)='/dev/sg#\x00', 0x0, 0x0) ioctl(r1, 0x100000000227c, &(0x7f000081f000)="") ioctl$fiemap(r1, 0xc020660b, &(0x7f000070a000-0xc8)={0x794, 0x2, 0x3, 0x8, 0x3, [{0x11, 0x2, 0x604, 0x0, 0x0, 0x703, 0x0, 0x0, 0x0}, {0xffff, 0xe7, 0x6, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0}, {0x3, 0x5, 0x2, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0}]}) 2017/12/21 05:21:46 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x6) r1 = openat$selinux_create(0xffffffffffffff9c, &(0x7f000034e000-0x10)='/selinux/create\x00', 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000040fe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, r1, 0x0) writev(r0, &(0x7f00009f9000-0x10)=[{&(0x7f00000b2000-0x5a)="580000001500190000bb4b000000000000a33a850280e076480243c808fe58a2b25205000100723e0100010000d7000000052c04001741380a0096ec0000000000008d0000230b0c00000000000060edaa1dda4a0ef86e01", 0x58}], 0x1) 2017/12/21 05:21:46 executing program 3: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000002000-0x78)={0x0, 0x78, 0x800, 0x1, 0x1, 0x3fe00, 0x0, 0x6, 0x10000, 0x8, 0x6, 0x0, 0x10000, 0x19, 0x0, 0x1000000000000, 0x4, 0x8001, 0x2, 0x0, 0x20, 0x3f7, 0x7, 0x3f, 0xffffffff, 0xc2, 0x0}, 0x0, 0x7, 0xffffffffffffff9c, 0x4) fcntl$addseals(r0, 0x409, 0x1) socketpair$inet6_tcp(0xa, 0x1, 0x0, &(0x7f0000000000)={0x0, 0x0}) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) tee(r2, r2, 0xfed, 0x0) r3 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000001000-0x1d)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) connect$bt_rfcomm(r3, &(0x7f0000002000-0x9)={0x1f, {0x22, 0x3, 0x7f, 0x0, 0x1f953509, 0x1}, 0x9}, 0x9) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000002000)={0x0, 0x0, 0x0}, &(0x7f0000001000)=0xc) getsockopt$sock_timeval(r1, 0x1, 0x15, &(0x7f0000fb8000)={0x0, 0x0}, &(0x7f0000000000)=0x10) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x15, &(0x7f0000922000)="", 0x0) 2017/12/21 05:21:46 executing program 0: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = semget(0x2, 0x2, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) semtimedop(r0, &(0x7f0000000000)=[{0x2, 0x0, 0x800}, {0x3, 0x1, 0x800}, {0x3, 0x7fffffff, 0x1800}, {0x0, 0x80000000, 0x1800}], 0x4, &(0x7f0000001000)={0x0, 0x1c9c380}) msgrcv(0x0, &(0x7f0000000000)={0x0, ""/4081}, 0xff9, 0x0, 0x524b970b525d5f59) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000002000-0x8)='./file0\x00', &(0x7f0000002000)='./file0\x00') 2017/12/21 05:21:46 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = getpid() getpgrp(r0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40007f, 0x0, 0x663, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) futex(&(0x7f000000d000-0x4)=0x0, 0x80000000000b, 0x0, &(0x7f000000b000)={0x77359400, 0x0}, &(0x7f0000048000)=0x0, 0x0) clock_gettime(0x0, &(0x7f0000242000)={0x0, 0x0}) waitid(0x2, 0x0, &(0x7f00003e0000)={0x0, 0x0, 0x0, 0x0}, 0x2, &(0x7f0000b0d000)={{0x0, 0x0}, {0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000282000-0x58)={0x26, 'hash\x00', 0x0, 0x0, "7874732890657270656e742900000000000000fffffffa000000000000000000000000000200"}, 0x58) socket(0x0, 0x0, 0x0) ioctl$TCSETSW(0xffffffffffffffff, 0x5402, &(0x7f0000165000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 2017/12/21 05:21:46 executing program 4: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = syz_open_dev$sg(&(0x7f00007e6000-0x9)='/dev/sg#\x00', 0x4, 0x100) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x9, 0x0) setsockopt$ALG_SET_AEAD_AUTHSIZE(r0, 0x29, 0x7, 0x7fffffffefff, 0x1000) 2017/12/21 05:21:46 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000040fe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0xa, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8916, &(0x7f000059d000)={@common="6c6f00000000000000000000001d00", @ifru_addrs={0x2, 