea4ce960818", 0x10) 2018/01/20 17:44:59 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000c4e000)='./file0\x00', 0x0) r0 = openat$keychord(0xffffffffffffff9c, &(0x7f0000db3000)='/dev/keychord\x00', 0x8582, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r0, 0xc02c5341, &(0x7f0000b35000-0x68)={0x0, 0x0, 0x0, {0x0, 0x0}, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) r1 = open(&(0x7f0000033000-0x8)='./file0\x00', 0x0, 0x0) mkdirat(r1, &(0x7f0000034000-0x8)='./file0\x00', 0x0) mount(&(0x7f0000433000-0xe)='./file0/file0\x00', &(0x7f00003c9000)='./file0\x00', &(0x7f000010c000-0x9)='configfs\x00', 0x1001, &(0x7f0000a06000)="") unlinkat(r1, &(0x7f000057d000)='./file0\x00', 0x200) open(&(0x7f0000ca6000-0xe)='./file0/file0\x00', 0x0, 0x0) r2 = openat$pktcdvd(0xffffffffffffff9c, &(0x7f0000db7000-0x15)='/dev/pktcdvd/control\x00', 0x400000, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) renameat2(0xffffffffffffffff, &(0x7f0000001000-0x8)='./file0\x00', r2, &(0x7f00004e3000)='./file0\x00', 0x1) openat$selinux_policy(0xffffffffffffff9c, &(0x7f00004ab000)='/selinux/policy\x00', 0x0, 0x0) creat(&(0x7f0000612000-0xe)='./file0/file0\x00', 0x875c3930f2479b59) 2018/01/20 17:44:59 executing program 6: mmap(&(0x7f0000000000/0xf68000)=nil, 0xf68000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000f68000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000f68000)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom(r1, &(0x7f0000c24000-0xcc)=""/204, 0xcc, 0x10000, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000b9e000-0x10)={0x1, &(0x7f0000ba5000)=[{0x6, 0x0, 0x0, 0x8081}]}, 0x10) sendto(r0, &(0x7f0000a99000)="", 0xffff, 0x0, 0x0, 0x0) 2018/01/20 17:44:59 executing program 2: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) alarm(0x100) r0 = dup(0xffffffffffffff9c) ioctl$FIONREAD(r0, 0x541b, &(0x7f0000001000-0x4)=0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000001000-0x8)='./file0\x00', 0x8000, 0x2) r1 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/hash_stats\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$TUNSETLINK(r1, 0x400454cd, &(0x7f0000001000)=0x5) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$TIOCMSET(0xffffffffffffffff, 0x5418, &(0x7f0000002000+0xde2)=0x80000000) 2018/01/20 17:44:59 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x800000000000000a, 0x1, 0x0) r1 = open(&(0x7f0000302000-0x8)='./file0\x00', 0x2000, 0x11) ioctl$SNDRV_SEQ_IOCTL_GET_PORT_INFO(r1, 0xc0a85322, &(0x7f0000ecc000-0xb0)={{0x0, 0x0}, ""/64, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) fcntl$getownex(r0, 0x10, &(0x7f0000121000-0x8)={0x0, 0x0}) 2018/01/20 17:44:59 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(0xffffffffffffffff, 0x40046207, 0x0) socket$inet_sctp(0x2, 0x5, 0x84) r0 = memfd_create(&(0x7f0000f88000)='{\x00', 0x1) sync_file_range(r0, 0x0, 0x800, 0x1) getsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000ed8000)={0x0, 0x9}, &(0x7f0000617000)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f000049d000-0x8)={r1, 0x0}, &(0x7f0000bc6000-0x4)=0x8) ioctl$DRM_IOCTL_RES_CTX(r0, 0xc0106426, &(0x7f0000b4a000-0x10)={0x2, &(0x7f0000661000-0x10)=[{0x0, 0x0}, {0x0, 0x0}]}) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f00004ee000-0x30)={0x0, 0x0, &(0x7f0000004000-0x18)=[], 0x0, 0x0, &(0x7f00004ed000)=""}) r2 = memfd_create(&(0x7f00000df000)="00000000000000060804000000fffc0c6565643b799365005f1b76", 0x0) write(r2, &(0x7f00004da000)="0701", 0x2) fsync(r2) execveat(r2, &(0x7f0000ff7000)='./file0\x00', &(0x7f00009b3000)=[], &(0x7f0000521000-0x30)=[&(0x7f0000ff7000)="00000000000000060804000000fffc0c6565643b799365005f1b76"], 0x1000) 2018/01/20 17:44:59 executing program 0: mmap(&(0x7f0000000000/0x6f7000)=nil, 0x6f7000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000282000)='./file0\x00', 0x4000, 0x80) mmap(&(0x7f00006f7000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f00006f8000-0x50)={0x0, 0x6, 0x9, 0x0, 0xf, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) r1 = syz_open_dev$sndtimer(&(0x7f00006ee000)='/dev/snd/timer\x00', 0x0, 0x101000) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r1, 0xc0505405, &(0x7f000042c000-0x50)={{0x1, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) 2018/01/20 17:44:59 executing program 4: clone(0x22400, &(0x7f000065a000-0x2)="", &(0x7f00003c7000-0x4)=0x0, &(0x7f0000a4a000)=0x0, &(0x7f00007c4000)="") wait4(0x0, 0x0, 0x40000000, &(0x7f0000001000-0x90)={{0x0, 0x0}, {0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000001000-0x11)='/dev/vga_arbiter\x00', 0x2000, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f00006ac000-0x8)=@assoc_value={0x0, 0x9}, &(0x7f0000001000-0x4)=0x8) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000001000)={0x0, @loopback=0x0, @empty=0x0}, &(0x7f0000001000+0xef6)=0xc) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffff9c, 0x84, 0x0, &(0x7f0000000000)={0x0, 0x5, 0x101, 0x3f}, &(0x7f0000001000-0x4)=0x10) getsockopt$inet_sctp6_SCTP_STATUS(r0, 0x84, 0xe, &(0x7f0000ce2000)={r1, 0x4, 0x80, 0x6, 0xfffffffffffffffa, 0x9, 0x80, 0xffff, {r2, @in={{0x2, 0x0, @broadcast=0xffffffff, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0, 0x7f, 0xe5, 0x4, 0x6}}, &(0x7f0000944000)=0xb8) clone(0x0, &(0x7f0000000000)="", &(0x7f0000000000)=0x0, &(0x7f000077b000)=0x0, &(0x7f0000001000-0xc3)="") 2018/01/20 17:44:59 executing program 5: mmap(&(0x7f0000000000/0x19000)=nil, 0x19000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) dup(r0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000001000-0x18)={0xaa, 0x0, 0x0}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000003000)={{&(0x7f0000001000/0x3000)=nil, 0x3000}, 0x1, 0x0}) ioctl$UFFDIO_COPY(r0, 0xc020aa04, &(0x7f0000003000)={&(0x7f0000003000/0x2000)=nil, 0x2000}) mmap(&(0x7f0000019000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_ZEROPAGE(r0, 0xc020aa04, &(0x7f0000019000)={&(0x7f0000007000/0x3000)=nil, 0x3000}) 2018/01/20 17:44:59 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000001000-0x10)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$TCSETSF(r0, 0xc074510c, &(0x7f0000124000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}) getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, &(0x7f0000c97000)=0x0, &(0x7f0000b50000-0x4)=0x4) splice(r0, &(0x7f0000e3f000-0x8)=0x0, r0, &(0x7f00002e0000-0x8)=0x0, 0x6, 0x5) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f00001b2000)={0x0, 0x3f}, &(0x7f000038a000-0x4)=0x8) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f000086c000-0xa0)={r1, @in={{0x2, 0x2, @local={0xac, 0x14, 0x0, 0xaa}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x40, 0x0, 0x3f, 0x3, 0x20}, 0xa0) ioctl$VT_GETSTATE(r0, 0x5603, &(0x7f0000f57000)={0x5, 0xfffffffffffffc00, 0xc9ba654}) 2018/01/20 17:44:59 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000700000-0x8)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000233000)={{{@in6=@local={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0x0}, @in=@multicast2=0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, {{@in6=@ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0x0, 0x0], @remote={0x0, 0x0, 0xffffffffffffffff, 0x0}}, 0xffffffffffffffff, 0x0}, 0x0, @in=@loopback=0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, &(0x7f00004c1000-0x4)=0xe8) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000444000-0xc)={0x0, 0x0, 0x0}, &(0x7f0000060000-0x4)=0xc) fchown(r0, r2, r3) r4 = dup2(r1, r1) futex(&(0x7f000051b000)=0xa, 0xd, 0x8001, &(0x7f0000dc2000)={0x77359400, 0x0}, &(0x7f0000117000-0x4)=0x5, 0x9) getsockopt$inet6_opts(r4, 0x29, 0x0, &(0x7f00004f8000)=""/46, &(0x7f0000a8b000-0x4)=0x2e) r5 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r1, &(0x7f0000b82000)={0x10000004, 0x0}) epoll_ctl$EPOLL_CTL_MOD(r5, 0x3, r4, &(0x7f000003a000-0xc)={0x0, 0x0}) fchdir(r4) 2018/01/20 17:44:59 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tun(&(0x7f0000e9b000+0x18a)='/dev/net/tun\x00', 0x0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000ccc000-0x8)='./file0\x00', 0x4200c1, 0x1) setsockopt$packet_fanout_data(r1, 0x107, 0x16, &(0x7f00004c9000-0x10)={0x8, &(0x7f0000576000-0x40)=[{0x2, 0xfff, 0x6, 0x4}, {0x110, 0x81, 0xfffffffffffffbff, 0x20}, {0xb8, 0x87, 0x6, 0x6}, {0x6, 0x4000, 0x5e, 0x5}, {0x1, 0x4, 0x7, 0x8001}, {0x1, 0x5, 0x5, 0x80000000}, {0x8000, 0x6, 0x80, 0xfffffffffffffffc}, {0xc0000000000000, 0x489, 0x9, 0x800}]}, 0x10) preadv(r0, &(0x7f00008fe000)=[{&(0x7f00002de000-0x86)=""/134, 0x86}], 0x1, 0x0) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f000020e000)='/dev/hwrng\x00', 0x200000, 0x0) ioctl$TCSETA(r2, 0x5406, &(0x7f00006d9000)={0x100000000, 0x11da, 0x80000000, 0x2, 0xb, 0x0, 0x7, 0xffffffffffff0001, 0x800, 0xfffffffffffffff9}) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000dd6000-0xd)='net/mcfilter\x00') preadv(r3, &(0x7f0000fef000-0xa0)=[{&(0x7f00006d7000)=""/27, 0x1b}, {&(0x7f000025e000)=""/80, 0x50}, {&(0x7f0000db2000)=""/27, 0x1b}, {&(0x7f00006a3000-0x7d)=""/125, 0x7d}, {&(0x7f00006d0000)=""/255, 0xff}, {&(0x7f0000b79000)=""/39, 0x27}, {&(0x7f0000a50000-0x26)=""/38, 0x26}, {&(0x7f0000ba8000-0x6a)=""/106, 0x6a}, {&(0x7f0000d92000-0x4a)=""/74, 0x4a}, {&(0x7f00009bc000)=""/199, 0xc7}], 0xa, 0x0) ioctl$KDMKTONE(r2, 0x4b30, 0x10000) 2018/01/20 17:44:59 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00006d5000)='/dev/loop#\x00', 0x0, 0x0) ioctl(r0, 0x4000000000001260, &(0x7f00002ce000)="") r1 = socket$inet_icmp(0x2, 0x2, 0x1) getsockopt$inet_mreqn(r1, 0x0, 0x23, &(0x7f0000a36000)={@empty=0x0, @broadcast=0x0, 0x0}, &(0x7f0000235000-0x4)=0xc) 2018/01/20 17:44:59 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f00006a3000-0x8)='./file0\x00', 0x2, 0x81) ioctl$TIOCEXCL(r0, 0x540c) r1 = syz_open_procfs(0x0, &(0x7f0000bd1000)='ns/uts\x00') getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffff9c, 0x84, 0x1a, &(0x7f000005e000)={0x0, 0xb0, "c22456701c0373d8b5c6dfdfb06a37501529a9d2a8ef955bd1e76b204c9ffff45542e6c0866200e8bb15847af447c0bdc54b02a628bc33b0f4aba4b6d7dc6138f516981d6970f28bf7fdf6a2ce0cae68165bf4e03b84e49b405e94e2e4ff8cf6680ed68841d7a8fca76e7a088987a1901b5fa5fc2e67c6f76611dd3d80961fb89f578b280e5aa96db74605851d8a70ee105bc47f90b31ad672c18ea5b8eb858de531eb45de4dc3f014ffbc5570be2377"}, &(0x7f0000354000-0x4)=0xb8) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f0000caf000)={r2, 0x6, 0x80, 0xfffffffffffffff7, 0x6, 0x8}, &(0x7f000005d000-0x4)=0x14) syz_open_procfs(0x0, &(0x7f0000d43000)='ns/uts\x00') 2018/01/20 17:44:59 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x1, 0x3, 0x0) r1 = dup2(r0, r0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00006f9000)=0x8, 0x4) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f000072d000)={0x0, 0x1}, &(0x7f00006b3000)=0x8) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000e25000-0x8)={r2, 0x2027}, 0x8) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f000079d000)=0x0, 0xffffffffffffffcf) setsockopt$inet_int(r0, 0x0, 0x1, &(0x7f0000cd4000)=0xb4, 0x4) ioctl$PIO_UNISCRNMAP(r1, 0x4b6a, &(0x7f0000b02000-0x1000)="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") sendmmsg$inet_sctp(r1, &(0x7f000082f000-0x70)=[{&(0x7f00007f6000)=@in6={0xa, 0x3, 0xbb1d, @loopback={0x0, 0x1}, 0x800}, 0x1c, &(0x7f00001b1000-0x60)=[{&(0x7f0000a0c000-0x1b)="287271a6863e4be676664c38a228cd0311132075aa1ec35322abc0", 0x1b}, {&(0x7f00002b6000)="", 0x0}, {&(0x7f0000754000)="84b536c9a005ddc377ef2320e831e2ab1a036af0b92882098e34e714bcc3d81a285c354bb960571e09ff69701d976996b471d053ab7bc2b32de6b6ae0160d4810f73a6f64f7252c85feb12fa6c572f83e0b42572e38ddd049bfaa06be68ddf9c1a92d696d677b927597acfcffba45c52004f091d6e82b77eae14fc92133eb228d0f2de35adf089fb49864d3adbaabb76fe0228eed7d250698243f577cf615e173a12b9de073d4beea6ebe37d5813fe5346921005f35490f56cd7901c82c5b2f4f5655885a787863d8dedc00e9fbb856256d6e391d9d65b5b", 0xd8}, {&(0x7f00003d7000-0x43)="85ef85150021b4fc02846d593710909368baf7e98053afab4c5d4635f70573eda5d02ca50fac6d134a338a8acd4beee09169f2f2df181e556136848b3f5d1242eacea3", 0x43}, {&(0x7f0000ef9000-0x7f)="e70af3e2deb71a06373fd0f9406d34360beda01e8390ded2f12ef628c968ee06ddd6e5eda98467dd03928612969e005e96de21a8a67feaceec40316125a61a5099a989919a8f3e09bab183f3cfdf92fd8e36221c3d52ede74a8ed1e928b83dc1a19c30118e97f39f62018e5e9d5d2fa1ec2bee6ac6e3d3be78b2411ce9e30b", 0x7f}, {&(0x7f0000c07000-0xf0)="788687cc8e5999268476ab1600bd5cabbf42df8f595a34f2bca2e25d7c076f7bd057e4767824f7f8fc1c28b44de2c9e67e3c59231fb1c49f7ce33f563c5d7ad8c2fda6b3ad49b857fc9787361af355fe16f33665945505fe54124150eaad4b1e553ada5a8f49328bc2c3eedab94120b8be0dfab83f03ab53a55dc690e83ce209b2341a6a68737fdadfc41d0403326553853d59511eb63745790f5d030efeb43ef93bfc964450a1e81e78afbd5de9f1199ddc11b68847bddc36a4de210ece44c98fb1cc7907449b52dfcf9c5928dd70a657531724e20eb83e8940e91c98368c8c5ae9577effffa23cd4340074ce83e7c0", 0xf0}], 0x6, &(0x7f0000794000-0x60)=[@sndinfo={0x20, 0x84, 0x2, {0x0, 0x2, 0x9, 0xffffffffffffff80, r2}}, @sndrcv={0x30, 0x84, 0x1, {0x80000001, 0x9, 0x8200, 0x5, 0x0, 0x2, 0x9, 0x6dff, r2}}], 0x60, 0x40000}, {&(0x7f0000fcc000-0x1c)=@in6={0xa, 0x3, 0x200, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xf}, 0x1f}, 0x1c, &(0x7f00005dd000-0x30)=[{&(0x7f0000757000)="660bf1a9a336bcc23e68a01aecce50f4a1b7324a492c67a6022e5879935c0e15e73d2c7bb9210f", 0x27}, {&(0x7f0000983000-0x37)="23a080689434d7e2488b5e3b43f6e7edf7503b9f09e6f1c66da3390604272b9f0b293b54fc0ffc69ab3a482a34dffa2f4604a86760db31", 0x37}, {&(0x7f0000ca4000-0x2b)="570b797f6fba3398efdb5eb7a74c0bbc27c05d8a56f5db4f2573bf4bd6bcb6ba1c6a2dda857427c90a2bda", 0x2b}], 0x3, 0x0, 0x0, 0x10}], 0x2, 0x810) 2018/01/20 17:44:59 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/policy\x00', 0x0, 0x0) mmap(&(0x7f000052d000/0x4000)=nil, 0x4000, 0x100000e, 0x2012, r0, 0x0) vmsplice(r0, &(0x7f000025b000-0x30)=[{&(0x7f0000800000-0x3e)="28a62678d27ff55d96b6af761aa726bf89dccbfe9e78db39405216f2f971d1ec7731580112bb91b565473a241240b6723831c79c62743dc5f45b17b364fd", 0x3e}, {&(0x7f0000f7a000-0x18)="f06933e132de60ac5e5cb6edd59403c6842ca099f87e7b8d", 0x18}, {&(0x7f00002f4000-0x23)="100c407874311c3c80d549fa9aca50d4a90db782394159d1cd9992235777d5a4889778c2dd6640eff878c54c773c7249f29517fd3cb5677f2a56e4c5c939a30769bd4712a2bb6d5e85e7118c38e843f98aeaba676fbaafa860792f51fb5ce5edea03430e49565275455557463eefd0d7a4ce48c6a41973ed9801e7d664287edfc792ac1530ecc932263a1f1f3aaf8270f1cae276fb560cac5cf26762c995696376e25c77302176081bb743", 0xab}], 0x3, 0xa) ioctl$DRM_IOCTL_AGP_UNBIND(0xffffffffffffffff, 0x40106437, &(0x7f0000000000+0x335)={0x0, 0x0}) setsockopt$ipx_IPX_TYPE(r0, 0x100, 0x1, &(0x7f000099d000)=0x1, 0x4) 2018/01/20 17:44:59 executing program 2: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/hash_stats\x00', 0x0, 0x0) ioctl$TCSETA(r0, 0x5406, &(0x7f0000778000-0x14)={0x1, 0x1, 0x80000001, 0x5, 0x3, 0xff, 0x18, 0x6, 0x101, 0x8}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f00008f5000-0x10)={0x2, 0x3, @loopback=0x7f000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) sendto$inet(r1, &(0x7f0000fd0000)="", 0x0, 0x200007ff, &(0x7f0000deb000-0x10)={0x2, 0x3, @loopback=0x7f000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) setsockopt$inet_mtu(r1, 0x0, 0xa, &(0x7f00009fd000)=0x3, 0x4) sendto$inet(r1, &(0x7f0000a54000-0x1)="d7", 0x1, 0x80, &(0x7f0000677000)={0x2, 0xffffffffffffffff, @local={0xac, 0x14, 0x0, 0xaa}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) 2018/01/20 17:44:59 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x3, @broadcast=0xffffffff, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000945000)=0x330, 0x4) sendto$inet(r0, &(0x7f0000013000)="", 0x0, 0x200007ff, &(0x7f0000deb000-0x10)={0x2, 0x3, @loopback=0x7f000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) sendmmsg(r0, &(0x7f0000c18000)=[{{&(0x7f0000164000)=@pppoe={0x18, 0x0, {0x0, @empty=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], @syzn={0x73, 0x79, 0x7a, 0xffffffffffffffff, 0x0}}}, 0x1e, &(0x7f00003d8000-0x40)=[{&(0x7f00007c2000-0x2)="b3", 0x1}], 0x1, &(0x7f0000c37000)=[], 0x0, 0x0}, 0x0}], 0x1, 0x0) sendmsg(r0, &(0x7f0000531000-0x38)={&(0x7f0000bed000-0xe)=@l2={0x1f, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0}, 0xe, &(0x7f00002e3000)=[{&(0x7f0000013000-0x1000)="80", 0x1}], 0x1, &(0x7f00003ab000-0x260)=[], 0x0, 0x0}, 0x0) read(r0, &(0x7f0000e82000)=""/54, 0x36) r1 = getpid() syz_open_procfs(r1, &(0x7f0000d5f000)='mountstats\x00') close(r0) 2018/01/20 17:44:59 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000fb2000-0x12)='/dev/input/event#\x00', 0x0, 0x0) r1 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000541000)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f00009e8000)={0x6, 0x6, 0xb8a3, 0x3c, 0x1f}, 0x14) lseek(r0, 0x0, 0x1) ioctl$EVIOCSMASK(r0, 0x40104593, &(0x7f0000fbd000)={0x0, 0x1, &(0x7f0000fbd000)='Z'}) 2018/01/20 17:45:00 executing program 1: mmap(&(0x7f0000000000/0xfe6000)=nil, 0xfe6000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000fe6000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000fe6000)='./file0\x00', 0xfffffffffffffffe) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000027000-0x8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000000a000)="") mount(&(0x7f00004c7000-0x8)='./file0\x00', &(0x7f0000acc000)='./file0\x00', &(0x7f0000d36000)='ramfs\x00', 0x2800c, &(0x7f000000a000)="") mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000027000-0x8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000000a000)="") mount(&(0x7f0000037000)='./file0\x00', &(0x7f0000c50000-0x8)='./file0\x00', &(0x7f000002f000-0x6)='ramfs\x00', 0x100000, &(0x7f0000ce3000)="") mount(&(0x7f000052f000)='./file0\x00', &(0x7f00008fd000-0x1)='.', &(0x7f00003a3000-0x6)="0700cc667300", 0x1000, 0x0) mount(&(0x7f0000c6c000-0x8)='./file0\x00', &(0x7f000092f000)='./file0\x00', &(0x7f0000dcd000)='ramfs\x00', 0x8ff8c, &(0x7f000002f000)="") mmap(&(0x7f0000000000/0xdf5000)=nil, 0xdf5000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mount(&(0x7f000000a000)='.', &(0x7f0000852000)='.', &(0x7f0000a60000)='ramfs\x00', 0xff8c, &(0x7f00008a7000)="") umount2(&(0x7f0000d5c000-0x1)='.', 0x0) open(&(0x7f00002f9000)='./file0\x00', 0x400000, 0x2) 2018/01/20 17:45:00 executing program 7: mmap(&(0x7f0000000000/0xfe2000)=nil, 0xfe2000, 0x3, 0x32, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000380000)={0x0, 0x0}) ioctl$VT_DISALLOCATE(r0, 0x5608) r1 = socket$unix(0x1, 0x3, 0x0) bind$unix(r1, &(0x7f0000ad0000)=@abs={0x1, 0x0, 0x0}, 0x8) bind$unix(r1, &(0x7f000000e000-0x8)=@file={0x1, ""}, 0x2) 2018/01/20 17:45:00 executing program 4: r0 = dup2(0xffffffffffffffff, 0xffffffffffffff9c) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$EVIOCGPHYS(r0, 0x80404507, &(0x7f0000001000-0xc9)=""/201) mmap(&(0x7f0000000000/0x10000)=nil, 0x10000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = socket(0x18, 0x0, 0x1) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, &(0x7f0000002000)={@generic="26003b909f4b6cd84ecf7f14a9447d0d", @ifru_map={0x0, 0x0, 0x0, 0x0, 0x0, 0x2}}) sendmmsg(0xffffffffffffffff, &(0x7f0000005000-0x3c)=[{{&(0x7f0000003000)=@in6={0xa, 0xffffffffffffffff, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0xbb}, 0x0}, 0x1c, &(0x7f0000001000-0x10)=[{&(0x7f0000002000)="4c5614c00401a0dbf8a669ebdedd102c4f7a79e606457dfdf09e2ec2ed253b", 0x1f}], 0x1, &(0x7f000000b000-0x300)=[], 0x0, 0x0}, 0x0}], 0x1, 0x0) connect(r1, &(0x7f0000002000)=@sco={0x1f, {0x1, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x26) mmap(&(0x7f0000010000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCOUTQ(r1, 0x40047459, &(0x7f0000010000)=0x0) 2018/01/20 17:45:00 executing program 2: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x480000, 0x0) preadv(r0, &(0x7f0000d17000)=[{&(0x7f00001b6000-0x1000)=""/4096, 0x1000}, {&(0x7f0000fe0000)=""/152, 0x98}], 0x2, 0x0) mmap(&(0x7f0000000000/0x1b000)=nil, 0x1b000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f000001b000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f000001b000)='clear_refs\x00') mmap(&(0x7f0000011000/0x1000)=nil, 0x1000, 0x4, 0x32, 0xffffffffffffffff, 0x0) writev(r1, &(0x7f0000002000)=[{&(0x7f0000011000)='S', 0x1}], 0x1) 2018/01/20 17:45:00 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000001000)='./file0\x00', 0x0) setsockopt$l2tp_PPPOL2TP_SO_DEBUG(r0, 0x111, 0x1, 0x8, 0x4) getsockopt$inet6_dccp_int(r0, 0x21, 0x3, &(0x7f0000dce000)=0x0, &(0x7f0000005000-0x4)=0x4) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000027000-0x8)='./file0\x00', &(0x7f000054d000)='ramfs\x00', 0x3, &(0x7f0000313000)="") 2018/01/20 17:45:00 executing program 5: mmap(&(0x7f0000000000/0x18000)=nil, 0x18000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0xa, 0x0, 0x1) sendto$inet(r0, &(0x7f0000009000-0xad)="b9f5f55d2ca5176c7c2a8f5f527c8b0755d26602338eb0deb3c3b7bb50a87b0b5af465831cc099f4edfb187dc2d1b60fa77a22ef41e6b84c053ab7f5e96ecaa8bfa3ba8b746cba1c159792ea419db920d94811eb5f83cdeec42610df75ab43f4d24baf9dfed38f97830b625d5daaf3af0efecb80b976c4a9e684e116ff2b5b17885607902d5a9186a280d973e8cb9012dbcabedc1527aa4c1fdff4180a7693c2d6e6c5e99fb832bed077ba331f", 0xad, 0x10, &(0x7f000000f000-0x10)={0x2, 0x1, @multicast1=0xe0000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) mmap(&(0x7f0000018000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000019000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) unlink(&(0x7f0000019000)='./file0\x00') connect(r0, &(0x7f0000018000)=@vsock={0x28, 0x0, 0x2711, @reserved=0x1, 0x0}, 0x10) sendmmsg(0xffffffffffffffff, &(0x7f0000002000)=[{{0x0, 0x0, &(0x7f0000003000-0x30)=[], 0x0, &(0x7f0000008000-0x2a0)=[], 0x0, 0x0}, 0x0}], 0x1, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000011000)=[{{&(0x7f0000003000)=@in6={0xa, 0xffffffffffffffff, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0x0}, 0x1c, &(0x7f0000005000-0x60)=[{&(0x7f0000002000)="4c5614c00401a0dbf8a669ebdedd102c4f7a79e606457dfdf09e2ec2ed253b", 0x1f}], 0x1, &(0x7f0000003000-0x2d0)=[], 0x0, 0x0}, 0x0}], 0x1, 0x0) connect(r0, &(0x7f0000002000)=@sco={0x1f, {0x1, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x26) mmap(&(0x7f000001a000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$PPPIOCGL2TPSTATS(r0, 0x80487436, &(0x7f0000005000)="010090") 2018/01/20 17:45:00 executing program 7: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = accept$inet6(0xffffffffffffffff, &(0x7f0000001000-0x1c)={0x0, 0xffffffffffffffff, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0x0, 0x0], @multicast1=0x0}, 0x0}, &(0x7f0000000000)=0x1c) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffff9c, 0x84, 0xf, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x81, 0x0, 0x9, 0x9d5, 0x1}, &(0x7f0000000000)=0xa0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000001000-0x4)={r1, 0x53e4, 0x8}, &(0x7f0000000000)=0x8) clock_gettime(0xfffffffffffffffb, &(0x7f0000481000)={0x0, 0x0}) r2 = open(&(0x7f000009d000)='./file0\x00', 0x509000, 0x2) mq_timedreceive(r2, &(0x7f0000307000-0x23)=""/35, 0x23, 0x7ff, 0x0) 2018/01/20 17:45:00 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0xa, 0x2400000001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000034000)={0x0, {{0xa, 0xffffffffffffffff, 0x0, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0x0}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x1e4) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f00000b1000)={0x3, {{0xa, 0xffffffffffffffff, 0x0, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0x0}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x88) ioctl$sock_inet6_tcp_SIOCATMARK(r0, 0x8905, &(0x7f0000b55000)=0x0) getsockopt$inet6_buf(r0, 0x29, 0x10000000000030, &(0x7f0000035000-0x1000)=""/144, &(0x7f0000001000-0x4)=0x90) 2018/01/20 17:45:00 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000a3f000)='net/fib_trie\x00') getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f00001f8000-0x8)={0x0, 0x8}, &(0x7f0000377000)=0x8) getsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f00004e9000)=@assoc_value={r1, 0x8000}, &(0x7f000013c000-0x4)=0x8) ioctl$EVIOCGBITSW(r0, 0x80404525, &(0x7f0000c70000)=""/123) sendfile(r0, r0, &(0x7f0000899000-0x8)=0x8000000, 0x7) 2018/01/20 17:45:00 executing program 0: clone(0x0, &(0x7f00007d3000)="", &(0x7f000000b000-0x4)=0x0, &(0x7f0000f54000)=0x0, &(0x7f00006ab000)="") mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x4002, 0x0) bind$inet6(r0, &(0x7f00005fa000)={0xa, 0x3, 0x3, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0x6}, 0x1c) rt_tgsigqueueinfo(0x0, 0x0, 0x0, &(0x7f0000f42000-0x10)={0x0, 0x0, 0x0, 0x0}) 2018/01/20 17:45:00 executing program 2: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000002000)={0xaa, 0x0, 0x0}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1, 0x0}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqsrc(r1, 0x0, 0x28, &(0x7f0000014000-0xc)={@dev={0xac, 0x14, 0xffffffffffffffff, 0x0}, @loopback=0x7f000001, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}, 0xc) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x2, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f0000266000-0x28)={@syzn={0x73, 0x79, 0x7a, 0x0, 0x0}, &(0x7f000086a000)=@ethtool_cmd={0x2b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) clone(0x0, &(0x7f0000b26000)="", &(0x7f0000eaa000-0x4)=0x0, &(0x7f0000bf3000-0x4)=0x0, &(0x7f00003b9000-0xcd)="") ioctl$UFFDIO_ZEROPAGE(r0, 0x8010aa02, &(0x7f00000c1000-0x10)={&(0x7f0000965000/0x3000)=nil, 0x3000}) 2018/01/20 17:45:00 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tun(&(0x7f0000c7f000-0xd)='/dev/net/tun\x00', 0x0, 0x0) fsetxattr(r0, &(0x7f0000610000-0x16)=@random={'security.', '/dev/net/tun\x00'}, &(0x7f0000b99000-0x15)='@.wlan1keyringnodev;\x00', 0x15, 0x2) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00004ff000)={@common='gre0\x00', @ifru_flags=0x9001}) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f0000769000-0x20)={@generic="a5c539b424352972e975a3726ec8553e", @ifru_addrs={0x2, 0xffffffffffffffff, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}) openat$autofs(0xffffffffffffff9c, &(0x7f0000ce6000)='/dev/autofs\x00', 0x2, 0x0) pipe(&(0x7f0000e7d000)={0x0, 0x0}) dup2(r1, r0) prctl$seccomp(0x16, 0x1, &(0x7f0000f6d000)={0x1, &(0x7f000098c000)=[{0x0, 0x0, 0x0, 0x0}]}) 2018/01/20 17:45:00 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x20000000000000a, 0xfffffffffffffffe, 0x0) r1 = accept$packet(r0, &(0x7f000055d000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @link_local={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, [0x0, 0x0]}, &(0x7f0000f9e000)=0x14) sendmsg(r0, &(0x7f0000bae000)={&(0x7f0000aee000-0x1c)=@ll={0x11, 0x1f, r2, 0x1, 0x29, 0x6, @random="75336f8fbe0f", [0x0, 0x0]}, 0x14, &(0x7f000047b000)=[], 0x0, &(0x7f000069e000-0xe0)=[{0x18, 0x119, 0x3, "a155"}], 0x18, 0x0}, 0x0) recvmmsg(r1, &(0x7f0000aaa000)=[{{&(0x7f0000594000)=@llc={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @empty=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0x0, 0x0]}, 0x10, &(0x7f0000247000-0x40)=[{&(0x7f0000a26000)=""/246, 0xf6}, {&(0x7f000051f000-0x5c)=""/92, 0x5c}, {&(0x7f000022a000)=""/18, 0x12}, {&(0x7f0000a6d000)=""/4096, 0x1000}], 0x4, &(0x7f000094f000)=""/38, 0x26, 0x4}, 0x8}, {{&(0x7f0000b5c000)=@pptp={0x0, 0x0, {0x0, @broadcast=0x0}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x20, &(0x7f0000886000)=[{&(0x7f000049c000-0x19)=""/25, 0x19}, {&(0x7f0000602000-0xb0)=""/176, 0xb0}, {&(0x7f00004f2000)=""/232, 0xe8}, {&(0x7f000029c000)=""/62, 0x3e}, {&(0x7f0000a3c000)=""/212, 0xd4}, {&(0x7f0000e77000-0x85)=""/133, 0x85}, {&(0x7f0000595000-0xd8)=""/216, 0xd8}, {&(0x7f000070f000-0xf5)=""/245, 0xf5}], 0x8, 0x0, 0x0, 0x9}, 0x80000000}, {{&(0x7f0000457000)=@pppol2tpv3in6={0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0xffffffffffffffff, 0x0, @mcast1={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0}, 0x0}}}, 0x3a, &(0x7f00001fe000-0x50)=[{&(0x7f000081a000-0x93)=""/147, 0x93}, {&(0x7f0000d16000-0xb4)=""/180, 0xb4}, {&(0x7f00009b4000)=""/57, 0x39}, {&(0x7f0000c7f000)=""/232, 0xe8}, {&(0x7f000083c000)=""/4096, 0x1000}], 0x5, 0x0, 0x0, 0x8}, 0x6}], 0x3, 0x100, &(0x7f00007fa000-0x10)={0x77359400, 0x0}) r3 = openat$ppp(0xffffffffffffff9c, &(0x7f0000862000+0x40d)='/dev/ppp\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_STATUS(r0, 0x84, 0xe, &(0x7f000092e000)={0x0, 0x3, 0x20, 0x3, 0x7, 0xffffffff, 0x4b, 0xffff, {0x0, @in6={{0xa, 0x0, 0x4, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0x3}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x5, 0x3, 0x1, 0xe130, 0x2}}, &(0x7f0000777000-0x4)=0xb8) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f0000acd000-0x8)={r4, 0x7}, &(0x7f00006c8000)=0x8) ioctl$GIO_UNISCRNMAP(r3, 0x4b69, &(0x7f0000e48000-0xda)=""/218) 2018/01/20 17:45:00 executing program 0: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = userfaultfd(0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000002000)={0xaa, 0x0, 0x0}) mprotect(&(0x7f0000012000/0x2000)=nil, 0x2000, 0x4) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1, 0x0}) r2 = open(&(0x7f0000001000-0x8)='./file0\x00', 0x1, 0x2a) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffff9c, 0x84, 0x77, &(0x7f0000012000-0x12)={0x0, 0x7, 0x5, [0x8, 0x400, 0x1ff, 0x2b6, 0x20]}, &(0x7f0000001000)=0x12) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r2, 0x84, 0x70, &(0x7f0000002000-0x108)={r3, @in6={{0xa, 0x1, 0x100000000, @loopback={0x0, 0x1}, 0x9}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x4, 0x0, 0x80000000, 0x6, 0x7, 0x7fff, 0x5, 0x3, 0x9, 0x1f, 0x9a62, 0x4, 0x7, 0x6, 0xabc]}, &(0x7f0000002000-0x4)=0x108) rt_sigpending(&(0x7f0000013000-0x8)={0x0}, 0x8) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) clone(0x0, &(0x7f0000f39000)="", &(0x7f00008a3000)=0x0, &(0x7f0000bf3000-0x4)=0x0, &(0x7f00003b9000-0xcd)="") r5 = accept4(r0, &(0x7f00006d4000-0xc)=@nl=@kern={0x0, 0x0, 0x0, 0x0}, &(0x7f0000ffb000-0x4)=0xc, 0x80000) setsockopt$netrom_NETROM_N2(r5, 0x103, 0x3, &(0x7f0000932000)=0x1, 0x4) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r2, 0x84, 0x71, &(0x7f000021c000)={r4, 0xfffffffffffffff8}, 0x8) ioctl$UFFDIO_ZEROPAGE(r1, 0x8010aa02, &(0x7f00009a2000)={&(0x7f0000011000/0x3000)=nil, 0x3000}) ppoll(&(0x7f0000174000)=[{r1, 0x100, 0x0}, {r2, 0x1, 0x0}, {r1, 0x8, 0x0}, {r2, 0x588, 0x0}], 0x4, &(0x7f00003d3000)={0x0, 0x0}, &(0x7f0000a1c000-0x8)={0x4c5}, 0x8) r6 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000b7e000-0x11)='/selinux/enforce\x00', 0x60000, 0x0) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f0000dd2000)={0x0, @in6={{0xa, 0x0, 0x5, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, &(0x7f000075d000-0x4)=0x8c) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f0000556000-0x8)={0x0, 0x81}, &(0x7f0000d42000)=0x8) getsockopt$inet_sctp_SCTP_STATUS(r6, 0x84, 0xe, &(0x7f000041d000-0xb8)={r7, 0x0, 0x20e, 0x0, 0x100000001, 0x0, 0x3ff, 0xb5, {r8, @in6={{0xa, 0x1, 0x809, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xaa}, 0x3}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x8, 0xbebc, 0x2, 0x38c, 0x5}}, &(0x7f00001f4000)=0xb8) 2018/01/20 17:45:00 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00001f0000)='/dev/ptmx\x00', 0x2, 0x0) r1 = epoll_create1(0x0) r2 = syz_open_dev$sndseq(&(0x7f0000327000)='/dev/snd/seq\x00', 0x0, 0x40000) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(r2, 0xc0bc5310, &(0x7f0000428000-0xbc)={0x0, 0x0, ""/64, 0x0, ""/8, ""/32, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) ioctl$TCSETS(r0, 0x5402, &(0x7f0000134000)={0xb1, 0x8, 0x0, 0xffffffff80000000, 0x3f, 0x2, 0x1f, 0x1, 0x97a9, 0x9, 0x100000001, 0x80000000}) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f000053e000-0xc)={0x0, 0x0}) ioctl$TCXONC(r0, 0x540a, 0x0) write(r0, &(0x7f0000caf000)="9c", 0x1) ioctl$TCXONC(r0, 0x540a, 0x2) ioctl$TCXONC(r0, 0x540a, 0x1) 2018/01/20 17:45:00 executing program 0: socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000301000)={0x0, 0x0}) r0 = syz_open_dev$sndtimer(&(0x7f0000cdf000)='/dev/snd/timer\x00', 0x0, 0x18100) r1 = dup3(0xffffffffffffffff, 0xffffffffffffff9c, 0x80000) dup3(r0, r1, 0x80000) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000d4000-0x8)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r2, 0x0, r3) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r4, 0x84, 0x7b, &(0x7f00000ec000)={0x0, 0x3ff}, &(0x7f0000601000-0x4)=0x8) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r4, 0x84, 0x18, &(0x7f000071a000)={r5, 0x8000}, &(0x7f0000e2b000)=0x6) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r4, 0x2405, r4) sendmsg$unix(r3, &(0x7f0000001000-0x38)={&(0x7f0000000000)=@abs={0x0, 0x0, 0x0}, 0xfffffffffffffff6, &(0x7f0000026000)=[], 0x0, &(0x7f0000001000-0x10)=[@rights={0x18, 0x1, 0x1, [r2]}], 0x1, 0x0}, 0x0) recvmsg$netrom(r4, &(0x7f0000af9000-0x38)={&(0x7f0000134000)=@full={{0x3, {"d64680febc6b51"}, 0x0}, [{"4e3ad5187762c8"}, {"b2b9fd927538ca"}, {"e110661e8652f8"}, {"ceb8c6ac7ffa80"}, {"839c6db90b99c6"}, {"f49eae3118a7cf"}, {"9a2e5042bb8e66"}, {"d82d7408ffd7dd"}]}, 0x48, &(0x7f0000af8000)=[{&(0x7f0000af9000-0x18)="adf496a661b3fd643c", 0x9}], 0x1, 0x0, 0x0, 0x0}, 0x42) ioctl$TIOCLINUX7(r1, 0x541c, &(0x7f000074a000-0x2)={0x7, 0x0}) 2018/01/20 17:45:00 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000f31000-0x9)='/dev/rtc\x00', 0x42, 0x0) fcntl$setpipe(r0, 0x407, 0x81) socketpair$inet_udp(0x2, 0x2, 0x0, &(0x7f0000cea000-0x8)={0x0, 0x0}) r1 = socket$unix(0x1, 0x1, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000316000-0x9)="000000000000000001") sendfile(r1, r2, &(0x7f00004db000)=0x0, 0x0) openat$autofs(0xffffffffffffff9c, &(0x7f0000830000)='/dev/autofs\x00', 0x1, 0x0) 2018/01/20 17:45:00 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f00000e9000)='./file0\x00', 0x0) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000c67000)=@assoc_value={0x0, 0x5}, &(0x7f0000731000-0x4)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f00003cc000-0x8)={r1, 0x0}, &(0x7f00007d1000)=0x8) mount(&(0x7f00000ca000-0x8)='./file0\x00', &(0x7f00000cc000-0x8)='./file0\x00', &(0x7f00003f3000)='binfmt_misc\x00', 0x400, &(0x7f000050e000)="86") openat$selinux_context(0xffffffffffffff9c, &(0x7f0000f2a000)='/selinux/context\x00', 0x2, 0x0) setsockopt$netlink_NETLINK_NO_ENOBUFS(r0, 0x10e, 0x5, &(0x7f0000471000-0x4)=0x9, 0x4) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000865000-0x8)={0x0, 0x101, 0x6c4}, &(0x7f000026c000-0x4)=0x8) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r0, 0x84, 0x78, &(0x7f00004db000)=r2, 0x4) ioctl$DRM_IOCTL_AGP_INFO(r0, 0x80386433, &(0x7f0000c90000-0xbd)=""/189) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0x7, &(0x7f0000aed000)={0x3, 0x801, 0x5, 0x6}, 0x0) 2018/01/20 17:45:00 executing program 6: mmap(&(0x7f0000000000/0xf82000)=nil, 0xf82000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x7, 0x10000002c6) setsockopt$inet6_int(r0, 0x29, 0x19, &(0x7f0000f73000-0x4)=0x621c, 0x4) sendto$inet6(r0, &(0x7f0000f73000-0x31)="", 0xfffffffffffffecc, 0x0, &(0x7f0000f5b000-0x1c)={0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0x0}, 0x1c) mmap(&(0x7f0000f82000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = memfd_create(&(0x7f0000f82000)='\x00', 0x1) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(r1, 0xc08c5335, &(0x7f0000ab8000-0x8c)={0x100, 0x20, 0x2, 'queue0\x00', 0x3, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) recvfrom$inet6(r0, &(0x7f0000f82000-0xf6)=""/246, 0xf6, 0x2000, 0x0, 0xfffffe65) 2018/01/20 17:45:00 executing program 7: mmap(&(0x7f0000000000/0x3e000)=nil, 0x3e000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000036000-0x8)='./file0\x00', 0x2000) mount(&(0x7f0000029000)='./file0\x00', &(0x7f0000039000-0x8)='./file0\x00', &(0x7f0000019000-0x6)='ramfs\x00', 0x100000, &(0x7f000000a000)="") r0 = socket$inet6_dccp(0xa, 0x6, 0x0) fdatasync(r0) r1 = creat(&(0x7f000002d000-0xc)='./file0/bus\x00', 0x0) bind$inet(r1, &(0x7f0000032000)={0x2, 0x3, @broadcast=0xffffffff, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) write(r1, &(0x7f000002d000)="e0", 0x1) lseek(r1, 0x0, 0x3) connect(r1, &(0x7f000002b000)=@ipx={0x4, 0x15a8, 0x5, "5fc94f52b253", 0x1ff, 0x0}, 0x10) 2018/01/20 17:45:00 executing program 4: mmap(&(0x7f0000000000/0x1b000)=nil, 0x1b000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000018000)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_GET_PIN_STATUS(r0, 0x7709, 0x0) mmap(&(0x7f000001b000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f000001b000)='net/ip6_tables_names\x00') mmap(&(0x7f000001b000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_FREE_BUFS(r1, 0x4010641a, &(0x7f0000007000-0x10)={0x2, &(0x7f000001c000-0x8)=[0x3ff, 0x10001]}) 2018/01/20 17:45:00 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mknod(&(0x7f0000f80000)='./file0\x00', 0x1040, 0x9) r0 = open(&(0x7f0000852000)='./file0\x00', 0x18000, 0x0) open$dir(&(0x7f00003e9000-0x8)='./file0\x00', 0x26102, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) timer_create(0x3, &(0x7f0000273000)={0x0, 0x2b, 0x1, @thr={&(0x7f00006c3000)="01786c75f9813dc138fc14d0cd0358f685a67ed552a9339a7464ba33140f290696259a093bfaf196cb052089f044a6d8d86245eaabbb6b039130a917928ca654196a389dcb3220672a8df2c97b44c6420c79110e96187c31f9d12fdf19edd5883b774b6029ccb2e9cf04664f0407d9857847cd82bf14683be71e2c67d276a4a4ff9622e717019e860ef3bccde727e3efff5860a94598210e029b2fa1e00bc50cf75236e2", &(0x7f000032e000-0xde)="feca36fbbe9697209ed86d1b076aacb3fdea763649089150b974debca010513fcc80bf1da589ca94ed30056917838c020e9bad0881a95aa67ec6d755f24fb74767de7021380d85a39f588eef891e4bbe82f50d0690ed14130d9bfa3f81b23e53635ef4d5cb02558dca35ebeaa4ea98bc894a2d2c1708f4d5f88bc1f28cb973c711501242fb67aeb14823bdd7c2adba03015e5c2e3934dbc2f32fa30b4ba401530ebcd62cf66e2b82fd4223e5733a145bd4d46521a14488df38b42332987b2441442475d70cd17f2b1f0987acb1f86145b0b75f839ddbff97fcc4f2fba869"}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000a71000)=0x0) ioctl$sock_inet_SIOCGIFDSTADDR(r1, 0x8917, &(0x7f00002af000-0x20)={@common='ifb0\x00', @ifru_addrs={0x2, 0x3, @rand_addr=0x8, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}) timer_create(0x0, &(0x7f0000c8c000)={0x0, 0x5, 0x4, @tid=0xffffffffffffffff, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f00001e8000)=0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x19, &(0x7f0000750000-0x4)=0x7, 0x4) setsockopt$inet_sctp6_SCTP_NODELAY(r1, 0x84, 0x3, &(0x7f0000761000)=0x9, 0x4) ioctl$sock_ipx_SIOCGIFADDR(0xffffffffffffffff, 0x8915, &(0x7f0000dfd000)={"0282b3f73a0900000000000000da6bea", {0x4, 0x9, 0x8, "a29fa8ff976b", 0xf8, 0x0}}) timer_create(0x1, &(0x7f0000abe000-0x60)={0x0, 0x1e, 0x0, @tid=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000db4000-0x4)=0x0) timer_gettime(r2, &(0x7f0000833000)={{0x0, 0x0}, {0x0, 0x0}}) ioctl$RNDADDTOENTCNT(r0, 0x40045201, &(0x7f000080b000-0x4)=0x100000000000007) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000f7c000)=0x220, 0x4) getsockopt$sock_timeval(r1, 0x1, 0x0, &(0x7f0000a4e000-0x10)={0x0, 0x0}, &(0x7f00009e7000)=0x3d5) ioctl$sock_inet6_tcp_SIOCOUTQ(r1, 0x5411, &(0x7f0000b8f000)=0x0) mlock(&(0x7f000044e000/0x2000)=nil, 0x2000) getsockopt$sock_int(r1, 0x1, 0x2d, &(0x7f0000ca9000-0x4)=0x0, &(0x7f000054e000-0x2)=0x4) r3 = dup(r1) r4 = openat$ppp(0xffffffffffffff9c, &(0x7f0000691000)='/dev/ppp\x00', 0x101000, 0x0) setsockopt$inet6_tcp_int(r4, 0x6, 0x20000000000002, &(0x7f00007b1000)=0x81, 0x2ad0035e) getsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r3, 0x84, 0x7, &(0x7f00002ef000)={0x0}, &(0x7f00001b0000)=0x558) bind$inet6(r1, &(0x7f0000fa1000-0x1c)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}, 0x0}, 0x1c) sendto$inet6(r1, &(0x7f0000e78000-0x1)="", 0x0, 0x20000008, &(0x7f00008d5000-0x1c)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}, 0x0}, 0x1c) ioctl$TIOCCONS(0xffffffffffffffff, 0x541d) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000ba5000)={{{@in6=@remote={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0x0}, @in=@broadcast=0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, {{@in=@multicast2=0x0, 0xffffffffffffffff, 0x0}, 0x0, @in6=@empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, &(0x7f0000a33000)=0xe8) getsockopt$inet6_tcp_buf(r4, 0x6, 0x1d, &(0x7f0000001000)=""/4096, &(0x7f0000b1c000-0x4)=0x1000) open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) 2018/01/20 17:45:00 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000007000-0x10)=[], 0x10000000000002fa, 0x0) 2018/01/20 17:45:00 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000c0b000-0x8)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r0, r0) fcntl$lock(r1, 0x7, &(0x7f000043e000)={0x1, 0x0, 0x0, 0x0, 0x0}) fcntl$lock(r1, 0x400000000000007, &(0x7f0000a2e000)={0x0, 0x0, 0x4, 0xfffffffffffffffd, 0x0}) r2 = fcntl$getown(r0, 0x9) getpgrp(r2) openat$hwrng(0xffffffffffffff9c, &(0x7f0000397000)='/dev/hwrng\x00', 0x840, 0x0) fcntl$lock(r1, 0x7, &(0x7f0000dd8000-0x20)={0x0, 0x4, 0x0, 0x0, 0x0}) 2018/01/20 17:45:00 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000e8e000-0x18)={0xaa, 0x0, 0x0}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000367000)={{&(0x7f000022d000/0x3000)=nil, 0x3000}, 0x1, 0x0}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000c20000)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1, 0x0}) getresuid(&(0x7f0000002000)=0x0, &(0x7f000069e000-0x4)=0x0, &(0x7f000002f000-0x4)=0x0) r2 = add_key(&(0x7f000085b000)='trusted\x00', &(0x7f000031d000)={0x73, 0x79, 0x7a, 0x1, 0x0}, &(0x7f0000415000-0xab)="5f24f0468df217fc8a1a1bac385abfdf0b88aeb197aeab8957950e75cca7cfc3d38b4613e40bc1438b7f8c99c293ea1dbb7484ec5c85ccdd567ea7e5673fbef0d2a8ec09cbf3ccf5c270ebd0f59c77f950631c7272914e7346b0bf15e26f30afb2539b3f418bc9930fc2330cdc2ebb677a49157ce55086966d217bffbdbf22dd297586d2f24abacc85a5e530ae81fd83b4f262e6768851c0b1b316f94be9ccb953ca6410a3c514c88feff5", 0xab, 0xfffffffffffffffc) keyctl$get_persistent(0x16, r1, r2) flistxattr(r0, &(0x7f00004fc000)=""/91, 0x5b) 2018/01/20 17:45:00 executing program 7: mmap(&(0x7f0000000000/0xfd8000)=nil, 0xfd8000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x8000000000000802, 0x0) sendmsg$inet_sctp(r0, &(0x7f0000a29000)={&(0x7f0000fc2000-0x1c)=@in6={0xa, 0x0, 0x0, @loopback={0x0, 0x1}, 0x0}, 0x1c, &(0x7f0000fc2000-0x8)=[{&(0x7f00005c2000-0xfb)="", 0x0}], 0x1, 0x0, 0x0, 0x0}, 0x8000) mmap(&(0x7f0000fd8000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000fd8000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) accept4$packet(0xffffffffffffff9c, &(0x7f0000fd8000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local={[0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0x0}, [0x0, 0x0]}, &(0x7f0000fd8000)=0x14, 0x800) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00005f0000-0x28)={@common='gretap0\x00', r1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) r3 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000f12000-0x18)='/selinux/avc/hash_stats\x00', 0x0, 0x0) mmap(&(0x7f0000fd8000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000fd9000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) recvfrom$inet(r3, &(0x7f0000a60000)=""/174, 0xae, 0x10000, &(0x7f0000fd9000)={0x2, 0x1, @multicast2=0xe0000002, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) mmap(&(0x7f0000fd9000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$PIO_UNIMAP(r3, 0x4b67, &(0x7f000020d000)={0x6, &(0x7f0000fd9000)=[{0xfffffffffffffffa, 0x2}, {0x7fff, 0x6}, {0x7, 0x4}, {0x2, 0x3}, {0x5, 0x7}, {0x12, 0xffffffffffffffff}]}) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x32, &(0x7f0000fd8000)={@mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, r2}, 0x14) ioctl$SIOCSIFMTU(r3, 0x8922, &(0x7f00000d9000-0x28)={@syzn={0x73, 0x79, 0x7a, 0x0, 0x0}, 0xfffffffffffffffe, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) sendto$inet6(r0, &(0x7f0000fd5000)="", 0x0, 0x0, &(0x7f000089d000-0x1c)={0xa, 0xffffffffffffffff, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0xaa}, 0x0}, 0x1c) 2018/01/20 17:45:00 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0xa, 0x2, 0x0) r1 = open(&(0x7f00004b9000-0x8)='./file0\x00', 0x28042, 0x0) connect$inet6(r0, &(0x7f0000d3d000-0x1c)={0xa, 0xffffffffffffffff, 0x0, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0x3}, 0x1c) fallocate(r1, 0x0, 0xffff, 0x1f) membarrier(0x9, 0x0) ioctl$PPPIOCGCHAN(r1, 0x80047437, &(0x7f000065e000-0x4)=0x0) sendfile(r0, r1, &(0x7f00005fb000-0x8)=0x0, 0x2) 2018/01/20 17:45:01 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x8000000100000001, 0x0, &(0x7f00003f2000-0x8)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000001000-0x38)={&(0x7f0000239000-0x8)=@abs={0x0, 0x0, 0x0}, 0x8, &(0x7f0000008000)=[], 0x0, &(0x7f0000001000-0x10)=[@rights={0x18, 0x1, 0x1, [r1]}], 0x18, 0xfffffffffffffffc}, 0x0) 2018/01/20 17:45:01 executing program 7: mmap(&(0x7f0000000000/0x11000)=nil, 0x11000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x12) sendmsg$nl_generic(r0, &(0x7f0000011000-0x38)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x0}, 0xc, &(0x7f0000001000+0x408)={&(0x7f0000001000)={0x14, 0x42, 0x301, 0xffffffffffffffff, 0xffffffffffffffff, {0x0, 0x0, 0x0}, []}, 0x1}, 0x1, 0x0, 0x0, 0x0}, 0x0) mmap(&(0x7f0000011000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) sendfile(r0, r0, &(0x7f0000011000)=0x0, 0x1ff) 2018/01/20 17:45:01 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00009d4000-0x9)='/dev/ppp\x00', 0x6c01, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f0000000000)=0x10001, 0x4) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000af7000-0xa)='net/snmp6\x00') ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r1, 0x4058534c, &(0x7f00004aa000-0x58)={0x6, 0x1ff, 0x7, 0x300000000, 0x98f, 0x5, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) pread64(r1, &(0x7f0000979000-0x94)=""/148, 0x94, 0x0) 2018/01/20 17:45:01 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000587000)='./file0\x00', 0xffdffffffffffffe) mkdir(&(0x7f0000734000+0xae1)='./file0\x00', 0x32) mount(&(0x7f0000213000-0x8)='./file0\x00', &(0x7f000001c000)='./file0\x00', &(0x7f0000983000-0x7)='mqueue\x00', 0x0, &(0x7f0000ebd000-0x2)="") r0 = creat(&(0x7f00004c2000-0xc)='./file0/bus\x00', 0x0) lseek(r0, 0xfffffffffffffffe, 0x0) 2018/01/20 17:45:01 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f000075c000)=@int=0x0, &(0x7f0000cbc000)=0x4) capset(&(0x7f000000b000)={0x20080522, 0x0}, &(0x7f000000d000-0x18)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r1 = memfd_create(&(0x7f0000c50000)='\x00', 0x1) ioctl$GIO_UNIMAP(r1, 0x4b66, &(0x7f00002dd000)={0x6, &(0x7f0000ca2000-0x18)=[{0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}]}) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f00008ab000)={@loopback={0x0, 0x1}, 0x9, 0x3, 0xff, 0x2, 0x0, 0xe9, 0xffffffffffffbac2}, 0x20) r2 = socket$inet6(0xa, 0x1, 0x3ff) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x100000d, 0x32, 0xffffffffffffffff, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000002000-0x51)="54f914a0dcc0692f424ebda9d0d59e51d8cfebca9650098bd2998b536de5ae4385432d1895ebc413d9889751d60264d2901cb0d1569dfac9249b61cd52e5f12a1c748c4bb573d18be7ff92fbfdfe18b401", 0x51, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xaa}, 0x0}, 0x1c) bind$inet6(r2, &(0x7f0000002000-0x3)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}, 0x0}, 0x20) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r2, 0x84, 0x1f, &(0x7f00009a7000)={0x0, @in6={{0xa, 0x2, 0xefe, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xaa}, 0x0}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x200000000000081, 0x3}, &(0x7f00008c1000)=0x98) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000f30000)={r3, 0xc8, &(0x7f0000159000-0xc8)=[@in6={0xa, 0x1, 0xfffffffffffffffb, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0xff, 0xff], @dev={0xac, 0x14, 0x0, 0xf}}, 0xb925}, @in6={0xa, 0x1, 0x2, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0xff, 0xff], @empty=0x0}, 0x3ff}, @in6={0xa, 0x2, 0x8, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0x2}, @in={0x2, 0x1, @loopback=0x7f000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @in={0x2, 0x1, @broadcast=0xffffffff, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @in6={0xa, 0x0, 0x5, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0xff, 0xff], @loopback=0x7f000001}, 0x390}, @in6={0xa, 0x0, 0x5b7, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0xaf70}, @in6={0xa, 0x2, 0x2000200000000000, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xbb}, 0x1}]}, &(0x7f00003f6000)=0x10) r4 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000326000-0x10)='/dev/sequencer2\x00', 0x80080, 0x0) ioctl$TIOCMGET(r4, 0x5415, &(0x7f00009a5000)=0x0) 2018/01/20 17:45:01 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000027000)='./file0\x00', 0x0) mount(&(0x7f0000470000)='./file0\x00', &(0x7f000001c000)='./file0\x00', &(0x7f0000b82000)='devpts\x00', 0x0, &(0x7f000000a000)="") symlink(&(0x7f0000e32000-0xc)='./file0/bus\x00', &(0x7f00002b4000)='./file0/bus\x00') mount(&(0x7f0000034000-0xc)='./file0/bus\x00', &(0x7f0000010000-0x8)='./file0\x00', &(0x7f0000033000-0x5)='fuse\x00', 0x7ffbf, &(0x7f0000032000)="") umount2(&(0x7f0000ab6000-0xc)='./file0/bus\x00', 0x8) 2018/01/20 17:45:01 executing program 6: mmap(&(0x7f0000000000/0x1f000)=nil, 0x1f000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0xf) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000017000-0x150)=[{&(0x7f0000002000)=@file={0x0, './file0\x00'}, 0xa, &(0x7f000001a000)=[], 0x0, &(0x7f000001a000)=[], 0x0, 0x0}, {&(0x7f0000010000-0x8)=@abs={0x0, 0x0, 0xffffffffffffffff}, 0x8, &(0x7f000001a000)=[{&(0x7f000000c000-0x1000)="", 0x0}], 0x1, &(0x7f000001a000)=[], 0x0, 0x0}], 0x2, 0x0) ioctl$DRM_IOCTL_SET_CLIENT_CAP(r0, 0x4010640d, &(0x7f000001b000)={0x3f, 0xffffffffffffffff}) sendmsg$nl_generic(r0, &(0x7f0000005000)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x0}, 0xc, &(0x7f0000014000)={&(0x7f0000017000-0x124)={0x28, 0x1e, 0x301, 0xffffffffffffffff, 0xffffffffffffffff, {0x7, 0x0, 0x0}, [@typed={0x0, 0x0, @ipv4=@empty=0x0}, @typed={0x8, 0xa, @void=""}]}, 0x28}, 0x1, 0x0, 0x0, 0x0}, 0x0) 2018/01/20 17:45:01 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000af9000-0x11)='/dev/vga_arbiter\x00', 0x10000, 0x0) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, &(0x7f00000a0000)={0x0, 0xed, "011a5bb1a62795ca6167839805bda1e38266f22d40900ae59d2d9833c84a7289f3b77e4d91701696777b1f42f86a24fc2c0021605ea617e08eb6497acdc920936ab08a28396c8abd01fc44bff50e0bbb3a11c165273f52fde8765fe86722c9540e118e89605537b0a71af22dbd5a00451b05fb50a5a6139c522ad9353995087a793fda43d8e6d878b5ae479e6252e3f03d64f5e56093f8b20a446437e6784f9a4d0287e6365c8e4aacdc7157b126571350f10f6faf95c2d27e0444a4d9f1c558dba08d82fa53e842e13e85ec1edb20dd067c36a362b42c29e41736d11972ae322822ebd9d8d0530607d688ba76"}, &(0x7f0000b0c000)=0xf5) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000411000-0xe)={r1, 0x2a3, 0x3, [0x1, 0xa6, 0x1]}, &(0x7f000089f000-0x4)=0xe) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000e4e000-0xf)='/dev/sequencer\x00', 0xa202, 0x0) ioctl$sock_netrom_SIOCGSTAMPNS(r2, 0x8907, &(0x7f00001cb000-0x4)=0x0) pwrite64(r2, &(0x7f00006d4000+0x170)="967d9ee11f5a0f55e619414edec65c11253e332dff87e5db45fde813ae69ba4dfd8107423ab64a7f4c51825da74a74ead47b6ff1992690606a55ecae7a1d4766371ccb032e9cdba1d77627b2", 0x4c, 0x0) 2018/01/20 17:45:01 executing program 4: mmap(&(0x7f0000000000/0xfd9000)=nil, 0xfd9000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000632000)='./file0\x00', 0x0) r0 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000d5000-0x19)='/selinux/avc/cache_stats\x00', 0x0, 0x0) mmap(&(0x7f0000fd9000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_HMAC_IDENT(r0, 0x84, 0x16, &(0x7f00006e9000)={0x4, [0xfffffffffffffe01, 0x0, 0xe1f, 0x5]}, &(0x7f0000fd9000)=0xc) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000015000-0x8)='./file0\x00', &(0x7f0000014000)='proc\x00', 0x0, &(0x7f0000fc9000)="") r1 = open(&(0x7f0000fd1000)='./file0\x00', 0x0, 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000143000)='./file0\x00', &(0x7f00007d1000)='vfat\x00', 0x0, &(0x7f0000802000-0x1)="") renameat(r1, &(0x7f0000fd4000-0xc)='./bus/file1\x00', r1, &(0x7f0000a1d000)='./file1\x00') 2018/01/20 17:45:01 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000000b000-0x8)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r1, &(0x7f0000001000-0x38)={&(0x7f0000239000-0x8)=@abs={0x0, 0x0, 0x0}, 0x8, &(0x7f0000bd9000)=[], 0x0, &(0x7f00006f4000-0x18)=[@rights={0x18, 0x1, 0x1, [r0]}], 0x18, 0x0}, 0x0) open(&(0x7f00003ec000-0x8)='./file0\x00', 0x200000, 0x22) ioctl$VT_ACTIVATE(r0, 0x5606, 0x3ff) recvmsg(r2, &(0x7f000000e000)={0x0, 0x0, &(0x7f000008b000)=[], 0x0, &(0x7f000000c000)=""/0, 0x0, 0x0}, 0x2120) 2018/01/20 17:45:01 executing program 1: mmap(&(0x7f0000000000/0x24f000)=nil, 0x24f000, 0x0, 0x10, 0xffffffffffffffff, 0x0) sync() mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000ca7000-0xe8)={{{@in=@multicast2=0x0, @in=@rand_addr=0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, {{@in6=@mcast1={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0}, 0xffffffffffffffff, 0x0}, 0x0, @in6=@ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0x0, 0x0], @remote={0x0, 0x0, 0xffffffffffffffff, 0x0}}, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, &(0x7f0000000000)=0xe8) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000001000-0x11)='/dev/vga_arbiter\x00', 0x80, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000001000)={{{@in6=@loopback={0x0, 0x0}, @in6=@ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0x0, 0x0], @empty=0x0}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, {{@in=@multicast1=0x0, 0xffffffffffffffff, 0x0}, 0x0, @in=@loopback=0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, &(0x7f000014e000-0x4)=0xfffffffffffffcd1) setreuid(r0, r2) 2018/01/20 17:45:01 executing program 6: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = accept4(0xffffffffffffffff, &(0x7f0000d40000)=@ll={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={[0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0x0}, [0x0, 0x0]}, &(0x7f0000001000-0x4)=0x14, 0x800) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_buf(r0, 0x0, 0x0, &(0x7f0000001000-0x45)="586af09fbd2ba4c451c8d613946ebb3462dcada3b38d2c0426e86406e5f5ab1c9eba1e97c48c839c8b45658890da543a9af338d0e635234d4121551ad58e2cdeec96d2c571", 0x45) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000784000-0x8)='net/udp\x00') getsockopt$inet_opts(r1, 0x0, 0xd, &(0x7f0000d4d000-0x56)=""/86, &(0x7f0000e98000)=0x56) preadv(r1, &(0x7f0000331000)=[{&(0x7f0000724000-0xe0)=""/127, 0xfd4a}], 0x1, 0x0) 2018/01/20 17:45:01 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0xa, 0x5, 0xfff) ioctl$sock_netrom_SIOCADDRT(r0, 0x890b, &(0x7f00002aa000-0x4)=0x0) timer_create(0x7, &(0x7f0000ed9000-0x60)={0x0, 0x4, 0x4, @tid=0xffffffffffffffff, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f00004b0000-0x4)=0x0) timer_gettime(r1, &(0x7f00002a2000)={{0x0, 0x0}, {0x0, 0x0}}) r2 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000b45000+0x8a)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r2, 0x40087703, 0x2) msync(&(0x7f0000b58000/0x2000)=nil, 0x2000, 0x2) mmap(&(0x7f00006ff000/0x3000)=nil, 0x3000, 0x0, 0x12, r2, 0x0) mmap(&(0x7f00003f5000/0x2000)=nil, 0x2000, 0x0, 0x1011, r2, 0x0) [ 37.657588] audit_printk_skb: 6 callbacks suppressed [ 37.657599] audit: type=1400 audit(1516470301.145:17): avc: denied { create } for pid=6104 comm="syz-executor7" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_scsitransport_socket permissive=1 2018/01/20 17:45:01 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair(0xf, 0x803, 0x8001, &(0x7f00004f4000-0x8)={0x0, 0x0}) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x18, &(0x7f0000ce8000)={0x0, 0x8}, &(0x7f000010d000-0x4)=0x6) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r1, 0x84, 0xf, &(0x7f000057b000-0xa0)={r2, @in6={{0xa, 0x3, 0xffffffff, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xb}, 0x8}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x33, 0x9, 0x100000001, 0x0, 0x7}, &(0x7f0000ff4000-0x4)=0xa0) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffff9c, 0x84, 0xa, &(0x7f0000e27000-0x20)={0x1, 0x8, 0x8002, 0x2, 0x7328, 0x5, 0x3, 0x4, 0x0}, &(0x7f0000f43000)=0x20) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f000050c000)={r3, 0x0}, &(0x7f000079c000-0x4)=0x8) timer_create(0x0, &(0x7f000073b000)={0x0, 0xfffffffffffffffc, 0x4, @thr={&(0x7f0000a62000)="", &(0x7f0000cc6000)=""}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f00005eb000)=0x0) 2018/01/20 17:45:01 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x14, &(0x7f0000d0a000-0x80)="ff55d36cffba04365d0000000000000101000000", 0x14) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000908000-0x10)='/dev/sequencer2\x00', 0x8000, 0x0) ioctl$TUNSETOFFLOAD(r1, 0x400454d0, &(0x7f00000ef000)=0x9) setsockopt$inet6_buf(r0, 0x29, 0x15, &(0x7f0000e2a000)="ff01000000000019000000000000000800000000", 0x14) 2018/01/20 17:45:01 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) openat$rtc(0xffffffffffffff9c, &(0x7f0000925000)='/dev/rtc\x00', 0x181000, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000e51000)='net/psched\x00') pread64(r0, &(0x7f0000a48000)=""/0, 0x0, 0x2000000) 2018/01/20 17:45:01 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000002000-0x18)={0xaa, 0x0, 0x0}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000ee4000-0x20)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1, 0x0}) r1 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x401) ioctl$EVIOCGMTSLOTS(r1, 0x8040450a, &(0x7f0000013000)=""/0) r2 = gettid() socketpair$unix(0x1, 0x80000000000001, 0x0, &(0x7f0000e19000-0x8)={0xffffffffffffffff, 0xffffffffffffffff}) getresuid(&(0x7f00003db000-0x4)=0x0, &(0x7f0000679000-0x4)=0x0, &(0x7f00008be000)=0x0) quotactl(0x80000000, &(0x7f0000cc9000-0x8)='./file0\x00', r5, &(0x7f0000cfa000-0x90)="afffae6dcabbf94b14caef425bbdff09640e5699d45a8352282a225aa3e8847928a08eb43854394b7584b5a39c8761e9063ccafa3e49e3f2273f79605940697c4cbe98215a85000bed7b94e2ad0ff388c7c68e4573c5219aa8144835fe39162d076aaf1d0d4538f7e58960c4ac37e096b7242c22c028d6819e67559fbfca7c926955b578ac7ad334c3b4008fd9d4e7a7") ioctl$int_in(r3, 0x5452, &(0x7f000005b000)=0x3) fcntl$setown(r3, 0x8, r2) r6 = openat$ppp(0xffffffffffffff9c, &(0x7f00008df000)='/dev/ppp\x00', 0x0, 0x0) ioctl$KDGKBDIACR(r6, 0x4b4a, &(0x7f000085a000)=""/81) readv(r4, &(0x7f0000e8f000)=[{&(0x7f0000fb7000-0x64)=""/25, 0x19}], 0x1) fcntl$setsig(r3, 0xa, 0x12) readv(r4, &(0x7f0000fa4000)=[{&(0x7f0000fa5000-0x8e)=""/1, 0x1}], 0x1) dup2(r3, r4) write$evdev(r1, &(0x7f000046c000)=[], 0x0) tkill(r2, 0x16) 2018/01/20 17:45:01 executing program 5: r0 = getpgid(0xffffffffffffffff) ptrace$peekuser(0x3, r0, 0x7f) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x200, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$TUNSETSNDBUF(r1, 0x400454d4, &(0x7f0000002000-0x4)=0xfffffffffffffffa) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_PR_STREAM_STATUS(r1, 0x84, 0x74, &(0x7f0000000000)=""/0, &(0x7f0000000000)=0x0) mmap(&(0x7f0000003000/0xdd3000)=nil, 0xdd3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000a89000+0x9d5)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETAF(r2, 0x5404, &(0x7f0000dd4000)={0x0, 0x0, 0x0, 0x0, 0x803, 0x7f, 0x0, 0x5b, 0x0, 0x0}) 2018/01/20 17:45:01 executing program 1: mmap(&(0x7f0000000000/0xf000)=nil, 0xf000, 0x0, 0x1b071, 0xffffffffffffffff, 0x0) mremap(&(0x7f000000b000/0x3000)=nil, 0x3000, 0x1000, 0x3, &(0x7f0000004000/0x1000)=nil) mmap(&(0x7f000000f000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000010000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000010000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000010000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = request_key(&(0x7f0000010000+0x97c)='keyring\x00', &(0x7f0000007000-0x5)={0x73, 0x79, 0x7a, 0x1, 0x0}, &(0x7f0000001000)='vboxnet1=\x00', 0xfffffffffffffffb) mmap(&(0x7f0000011000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000011000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) lstat(&(0x7f0000012000-0x8)='./file0\x00', &(0x7f0000012000-0x44)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) mmap(&(0x7f0000011000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) lstat(&(0x7f000000e000-0x8)='./file0\x00', &(0x7f0000011000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setregid(r1, r2) mmap(&(0x7f0000011000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) request_key(&(0x7f0000004000-0xc)='user\x00', &(0x7f0000012000-0x5)={0x73, 0x79, 0x7a, 0x1, 0x0}, &(0x7f0000005000)='+\r\x00', r0) mmap(&(0x7f0000011000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getegid() ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000011000)=0x0) mmap(&(0x7f0000012000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair$packet(0x11, 0x3, 0x300, &(0x7f0000000000)={0x0, 0x0}) r5 = socket$packet(0x11, 0x3, 0x300) mmap(&(0x7f0000013000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ppoll(&(0x7f0000013000)=[{r4, 0x4, 0x0}, {r5, 0x4283, 0x0}], 0x2, &(0x7f0000005000)={0x77359400, 0x0}, &(0x7f0000011000-0x8)={0x7}, 0x8) clock_settime(0x7, &(0x7f0000013000-0x10)={0x77359400, 0x0}) mmap(&(0x7f0000011000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) wait4(r3, &(0x7f0000005000-0x2)=0x0, 0x0, &(0x7f0000011000)={{0x0, 0x0}, {0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) unlink(&(0x7f000000f000)='./file0\x00') remap_file_pages(&(0x7f0000004000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x0) 2018/01/20 17:45:01 executing program 0: prctl$seccomp(0x21, 0x1, &(0x7f00005d2000+0x95e)={0x0, &(0x7f0000ab9000)=[]}) prctl$void(0x22) membarrier(0x8, 0x0) 2018/01/20 17:45:01 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000e7d000)='/selinux/mls\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0505350, &(0x7f00008dc000-0x50)={{0x6, 0x2}, {0x9, 0x8000}, 0x157, 0x4, 0x14e7, [0x0, 0x0, 0x0], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000da4000)=0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000ac9000)=0x0) r2 = syz_open_procfs(r1, &(0x7f000049b000)='net/ip_tables_targets\x00') fgetxattr(r2, &(0x7f00001c8000-0xd)=@known='security.ima\x00', &(0x7f00003f8000-0xfe)=""/254, 0xfe) epoll_ctl$EPOLL_CTL_DEL(r0, 0x2, r2) mknodat(r2, &(0x7f0000a23000)='./file0\x00', 0x0, 0x0) readlink(&(0x7f0000dd8000-0x8)='./file0\x00', &(0x7f000090c000-0x71)=""/113, 0x71) 2018/01/20 17:45:01 executing program 2: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000001000-0xc)='/dev/rfkill\x00', 0x200, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f00005bd000)=@assoc_id=0x0, &(0x7f0000001000-0x4)=0x4) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000001000-0x8c)={r1, @in={{0x2, 0x3, @rand_addr=0x9, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, &(0x7f0000001000-0x4)=0x8c) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) unshare(0x400) socketpair$inet_udp(0x2, 0x2, 0x0, &(0x7f0000ab6000-0x8)={0x0, 0x0}) socketpair$inet_sctp(0x2, 0x5, 0x84, &(0x7f000061d000)={0x0, 0x0}) getsockopt$inet_mreqn(r2, 0x0, 0x23, &(0x7f000029f000-0xc)={@rand_addr=0x0, @local={0x0, 0x0, 0xffffffffffffffff, 0x0}, 0x0}, &(0x7f0000f93000-0x4)=0xc) r3 = accept4(0xffffffffffffff9c, &(0x7f00005d0000)=@ll={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0x0, 0x0]}, &(0x7f0000090000)=0x14, 0x800) getresuid(&(0x7f0000632000)=0x0, &(0x7f00005a4000-0x4)=0x0, &(0x7f00000c8000)=0x0) setsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f000069e000)={{{@in=@local={0xac, 0x14, 0x0, 0xaa}, @in=@rand_addr=0x20, 0x2, 0xffffffffffffff9e, 0x1, 0x1ff, 0xa, 0xa0, 0x80, 0xd, r4, r5}, {0x4, 0x1, 0x4, 0x9, 0x9, 0x2, 0x5, 0x9}, {0x5, 0x101, 0x9, 0x9}, 0x100, 0x5, 0x0, 0x0, 0x3, 0x3}, {{@in=@multicast2=0xe0000002, 0x3, 0x3c}, 0xa, @in=@loopback=0x7f000001, 0xffffffffffffffff, 0x4, 0x0, 0x5, 0x3, 0xe000000000000000, 0x100000000}}, 0xe8) r6 = openat$autofs(0xffffffffffffff9c, &(0x7f0000960000-0xc)='/dev/autofs\x00', 0x0, 0x0) fchown(r6, 0x0, 0x0) accept4$unix(r3, &(0x7f0000990000)=@file={0x0, ""/4096}, &(0x7f0000e06000)=0x1002, 0x80000) 2018/01/20 17:45:01 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000fe4000-0xc)='/dev/autofs\x00', 0x200, 0x0) bind$vsock_stream(r0, &(0x7f0000c2e000-0x10)={0x28, 0x0, 0x270e, @hyper=0x0, 0x0}, 0x9) socket(0x11, 0x80003, 0x0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000844000)='/dev/ppp\x00', 0x0, 0x0) r2 = gettid() perf_event_open(&(0x7f0000940000)={0x2, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, r2, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sysfs$2(0x2, 0x0, &(0x7f0000176000)=""/0) gettid() seccomp(0x1, 0x0, &(0x7f000003c000)={0x1, &(0x7f000003f000)=[{0x6, 0x0, 0x0, 0xffffffff}]}) r3 = inotify_init() ioctl$GIO_FONT(r1, 0x4b60, &(0x7f00000f8000)=""/177) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r0, 0x84, 0x70, &(0x7f0000090000)={0x0, @in={{0x2, 0x0, @dev={0xac, 0x14, 0x0, 0xf}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x73b2, 0x9d, 0x8, 0x1800000, 0x1f2d, 0x1, 0x5, 0x6, 0x7, 0x2, 0x9, 0x8b, 0xfffffffffffffffb, 0x0, 0xd1e]}, &(0x7f00003b3000)=0x108) setsockopt$inet_sctp6_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000ca5000-0x4)=@assoc_id=r4, 0xb) flock(0xffffffffffffffff, 0x2) dup3(r3, 0xffffffffffffffff, 0x0) 2018/01/20 17:45:01 executing program 3: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000000)='./file0\x00', 0x2) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$KDGKBSENT(r0, 0x4b48, &(0x7f0000000000)={0x4, 0x10001, 0x1}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) seccomp(0x1, 0x0, &(0x7f0000ff8000)={0x2, &(0x7f00009b8000-0x10)=[{0x35, 0x0, 0x0, 0xfffffffffffffffd}, {0x6, 0x0, 0x0, 0xfffffffffffffffb}]}) setsockopt$ax25_int(0xffffffffffffffff, 0x101, 0x6, &(0x7f000026b000)=0x200, 0x4) 2018/01/20 17:45:01 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x6) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f00002cc000)='/dev/autofs\x00', 0x20000, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(r1, 0x404c534a, &(0x7f00008c5000-0x4c)={0x100, 0x1e7, 0x1000, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) ioctl$sock_ifreq(r0, 0x8971, &(0x7f0000f76000)={@syzn={0x73, 0x79, 0x7a, 0x0, 0x0}, @ifru_names=@common='sit0\x00'}) setsockopt$inet6_udp_int(r1, 0x11, 0x66, &(0x7f0000548000)=0x3f, 0x4) 2018/01/20 17:45:01 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = accept$packet(0xffffffffffffffff, &(0x7f0000582000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @dev={[0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0x0}, [0x0, 0x0]}, &(0x7f00007f9000)=0x14) setsockopt$packet_drop_memb(r1, 0x107, 0x2, &(0x7f000010d000)={0x0, 0x1, 0x6, @dev={[0xaa, 0xaa, 0xaa, 0xaa], 0x0, 0x15}, [0x0, 0x0]}, 0x10) sendmmsg(r0, &(0x7f0000f56000)=[{{&(0x7f0000b46000)=@in6={0xa, 0x1, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0}, 0x1c, &(0x7f000057f000)=[], 0x0, &(0x7f0000d32000-0xe0)=[{0x18, 0x29, 0x5, "350302"}], 0x18, 0x0}, 0x0}], 0x1, 0x0) 2018/01/20 17:45:01 executing program 5: mmap(&(0x7f0000000000/0x1f000)=nil, 0x1f000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) listxattr(&(0x7f000001d000)='./file0\x00', &(0x7f000000d000-0x67)=""/103, 0x67) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000017000-0x150)=[{&(0x7f0000002000)=@file={0x0, './file0\x00'}, 0xa, &(0x7f000001a000)=[], 0x0, &(0x7f000001a000)=[], 0x0, 0x0}, {&(0x7f0000010000-0x8)=@abs={0x0, 0x0, 0xffffffffffffffff}, 0x8, &(0x7f000001a000)=[{&(0x7f000000c000-0x1000)="", 0x0}], 0x1, &(0x7f000001a000)=[], 0x0, 0x0}], 0x2, 0x0) sendmsg$nl_generic(r0, &(0x7f0000005000)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x0}, 0xc, &(0x7f0000014000)={&(0x7f0000017000-0x124)={0x28, 0x1e, 0x301, 0xffffffffffffffff, 0xffffffffffffffff, {0x7, 0x0, 0x0}, [@typed={0x0, 0x0, @ipv4=@empty=0x0}, @typed={0x8, 0xa, @void=""}]}, 0x28}, 0x1, 0x0, 0x0, 0x0}, 0x0) [ 37.899447] mmap: syz-executor1 (6165) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.txt. 2018/01/20 17:45:01 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x4) writev(r0, &(0x7f0000096000)=[{&(0x7f0000077000-0x58)="580000001400192340a14b80040d8c560a0600000000e076000543d8d8fe5800000024ca7f4f643e8900050028635a000510f5100002000000000000001c04ed5dfffff5000009000d0001000404080000fdff0000000005", 0x130}], 0x1) [ 38.507377] IPVS: Creating netns size=2536 id=11 2018/01/20 17:45:02 executing program 7: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000001000-0x8)='keyring\x00', &(0x7f0000002000-0x5)={0x73, 0x79, 0x7a, 0x3, 0x0}, 0x0, 0x0, 0xfffffffffffffffd) request_key(&(0x7f0000000000)="af00000000067305", &(0x7f0000000000)={0x73, 0x79, 0x7a, 0x2, 0x0}, &(0x7f0000001000-0x2)='+\x00', r0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = accept4$inet6(0xffffffffffffff9c, &(0x7f0000002000-0x1c)={0x0, 0xffffffffffffffff, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0x0, 0x0], @rand_addr=0x0}, 0x0}, &(0x7f0000001000)=0x1c, 0x80000) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet6_udp_int(r1, 0x11, 0x67, &(0x7f0000001000)=0x5, 0x4) 2018/01/20 17:45:02 executing program 1: mmap(&(0x7f0000000000/0x1d000)=nil, 0x1d000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(&(0x7f0000002000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) mmap(&(0x7f000001d000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f000001e000-0xb)='/dev/hwrng\x00', 0x800, 0x0) ioctl$GIO_SCRNMAP(r1, 0x4b40, &(0x7f0000003000+0xc59)=""/116) r2 = syz_open_dev$binder(&(0x7f0000010000-0xd)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) socketpair(0x1f, 0x80f, 0xfffffffffffffffd, &(0x7f0000002000)={0x0, 0x0}) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000012000)={0x8, 0x0, &(0x7f0000006000-0x2c)=[@acquire={0x40046305, 0x0}], 0x0, 0x0, &(0x7f0000013000-0x39)=""}) close(r0) mmap(&(0x7f000001e000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f000001e000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r3 = accept$inet(r1, &(0x7f000001f000-0x10)={0x0, 0xffffffffffffffff, @multicast2=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f000001f000-0x4)=0x10) mmap(&(0x7f000001f000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f000001f000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f000001f000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f000001e000-0x30)={0x83d4f17099b5e956, 0x0, &(0x7f000001f000)=[@release={0x40046306, 0x0}], 0x0, 0x0, &(0x7f0000020000-0xdd)="5fcd39c01279608823add71348ad1e0000e4ff000000078702a512f1c7a28464f751a6c6764b7f8a1828dd140bf95ec6bfdc84f8ff1f1d915a241eb6c157bc284dbb482fe400c6d87cc413e07db1f61f4b5b0e867ab055f1732b6a6834ad483c0d24bc48b502cd7fb99b5ff1d3b0564e7d612e977436e5ab6d25ae2b2200f18b9579d20736ebeb10b5876b9b841150ad4a651afb627f3ce0208c065f187308fde947f2bf90e4afaf77bd4e64a612c3f9674d389a142fabcd58c246b49a799302b66412e63151017222010400008a5b2fdec602130000000080000001"}) mmap(&(0x7f0000020000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) accept4$inet6(r1, &(0x7f0000020000)={0x0, 0xffffffffffffffff, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0}, &(0x7f000000e000)=0x1c, 0x80000) linkat(r1, &(0x7f000000f000)='./file0\x00', r3, &(0x7f0000013000)='./file0\x00', 0x400) 2018/01/20 17:45:02 executing program 0: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000002000)={0xaa, 0x0, 0x0}) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001000-0x20)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1, 0x0}) setrlimit(0x0, &(0x7f0000012000)={0x0, 0x0}) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000003000)='/selinux/avc/cache_stats\x00', 0x0, 0x0) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockname$llc(r1, &(0x7f0000001000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0x0, 0x0]}, &(0x7f0000003000)=0x10) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r2 = accept4(0xffffffffffffff9c, &(0x7f0000002000-0x60)=@nfc_llcp={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/63, 0x0}, &(0x7f0000002000-0x4)=0x60, 0x80000) mmap(&(0x7f0000013000/0x1000)=nil, 0x1000, 0x1, 0x48010, r0, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000001000)={{{@in6=@remote={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0x0}, @in=@loopback=0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, {{@in6=@dev={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0x0}, 0xffffffffffffffff, 0x0}, 0x0, @in=@local={0x0, 0x0, 0xffffffffffffffff, 0x0}, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, &(0x7f0000003000-0x4)=0xe8) ioctl$UFFDIO_ZEROPAGE(r0, 0x8010aa02, &(0x7f0000000000)={&(0x7f0000011000/0x3000)=nil, 0x3000}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r2, 0x84, 0x18, &(0x7f00005e8000-0x6)={0x0, 0x8000}, &(0x7f00000f8000-0x4)=0x6) sendmsg$inet_sctp(r2, &(0x7f00008d9000-0x38)={&(0x7f0000035000)=@in6={0xa, 0x1, 0x7f, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0x7}, 0x1c, &(0x7f0000f42000)=[], 0x0, &(0x7f0000a5e000)=[@init={0x18, 0x84, 0x0, {0x3f, 0x0, 0xfff, 0x40}}, @sndinfo={0x20, 0x84, 0x2, {0x0, 0x2, 0x5, 0x3, r3}}, @init={0x18, 0x84, 0x0, {0x80000, 0x0, 0x7, 0x1}}, @init={0x18, 0x84, 0x0, {0x2, 0x9, 0x5, 0xff}}, @init={0x18, 0x84, 0x0, {0xfb, 0x80000000800, 0xffffffffb52cc332, 0x3}}, @init={0x18, 0x84, 0x0, {0xffff, 0x9a7, 