0x0, @remote={0xac, 0x14, 0x0, 0xbb}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}) 2017/12/21 05:21:46 executing program 0: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x100, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000000)={0x0, 0x0, 0xfffffffffffffffd, 0x8}, &(0x7f0000001000)=0x10) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000003000-0x8)={r1, 0x80000000}, &(0x7f0000000000)=0x8) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000002000-0x27)={r1, 0x1f, "3bc9b4d8ec93a5f9efd2d9ae495a7a5c8546ef5a76ed39c1652a2871aae448"}, &(0x7f0000001000)=0x27) msgrcv(0x0, &(0x7f0000000000)={0x0, ""/4081}, 0xff9, 0x0, 0x524b970b525d5f59) 2017/12/21 05:21:46 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f000063a000-0xd)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000f6a000-0xb0)={{0x100000008000080, 0x0}, 'port0\x00', 0xb1, 0x80000000080003, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) ioctl$KVM_CREATE_DEVICE(0xffffffffffffffff, 0xc00caee0, &(0x7f00002b9000-0xc)={0x7, r0, 0x0}) setsockopt$inet6_MRT6_DEL_MFC(r1, 0x29, 0xcd, &(0x7f0000a04000-0x5c)={{0xa, 0x2, 0x9, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x9}, {0xa, 0x1, 0x7, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xaa}, 0x80000001}, 0x18e, [0x9, 0x0, 0x0, 0x100000000, 0x93, 0x8, 0x8001, 0x1]}, 0x5c) r2 = msgget$private(0x0, 0x104) msgctl$MSG_INFO(r2, 0xc, &(0x7f0000dae000)=""/177) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f00008f5000)={0x0, @in6={{0xa, 0x1, 0x3, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x80000001}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, &(0x7f0000f21000-0x4)=0x8c) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r1, 0x84, 0x6c, &(0x7f00006bc000-0xd0)={r3, 0xc8, "afa4f09c1d605391de78519c4765e9ea9a725bb5880dafec27c3af0a03a1d86e21d3b40f20138c7756e0dc03e1fb2df6f0c712f212738c2ef199198de8dac10f7a43721c8f285c1251b35dd5d5565b8396f4f6cd628899ff78ce93fc07f1d2a6a5ee4ce5fc3d51d759d05fbf2ece86215a10541f07cac995c43b9a67139da9e608a5c4ec363ff1a67153eb0f1f0ac893750b8008fc4ab40e4e2001388504f3f7d2a68138d603a347e72a31bb510202139c816e37f0c239f9f17d2945afc6cad5c2e95f7eb048238b"}, &(0x7f0000bdc000-0x4)=0xd0) listen(r1, 0xfffffffffffffffb) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000083000)='/dev/sequencer2\x00', 0x0, 0x0) 2017/12/21 05:21:46 executing program 4: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbmon(&(0x7f0000001000-0xd)='/dev/usbmon#\x00', 0xfffffffffffffff7, 0x40) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000001000-0x8)=[@in6={0xa, 0x0, 0xab5, @loopback={0x0, 0x1}, 0x3}, @in={0x2, 0x3, @rand_addr=0x9, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @in={0x2, 0x2, @empty=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}], 0x3c) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) accept$llc(r0, &(0x7f0000002000-0x10)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @random=""/6, [0x0, 0x0]}, &(0x7f0000001000)=0x10) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r0, 0x40505330, &(0x7f0000001000)={{0x1ff, 0xff}, {0x6, 0x2}, 0x800, 0x1, 0x6, [0x0, 0x0, 0x0], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) mknodat(r0, &(0x7f0000002000-0x8)='./file0\x00', 0x1004, 0x5) r1 = syz_open_dev$sndseq(&(0x7f0000001000-0xd)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r1, 0xc0bc5351, &(0x7f000055a000)={0x0, 0x0, 'client1\x00', 0x0, "400008fffcfc0011", "93e164e870edd884a15ef8ea59779557ba18aad1f4de96f86f32b16a8980113f", 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) ioctl$KDGETMODE(r0, 0x4b3b, &(0x7f0000001000)=0x0) 2017/12/21 05:21:46 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000223000)={0x2, 0x78, 