0x3, 0x1}}], 0x120, 0x10}, 0x4000) ioctl$UFFDIO_ZEROPAGE(r0, 0x8010aa02, &(0x7f00000c1000-0x10)={&(0x7f0000011000/0x3000)=nil, 0x3000}) socketpair$inet(0x2, 0x1, 0x9, &(0x7f0000aa1000)={0x0, 0x0}) 2018/01/20 17:45:02 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00002b7000)={0x2, 0x0, @empty=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) listen(r0, 0x0) accept(r0, &(0x7f00007b4000)=@can={0x0, 0x0, 0x0, 0x0}, &(0x7f0000416000-0x4)=0x10) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f00007d1000)='/dev/ppp\x00', 0x10000, 0x0) ioctl$EVIOCGABS0(r1, 0x80184540, &(0x7f000038d000-0x1000)=""/4096) ioctl$SIOCSIFHWADDR(r1, 0x8924, &(0x7f000009a000-0x50)={@syzn={0x73, 0x79, 0x7a, 0x0, 0x0}, @ifru_names=@syzn={0x73, 0x79, 0x7a, 0x0, 0x0}}) getsockopt$inet6_opts(r1, 0x29, 0x3b, &(0x7f0000272000)=""/221, &(0x7f0000c23000-0x4)=0xdd) r2 = socket$inet_tcp(0x2, 0x1, 0x0) sendto(r2, &(0x7f00007ea000)="eb9749073413d6cbdca5deeb790f332922368feabd7f5bca0ff52b84d70d2b0079244148e3e9f2750f9c0d1b4f41dd8de67ec61a7ec663a668eddb28e02c60d59f783f5acaf489d0333d2789f47f8758a1c9fdee4cf85f170ff3221eba227bda8e9d1b20fd086242bc1aeb776ce21ef95fce63ec3c28fc475439c3d25a6b30073f6af72e495fb704082f3ce7453e409457fa359dcb54d416db2b242026624d406a638180a9e722cea701e3bfe9a4640c538b124a441066c805660f1babcf16e2522cfb16564982023bce3b8088211472d4d8896c2167755894a28852ae5ce9bf12d2755a0e7741395b3122e32628ed26f64ef90c3617b104", 0xf8, 0x4000000, 0x0, 0x0) connect$inet(r2, &(0x7f0000ba6000)={0x2, 0x0, @empty=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) 2018/01/20 17:45:02 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000100000000001, 0x100001001) bind$inet(r0, &(0x7f000025d000-0x10)={0x2, 0x3, @empty=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f000045d000-0x8)=[{0x6, 0x0, 0x0, 0xa1}]}, 0xfffffffffffffd3d) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000b1d000-0x4)=0x0, 0x4) sendto$inet(r0, &(0x7f00001b4000)="", 0x0, 0x200007ff, &(0x7f0000deb000-0x10)={0x2, 0x3, @loopback=0x7f000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0xfffffffffffffdd2) r1 = socket$inet(0x2, 0x8080e, 0xfffffffffffffffb) sendmmsg(r0, &(0x7f000056a000-0x78)=[{{&(0x7f00001fb000)=@hci={0x1f, 0x0, 0x0}, 0x6, &(0x7f00007be000-0x20)=[{&(0x7f000023b000-0xd1)="fbe07f9ff6f3438a6c9d808bd8ba3c97e653b23099160770663454570d5c7da8e56a72c339b5f6d42ec5258cd655a114540b93f496c4bb16079034dc9a2594e41b833cb82eed207fc521b62af2e8b95a2b8b54674d04eed2f6a6ed66d7a708f129372d540ed348ea8c8307d0e836e03ffeda0c0a6be3e46736f2411c3e3059d71e96", 0x82}], 0x1, &(0x7f0000bae000-0x1d0)=[], 0x0, 0x0}, 0x0}], 0x1, 0x0) r2 = memfd_create(&(0x7f0000b7f000-0x2)='$\x00', 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f000064a000)={@generic="7c81b25616452b1bcc28aa7a6a6d5761", 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) setsockopt$inet6_tcp_int(r2, 0x6, 0x19, &(0x7f0000d11000-0x4)=0x0, 0x4) recvfrom$packet(r2, &(0x7f000032f000)=""/8, 0x8, 0x40, &(0x7f0000641000)={0x11, 0xf8, r3, 0x1, 0x1000, 0x6, @local={[0xaa, 0xaa, 0xaa, 0xaa], 0x0, 0xaa}, [0x0, 0x0]}, 0x14) sendto$inet(r0, &(0x7f00006fd000)="c3", 0x1, 0x51, &(0x7f0000e66000)={0x2, 0xffffffffffffffff, @rand_addr=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) sendmsg(r0, &(0x7f0000b26000)={&(0x7f0000334000-0x26)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0xffffffffffffffff, @rand_addr=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0, 0x0, 0x0, 0x0}}, 0x26, &(0x7f0000b84000)=[{&(0x7f0000158000-0xc7)="746f8ab05498dc8ab585aff14202fe590887d71700f5b44a43302cff2a91818a2d558cdbda4145e414ec0c890542b20edbfd84156a0985e9263d8c9d4062d097f78cf37d00c2c254eeb22d279f04e4d46f63e68c5a638adb9d33cbef5ca4dcf3609e327c483d1284db08e49b9c7ebe8597387c79a2ce16afa4cd4125d647fcff814998af2ead", 0x86}, {&(0x7f0000d5e000)="6c1618b751d8e66081f2d8b622485241a3b6ef5c204d239b97ea6257d98118c3c20903ee493c53c7835687b7b82e1e9d76a36959ce5d180fe65ee3845cec2d516176b30a11bfd74b2757", 0x4a}], 0x2, &(0x7f0000261000)=[{0xc0, 0x1ff, 0x100, "192ad3e001c821b1ffa930534ed25c272f3c6917dce6320322722598fe775b2490c6dc0aea373713222dc49fc8ff1e03ee340b8d97919678d9d9e9ecdad1045944afae856b04fcf17c96956735d107a4ec46b7648ac46d285ad1f38de3c4d189fa405bcc2ca25665d9642245599e5d4f22e0cf325f6ed9e24c4389863203b4c4f1d8f96963ba34b5ab48fe1afde1c8863bbef1c38f0e70218692bb28f66deb8ecc5b62c7382432c1688e8e09b1"}, {0x1010, 0x29, 0x1000, "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"}], 0x10d0, 0x8000}, 0x8041) sendto$ipx(r0, &(0x7f00006ac000)="617250d8d38d1475df17c67e80a06f7287af3ae6b6001f045f1526f297863b0859b1ebdb6f0dfb62de69fac86f947c3d2b2885d9b6d5e54029b38e5cf64242cb1ca85558ae209522496313efc84991327f692b845ec492c82053e44fe0d92c79f658f721a36ea09de2bdde2ca52a3ee8c88f55a01e30", 0x76, 0x0, &(0x7f0000e44000-0x10)={0x4, 0x0, 0x0, "d5914cd9d8f7", 0x0, 0x0}, 0x10) sendmsg$nl_route(r0, &(0x7f0000e7d000-0x38)={&(0x7f00008d4000)={0x10, 0x0, 0x0, 0x0}, 0xc, &(0x7f0000212000-0x10)={&(0x7f00009d4000)=@ipmr_delroute={0x1c, 0x19, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, {0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, []}, 0x1c}, 0x1, 0x0, 0x0, 0x0}, 0x0) writev(r0, &(0x7f000057e000)=[{&(0x7f0000807000-0x5a)=';', 0x1}], 0x1) 2018/01/20 17:45:02 executing program 3: open$dir(&(0x7f0000a01000)='./file0\x00', 0x20000, 0x90) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) creat(&(0x7f0000696000)='./file0\x00', 0x0) mount(&(0x7f0000a62000-0x8)='./file0\x00', &(0x7f00004d5000)='./file0\x00', &(0x7f0000de8000-0x5)='vxfs\x00', 0x0, 0x0) 2018/01/20 17:45:02 executing program 4: mmap(&(0x7f0000000000/0xb000)=nil, 0xb000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = gettid() unshare(0x28060400) mmap(&(0x7f000000b000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = accept4$unix(0xffffffffffffff9c, &(0x7f0000009000-0x8)=@abs={0x0, 0x0, 0xffffffffffffffff}, &(0x7f000000c000-0x4)=0x8, 0x80000) fchdir(r1) socketpair$packet(0x11, 0x2, 0x300, &(0x7f0000008000-0x8)={0x0, 0x0}) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f0000008000)=0x80, 0x4) exit(0x0) syz_open_procfs(r0, &(0x7f0000007000-0x7)='status\x00') sendfile(r2, r2, &(0x7f0000007000)=0x0, 0x1) mmap(&(0x7f000000c000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockname$unix(r2, &(0x7f000000c000)=@file={0x0, ""/108}, &(0x7f0000007000)=0x6e) 2018/01/20 17:45:02 executing program 6: r0 = gettid() r1 = gettid() tgkill(r0, r1, 0x0) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f000054d000-0x15)='/proc/self/net/pfkey\x00', 0x200000, 0x0) ioctl$sock_netrom_SIOCADDRT(r2, 0x890b, &(0x7f00006e4000)=0x0) times(&(0x7f00005b8000)={0x0, 0x0, 0x0, 0x0}) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) epoll_wait(r2, &(0x7f0000001000-0x60)=[{0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}], 0x8, 0x2) socket$nl_crypto(0x10, 0x3, 0x15) 2018/01/20 17:45:02 executing program 7: mmap(&(0x7f0000000000/0xfc1000)=nil, 0xfc1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x80002, 0x0) mmap(&(0x7f0000fc1000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x31, &(0x7f0000fc1000)="b6d1a6a0cda51a41eadee1070000110000000085ff010000ce67f360a49ca65c62584620e9117639d4e36ff7aa63165ccca8b7da49787ce2c72ee0ab399ff9ac037af811c9ffaa1eea598c80cfc923592a662986503a4a21000000d0e2dbd1ad64e7ba996c632cec49e41feac06c8808b784def8a7ab6184539b605525387afc53145f49539d2a971fa958a10be52aea", 0x90) 2018/01/20 17:45:02 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = getegid() getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00003f1000-0xe8)={{{@in6=@loopback={0x0, 0x0}, @in6=@local={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0x0}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, {{@in=@remote={0x0, 0x0, 0xffffffffffffffff, 0x0}, 0xffffffffffffffff, 0x0}, 0x0, @in=@loopback=0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, &(0x7f0000cef000-0x4)=0xe8) r2 = syz_fuseblk_mount(&(0x7f0000001000-0x8)='./file0\x00', &(0x7f0000288000-0x8)='./file0\x00', 0x0, r1, r0, 0xffff, 0xffffffffffffffff, 0x2001ffc) fchown(r2, r1, r0) lremovexattr(&(0x7f0000f80000-0x8)='./file0\x00', &(0x7f000089a000-0x14)=@known='security.capability\x00') r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f0000aaf000-0xc)={0x8000000b, 0x0}) epoll_pwait(r3, &(0x7f0000126000-0x24)=[{0x0, 0x0}], 0x1, 0x0, &(0x7f00003a0000-0x8)={0x0}, 0x8) 2018/01/20 17:45:02 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = syz_open_dev$tun(&(0x7f0000023000)='/dev/net/tun\x00', 0x0, 0x0) socketpair$inet6_icmp(0xa, 0x2, 0x3a, &(0x7f0000827000)={0x0, 0x0}) r3 = fcntl$dupfd(r1, 0x0, r0) setsockopt(r0, 0x3, 0x9, &(0x7f00001ba000-0x56)="4c4a3b0453854cdb9d1ba82c5ee5fac4adeeed2cf9a8fb8281693bd542f19d451ae469e7fee3029ff2f23a47b0c57b896d16183811471ca499de231a743955ebc6b3be2c09db4245e153402c7adef2f1d92646aa5c83", 0x56) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000f79000-0x28)={@common='gre0\x00', @ifru_names=@generic="16f1a033533c000035db24a266325d59"}) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000630000-0x20)={@common='ip_vti0\x00', @ifru_flags=0x800}) r4 = socket$inet6(0xa, 0x2, 0x7ff) sendto$inet6(r4, &(0x7f0000a7d000-0x60f)="", 0x0, 0x48000, &(0x7f00008b1000)={0xa, 0x0, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0xaa}, 0x0}, 0x1c) dup2(r0, r4) ioctl$DRM_IOCTL_AGP_RELEASE(r1, 0x6431) sendto$inet6(r4, &(0x7f0000311000)="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", 0xfb, 0x0, &(0x7f0000329000-0x12)={0xa, 0x2, 0xff, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x9}, 0x1c) ioctl$sock_ipx_SIOCAIPXPRISLT(r1, 0x89e1, &(0x7f0000656000)=0x7) socketpair$packet(0x11, 0x2, 0x300, &(0x7f00006bd000-0x8)={0x0, 0x0}) ioctl$PPPIOCSFLAGS(r3, 0x40047459, &(0x7f000037d000-0x4)=0x1000) 2018/01/20 17:45:02 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f00001cb000-0x9)='/dev/sg#\x00', 0x0, 0x0) execveat(r0, &(0x7f00007c1000-0x8)='./file0\x00', &(0x7f0000046000-0x10)=[&(0x7f0000714000-0x8)='&GPL$$.\x00', &(0x7f0000a80000-0x5)='/dev/sg#\x00'], &(0x7f0000795000)=[&(0x7f000062b000-0x1)='\x00', &(0x7f00002c6000-0x9)='/dev/sg#\x00'], 0x100) ioctl(r0, 0x227e, &(0x7f0000cce000-0x2)="ff") ioctl$EVIOCSCLOCKID(r0, 0x400445a0, &(0x7f00000a0000)=0x8) 2018/01/20 17:45:02 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f0000ed4000)=0x7b, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x3, @broadcast=0xffffffff, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000d26000)={0x1, &(0x7f0000818000)=[{0x6, 0x0, 0x0, 0x100}]}, 0x10) sendto$inet(r0, &(0x7f0000fd0000)="", 0x0, 0x200007ff, &(0x7f0000deb000-0x10)={0x2, 0x3, @loopback=0x7f000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) socket$inet(0x2, 0x80000, 0x2) sendto$inet(r0, &(0x7f0000d7d000-0x35)="a2", 0x1, 0x0, &(0x7f000057b000-0x10)={0x2, 0xffffffffffffffff, @empty=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) sendto$inet(r0, &(0x7f00002c0000)="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", 0xa05, 0x0, &(0x7f0000252000-0x10)={0x2, 0xffffffffffffffff, @multicast2=0xe0000002, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) [ 39.095606] audit: type=1400 audit(1516470302.585:18): avc: denied { create } for pid=6424 comm="syz-executor6" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_crypto_socket permissive=1 2018/01/20 17:45:02 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000fca000)={0x0, {{0xa, 0xffffffffffffffff, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0x0}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x88) recvfrom$inet6(r0, &(0x7f0000fda000-0xd9)=""/217, 0xd9, 0x100, 0x0, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f00002c8000-0x108)={0x0, {{0xa, 0xffffffffffffffff, 0x0, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0x0}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, {{0xa, 0xffffffffffffffff, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0xff, 0xff], @loopback=0x7f000001}, 0x0}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2c, &(0x7f0000a83000)={0x0, {{0xa, 0xffffffffffffffff, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0x0}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, {{0xa, 0xffffffffffffffff, 0x0, @loopback={0x0, 0x1}, 0x0}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x108) 2018/01/20 17:45:02 executing program 2: mmap(&(0x7f0000000000/0xd19000)=nil, 0xd19000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000d19000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair$inet_udp(0x2, 0x2, 0x0, &(0x7f0000d1a000-0x8)={0x0, 0x0}) ftruncate(r0, 0x7) r1 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f0000000000)={@common='nr0\x00', @ifru_flags=0x0}) r2 = dup2(0xffffffffffffffff, 0xffffffffffffffff) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x66, &(0x7f0000738000)={0x0, 0x9}, &(0x7f0000aec000-0x4)=0x8) mmap(&(0x7f0000d1a000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r1, 0x84, 0x66, &(0x7f0000d1a000)={r3, 0xffff}, &(0x7f000080d000-0x4)=0x8) mmap(&(0x7f0000d19000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000d1b000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getpeername$ipx(r2, &(0x7f00007ed000-0x10)={0x0, 0x0, 0x0, ""/6, 0x0, 0x0}, &(0x7f0000d1c000-0x4)=0x10) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r2, 0x84, 0x7b, &(0x7f0000926000-0x8)={0x0, 0x7}, &(0x7f0000d1a000-0x4)=0x8) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x66, &(0x7f0000a25000)={r4, 0x8001}, &(0x7f0000b82000)=0x8) fcntl$setpipe(r1, 0x407, 0x100) recvmmsg(r1, &(0x7f0000d10000)=[{{0x0, 0x0, &(0x7f0000925000+0x8b6)=[], 0x0, &(0x7f0000d0e000)=""/0, 0x0, 0x0}, 0x0}, {{&(0x7f0000d16000-0x10)=@in={0x0, 0xffffffffffffffff, @rand_addr=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10, &(0x7f0000d10000)=[{&(0x7f0000d0f000-0x6e)=""/110, 0x6e}, {&(0x7f0000d16000)=""/234, 0xea}, {&(0x7f0000d0f000-0x53)=""/178, 0xb2}, {&(0x7f0000a14000-0x3a)=""/58, 0x3a}, {&(0x7f0000408000-0xd6)=""/214, 0xd6}, {&(0x7f0000d0e000)=""/48, 0x30}], 0x102b, &(0x7f0000d16000)=""/156, 0x9c, 0x0}, 0x0}], 0x444444444444698, 0x0, 0x0) 2018/01/20 17:45:02 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x20000000000000a, 0x2, 0x0) connect$inet6(r0, &(0x7f000022e000-0x1c)={0xa, 0xffffffffffffffff, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0xbb}, 0x100000001}, 0x1c) connect$inet(r0, &(0x7f00000ae000-0x10)={0x2, 0xffffffffffffffff, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) r1 = openat$keychord(0xffffffffffffff9c, &(0x7f0000bee000-0xe)='/dev/keychord\x00', 0x4100, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x2400, 0xa9) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f00003cc000)=0x2, 0x4) 2018/01/20 17:45:02 executing program 7: mmap(&(0x7f0000000000/0x13000)=nil, 0x13000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000012000-0xd)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_RUNNING_MODE(r0, 0xc0105303, &(0x7f0000007000-0x10)={0x3ff, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) mmap(&(0x7f0000013000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000013000)='/dev/ppp\x00', 0x100, 0x0) mmap(&(0x7f0000013000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000014000-0x8)={0x0, 0x36}, &(0x7f000000d000-0x4)=0x8) mmap(&(0x7f0000013000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000011000-0x20)={0xdf, 0x5, 0x2, 0x6, 0x10001, 0x5, 0x100, 0x0, r2}, &(0x7f0000008000-0x4)=0x20) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffff9c, 0x84, 0x18, &(0x7f0000014000-0x6)={0x0, 0x9}, &(0x7f0000008000)=0x6) mmap(&(0x7f0000013000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000013000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000014000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$PPPIOCSMRU(r1, 0x40047452, &(0x7f0000015000-0x4)=0x8) getsockopt$inet_sctp6_SCTP_STATUS(r1, 0x84, 0xe, &(0x7f0000013000)={r2, 0x1ff, 0xd0, 0x7, 0x2, 0x4, 0x4c, 0x1f, {r3, @in6={{0xa, 0x3, 0x8, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xbb}, 0x80000001}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x8, 0x5, 0x5, 0x40000001f, 0x6c5}}, &(0x7f0000014000-0x4)=0xb8) 2018/01/20 17:45:02 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tun(&(0x7f0000623000-0xd)='/dev/net/tun\x00', 0x0, 0xfffffffffffffffe) fsetxattr(r0, &(0x7f0000af2000-0x18)=@known='system.posix_acl_access\x00', &(0x7f00009b8000)="020000000400000090746e00", 0xc, 0x0) [ 39.160884] FAULT_FLAG_ALLOW_RETRY missing 30 [ 39.166103] CPU: 1 PID: 6429 Comm: syz-executor0 Not tainted 4.9.77-ge12a9c4 #18 [ 39.173633] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 39.182973] ffff8801d4eff9a0 ffffffff81d941c9 ffff8801d4effc80 0000000000000000 [ 39.191000] ffff8801cd6cf910 ffff8801d4effb70 ffff8801cd6cf800 ffff8801d4effb98 [ 39.199025] ffffffff81661c5a 0000000000002e68 ffff8801d5e1b8f0 ffff8801d5e1b8a0 [ 39.207041] Call Trace: [ 39.209613] [] dump_stack+0xc1/0x128 [ 39.214970] [] handle_userfault+0xa3a/0x1310 [ 39.221021] [] ? debug_check_no_locks_freed+0x2c0/0x2c0 [ 39.228022] [] ? userfaultfd_ioctl+0x24e0/0x24e0 [ 39.234416] [] ? handle_mm_fault+0x117b/0x2530 [ 39.240631] [] ? handle_mm_fault+0x1fc3/0x2530 [ 39.246845] [] handle_mm_fault+0x1fd1/0x2530 [ 39.252892] [] ? perf_event_comm+0x1a0/0x1a0 [ 39.258939] [] ? __pmd_alloc+0x410/0x410 [ 39.264630] [] ? memset+0x31/0x40 [ 39.269718] [] __do_page_fault+0x5c2/0xd40 [ 39.275591] [] ? mm_fault_error+0x2c0/0x2c0 [ 39.281548] [] ? do_vfs_ioctl+0x458/0x1140 [ 39.287417] [] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 39.294053] [] do_page_fault+0x27/0x30 [ 39.299560] [] page_fault+0x28/0x30 [ 39.304813] [] ? copy_user_generic_unrolled+0x86/0xc0 [ 39.311627] [] ? SyS_setrlimit+0x91/0x100 [ 39.317395] [] ? SyS_prlimit64+0x8d0/0x8d0 [ 39.323248] [] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 39.329804] [] entry_SYSCALL_64_fastpath+0x29/0xe8 2018/01/20 17:45:02 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tun(&(0x7f00005c9000-0xd)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00005a0000)={@syzn={0x73, 0x79, 0x7a, 0x0, 0x0}, @ifru_names=@generic="9ee200100000d67472e1c4c3ff0fc07f"}) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = openat$rfkill(0xffffffffffffff9c, &(0x7f000099f000-0xc)='/dev/rfkill\x00', 0x0, 0x0) sendto$inet6(r2, &(0x7f0000c08000)="", 0x0, 0x20000000, &(0x7f00000e0000-0x1c)={0xa, 0x3, 0x86, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0x101}, 0x1c) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f0000e20000)={@syzn={0x73, 0x79, 0x7a, 0x0, 0x0}, &(0x7f0000fc9000-0x10)=@ethtool_rxfh_indir={0x10000000003, 0x0, []}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) 2018/01/20 17:45:02 executing program 2: r0 = epoll_create(0x5) r1 = inotify_init() r2 = dup3(r0, r1, 0x80000) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r3 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000001000-0x10)='/selinux/policy\x00', 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000a49000-0x28)={@generic="48afab99c6176e73ebfbf5359e290bc6", 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) sendmsg$nl_route(r2, &(0x7f0000001000)={&(0x7f0000001000-0xc)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000000)={&(0x7f0000001000-0x44)=@bridge_newneigh={0x44, 0x1c, 0x20, 0x7, 0x2, {0x7, 0x0, 0x0, r4, 0xd3, 0x1a, 0x0}, [@NDA_PROBES={0x8, 0x4, 0xfffffffffffffe01}, @NDA_PROBES={0x8, 0x4, 0x4800000000000}, @NDA_LINK_NETNSID={0x8, 0xa, 0x9}, @NDA_SRC_VNI={0x8, 0xb, 0x2}, @NDA_VLAN={0x8, 0x5, 0x4}]}, 0x44}, 0x1, 0x0, 0x0, 0x4000094}, 0x1) ioctl$sock_inet6_SIOCSIFADDR(r3, 0x8916, &(0x7f0000b4b000-0x18)={@ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0xff, 0xff], @dev={0xac, 0x14, 0x0, 0xf}}, 0x80, r4}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r5 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x81) syz_open_dev$sg(&(0x7f0000c39000)='/dev/sg#\x00', 0x0, 0xc01) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_STATUS(r5, 0xc05c5340, &(0x7f00003b6000)={0x800, 0x0, 0x6, {0x0, 0x1c9c380}, 0x541b3718, 0x5, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) 2018/01/20 17:45:02 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000eb7000-0x8)='vmnet1]\x00', 0x2) setsockopt$inet6_tcp_buf(r0, 0x6, 0xb, &(0x7f000019d000)="d4e593267163179ed949c68e8e86ebed3f20cbe208845ef978c2b4e9ca675fefec3704396ad06a6bed5100f5602313ef483c790da5a877a12f3cf6696ac1c250b7b207a143ddf537c33a601d69a93417190eb963c21e258fa67f4ec55a9b5e90c908c20e21bb0699e2f951692b350e79fe780833ef7228c62a3b62545739bfac62cae59607f169027887884154a97a0328da95afa83c8fef64a59d2279c9a95175dae2", 0xa3) seccomp(0x1, 0x0, &(0x7f000003c000)={0x1, &(0x7f000003f000)=[{0x6, 0x0, 0x0, 0xffffffff}]}) getrusage(0xffffffffffffffff, &(0x7f000091f000)={{0x0, 0x0}, {0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) renameat2(0xffffffffffffffff, &(0x7f0000ef4000-0x8)='./file0\x00', 0xffffffffffffffff, &(0x7f0000753000-0x8)='./file0\x00', 0x0) 2018/01/20 17:45:02 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket(0x18, 0x0, 0x4) getpeername$netrom(r1, &(0x7f00004c3000-0x48)=@full={{0x0, {""/7}, 0x0}, [{""/7}, {""/7}, {""/7}, {""/7}, {""/7}, {""/7}, {""/7}, {""/7}]}, &(0x7f000037e000)=0x48) connect(r1, &(0x7f0000c82000-0xe)=@l2={0x1f, 0x0, {0x0, 0x0, 0x14, 0x0, 0x0, 0x0}, 0x0, 0x0}, 0xe) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f0000e4b000-0x8)={0x0, 0x8}, &(0x7f000078e000-0x4)=0x8) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000efb000)={r2, 0xa7}, 0x0) connect$vsock_stream(r1, &(0x7f0000fa9000-0x10)={0x28, 0x0, 0xffffffff, @hyper=0x0, 0x0}, 0x10) getpeername$packet(r1, &(0x7f0000cc4000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={[0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0x0}, [0x0, 0x0]}, &(0x7f0000850000)=0x14) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f000032c000)={@common='nr0\x00', r3, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) 2018/01/20 17:45:02 executing program 7: mmap(&(0x7f0000000000/0x16000)=nil, 0x16000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(&(0x7f0000002000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binder(&(0x7f0000010000-0xd)='/dev/binder#\x00', 0x0, 0x0) mmap(&(0x7f0000016000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r2 = memfd_create(&(0x7f0000016000)='selfvboxnet1\x00', 0x1) mmap(&(0x7f0000016000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$EVIOCGSW(r2, 0x8040451b, &(0x7f0000016000)=""/4096) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000014000-0x30)={0x8, 0x0, &(0x7f0000014000-0x8)=[@acquire={0x40046305, 0x0}], 0x0, 0x0, &(0x7f0000012000)=""}) close(r0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f000000e000-0x30)={0x4, 0x0, &(0x7f000000d000-0x98)=[@enter_looper={0x630c}], 0x0, 0x0, &(0x7f0000009000-0xc9)=""}) poll(&(0x7f0000016000-0x8)=[{r1, 0x0, 0x0}], 0x1, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000004000-0x30)={0x10, 0x0, &(0x7f000000f000)=[@request_death={0x400c630e, 0x0, 0x0}], 0x0, 0x0, &(0x7f000000c000-0xe1)=""}) 2018/01/20 17:45:02 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000676000)='./file0\x00', 0x0) mount(&(0x7f0000671000)='./file0\x00', &(0x7f000001c000)='./file0\x00', &(0x7f0000909000)='ramfs\x00', 0x0, &(0x7f0000713000)="") link(&(0x7f0000f9a000)='./file0\x00', &(0x7f0000634000-0x8)='./file1\x00') r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000e9c000-0xb)='/dev/hwrng\x00', 0x40, 0x0) inotify_add_watch(r0, &(0x7f00006aa000)='./file1\x00', 0x2000200) 2018/01/20 17:45:02 executing program 0: r0 = dup3(0xffffffffffffff9c, 0xffffffffffffff9c, 0x80000) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f00006f8000)={{{@in6=@empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @in6=@ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0x0, 0x0], @loopback=0x0}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, {{@in6=@remote={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0x0}, 0xffffffffffffffff, 0x0}, 0x0, @in=@rand_addr=0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, &(0x7f0000f7f000-0x4)=0xe8) setsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000816000)={{{@in6=@local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xaa}, @in=@local={0xac, 0x14, 0x0, 0xaa}, 0x3, 0x5d, 0x1, 0x0, 0x2, 0x20, 0xa0, 0x2c, 0x0, r1}, {0x0, 0x94cd, 0x3d0f, 0x6, 0xfffffffffffffffa, 0x31ae, 0x5, 0xffff}, {0x9, 0x80, 0x9fd3, 0x45}, 0x75, 0xd, 0x2, 0x0, 0x0, 0x3}, {{@in6=@mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0x2, 0x32}, 0xa, @in6=@loopback={0x0, 0x1}, 0x1, 0x6, 0x1, 0x4, 0x5, 0x8000, 0x489}}, 0xe8) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r2, &(0x7f0000000000)={0x2, 0x0, @multicast1=0xe0000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) connect$inet(r2, &(0x7f0000759000)={0x2, 0x0, @loopback=0x7f000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) sendto$inet(r2, &(0x7f000070f000-0xd0)="05001eb59125fa97d149e4ba44abdd92fe704f10195f5f350112b9b7e24d9734fead17be2010c57f14bc32ceaf83d1e10fc3652d53118a6628e684969797ea0e12b3fedc49474f53d94319921cf07a853c35e5050d78d0813695230f9ff1750a6efa7970b73f82c811afc03d0126bb86c712f75a2577232d5e4c9e16afa95841fe839222ed6b79c2b64bc67b20a6a0e5b78f33aeec53a7ca597eb666c4119eab4d91f98912d4949bbd00000000000001006f2f14fcaec6d1166bd6faa5adf5dab3e809c93a744e8d73ec1700f4fd9a6a", 0xd0, 0x100000004043, &(0x7f0000ee6000)={0x2, 0x0, @loopback=0x7f000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) setsockopt$inet_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f00008ab000)='tls\x00', 0x4) ioctl$sock_inet_tcp_SIOCINQ(r2, 0x541b, &(0x7f000040f000)=0x0) 2018/01/20 17:45:02 executing program 6: r0 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000747000-0x1e)='/selinux/commit_pending_bools\x00', 0x1, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000001000-0xc)={0x0, 0x0, 0x0}, &(0x7f000057d000-0x4)=0xc) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000000)={0x0, 0x0}) r3 = creat(&(0x7f00005e1000-0x8)='./file0\x00', 0x1) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000000)={{{@in=@local={0x0, 0x0, 0xffffffffffffffff, 0x0}, @in=@local={0x0, 0x0, 0xffffffffffffffff, 0x0}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, {{@in6=@local={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0x0}, 0xffffffffffffffff, 0x0}, 0x0, @in=@local={0x0, 0x0, 0xffffffffffffffff, 0x0}, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, &(0x7f0000e31000-0x4)=0xe8) r5 = getuid() mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) sendmsg$nl_generic(r0, &(0x7f0000dc2000-0x38)={&(0x7f00004b4000)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000001000-0x2)={&(0x7f0000000000)={0x26a4, 0x2f, 0x0, 0x5, 0x1, {0x15, 0x0, 0x0}, [@generic="9a47779e23e17113ee611580ad09692c48817e9740ccc3c0c8e8fb12aadf2c3d0b8ef39b3a37972f173b7cce3c13736bf53d9361999ef248e6b7deb1658dbcfe", @generic="8f12a9eeab65291c96694461dc0f07ed10fe155d93ee1b177a1df6f84b2e4bffbee7e34eb8a2d1edfa0f182c4d217e1031e27f9b21b3029eb5983cea5f3a833be7f4dc9bebaf9ad010c9826d052c78766b822c83a5618d7fee5400d90a57a9982290130fa68eeda411bbc2eaf9b0eda2c62be30569b79caf42fbe204839f76d7f8b5ad7303fda8510beb8a44b3990397cb9b7f8f197c9a7e44cead6f72ad5beaf73bc7d612e8caf5a116cda3c91fdbb7f5db3d6735328477839147c15d8d5a45a63aff9e8ac467f9a2ba5b53beab4a6485e35cd9579d4f25c2b88d9f215174a4", @nested={0x18c, 0x34, [@typed={0xc, 0x2c, @uid=r1}, @typed={0xc, 0x71, @ipv4=@dev={0xac, 0x14, 0x0, 0x10}}, @generic="fc5d3970ec696dd8bb7acbb50a8934d0089dd1a77d173a5dcb2a3aff6bf1fdac09ea7745693c1bb237554c155b7ac24eb7af4bd73b274baee02d5ad4e9c837e4232d43b98078e6602dec616322512e21e2cdd6a68829a47ed90a3487649c84b2e31b224d0028879d69f192ce82118ed518406e798db7a885", @generic="d28e", @generic="30b51c1e6ab7a4c322717343bbdb6304454f3fff442cfcd4fb73896581c33cf3386d6ba52ba5fb607fe3fd1b4aa0af2f2914a219c2597db0d8e19bb1b56fc715d223822b6aff6d4554c7a13d91aac98754bf314596714823fe31110a668823acbf9ff76ff4ece35a87b32b2e1744fc5ec55cefba991f8f38ea86a942a8c9abb2f993051959c48f10909290fbb5c17fdb8cebbf4ff19972d70403fb4a4d4a56f790d185cdba27f7679bd7b92e9ba62994db2126f413a64f8f1e2d93df77f518b5969e662989a0b407ace9773b64fc72259088575f4fe9bc483d3cf3", @typed={0xc, 0xc, @pid=r2}, @typed={0xc, 0x3c, @u32=0x9954}]}, @nested={0x1e8, 0x8, [@typed={0xc, 0x3e, @fd=r3}, @typed={0xc, 0x23, @uid=r4}, @generic="9fe27683b499e0b1515cbd3c8133785872a96b1d3b18cfccd4365689b1f9edcb39092d2959a1d05aaf89641fb796ab8dfc02a14ffabea76aec100bba8723a68ee323f2816394f7e0663d2b66509578e1eee9e3c84a3dbdfbffbb1420e3cf3bdcf481991d59322a3ae411a92712f85678a08a0e61a55ab8f00e88984e69fc2d98c0ceb2b495eebf39f14ab6c90a382d607f8748408cf60c76e792e2f0ac50300015d9ce746e83caf943c8bdc177c209f2fed9a9f06f28867866065b03ebc70407c12644f789bde1cc564b63c1770936a1cc", @typed={0x18, 0x2d, @ipv6=@loopback={0x0, 0x1}}, @generic="c03fc97306f06761a70a99d065169567fe2bb30c3bdc5feab4814e65e9921606e013db80bf0bc4ba68bc145b383f84d1d7edfe53b1704c9cf508593e090442f688354ae6d587464df135ee368bdb1aac236c3186146c326fa8e1d09edc85391b2b20100ebf3f9588672a4d95910c6c396a20c2d983d322aa783611a2c0badb3f32302a965eb1f99b6ebfe965fe295a75ab71796d9f4a207118646fd05659cd25440a61df28adba20445128e4fa6bf2d51d285bb004ca1079f1de79d210daeeb491e170094833fa391ffc25d0ac22f3803ee02cb6", @typed={0xc, 0x8d, @uid=r5}]}, @generic="2fa18141ae53328efdc39ec28032a3684fd8d3abe3d5e0fc9bf2e0a49d1618c1367749e7406b2d1fe98180be387a2e6f7916f8eaff6ae9ba215ed3a4f27a272da26815ba9d6f6f0b09", @typed={0x18, 0x74, @ipv6=@mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}}, @nested={0x2198, 0x59, [@typed={0x18, 0x93, @ipv6=@ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0xff, 0xff], @loopback=0x7f000001}}, @generic="1273046914010d2d41221d6bc6ede4fb0d57dfc41c53dd1686a0be36095b176e47429820968b2f4fc23a047cf8f2c6693bc0a44f0787bc8b2a886d60fc3c0eb78aa3d3017bec126b3a9320bc88db546376aa829bc9a3c2427214f935761064d0d106648178a878c8af3d39f0b5f3157cac0b7fa3862da571d244b6fe772b842d72cf59ed117e38f71afbe1e4cc05c3bc1ad5ad4ff5b2dc2c93262a94044e8d1df35edd4eaad4fb3a31bcdccbdc66bfcc5b4100551de5c792e4d52096c6a62b0d051c9d6102c26e555d27fe101095d2b1be4d54fce4e899c2e34233a77c9821dc97f053d01d12919b330375", @typed={0xc, 0x8, @ipv4=@remote={0xac, 0x14, 0x0, 0xbb}}, @generic="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", @typed={0x8, 0x54, @void=""}, @generic="d3356308a623f8ea6f358ca2cca212d4b4e68e2b7cdd4d600c280ae7a851fa3791", @generic="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", @typed={0x8, 0x23, @void=""}, @generic="15992deb37085827f8cbe9d08379b6e77e553353895c269315f0d6b9660043a28eb1d65db24be5fb5f69f0e8a09cfe7c9f1a82860b466c1d0cc8d04fe447", @typed={0x14, 0x53, @str='selinux+\x00'}]}]}, 0x26a4}, 0x1, 0x0, 0x0, 0x20000045}, 0x24000004) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) seccomp(0x5, 0x0, &(0x7f0000001000-0x10)={0x1, &(0x7f0000022000)=[{0x0, 0x0, 0x0, 0x0}]}) getsockname(0xffffffffffffffff, &(0x7f00004d2000)=@pppol2tpin6={0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0xffffffffffffffff, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0}}}, &(0x7f0000e15000-0x4)=0x32) syz_open_dev$mice(&(0x7f0000301000-0x10)='/dev/input/mice\x00', 0x0, 0x401) connect$pptp(r6, &(0x7f0000490000-0x20)={0x18, 0x2, {0x1, @multicast1=0xe0000001}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x20) clone(0x200, &(0x7f0000fbf000)="", &(0x7f0000744000)=0x0, &(0x7f0000f8b000)=0x0, &(0x7f0000804000)="") ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00001b6000-0x8c)={0x8f, 0x9, 0x7, 'queue1\x00', 0x5, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) mknod(&(0x7f000086c000)='./file0\x00', 0x103d, 0x0) execve(&(0x7f0000886000-0x8)='./file0\x00', &(0x7f0000735000)=[], &(0x7f0000ac0000-0x30)=[]) seccomp(0x1, 0x1, &(0x7f0000029000-0x10)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x0}]}) link(&(0x7f00003d9000-0x8)='./file0\x00', &(0x7f0000dff000)='./file0\x00') getsockopt$inet_sctp_SCTP_MAXSEG(r6, 0x84, 0xd, &(0x7f0000c11000-0x4)=@assoc_id=0x0, &(0x7f000099c000)=0x4) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r6, 0x84, 0x1f, &(0x7f00000b1000)={r7, @in6={{0xa, 0x0, 0xff, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x1}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10000, 0x1000}, &(0x7f0000c7c000-0x4)=0x98) execveat(0xffffffffffffffff, &(0x7f00001c0000-0x8)='./file0\x00', &(0x7f0000f0f000-0x10)=[], &(0x7f0000e46000-0x20)=[], 0x0) keyctl$set_reqkey_keyring(0xe, 0x6) open(&(0x7f000022b000)='./file0\x00', 0x401, 0x0) 2018/01/20 17:45:02 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000cd0000)={0x0, 0x12, 0x0, @tid=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000044000)=0x0) timer_settime(0x0, 0x0, &(0x7f0000f7a000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)={{0x0, 0x0}, {0x0, 0x0}}) r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x7fff) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000f40000)='/dev/ptmx\x00', 0x200000000101102, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000d93000-0xa0)={0x0, @in={{0x2, 0x1, @broadcast=0xffffffff, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0xb4, 0x6, 0x10001, 0x0, 0x0}, &(0x7f00003eb000-0x4)=0xa0) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000022000-0x10)={r2, 0xcc, &(0x7f0000d51000)=[@in6={0xa, 0x2, 0x5, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x1}, @in={0x2, 0x0, @loopback=0x7f000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @in={0x2, 0x2, @loopback=0x7f000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @in6={0xa, 0x0, 0x3bdd5f14, @loopback={0x0, 0x1}, 0x8}, @in6={0xa, 0x3, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xaa}, 0xcf4}, @in={0x2, 0x1, @broadcast=0xffffffff, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @in6={0xa, 0x2, 0x1000, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0x1ff}, @in6={0xa, 0x3, 0x80000001, @loopback={0x0, 0x1}, 0x7}, @in={0x2, 0x3, @local={0xac, 0x14, 0x0, 0xaa}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}]}, &(0x7f0000579000)=0x10) sendfile(r1, r0, &(0x7f0000dbb000-0x8)=0x0, 0x80000000) sendfile(r1, r0, &(0x7f0000b4c000-0x8)=0x0, 0x100000002) r3 = creat(&(0x7f0000d1f000)='./bus\x00', 0x0) ioctl$sock_FIOGETOWN(r3, 0x8903, &(0x7f0000525000-0x4)=0x0) r5 = getpgid(r4) tkill(r5, 0x1000000000016) 2018/01/20 17:45:02 executing program 7: mmap(&(0x7f0000000000/0x2b000)=nil, 0x2b000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x1) bind$netlink(r0, &(0x7f0000011000-0xc)={0x10, 0x0, 0x0, 0x120202}, 0xc) getsockname(r0, &(0x7f000001c000)=@pppol2tpv3in6={0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0xffffffffffffffff, 0x0, @loopback={0x0, 0x0}, 0x0}}}, &(0x7f000001d000-0x4)=0x3a) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$TUNSETOFFLOAD(r2, 0x400454d0, &(0x7f0000007000-0x3)=0x0) 2018/01/20 17:45:02 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tun(&(0x7f00005c9000-0xd)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00005a0000)={@syzn={0x73, 0x79, 0x7a, 0x0, 0x0}, @ifru_names=@generic="9ee200100000d67472e1c4c3ff0fc07f"}) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = openat$rfkill(0xffffffffffffff9c, &(0x7f000099f000-0xc)='/dev/rfkill\x00', 0x0, 0x0) sendto$inet6(r2, &(0x7f0000c08000)="", 0x0, 0x20000000, &(0x7f00000e0000-0x1c)={0xa, 0x3, 0x86, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0x101}, 0x1c) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f0000e20000)={@syzn={0x73, 0x79, 0x7a, 0x0, 0x0}, &(0x7f0000fc9000-0x10)=@ethtool_rxfh_indir={0x10000000003, 0x0, []}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) 2018/01/20 17:45:02 executing program 2: mmap(&(0x7f0000000000/0x17000)=nil, 0x17000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(&(0x7f0000010000-0xd)='/dev/binder#\x00', 0x0, 0x0) mmap$binder(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x44832, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000012000)={0x0, 0x0, &(0x7f0000006000-0x2c)=[], 0x0, 0x0, &(0x7f0000013000-0x39)=""}) r1 = syz_open_dev$sg(&(0x7f0000015000)='/dev/sg#\x00', 0x100, 0x8037f) mmap(&(0x7f0000017000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_HMAC_IDENT(r1, 0x84, 0x16, &(0x7f0000018000-0xc)={0x4, [0x7, 0x1, 0x100000000, 0x1ff]}, &(0x7f0000005000+0x83e)=0xc) ioctl$int_in(r0, 0x5421, &(0x7f0000007000)=0x8f0) 2018/01/20 17:45:02 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) unshare(0x20040300) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) creat(&(0x7f0000016000-0xc)='./file0/bus\x00', 0x0) mount(&(0x7f00003c2000)='./file0/bus\x00', &(0x7f0000122000)='./file0/bus\x00', &(0x7f0000772000-0x7)='mqueue\x00', 0x0, 0x0) 2018/01/20 17:45:02 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mkdir(&(0x7f000002a000-0xa)='./control\x00', 0x0) r0 = signalfd(0xffffffffffffffff, &(0x7f0000433000-0x8)={0x0}, 0x8) r1 = inotify_init1(0x0) clock_gettime(0x0, &(0x7f0000560000)={0x0, 0x0}) ppoll(&(0x7f00004fa000-0x50)=[{r1, 0x0, 0x0}, {r0, 0x0, 0x0}], 0x2, &(0x7f0000a73000)={0x0, r2+10000000}, &(0x7f0000c40000)={0x0}, 0x8) fcntl$setstatus(r1, 0x4, 0x72109c5fef5d34d3) r3 = gettid() fcntl$setown(r1, 0x8, r3) r4 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000512000-0x1d)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) getsockopt$inet_sctp6_SCTP_NODELAY(r4, 0x84, 0x3, &(0x7f00009ae000)=0x0, &(0x7f0000aeb000-0x4)=0x4) rt_sigprocmask(0x0, &(0x7f000003b000)={0xfffffffffffffffe}, 0x0, 0x8) fcntl$setsig(r1, 0xa, 0x20) inotify_add_watch(r1, &(0x7f00007a7000)='./control\x00', 0xa4000960) open(&(0x7f00003f5000)='./control\x00', 0x0, 0x0) 2018/01/20 17:45:02 executing program 1: r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000f1f000-0x11)='/selinux/enforce\x00', 0x100, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000001000-0x1c)={0x6, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000000000)=0x1c) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ftruncate(r0, 0x9) r1 = socket$inet(0x2, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000f11000)=0xffffffffffffff40, 0x4) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000246000)='/dev/sequencer2\x00', 0x440001, 0x0) ioctl$EVIOCGABS0(r2, 0x80184540, &(0x7f0000612000)=""/171) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x33, &(0x7f00000a2000)={0x1, &(0x7f0000f07000)=[{0x6, 0x0, 0x0, 0x0}]}, 0x10) connect$inet(r1, &(0x7f0000835000-0x10)={0x2, 0xffffffffffffffff, @empty=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) 2018/01/20 17:45:02 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$selinux_context(0xffffffffffffff9c, &(0x7f0000240000)='/selinux/context\x00', 0x2, 0x0) r2 = gettid() rt_sigqueueinfo(r2, 0x21, &(0x7f000040b000-0x10)={0x1e, 0x0, 0x3f, 0x10000}) fcntl$setsig(r1, 0xa, 0x28) r3 = ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00006cf000)={0x0, &(0x7f000026d000)=[]}, 0x10) getsockopt$inet6_mreq(r1, 0x29, 0x15, &(0x7f0000ffd000-0x14)={@loopback={0x0, 0x0}, 0x0}, &(0x7f0000b44000)=0x14) rename(&(0x7f00003e4000-0x8)='./file0\x00', &(0x7f0000fa2000-0x8)='./file0\x00') setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r1, 0x84, 0xc, &(0x7f0000a4d000-0x4)=0x1, 0x4) fcntl$setlease(r0, 0x400, 0x1) ioctl$sock_inet6_SIOCSIFDSTADDR(r1, 0x8918, &(0x7f000026b000)={@local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xaa}, 0x745, r4}) sched_setattr(r2, &(0x7f0000b28000-0x30)={0x30, 0x1, 0x0, 0x2, 0x4, 0x1, 0x9, 0x3}, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, r3) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f0000ccf000)=0x0) r6 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000b02000)='/dev/rfkill\x00', 0x1, 0x0) setsockopt$llc_int(r6, 0x10c, 0x3, &(0x7f0000d5c000-0x4)=0x4a, 0x4) fcntl$lock(r1, 0x800000000000000, &(0x7f00000c3000)={0x2, 0x5, 0x3f, 0x7, r5}) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) ptrace$setsig(0x4203, r5, 0x2, &(0x7f0000147000-0x10)={0x11, 0x9, 0x3, 0x0}) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000ce6000-0x4)=0x100000001, 0x4) bind$inet(r0, &(0x7f0000739000-0x10)={0x2, 0x1, @multicast1=0xe0000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_INFO(r6, 0x40bc5311, &(0x7f0000d62000-0xbc)={0x2, 0x3, 'client1\x00', 0xffffffff80000000, "cd78d16eacb494e1", "14562b4667e84ae847cceedd9454804f5779af75f6accdecae392f8d2adcbd03", 0x7fff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) sendto$inet(r0, &(0x7f0000a8c000-0x4a)="2e6a915e573efc72ec777eb2b2afbbe071bfe4f88f51e35259d36ea6eb69a5f38232fa404e0ab441d8ab248a31b10669ee3f84433c67f3aeba6577616e5dd243326b4d3ec62811e25962", 0x4a, 0x20020003, &(0x7f0000a3a000)={0x2, 0x1, @loopback=0x7f000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000cea000-0x14)={0x1, 0x20000000012c6, 0x1000010004, 0x8000400, 0x0}, 0xffffffffffffff39) fcntl$F_SET_RW_HINT(r6, 0x40c, &(0x7f000074d000)=0x7) shutdown(r0, 0x1) 2018/01/20 17:45:02 executing program 1: mmap(&(0x7f0000ecb000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xc000)=nil, 0xc000, 0x0, 0x10, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$TUNSETLINK(r0, 0x400454cd, &(0x7f0000001000-0x4)=0x4) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000a98000-0x10)='/dev/sequencer2\x00', 0x40001, 0x0) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000002000)={0xaa, 0x0, 0x0}) clone(0x40000100, &(0x7f00009bf000)="", &(0x7f000031d000-0x4)=0x0, &(0x7f0000fd8000-0x4)=0x0, &(0x7f0000752000)="") ioctl$UFFDIO_ZEROPAGE(0xffffffffffffffff, 0x8010aa02, &(0x7f0000bb7000-0x10)={&(0x7f0000011000/0x3000)=nil, 0x3000}) ioctl$TIOCGPTPEER(r1, 0x5441, 0x5) ioctl$TCSETA(r1, 0x5406, &(0x7f0000957000)={0x1, 0x81, 0x0, 0x7fffffff, 0x9, 0x7fffffff, 0x7, 0x4, 0x100, 0x0}) r2 = socket(0xa, 0x3, 0x8) socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000c5f000)={0x0, 0x0}, &(0x7f00004be000-0x4)=0x8) socketpair$ipx(0x4, 0x2, 0x0, &(0x7f000000d000)={0x0, 0x0}) symlink(&(0x7f000000c000-0x6)='./control\x00', &(0x7f0000ecb000)='./bus\x00') mmap(&(0x7f0000000000/0x17000)=nil, 0x17000, 0x3, 0x32, 0xffffffffffffffff, 0x0) open(&(0x7f0000014000)='./file0\x00', 0x80040, 0x0) mmap(&(0x7f0000017000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r2, 0x84, 0x71, &(0x7f000070a000)={r3, 0x5}, 0x8) r4 = openat(0xffffffffffffff9c, &(0x7f0000010000-0x6)='./bus\x00', 0x0, 0x1) mmap(&(0x7f0000018000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) renameat2(r4, &(0x7f0000017000)='./file0\x00', r4, &(0x7f0000019000-0xd)='./bus/control\x00', 0x2) setsockopt$inet6_int(r2, 0x29, 0x5e, &(0x7f00009de000-0x4)=0x0, 0x4) [ 39.458008] binder: 6517:6520 ioctl c0306201 20012000 returned -14 [ 39.483212] binder: 6517:6520 ioctl c0306201 20012000 returned -14 [ 39.537015] IPVS: Creating netns size=2536 id=12 [ 40.256816] pktgen: kernel_thread() failed for cpu 0 [ 40.261948] pktgen: Cannot create thread for cpu 0 (-4) [ 40.267331] pktgen: kernel_thread() failed for cpu 1 [ 40.272419] pktgen: Cannot create thread for cpu 1 (-4) [ 40.277949] pktgen: Initialization failed for all threads 2018/01/20 17:45:03 executing program 2: ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000002000-0x4)=0x0) get_robust_list(r0, &(0x7f0000540000-0x8)=&(0x7f0000000000)={&(0x7f0000000000/0x1000)=nil, 0x0, &(0x7f0000000000/0x1000)=nil}, &(0x7f0000002000-0x8)=0x18) 2018/01/20 17:45:03 executing program 5: r0 = syz_open_dev$usbmon(&(0x7f00000e2000)='/dev/usbmon#\x00', 0x0, 0x410000) keyctl$session_to_parent(0x12) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f000096e000-0x8)={0x0, 0xfffffffffffffffe}, &(0x7f0000c33000-0x4)=0x8) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f0000dcf000)={r1, 0xd476}, &(0x7f000001e000-0x4)=0x8) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fstatfs(r0, &(0x7f0000000000)=""/107) setsockopt$inet_sctp6_SCTP_SET_PEER_PRIMARY_ADDR(r0, 0x84, 0x5, &(0x7f0000000000+0x958)={r1, @in={{0x2, 0x2, @rand_addr=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x8c) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair$ipx(0x4, 0x2, 0x0, &(0x7f0000001000-0x8)={0x0, 0x0}) 2018/01/20 17:45:03 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00005d6000-0xd)={0x2, 0x0, @rand_addr=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x200000000000a, &(0x7f0000dee000-0x4)=0x2, 0x4) sendto$inet(r0, &(0x7f0000de2000-0x1)='U', 0x1, 0x20008005, &(0x7f0000db5000-0x10)={0x2, 0x0, @loopback=0x7f000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000df0000-0x4)=0xb, 0x4) sendto$inet(r0, &(0x7f0000b0c000)="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", 0x1001, 0xc004, 0x0, 0x0) seccomp(0x1, 0x0, &(0x7f0000001000-0x10)={0x2, &(0x7f00003aa000)=[{0x80, 0x0, 0x0, 0x0}, {0x6, 0x0, 0x0, 0x0}]}) syz_open_dev$tun(&(0x7f00008b4000-0xd)='/dev/net/tun\x00', 0x0, 0x200) read(r0, &(0x7f0000de3000-0x1000)=""/4096, 0x1000) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000eba000)={0x9, &(0x7f0000749000-0x48)=[{0x20, 0x2, 0x3, 0x8001}, {0x100, 0x2, 0xffffffffffff8eee, 0x401}, {0x7fffffff, 0xb92, 0x6, 0x8}, {0x5ed, 0x100000000, 0x100000001, 0xb6c7}, {0x4, 0x9, 0x5, 0x80000001}, {0x9, 0x49, 0x81, 0x401}, {0x14000000000, 0x100000000, 0xfffffffffffffff8, 0x5}, {0x8001, 0x5, 0x81, 0x7}, {0x4000, 0x80, 0x0, 0x0}]}, 0x10) 2018/01/20 17:45:03 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) syz_open_dev$sndtimer(&(0x7f00009ba000)='/dev/snd/timer\x00', 0x0, 0x4e802) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000e0f000-0x9)='/dev/rtc\x00', 0x0, 0x0) setsockopt$inet_sctp_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f0000fb1000)=0x3, 0x4) 2018/01/20 17:45:03 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000939000-0xc)={@multicast1=0xe0000001, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}, 0x0}, 0xc) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f00003ae000)={0x1, {{0x2, 0xffffffffffffffff, @multicast1=0xe0000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0, 0x0, []}, 0x98) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000820000-0x24)={@dev={0xac, 0x14, 0x0, 0x11}, @empty=0x0, 0x1, 0x5, [@empty=0x0, @loopback=0x7f000001, @broadcast=0xffffffff, @dev={0xac, 0x14, 0x0, 0x16}, @rand_addr=0x2]}, 0x24) 2018/01/20 17:45:03 executing program 0: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(0xffffffffffffffff, 0x84, 0x7, &(0x7f0000000000)={0x0}, &(0x7f0000001000-0x4)=0x4) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000fe2000)={@remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0xbb}, 0x80000000, 0x0, 0x20000000002, 0x1, 0x0, 0x0, 0x0}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000012000-0x20)={@loopback={0x0, 0x1}, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000fe6000)={@local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0xaa}, 0x8080000000, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0}, 0x20) 2018/01/20 17:45:03 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000005000)='/dev/sg#\x00', 0x0, 0x8002) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000f99000-0xc)={0x0, @local={0x0, 0x0, 0xffffffffffffffff, 0x0}, @dev={0x0, 0x0, 0xffffffffffffffff, 0x0}}, &(0x7f00008ce000)=0xc) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f000034e000-0x10)={r1, 0x1, 0x6, @empty=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0x0, 0x0]}, 0x10) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, r0) write$fuse(r0, &(0x7f0000ff3000-0x50)={0x50, 0x0, 0x0, @fuse_init_out={0x7, 0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x50) write$tun(r0, &(0x7f0000f2e000-0x5d)=@hdr={0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, @ipv4={{0x5, 0x4, 0x0, 0x0, 0x4e, 0x0, 0x0, 0x0, 0x0, 0x0, @empty=0x0, @broadcast=0xffffffff, {[]}}, @icmp=@parameter_prob={0xc, 0x0, 0x0, 0x0, 0x0, 0x0, {0xc, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast1=0xe0000001, @loopback=0x7f000001, {[@rr={0x7, 0x1b, 0x0, [@empty=0x0, @rand_addr=0x0, @local={0xac, 0x14, 0x0, 0xaa}, @local={0xac, 0x14, 0x0, 0xaa}, @multicast1=0xe0000001, @empty=0x0]}]}}, "15b2"}}}, 0x58) write$evdev(r0, &(0x7f000087c000-0x30)=[{{0x77359400, 0x0}, 0x0, 0x3, 0x10}, {{0x0, 0x7530}, 0x0, 0x0, 0x100000000000}], 0xffffffe9) 2018/01/20 17:45:03 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x1, 0x0) r1 = dup(r0) bind$inet(r0, &(0x7f000012e000)={0x2, 0x3, @broadcast=0xffffffff, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f00005d4000)={0x0, 0x800, 0x6}, 0x8) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00002eb000-0x4)=0x101, 0x4) connect$inet(r0, &(0x7f0000987000)={0x2, 0x3, @empty=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) sendto$inet(r1, &(0x7f0000a41000)="f4", 0x1, 0x0, 0x0, 0x0) 2018/01/20 17:45:03 executing program 2: mmap(&(0x7f0000000000/0xb47000)=nil, 0xb47000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000043000-0xa)='./control\x00', 0x0) r0 = inotify_init() mmap(&(0x7f0000b47000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000b47000)={0x0, 0x0}) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffff9c, 0x84, 0x72, &(0x7f000019a000)={0x0, 0x9a3, 0x30}, &(0x7f00006f0000)=0xc) mmap(&(0x7f0000b47000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r1, 0x84, 0x70, &(0x7f00006d6000-0x108)={r2, @in6={{0xa, 0x1, 0x9, @loopback={0x0, 0x1}, 0x8}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x2, 0x5, 0x20, 0x3, 0x7f, 0x20, 0x3, 0x2, 0x3a, 0x7, 0x7, 0x5, 0x2000000000000000, 0x8001, 0x9]}, &(0x7f0000b48000-0x4)=0x108) inotify_add_watch(r0, &(0x7f0000b3a000)='./control\x00', 0x4000800) mmap(&(0x7f0000b47000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r3 = accept(0xffffffffffffffff, &(0x7f0000b47000)=@alg={0x0, ""/14, 0x0, 0x0, ""/64}, &(0x7f0000265000)=0x58) mmap(&(0x7f0000b47000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000b47000)={0x0, @in={{0x2, 0x2, @multicast1=0xe0000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0xffff, 0x8ec, 0xfffffffffffffffc, 0xff, 0x80}, &(0x7f00001a3000)=0xa0) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0x10, &(0x7f0000435000-0x8)=@assoc_value={r4, 0x1}, &(0x7f0000b16000-0x4)=0x8) r5 = creat(&(0x7f000004e000-0x10)='./control/file0\x00', 0x1) mmap(&(0x7f0000b47000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$EVIOCGABS0(r5, 0x80184540, &(0x7f0000b47000)=""/25) 2018/01/20 17:45:03 executing program 7: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) clone(0x84000000, &(0x7f0000001000-0x4c)="5493b3b1546735d4dfe1ddef294810256f24062f7000071fdc78476339e287f5bb8ae502524eb9d59833f1d59e5f6501a48d4a2e2c63a3c011c8d82995909f16d650721698adcfdc5964fa53", &(0x7f0000a0d000-0x4)=0x0, &(0x7f0000001000-0x4)=0x0, &(0x7f00008b9000)="e6d77c13f7c8699bbc2c827150554d575ae15522ef9ff2ec7083e3cfd16c877a489c411d210288ae86a8c90cd75b3d13d4e59143368ae0a01c2868c4a12f3b678ff74a9f1429974b4c9fdecbf00059340af0339d6e1aa000cef7c0903db11fb4572bcd") r0 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/hash_stats\x00', 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffff9c, 0x84, 0x1a, &(0x7f0000001000-0xf3)={0x0, 0xeb, "962a4e584a0f155920d2d768050c1ace34e1a30defa593dd661b3f76b643d7fb89947468a7643ac9d8485c164a5dbd79d3cf80b8216408f5ba2a73b6d689cab2471005ca1a611fd2cac565e0dcc70a5127a49c77989b2816105c92f181e023b792ddd1e519a1c15014e7b897a9d840de0d4b3ac034d836798e96f227ed7e04683870048d0454f31fae21c004b08bbcb6cea76963f3c4af0fe6866212e4bd14e23316c0d01cc3a2cf9c1d3df2ea20cbde7848622874e9bb16fa424c3cd621d3ed0d1734195766c5171179ee441b9010d4685078dedfa08a72e4fae9faff55a71d2e774a53ec8bfdde3205fc"}, &(0x7f0000001000-0x4)=0xf3) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000000)={r1, 0x7fff}, 0x8) sendmsg$nfc_llcp(0xffffffffffffffff, &(0x7f000071e000-0x38)={&(0x7f000081c000-0x60)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "e5a550e770563d1d1bccd08713a707489f50eea1b4a0beefea36db97c0fdfb80f53ffe68e1de2a38fe1bf548734c01714140aeb28dc1623d7fbee2d0d01779", 0x0}, 0x60, &(0x7f000012e000)=[], 0x3c7, 0x0, 0x0, 0x0}, 0x0) 2018/01/20 17:45:03 executing program 0: mmap(&(0x7f0000000000/0xf000)=nil, 0xf000, 0x0, 0x1b071, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x1000, 0x3, &(0x7f0000004000/0x1000)=nil) mmap(&(0x7f0000006000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x200000c, 0x0, 0x0) 2018/01/20 17:45:03 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f000031f000-0xd)='/dev/snd/seq\x00', 0x0, 0x7e) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000a70000-0x8c)={0x5, 0x6, 0x7, 'queue0\x00', 0x7, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r0, 0xc0bc5351, &(0x7f00002ca000)={0x80, 0x0, 'client1\x00', 0x0, "5364c1592590926b", "fb6ff72970eb564debd3a7a336f639ff71ea85e7f30f9c4ea65a149b4ee5af40", 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) 2018/01/20 17:45:03 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair$inet6(0xa, 0x80000, 0x81, &(0x7f0000cf6000)={0x0, 0x0}) setsockopt$inet_sctp6_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f0000009000)=0x2, 0x4) syz_open_procfs(0x0, &(0x7f0000000000)='net/udplite\x00') r1 = syz_open_dev$loop(&(0x7f0000ccf000-0xb)='/dev/loop#\x00', 0x0, 0x181001) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, &(0x7f00000e0000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "36d19d5dfc1e7d6c9a660b0deebf108d57f01e0d8f8ca527d2797e28ffd1407e406bd5ce9f40f6327d09d936803694f61ec252434d7385a7b17d74a27fc7feea", "01c45c0fa19635f68542b621dd0c62b0d02811cb3748e7412e079e6a6fff4c5a0b44ceb49e349795aad549005b7f90cc7500eab2a50009320420d80fef7b292e", "489341c8d6f939eb39c9eb757f743103778f54bead27c591e5ee25274cb1806c", [0x0, 0x0]}) ioctl$sock_inet_udp_SIOCINQ(r1, 0x541b, &(0x7f0000ac0000)=0x0) openat$rtc(0xffffffffffffff9c, &(0x7f0000853000)='/dev/rtc\x00', 0x0, 0x0) 2018/01/20 17:45:03 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000216000)='ns/ipc\x00') fcntl$getown(r0, 0x9) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f00000dc000-0x4)=0x0) r1 = gettid() syz_open_procfs(r1, &(0x7f0000dc5000)="8e2f69706300") 2018/01/20 17:45:03 executing program 4: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0x2) mmap(&(0x7f00003f5000/0x2000)=nil, 0x2000, 0x0, 0x1011, r0, 0x0) read(r0, &(0x7f00003f6000-0x1000)=""/4096, 0x1000) pipe(&(0x7f00003f6000)={0x0, 0x0}) 2018/01/20 17:45:03 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) seccomp(0x1, 0x0, &(0x7f000003c000)={0x1, &(0x7f000003f000)=[{0x6, 0x0, 0x0, 0xffffffff}]}) r0 = socket$inet6_icmp(0xa, 0x2, 0x3a) accept$packet(0xffffffffffffff9c, &(0x7f0000515000-0x14)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @empty=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0x0, 0x0]}, &(0x7f00002fe000-0x4)=0x14) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x32, &(0x7f0000c57000)={@remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xbb}, r1}, 0x14) setgroups(0x0, &(0x7f0000414000)=[]) 2018/01/20 17:45:03 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mkdir(&(0x7f000054a000-0x8)='./file0\x00', 0x9) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000e4c000)={0xaa, 0x0, 0x0}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000044000-0x20)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1, 0x0}) r1 = creat(&(0x7f000036d000)='./control/file0\x00', 0x0) write$sndseq(r1, &(0x7f0000012000-0x2e)=[{0x0, 0x0, 0x0, 0x0, @tick=0x0, {0x0, 0x0}, {0x0, 0x0}, @time=@time={0x0, 0x0}}], 0x1c) rename(&(0x7f0000f18000-0x10)='./control/file0\x00', &(0x7f0000032000-0xa)='./control\x00') mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_ZEROPAGE(r0, 0x8010aa02, &(0x7f00005b8000-0x10)={&(0x7f0000011000/0x3000)=nil, 0x3000}) 2018/01/20 17:45:03 executing program 2: mmap(&(0x7f0000000000/0xb00000)=nil, 0xb00000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_status(0xffffffffffffff9c, &(0x7f000035c000)='/selinux/status\x00', 0x0, 0x0) mmap(&(0x7f0000b00000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(r0, 0x404c534a, &(0x7f0000b00000)={0x6, 0x1000, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) r1 = syz_open_dev$sndtimer(&(0x7f0000215000-0xf)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r1, 0x40045402, &(0x7f000001e000-0x4)=0x9) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f0000001000)={{0x100000001, 0x0, 0x0, 0x0, 0x0}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) mmap(&(0x7f0000b01000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet6_dccp_buf(r0, 0x21, 0xe, &(0x7f0000b01000)="31f683f373f1a5b265a10109b8c3973726016d918ee2db803534281be28be9dd7baf28b2ae0de718cd9b4c30bbe2975201cd169e8755aec53681b5cf533cf603005df14d539b36128232b4aae6d3ad3054b7e43eca619d1c4b9bcb3d9823d62db8620d504ab40dca79d89cc2aa", 0x6d) fcntl$notify(r0, 0x402, 0x10) 2018/01/20 17:45:03 executing program 5: mmap(&(0x7f0000000000/0x11000)=nil, 0x11000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000011000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000012000-0x18)='/selinux/avc/hash_stats\x00', 0x0, 0x0) ioctl$sock_inet_udp_SIOCINQ(r0, 0x541b, &(0x7f000000b000)=0x0) r1 = socket(0x18, 0x0, 0x1) recvmmsg(0xffffffffffffffff, &(0x7f0000007000-0x78)=[{{&(0x7f0000005000-0x10)=@llc={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local={[0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0x0}, [0x0, 0x0]}, 0x10, &(0x7f0000002000)=[{&(0x7f000000d000)=""/4096, 0x1000}, {&(0x7f0000003000)=""/240, 0xf0}, {&(0x7f0000001000-0xbc)=""/188, 0xbc}], 0x3, &(0x7f0000008000-0x1000)=""/4096, 0x1000, 0x0}, 0x0}], 0x1, 0x0, &(0x7f0000008000-0x10)={0x0, 0x0}) sendmmsg(0xffffffffffffffff, &(0x7f0000005000-0x3c)=[{{&(0x7f0000003000)=@in6={0xa, 0xffffffffffffffff, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0xbb}, 0x0}, 0x1c, &(0x7f0000005000-0x60)=[{&(0x7f0000002000)="4c5614c00401a0dbf8a669ebdedd102c4f7a79e606457dfdf09e2ec2ed253b", 0x1f}], 0x1, &(0x7f0000003000-0x2d0)=[], 0x0, 0x0}, 0x0}], 0x1, 0x0) connect(r1, &(0x7f0000002000)=@sco={0x1f, {0x1, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x26) ioctl$sock_SIOCOUTQ(r1, 0x8921, &(0x7f000000b000)=0x0) 2018/01/20 17:45:04 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000527000)="666400000004bb") getdents(r0, &(0x7f0000003000-0x30)=""/48, 0x1bd) epoll_pwait(r0, &(0x7f00003bb000)=[{0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}], 0x7, 0x9, &(0x7f0000957000)={0x41}, 0x8) 2018/01/20 17:45:04 executing program 2: mmap(&(0x7f0000000000/0x6000)=nil, 0x6000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) fcntl$lock(r0, 0x5, &(0x7f0000005000-0x20)={0x0, 0x4, 0x0, 0x0, 0x0}) mmap(&(0x7f0000006000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000007000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000007000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fcntl$F_GET_RW_HINT(r0, 0x40b, &(0x7f0000007000)=0x0) 2018/01/20 17:45:04 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000991000)=0x200, 0x4) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f00008d8000)=0x0, 0x4) bind$inet(r0, &(0x7f0000490000)={0x2, 0x2, @loopback=0x7f000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) sendto$inet(r0, &(0x7f00000c5000-0xe)="", 0x0, 0x20000020, &(0x7f000051b000-0x10)={0x2, 0x2, @loopback=0x7f000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) acct(&(0x7f0000312000)='./file0\x00') r1 = openat$keychord(0xffffffffffffff9c, &(0x7f0000723000-0xe)='/dev/keychord\x00', 0x0, 0x0) setsockopt$inet6_tcp_buf(r1, 0x6, 0x1d, &(0x7f0000d2f000)="801cff94d5fbf61d34ead06d82bab80388a4f02866390871c5ec708d1b3defa78c60e6b943706e482ebdf4dcebf1aa1fe77956f2cf0bfa209cd20d4445e2716685d218d095c6f5b1213c2ee56ba13deb769af3a91059f5b44abf6ef756b3ccafda116f64be96c7ac2c6f9805c6792d321f48a8ace2d61542c8e8dca43f726793933d1a5d6247b18975cd013385f8db28dd3baf298a83aa079954a003a6a159ce0bf8276cfe68b87c16097d6e893495278ba9ce5cfd228c35", 0xb8) r2 = getegid() openat$hwrng(0xffffffffffffff9c, &(0x7f0000691000)='/dev/hwrng\x00', 0x4100, 0x0) setsockopt$inet_sctp_SCTP_AUTOCLOSE(0xffffffffffffffff, 0x84, 0x4, &(0x7f00004ff000)=0xcd, 0x4) getresgid(&(0x7f0000d7c000-0x4)=0x0, &(0x7f00005aa000-0x4)=0x0, &(0x7f00009fd000-0x4)=0x0) setregid(r2, r3) fcntl$notify(r0, 0x402, 0x20) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000a73000)={0x0, 0x0, 0x0, 0x0, 0x0}, 0x14) ioctl$sock_inet_tcp_SIOCATMARK(r0, 0x8905, &(0x7f00000bd000-0x4)=0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f000013c000-0x20)={@common='sit0\x00', @ifru_flags=0x1}) ioctl$PIO_SCRNMAP(r1, 0x4b41, &(0x7f00005cc000-0x4c)="68adc6be992ca43f8c4a63ed87ec6ab2b38f805447e342f1e08f975b708e7df281b4176ae2ebbf7ef0a933e0c4d0832bdeac1bcf72a5b3366fd3214300c2ad6943e4ec704c6077527b2f720d") writev(r0, &(0x7f0000e2e000)=[{&(0x7f0000557000-0x65)="d636edc2735fbedca774ab20aa2d4fc9b09f130987eacfc878932d44ee14c1d4bcb32074ab0f0c6561b85566b3fa3c14c391bf606ec7c9c8767344638df33179a275433b79378757721a15a49e6629a2bd200e1b4f0b6bec726e6140665949ab574672fa40", 0x65}], 0x1) ppoll(&(0x7f0000cd9000)=[{r0, 0x10, 0x0}, {r0, 0x3004, 0x0}, {r0, 0x1000, 0x0}], 0x3, &(0x7f00005cd000+0x69c)={0x0, 0x0}, &(0x7f0000af6000-0x8)={0x9}, 0x8) 2018/01/20 17:45:04 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000871000-0x11)='/selinux/enforce\x00', 0x0, 0x0) mknod(&(0x7f000086c000)='./file0\x00', 0x103d, 0x0) r0 = open$dir(&(0x7f00004be000)='./file0\x00', 0x880, 0x0) ioctl$DRM_IOCTL_AGP_ACQUIRE(0xffffffffffffffff, 0x6430) ppoll(&(0x7f0000726000-0x20)=[{r0, 0x0, 0x0}], 0x1, &(0x7f0000880000-0x10)={0x77359400, 0x0}, &(0x7f0000fb0000-0x8)={0x0}, 0x8) open(&(0x7f000055f000)='./file0\x00', 0x2802, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = accept4(r1, &(0x7f0000147000-0xe)=@l2={0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0}, &(0x7f0000d74000-0x4)=0xe, 0x80000) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffff9c, 0x84, 0x72, &(0x7f0000a3b000)={0x0, 0x4, 0x0}, &(0x7f0000d71000)=0xc) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f0000a93000-0x8)=@assoc_value={r3, 0x9}, 0x8) accept4$inet(r1, &(0x7f0000b05000-0x10)={0x0, 0xffffffffffffffff, @multicast1=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f00008bb000)=0x10, 0x800) setsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f0000931000)="4408050313", 0x5) 2018/01/20 17:45:04 executing program 1: r0 = socket$unix(0x1, 0x4000000000001, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$int_in(r0, 0x5421, &(0x7f0000000000)=0x6) write(r0, &(0x7f0000008000)="", 0x0) 2018/01/20 17:45:04 executing program 5: mmap(&(0x7f0000004000/0xffb000)=nil, 0xffb000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000005000)='/dev/sg#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) recvfrom(r0, &(0x7f000049b000-0x51)=""/81, 0x51, 0x10020, &(0x7f0000001000)=@pppol2tp={0x18, 0x1, {0x0, r0, {0x2, 0x2, @remote={0xac, 0x14, 0x0, 0xbb}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x3, 0x1, 0x0, 0x0}}, 0x26) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000001000-0x98)={0x0, @in={{0x2, 0x1, @multicast1=0xe0000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x7fff, 0x7f}, &(0x7f00003d3000)=0x98) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000000)={0x0, 0x6, 0x8002, 0xdb, 0x9, 0x0, 0x0, 0x100000000, r1}, 0x20) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f000068e000-0xb)={0x73, 0x200, 0x9, 0x52e, r1}, 0x10) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fcntl$F_SET_RW_HINT(r0, 0x40c, &(0x7f0000002000)=0x3) ioctl(r0, 0x1, &(0x7f0000001000)="") 2018/01/20 17:45:04 executing program 3: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000002000)={0xaa, 0x0, 0x0}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1, 0x0}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$mice(&(0x7f0000001000-0x10)='/dev/input/mice\x00', 0x0, 0x200) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_netrom_SIOCGSTAMPNS(r2, 0x8907, &(0x7f0000001000-0x4)=0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) openat$selinux_validatetrans(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/validatetrans\x00', 0x1, 0x0) setsockopt$inet_mreqsrc(r1, 0x0, 0x28, &(0x7f0000014000-0xc)={@dev={0xac, 0x14, 0xffffffffffffffff, 0x0}, @loopback=0x7f000001, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}, 0xc) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x2, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f0000266000-0x28)={@syzn={0x73, 0x79, 0x7a, 0x0, 0x0}, &(0x7f0000420000-0x98)=@ethtool_gfeatures={0x3a, 0x0, []}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) clone(0x0, &(0x7f0000b26000)="", &(0x7f0000eaa000-0x4)=0x0, &(0x7f0000bf3000-0x4)=0x0, &(0x7f00003b9000-0xcd)="") ioctl$UFFDIO_ZEROPAGE(r0, 0x8010aa02, &(0x7f00000c1000-0x10)={&(0x7f0000011000/0x3000)=nil, 0x3000}) 2018/01/20 17:45:04 executing program 1: mmap(&(0x7f0000000000/0xb02000)=nil, 0xb02000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndtimer(&(0x7f0000215000-0xf)='/dev/snd/timer\x00', 0x0, 0x0) r1 = getpgid(0x0) mmap(&(0x7f0000b02000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) pipe(&(0x7f000063b000-0x8)={0x0, 0x0}) mmap(&(0x7f0000b03000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r2, 0x84, 0xc, &(0x7f0000b04000-0x4)=0x9, 0x4) r3 = syz_open_procfs(r1, &(0x7f00001b1000-0x9)="000000056480760090") mmap(&(0x7f0000b03000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) accept4$netrom(r3, &(0x7f0000b03000)=@full={{0x0, {""/7}, 0x0}, [{""/7}, {""/7}, {""/7}, {""/7}, {""/7}, {""/7}, {""/7}, {""/7}]}, &(0x7f0000696000-0x4)=0x48, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001, 0x0, 0x0, 0x0, 0x0}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) ioctl$SNDRV_TIMER_IOCTL_INFO(r0, 0x80e85411, &(0x7f0000607000)=""/189) 2018/01/20 17:45:04 executing program 7: ioprio_set$pid(0x1, 0x0, 0x0) ioprio_get$pid(0x3, 0x0) remap_file_pages(&(0x7f0000f6b000/0x3000)=nil, 0x3000, 0x100000e, 0x7fff, 0x40) [ 40.510032] audit: type=1400 audit(1516470303.995:19): avc: denied { setgid } for pid=6598 comm="syz-executor7" capability=6 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 2018/01/20 17:45:04 executing program 1: mmap(&(0x7f0000000000/0x12000)=nil, 0x12000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000005000-0x38)={&(0x7f000000b000-0xc)={0x10, 0x0, 0x0, 0x0}, 0xc, &(0x7f0000001000)={&(0x7f000000f000)={0x14, 0x2000002a, 0x443, 0xffffffffffffffff, 0xffffffffffffffff, {0x0, 0x0, 0x0}, []}, 0x14}, 0x1, 0x0, 0x0, 0x0}, 0x0) mmap(&(0x7f0000012000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getpeername$packet(0xffffffffffffff9c, &(0x7f0000013000-0x14)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @dev={[0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0x0}, [0x0, 0x0]}, &(0x7f0000001000)=0x14) r2 = syz_open_dev$usbmon(&(0x7f0000011000-0xd)='/dev/usbmon#\x00', 0x1, 0x2) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r2, 0x40505331, &(0x7f0000008000-0x50)={{0x0, 0x8}, {0x22, 0x100000001}, 0x8923, 0x2, 0x28c0000, [0x0, 0x0, 0x0], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000012000-0x28)={@syzn={0x73, 0x79, 0x7a, 0x0, 0x0}, r1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) ioctl$TCSBRK(r2, 0x5409, 0x3) 2018/01/20 17:45:04 executing program 7: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) open(&(0x7f0000000000)='./file0\x00', 0x404040, 0x5) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mkdir(&(0x7f000000e000-0xa)='./control\x00', 0x0) llistxattr(&(0x7f00008bc000-0xa)='./control\x00', &(0x7f0000b47000)=""/93, 0x5d) r0 = open(&(0x7f0000039000)='./control\x00', 0x0, 0x0) truncate(&(0x7f0000e12000-0xa)='./control\x00', 0x7f15) fchdir(r0) 2018/01/20 17:45:04 executing program 2: clone(0x0, &(0x7f0000257000)="", &(0x7f0000a26000-0x4)=0x0, &(0x7f0000002000-0x4)=0x0, &(0x7f0000002000)="") getitimer(0x0, &(0x7f00004a0000-0x20)={{0x0, 0x0}, {0x0, 0x0}}) 2018/01/20 17:45:04 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) futex(&(0x7f000000d000-0x4)=0x1, 0x800000000006, 0x0, &(0x7f00003b7000-0x10)={0x77359400, 0x0}, &(0x7f0000048000)=0x0, 0x0) futex(&(0x7f000000d000-0x4)=0x1, 0x400000006, 0x0, &(0x7f0000366000-0x8)={0x0, 0x0}, &(0x7f0000869000)=0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x1f) connect$netlink(r0, &(0x7f00001a5000)=@kern={0x10, 0x0, 0x0, 0x48450000}, 0xc) 2018/01/20 17:45:04 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f00005fe000-0x1)='/selinux/policy\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r1, 0x84, 0x1a, &(0x7f0000024000)={0x0, 0xea, "c085cac57b14e900e02187ff214555efa70fce20a12685cee5a4247d9c88e944d6f149bc252a0bc2df025b6e589a6206b5f4171a255cf1be34a505b181afe857b54b990b64275733dcb1a16a265424e8beb56b5ef100013b0d2cd9205616d05b73b83c16b4d76f0a6dc903ee3e0e51bef62470e2a1badf1cb0dc4445feb8fbe21621ce6eb454e63e572fdfb89b3cfaa2c332413f433415dac313c0786ad3c27caeb60108b7cd28626525eab76757eaaae7ad19cc5755e4f693dfe36f5ce6bf522dc4424cb120dfc445f90e98e54a01166991deb727dbea398a2692e4a64e712bdf8d77fad79dc00d92ac"}, &(0x7f0000743000-0x4)=0xf2) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000c5d000-0x8)={r2, 0x1, 0x2}, 0x8) getsockopt$inet_sctp_SCTP_PR_STREAM_STATUS(r1, 0x84, 0x74, &(0x7f00006de000)=""/196, &(0x7f0000429000-0x4)=0xc4) epoll_ctl$EPOLL_CTL_DEL(r1, 0x2, r1) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000fe2000)={@remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0xbb}, 0x0, 0x0, 0x20000000002, 0x1, 0x0, 0x0, 0x0}, 0x20) getsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f00005da000-0x87)=""/135, &(0x7f000036a000-0x4)=0x87) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000dc2000)={@remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xbb}, 0x0, 0x0, 0x2, 0x1, 0x2, 0x0, 0x0}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000fe6000)={@local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0xaa}, 0x8080000000, 0x3, 0x1, 0x0, 0x0, 0x0, 0x0}, 0x20) socketpair(0xb, 0x5, 0xc31, &(0x7f0000f5a000-0x8)={0x0, 0x0}) sendto$ax25(r3, &(0x7f0000fd1000-0x3e)="6ef47e3442e300b183dda1ba362a236d87d820c61f783892f877b3f000dd1016998c41b2d382f4153cc0d82076492276599e08ffc7ed636e96b2d35211c6", 0x3e, 0x0, &(0x7f0000ca8000-0x10)={0x3, {"1258c060e01cab"}, 0x5}, 0x10) r4 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000d42000-0xc)='/dev/rfkill\x00', 0x40, 0x0) setsockopt$packet_tx_ring(r3, 0x107, 0xd, &(0x7f0000bb2000-0x10)=@req={0xffff, 0x4, 0x0, 0x2e9cabb9}, 0x10) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r4, 0xc0505405, &(0x7f0000c0c000)={{0xffffffffffffffff, 0x3, 0x9, 0x3, 0x200}, 0x8, 0x8, 0x13, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) inotify_init() socket$inet6_tcp(0xa, 0x1, 0x0) pivot_root(&(0x7f00006d7000-0x8)='./file0\x00', &(0x7f0000732000)='./file0\x00') 2018/01/20 17:45:04 executing program 3: mmap(&(0x7f0000000000/0xfd3000)=nil, 0xfd3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x8000000000000802, 0x0) setsockopt$inet6_udp_encap(r0, 0x11, 0x64, &(0x7f0000c1b000-0x4)=0x2, 0x4) mmap(&(0x7f0000fd3000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000fd4000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000584000-0x8)={0x0, 0x0}, 0x0) mmap(&(0x7f0000fd3000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) sendto$inet(r2, &(0x7f0000fd4000-0x10)="52eca99e969de1698426d506fb1d40dc4d5b89fd339a2ede13b8bb09d8b6abeb515c860797b12caf1255e3f39b1de211f368b2da937d4fdcf687f4dd2bfe92947bfdec12460758ee41b354eb7f904d7c5c48aeb5cb7471f287f98f221c3d39ff6638d7143744b74fc441952be7001132e70a86f89c6414810d01eb72", 0x7c, 0x45, &(0x7f0000241000)={0x2, 0x2, @empty=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000fd3000)={0xaa, 0x12, 0x0}) mmap(&(0x7f0000fd5000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r3 = getpgid(0xffffffffffffffff) sched_rr_get_interval(r3, &(0x7f0000cb1000)={0x0, 0x0}) r4 = accept4$inet(r1, &(0x7f0000599000)={0x0, 0xffffffffffffffff, @empty=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000fd5000)=0x10, 0x800) mmap(&(0x7f0000fd6000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000fd7000-0xc)=@sack_info={0x0, 0x81, 0x3f}, &(0x7f000017e000-0x4)=0xc) mmap(&(0x7f0000fd6000/0x2000)=nil, 0x2000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r1, 0x84, 0x1b, &(0x7f0000fd7000-0x1008)={r5, 0x1000, "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"}, &(0x7f0000cf5000-0x4)=0x1008) mmap(&(0x7f0000fd6000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_GEM_FLINK(r2, 0xc008640a, &(0x7f0000fd7000-0x8)={0x0, 0x0}) mmap(&(0x7f0000fd6000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_GEM_FLINK(r1, 0xc008640a, &(0x7f0000fd7000-0x8)={0x0, 0x0}) ioctl$DRM_IOCTL_GEM_OPEN(r1, 0xc010640b, &(0x7f000049e000-0x10)={r6, r7, 0x80}) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r4, 0x84, 0xa, &(0x7f0000734000)={0x2, 0x81, 0x8008, 0xfffffffffffffffd, 0x2, 0x41d0, 0xfff, 0x100000000, 0x0}, &(0x7f000017d000-0x4)=0x20) mmap(&(0x7f0000fd6000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f0000fd6000)={r8, @in6={{0xa, 0x3, 0x74e0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xbb}, 0x9e8}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x2d964128, 0xb629}, 0x98) close(r1) 2018/01/20 17:45:04 executing program 6: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair$inet_icmp(0x2, 0x2, 0x1, &(0x7f0000001000-0x8)={0x0, 0x0}) clone(0x0, &(0x7f0000001000-0x1000)="", &(0x7f0000001000)=0x0, &(0x7f0000002000-0x4)=0x0, &(0x7f0000002000-0x12)="") getgid() 2018/01/20 17:45:04 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000d8e000-0x8)='./file0\x00', 0x101040, 0x43) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f000048c000)={0x0, 0x6}, &(0x7f0000008000)=0x8) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000a7d000-0x8)={r1, 0x6}, &(0x7f0000e1c000)=0x8) r2 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f00008c9000-0x1d)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) pwritev(r2, &(0x7f0000d08000-0x20)=[{&(0x7f000084a000-0x1e)='&', 0x1}], 0x1, 0x0) 2018/01/20 17:45:04 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x400000000000000a, 0x0, 0x5) getsockopt(r0, 0x0, 0x7, &(0x7f0000940000-0x21)=""/33, &(0x7f00004f6000-0x4)=0x21) r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000cc6000)='/selinux/avc/cache_stats\x00', 0x0, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffff9c, 0xc0206434, &(0x7f00004ae000)={0x8, 0x0, 0x10001, 0x8}) ioctl$EVIOCGBITSW(r1, 0x80404525, &(0x7f000057e000-0x4)=""/4) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) getsockopt$inet_tcp_buf(r3, 0x6, 0xb, &(0x7f0000522000-0x69)=""/105, &(0x7f0000f49000)=0x69) setsockopt$sock_int(r3, 0x1, 0xa, &(0x7f0000cd5000-0x4)=0xddd, 0x4) ioctl$sock_SIOCINQ(r3, 0x541b, &(0x7f0000334000)=0x0) ioctl$DRM_IOCTL_AGP_UNBIND(r1, 0x40106437, &(0x7f000092c000-0x10)={r2, 0x3}) 2018/01/20 17:45:04 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f00003b4000-0x18)='/selinux/avc/hash_stats\x00', 0x0, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000a22000)=0x0) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_buf(r1, 0x29, 0x2d, &(0x7f0000e21000-0x9c)="fbe186d37439176fea9be675698d2bf35a621b5db6467b99aa438762a9c1add625d86b01bd9401c8e5d0b596594454917f52998ec24611ad7e11cb30915e6d704ef477f3f9fb480d26028feba47e1d637f89b86fa277e0149cb7e03a61ca0d025c34c6f7436bb8a186d512d14be0af49324620422a7f5c4071bc67934d42027128a393dcab8f4cbb", 0x88) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00009ab000)='/dev/sequencer2\x00', 0x800, 0x0) getsockopt$inet_sctp6_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000be5000-0x8)=@assoc_value={0x0, 0x0}, &(0x7f0000d74000)=0x8) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r2, 0x84, 0x7b, &(0x7f00001b9000-0x8)={r3, 0x7ff}, 0x8) 2018/01/20 17:45:04 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = accept$inet6(0xffffffffffffffff, &(0x7f0000172000-0x1c)={0x0, 0xffffffffffffffff, 0x0, @local={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0x0}, 0x0}, &(0x7f0000a3a000)=0x9) getsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f0000029000)=0x0, &(0x7f0000e0d000)=0x4) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f0000d6f000-0x9)='/dev/rtc\x00', 0x0, 0x0) poll(&(0x7f0000e25000)=[{r2, 0x0, 0x0}, {r1, 0xc006, 0x0}], 0x2, 0x0) 2018/01/20 17:45:04 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair(0x1a, 0x805, 0x5, &(0x7f00005da000)={0x0, 0x0}) ioctl$SNDRV_SEQ_IOCTL_GET_PORT_INFO(r0, 0xc0a85322, &(0x7f0000079000-0xb0)={{0x0, 0x0}, ""/64, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) mkdir(&(0x7f0000fd6000-0x8)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000027000-0x8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000000a000)="") r1 = open(&(0x7f0000a45000-0x8)='./file0\x00', 0x0, 0x0) mkdirat(r1, &(0x7f0000440000)='./file0\x00', 0x0) sendto(r1, &(0x7f0000ff1000-0x26)="cb2778f04bbd43d6889620e9dd6e66a829017eeb9b407d674867d3a5d4b8a8a0be9645a95368", 0x26, 0x840, 0x0, 0x0) mount(&(0x7f00001a5000-0xe)='.', &(0x7f00002fb000-0x8)='./file0/file0\x00', &(0x7f00002ba000)='\x00v\t', 0x1004, &(0x7f0000f5b000)="") setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f00001c9000-0x14)={0x1000, 0xe8, 0x5, 0x6, 0x4}, 0x14) clock_gettime(0x0, &(0x7f00004c5000)={0x0, 0x0}) futimesat(r1, &(0x7f0000e4a000-0xe)='./file0/file0\x00', &(0x7f00000d6000)={{r2, r3/1000+10000}, {0x0, 0x7530}}) mount(&(0x7f00005e1000-0x8)='./file0\x00', &(0x7f0000df5000-0x8)='.', &(0x7f0000df4000)='%&t3\x00', 0x2000, &(0x7f00003db000-0x23)="") 2018/01/20 17:45:04 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000a72000)={0x0, 0x0, 0x0}, &(0x7f000024c000-0x4)=0xc) r1 = syz_open_procfs(r0, &(0x7f0000eb9000)='loginuid\x00') sendfile(r1, r1, &(0x7f00001f0000)=0x0, 0x40) r2 = socket$inet6(0xa, 0x8000100000000802, 0x8) connect$inet6(r2, &(0x7f0000318000-0x1c)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0xff, 0xff], @loopback=0x7f000001}, 0x0}, 0x1c) getsockopt$inet6_int(r2, 0x29, 0x18, &(0x7f000033e000)=0x0, &(0x7f0000fd7000)=0x4) 2018/01/20 17:45:04 executing program 3: 2018/01/20 17:45:04 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) setsockopt$netlink_NETLINK_RX_RING(r0, 0x10e, 0x6, &(0x7f00005e0000)={0x1, 0xfffffffffffffffd, 0x4, 0x5}, 0x4) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f000044d000)='/dev/sequencer2\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f0000f7a000-0x8)={0x0, 0x0}, &(0x7f00007a3000)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000d73000)={r2, 0x80, 0x10}, 0xc) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r1, 0x84, 0x12, &(0x7f0000701000-0x4)=0x6, 0x4) sendmsg$nl_xfrm(r0, &(0x7f0000416000-0x38)={&(0x7f000034c000)={0x10, 0x0, 0x0, 0x0}, 0xc, &(0x7f00000db000-0x10)={&(0x7f0000294000)=@newsa={0x1b4, 0x10, 0x203, 0xffffffffffffffff, 0xffffffffffffffff, {{@in=@broadcast=0xffffffff, @in=@multicast1=0xe0000001, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {@in=@loopback=0x7f000001, 0xffffffffffffffff, 0x33}, @in=@remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0}, 0xffffffffffffffff, 0xffffffffffffffff, 0x2, 0x0, 0x0, 0x0}, [@algo_auth_trunc={0xc4, 0x14, {{'md5\x00'}, 0x3c0, 0x0, "0339ddf01f1b7d76e0666c8d42373b3cd2d2865d7c000dff2befaf7ce9def9ec72449d7d199dd59e9f9f7b1a86f2a63f8b1eceded8cb54a457d677ea6306fc9203129b72f9695892a7c42ed5f8161fc9001d30817ad2a5db8f6c60eedacf45a990b7bb52832efb51dc40a75ef916f93618463a200077c8e7"}}]}, 0x1b4}, 0x1, 0x0, 0x0, 0x0}, 0x0) syz_open_dev$sndtimer(&(0x7f0000f1e000)='/dev/snd/timer\x00', 0x0, 0x44100) 2018/01/20 17:45:04 executing program 1: mmap(&(0x7f0000000000/0xf1b000)=nil, 0xf1b000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x1000000000000002, 0x2000000088) bind(r0, &(0x7f0000e7a000-0x10)=@in={0x2, 0x0, @empty=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) r1 = creat(&(0x7f0000d1c000-0x8)='./file0\x00', 0x4) ioctl$TIOCMSET(r1, 0x5418, &(0x7f000025d000-0x4)=0x80) sendto$inet(r0, &(0x7f0000f1a000)="", 0x0, 0x0, &(0x7f0000e82000-0x10)={0x2, 0x0, @empty=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) 2018/01/20 17:45:04 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = accept$llc(0xffffffffffffffff, &(0x7f0000b0e000-0x10)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local={[0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0x0}, [0x0, 0x0]}, &(0x7f0000bfe000-0x4)=0x10) connect(r0, &(0x7f0000f4b000)=@nl=@kern={0x10, 0x0, 0x0, 0x2080000}, 0xc) r1 = timerfd_create(0x7, 0x0) timerfd_settime(r1, 0x0, &(0x7f0000007000)={{0x0, 0x4}, {0x0, 0x5}}, &(0x7f0000006000-0x20)={{0x0, 0x0}, {0x0, 0x0}}) timerfd_gettime(r1, &(0x7f0000004000-0x20)={{0x0, 0x0}, {0x0, 0x0}}) 2018/01/20 17:45:04 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f00004af000-0x12)="120000001600e7ff00ffe90009149b00f99b", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000398000-0xb)=[{{&(0x7f00001bb000-0x10)=@ax25={0x0, {""/7}, 0x0}, 0x10, &(0x7f00003ab000-0x50)=[], 0x0, &(0x7f00000e6000)=""/226, 0xe2, 0x0}, 0x0}], 0x1, 0x0, 0x0) readv(r0, &(0x7f0000c24000)=[{&(0x7f00002f9000-0x1000)=""/4096, 0xfffffeae}], 0x1) write(r0, &(0x7f0000bef000-0x22)="22000000120007d30e00000000000a000c150009000007190000000004000806da06", 0x22) 2018/01/20 17:45:04 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0xa, 0x802, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00007bd000-0xb4)=[{{&(0x7f000063e000)=@ipx={0x0, 0x0, 0x0, ""/6, 0x0, 0x0}, 0x10, &(0x7f000099e000-0x20)=[{&(0x7f000060e000-0x29)=""/41, 0x29}, {&(0x7f000011b000-0x1000)=""/4096, 0x1000}], 0x2, &(0x7f0000403000)=""/146, 0x92, 0x7}, 0x62}, {{&(0x7f000096e000)=@in6={0x0, 0xffffffffffffffff, 0x0, @mcast1={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0}, 0x0}, 0x1c, &(0x7f000002b000-0x50)=[{&(0x7f0000021000)=""/0, 0x0}, {&(0x7f0000153000-0x80)=""/128, 0x80}, {&(0x7f00008ee000)=""/34, 0x22}, {&(0x7f0000290000)=""/43, 0x2b}, {&(0x7f0000a6b000-0x20)=""/32, 0x20}], 0x5, &(0x7f0000291000)=""/201, 0xc9, 0x1}, 0xfff}, {{0x0, 0x0, &(0x7f0000704000-0x90)=[{&(0x7f0000714000-0x5)=""/5, 0x5}, {&(0x7f0000e17000-0xe4)=""/228, 0xe4}, {&(0x7f0000e1e000-0x1000)=""/4096, 0x1000}, {&(0x7f0000e4e000-0x89)=""/137, 0x89}, {&(0x7f0000b79000)=""/172, 0xac}, {&(0x7f000097b000-0x72)=""/114, 0x72}, {&(0x7f0000e16000)=""/246, 0xf6}, {&(0x7f0000167000-0x4f)=""/79, 0x4f}, {&(0x7f00004ac000-0x35)=""/53, 0x35}], 0x9, &(0x7f0000475000)=""/138, 0x8a, 0x3}, 0xf03f}], 0x3, 0x2120, 0x0) sendmsg(r0, &(0x7f0000f04000-0x38)={&(0x7f0000917000)=@in6={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0}, 0x1c, &(0x7f0000c03000-0x60)=[], 0x0, &(0x7f000056d000-0x260)=[{0x28, 0x29, 0x2, "1d1a2d4b9e98516e9605010e3332518578"}], 0x28, 0x0}, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f000005a000-0x10)={0x4, &(0x7f0000dd2000-0x20)=[{0x7, 0x320b, 0x1ff, 0x93}, {0x2061, 0x2, 0x4, 0x3}, {0x3b, 0x9a6e, 0x3, 0x5c2}, {0x1, 0x100, 0x80, 0x0}]}, 0x10) 2018/01/20 17:45:04 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000bec000-0x8)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000027000-0x8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000000a000)="") r0 = syz_open_procfs(0x0, &(0x7f00000c3000)="6d6f756e74696e666f00a4") r1 = fcntl$getown(r0, 0x9) tkill(r1, 0x18) mount(&(0x7f0000374000)='./file0\x00', &(0x7f0000dcd000-0x8)='./file0\x00', &(0x7f00001ca000)='minix\x00', 0x20000, &(0x7f0000926000)="") sendfile(r0, r0, &(0x7f0000b1a000-0x8)=0x0, 0x401) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000045000-0x8)={0x0, 0xfffffffffffffff7}, &(0x7f0000f12000)=0x8) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f00007d5000)={r2, 0x30, &(0x7f0000127000)=[@in={0x2, 0x1, @multicast2=0xe0000002, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @in={0x2, 0x2, @dev={0xac, 0x14, 0x0, 0xd}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @in={0x2, 0x3, @rand_addr=0x8, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}]}, &(0x7f000023e000)=0x10) r3 = getpgid(0xffffffffffffffff) syz_open_procfs(r3, &(0x7f0000b39000)='net/protocols\x00') ioctl$KDGKBLED(r0, 0x4b64, &(0x7f0000816000)=0x0) 2018/01/20 17:45:04 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000676000-0xa)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000457000)=""/1, 0x1) ioctl$int_in(r0, 0x5421, &(0x7f00005d6000-0x8)=0x8000) read(r0, &(0x7f0000fd8000)=""/0, 0x0) gettid() 2018/01/20 17:45:04 executing program 1: mmap(&(0x7f0000000000/0x17000)=nil, 0x17000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x18, 0x0, 0x1) mmap(&(0x7f0000017000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000018000-0xb)='/dev/hwrng\x00', 0xaaa01f358f19e9a1, 0x0) getsockopt$netrom_NETROM_N2(r1, 0x103, 0x3, &(0x7f0000001000)=0x2, &(0x7f000000b000)=0x4) fsync(r1) mmap(&(0x7f0000017000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$KDGKBSENT(r1, 0x4b48, &(0x7f0000017000)={0xffffffffffffffff, 0x1, 0x7}) sendmmsg(0xffffffffffffffff, &(0x7f0000002000)=[{{0x0, 0x0, &(0x7f0000003000-0x30)=[], 0x0, &(0x7f0000008000-0x2a0)=[], 0x0, 0x0}, 0x0}], 0x1, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000011000)=[{{&(0x7f0000003000)=@in6={0xa, 0xffffffffffffffff, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0x0}, 0x1c, &(0x7f0000005000-0x60)=[{&(0x7f0000002000)="4c5614c00401a0dbf8a669ebdedd102c4f7a79e606457dfdf09e2ec2ed253b", 0x1f}], 0x1, &(0x7f0000003000-0x2d0)=[], 0x0, 0x0}, 0x0}], 0x1, 0x0) mmap(&(0x7f0000018000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000019000-0x8)={0x0, 0x0, 0x0, 0x0}, &(0x7f0000015000-0x4)=0x8) connect(r0, &(0x7f0000002000)=@sco={0x1f, {0x1, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x26) mmap(&(0x7f0000018000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) write$selinux_context(r1, &(0x7f0000018000)='system_u:object_r:groupadd_exec_t:s0\x00', 0x25) mmap(&(0x7f0000017000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt(r0, 0x1, 0xff, &(0x7f0000018000-0xe4)=""/228, &(0x7f0000003000)=0xe4) mmap(&(0x7f0000018000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt(r0, 0x10d, 0x2, &(0x7f0000019000-0x5)="090f007fa8", 0x5) mmap(&(0x7f0000019000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$TIOCGETD(r1, 0x5424, &(0x7f000000f000-0x4)=0x0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000019000)={0x0, 0x1286, 0x100}, &(0x7f0000002000)=0x8) mmap(&(0x7f0000019000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f000001a000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) bind$vsock_stream(r0, &(0x7f000001b000-0x10)={0x28, 0x0, 0x2711, @hyper=0x0, 0x0}, 0x10) mmap(&(0x7f000001b000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f000001b000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f000001c000-0x4)=0x0, &(0x7f000001b000)=0x4) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f000001a000-0x8)=@assoc_value={r2, 0x83}, 0x8) 2018/01/20 17:45:04 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f000081d000-0x19)='/selinux/avc/cache_stats\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40042409, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00002d3000-0x8)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r2, r1) fcntl$lock(r2, 0x7, &(0x7f000043e000)={0x1, 0x0, 0x0, 0x0, 0x0}) fcntl$lock(r2, 0x400000000000007, &(0x7f0000a2e000)={0x0, 0x0, 0x4, 0xfffffffffffffffd, 0x0}) fcntl$lock(r1, 0x7, &(0x7f0000dd8000-0x20)={0x0, 0x0, 0x0, 0x2, 0x0}) [ 40.836405] netlink: 2 bytes leftover after parsing attributes in process `syz-executor2'. [ 40.853148] netlink: 2 bytes leftover after parsing attributes in process `syz-executor2'. 2018/01/20 17:45:04 executing program 3: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = accept$llc(0xffffffffffffffff, &(0x7f0000001000-0x10)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @random=""/6, [0x0, 0x0]}, &(0x7f0000b3a000)=0x10) fcntl$getownex(r0, 0x10, &(0x7f0000e25000)={0x0, 0x0}) mmap(&(0x7f0000000000/0xe77000)=nil, 0xe77000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000e77000-0x12)='/dev/input/event#\x00', 0x0, 0x2) read(r1, &(0x7f0000e7a000-0x9)=""/24, 0x18) write$evdev(r1, &(0x7f0000058000-0x60)=[{{0x0, 0x0}, 0x0, 0x100000001, 0x0}, {{0x0, 0x0}, 0x0, 0x0, 0x0}], 0x30) 2018/01/20 17:45:04 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) seccomp(0x1, 0x0, &(0x7f0000029000-0x10)={0x51, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0xffffffff}]}) rename(&(0x7f000003d000-0x8)='./file0\x00', &(0x7f00003c2000)='./file0\x00') syslog(0x0, &(0x7f000024d000)=""/56, 0x38) r0 = gettid() poll(&(0x7f000023e000)=[{0xffffffffffffffff, 0x0, 0x0}], 0x1, 0x294a59fa) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @tid=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000044000)=0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)={{0x0, 0x0}, {0x0, 0x0}}) tkill(r0, 0x15) tkill(r0, 0x15) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) tkill(r0, 0x1000000000016) 2018/01/20 17:45:04 executing program 5: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x101000) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffff9c, 0x84, 0x18, &(0x7f000088a000-0x6)={0x0, 0x1}, &(0x7f0000269000)=0x6) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000ef3000)=@assoc_id=r1, &(0x7f0000000000)=0x4) r2 = pkey_alloc(0x0, 0x0) pkey_mprotect(&(0x7f000067e000/0x3000)=nil, 0x3000, 0x1000004, r2) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r3 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) timerfd_gettime(r3, &(0x7f0000002000-0x20)={{0x0, 0x0}, {0x0, 0x0}}) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_AUTOCLOSE(r3, 0x84, 0x4, &(0x7f0000001000)=0x0, &(0x7f0000001000-0x4)=0x4) ioctl$EVIOCGID(r3, 0x80084502, &(0x7f0000001000-0xb0)=""/176) write$tun(r3, &(0x7f000051d000)=@hdr={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @eth={@dev={[0xaa, 0xaa, 0xaa, 0xaa], 0xffffffffffffffff, 0x0}, @remote={[0xaa, 0xaa, 0xaa, 0xaa], 0xffffffffffffffff, 0xbb}, [], {@arp={0x806, @ether_ipv6={0x1, 0x86dd, 0x6, 0x10, 0x0, @empty=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0x0}, @random="7d3547f11fde", @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}}}}}}, 0x4c) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r4 = syz_open_dev$usbmon(&(0x7f0000001000-0xd)='/dev/usbmon#\x00', 0x8001, 0x80) accept$netrom(r4, &(0x7f0000002000-0x48)=@full={{0x0, {""/7}, 0x0}, [{""/7}, {""/7}, {""/7}, {""/7}, {""/7}, {""/7}, {""/7}, {""/7}]}, &(0x7f0000001000)=0x48) setsockopt$netrom_NETROM_N2(r3, 0x103, 0x3, &(0x7f0000000000)=0x9, 0x4) r5 = getpgid(0xffffffffffffffff) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) capget(&(0x7f0000003000-0x8)={0x399f1736, r5}, &(0x7f0000000000)={0x4, 0x579d, 0x7, 0x9, 0x4, 0x4}) ioctl$EVIOCGPROP(r3, 0x80404509, &(0x7f0000002000-0xb3)=""/179) 2018/01/20 17:45:04 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003ba000-0x24)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r1 = syz_open_pts(r0, 0x0) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000d9e000)='/dev/ppp\x00', 0x80, 0x0) ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) ioctl$TCXONC(r1, 0x540a, 0x0) ioctl$TCXONC(r1, 0x540a, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r2, 0x4058534c, &(0x7f0000ecd000-0x58)={0x8, 0xd9, 0x100000001, 0x40000000, 0x9, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) 2018/01/20 17:45:04 executing program 4: r0 = dup(0xffffffffffffff9c) fcntl$setpipe(r0, 0x407, 0x8001) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000002000)={0xaa, 0x0, 0x0}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1, 0x0}) fcntl$lock(r1, 0x5, &(0x7f0000012000)={0x0, 0x0, 0x0, 0x0, 0x0}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) clone(0x0, &(0x7f0000f39000)="", &(0x7f0000eaa000-0x4)=0x0, &(0x7f0000bf3000-0x4)=0x0, &(0x7f00003b9000-0xcd)="") socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f000071e000)={0x0, @in={{0x2, 0x0, @broadcast=0xffffffff, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x7fff, 0xcfd}, &(0x7f0000357000)=0x98) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f00009dd000-0x1a)={r2, 0x1aa5, 0x9, [0x40, 0x80000001, 0x2, 0x7ff, 0x4, 0x5, 0x100, 0x80000001, 0x4]}, 0x1a) ioctl$UFFDIO_ZEROPAGE(r1, 0x8010aa02, &(0x7f0000bb7000-0x10)={&(0x7f0000011000/0x3000)=nil, 0x3000}) setsockopt$inet_sctp_SCTP_HMAC_IDENT(r0, 0x84, 0x16, &(0x7f000009d000)={0x7, [0x5, 0x9, 0x6, 0x1, 0x5, 0x973, 0x53]}, 0x12) 2018/01/20 17:45:04 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) pipe(&(0x7f00004bb000)={0x0, 0x0}) fcntl$addseals(r0, 0x409, 0x0) openat$selinux_load(0xffffffffffffff9c, &(0x7f000002c000-0xe)='/selinux/load\x00', 0x2, 0x0) mremap(&(0x7f0000736000/0x1000)=nil, 0x1000, 0x1000, 0x3, &(0x7f000023d000/0x1000)=nil) r1 = syz_open_procfs(0x0, &(0x7f0000ca3000)='smaps\x00') readv(r1, &(0x7f0000c17000-0x38)=[{&(0x7f00005ad000-0xa9)=""/169, 0xa9}, {&(0x7f0000491000-0xb8)=""/184, 0xb8}, {&(0x7f0000451000-0x81)=""/129, 0x81}, {&(0x7f0000ede000-0x6a)=""/106, 0x6a}, {&(0x7f0000845000)=""/96, 0x60}], 0x5) readv(r1, &(0x7f00009a6000-0x80)=[{&(0x7f0000215000-0x1000)=""/4096, 0x1000}], 0x1) mremap(&(0x7f0000c64000/0x4000)=nil, 0x4000, 0x3000, 0x3, &(0x7f0000e80000/0x3000)=nil) readv(r1, &(0x7f0000f5c000)=[{&(0x7f000097a000-0x1000)=""/4096, 0x1000}], 0x1) 2018/01/20 17:45:04 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x0) mmap(&(0x7f0000000000/0xd25000)=nil, 0xd25000, 0x1000001, 0x32, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f0000840000-0x25)="43551cb81212f0d0fbd43cfcb484c16b7d0ad7d60234b7e936c86444a8e0b2fbc5b90b8f81", 0x25, 0x40, &(0x7f0000a51000-0x1c)={0xa, 0x3, 0x37e, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xaa}, 0x8}, 0x1c) getsockopt$inet6_buf(r0, 0x29, 0x6, &(0x7f0000a77000-0x55)=""/85, &(0x7f0000781000)=0x55) 2018/01/20 17:45:04 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000632000)='./file0\x00', 0x0) mount(&(0x7f0000177000-0x8)='./file0\x00', &(0x7f00009c9000)='./file0\x00', &(0x7f0000b14000)='mqueue\x00', 0x0, &(0x7f00000ba000)="") r0 = open(&(0x7f0000596000-0x8)='./file0\x00', 0x0, 0x0) getdents64(r0, &(0x7f00009e1000)=""/1752, 0xfffffffffffffdc5) getdents64(r0, &(0x7f000051a000-0xc2)=""/184, 0xb8) 2018/01/20 17:45:04 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x200000000000002, &(0x7f0000429000)=0x77, 0x65) setsockopt$inet_tcp_int(r0, 0x6, 0x11, &(0x7f0000711000)=0x1, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x3, @broadcast=0xffffffff, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000e0f000-0x10)={0x1, &(0x7f0000d3e000)=[{0x6, 0x0, 0x0, 0xa0}]}, 0x10) sendto$inet(r0, &(0x7f0000f54000-0x1)="e7", 0x1, 0x20000802, &(0x7f000006d000)={0x2, 0x3, @empty=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r1, 0x10e, 0x1, &(0x7f0000b35000)=0x1b, 0x4) sendmmsg(r0, &(0x7f00008fa000-0x12c)=[{{0x0, 0x0, &(0x7f0000621000-0x10)=[{&(0x7f0000b50000)="33b81c8c3c8409207aa26c6a41fdca2374c867a32142701a82f794f898474b16dc4be377cebf371a97cba397a1d6fe123698feb11a2cc2c2aeb33dcd27e27c0f1b2ddb0dedb5112832316f170447fd706393fa81c1a7650c10739c2a3afa47fee1793a6c4e3883c6f89c9508bf474e9e2b37da44be0a9ef6891c50d6e94dac5a33", 0x81}], 0x1, &(0x7f0000e9c000)=[], 0x0, 0x0}, 0x0}], 0x1, 0x0) sendmsg(r0, &(0x7f00005a6000-0x38)={&(0x7f000034d000-0x60)=@nfc_llcp={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "ef5aae232116ddeb8d36a487385e0324659b2cede970a339168e3df917028d7271c1f5d01578e6e96619f29735086195760952a48dc1e01e211a4dbbc3fc63", 0x0}, 0x60, &(0x7f00009d1000)=[{&(0x7f00005d1000)="f99b07cacf1bc94d98419e2bba547662fbbc9b53f0b9cb63993bbae86e593f608138ec68a209292906cff1698e8ce937084237c419d7a74f6761768f9f58b69ac27e870d4da9018a2f954e85fecc5c956261cdd91e42704a01e28108264df4ea3f4ee522c11ef5d460fd90a95a9b913eac3f56d91a0729e1c5cd36f5ff71e5625d12b8b672b8d584dcb7a6c484666f723b54f9e87f8376753c198ad96be33131ab5777ac6f71a2cd2d9333306b89be460db1d295dc5b8d31ecaa0d0679d13f57a6e249fb91f178e52b78b62a4a16f3cd2a14c8a36141f4277e20cbd9b03a0a033d45eb38e34745f1c4", 0xe9}], 0x1, &(0x7f000080d000)=[], 0x0, 0x1}, 0x11) 2018/01/20 17:45:04 executing program 1: mmap(&(0x7f0000000000/0x274000)=nil, 0x274000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mkdir(&(0x7f000000e000)='./control\x00', 0x0) mmap(&(0x7f0000000000/0xf99000)=nil, 0xf99000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = inotify_init1(0x0) readv(r0, &(0x7f0000298000-0x80)=[{&(0x7f0000f99000)=""/17, 0x11}], 0x1) r1 = openat$dir(0xffffffffffffff9c, &(0x7f00008ff000-0x10)='./control/file0\x00', 0x0, 0x86) mmap(&(0x7f0000f99000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mkdirat(r1, &(0x7f0000f9a000-0x10)='./control/file0\x00', 0x60) inotify_add_watch(r0, &(0x7f000001f000-0xa)='./control\x00', 0x100000a) rmdir(&(0x7f0000ed2000-0xa)='./control\x00') mmap(&(0x7f0000f99000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000f9a000-0x11)='/dev/vga_arbiter\x00', 0x4800, 0x0) ioctl$DRM_IOCTL_GET_CAP(r2, 0xc010640c, &(0x7f0000cd9000)={0x0, 0x7}) 2018/01/20 17:45:04 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000744000)='net/fib_triestat\x00') ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f00002ca000)=0x0) fcntl$setown(r0, 0x8, r1) 2018/01/20 17:45:04 executing program 7: r0 = socket$inet_dccp(0x2, 0x6, 0x0) close(r0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = openat$keychord(0xffffffffffffff9c, &(0x7f0000a23000-0xe)='/dev/keychord\x00', 0x400, 0x0) r2 = openat(r1, &(0x7f0000bbf000)='./file0\x00', 0x802, 0x82) flistxattr(r1, &(0x7f0000617000)=""/62, 0x3e) getpeername$ax25(r2, &(0x7f0000e13000)={0x0, {""/7}, 0x0}, &(0x7f0000079000)=0x10) setsockopt$netlink_NETLINK_CAP_ACK(r2, 0x10e, 0xa, &(0x7f0000b3f000-0x4)=0x8000, 0x4) r3 = syz_open_dev$loop(&(0x7f0000387000-0xb)='/dev/loop#\x00', 0x0, 0x4800) ioctl$LOOP_CHANGE_FD(r3, 0x4c06, r3) fadvise64(r3, 0x0, 0x0, 0x4) 2018/01/20 17:45:04 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair(0x5, 0x807, 0xfffffffffffffffa, &(0x7f00009bf000-0x8)={0x0, 0x0}) ioctl$DRM_IOCTL_GEM_OPEN(0xffffffffffffffff, 0xc010640b, &(0x7f000031f000-0x9)={0x0, 0x0, 0x7}) r4 = openat$ppp(0xffffffffffffff9c, &(0x7f0000f06000-0x9)='/dev/ppp\x00', 0x8000, 0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r2, 0xc00c642e, &(0x7f000034b000-0xc)={r3, 0x80000, r4}) bind$inet6(r1, &(0x7f0000d9e000-0x1c)={0xa, 0x2, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0}, 0x1c) listen(r1, 0x0) sendto$inet(r0, &(0x7f0000a29000-0x1)="", 0x0, 0x20008045, &(0x7f00005f0000-0x10)={0x2, 0x2, @loopback=0x7f000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) close(r0) r5 = accept(r1, &(0x7f0000681000)=@ethernet={0x0, @random=""/6, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000209000-0x4)=0x10) sendto$packet(r5, &(0x7f0000097000)='<', 0x1, 0x0, &(0x7f0000381000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote={[0xaa, 0xaa, 0xaa, 0xaa], 0xffffffffffffffff, 0xbb}, [0x0, 0x0]}, 0x14) 2018/01/20 17:45:04 executing program 6: mmap(&(0x7f0000000000/0x13000)=nil, 0x13000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(&(0x7f0000010000-0xd)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_MAX_THREADS(r0, 0x40046205, 0x4) [ 41.070308] TCP: request_sock_TCP: Possible SYN flooding on port 20018. Sending cookies. Check SNMP counters. [ 41.083023] binder: 6792:6797 ioctl 40046205 4 returned -22 [ 41.092909] binder: 6792:6801 ioctl 40046205 4 returned -22 2018/01/20 17:45:04 executing program 0: mmap(&(0x7f0000000000/0x6000)=nil, 0x6000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$mice(&(0x7f0000002000-0x10)='/dev/input/mice\x00', 0x0, 0x80001) fgetxattr(r0, &(0x7f0000004000)=@known='security.capability\x00', &(0x7f0000003000)=""/4096, 0x1000) writev(r0, &(0x7f0000003000-0x10)=[{&(0x7f0000001000-0x3f)="edfc3854d63a33a1e60d22b425da176a7657290f4fb0de1a2828fa7bfdda82fb39da627f16312a7f2726a8b6781171e9", 0x30}], 0x1) 2018/01/20 17:45:04 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setitimer(0x2, &(0x7f0000edc000)={{0x0, 0x0}, {0x0, 0x7530}}, &(0x7f00009f7000-0x20)={{0x0, 0x0}, {0x0, 0x0}}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffffff, &(0x7f0000584000-0x8)='./file0\x00', 0x100, 0x10) sendto$llc(r0, &(0x7f0000b92000-0x1000)="2e2be5fe511c3f850be59292ffd984fa63831fa3e685551b284b1bf32507a6d534fddc3414574c77e168536a5938d3858358bc0f64708a499dfffc03fd85bde7c3fc010188ed1102fb09afb417d07a8e303f5819a2956d4499bf32266c5b7627f4153edaa25eec5033c005975decf79457b913eaef71583b699c5c5fad07bc9a61133fe062e73fcf425264e04d4e96da1edf3bfe96c2288be90dcbb3fe27304fdf60e911e16d0e73aafae4bd776c5a28baabec36c89d77b19032c2a5f5fe882fe57576518f7b4e09bc364398c72f4629d2df9da6e89c8430b06508e9db0fe50f612d63d10446f49208927fd16810b448e09016311641f0ea953b493c8d867b96fa3dc00d2cd5aab2441af4a0c324e628e8596cc152a89ab4a80c296cb6c79de947269f1582929d1da472dbdb637954a8d3362d1ef96fe4eb96aa455f153c3e494591d7212fa530375227faba5e8e3288efd529bbaad6648f5f8a233f508f62b2cecc9a78ebe0aeee9939d93f2f42b3b34bd6d4d6ee6f5c0e0de59251a0d21ef906c70f66ed6e747290b8db943b67c2adc520bcb1e43e41bc684bfbe40693d7c1a969897281ce902bcd2fe08d17a270bfbd15c48d3cdd03d51c8bb24ecd121ef4c51077c1ff72f717ae7001733f5ebecaceebf7fdcaf555610e3ab7dd21d1f8b833daf26c5b82dfe096c261256167560ed372a23e5194156e4291e1d04905e181b9673002f9bbea09e09fe31709dad59f0c7eb69dd3e1e21bbe5b2c5492af00c3c4314fbbf1e722ec3960328d6bf27b9af86145a73fb3fd1350da10aff78983b707a2401ec430f854bcfa9a0a3020788c3bb99c521f3b7d3f807f6ed1e6331460b3d5d47bd7e95b7075f21d2219d589c636ed6f80fd41fbd73ab42cff46d618e7b1280be82e3ae63d776150ec8a7357a152c3d774d778b712718cbbd819f84e85aac721459ef6413dc6170012b58121070002832c07ef1229ea00554ce88eca65d5fbf067eb292e37962222103bc5a775aed8fb663257ad61b40bcfaf7bfcf91fde0ecb5ae40ac597b3731b052cb8ac17986fd8882f840dc8ed6275604d91b6366ebd8384ac6008c069274e583ca32e9c2ca69df9a0716d7a3ba345d815920abb1582cf461922ea9f5201f3f484d8d9d2a361d837577617d351424a0e9c5002ddc85b3349ee334605a6d0ac78c0abd164481ed3565fb41b8e8f06372890acb773c9fcc7c927caeec15a751f31f6cd5bfdb920962623729d047c9e5ed4eab7bfd1ecd503f1129b5ea04a159090799a7eeb1ede46055812267de7bcc06528c8bd9d322ae5071907b00a3a6c471a664c803e5bd483cc1c0286a0c8e95651a11834f0d39b7a6e0cb6deac63c33f848f9c41153ca9d2ded648373b1c2873c2e359beae3dbd3fe9d4a7c93e198fa00a173daabe409bbfb09826c62de3ae5721980379558121e15a57bfafdbf7cdef8c02be51734b324ac061b035244b1c751c6a5b98f3ada3679c6b97891beb3d168437d35dd9a60c80993b6e83f9d90adf14c67c910cad96cd33ba3756ae95b367ab75f35ed64f6b9984de04a2889687a0f57ea12c8bcb7820cd1249bdfb2e731d4003664cc3f280999baa0ae6ac1c87cab1e1f790202f09db870e465ed764af2bcac76552b732327d42a50fafaf7b5ac58819fd52858d5efd0a355167e37782c6f186a154f857cf7c044397473089a83d2e4e7bac34132f4f5bb57772fb92e60c70262bdf6ade431c77af088d18608fc3865ba784f23d47920019bd85ae9d6d14fd363bfa1171153116618cba3bcbd567b90366c3558661e15da6d9638d44e3c10da3ba0b7a57044ee94a6ae999db4d1ad81acc24266f3b9936e990e8cb466e2db0e112d146cca8099af419f83d27bbec918130f33be8726764a30006376cf40f0ccc7294297b861ffdb8c7ff44100a13b53d2b29cd93d3ef46e4e6c40cafe5dfdc98ad3e59316972c03e7fc4f99f734b33d30d216146c1c6b2bd94a939ae107b4e8abac93382084033fe251aaf19aebdc81bc9431b12657c6c75eb15557f27d38533eb619aa460b55cbe50dff7e9aeab579d3e141ef51e98a4cf3159a1a6a8d934fba9796655a95673cd537cef99f1baf628e6fccc40e1342e130ea9d72ef1203c21d992a2d1834cea13403a6d6b5dd33dc6f3d82d3b561c4b1e1196f4a712efce0684a41e29092efd602c7a2b779b346326d7aade15d2735b9f28164c5d1bd2aa745ce260d0421a6f7e20cc05f4ba311009a0c00e040b91de41be5711cdc7c604cf2bef33d7a722008b6a2ee9e6c416a81046c8154b5de176bc67a3f712009716748e9f75ffdd9351f61a0b102824014a3830a1ebfc9906dd58c79bb036b6f7830630e7c76ec65b0221418e83438d2541cb1bc777ca503bfa6a55d3af63815a32bb7a9f9286acea5b701873acdd1f1c522760762d13c42dc7a67c4c0d6a06efaebde901069e8eb942afb6de7529705abb2b8bcaa86f303164ba2b2be09ec4bb815c7a9e2ffebe23da3ec2bd2432f3793a39745f2001ce8e823c7a23b1f0324f5ade1aec2ffcb85b5fe36642209de5403d49b2b8b84d7964e375d2270d11830c5b8e05418922314a23632d4177dc20a12d51f84e1fa86243342c04cf697208b8674c03b131243622f26afcf922e73581c96a92807595b805c9d9eef873cda7d1b9621bc0201999462ce0a5017e452dd8b1e298b50eb199147de1dee6527e55d5e35c09776d940633faf65005c26b234878b3fa6bcf3ad52bff022778fa78529af2b3604442fde94df4c26999e4ba7637975ee547336575f3cf4135242391bcfcb5ff65b9a89685856c466b75eb80b539c2bcde4b47c8654177d759f08c86a4bfe576f5bf4cb0b0633089d4db458f5c8dd64b9f95b0947b2a99c554183d4b0578ad259a0e0380b62b4cd31b720c609b89ec98f239e14e955d2b903c07e8c977193ce7c2190d61a3ed3137f1c1c1fecc7a34428ad1826a57605d310d056f68fd5cc306e49b20a3f54d567467713ac745457e5b2430ed884082410400f0a135d603874d0eb0aa7fc3b666f6541a6f0e010af7900dfad6f28df4e655f7f25e9917d74c0dc4f88551cb09929eade3da0caf66de831d187b7925e475b94e62d28a312717a4a22e42775cd5b66a31115ebe8efaaa387b758fa0df5f0a5b6561ace4518cab26fd5a4711f9c6eae94d454d48930734e6a151b6419c63dd34e11baba2783840f2a4a6b90e246763b865dc331aabe68b013d6c899cecabce855d843ec7e98e4850eb321b5d7fd69bb13900f55c68579f0d9cc721c8ae7ed2c81f28dc134f4a47d699f9d77007d80ce26fb23059233245c7b16b893e9307a85d62d16086ba4dd7aee0b9d0408e319f20ef313762e237963766049def317789d19818626c169f239948542da5e3a065a746218d8676144d3a06c7fd23e4a72b391e612cf31b5d98fcd2961c083cb05813966ecf7e3b4428455ce4a0e8940035966d1756e3c517b2e2344e3cb19c184e71b27049070bfa91a92418c4fb7d26afa462a4de0590485dc5f99b8f29e60b40b05ce4a6d9bc036f43dc0c0be02576a7c9d09fc4a21d76643e5d0fe5bc75975a2e3aa486cfeaf1ec3b5e73e08f39236a8a30605586b49e99eb45806a72eae06d381e413fb5fe80ed2d981e9791514e18d0d65d91b2591d5705c7445ea74d1bc43d3e0ba9924d11072621e1c23cb27faf66d2fb38d51808a83a87fe1c39a2c3917c39a861bc1391987744904e4b6a27f7f3382c7d3ddb8f5c30456984531b7e4aa443a578fef6033716d22aa2c2020f30a1ae2eea04a0b2fb0f531429a11116de1cfbdf60f86e4f9f23ce540173699ae1651905d7ccdbfe4b0ce17d889535ea749c08a7de9b294373d71221d77c33dd1c4f6154a6200b9348a05acf9887b1e31c04bfd1b3e01087d86bc0cf8e1c1ecd6037a2bb7ebeb00911343c615dd7e9b71455adaaac7409fcf98156d8890ba1ea50a8900d2eb8f602958f69a1eb3d65ef8d9b9b8f1ee3815ed71560d5204ad2f43cd399cb259142a9a7ea88df2f90583b38651623a525ba8e03f9567d86fa0b2b50a658e9ad21ca8d04abcddbefe6a3153715430515e4bba409e5a7119b08e47048ee01776f4a4b5be283a960eecd2206d930f32e89e5957b9df9f8673133d1ed476acd20b8c8483dd9d110a99aaa9a0ff19f53df880d37e57aad7bdd53bca8b97341ee5b651a4645fe7fdd9e958fa408bbd0975068b9037136b1107e6cba0dbfbc0db56a14f53b4ddcbb2c3fc6bb1c98846371efdb1c3458cd4e6758f37c2fdd1c3b65ebc5ce3da984ab02dcd8cbcc77e0f6a6713ab902d94f6e18dc4af1d71f4e826c038e718bbcde2ed0928a2523f05b0319da153ab388abbaa72d9c68641494f03f7995af2bde24d0b1f0ff075512a499b740a4e295b2ed83f793c05507ff040804dbc6c39b1ecc61083b3afb9265598a4adfb89812b7c9621ead6b28090da06875988bc982558f4f66118485e952a8672f412d6dcb38897aa240f13f1c3ad7af8d85e0e203ec81643e560f7f4f962a857676b205d95063fbb2d2e64d294a75c39b8bb5a116df2002ac9717f5803936ace94f1779acdebc42102bea00b79bfcf4fd158d444960a27c1b95d28838576300b22e690af87364afe5cf02c9ca4d3a33915bf47bce3068216391f904920efa171ac6e4331dddcc52ff03504166aeddf9fc7d3e15b84ee631eba1727fdc4cbc56294b9fb7b5fe94f14fa70fbe024040bd57c0fa20cdfb29068940b54e4c811853c1f259a536044ae4a0400d1dd4b64a465435fe55eba6e629e5546aa90c1c55b1b2b04fcfbf959f223a9147dce5e20ee9977898af9aa846320409ebd01797a93cf8947c0c28596af025865c56792525423255d270177223115ad2d1497b549feed333ab9a7107e6d7e2c4511aaa9f3c836f24987d93defb30d7a1b88a63615fb8c9b170714520c5c71347a0fc66c9273724589a63d48e6265a2fff90c0690ccf02286fa22c0e6599be34dc9a4757fc231206af6b247d244745880799cd8bced8d131a692b6149dee3feb64da2bd064fe87380e02a781b5da9f19592f449217f744a65374187ee00f6b0585b7f3e995971c13d40da0591bac03116622b5787a4b1ad33dc2f789b4a915e7cbce42b69bc7e3f87c0974fbbaf4cc1780bda94b5adf0b88eef012f3b14ff062f4642c95a9ec1b54122da8c9ec370b5c4b76bcc41e528c4acb34b374662ee60a07250e5ac87e8b68d43a8eb4c2a1ce1248eb1691ebfdd82d737672204f61aa51a27d949805ca4c999f646b93d68ee131dbfe37f0329866328bcab345c411ade42cac29703cad550557bf3c6d4702bd998cd8a4e0e30577852c6659b5e0805a6943f1646dd405a750369fe0f414b97f1f2cc183b9f0538a8d270d002abcdf6463fcea3e64d7f8918c8bb800b814b8a7b15abcddbf4b339388bf98c09355e6dd5db95499046157c89d8a980a22a6b1c8c83e093d7a2990c9f2a48384d69409f8f33df2d7991ba360ca1aeab5fe1bcad2258804ff22580d64424bade751b0eaf4f11ba718871afa96ef7a4a74f156c00a078af238e85b1c80c54f9d7d9208f1217c483baac0cfe3de8becd8046614ceb2e15efbed1fe0049db10337aac3631ca5cee426267b4651313812d230e092edb6f10c434f59e320f541869b6db5960a3805af9a5c58eedc0fffbd757537a8f4524ca13e2594140c26acc62a34c31c596b235ef46b0745163ac4bc3ddd7bf6f62d778deba6ae6cb148d219dda06f5192e5c430c", 0x1000, 0x80, &(0x7f0000369000-0x10)={0x1a, 0x1b, 0x80000001, 0xa84, 0x5, 0x2, @random="eece1b6c9b01", [0x0, 0x0]}, 0x10) setxattr(&(0x7f0000d4f000-0x2)='..', &(0x7f00002cc000-0x11)=@known='security.ima\x00', &(0x7f000059b000-0x2b)='system_u:object_r:system_dbusd_var_lib_t:s0', 0x2b, 0x0) getitimer(0x2, &(0x7f0000e32000)={{0x0, 0x0}, {0x0, 0x0}}) r1 = fcntl$getown(0xffffffffffffffff, 0x9) sched_getaffinity(r1, 0x8, &(0x7f0000529000-0x8)=0x0) 2018/01/20 17:45:04 executing program 4: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f000087d000-0x40)={0x0, 0xb9, 0xfffffffffffffffd, 0x401, 0x1ff, 0x51, 0x9, 0x8}, &(0x7f0000956000-0x40)={0x84a2, 0x0, 0x4, 0xff, 0xff, 0x2, 0x10000, 0x7a5}, &(0x7f0000000000)={0x4, 0x1, 0xb, 0x400, 0xfffffffffffffffc, 0xffffffffb76366ba, 0x1, 0x3}, &(0x7f000001a000-0x10)={0x0, 0x0}, &(0x7f00003cb000+0x289)={&(0x7f0000ad1000-0x4)={0x8}, 0x8}) rt_sigaction(0x0, &(0x7f0000ec5000)={0x0, {0x0}, 0x0, 0xfffffffffffffffd}, &(0x7f00005cf000-0x20)={0x0, {0x0}, 0x0, 0x0}, 0x8, &(0x7f0000ade000)={0x0}) 2018/01/20 17:45:04 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = inotify_init1(0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00003c9000-0xc)={0x0, 0x0, 0x0}, &(0x7f0000434000-0x4)=0xc) clone(0x0, &(0x7f0000002000)="", &(0x7f0000002000)=0x0, &(0x7f0000004000-0x4)=0x0, &(0x7f0000002000)="") mmap(&(0x7f0000000000/0xf9d000)=nil, 0xf9d000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r2 = inotify_init1(0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f000003d000-0xc)={0x0, 0x0, 0x0}, &(0x7f00002db000-0x4)=0xc) fcntl$setown(r2, 0x8, r3) fcntl$getownex(r2, 0x10, &(0x7f0000f9d000-0x8)={0x0, 0x0}) ptrace$setopts(0x4206, r4, 0x0, 0x0) ptrace(0x4207, r4) openat$keychord(0xffffffffffffff9c, &(0x7f0000005000-0xe)='/dev/keychord\x00', 0x0, 0x0) mmap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) waitid(0x0, 0x0, &(0x7f0000004000-0x8)={0x0, 0x0, 0x0, 0x0}, 0x3, 0x0) r5 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000deb000)='/dev/sequencer2\x00', 0x101040, 0x0) ioctl$SNDRV_TIMER_IOCTL_START(r5, 0x54a0) fcntl$setown(r0, 0x8, r1) r6 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f00003e5000)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) ioctl$SNDRV_TIMER_IOCTL_START(r6, 0x54a0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) fcntl$getownex(r6, 0x10, &(0x7f0000e51000-0x8)={0x0, 0x0}) tkill(0x0, 0x8000000000000023) r7 = syz_open_dev$mice(&(0x7f000092d000)='/dev/input/mice\x00', 0x0, 0x181082) getsockname$netrom(r7, &(0x7f0000ef8000)=@ax25={0x0, {""/7}, 0x0}, &(0x7f00005b7000)=0x10) ptrace$getregs(0xe, 0x0, 0x0, &(0x7f000018f000)=""/172) 2018/01/20 17:45:04 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) unshare(0x800403fd) r0 = socket$unix(0x1, 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000419000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r1, &(0x7f0000001000-0x38)={&(0x7f0000239000-0x8)=@abs={0x0, 0x0, 0x0}, 0x8, &(0x7f0000008000)=[], 0x0, &(0x7f0000001000-0x10)=[@rights={0x200, 0x1, 0x1, [r0]}], 0x1, 0x0}, 0x0) syz_fuseblk_mount(&(0x7f0000853000)='./file0\x00', &(0x7f0000ecf000-0x8)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) recvmsg(r2, &(0x7f000000e000)={0x0, 0x0, &(0x7f000008b000)=[], 0x0, &(0x7f000000c000)=""/0, 0xfc13, 0x0}, 0x0) pselect6(0x40, &(0x7f0000cc9000-0x40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000cc9000-0x40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f00000de000-0x40)={0xffffffffffffffe1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f00008e6000-0x10)={0x0, 0x989680}, &(0x7f0000205000-0x10)={&(0x7f0000cc9000-0x8)={0x0}, 0x8}) 2018/01/20 17:45:04 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_relabel(0xffffffffffffff9c, &(0x7f00004cf000-0x11)='/selinux/relabel\x00', 0x2, 0x0) r1 = syz_open_dev$usbmon(&(0x7f0000f85000)='/dev/usbmon#\x00', 0x9, 0x840) connect$pptp(r1, &(0x7f00009fd000-0x20)={0x18, 0x2, {0x4000000000, @empty=0x0}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x2c4) write$selinux_access(r0, &(0x7f0000923000)={'system_u:object_r:smartcard_device_t:s0', 0x20, 'unconfined', 0x20, 0x0, 0x0, 0x0}, 0x36) sendto$llc(r1, &(0x7f000017f000-0xd5)="4979b764e4efb3c97f4b384e4b45891863feaafd3c0568328e426cd6b5c5dee3d13f3e85f5c4f42d571deabef33105a89d46158767dc839cc3700eeb7341117e898d3cb54a44e30eeb19eb94bdde50ab2d61da95656834939a43bbae1e1fabdaf8d5160821f2b3e58240d4dc4faf76bb4dd5ea9cda6440e6e11259b03bea2c57c3e6c82ae82cf87ca84efca53010c4d5725720c3c4c33fcfac221850629b465875f3e81d50abcc2e12536a7858cbdf2e9d2be1968c8f05de9f5f70637406c2e2f405b718b4d45ac7a1ec425be8c4c6a6dbc709788c", 0xd5, 0x51, &(0x7f0000937000-0x10)={0x1a, 0xc, 0x1, 0x400, 0x7b4, 0x200, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [0x0, 0x0]}, 0x10) 2018/01/20 17:45:04 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000034000-0xd)="0100000076626f786e65743100", 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000708000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$EVIOCGREP(r0, 0x80084503, &(0x7f0000b4e000)=""/4096) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r2, 0xc0a85352, &(0x7f00006e8000-0xb0)={{0x0, 0x0}, 'port0\x00', 0x0, 0x0, 0x0, 0xff, 0x23, 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) 2018/01/20 17:45:04 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x200000000000002, &(0x7f0000df1000)=0x77, 0xda00fab4f4b86a85) setsockopt$inet_tcp_int(r0, 0x6, 0x11, &(0x7f0000711000)=0x1, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x3, @broadcast=0xffffffff, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000e0f000-0x10)={0x1, &(0x7f0000d3e000)=[{0x6, 0x0, 0x0, 0xa0}]}, 0x10) sendto$inet(r0, &(0x7f0000f54000-0x1)="e7", 0x1, 0x20000802, &(0x7f000006d000)={0x2, 0x3, @empty=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) sendmmsg(r0, &(0x7f00008fa000-0x12c)=[{{0x0, 0x0, &(0x7f0000621000-0x10)=[{&(0x7f0000b50000)="33b81c8c3c8409207aa26c6a41fdca2374c867a32142701a82f794f898474b16dc4be377cebf371a97cba397a1d6fe123698feb11a2cc2c2aeb33dcd27e27c0f1b2ddb0dedb5112832316f170447fd706393fa81c1a7650c10739c2a3afa47fee1793a6c4e3883c6f89c9508bf474e9e2b37da44be0a9ef6891c50d6e94dac5a33", 0x81}], 0x1, &(0x7f0000e9c000)=[], 0x0, 0x0}, 0x0}], 0x1, 0x0) sendmsg(r0, &(0x7f00005a6000-0x38)={&(0x7f000034d000-0x60)=@nfc_llcp={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "ef5aae232116ddeb8d36a487385e0324659b2cede970a339168e3df917028d7271c1f5d01578e6e96619f29735086195760952a48dc1e01e211a4dbbc3fc63", 0x0}, 0x60, &(0x7f00009d1000)=[{&(0x7f00005d1000)="f99b07cacf1bc94d98419e2bba547662fbbc9b53f0b9cb63993bbae86e593f608138ec68a209292906cff1698e8ce937084237c419d7a74f6761768f9f58b69ac27e870d4da9018a2f954e85fecc5c956261cdd91e42704a01e28108264df4ea3f4ee522c11ef5d460fd90a95a9b913eac3f56d91a0729e1c5cd36f5ff71e5625d12b8b672b8d584dcb7a6c484666f723b54f9e87f8376753c198ad96be33131ab5777ac6f71a2cd2d9333306b89be460db1d295dc5b8d31ecaa0d0679d13f57a6e249fb91f178e52b78b62a4a16f3cd2a14c8a36141f4277e20cbd9b03a0a033d45eb38e34745f1c4", 0xe9}], 0x1, &(0x7f000080d000)=[], 0x0, 0x1}, 0x11) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000b3b000)={{{@in6=@loopback={0x0, 0x0}, @in6=@local={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0x0}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, {{@in=@loopback=0x0, 0xffffffffffffffff, 0x0}, 0x0, @in=@broadcast=0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, &(0x7f0000c61000)=0xe8) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f000013d000-0xc)={@dev={0xac, 0x14, 0x0, 0x15}, @multicast1=0xe0000001, r1}, 0xc) socketpair$packet(0x11, 0x3, 0x300, &(0x7f0000560000)={0x0, 0x0}) 2018/01/20 17:45:04 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) capset(&(0x7f0000000000)={0x19980330, 0x0}, &(0x7f0000b9c000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fstat(0xffffffffffffffff, &(0x7f0000639000-0x44)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setresgid(r0, 0x0, 0x0) socketpair$inet_tcp(0x2, 0x1, 0x0, &(0x7f000019b000)={0x0, 0x0}) 2018/01/20 17:45:04 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = signalfd4(0xffffffffffffffff, &(0x7f0000c25000-0x8)={0x6940}, 0x8, 0x800) writev(r0, &(0x7f0000e74000-0x60)=[{&(0x7f00009c7000)="00ef00893ed783c2ecb876826106f8600231d5f9e6e5aa91e614fde5c28d1614905b1ca29221ad1249040945034baaaff569ff3bc9f7edf42b9ec685f700dee5e8d3090c7f73ffb772c79fd47d2f2499e902c2d982dc30ae49c7a4cf6519b2ef0313fa23e0600a959d60d546fb8f921a71607808a35b9bdcf1aa88d494515d68adc565fbc2a77c9221b089a673588b0fed30c7b84c3cdaeeeb73c70bea1718ae7cfb24a31e7c3115af33cf579e8cff5cc7f78aff2412095d5ad50eb022f28e6ab44a9021deadcad725e055e0c585bf65fc8e10561a0a144f26", 0xd9}, {&(0x7f00009ab000-0xa3)="526cb23be632d1d842cfa82e6d31bcff3c5ae9cd82620b014081c896c4cf0005f188fe032969247647cb696c8ad7fc2a4e61ebb36beb331aa0abfaaff80e5eaee6dc95f50bf1ac3357523de8b989616864f748c4980fa7a0dd263b42a2626339f7ebcd4b44b7b4442f5af1df320d3abae71fa77ac10e127b0be20e5ae0634a3f35a63196785be759338491b6bc9d5eaf7164791f78a476740171af9e3548ab4ddc30b3", 0xa3}, {&(0x7f000078e000)="90c640f696314418fb92b3d3dc776b1f5b3dea", 0x13}, {&(0x7f0000cee000-0x7c)="555a368fa3ade61c842d3b554cacf5bbb69f6488267e1169205c268ef17d6029624ce78579dc90d477f108272b16b9b2c81398a7d69f35b4d020145d6411995ac563c5519b3b5ebabe3751bbc20f4d6123a66e8e164284691aba0a6dc862eece69a917ed63f9edddcee5cf93c544d4b92b19900e8617d24114b4f44b", 0x7c}, {&(0x7f0000827000)="4b71f4febfee5b0c7a6b338d467e21df616e3cc70248e06bd0398e0b6f356768bc85a5017fa39963277db2d3b0bac1decb549b9dc7e8b3fdcc7aaeeb0b93e80fa804ffe5963df89a85dd426a43a038d807905e4091eb1a988f9c7f2b75c401c095c10bc523864b75b8e3399455fdd19ab28fbb456e533f2f8dc5ed97102900ce9cbf535077239222ddbe4534d87b65581d0f1280de95654cd20bbb665ee4bfc99a87688788a70781326c8a81107b9ac2c5ef28d5776dc52179dcbb7c73225f8d78936a7e1cc7d680a9bad0bc", 0xcc}, {&(0x7f0000c5c000)="7e9ed7164da632fe5da6da27fcde1ecb11ac92749a194e89620c54624b956033161276034b37a4f47fb6", 0x2a}], 0x6) r1 = socket$netlink(0x10, 0x3, 0x4) writev(r1, &(0x7f00000a8000)=[{&(0x7f0000fc6000-0x58)="580000001200192300bb4b80040d8c562b060000000004106a9643c218fe59a2e04a03ca8164243e890000000a215a0004fbf50dfff90003a5000004001ce1ed5e0000000000221f100001000700f8ffff0000ec6b0f536e", 0x58}], 0x1) syz_open_dev$binder(&(0x7f000050b000-0xd)='/dev/binder#\x00', 0x0, 0x800) 2018/01/20 17:45:04 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0xa, 0x2400000001, 0x0) socket$nl_crypto(0x10, 0x3, 0x15) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000034000)={0x1, {{0xa, 0xffffffffffffffff, 0x0, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0x0}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x1e4) connect$pppoe(r0, &(0x7f00005b6000)={0x18, 0x0, {0x4, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x0}, @syzn={0x73, 0x79, 0x7a, 0x0, 0x0}}}, 0x1e) getsockopt$inet6_buf(r0, 0x29, 0x10000000000030, &(0x7f0000035000-0x1000)=""/144, &(0x7f0000b84000)=0x90) 2018/01/20 17:45:04 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000632000)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000015000-0x8)='./file0\x00', &(0x7f0000014000)='proc\x00', 0x1, &(0x7f0000fc9000)="") r0 = open(&(0x7f0000033000-0x8)='./file0\x00', 0x0, 0x0) fchownat(r0, &(0x7f0000e0f000-0x6)='./bus\x00', 0x0, 0x0, 0x0) exit(0x9) 2018/01/20 17:45:04 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_user(0xffffffffffffff9c, &(0x7f00003d0000-0xe)='/selinux/user\x00', 0x2, 0x0) writev(r0, &(0x7f0000e41000-0x30)=[{&(0x7f00008de000)="", 0x206}], 0x3e2) r1 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f000076a000-0x14)={0x0, 0x81, 0x1000, 0x9, 0x2227, 0x401}, &(0x7f00005bf000)=0x14) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f0000355000-0x8c)={r2, @in6={{0xa, 0x3, 0x3, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xbb}, 0x0}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, &(0x7f0000e72000-0x4)=0x8c) r3 = pkey_alloc(0x0, 0x2) syncfs(r0) pkey_mprotect(&(0x7f0000cc4000/0x2000)=nil, 0x2000, 0x5, r3) socketpair(0x2, 0x3, 0x7f0000000000, &(0x7f00003a8000)={0x0, 0x0}) ioctl$TCGETS(r4, 0x5401, &(0x7f0000fb7000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) signalfd(r0, &(0x7f0000926000-0x8)={0x81}, 0x8) 2018/01/20 17:45:04 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000003000)=@abs={0x1, 0x0, 0x0}, 0x6) r1 = openat$keychord(0xffffffffffffff9c, &(0x7f0000f5a000)='/dev/keychord\x00', 0x40000, 0x0) ioctl$EVIOCGPHYS(r1, 0x80404507, &(0x7f0000ac5000)=""/231) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000472000-0x8)={0x0, 0x0}) r3 = fcntl$getown(r2, 0x9) prctl$setptracer(0x59616d61, r3) ioctl$SIOCGIFMTU(r1, 0x8921, &(0x7f0000303000)={@generic=""/16, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) bind$unix(r2, &(0x7f0000965000)=@abs={0x1, 0x0, 0x1}, 0x8) 2018/01/20 17:45:04 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) seccomp(0x1, 0x0, &(0x7f000003c000)={0x1, &(0x7f000003f000)=[{0x6, 0x0, 0x0, 0xffffffff}]}) r0 = syz_open_dev$tun(&(0x7f0000f1f000-0xd)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TTUNGETFILTER(r0, 0x801054db, &(0x7f0000542000-0x76)=""/118) ppoll(&(0x7f00008c4000)=[{r0, 0x0, 0x0}], 0x1, &(0x7f00005d3000-0x10)={0x77359400, 0x0}, &(0x7f0000afb000)={0x0}, 0x8) 2018/01/20 17:45:04 executing program 0: mmap(&(0x7f0000000000/0xab4000)=nil, 0xab4000, 0x3, 0x32, 0xffffffffffffffff, 0x0) lstat(&(0x7f00000e7000-0x8)='./file0\x00', &(0x7f0000855000-0x44)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) mmap(&(0x7f0000ab4000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ab4000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(&(0x7f0000ab5000-0xd)='/dev/binder#\x00', 0x0, 0x2) fstat(r0, &(0x7f00008f3000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) mmap(&(0x7f0000ab5000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ab5000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000a7c000)={0x0, 0x0, &(0x7f000000d000-0x98)=[], 0x1, 0x0, &(0x7f0000a20000-0x1)="c0"}) [ 41.203773] capability: warning: `syz-executor3' uses 32-bit capabilities (legacy support in use) 2018/01/20 17:45:04 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x1b, &(0x7f0000001000-0x1a)={0x0, 0x12, "e492512087a376d93a6d7f9b7b93371a8541"}, &(0x7f0000532000)=0x1a) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f00008fa000)={r1, 0x3}, 0x8) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r0, 0x84, 0x70, &(0x7f000055c000-0x108)={r1, @in6={{0xa, 0x1, 0xe31, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0x579}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x92, 0xffffffffffffffff, 0x7, 0x3, 0x1, 0x3f, 0x9, 0x2, 0x7bc7, 0x8, 0x1f, 0x813, 0x2, 0x9, 0x4]}, &(0x7f0000c36000-0x4)=0x108) r2 = syz_open_procfs(0x0, &(0x7f0000840000-0x11)='cmdline\x00') preadv(r2, &(0x7f00007ce000-0x20)=[{&(0x7f0000986000-0x35)=""/1, 0x1}], 0x1, 0x400000002) recvfrom$unix(r2, &(0x7f0000ca9000-0xdf)=""/223, 0xdf, 0x40000000, &(0x7f0000d0c000-0x8)=@abs={0x0, 0x0, 0x2}, 0x8) 2018/01/20 17:45:04 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x1, 0x0) r1 = dup(r0) bind$inet(r0, &(0x7f00000f1000-0x10)={0x2, 0x3, @multicast2=0xe0000002, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) connect$inet(r0, &(0x7f0000987000)={0x2, 0x3, @empty=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) sendmsg(r1, &(0x7f0000247000)={&(0x7f000058d000-0x3a)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0xffffffffffffffff, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0xaa}, 0x0}}}, 0x3a, &(0x7f0000a58000-0x20)=[{&(0x7f0000787000-0x1000)="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", 0x5e9}], 0x1, &(0x7f0000f89000-0x80)=[], 0x0, 0x0}, 0x0) r2 = socket(0xa, 0x2, 0x0) r3 = open(&(0x7f00004b9000-0x8)='./file0\x00', 0x28042, 0x0) connect$inet6(r2, &(0x7f0000d3d000-0x1c)={0xa, 0xffffffffffffffff, 0x0, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0x3}, 0x1c) ioctl$SNDRV_SEQ_IOCTL_GET_PORT_INFO(r1, 0xc0a85322, &(0x7f0000340000)={{0x0, 0x0}, ""/64, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) fallocate(r3, 0x0, 0xffff, 0x1f) sendfile(r2, r3, &(0x7f00005fb000-0x8)=0x38, 0xfffb) 2018/01/20 17:45:04 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000424000-0x2)='/dev/sg#\x00', 0x7, 0x4440) getpeername$netrom(r0, &(0x7f0000784000)=@ax25={0x0, {""/7}, 0x0}, &(0x7f0000a7a000-0x4)=0xfffffdc0) r1 = socket(0x100000000000010, 0x3, 0x0) write(r1, &(0x7f00001e8000)="26000000420009fff15200f83a0000090000060001ffffff12000000fe00085b1ee9fb4b35ea", 0xfffffffffffffcd2) setsockopt$netrom_NETROM_T2(r0, 0x103, 0x2, &(0x7f0000e0c000-0x4)=0x100, 0x4) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(r1, 0x84, 0x15, &(0x7f00006a3000)={0x2}, 0x1) 2018/01/20 17:45:04 executing program 6: mmap(&(0x7f0000000000/0xfe9000)=nil, 0xfe9000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000fe9000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair(0x1d, 0x4, 0xfffffffffffffe01, &(0x7f0000fea000-0x8)={0x0, 0x0}) mmap(&(0x7f0000fe9000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000fe9000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockname$netlink(r1, &(0x7f0000fe9000)={0x0, 0x0, 0x0, 0x0}, &(0x7f0000fe9000)=0xc) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003ba000-0x24)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r2 = syz_open_pts(r0, 0x0) ioctl$int_in(r2, 0x5429, &(0x7f0000fe5000)=0x0) 2018/01/20 17:45:04 executing program 1: r0 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) clone(0x0, &(0x7f0000b26000)="", &(0x7f0000eaa000-0x4)=0x0, &(0x7f0000bf3000-0x4)=0x0, &(0x7f00003b9000-0xcd)="") set_tid_address(&(0x7f0000dc6000)=0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0x40045402, &(0x7f000001e000-0x4)=0x1) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001, 0x0, 0x0, 0x0, 0x0}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) read(r0, &(0x7f0000022000-0x20)=""/32, 0x20) mmap(&(0x7f0000021000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = openat$pktcdvd(0xffffffffffffff9c, &(0x7f0000021000)='/dev/pktcdvd/control\x00', 0x101000, 0x0) mmap(&(0x7f0000021000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$TTUNGETFILTER(r1, 0x801054db, &(0x7f000000e000)=""/155) getsockopt$bt_hci(r1, 0x0, 0x3, &(0x7f000001a000)=""/24, &(0x7f0000022000-0x4)=0x18) fsync(r0) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f000001d000-0x50)={0x0, 0x1, 0x0, 0x0, 0xf, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) 2018/01/20 17:45:04 executing program 0: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000001000-0x8)='./file0\x00', 0x20080, 0x130) ioctl$SNDRV_TIMER_IOCTL_STATUS(r0, 0x80605414, &(0x7f0000697000-0x1000)=""/4096) mmap(&(0x7f0000000000/0xa000)=nil, 0xa000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f0000000000)={0x0, 0x0, 0x1, 0xfffffffffffffffc}) syz_extract_tcp_res(&(0x7f0000001000-0x8)={0x0, 0x0}, 0x0, 0xffffffffffff9a64) r1 = syz_open_dev$tun(&(0x7f00001b3000-0xd)='/dev/net/tun\x00', 0x0, 0x22040) mmap(&(0x7f000000a000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f000000b000-0x10)={0x1, &(0x7f000000a000-0x8)=[{0x0, 0x6, 0x9, 0x2fd}]}) mmap(&(0x7f000000a000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt(r0, 0x8, 0x0, &(0x7f000000a000)="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", 0x1000) ioctl$TUNGETIFF(r1, 0xc0189436, &(0x7f0000000000)=0x0) mmap(&(0x7f000000a000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f000000b000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_RUNNING_MODE(r0, 0xc0105303, &(0x7f000000c000-0x10)={0x1, 0x7ff, 0xff7, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) mmap(&(0x7f000000a000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f000000b000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCDARP(r0, 0x8953, &(0x7f000000b000)={{0x2, 0x3, @local={0xac, 0x14, 0x0, 0xaa}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, {0x307, @dev={[0xaa, 0xaa, 0xaa, 0xaa], 0x0, 0x12}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x12, {0x2, 0x1, @dev={0xac, 0x14, 0x0, 0x13}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @common='vcan0\x00'}) getsockopt$netrom_NETROM_N2(r0, 0x103, 0x3, &(0x7f000000a000)=0x7, &(0x7f000000a000)=0x4) 2018/01/20 17:45:04 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) sendto$inet(r0, &(0x7f00000d1000)="f4", 0x1, 0x207ffe, &(0x7f0000fa2000)={0x2, 0x0, @empty=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) 2018/01/20 17:45:04 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000d80000-0x8)={0xffffffffffffffff, 0xffffffffffffffff}) openat$keychord(0xffffffffffffff9c, &(0x7f0000c6e000-0xe)='/dev/keychord\x00', 0x40000, 0x0) sendmmsg$unix(r1, &(0x7f00000bd000)=[], 0x80, 0x0) readv(r1, &(0x7f000082b000)=[{&(0x7f0000d81000-0x27)=""/39, 0x27}], 0x1) connect$unix(r0, &(0x7f0000caa000-0xa)=@file={0x0, './file0\x00'}, 0xa) 2018/01/20 17:45:04 executing program 3: clone(0x0, &(0x7f000029f000-0x1)="", &(0x7f0000000000+0x1fb)=0x0, &(0x7f0000000000)=0x0, &(0x7f0000001000-0x1)="") getpgrp(0xffffffffffffffff) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000001000-0xc)='/dev/rfkill\x00', 0x101000, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000299000-0x160)={{{{0x2, 0x1, @multicast2=0xe0000002, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, {{0xa, 0x0, 0x1800000000000, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x2}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x3, 0x5, 0x8, "038c864b6bc9dab7c8b05647eeb99fb1eb81359d79f70e71a605523b19da1871a209a714e9676b23f8ec9a84a67fe11098929d72a8247774266abdef94894cfa7b557ff9fe5d6bb18085cfdaa56faa0f"}, 0x160) 2018/01/20 17:45:04 executing program 0: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x1a5000, 0x20) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockname(r0, &(0x7f0000000000)=@ethernet={0x0, @empty=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000bbd000)=0x10) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f000000a000)='setgroups\x00') sendfile(r1, r1, &(0x7f0000014000)=0x900008, 0x100000080000000c) ioctl$EVIOCGREP(r1, 0x80084503, &(0x7f0000f43000)=""/50) sendfile(r1, r1, &(0x7f0000636000)=0x0, 0x3) 2018/01/20 17:45:04 executing program 1: mmap(&(0x7f0000000000/0xadc000)=nil, 0xadc000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000ad7000)={0x1, &(0x7f0000acc000-0x8)=[{0x6, 0x0, 0x0, 0x6}]}, 0x10) r1 = memfd_create(&(0x7f0000644000-0xf)='\\/+GPL$\\+user\\\x00', 0x0) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f00005a4000)={0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000adb000)=0x14) r2 = memfd_create(&(0x7f0000345000)='\\/+GPL$\\+user\\\x00', 0x1) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, &(0x7f00001ba000)={0x0, 0x80000, r2}) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r2, 0xc00c642e, &(0x7f00003b8000-0xc)={r3, 0x80000, r2}) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) setsockopt$nfc_llcp_NFC_LLCP_MIUX(r1, 0x118, 0x1, &(0x7f0000ad9000-0x4)=0x0, 0x4) setsockopt$inet6_int(r0, 0x29, 0x42, &(0x7f000098e000-0x4)=0x6, 0x4) bind$inet6(r0, &(0x7f0000808000-0x1c)={0xa, 0x2, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0}, 0x1c) sendto$inet6(r0, &(0x7f00002a1000-0x4ec)="", 0x0, 0x200408d4, &(0x7f000072e000)={0xa, 0x2, 0x0, @loopback={0x0, 0x1}, 0x0}, 0x1c) mmap(&(0x7f0000adc000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r1, 0x84, 0x1a, &(0x7f0000269000-0x1008)={0x0, 0x1000, "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"}, &(0x7f0000add000-0x4)=0x1008) mmap(&(0x7f0000adc000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f000092b000-0x8)=@assoc_value={r4, 0x3}, &(0x7f0000adc000)=0x8) sendto$inet6(r0, &(0x7f0000ad7000-0x53)="1d53d4af", 0x4, 0x0, &(0x7f00000e5000-0x1c)={0xa, 0xffffffffffffffff, 0x0, @loopback={0x0, 0x1}, 0x0}, 0x1c) close(r0) 2018/01/20 17:45:04 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000395000)='./file0\x00', 0x0) r0 = creat(&(0x7f0000016000-0xc)='./file0/bus\x00', 0x0) fallocate(r0, 0x1, 0x0, 0x6) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000035000)='/dev/sequencer\x00', 0x0, 0x0) r2 = dup3(r0, r1, 0x0) truncate(&(0x7f0000034000)='./file0/bus\x00', 0x8002) lseek(r2, 0x0, 0x4) 2018/01/20 17:45:04 executing program 2: prctl$intptr(0x21, 0x1) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000002000-0x8)={0x0, 0x0}, 0x84000) r2 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r2) recvmsg(r0, &(0x7f0000001000-0x38)={&(0x7f0000001000-0x1e)=@pppoe={0x0, 0x0, {0x0, @dev={[0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0x0}, @generic=""/16}}, 0x1e, &(0x7f0000001000-0x40)=[{&(0x7f0000780000-0x1000)=""/4096, 0x1000}, {&(0x7f0000000000)=""/147, 0x93}, {&(0x7f0000c5d000-0x7a)=""/122, 0x7a}, {&(0x7f0000b5a000)=""/172, 0xac}], 0x4, &(0x7f0000000000)=""/4096, 0x1000, 0x401}, 0x2) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) stat(&(0x7f0000000000+0x55)='./file0\x00', &(0x7f000022a000-0x44)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setfsuid(r3) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f0000001000-0x4)=0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r4 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000002000-0x11)='/dev/vga_arbiter\x00', 0x2000, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffff9c, 0x84, 0x76, &(0x7f0000001000)={0x0, 0x5}, &(0x7f0000002000-0x4)=0x8) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r4, 0x84, 0x9, &(0x7f0000001000-0xa0)={r5, @in={{0x2, 0x3, @empty=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x5, 0x5, 0x8, 0x7, 0xfe7a053b117d4bc2}, &(0x7f0000001000)=0xa0) 2018/01/20 17:45:05 executing program 7: r0 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f00001d8000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000000)=0xfff, 0x4) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) accept4$unix(r0, &(0x7f0000000000)=@file={0x0, ""/108}, &(0x7f0000177000-0x4)=0x6e, 0x0) mmap(&(0x7f0000000000/0xed9000)=nil, 0xed9000, 0x3, 0x32, 0xffffffffffffffff, 0x0) pselect6(0x6, &(0x7f0000006000-0x40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000006000-0x40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000006000-0x40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000006000-0x10)={0x0, 0x0}, &(0x7f0000005000)={&(0x7f0000005000)={0x0}, 0x8}) 2018/01/20 17:45:05 executing program 6: r0 = epoll_create1(0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) close(r0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000002000)='/dev/rtc\x00', 0x105040, 0x0) ioctl$TUNSETSNDBUF(r1, 0x400454d4, &(0x7f0000002000)=0xffffffff) r2 = memfd_create(&(0x7f0000002000)="6d696d655f747970655e5c76626f780565743028255b73656375726974796370757365742d262727a0255b7070703000", 0x2) fcntl$addseals(r2, 0x409, 0x4) ftruncate(r1, 0x8) 2018/01/20 17:45:05 executing program 5: mmap(&(0x7f0000000000/0xfc5000)=nil, 0xfc5000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = inotify_init1(0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000fb7000)={0x0, 0x0, 0x0}, &(0x7f00002f5000)=0xc) fcntl$setown(r0, 0x8, r1) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000461000-0x15)='/proc/self/net/pfkey\x00', 0x20000, 0x0) mmap(&(0x7f0000fc5000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet6_opts(r2, 0x29, 0x3b, &(0x7f0000fc6000-0x18)=@routing={0x5c, 0x2, 0x2, 0x1, 0x0, [@empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}]}, 0x18) fcntl$getownex(r0, 0x10, &(0x7f0000fb4000)={0x0, 0x0}) ptrace$setopts(0x4206, r3, 0x0, 0x0) ptrace(0x10, r3) ptrace$setregs(0xf, r3, 0x0, &(0x7f0000fc5000-0xc2)="") 2018/01/20 17:45:05 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000a29000-0x108)={0x3, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0x0}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, {{0xa, 0x0, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xaa}, 0x0}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x108) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000fca000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0x0}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x88) setsockopt$sock_int(r0, 0x1, 0x0, &(0x7f0000a36000)=0x800, 0x4) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f000002c000-0x190)={0x3, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0x0}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0, 0x0, []}, 0x90) 2018/01/20 17:45:05 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000fcb000-0x8)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000015000-0x8)='./file0\x00', &(0x7f0000014000)="e3616d76731f", 0x1000, &(0x7f0000029000)="") r0 = open(&(0x7f0000033000-0x8)='./file0\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000464000)='./file0\x00', 0x0) chdir(&(0x7f0000163000)='./file0\x00') r1 = openat(r0, &(0x7f0000bf7000-0x8)='./file0\x00', 0x0, 0x0) symlinkat(&(0x7f0000020000-0x9)='./file0/file0\x00', r1, &(0x7f0000020000-0x8)='./file0\x00') mount(&(0x7f0000d78000-0x8)='./file0\x00', &(0x7f000060f000)='./file0/file0\x00', &(0x7f00002a8000-0x6)='exofs\x00', 0x841068, &(0x7f00001c8000)="9254") sync_file_range(r0, 0xffffffff, 0x2, 0x2) pwritev(r1, &(0x7f000090c000-0x30)=[{&(0x7f000045e000-0x7f)="969196bb5171b47b2e4663c2d66b4e4bf8c1c93da1a424fb3e0680a5c3a079b544c923c985fd760f1b589f51c27ccf448fbc1d2efb3600909339dfe6d625bcf9f07edd5821c260c24f43df8d9f4b4d7a5dfbad993f63594216d115fb5b520246a297196b9520f071051a3595ec30625b0e9324ea6e034d1fc4b3629d5cce6d", 0x7f}, {&(0x7f0000063000)="e7d30a214b7bd0c3ab5cda60e8abbc9dd822e3dd5a1176a3c1b2f05e1cf8348fd0ac6fb835f4eb69c322ef1fc5c1ed449a45a223ad9c5302f93c782ae154e7ef3cb3e9cb6a09182fd9f0e1bd691a7874f593dce32a6f181d26604108e843", 0x5e}, {&(0x7f00006ae000-0x90)="bd8c6599e0a0d51d057707e7ef2e5b6176046ec1f4588567fba67936ff04476f62a38c3061d90bfd43a7d2ad7307be0986faa0560267d6b6a050becc88089d6eb4f15df0499adb7aa7af2fa50c84974147c0daf10752716dc5dda6e950400d0f1b9b9a520c2398eed001f1a839ff6322f67a8fe4c9ab4f86ab89872b9654d3ab1628eb2bc22f0fe2dfdeba9465983419", 0x90}], 0x3, 0x0) 2018/01/20 17:45:05 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = add_key(&(0x7f0000788000)='user\x00', &(0x7f0000d04000-0x5)={0x73, 0x79, 0x7a, 0x0, 0x0}, &(0x7f0000e29000-0xa5)='\r', 0x1, 0xfffffffffffffffd) add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000f00000)={0x73, 0x79, 0x7a, 0x0, 0x0}, &(0x7f0000001000)="", 0x0, r0) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000296000)='/dev/rfkill\x00', 0x305240, 0x0) setsockopt$l2tp_PPPOL2TP_SO_SENDSEQ(r1, 0x111, 0x3, 0x1, 0x4) 2018/01/20 17:45:05 executing program 6: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getrlimit(0x0, &(0x7f0000001000-0x10)={0x0, 0x0}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setrlimit(0x7, &(0x7f0000f66000)={0x0, 0x0}) epoll_create(0x101) 2018/01/20 17:45:05 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f00006ea000)='./file0\x00', 0x0) inotify_add_watch(r0, &(0x7f0000c3a000-0x8)='./file0\x00', 0x40) mkdir(&(0x7f0000fcb000-0x8)='./file0\x00', 0x0) truncate(&(0x7f0000fd2000-0x8)='./file0\x00', 0x0) 2018/01/20 17:45:05 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) bind$netlink(0xffffffffffffffff, &(0x7f0000001000)={0x0, 0x0, 0x0, 0x37}, 0xc) socket$netlink(0x10, 0x3, 0x0) r0 = syz_open_dev$sg(&(0x7f000001b000-0x9)='/dev/sg#\x00', 0x0, 0x0) clone(0x0, &(0x7f0000fb0000)="", &(0x7f0000db4000-0x4)=0x0, &(0x7f000064d000)=0x0, &(0x7f00008c3000-0xed)="") ioctl(r0, 0x100000001, &(0x7f0000001000)="") getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000e88000)={0x0, 0x0, 0x0}, &(0x7f0000067000-0x4)=0xc) r2 = fcntl$getown(r0, 0x9) tgkill(r1, r2, 0x34) 2018/01/20 17:45:05 executing program 4: r0 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f00008d4000-0x10)='/selinux/policy\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$llc_int(r0, 0x10c, 0x3, &(0x7f0000001000-0x4)=0x0, &(0x7f0000000000)=0x4) mmap(&(0x7f0000000000/0x1c000)=nil, 0x1c000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = openat$ashmem(0xffffffffffffff9c, &(0x7f000001b000)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_GET_NAME(r1, 0x81007702, &(0x7f000001c000-0xf1)=""/241) 2018/01/20 17:45:05 executing program 2: r0 = request_key(&(0x7f00006d9000)='logon\x00', &(0x7f0000001000-0x5)={0x73, 0x79, 0x7a, 0x0, 0x0}, &(0x7f0000120000)='trusted/usernodev{vboxnet1}\x00', 0xfffffffffffffffd) r1 = add_key(&(0x7f0000522000-0x8)='keyring\x00', &(0x7f00004c7000-0x5)={0x73, 0x79, 0x7a, 0x0, 0x0}, &(0x7f0000010000)="", 0x0, 0xfffffffffffffff9) keyctl$setperm(0x5, r0, 0x1000200) keyctl$describe(0x6, r1, &(0x7f0000521000)=""/0, 0x0) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000db1000)='/dev/vga_arbiter\x00', 0x2040, 0x0) ioctl$KDADDIO(r2, 0x4b34, 0x2) 2018/01/20 17:45:05 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000ccf000-0xb)='/dev/loop#\x00', 0x0, 0x181001) r1 = memfd_create(&(0x7f0000614000)="74086e750000000000000000008c00", 0x0) pwritev(r1, &(0x7f0000f51000-0x70)=[{&(0x7f00001f2000)="aa", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) connect$inet6(r1, &(0x7f0000676000)={0xa, 0x1, 0x4, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x9}, 0x1c) sendfile(r0, r1, &(0x7f00000de000-0x8)=0x0, 0x100000001) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f00004e4000)=@assoc_value={0x0, 0x0}, &(0x7f0000f97000-0x4)=0x8) ioctl$LOOP_CLR_FD(r0, 0x4c01) pwritev(0xffffffffffffffff, &(0x7f00004f5000)=[{&(0x7f0000ece000)="", 0x0}], 0x1, 0x0) 2018/01/20 17:45:05 executing program 6: mmap(&(0x7f0000000000/0x9000)=nil, 0x9000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000005000)='setgroups\x00') mmap(&(0x7f0000009000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000004000)='/proc/self/net/pfkey\x00', 0x100, 0x0) sendfile(r1, r0, 0x0, 0x4) getsockopt$bt_hci(r1, 0x0, 0x3, &(0x7f0000008000)=""/242, &(0x7f0000001000-0x4)=0xf2) mmap(&(0x7f0000009000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) write(r0, &(0x7f0000009000)="4afa2b", 0x3) 2018/01/20 17:45:05 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000d6d000)='/dev/sg#\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000d18000)={0x0, 0x6, 0x5, [0xfffffffffffff001, 0xffffffffffffffff, 0x0, 0x8, 0x2]}, &(0x7f00002f0000)=0x12) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f0000d4f000-0x6)={r1, 0x80000001}, &(0x7f000053c000)=0x6) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000cdf000)={r2, @in={{0x2, 0x1, @multicast1=0xe0000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x7fff, 0xa90, 0xffff, 0x9, 0x24}, &(0x7f00000e8000-0x4)=0xa0) ioctl$TCSBRKP(r0, 0x5382, 0xfffffffffffffffd) 2018/01/20 17:45:05 executing program 4: mmap(&(0x7f0000000000/0x5000)=nil, 0x5000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000001000-0x9)='/dev/sg#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfd5000)=nil, 0xfd5000, 0x300000c, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f000001d000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000fd5000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) syz_open_dev$sg(&(0x7f0000fd6000-0x9)='/dev/sg#\x00', 0x4, 0x80000) ioctl(r0, 0x1, &(0x7f0000005000-0xa)="") mmap(&(0x7f0000fd6000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) creat(&(0x7f0000fd7000-0x8)='./file0\x00', 0x104) 2018/01/20 17:45:05 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f0000449000)='/dev/loop#\x00', 0x0, 0x8002d) 2018/01/20 17:45:05 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x10, &(0x7f000059b000-0x4)=0x1c, 0x4) getresuid(&(0x7f0000c47000-0x4)=0x0, &(0x7f0000853000-0x4)=0x0, &(0x7f000001d000-0x4)=0x0) connect(r0, &(0x7f0000932000-0xc)=@un=@file={0x1, "e91f7189591e9233614b"}, 0xc) openat$pfkey(0xffffffffffffff9c, &(0x7f0000568000-0x15)='/proc/self/net/pfkey\x00', 0x102, 0x0) 2018/01/20 17:45:05 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) bind(r0, &(0x7f00001cf000-0x9)=@rc={0x1f, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0}, 0x9) umount2(&(0x7f000022c000)='./file0\x00', 0x6) 2018/01/20 17:45:05 executing program 6: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt(r0, 0x2000000000088, 0x0, &(0x7f0000000000)="", 0x0) r1 = gettid() ioprio_set$pid(0x2, r1, 0xa8c) 2018/01/20 17:45:05 executing program 2: mmap(&(0x7f0000000000/0x27a000)=nil, 0x27a000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(&(0x7f0000010000+0x7d8)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap$binder(&(0x7f00000ef000/0x2000)=nil, 0x2000, 0x0, 0x31, r0, 0x0) mmap(&(0x7f000027a000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) openat$selinux_create(0xffffffffffffff9c, &(0x7f000027b000-0x10)='/selinux/create\x00', 0x2, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) mmap(&(0x7f000027b000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = openat$pktcdvd(0xffffffffffffff9c, &(0x7f000027c000-0x15)='/dev/pktcdvd/control\x00', 0x0, 0x0) ioctl$SIOCGIFHWADDR(r1, 0x8927, &(0x7f000000d000)={@syzn={0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}, @ifru_addrs=@llc={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={[0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0x0}, [0x0, 0x0]}}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000004000)={0x44, 0x0, &(0x7f00000eb000-0x44)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff47, 0x8, &(0x7f0000206000)=[], &(0x7f0000011000)=[0x0]}}], 0x0, 0x0, &(0x7f0000c8c000-0x1)=""}) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000001000-0x30)={0x4c, 0x0, &(0x7f0000010000-0x80)=[@transaction_sg={0x40486311, {{0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000004000-0x40)=[], &(0x7f000000f000-0x8)=[]}, 0xe4a6}}], 0x0, 0x0, &(0x7f0000001000)=""}) 2018/01/20 17:45:05 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = add_key(&(0x7f000032e000-0xb)='asymmetric\x00', &(0x7f0000898000)={0x73, 0x79, 0x7a, 0x3, 0x0}, &(0x7f0000f98000)="b17335224e177e840fe63bc2ec3a5372f05149d38e4c4c53f846466b160508c84c3acb0c6f92f709e14db213c621827072fe989c20c03fda794ff93ce0246d1cf8d5c84cfea5e8503cace90bcaeef72d4e1f95717a070be729c51099", 0x5c, 0xfffffffffffffff9) r1 = add_key$keyring(&(0x7f0000341000)='keyring\x00', &(0x7f000074b000)={0x73, 0x79, 0x7a, 0x0, 0x0}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$unlink(0x9, r0, r1) unshare(0x8000000) r2 = mq_open(&(0x7f0000000000)='-$\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000665000-0x40)={0x0, 0x1, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0}) mq_timedreceive(r2, &(0x7f000009d000)=""/224, 0xe0, 0x20d4671c, &(0x7f0000e6f000-0x8)={0x77359400, 0x0}) openat$selinux_load(0xffffffffffffff9c, &(0x7f0000c60000-0xe)='/selinux/load\x00', 0x2, 0x0) mq_timedsend(r2, &(0x7f000066c000)="", 0x0, 0x0, &(0x7f000066d000-0x10)={0x0, 0x0}) 2018/01/20 17:45:05 executing program 3: socketpair$inet_dccp(0x2, 0x6, 0x0, &(0x7f0000d92000-0x8)={0x0, 0x0}) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) sendto$inet(r0, &(0x7f000064e000-0xcc)="a5c85cde1ff6ac9c77655724b91455ac5d55fadb0b3b4063570e50b9f6da52b74fdddc15b650d6c2a96688e883a04fa98689a17ff965da3005262e4310bce246a6f07c0b13e5c627e4a3ee347392fcf852e2f53234646dc53f30b165f375ed55d2c850c51a18ebf2072a4c9c9f64ac87cf3c2d01cb8b4b79e9ffd0316ab605f9082f99acf388c6db866cf35c669b8598294c67f73a4a11bacf0f2e84957051567208466b28c89b45164fa72bafc8ee28c328fc903c7506fe4e3a6d082cca3c44cb08bf3a0b3f19dfc4d7871a", 0xcc, 0x40000, &(0x7f0000001000-0x10)={0x2, 0x3, @empty=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect(r1, &(0x7f0000117000)=@generic={0x0, "e2536246f43039ce3247c3eba6a49dcbc921590dcc42810eec3852f2c62ff52cdb3dc384220dde7def73fb84a58ae6a867f0204fba7c868f1153fc107ecdb4c1d1ec89121321afda10ab1947e5532fcaa6f527e42db1700af409d7e5435559eb2c519f83d83f1df99ee0fd76eb267cf2e995b67f02115f64d5af81910617"}, 0x80) recvmmsg(r1, &(0x7f000084c000)=[], 0x0, 0x0, 0x0) 2018/01/20 17:45:05 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00006d5000)='/dev/loop#\x00', 0x0, 0x0) ioctl(r0, 0x4000000000001260, &(0x7f00002ce000)="") r1 = openat$keychord(0xffffffffffffff9c, &(0x7f0000016000-0xe)='/dev/keychord\x00', 0x10000, 0x0) getsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r1, 0x84, 0xc, &(0x7f0000fd5000-0x4)=0x0, &(0x7f0000301000-0x4)=0x4) 2018/01/20 17:45:05 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000b31000-0xc)='/dev/autofs\x00', 0x2000, 0x0) r1 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f000075e000)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f0000f5b000)={0x0, 0x4}, &(0x7f0000a31000)=0x8) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f0000cf4000)=@sack_info={r2, 0xff, 0x101}, 0xc) fstatfs(r0, &(0x7f0000738000)=""/197) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f00009d0000-0xc)={0x0, 0x0, 0x20}, &(0x7f0000e7d000-0x4)=0xc) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0xf, &(0x7f0000e77000-0xa0)={r3, @in={{0x2, 0x3, @broadcast=0xffffffff, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x101, 0x6, 0x3, 0x10001, 0x7}, &(0x7f0000b03000)=0xa0) 2018/01/20 17:45:05 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) getsockopt$inet6_mreq(r0, 0x29, 0x1d, &(0x7f0000817000)={@local={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x0}, 0x0}, &(0x7f0000c3b000)=0x14) 2018/01/20 17:45:05 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) unshare(0x400) r0 = inotify_init1(0x0) fremovexattr(r0, &(0x7f0000765000-0x23)=@known='system.advise\x00') seccomp(0x1, 0x0, &(0x7f0000045000-0x10)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0xffffffff}]}) getgid() r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000101000-0x9)='/dev/rtc\x00', 0x40002, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r1, 0x2402, 0x7f) 2018/01/20 17:45:05 executing program 6: r0 = fcntl$dupfd(0xffffffffffffff9c, 0x0, 0xffffffffffffffff) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) bind$vsock_stream(r0, &(0x7f0000001000-0x10)={0x28, 0x0, 0x2711, @any=0xffffffff, 0x0}, 0x10) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sg(&(0x7f0000266000-0x9)='/dev/sg#\x00', 0x0, 0x2) write$tun(r1, &(0x7f0000157000)=@hdr={0x0, 0x0, 0x0, 0x0, 0x7, 0x0, @ipv4={{0x5, 0x4, 0x0, 0x0, 0x23, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @multicast1=0xe0000001, @multicast1=0xe0000001, {[]}}, @udp={0x2, 0xffffffffffffffff, 0xf, 0x0, "f359b65cd2d466"}}}, 0x2d) 2018/01/20 17:45:05 executing program 0: r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fgetxattr(r0, &(0x7f0000a56000)=@random={'system.', 'uservboxnet1\x00'}, &(0x7f0000001000-0x93)=""/147, 0x93) mmap(&(0x7f0000001000/0x29000)=nil, 0x29000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) bind$unix(r2, &(0x7f0000003000)=@file={0x1, "e91f7189591e9233614b"}, 0xc) listen(r2, 0x0) connect$unix(r1, &(0x7f000000e000)=@file={0x1, "e91f7189591e9233614b"}, 0xc) fcntl$setstatus(r1, 0x4, 0x80001fff) connect$unix(r1, &(0x7f0000006000)=@file={0x1, "e91f7189591e9233614b"}, 0xc) 2018/01/20 17:45:05 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000e80000)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_int(r1, 0x1, 0xc, &(0x7f00002a6000-0x4)=0x0, &(0x7f0000ecf000)=0x4) r2 = getpid() lstat(&(0x7f0000b6a000)='./file0\x00', &(0x7f0000cdd000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getresgid(&(0x7f000083e000)=0x0, &(0x7f000078d000-0x4)=0x0, &(0x7f0000a3e000)=0x0) setsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000ef8000-0xc)={r2, r3, r4}, 0xc) 2018/01/20 17:45:05 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(&(0x7f000093d000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x20011, r0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000003000-0x30)={0x44, 0x0, &(0x7f0000005000-0x44)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x28, 0x8, &(0x7f000026c000)=[@ptr={0x77622a85, 0x0, &(0x7f0000008000-0x8e)='\x00', 0x1, 0x0, 0x0}], &(0x7f000000b000-0x30)=[0x0]}}], 0x0, 0x0, &(0x7f0000009000)=""}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000006000-0x30)={0x18, 0x0, &(0x7f000035b000-0xb0)=[@acquire={0x40046305, 0x0}, @request_death={0x400c630e, 0x0, 0x0}], 0x0, 0x0, &(0x7f00001a3000)=""}) r1 = socket$inet(0x2, 0x1, 0x0) r2 = dup(r1) ioctl$EVIOCGID(r2, 0x80084502, &(0x7f0000530000)=""/207) 2018/01/20 17:45:05 executing program 3: unshare(0x8000000) r0 = syz_open_dev$usbmon(&(0x7f0000095000)='/dev/usbmon#\x00', 0x4, 0x800) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCGARP(r0, 0x8954, &(0x7f0000000000)={{0x2, 0x2, @broadcast=0xffffffff, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, {0x306, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x20, {0x2, 0x1, @empty=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @common='ipddp0\x00'}) [ 41.713627] binder_alloc: 6980: binder_alloc_buf, no vma [ 41.726688] binder: 6980:6992 transaction failed 29189/-3, size 65351-8 line 3127 [ 41.747629] sg_write: data in/out 458716/3 bytes for SCSI command 0xf-- guessing data in; [ 41.747629] program syz-executor6 not setting count and/or reply_len properly 2018/01/20 17:45:05 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x80001, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000688000-0xf)='/dev/sequencer\x00', 0x10080, 0x0) setsockopt$netlink_NETLINK_NO_ENOBUFS(r1, 0x10e, 0x5, &(0x7f0000298000-0x4)=0x1000, 0x4) bind(r0, &(0x7f0000357000-0x58)=@alg={0x26, 'hash\x00', 0x0, 0x0, 'ghash-clmulni\x00'}, 0x58) 2018/01/20 17:45:05 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) futex(&(0x7f0000a88000)=0x0, 0x0, 0x401, &(0x7f0000565000)={0x13000000000, 0x0}, &(0x7f0000005000-0x4)=0x0, 0x0) r0 = syz_open_dev$usbmon(&(0x7f0000eaf000-0xd)='/dev/usbmon#\x00', 0x4, 0x10000) ioctl$sock_netrom_SIOCADDRT(r0, 0x890b, &(0x7f0000010000)=0x0) setsockopt$l2tp_PPPOL2TP_SO_RECVSEQ(r0, 0x111, 0x2, 0x1, 0x4) [ 41.768457] binder: BINDER_SET_CONTEXT_MGR already set [ 41.768464] binder: 7013:7016 ioctl 40046207 0 returned -16 [ 41.769437] binder_alloc: 6980: binder_alloc_buf, no vma [ 41.769453] binder: 7013:7016 transaction failed 29189/-3, size 40-8 line 3127 [ 41.772430] binder: BINDER_SET_CONTEXT_MGR already set [ 41.772441] binder: 6980:6992 ioctl 40046207 0 returned -16 [ 41.775519] binder_alloc: 6980: binder_alloc_buf, no vma [ 41.775548] binder: 6980:6992 transaction failed 29189/-3, size 65351-8 line 3127 [ 41.776736] binder_alloc: binder_alloc_mmap_handler: 7013 20000000-20002000 already mapped failed -16 [ 41.780294] binder: BINDER_SET_CONTEXT_MGR already set [ 41.780302] binder: 7013:7016 ioctl 40046207 0 returned -16 [ 41.780874] binder_alloc: 6980: binder_alloc_buf, no vma [ 41.780890] binder: 7013:7018 transaction failed 29189/-3, size 40-8 line 3127 [ 41.788044] binder: undelivered TRANSACTION_ERROR: 29189 2018/01/20 17:45:05 executing program 7: mmap(&(0x7f0000000000/0x9000)=nil, 0x9000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000005000)='setgroups\x00') mmap(&(0x7f0000009000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f000000a000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f000000b000-0x4)=0x0, &(0x7f0000004000)=0x4) write(r0, &(0x7f000000a000-0x1)="9a", 0x1) fdatasync(r0) 2018/01/20 17:45:05 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_status(0xffffffffffffff9c, &(0x7f000094e000-0x10)='/selinux/status\x00', 0x0, 0x0) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffff9c, 0xc0086420, &(0x7f0000307000)={0x0, 0x0}) ioctl$DRM_IOCTL_UNLOCK(r0, 0x4008642b, &(0x7f000063b000)={r1, 0xa}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r2, &(0x7f00009f0000)={0x2, 0x1, @multicast2=0xe0000002, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) sendto$inet(r2, &(0x7f0000589000-0x1)="", 0xfffffffffffffe98, 0x20020003, &(0x7f0000386000-0x10)={0x2, 0x1, @loopback=0x7f000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) sendto$inet(r2, &(0x7f00000b5000)="0e", 0x1, 0xc1262ad14386e69, &(0x7f00006d0000)={0x2, 0xffffffffffffffff, @loopback=0x7f000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) fchdir(r2) 2018/01/20 17:45:05 executing program 5: mmap(&(0x7f0000000000/0xf1e000)=nil, 0xf1e000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) mmap(&(0x7f0000f1e000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000f1f000-0x18)='/selinux/avc/hash_stats\x00', 0x0, 0x0) mmap(&(0x7f0000f1e000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000f1f000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_int(r1, 0x0, 0x17, &(0x7f0000f20000-0x4)=0x8d3deb9, 0x4) getsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r1, 0x84, 0x12, &(0x7f0000bbc000)=0x0, &(0x7f0000f1e000)=0x4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000efe000)={0x3, &(0x7f00000f6000-0x20)=[{0x2, 0xfffffffffffffffc, 0x0, 0x0}, {0x1, 0x0, 0x0, 0x0}, {0x200000000ff, 0x0, 0x0, 0xffffffffffffffff}]}, 0x10) 2018/01/20 17:45:05 executing program 1: mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0x0, 0x44031, 0xffffffffffffffff, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000458000-0x10)='/dev/sequencer2\x00', 0x40, 0x0) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f000068e000-0x7)={0x87b, 0x5, 0x6, 0x200}, 0x8) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x40032, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000490000/0xc000)=nil, 0xc000, 0x4000, 0x3, &(0x7f00000cc000/0x4000)=nil) mmap(&(0x7f000095c000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) signalfd4(r0, &(0x7f000095d000-0x8)={0x2}, 0x8, 0x80000) 2018/01/20 17:45:05 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000b81000)='/dev/sequencer2\x00', 0x800, 0x0) inotify_add_watch(r0, &(0x7f000077b000-0x8)='./file0\x00', 0x70) seccomp(0x1, 0x0, &(0x7f0000045000-0x10)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0xffffffff}]}) inotify_init1(0x0) 2018/01/20 17:45:05 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) pipe(&(0x7f000090d000-0x8)={0xffffffffffffffff, 0xffffffffffffffff}) flock(r1, 0x1fffffffffffe) flock(r0, 0x1) ioctl$TCGETS(r0, 0x5401, &(0x7f0000c2b000-0x24)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) read(r0, &(0x7f0000e0c000-0x9)=""/9, 0x9) flock(r1, 0x1) 2018/01/20 17:45:05 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4040000000000002, 0xc) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f0000ed4000)=0x7b, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x3, @broadcast=0xffffffff, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000d26000)={0x1, &(0x7f0000818000)=[{0x6, 0x0, 0x0, 0x100}]}, 0x10) sendto$inet(r0, &(0x7f0000fd0000)="", 0xfffffffffffffd6c, 0x200007ff, &(0x7f0000deb000-0x10)={0x2, 0x3, @loopback=0x7f000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) sendmsg(r0, &(0x7f0000531000-0x38)={&(0x7f0000bed000-0xe)=@l2={0x1f, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0}, 0xe, &(0x7f00002e3000)=[{&(0x7f0000013000-0x1000)="80", 0x1}], 0x1, &(0x7f00003ab000-0x260)=[], 0x0, 0x0}, 0x0) sendto$inet(r0, &(0x7f0000189000)="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", 0x580, 0x0, &(0x7f0000581000)={0x2, 0xffffffffffffffff, @multicast2=0xe0000002, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) 2018/01/20 17:45:05 executing program 2: r0 = openat$keychord(0xffffffffffffff9c, &(0x7f0000c87000-0xe)='/dev/keychord\x00', 0x1a801, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair$inet6_udp(0xa, 0x2, 0x0, &(0x7f0000dc1000)={0x0, 0x0}) mknodat(0xffffffffffffffff, &(0x7f0000a23000)='./file0\x00', 0x0, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0xc0206434, &(0x7f0000664000-0x20)={0x6, 0x0, 0x0, 0x7}) ioctl$DRM_IOCTL_AGP_UNBIND(r0, 0x40106437, &(0x7f0000ee4000-0x10)={r1, 0xa}) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f000018b000)=0x0) ptrace$peekuser(0x3, r2, 0xffffffffffff0000) 2018/01/20 17:45:05 executing program 2: mmap(&(0x7f0000000000/0xf6f000)=nil, 0xf6f000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x802, 0x0) mmap(&(0x7f0000f6f000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) read(r0, &(0x7f0000f70000-0x3)=""/3, 0x3) write(r0, &(0x7f0000f6d000)="240000001a0025f0006b000420edfc02020b00ff0010b500001000eb08000100000101b7", 0x24) 2018/01/20 17:45:05 executing program 1: prctl$seccomp(0x2f, 0xfffffffffffffffe, &(0x7f00005d2000+0x95e)={0x0, &(0x7f0000ab9000)=[]}) 2018/01/20 17:45:05 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f000013a000)='/dev/rfkill\x00', 0x10000, 0x0) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000025000-0x10)=@generic=""/16, 0x10) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f0000ef6000-0x30)=[@in={0x2, 0x2, @rand_addr=0x9, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @in={0x2, 0x0, @loopback=0x7f000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @in={0x2, 0x1, @empty=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}], 0x30) r1 = socket$unix(0x1, 0x5, 0x0) utimensat(r0, &(0x7f00006ab000-0x8)='./file0\x00', &(0x7f000020d000-0x20)={{0x77359400, 0x0}, {0x0, 0x0}}, 0x100) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f0000c60000+0x38e)={@syzn={0x73, 0x79, 0x7a, 0x0, 0x0}, &(0x7f0000c73000-0x10)=@ethtool_pauseparam={0x12, 0x0, 0x0, 0x0}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) llistxattr(&(0x7f0000d57000-0x5)='./file0\x00', &(0x7f0000e78000)=""/189, 0xfffffffffffffed2) 2018/01/20 17:45:05 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x800000000) ioctl(r0, 0x1, &(0x7f00005b9000-0xb)="898900000000000000006e") r1 = getpgid(0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00009cf000-0xc)={0x0, 0x0, 0x0}, &(0x7f00004b6000-0x4)=0xc) sendmsg$nl_route(r0, &(0x7f0000e16000-0x38)={&(0x7f0000ee7000-0xc)={0x10, 0x0, 0x0, 0x2080000}, 0xc, &(0x7f0000bf8000-0x10)={&(0x7f00005c6000-0x1278)=@dellink={0x1278, 0x11, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x200, 0x4c802}, [@IFLA_XDP={0xb0, 0x2b, [@generic="67604cb75607268778b1c16c00202604d51a8810dff7e1de0db964876a4455033a9049202cb440d1f714a0e530bfe0ece0d3b440a832beb20042111fa2862b8369feea71659e60f0d81acb4764620ed1845171720a0480051917119dd79edb96542fabc7eb6f8063ce5f01a6c2668dd99d0148b39407e9af3a8d0dc4684af97fe79340da3a3ccd9d200910325657990d", @nested={0x1c, 0x27, [@typed={0x18, 0x72, @ipv6=@loopback={0x0, 0x1}}]}]}, @IFLA_PORT_SELF={0x3a4, 0x19, [@typed={0x18, 0x3a, @ipv6=@local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xaa}}, @nested={0x290, 0x65, [@typed={0x14, 0x62, @str='/dev/sg#\x00'}, @generic="056bc57c5a1258e1f78a0c6883cead4a1ba0af459f53a1585c82cced4f27fbb51de1394e3d55a30361aa74e04d94ec543e9485cc10090b188932244fac4cf0827f80c2b40bfc9190f9f858b5eac4a4c26e3f3c87141e9d667fbd96d339a27561880ac2e6a7c1c95d14aef61ab5b7a7775bdf132b809bbf0a2d1854b80d82882a09e313458a24a84778c6d9dc9dda17efd88f58e4d9be9f1ec4822c32232c6e1a2d48c8350aceb6b56aff354e5fb45eacd186c0b6b148e10bd8bb71ac", @generic="e9d88acb7b795f2c38b900a181f7910f1fca982bce59ee260429abe017c778ef0a5cb517e7c2727ca29d402c0b3643fd347ca43e2a9745a965335e9da8dcef84978cd670c565fb306d09d0ae5f4b5a28402ecfa65cfad985e7c0c09475a03ec61145a370a01acc14d7f925baa40ce5b13f50953f6ef945bf2b4ab3f1e7a88985186643d1ed6b056a9b634bc147d7adda37b85e31271484b780adcb73557a80f67e7a79f9db9cb55b759c4f82dc5e4fdc8755398d3faead76166f9ad7ca195b184db84f6dcc956ac65a6e", @typed={0xc, 0x95, @u32=0x1000000}, @generic="7e30e4c4628fa099fc580400c375394d920b29040b7bd492cf32795fd1f045b42061039f8555c0726bf1769234c1de8cfb1ade69d2cb2ce9aa6e01a4e29637a47107205782e73a96e08f3168bfaa569b1dea1c487e09226d53ee859d09d0d14907177ab7a7cb947e4b0190251f47677b1131afc69ebf249a9bd9105f7a18004aaae99c19f8494a3f01fcb393e6ea028266e436ede7d1407d11dec6c8e772be012ae5b644d858d2d25aa7ec3a8dd9c2e2f2ce5f5f4c9d7b306a7db56a709c4844c6351d4e69", @typed={0x14, 0x73, @str='/dev/sg#\x00'}, @typed={0xc, 0x8a, @str='\x00'}]}, @generic="683dd2045905fa688f87ca9552b1d8c0e37b245e06b057e13d1c7ed6a1834f8c921d9a53ccf134a8279123a98f06ae08007b68f48887d1cfdd211077a2664333d020ccae9f669385977977f443bce69e3bced518aa16e134d49dec8d359c62da3345099c6794dbae402f3492aaeb5a5c11810fe237475b77927bb94ed186842d82cd40178a63ac51eaa35dbc3c5373d0079867ccd96379515434fd497231f702d928bc5179b0764af01514383c983318a2cba27bab39c3e1750e5bebda981095e39a2e5d26f844875764d351426a85b3ea0c6129b47954fd11fcf2ed96a0c0385f8acfbde4f7d874ecf5d078e6d8796df7a41290468e98ae"]}, @IFLA_NET_NS_PID={0x8, 0x13, r2}, @IFLA_VFINFO_LIST={0xdc0, 0x16, [{0x4, 0x1, [@generic=""]}, {0x20, 0x1, [@typed={0xc, 0x8e, @u32=0x1000}, @typed={0x10, 0x5f, @u64=0x400}]}, {0xb78, 0x1, [@typed={0xc, 0x54, @str='\x00'}, @typed={0x14, 0x1e, @str='/dev/sg#\x00'}, @nested={0x150, 0x4c, [@generic="bec5d2180293b5ac7f1c8b26bbcc12d628256a592b817606e83131f7ce31a2a03357538f0a2fc83921775190f9b8c6ee2caa47ba9320da4265d345c7e8f473eb80ba1146bfd1bf8ef7452205373e211d1dbd8e2c9927f0699c06512e23ebbd46aa8f7d341083fef306262345dc60f55e17b81ad3cfd88aaaecfafd937359c1043fc4aa84eeabb3ceb777db301bb2db46ea715a133bceba028718d07f0dd348128d170cdd073b4a9139955ba31b730fc5062ff2fed9c418e0", @generic="8fd8d7b0468e674ba956aad58566c11cbc798dc66e90a14db5d4080897c38d900d6c28ea4feabb9d2e40de7e812b83fa819b48052fe0f2f4dd842b6183f843b10ca7286c6589120e0f1b6dad72791eb2fd252b0962e7fcd48a106bd088b1d821858f4a53dd6b7ad7431a0ffc9a64efe289d90c4d2177d4daa31c9d4c638cee698539214aea97bcb0", @typed={0xc, 0x47, @fd=r0}]}, @nested={0x440, 0x2d, [@typed={0x100, 0x71, @binary="c582461d3363f789aad4df2ce00e43c8088f6ebafef41d8f2af0c1a4752fe159998d2441580a06d47b53104a2eb17179f3e541da88820555390326c5cee3436722ce617b49d16207465cff4803e0e06306e2b345d2ed0b8923fd42c726177c90ba5ceb644c714de50c3268005c3f394404e28cba6143d0f29abfd30bd268bf1569c17706e50b7e25dc3c805b5d66a0684d3e0f7ad3f5873ed5a8c7ca6e4b7bd073133ed149bbf10241ca4866357ebb9c81a76357c3b2b4f5e3c82b12db67c277193f667277153748d4eec0f8d3cfcdda1f48480ef9238b36d5a5b810c13e6a7741aabaf213171370f092f8cc64703ee8912b21f45c61"}, @generic="4a343b23e82f3c70a8c8bd66839da5e0bf7cbaa5f541dcdff7b43eec650698bc01276f370fd77dea7fe1feb3b7bb0bbcd4377c37960a23bf6dd3ec2a4d7ef1543565570aff71007038084712c7a32373f691535ef6d3ac0328208f9e358ea8b1d5d9335987dfd36a2c05f92232e369a1dc181696fea1267cb55a7ed8a5335225d0dcecee08f307fc7bbebcd5131e17dd0b1ae747a123c19d8191f613b85390b2f3495d6399b031a2e39ab29646054c44049bc5a432635c109f9cceaa216c3890a916f2bce054400242c41fd0517922868415e0e7", @generic="3aa7d074dfa0ff8632908bee39b14e4e05a343c9a94228bb17c7999694eda0ed6f855cc69a3b8479f903a008e7d11db161afde1f19876bc265d11ebe4b8eb8b7ee49ca4d4cb1d77b115b96bfd4b4f2dc40ced93d17f8b2271090", @generic="d45c3a0ad9e86638d401a5a378852d3fca314d5aadc8e983ef6402537756bad09af1fe3d07e4bed2e17f3d34d470061f34ec992e4a4653f396be387d9101b9429c4fe763d9e604ed40c20d5a63818e4577583bb4a1f7b289de7aaea5351b0b9e6081e6ed3d56463edb69571a04d0e8cb8a09458ffefddbc776c09aecb23c4c3e44fdb71356286ca0a1d028", @generic="c1dd20c21eb8fc04e840f707796af8a97332f62458238ffc2562a14314e25a90e849a6fad91bb1aeb57f5dc5dbc3b2ebe955d91a9b8c151d16bf3180fd64de9207e110bd1300ae56a5828b3ec5434269d687a36e9f59c507a1d2ce7d4e8a90e4f9260e06d2f755bc426283f9ab69d154698fa18f112489ddd360a32f88cdc8a09e0af54c9ee5c4cbfc7e4b45f2379c44e99d7db3c3797ba1244be36d394c87b279a3ffd762a605c44a41708660fcb18e15fb6110cc91e38832b8f92f7a3aa50139c9191a3a6745d89abba8", @typed={0x90, 0x46, @binary="8d210007d0cfe40b8d260b1060f21ff585680de2fedc4eac582fdf9f370c6eaf8e9c10561e716fc6e695d31d1868e4184f4b9f830b7105629d62c07f473ed3127bdc8e734a2c4946e5977b25fd20d4e24cd23981b8211ffc42d78a6c67985baca8c26ed3ee78cf0d0f4f83060abc7f27c7b35dc47dc401ffa4373a456dceb29c7d00c7eec4ce6e"}, @generic="b6dbe471e21de4d8f24bf104d3a071cbde9668417ac7c99be2620a2b3bf5c08d1addef95b568"]}, @typed={0x10, 0x4, @u64=0x1}, @typed={0x18, 0x95, @ipv6=@loopback={0x0, 0x1}}, @generic="a52cbbbb2f1573579bbbacb7a5d30a6a46fe085bb6c5ac705210fb19ec97bb937162caed3d519a6b20a02b6b213f0b17708c0d265424134fab106ebd4deff766bf1e83569ef5c471711010640923473ac65dc0fd0e9dfa04b458498d2033b1beb27764cc396656b4028132ce8f9c037180283223047c42cb1d3c8b629166d587f1e3da18bafbe0cac504bb0821f061655284f8fd0ceb5e2a298bada2d9d325f0e50e6293b2f696588870382e6edb2b0c594e9381bd1e12a89368552eedc74ccdc08157fc6326cab785bdf8ce672ec717cd671cdb340701df", @nested={0x468, 0x5a, [@typed={0xc, 0x4a, @ipv4=@multicast1=0xe0000001}, @typed={0xc, 0x6a, @ipv4=@local={0xac, 0x14, 0x0, 0xaa}}, @generic="7e13b79586c325e36e414649bee36a7ae70df176c708815faf2ccf2a5b88da7af96d892a053064ee646c0c0e2eae1b69b2b594f4c456690ffc00045aff61db773e80445bf4ee08abb57a8259c539e8df4c295cb4af858b3c505d9c361917716696bcf37e9d56abf9b4695d985fb5a3be4ef6c9d0ed1ce43fd3aed87598cb49dfe7bb7b6248c94104aa4a424c5d6cc11a65d8e5d7e173f8b43f1533752f63826debc60c8bd806fbef8b5d9458f02ce0e493376dab7f27807e20c4ae9a9f20a625f498c657a0dda111a22d6bace9a13762f333", @generic="f32ae93081009e3b37394694133043fab175adaf488d1afc08ea4db17cc932587fcfa23a1326d970cc309beceb1de7210ddbed77621b72f1f8a37285dcd7355a88c2ca1aa986b3177180e87baefcb5453562b6856607b39b3da6be52ecb97b2ed9d1d5ba4303744fa875e50595179e1f004b299d17ddf4efb4ca2efe5409a3a2445568e141256515e97b7345842b21f3a55d30680b19cb4c8d6f0c2142749951", @generic="f8bcc4145e0c26f5cf4a0fb568a9af55a29e9c15c73236698013269da153e1b191b870977071bb6c2ad49632c6d9dab7d3c36bd16af4d5f37dfc2b15af1f40c14c4c5aa3f6ea30953cdcc48edf30e632f58490e700f6d5a9a7276655f3a34f223ad45070282b6d549e7f957dc7757a1bcd0a99bb991b01ff4a4f1c52335c17c731a7469a055b3213d85e1fa2067d70b4b09da7d8d00725b90b24198bc24c19343b0ae3d99004a037dbdb0ac5fca656834c72a5eadae22806a5747d64e40c4d2f1ea1413bbb9c1ce906cc23194e8e3c5b8f2c1b74f842d1f22efe3d556dfd272a3e044c57709a874841b6e99067c827c4a9", @typed={0xc, 0x5b, @uid=r3}, @generic="3835745426076879ab6c7acab597255e04cbf3c27976d9aa633fd40bd1b8ac56a6f89c77a2aa74eac46e1a8baaff972c131235d059500896878846b852152a156ffa85e9db5a6bb0717bc86c5a19f52baae4ba5899a87f8b05adb2abc3", @generic="cef929b249d6bd642389af1f34a8fa6c7d21aedce946d22d835777f0bf2aba310080c91f1b88edc557dbf4582f4ba224c5ff36c6e63fc64b460a9fca86fb90795e3747f9762c1a51d17cb969635dbc62a6b6cd7bc767946ac73caab9279086044d10e1211328bc19d6b7771659b9fc78acbb3e44a6eacd66cfff7b991d30776fb6058c4129debddd4ce55f6248ea9f8c5a773d4f140d0d2519eb44182a92426d2fdba254c969df127ded3f298c2b897264ecd1b1fae55a5532269b539c8b516962791b9b375e7b6ec2025fd456fa55c3349be85141d1a8c8f468105fe112e1d851", @generic="4ccc968cc2a87beb15837e352e3b461258e87bae240bcc712d4b11b2f0be", @generic="8e78c99bbb155b5a1912587de4c05ce9b356d08bc02b0300e639b2dc14921f985670a6c3b61d50ca77fd7e9dd2ebbef40e06eaf16d8a1399f198ee7f68f620f77b7ca210d4e9d0b0b9f1140a46383ece20d442b827705db9859890b217dff9e81c05130044032033425d919e08aafc2213730c3629ebd42d21eaa4be46c1"]}, @nested={0x5c, 0x3, [@typed={0x14, 0x7c, @str='/dev/sg#\x00'}, @typed={0x14, 0x8e, @str='/dev/sg#\x00'}, @generic="dfe8eb6faddeb4131ab6857ccf0e538fe2d14c76bc4a2bb4a0a86dcee4eb27784c74298ff71a7e84d6715e6d2a8d7a"]}]}, {0x220, 0x1, [@nested={0xc, 0x43, [@typed={0x8, 0x29, @void=""}]}, @nested={0x210, 0x96, [@generic="f0ef22e0b76ba2906c1ac061271a9ed5820853aa157de380bc3d5839dc096fc6e6140770b951195b63065d9e1b3ea64cd50397134dc412e5eb70a0ecf72f096e7066f48c6d7822bbc71860bf7865b9d9e42d8e1c42d339c18fc976078250c27fad406b9abf0e33f982148b84f7cb6746a505b3f215b261f3c83fba49896a7735c24aee735e116828c58510d9cae72b811b1fcf46b0a4f50ca7d93d050936253d8cf4994b404c5d884cc08134bb5fb0420b0938dfcd603dafcfa984b6b024da980f7cf5b22cc5f43bcaad39e9e50b07f82a05", @typed={0xc, 0x83, @u32=0xfffffffffffffffd}, @typed={0xc, 0x67, @ipv4=@rand_addr=0x8}, @generic="7ab8479b0d93d24ddb2091", @typed={0x10, 0x0, @u64=0x401}, @typed={0x24, 0x40, @str=']vboxnet1&md5sumvmnet0user\x00'}, @generic="fcde68441de06acaa454396a9d34ae2692834f052de7e47064c5ec3131b8072caea0abf584f4e42abba8bf3513af940ee383322b06303e400d001600401e4140a23d651edac753c317a3cf8fe2356b5b10b8f76b468c3f65ce2945818c1fb0610d4088c8ff3a476c1031fd261dd48cfaca37713f1b0db7bec5199a15032256e015de1ff5ee45e6ae5686849b576c95c3ece2cf0dfb91a1c992e43f3797ebaf98b7f527facc52d98651356ff15edd2045200ff7db254cf017f43ca88d5b081ac7d12e2cecee64", @typed={0xc, 0x36, @fd=r0}, @typed={0x10, 0x3d, @u64=0x8}]}]}]}, @IFLA_MASTER={0x8, 0xa, 0x200000000}, @IFLA_MAP={0x28, 0xe, {0x5, 0xea9, 0x4, 0x2, 0x7, 0x3}}, @IFLA_BROADCAST={0xc, 0x2, @remote={[0xaa, 0xaa, 0xaa, 0xaa], 0x0, 0xbb}}]}, 0x1278}, 0x1, 0x0, 0x0, 0x4000}, 0x4040) fstat(r0, &(0x7f00007ac000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) sendmmsg$unix(r0, &(0x7f000001a000-0x70)=[{&(0x7f0000551000)=@abs={0x1, 0x0, 0x3}, 0x8, &(0x7f000045a000-0x50)=[{&(0x7f0000bb3000-0x9a)="1c09a569d51b41d31e1a4c4eb17479c1169929ba48f36c84dcba3a4c4255c67806295340accb79b32382dc22d4ff3b616fbec401ab930688fccdb68b21902aad9b92830a99e9a0e21e155575a9e121bf7c0f508f53387343e3d5a7c5961c746e66221c9445949bf523afe52bdf5cc388d2e18fab93f8c0b27d07ef4595d7431be0070c2acee3ea18029fdbb7521608e0d6c595778c6f79a1b325", 0x9a}, {&(0x7f0000318000-0x9b)="460ca9e8a88b40020aa8d3fc958fee0d4e90ab49a6e8106d18303f62284e23c67310ed1d63f762d82af37a1490d1dc7ea258167668ea045b63c43c1a24f3134ef81e59f554dcc93fec77947305867345e55fc70a74b56e2e10d6b30a69a5bade4ec09b395e9c311e945749ce7d51c885810f4544575a7b15f9120022d9b5c20794aa970a9412043630bba31f3c59ba1fe80c22b576762511a80708", 0x9b}, {&(0x7f0000d8c000)="", 0x0}, {&(0x7f00000d9000)="38cec7283c41e9cf6518768c87bfb059575d439905c89fd043a3e639b5e6542c45ae", 0x22}, {&(0x7f000078b000-0x5e)="f3efee8692fd3a29e4a56c4e4be36178a916bcb9fd72dc5d6e8df64a9c2ead42065a4fbb2f7f25a03b38bdfcb6ce3f9d681bbf1b8df28ce2dd455815ee13cb3be59d34d8ee9db0673bf43b175d1d4ee54b0a49953fb00e50eb9505ef8527", 0x5e}], 0x5, &(0x7f0000e86000-0x80)=[@rights={0x38, 0x1, 0x1, [r0, r0, r0, r0, r0, r0, r0, r0, r0, r0]}, @rights={0x28, 0x1, 0x1, [r0, r0, r0, r0, r0, r0]}, @cred={0x20, 0x1, 0x2, r1, r3, r4}], 0x80, 0x20000800}, {&(0x7f0000d77000)=@file={0x0, './file0\x00'}, 0xa, &(0x7f00006f9000)=[{&(0x7f0000407000)="1e7d3f7be87c4b29c37d7faafd088220568508117365d0948af2368ae8fe8b9b6aff2a41388104ccda566b56e2d1336a81221cf55ddbf22c75788fe7b73d1891593d10f3fedac0b122699a282eb0246cf617dad3aa06a398c9ee2b6db861b40a857b7efe1e7063f78ac30028503d6db4f6e13e3a180e411d57d3512c7721be2797cf6b1c45c45621282dbcb3aae8b0540456f482e245033117eafd89fdaba9d3dc2b24eb440610", 0xa7}], 0x1, &(0x7f000012a000-0x10)=[@rights={0x10, 0x1, 0x1, []}], 0x10, 0x80}], 0x2, 0x10) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r0, 0x84, 0x79, &(0x7f00008dc000)=0xba, 0x4) 2018/01/20 17:45:05 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x5cb) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffff9c, 0xc00c642d, &(0x7f0000001000-0xc)={0x0, 0x80000, 0xffffffffffffff9c}) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) sendfile(r0, r1, &(0x7f0000001000-0x8)=0x0, 0xfff) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r2, 0x0, 0x27, &(0x7f000008a000-0xc)={@multicast2=0xe0000002, @loopback=0x7f000001, 0x0}, 0xc) setsockopt$inet_mreqsrc(r2, 0x0, 0x27, &(0x7f0000499000-0xc)={@multicast1=0xe0000001, @loopback=0x7f000001, @multicast1=0xe0000001}, 0xc) timer_create(0x6, &(0x7f00007de000)={0x0, 0x1, 0x2, @tid=0xffffffffffffffff, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f00006ea000)=0x0) timer_delete(r3) fcntl$setstatus(r2, 0x4, 0x4400) r4 = syz_open_procfs(0x0, &(0x7f0000fbe000-0xd)='net/mcfilter\x00') readv(r4, &(0x7f0000f04000)=[], 0x315) read$eventfd(r4, &(0x7f000074a000-0x8)=0x0, 0x8) socket$inet_tcp(0x2, 0x1, 0x0) [ 41.788064] binder: undelivered TRANSACTION_ERROR: 29189 [ 41.792272] binder: 7013:7016 Acquire 1 refcount change on invalid ref 0 ret -22 [ 41.792285] binder: 7013:7016 BC_REQUEST_DEATH_NOTIFICATION invalid ref 0 [ 41.805558] binder: undelivered TRANSACTION_ERROR: 29189 [ 41.805577] binder: undelivered TRANSACTION_ERROR: 29189 2018/01/20 17:45:05 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) timer_create(0x3, &(0x7f0000366000)={0x0, 0x21, 0x0, @thr={&(0x7f00007e4000-0x8)="", &(0x7f0000c21000)=""}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000aef000)=0x0) seccomp(0x1, 0x0, &(0x7f0000e8c000)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x0}]}) prctl$seccomp(0x16, 0x0, &(0x7f00002fb000)={0x0, &(0x7f0000869000)=[]}) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f000063b000-0x10)={0x0, 0x1c, &(0x7f0000408000)=[@in6={0xa, 0x0, 0x8, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0x20000}]}, &(0x7f0000f22000)=0x10) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f00009a9000)={0xffffffffffffffff, 0x8, 0x80000001, 0x4, r1}, &(0x7f00008f2000)=0x10) link(&(0x7f0000674000-0x8)='./file0\x00', &(0x7f0000627000)='./file0\x00') timer_delete(0x0) 2018/01/20 17:45:05 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x4) writev(r0, &(0x7f00003b5000)=[{&(0x7f00006b8000-0x4c)="ed44b1688054a636c90e791966031629ac67fbf0e818875d6c0e826a10109bb51c869c0a91c929cb9a88fe6deabf337436222b8352b6dc842f9050f5365f0445c4b38e305e162224b1986f4b", 0x4c}, {&(0x7f0000195000)="f6c62ff211a64c35c41ac9bcb3dbbb78a40d92e066fbfac1c22ef5bbed501b7c2b27feb4eb176d976ea4071e323fad269d0035a1cfc42cdd35ca10cb8928fb326e6c363a2dc0e7dda6e7e9bc6cd4df8a83b22fe61327caea8dec9e39494db30feac079ba03bb0db7aa15aa43fc874c0637fc6b5cd13badc9c2526c80d14dcfb66f2c4b3b9fdb980afb", 0x89}, {&(0x7f0000521000-0x88)="2acf639caf9f4cba4bc06fcfa81e479a001fad284ffc10cefca6000000051d9d2389134dc5dc9b1a998404036d4175f0bc57af882ade33e975c7eb0213bda9cda5c440593216063b70dd966b734416b4c62b87307947dd8b21a55e9de5f0807b23a5d56475563362535c154490b1418d90ce4e240dfa59c81641576bdf55d8508f3df6748bc76ff7", 0x3b1}, {&(0x7f0000d13000-0x94)="05fc7ffc51e80ea8e5e7847c4be3abe1c0363fbe02269a0e5865dd8f4c8128764d843ef4b688d6038f41bba003a2b3ef9cc706c95f16ca1da96f500eff5c2af7d0f72ec11addf5a3812fe7b61636e0e5e47fb563b918b30db3850f2a9faeb4f6f8f60f4e6d89a76f69f46e5b6d089ccbbb790d2df4238b242004ecda3ef34be416106d5218c791eace35be3552cc56f86e2fe0ab", 0x2f}, {&(0x7f0000f31000-0x76)="8f5e8c0f9056d0e3e8e4cfd539f01d91284a530c5cd168f82e775837de62add2d43779e84ed683cc32beb53215890df882aacabc7094ab05e2ba6e4ab2c6b798b040c82857cd7fd2000906ec0403bf76c1faa266309e78fe2fd14136ce78b43123d7905bbd6ff67f85b88b2ede8c1224db06d7a9e81f", 0x76}, {&(0x7f000094c000)="7ad8d1b1810c7bb9ce6b14346c62ea867950ebdd956de041b8887b9249f182e7e7ec25b3f2540f4e014c62b1248fbf2646bc2f50bc85d31a25e6abacb3a7652770d6097c2aa879452c9cd3359b328fe11667f8caf3a79944b5d22838", 0x5c}, {&(0x7f0000fe3000)="493f2e214b9038196855e3743f9c615ac651e1ebc98025dd0750ebeff7d6cbf678fef6ffffff7fffffffffe3f095a252a39249844609a1b9d353582fee1bcb4196c1583ef20ca578dca3b5c7e4e684821a01896bde32215274380bf6012151e1b5d5c743431999648fdc4560ae689699aed6869456c4ca0482eb1df6891c53b1e09fda1045ffa5d3711368bb8680ca61adac9da6eac3936e7a19c4244af8e560f5924d95b99c431c2c35e581448dc9d6c1b55cd3276a189ebeeb90581138", 0xbe}, {&(0x7f0000a6d000-0x4e)="30f18324d26ac908231740a6f5e246eeca34ac7b2e5725b341628633b20e2c26a5fb5ce2af2be32aa8059073cf56bd8ef8758c2426edd212f49e582af06fccd55a3f28c1bb0357672c5abfc2714d", 0xfffffffffffffd52}], 0x8) socketpair$inet6(0xa, 0x7, 0x80, &(0x7f0000428000)={0x0, 0x0}) r2 = syz_open_dev$binder(&(0x7f000057a000)='/dev/binder#\x00', 0x0, 0x802) mmap$binder(&(0x7f0000d9c000/0x2000)=nil, 0x2000, 0x4, 0xc9495175fc04d11d, r2, 0x0) setsockopt$netlink_NETLINK_RX_RING(r1, 0x10e, 0x6, &(0x7f0000fb1000)={0x1, 0x8, 0x3, 0x3}, 0x10) bind$netlink(r1, &(0x7f000073c000-0xc)={0x10, 0x0, 0x2, 0x8000}, 0xc) 2018/01/20 17:45:05 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x1, 0x0) r1 = dup(r0) setsockopt$inet_tcp_int(r1, 0x6, 0x2, &(0x7f0000b10000)=0xc2, 0x6677bbc4) bind$inet(r0, &(0x7f00000f1000-0x10)={0x2, 0x3, @multicast2=0xe0000002, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000e9c000-0x10)={0x1, &(0x7f0000f07000)=[{0x6, 0x0, 0x0, 0x101}]}, 0x10) setsockopt$inet_sctp_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, &(0x7f0000e83000)=0x101, 0x4) connect$inet(r0, &(0x7f0000987000)={0x2, 0x3, @empty=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) sendto$inet(r1, &(0x7f0000673000)='[', 0x1, 0x0, 0x0, 0x0) sendmsg$nl_xfrm(r1, &(0x7f0000f1c000)={&(0x7f0000834000)={0x10, 0x0, 0x0, 0x0}, 0xc, &(0x7f00007fb000-0x10)={&(0x7f0000687000)=@acquire={0x250, 0x17, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, {{@in=@loopback=0x7f000001, 0xffffffffffffffff, 0x0}, @in=@multicast1=0xe0000001, {@in=@remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}, @in=@empty=0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {{@in=@multicast1=0xe0000001, @in6=@mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0x0, 0xffffffffffffffff}, [@algo_comp={0x128, 0x3, {{'deflate\x00'}, 0x6e8, "fbc5e522384e6e94806d5a5643a61f7bc8579383b0a505665436a2cebe22e758122f0a60502f791738d2c89bb753856dcc8dab6f955451218ebd4b3d18f46760323f03e1bbc5d8e5b619ab821b5e6d1e7b3baede9201fd16b965db4f73e98817475bb9fb8a1d28e7d5075cf70803e9cc46a40494cf4ac6536d72eb538ca8e02a94ad150f3a5206a927f70a670445b749d5e53ff09590815afbb4ccf95d7db419f63eb70ddd8c5b62edf7bd0aa82f2bf30eed23a71871fbd59e62826268b25768f08bb6dd229951fc11dc950cb5e32a1b187e446f9c7494c98ef80d5af7"}}]}, 0x250}, 0x1, 0x0, 0x0, 0x0}, 0x0) sendmsg$nl_xfrm(r1, &(0x7f0000a32000-0x38)={&(0x7f00002a4000)={0x10, 0x0, 0x0, 0x0}, 0xc, &(0x7f0000c0a000-0x10)={&(0x7f0000644000-0x1a0)=@updsa={0xf0, 0x1a, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, {{@in6=@dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0x0}, @in=@rand_addr=0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {@in6=@ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0xff, 0xff], @empty=0x0}, 0xffffffffffffffff, 0x0}, @in6=@mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0}, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, []}, 0xf0}, 0x1, 0x0, 0x0, 0x0}, 0x0) sendmsg(r1, &(0x7f0000247000)={&(0x7f000058d000-0x3a)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0xffffffffffffffff, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0xaa}, 0x0}}}, 0x3a, &(0x7f0000a58000-0x20)=[{&(0x7f0000787000-0x1000)="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", 0x40e}], 0x1, &(0x7f0000f89000-0x80)=[], 0x0, 0x0}, 0x0) clock_nanosleep(0x0, 0x0, &(0x7f0000a09000)={0x0, 0x1c9c380}, &(0x7f0000eec000-0x10)={0x0, 0x0}) sendmsg$netlink(r1, &(0x7f0000791000)={&(0x7f0000757000-0xc)=@proc={0x10, 0x0, 0xffffffffffffffff, 0x0}, 0xc, &(0x7f0000713000)=[{&(0x7f00001b3000-0x6c8)={0xb8, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, "", [@generic="3cd5a50556a1d0efa2f751e2a459dbbee9ab4ae68194e4ca0e74df25d731f4889811f7026ca29157481462e5b0626e0334159c96d19bcb07e71a8f0df75de589c9cd5d4a5707a04b30e74bcdeab467cf040fe490e2ff1eec6d55dcb712ad759b8457d6477bc8d42f526372078a136f0bc7078e29df74192af4b233b3f71def70910aa90eda7eeb40af76568b1c4ea581d1a33dfad43c52ef1e390e7f9ac5af4ee1533463287b"]}, 0xb8}], 0x1, 0x0, 0x0, 0x800}, 0x8000) 2018/01/20 17:45:05 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x1a, 0x1, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00009d3000)={&(0x7f0000c15000)={0x10, 0x0, 0x0, 0x0}, 0xc, &(0x7f00001e6000-0x10)={&(0x7f0000cfb000)=@delsa={0x58, 0x12, 0x515485708c54ddb, 0xffffffffffffffff, 0xffffffffffffffff, {@in=@multicast2=0xe0000002, 0xffffffffffffffff, 0x0, 0x0}, [@migrate={0x30, 0x11, [{@in6=@dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0x0}, @in6=@empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}]}]}, 0x58}, 0x1, 0x0, 0x0, 0x0}, 0x0) 2018/01/20 17:45:05 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000122000)='/dev/ppp\x00', 0x0, 0x0) connect$inet6(r0, &(0x7f0000aae000-0x1c)={0xa, 0x3, 0x3, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0x5}, 0x1c) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000d04000-0x98)={0x0, @in6={{0xa, 0xffffffffffffffff, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0, 0x0}, &(0x7f000093a000)=0x98) r1 = syz_open_procfs(0x0, &(0x7f000077b000)='clear_refs\x00') r2 = syz_open_procfs(0x0, &(0x7f0000367000-0xa)='oom_score\x00') sendfile(r1, r2, &(0x7f0000514000)=0x0, 0x18001) 2018/01/20 17:45:05 executing program 3: mmap(&(0x7f0000000000/0x14000)=nil, 0x14000, 0x3, 0x32, 0xffffffffffffffff, 0x0) pipe(&(0x7f000000f000-0x8)={0x0, 0x0}) mmap(&(0x7f0000014000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f0000015000-0x4)=0x2, 0x4) r1 = socket$nl_generic(0x10, 0x3, 0x10) mmap(&(0x7f0000014000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r2 = accept4(r1, 0x0, &(0x7f0000014000)=0x0, 0x80000) mmap(&(0x7f0000014000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$sock_int(r1, 0x1, 0x3f, &(0x7f000000b000)=0x0, &(0x7f0000003000-0x4)=0x4) mmap(&(0x7f0000014000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000015000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$nfc_llcp(r2, 0x118, 0x0, &(0x7f0000016000-0x35)=""/53, 0x35) sendto$llc(r2, &(0x7f0000015000-0x45)="c8da43c60172af47a171b93df7dd79fce33a06ae4be04458ab27be37a77a5e56d02f65c9b4eb06592112335b44d4f31632e215369b50119b28b422f9b654403ec6c01b11d2", 0x45, 0x8000, &(0x7f0000015000-0x10)={0x1a, 0x1c, 0xf7, 0xfffffffffffff001, 0x8, 0x4, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [0x0, 0x0]}, 0x10) sendmsg$nl_generic(r1, &(0x7f000000a000-0x38)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x0}, 0xc, &(0x7f0000011000)={&(0x7f0000006000-0x11c4)={0x14, 0x1c, 0x109, 0xffffffffffffffff, 0xffffffffffffffff, {0xa, 0x0, 0x0}, []}, 0x14}, 0x1, 0x0, 0x0, 0x0}, 0x0) 2018/01/20 17:45:05 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000d88000-0x12)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGUNIQ(r0, 0x80404508, &(0x7f0000f66000)=""/117) fcntl$setflags(r0, 0x2, 0x1) 2018/01/20 17:45:05 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = creat(&(0x7f0000518000-0x8)='./file0\x00', 0x100) ioctl$DRM_IOCTL_VERSION(r1, 0xc0406400, &(0x7f000000f000-0x40)={0x0, 0x8, 0x4, 0x0, &(0x7f0000322000)=""/0, 0xc2, &(0x7f00001d1000)=""/194, 0x71, &(0x7f0000ca7000)=""/113}) openat$keychord(0xffffffffffffff9c, &(0x7f00005f4000)='/dev/keychord\x00', 0x10000, 0x0) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000124000)={0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f00006b9000-0x4)=0x14) fgetxattr(r0, &(0x7f0000599000-0x15)=@known='system.sockprotoname\x00', &(0x7f00006c0000-0x1000)=""/4, 0x4) r2 = syz_open_dev$sndseq(&(0x7f0000196000-0xd)='/dev/snd/seq\x00', 0x0, 0x2) ioctl$PPPOEIOCSFWD(r2, 0x4008b100, &(0x7f0000727000-0x1e)={0x18, 0x0, {0x0, @dev={[0xaa, 0xaa, 0xaa, 0xaa], 0x0, 0x13}, @common='nr0\x00'}}) 2018/01/20 17:45:05 executing program 4: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/status\x00', 0x0, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = dup3(r0, r0, 0x80000) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) accept$ax25(r1, &(0x7f0000000000)={0x0, {""/7}, 0x0}, &(0x7f0000013000-0x4)=0x10) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r1, 0x40485404, &(0x7f0000014000-0x48)={{0x2, 0x2, 0x800, 0x2, 0x10000}, 0x100, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f0000002000+0x656)={0x0, 0x8000, 0x7, [0x289, 0x8000, 0x7ff, 0x5, 0x80000000, 0x40000000, 0x7]}, &(0x7f0000013000)=0x16) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000002000)={r2, @in6={{0xa, 0x2, 0x7, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0xee6}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0xffff, 0x7, 0x4, 0x8001, 0x4}, &(0x7f0000003000-0x4)=0xa0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)={0xaa, 0x0, 0x0}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x2, 0x0}) add_key(&(0x7f0000000000)='logon\x00', &(0x7f0000011000)={0x73, 0x79, 0x7a, 0x0, 0x0}, &(0x7f0000014000-0xb)="", 0x0, 0xfffffffffffffff9) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) clone(0x0, &(0x7f0000ccf000)="", &(0x7f0000cd7000)=0x0, &(0x7f0000bf3000-0x4)=0x0, &(0x7f0000873000-0x1)="") ioctl$TIOCLINUX4(r1, 0x541c, &(0x7f0000f0a000-0x1)=0x4) r3 = syz_open_dev$sg(&(0x7f000078f000)='/dev/sg#\x00', 0xee0d02, 0x101180) ioctl$VT_GETSTATE(r3, 0x5603, &(0x7f0000265000-0x6)={0x9, 0x93, 0x9}) socketpair$inet_icmp(0x2, 0x2, 0x1, &(0x7f00003ff000-0x8)={0x0, 0x0}) ioctl$UFFDIO_ZEROPAGE(r0, 0x8010aa02, &(0x7f0000bb7000-0x10)={&(0x7f0000011000/0x3000)=nil, 0x3000}) [ 42.020343] audit: type=1400 audit(1516470305.505:20): avc: denied { accept } for pid=7090 comm="syz-executor3" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 42.052224] audit: type=1400 audit(1516470305.535:21): avc: denied { getopt } for pid=7090 comm="syz-executor3" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 2018/01/20 17:45:05 executing program 7: mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000019000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000003000)={0xaa, 0x0, 0x0}) r1 = syz_open_dev$sg(&(0x7f0000003000)='/dev/sg#\x00', 0x8, 0x600) getsockopt$inet_sctp_SCTP_RECVRCVINFO(r1, 0x84, 0x20, &(0x7f0000013000)=0x0, &(0x7f0000013000)=0x4) r2 = epoll_create1(0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f000001a000-0x20)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1, 0x0}) close(r2) r3 = memfd_create(&(0x7f0000002000)="6d696d655f747970655e5c76626f780565743028255b73656375726974796370757365742d262727a0255b7070703000", 0x0) pwritev(r3, &(0x7f0000000000)=[{&(0x7f0000012000)="ca", 0x1}], 0x1, 0x0) pwrite64(r3, &(0x7f0000006000-0x4f)="", 0x0, 0x0) fchown(r2, 0x0, 0x0) close(r0) 2018/01/20 17:45:05 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00005a8000)='/dev/sequencer2\x00', 0x8002, 0x0) getsockopt$inet_buf(r0, 0x0, 0x24, &(0x7f0000487000)=""/95, &(0x7f00007a5000-0x4)=0x5f) write$sndseq(r0, &(0x7f000000a000)=[{0xfffffffffffffffd, 0x0, 0x0, 0x0, @tick=0x0, {0x0, 0x0}, {0x0, 0x0}, @time=@time={0x0, 0x0}}], 0x30) getsockname$packet(r0, &(0x7f0000f01000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={[0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0x0}, [0x0, 0x0]}, &(0x7f00003af000)=0x14) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000aa0000)={@empty=0x0, @empty=0x0, r1}, 0xc) getsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000ce2000)={@multicast2=0x0, @multicast2=0x0, 0x0}, &(0x7f0000fe0000)=0xc) fstat(r0, &(0x7f000023f000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000fd9000-0x18)={@multicast1=0xe0000001, @broadcast=0xffffffff, 0x0, 0x2, [@remote={0xac, 0x14, 0x0, 0xbb}, @local={0xac, 0x14, 0x0, 0xaa}]}, 0x18) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000b0e000-0xe8)={{{@in6=@dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xc}, @in=@dev={0xac, 0x14, 0x0, 0xb}, 0x3, 0x3, 0x1, 0x100000001, 0xa, 0x20, 0x80, 0x6f, r2, r3}, {0xfff, 0x8, 0x0, 0x1, 0x1000, 0x2, 0x200, 0x200}, {0x0, 0x4, 0x200, 0xfffffffffffffff9}, 0x0, 0x2, 0x2, 0x0, 0x3, 0x3}, {{@in6=@empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x2, 0x3c}, 0xa, @in=@rand_addr=0x1c0, 0x5, 0x3, 0x1, 0x7fffffff, 0xfff, 0x9, 0x8}}, 0xe8) 2018/01/20 17:45:05 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = dup2(0xffffffffffffff9c, 0xffffffffffffff9c) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffff9c, 0x84, 0x13, &(0x7f0000f46000)={0x0, 0x400}, &(0x7f00002d5000-0x4)=0x8) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f000012a000)={{{@in6=@ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0x0, 0x0], @empty=0x0}, @in6=@empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, {{@in6=@remote={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0x0}, 0xffffffffffffffff, 0x0}, 0x0, @in=@broadcast=0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, &(0x7f00006c4000-0x4)=0xe8) r3 = getgid() lchown(&(0x7f0000d49000-0x8)='./file0\x00', r2, r3) getsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f00009e9000-0x10)={r1, 0x101, 0xad2, 0x4}, &(0x7f0000549000)=0x10) r4 = syz_open_procfs(0x0, &(0x7f0000408000-0xa)="6e65742f7463703600d8") preadv(r4, &(0x7f00006d4000-0x60)=[{&(0x7f0000e78000-0xc3)=""/195, 0xc3}, {&(0x7f00006cc000)=""/4096, 0x1000}], 0x2, 0x0) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r4, 0x84, 0x71, &(0x7f0000f08000)={0x0, 0x5}, &(0x7f0000ab1000)=0x8) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r4, 0x84, 0x71, &(0x7f0000fb0000-0x8)={r5, 0x100}, &(0x7f0000c6b000-0x4)=0x8) fchmodat(r4, &(0x7f0000fe5000-0x8)='./file0\x00', 0x23) 2018/01/20 17:45:05 executing program 6: mmap(&(0x7f0000000000/0xe5f000)=nil, 0xe5f000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000e5b000-0x8)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r1, 0x1, 0x1d, &(0x7f000002f000-0x4)=0xb92c, 0x4) writev(r0, &(0x7f00000bc000)=[{&(0x7f0000032000-0x74)='w', 0x1}], 0x1) dup3(r1, r0, 0x0) r2 = dup3(r0, r1, 0x0) mmap(&(0x7f0000e5f000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r3 = add_key$keyring(&(0x7f0000e5f000)='keyring\x00', &(0x7f0000618000-0x5)={0x73, 0x79, 0x7a, 0x3, 0x0}, 0x0, 0x0, 0xfffffffffffffffd) mmap(&(0x7f0000e5f000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r4 = request_key(&(0x7f0000e31000)='logon\x00', &(0x7f00006ea000-0x5)={0x73, 0x79, 0x7a, 0x3, 0x0}, &(0x7f0000e60000-0x5)='ppp1\x00', 0xfffffffffffffffa) keyctl$negate(0xd, r3, 0x4, r4) recvmsg$netrom(r2, &(0x7f0000e55000)={&(0x7f0000e5a000-0x10)=@ax25={0x6, {"61ad643fe24db4"}, 0x0}, 0x10, &(0x7f0000e55000)=[], 0x0, &(0x7f000035a000)=[], 0x0, 0x0}, 0x0) 2018/01/20 17:45:05 executing program 1: mmap(&(0x7f0000000000/0xfc1000)=nil, 0xfc1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000fc1000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000fc1000)='/selinux/enforce\x00', 0x10100, 0x0) mmap(&(0x7f0000fc1000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) bind$inet(r0, &(0x7f0000fc1000)={0x2, 0x2, @loopback=0x7f000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0xfd00) socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x1f, &(0x7f0000853000)=0x4, 0x4) 2018/01/20 17:45:05 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00009e4000-0xa)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003ba000-0x24)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r1 = syz_open_pts(r0, 0x1) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f000028f000-0xf)='attr/keycreate\x00') getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r1, 0x84, 0x6d, &(0x7f0000026000)={0x0, 0xbf, "238a7d53b2ad8f172920728b10331422cd8e980cd78b1035c5ac0c8113de2e95ce405936c6374ad613adafe77be497f017ffb483f74779263d8f551b3b2311b1c5e988ccf14033e96756eb5d3a59642b4b66b441ff6347b2d9e7b390d0b96983ed838830f78903e94bd7769630399aae2103a735fbfc37b6950bc1013e035dace0b94cc77d253fa756e48552d7bd566ad71f896fa37a32f46004391978572a9b47805fdc97b9fa3c7980a5cafcf551bd2892e2cc1bed84eed5249acfef2848"}, &(0x7f0000124000)=0xc7) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r2, 0x84, 0x18, &(0x7f00000bb000)={r3, 0x6}, 0x6) fcntl$setstatus(r1, 0x4, 0x2800) ioctl$TCXONC(r1, 0x540a, 0x0) r4 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f000017c000)='/dev/vga_arbiter\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000af1000)={0x0, 0x67, "9937df16138670492b206a9f0c4bdb7d1e9ea93f7aec26ab08e4741903168479dcec7a04dbe43a93cfd7699b17caa0b818d7310dce9fc2e9c0de641d685a6d45f6d1759e6ecb97556fb18d9a577f94907fb46effd8c95980941b06d65e71044c225f7393daed9c"}, &(0x7f0000de7000-0x4)=0x6f) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r4, 0x84, 0x1f, &(0x7f0000341000)={r5, @in={{0x2, 0x3, @remote={0xac, 0x14, 0x0, 0xbb}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x8c, 0x0}, &(0x7f0000e82000)=0x98) write(r1, &(0x7f0000fd6000)='z', 0x1) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000a47000)=0x7) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000537000-0x4)=0x2) 2018/01/20 17:45:05 executing program 4: r0 = memfd_create(&(0x7f0000e8f000-0x14)='%user^\\:&selinux:((\x00', 0x2) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f0000b49000)=0x80000000) mmap(&(0x7f0000000000/0x1b000)=nil, 0x1b000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) mmap(&(0x7f000001b000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f000001b000)='/dev/sequencer2\x00', 0x101001, 0x0) mmap(&(0x7f000001b000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_GET_UNIQUE(r2, 0xc0106401, &(0x7f000001c000-0x10)={0x6e, &(0x7f0000003000-0x6e)=""/110}) listen(r1, 0x0) mmap(&(0x7f000001b000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r3 = openat$hwrng(0xffffffffffffff9c, &(0x7f000001c000-0xb)='/dev/hwrng\x00', 0x400000, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(r3, 0xc04c5349, &(0x7f0000005000)={0x40, 0x1, 0xf5, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) setsockopt$inet_tcp_int(r1, 0x6, 0x15, &(0x7f000001a000-0x4)=0x0, 0x4) 2018/01/20 17:45:05 executing program 3: mmap(&(0x7f0000000000/0xe72000)=nil, 0xe72000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_udp_int(r0, 0x11, 0x65, &(0x7f0000e70000)=0x40, 0x4) r1 = socket$l2tp(0x18, 0x1, 0x1) mmap(&(0x7f0000e72000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000e73000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$mice(&(0x7f00005a5000-0x10)='/dev/input/mice\x00', 0x0, 0x8400) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000008000-0x4)={0x4, 0x6, 0x1000}, 0x4) r3 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, r3) connect$l2tp(r1, &(0x7f00005fb000-0x2e)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x1, @multicast2=0xe0000002, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x4, 0x0, 0x2, 0x0}}, 0x2e) mmap(&(0x7f0000e72000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r4 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000e72000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$TCSETSF(r4, 0x5404, &(0x7f0000797000-0x24)={0x9, 0xffffffffffff8001, 0x2, 0x5, 0xffffffff, 0x20, 0x3f, 0x4, 0x1000, 0x8, 0x100000000, 0x8}) ioctl$TIOCLINUX7(r4, 0x541c, &(0x7f00000ac000)={0x7, 0x9}) unshare(0x88100100) r5 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000ba1000)='/dev/ptmx\x00', 0x2000000001, 0x0) ioctl$GIO_FONT(r5, 0x4b60, &(0x7f0000830000-0xe4)=""/228) 2018/01/20 17:45:05 executing program 0: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000001000-0x16)='/selinux/checkreqprot\x00', 0x2400, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000031000-0x8)='pagemap\x00') sendfile(r0, r0, &(0x7f0000014000)=0x0, 0x1000000800000008) 2018/01/20 17:45:05 executing program 6: r0 = socket$inet6_icmp(0xa, 0x2, 0x3a) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) accept4(0xffffffffffffffff, &(0x7f0000000000)=@ll={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0x0, 0x0]}, &(0x7f0000001000-0x4)=0x14, 0x80000) r2 = getuid() setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000e07000-0xe8)={{{@in=@dev={0xac, 0x14, 0x0, 0xc}, @in6=@local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xaa}, 0x0, 0x0, 0x0, 0x0, 0xa, 0x20, 0x80, 0x6, r1, r2}, {0x200, 0x3ff, 0x0, 0x0, 0x2, 0x8, 0x800, 0x7}, {0xff, 0xff, 0x37, 0x6}, 0x80000001, 0xffffffffffffffff, 0x0, 0x1, 0x2, 0x1}, {{@in6=@loopback={0x0, 0x1}, 0x0, 0x32}, 0xa, @in=@multicast1=0xe0000001, 0x1, 0x3, 0x3, 0x400, 0x5, 0x100, 0x9}}, 0xe8) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r3 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r3, 0x29, 0x400000043, &(0x7f0000003000-0x1e)=""/30, &(0x7f0000000000)=0x1e) 2018/01/20 17:45:05 executing program 1: pipe(&(0x7f00009a8000)={0x0, 0x0}) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r0) fcntl$getownex(r0, 0x10, &(0x7f0000a0b000-0x8)={0x0, 0x0}) clone(0x0, &(0x7f0000004000-0x1000)="", &(0x7f0000006000)=0x0, &(0x7f0000008000)=0x0, &(0x7f0000002000-0x63)="") pwrite64(0xffffffffffffffff, &(0x7f000047b000-0xde)="", 0x0, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000000)={0x0, 0x5, 0x101, 0x9, 0x7fff, 0x6}, &(0x7f0000000000)=0x14) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r1, 0x84, 0x73, &(0x7f0000000000)={r2, 0x3f, 0x20, 0x6, 0x6}, &(0x7f0000000000)=0x18) 2018/01/20 17:45:05 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbmon(&(0x7f0000fd1000-0xd)='/dev/usbmon#\x00', 0x0, 0x80000) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r0, 0x9208, &(0x7f0000ddd000)={0x0, 0x0, 0x0, {0x0, 0x0}, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) open(&(0x7f00000c5000)='./file0\x00', 0x100, 0xb2) 2018/01/20 17:45:05 executing program 2: futex(&(0x7f00007e8000-0x4)=0x0, 0x5, 0x0, &(0x7f0000afc000-0x10)={0x77359400, 0x0}, &(0x7f0000a70000)=0x0, 0x25659cf0) 2018/01/20 17:45:05 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f000009f000-0x10)={0x2, 0x0, @local={0xac, 0x14, 0x0, 0xaa}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0xfffffffffffffdee) sendto$inet(r0, &(0x7f00009dc000-0xa3)="f7faf48a185d2a6f3f0a29c29de0040899805c27269dd582d5bfe355ffa6e3fa6ba022aa088cd83ff9046800000000000004019d8cbd40a912a38d2743be10c4acfe51292bfed260b678fcf2ca62b8b2fdcdfc958172be4cd335af215f9d5ef9d0000000000000008001776a60722e0a494c6cd36639e651b6c3873dee5b7cad6f502e61695ddf9cbe010375de1d6db17b8fb77a15166d00001b500e084122e54e4a6e", 0xa3, 0x4, &(0x7f000057c000-0x10)={0x2, 0x0, @multicast1=0xe0000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) 2018/01/20 17:45:05 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fc6000-0x10)='/dev/sequencer2\x00', 0x40000, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(r0, 0x84, 0x15, &(0x7f0000c2c000-0x1)={0x686}, 0x1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f000033d000-0x8)={0x0, 0x0}) r1 = syz_open_procfs(0x0, &(0x7f0000ae0000-0x9)='net/unix\x00') mmap$binder(&(0x7f0000047000/0x2000)=nil, 0x2000, 0x2, 0x1010, r1, 0x0) sendfile(r1, r1, &(0x7f0000032000)=0x1000, 0x7ff) ioctl$EVIOCGMASK(r1, 0x80104592, &(0x7f0000223000)={0x1, 0xea, &(0x7f000081e000)="80dee7467350ab79219db40c181e04a975e19d5e4c27416746c61c62a97649d56071dd58027792c8a6945d71234419c3d1a3a49fa3617777dabd1b5180576f55534adbdfc165de53195c458782c6090003158613c78644571b9632970d3297e40c4cba60c237fa2821b5b738fd12b0b8a3c32ca6af795b28a2f14ebcf85cbed67f3caf3ca4f5384e3d1cbd6070654071ec472424af2241c9eb421856bd560c90723a69a1d4df66e10c9de280e69129d683a1b69914f39ee483603cfd2082b8264d66c2bd7ae8d342dffa5742685cdd73f9faa73f75ecc4aadb0c59c03e5bcf7e308b5529ad251c4b22fb"}) bind$ax25(r1, &(0x7f0000a11000)={0x3, {"6048680b2836d5"}, 0x80000000}, 0x10) 2018/01/20 17:45:05 executing program 2: mmap(&(0x7f0000000000/0xd3c000)=nil, 0xd3c000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d32000-0x1c)={0xa, 0x1, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0}, 0x1c) r1 = socket$inet_tcp(0x2, 0x1, 0x0) listen(r0, 0x0) connect$inet(r1, &(0x7f0000cf8000)={0x2, 0x1, @empty=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) shutdown(r1, 0x1) readv(r1, &(0x7f0000d3c000-0xa0)=[{&(0x7f0000cfb000-0x45)=""/69, 0x45}], 0x1) r2 = accept$inet6(r0, &(0x7f0000d26000-0x1c)={0x0, 0xffffffffffffffff, 0x0, @loopback={0x0, 0x0}, 0x0}, &(0x7f0000d39000-0x1)=0x1c) mmap(&(0x7f0000d3c000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) recvfrom(r1, &(0x7f0000d3d000-0xda)=""/218, 0xda, 0x100, 0x0, 0x0) sendto$inet6(r2, &(0x7f000084d000-0xa6)='C', 0x1, 0x0, &(0x7f0000c06000-0x1c)={0xa, 0xffffffffffffffff, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0xbb}, 0x0}, 0x1c) [ 42.233267] TCP: request_sock_TCP: Possible SYN flooding on port 20009. Sending cookies. Check SNMP counters. 2018/01/20 17:45:05 executing program 2: mmap(&(0x7f0000001000/0x34000)=nil, 0x34000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001b000-0x8)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000001d000)={0x2, &(0x7f0000006000)=[{0x30, 0x0, 0x0, 0x709}, {0x6, 0x0, 0x0, 0x0}]}, 0x10) sendto(r0, &(0x7f0000023000)="", 0xfffffeef, 0x80000, 0x0, 0x0) 2018/01/20 17:45:05 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000005000)='/dev/sg#\x00', 0x0, 0x8002) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r0, 0xc00c642e, &(0x7f00001b1000-0xb)={0x0, 0x80000, r0}) ioctl$DRM_IOCTL_GEM_OPEN(r0, 0xc010640b, &(0x7f00008e4000)={0x0, 0x0, 0x80fd}) ioctl$DRM_IOCTL_GEM_FLINK(r0, 0xc008640a, &(0x7f0000791000-0x8)={r1, r2}) write(r0, &(0x7f000041f000-0x61)="b63db85e1ead00000801b29d2000150000008b9b000000671118cebc9b97ae21914d872cf78ce22c00160e96aa1f", 0x2e) readv(r0, &(0x7f0000a13000)=[{&(0x7f0000022000)=""/173, 0xad}], 0x1000000000000058) ioctl$PIO_UNIMAPCLR(r0, 0x4b68, &(0x7f0000344000-0x6)={0xd8e, 0x4, 0x3}) 2018/01/20 17:45:05 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f00003c9000)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0x2) r1 = syz_open_dev$mice(&(0x7f00008ed000)='/dev/input/mice\x00', 0x0, 0x20000) getsockopt$inet6_mreq(r1, 0x29, 0x1f, &(0x7f0000c10000)={@mcast2={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0}, 0x0}, &(0x7f0000876000-0x4)=0x14) r2 = openat$keychord(0xffffffffffffff9c, &(0x7f0000a76000)='/dev/keychord\x00', 0x200000, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r2, 0x29, 0x2a, &(0x7f0000787000-0x88)={0x9, {{0xa, 0x3, 0x39, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0xff, 0xff], @remote={0xac, 0x14, 0x0, 0xbb}}, 0xde6a}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x88) mmap(&(0x7f00006ff000/0x3000)=nil, 0x3000, 0x0, 0x12, r0, 0x0) lseek(r0, 0x0, 0x3) 2018/01/20 17:45:05 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000c4e000)='./file0\x00', 0x0) r0 = open(&(0x7f0000033000-0x8)='./file0\x00', 0x0, 0x0) fcntl$getflags(r0, 0x0) mkdirat(r0, &(0x7f0000034000-0x8)='./file0\x00', 0x0) mount(&(0x7f0000433000-0xe)='./file0/file0\x00', &(0x7f00003c9000)='./file0\x00', &(0x7f000010c000-0x9)='configfs\x00', 0x1001, &(0x7f0000a06000)="") unlinkat(r0, &(0x7f000057d000)='./file0\x00', 0x200) mount(&(0x7f0000609000)='./file0\x00', &(0x7f0000712000)='./file0\x00', &(0x7f0000df4000)='ext3\x00', 0x40002000, &(0x7f0000d28000+0x47b)="") 2018/01/20 17:45:05 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = dup2(0xffffffffffffffff, 0xffffffffffffff9c) ioctl$sock_inet_SIOCRTMSG(r0, 0x890d, &(0x7f0000018000)={0x7, {0x2, 0x0, @multicast2=0xe0000002, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, {0x2, 0x3, @multicast1=0xe0000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, {0x2, 0x0, @broadcast=0xffffffff, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x100, 0x1, 0x7, 0x0, 0x7ff, &(0x7f000053a000-0x10)=@syzn={0x73, 0x79, 0x7a, 0x0, 0x0}, 0x1, 0xfff, 0x401}) clock_nanosleep(0xfffffffffffffffd, 0x0, &(0x7f0000c0d000)={0x77359400, 0x0}, &(0x7f000082d000)={0x0, 0x0}) 2018/01/20 17:45:05 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = fcntl$getown(0xffffffffffffffff, 0x9) r1 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f000044e000)='/selinux/mls\x00', 0x0, 0x0) bind$ax25(r1, &(0x7f0000892000-0x10)={0x3, {"0ad85221463419"}, 0x5}, 0x10) pwritev(r1, &(0x7f00006e6000-0x80)=[{&(0x7f0000ccd000)="46ba46b7e7a2018a558b548103fe8ea9a86ab203159861f02ffc93448ac8edcc78e677fc03d4400cf9639a0116d77481bd2fdf0a333dffba4d1de25245d60f7d5a83833d5c2ecb57a5cd148090b2161388df4a7d10d43e3acaea71f130f428a84877b9aacfa40b767a473bd4cca33a6df0530254f91b415641278f7e891f70fd88ba640843acc9b69f14850ef42a5a2d55736ac17ec6e958212358c6de2b9c013b6a01e29df52c8f16032bc1a1cbb90c3f97a733f8b5815492ebc6aa88c9438acc3e12516b168725ce07d1", 0xcb}, {&(0x7f00001a3000)="6a6c5c213fe1c5ad9aed7bfa78e72cf22efd6571284cfb2968b560a062d8886994fad9f44cea6a4d8735c5cd9d7b3a9934dfdd1e54f388b3be3af4b04a04f1298fb1c74420bf657ba2dbe9c62b572e893f167a1dddd82732e10c0d8ee401aa05cdf1b15a298426b08842fd3e0d36f52359eff82f54bc0d3c7c918cf4643f1c90be", 0x81}, {&(0x7f0000478000-0xdb)="3084ed7fde870831febcdda8e8e675421c88d19cfd1e946981f5744359b7e0a7077ff2b87db3f8702190d6ce9f9f97ccf0533854417844cfa9d0f3875a0989d34939d0d363cd49951544070c45f14bdb9273f443ce6e9515300b3f6a0015bc998ce287641cfd4bba620f6d979bb511dea80ea3cc42693e6a6db938cafd0e2a60f919b8f267f805f1ff00bdd924214937f5a84d64e637b259ac6887f79ac28ab57cfeddfd04c7d54c8d231d567125488c95d0b653cf00693a3c9c65075ef1cbfed7cffb58ece41b8327a0c6d002d51b4ff93b592ac8faf3d00a69b0", 0xdb}, {&(0x7f0000cb1000)="4b71e7ca4d11e31cad7dae78966502d648f6bc5c094b835aaca8fbc28b176f75d50f74dc5bbaa80a624b04401554ea66850f4200e28596daa7268facfe7fd7324c8465e087e68135f9dbeb405c8c21", 0x4f}, {&(0x7f0000c54000-0xba)="948b6df2debfb6d9d2dc96873e711aa7864f544d035376c4b638542bef07e553f48060a99e23518956c589155c5e6534fe62bebd7983f914cfbac7100729c338e8a18527536370ec94d15335ea36334bcb89af68f5739cd341baf316982e3e005c22601e5574289ba2e8338f17cba62ac5634f5ae8d389da37b7b644920209bea5938e58cdbac58a6adbcae028bc7dfe57c9acc409db7858c9085323a5d7cd2e6ad19605910c22f141b6e1fc9429d52440e11fc33867152a910d", 0xba}, {&(0x7f0000234000-0x87)="2d259a4db1a756a2c581cf4f5e7dbc8afa85851d8f8c8519167e9f2334100325265facd29a14124960d4ba660861f9082c3ab4201abda0ad89d6a60a135892f3c589908603eb8c456ae0b3d13d43e0cbc7ca80904bceb7e52d8fead203cffd0f0bc56be40b8d8229ad9269d8196ee66c5b257f1c87470c37ff98e211e7f95c84c967e3b431bcdc", 0x87}, {&(0x7f00004e8000)="bfa6", 0x2}, {&(0x7f0000ca8000)="fe22030f8461c1a76e3f77ac8f9b32805c7dcda65c", 0x15}], 0x8, 0x0) r2 = syz_open_procfs(r0, &(0x7f00007a2000-0xb)='clear_refs\x00') unshare(0x28060400) fremovexattr(r1, &(0x7f000059e000-0x14)=@known='security.capability\x00') getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000d05000-0x8)={0x0, 0x4, 0x4d0}, &(0x7f000078e000)=0x8) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r1, 0x84, 0xf, &(0x7f0000d60000-0xa0)={r3, @in={{0x2, 0x2, @empty=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0xc0, 0x0, 0x23d, 0x8000, 0x8}, &(0x7f0000df5000-0x4)=0xa0) sendmsg$nl_generic(r1, &(0x7f0000ab0000-0x38)={&(0x7f00009db000)={0x10, 0x0, 0x0, 0x2e}, 0xc, &(0x7f0000218000)={&(0x7f00007ac000)={0x1450, 0x1c, 0x400, 0x7, 0x1, {0x2, 0x0, 0x0}, [@generic="4c986a16e764afcef5c03229f3fcfc441dd0d32660807d26f17cfa23df05a9a53d03b16423aa6cb6fbc8fa9fea174b242d38479042fc9d04c0e177ac58cab3d0ce3010cd977d98f8efe85b6fc9f1f200264217f30bb6d7cb2f964cdae46a4b9ddd8f1cfd383d172cc22a8f793b029e4ca1d4b4fbd6ec1ae8ff1889e6fdfbe3e836d3d34184df", @generic="34cbc0868caa9bd7c877eb11df7093d705ea8f97777e970dde9367a3595ee24bc2902f08a78f8849013651eb4cef7f6d0fb83fc96fec2a2cd99aa71a41753f9b9a1a989be9947a260beb06d42c6e08c354ef23d57127f4765cd40a398f6b8b1bd00474aa2debd2807731928457b5313e5c83b0a486a1f9cbfefaeeb37f3838fc46ecbb67b9d6b01859ba5c589e45ac631f965769d51bc07d84e5feb86d4f9cdef24e8251059ff657e55a5329a479bc15788585996f9d68b3b9be61a7c19bc039d0e59cd3b877856be243592d6c38ff0150e2649c03a5121ae4e3c47ce25de1de8828409f6dfbd1a0c91c626819f0e969050a5b", @generic="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", @generic="3472e8897c2718ddd0321694f5bdf7de52180048f94b9eaef52ef07bcb9003ab8cbecffafdf8e4dd694dfc5ed3c41dcc40339d11d886d17089214388bd5f6ea744227e23e59a3d3a48c1b0d71e0acfe8401a08a1d467218fffc5d5dde3dc9f4156217b9ba631ddb55c8137dbc120437ec5afeb17ac2e00cc1772a8202157a08c0c4a10079f2b0ee4ab0228affaac584f5006ff5f38ebe50bcd944da9a867e49a946e57bcba", @generic="87a69286c92ba06c2785ccf26049f1b08ef9b5211ef4941fb0023838ee628a6f2b5cbb9f521287fdca5e809b6d73ce1625490093ae15fc431e29f04963010fea2b15a0546fca9e98cc338a955742a5233a2a91ee0f304d698a424ba86870443cbce47e5808f629ab57a16f3451f79d521383ead6881f4e98f125f13f9608823cd57fc5a890a6c10584e2cc078be9b9bc17ff286004b1cbecae2b6ee4ac5f05b713ee6102da960be7eeb34c78a8502b02a38f45789e0e15d6832e088e584885c3b5224062fc0ca8e5c82c4c1e46a9d2", @generic="4c8e1901c11d0198189767fc0171cbea95ef550fdf4ea41cd1ed8acdc328a14144d276a24acaea21cecda3cc5ad00344e9dfc6c37f62d702b71800bf9fa5f2add9b0818c3770905f8780a8536af5436a8fa6bf7115f3f07d468e6829deacc54ee93337ccf9bb14a46282144af5a5576c82b2", @generic="0691eaf69ef36fa398b38892251efcf1e712e579a0afb3417296aa8bdee8990a1fc09abb5c6ac6c51cdae7646569a65f3d2eb9db0c20ca8f6c4621119f1d85b2c1dfe4c8ef006c610d66ae9a1c77fff7a8ec8c59409003b15fca011d62ef3dd78ca1ea16b9d468f3386122c490f9363c3f5ad63dc9a0c12dfc34b9243a3596ec68ee837701daf7f67bf1a59d0cf200b735a4982749162a863bcca8d1205237cd02509ea9f01e396c8a920f73534ec4b623712340b788c7080bea511963dd458b8be4f3c2a334c45c5995d922cdbb6604d6", @typed={0xc, 0x5e, @ipv4=@rand_addr=0x8}]}, 0x1450}, 0x1, 0x0, 0x0, 0x20000810}, 0x4) exit(0x0) writev(r2, &(0x7f0000b97000)=[{&(0x7f0000962000)='5', 0x1}], 0x1) 2018/01/20 17:45:05 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x78, 0xe3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000040fe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x11, 0x3, 0x0) sync_file_range(r0, 0xfffffffffffffffb, 0xfffffffffffffffd, 0x0) bind$inet(r0, &(0x7f0000e71000)={0x2, 0x3, @remote={0xac, 0x14, 0x0, 0xbb}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) bind(r0, &(0x7f00005a2000)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679c00800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c000100000000e9ffff48740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r1 = socket$inet(0x2, 0x80a, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00008a4000-0x20)={@common='lo\x00', @ifru_flags=0xfffffffffbfffffd}) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f000040a000-0x10)=@common='bcsh0\x00', 0x10) socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCGIFADDR(r1, 0x8915, &(0x7f0000bd3000)={@common='ip_vti0\x00', @ifru_flags=0x400}) ioctl$DRM_IOCTL_AGP_RELEASE(0xffffffffffffffff, 0x6431) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000782000-0x43)="0cd116836338d1d5d9090f329b191c360df2d48a1cf5216c7b807a383dadf935792af1954e3d18636b57133d2d93d6633e0a08e417c9645a3495ef82630c78b0f702dd", 0x43) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000afd000-0x8)={0x0, 0xe5}, &(0x7f0000eb1000-0x4)=0x8) setsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000d39000-0x10)={r2, 0x3ff, 0x1, 0x8}, 0x10) 2018/01/20 17:45:05 executing program 7: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000001000-0xa)='sessionid\x00') mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) bind$ax25(r0, &(0x7f0000001000-0x10)={0x3, {"de9f8c2ae10e30"}, 0x23f}, 0x10) getsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000bef000)={0x0, 0xc2}, &(0x7f0000ee5000)=0x8) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000416000)={r1, 0x1ff, 0x93b, 0x6, 0x8, 0xab62}, 0x14) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$evdev(&(0x7f0000002000-0x12)='/dev/input/event#\x00', 0x0, 0x0) ioctl$VT_OPENQRY(r0, 0x5600, &(0x7f0000001000+0x36c)=0x0) ioctl$EVIOCGPHYS(r2, 0x80404507, &(0x7f00002b8000)=""/33) [ 42.391753] [ 42.393425] ====================================================== [ 42.399728] [ INFO: possible circular locking dependency detected ] [ 42.400606] kasan: CONFIG_KASAN_INLINE enabled [ 42.400609] kasan: GPF could be caused by NULL-ptr deref or user memory access [ 42.400619] general protection fault: 0000 [#1] PREEMPT SMP KASAN [ 42.400624] Dumping ftrace buffer: [ 42.400628] (ftrace buffer empty) [ 42.400632] Modules linked in: [ 42.400641] CPU: 1 PID: 7193 Comm: syz-executor5 Not tainted 4.9.77-ge12a9c4 #18 [ 42.400646] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 42.400651] task: ffff8801cd473000 task.stack: ffff8801cdd10000 [ 42.400668] RIP: 0010:[] [] __free_pages+0x21/0x80 [ 42.400672] RSP: 0018:ffff8801cdd179b0 EFLAGS: 00010a07 [ 42.400677] RAX: dffffc0000000000 RBX: dead4ead00000000 RCX: ffffffff8266751b [ 42.400681] RDX: 1bd5a9d5a0000003 RSI: 0000000000000002 RDI: dead4ead0000001c [ 42.400685] RBP: ffff8801cdd179c0 R08: 0000000048000000 R09: 0000000000001e30 [ 42.400688] R10: 0000000000002100 R11: ffff8801cd473000 R12: 0000000000000004 [ 42.400692] R13: 0000000000000020 R14: ffff8801c628c200 R15: dffffc0000000000 [ 42.400698] FS: 00007f70784ce700(0000) GS:ffff8801db300000(0000) knlGS:0000000000000000 [ 42.400701] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 42.400705] CR2: 0000000020a13000 CR3: 00000001cfdd8000 CR4: 0000000000160670 [ 42.400712] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 42.400717] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 42.400718] Stack: [ 42.400730] 0000000000000001 ffff8801c628c358 ffff8801cdd17a20 ffffffff82667541 [ 42.400740] ffff8801c628c370 ffffed0038c5186b ffffed0038c5186e ffff8801c628c368 [ 42.400749] dead4ead00000000 ffff8801c628c340 0000000000000000 0000000000000000 [ 42.400750] Call Trace: [ 42.400760] [] sg_remove_scat.isra.19+0x1c1/0x2d0 [ 42.400767] [] sg_finish_rem_req+0x2b5/0x340 [ 42.400774] [] sg_new_read.isra.20+0x18d/0x3e0 [ 42.400780] [] sg_read+0x8bd/0x1440 [ 42.400788] [] ? __check_object_size+0x174/0x3a9 [ 42.400795] [] ? sg_proc_seq_show_debug+0xd10/0xd10 [ 42.400801] [] ? fsnotify+0xf30/0xf30 [ 42.400809] [] ? avc_policy_seqno+0x9/0x20 [ 42.400818] [] do_loop_readv_writev.part.17+0x141/0x1e0 [ 42.400824] [] ? security_file_permission+0x89/0x1e0 [ 42.400831] [] ? sg_proc_seq_show_debug+0xd10/0xd10 [ 42.400838] [] ? sg_proc_seq_show_debug+0xd10/0xd10 [ 42.400845] [] do_readv_writev+0x520/0x750 [ 42.400852] [] ? vfs_write+0x530/0x530 [ 42.400859] [] ? exit_robust_list+0x230/0x230 [ 42.400866] [] ? __fget+0x47/0x3a0 [ 42.400872] [] ? __fget+0x201/0x3a0 [ 42.400878] [] ? __fget+0x228/0x3a0 [ 42.400883] [] ? __fget+0x47/0x3a0 [ 42.400890] [] vfs_readv+0x84/0xc0 [ 42.400897] [] do_readv+0xe6/0x250 [ 42.400904] [] ? vfs_readv+0xc0/0xc0 [ 42.400910] [] ? security_file_ioctl+0x89/0xb0 [ 42.400918] [] SyS_readv+0x27/0x30 [ 42.400926] [] entry_SYSCALL_64_fastpath+0x29/0xe8 [ 42.401027] Code: e9 27 fc ff ff 0f 1f 44 00 00 48 b8 00 00 00 00 00 fc ff df 55 48 89 e5 53 48 89 fb 48 83 c7 1c 48 89 fa 48 83 ec 08 48 c1 ea 03 <0f> b6 14 02 48 89 f8 83 e0 07 83 c0 03 38 d0 7c 04 84 d2 75 3d [ 42.401034] RIP [] __free_pages+0x21/0x80 [ 42.401037] RSP [ 42.401044] ---[ end trace fbbfd9b89e1aa3ec ]--- [ 42.401048] Kernel panic - not syncing: Fatal exception [ 42.755392] 4.9.77-ge12a9c4 #18 Tainted: G D [ 42.760901] ------------------------------------------------------- [ 42.767275] syz-executor1/7186 is trying to acquire lock: [ 42.772781] (&sb->s_type->i_mutex_key#10){++++++}, at: [] shmem_file_llseek+0xef/0x240 [ 42.782956] but task is already holding lock: [ 42.787597] (ashmem_mutex){+.+.+.}, at: [] ashmem_llseek+0x56/0x1f0 [ 42.795988] which lock already depends on the new lock. [ 42.795988] [ 42.802977] [ 42.802977] the existing dependency chain (in reverse order) is: [ 42.810567] -> #2 (ashmem_mutex){+.+.+.}: [ 42.815351] lock_acquire+0x12e/0x410 [ 42.819646] mutex_lock_nested+0xbb/0x870 [ 42.824287] ashmem_mmap+0x53/0x400 [ 42.828410] mmap_region+0x7dd/0xfd0 [ 42.832618] do_mmap+0x57b/0xbe0 [ 42.836478] vm_mmap_pgoff+0x16b/0x1b0 [ 42.840859] SyS_mmap_pgoff+0x33f/0x560 [ 42.845417] SyS_mmap+0x16/0x20 [ 42.849194] entry_SYSCALL_64_fastpath+0x29/0xe8 [ 42.854441] -> #1 (&mm->mmap_sem){++++++}: [ 42.859303] lock_acquire+0x12e/0x410 [ 42.863596] __might_fault+0x14a/0x1d0 [ 42.867981] filldir+0x1aa/0x340 [ 42.871842] dcache_readdir+0x12d/0x5e0 [ 42.876311] iterate_dir+0x4a6/0x5d0 [ 42.880520] SyS_getdents+0x14a/0x2a0 [ 42.884818] entry_SYSCALL_64_fastpath+0x29/0xe8 [ 42.890070] -> #0 (&sb->s_type->i_mutex_key#10){++++++}: [ 42.896274] __lock_acquire+0x2bf9/0x3640 [ 42.900914] lock_acquire+0x12e/0x410 [ 42.905210] down_write+0x41/0xa0 [ 42.909157] shmem_file_llseek+0xef/0x240 [ 42.913800] vfs_llseek+0xa2/0xd0 [ 42.917747] ashmem_llseek+0xe7/0x1f0 [ 42.922041] SyS_lseek+0xeb/0x170 [ 42.925991] entry_SYSCALL_64_fastpath+0x29/0xe8 [ 42.931234] [ 42.931234] other info that might help us debug this: [ 42.931234] [ 42.939348] Chain exists of: &sb->s_type->i_mutex_key#10 --> &mm->mmap_sem --> ashmem_mutex [ 42.949087] Possible unsafe locking scenario: [ 42.949087] [ 42.955115] CPU0 CPU1 [ 42.959762] ---- ---- [ 42.964403] lock(ashmem_mutex); [ 42.968069] lock(&mm->mmap_sem); [ 42.974347] lock(ashmem_mutex); [ 42.980524] lock(&sb->s_type->i_mutex_key#10); [ 42.985605] [ 42.985605] *** DEADLOCK *** [ 42.985605] [ 42.991638] 1 lock held by syz-executor1/7186: [ 42.996188] #0: (ashmem_mutex){+.+.+.}, at: [] ashmem_llseek+0x56/0x1f0 [ 43.005140] [ 43.005140] stack backtrace: [ 43.009615] CPU: 0 PID: 7186 Comm: syz-executor1 Tainted: G D 4.9.77-ge12a9c4 #18 [ 43.018337] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 43.027664] ffff8801cd73fb98 ffffffff81d941c9 ffffffff853a1c40 ffffffff853ab0c0 [ 43.035652] ffffffff853c0fc0 ffff8801cdd5e8d8 ffff8801cdd5e000 ffff8801cd73fbe0 [ 43.043642] ffffffff81238561 ffff8801cdd5e8d8 00000000cdd5e8b0 ffff8801cdd5e8d8 [ 43.051631] Call Trace: [ 43.054194] [] dump_stack+0xc1/0x128 [ 43.059534] [] print_circular_bug+0x271/0x310 [ 43.065653] [] __lock_acquire+0x2bf9/0x3640 [ 43.071600] [] ? debug_check_no_locks_freed+0x2c0/0x2c0 [ 43.078591] [] ? debug_check_no_locks_freed+0x2c0/0x2c0 [ 43.085577] [] ? __lock_is_held+0xa1/0xf0 [ 43.091348] [] lock_acquire+0x12e/0x410 [ 43.096947] [] ? shmem_file_llseek+0xef/0x240 [ 43.103069] [] down_write+0x41/0xa0 [ 43.108316] [] ? shmem_file_llseek+0xef/0x240 [ 43.114433] [] shmem_file_llseek+0xef/0x240 [ 43.120376] [] ? synchronous_wake_function+0xa0/0xa0 [ 43.127102] [] vfs_llseek+0xa2/0xd0 [ 43.132351] [] ashmem_llseek+0xe7/0x1f0 [ 43.137949] [] ? ashmem_read+0x200/0x200 [ 43.143650] [] SyS_lseek+0xeb/0x170 [ 43.148903] [] entry_SYSCALL_64_fastpath+0x29/0xe8 [ 43.155851] Dumping ftrace buffer: [ 43.159374] (ftrace buffer empty) [ 43.163052] Kernel Offset: disabled [ 43.166648] Rebooting in 86400 seconds..