0xe3, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x80000040fe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f00004f3000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$netlink(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r2, 0x10e, 0x1, &(0x7f000001e000)=0x5, 0x4) close(r2) gettid() r3 = dup3(r1, r0, 0x80000) ioctl$VT_DISALLOCATE(r3, 0x5608) ioctl$TIOCGSID(0xffffffffffffffff, 0x540f, &(0x7f0000773000-0x4)=0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000874000-0xe8)={{{@in=@empty=0x0, @in6=@loopback={0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {{@in=@broadcast=0x0, 0x0, 0x0}, 0x0, @in6=@local={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, &(0x7f0000b1f000)=0xe8) [ 47.660025] netlink: 8 bytes leftover after parsing attributes in process `syz-executor1'. 2017/12/21 05:21:46 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x2, 0x10) getsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000d80000)=@assoc_value={0x0, 0x0}, &(0x7f000049d000)=0x8) write(r0, &(0x7f0000255000)="240000001d00010c0d00fa0801000404153900041000040000000000000000ffffff0000", 0x24) 2017/12/21 05:21:46 executing program 0: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socket$key(0xf, 0x3, 0x2) msgrcv(0x0, &(0x7f0000000000)={0x0, ""/4081}, 0xff9, 0x0, 0x1800) 2017/12/21 05:21:46 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0x10, &(0x7f000018f000-0x4)=0x1c, 0x4) bind$unix(r1, &(0x7f0000003000)=@file={0x1, "e91f7189591e9233614b"}, 0xc) listen(r1, 0x0) connect$unix(r0, &(0x7f0000932000)=@file={0x1, "e91f7189591e9233614b"}, 0xc) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000cd6000-0x15)='/proc/self/net/pfkey\x00', 0x400100, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000b27000)={0x0, 0x9, 0x10}, &(0x7f0000702000)=0xc) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r2, 0x84, 0xf, &(0x7f0000f76000)={r3, @in={{0x2, 0x2, @remote={0xac, 0x14, 0x0, 0xbb}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x81, 0x9824, 0x5, 0x1ff, 0x88d}, &(0x7f0000513000)=0xa0) accept4$unix(r1, &(0x7f0000fd6000-0x8)=@abs={0x0, 0x0, 0x0}, &(0x7f00007be000-0x4)=0x8, 0x0) r4 = openat$selinux_context(0xffffffffffffff9c, &(0x7f000075e000)='/selinux/context\x00', 0x2, 0x0) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r4, 0x84, 0x13, &(0x7f000017c000-0x4)=0x1, 0x4) 2017/12/21 05:21:46 executing program 4: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x80800) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000013000)={0x0, 0x0}) mknod(&(0x7f0000013000)='./file0\x00', 0x20, 0x16) ioctl$DRM_IOCTL_AGP_RELEASE(r2, 0x6431) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x2400, 0xffffffffffff7fff) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000002000)={0xaa, 0x0, 0x0}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1, 0x0}) rt_sigqueueinfo(0x0, 0x0, &(0x7f0000013000)={0x0, 0x0, 0x0, 0x0}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$KVM_GET_DEVICE_ATTR(0xffffffffffffffff, 0x4018aee2, &(0x7f000017b000)={0x0, 0x0, 0x0, &(0x7f00007af000)=0x0}) ioctl$UFFDIO_ZEROPAGE(r0, 0x8010aa02, &(0x7f0000bb7000-0x10)={&(0x7f0000011000/0x3000)=nil, 0x3000}) setsockopt$inet_sctp_SCTP_RECVRCVINFO(r1, 0x84, 0x20, &(0x7f0000705000)=0x7fffffff, 0x4) [ 47.734781] netlink: 8 bytes leftover after parsing attributes in process `syz-executor1'. 2017/12/21 05:21:46 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000001000-0x78)={0x5, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x4e019, 0x0, 0x4000000668, 0x1d, 0x4, 0x0, 0x0, 0x0, 0x2000000000000003, 0x20000008, 0x8, 0x0, 0x0, 0xffffffffffffc799, 0xa, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = shmget$private(0x0, 0x1000, 0x20, &(0x7f0000b9a000/0x1000)=nil) shmctl$SHM_INFO(r1, 0xe, &(0x7f0000ad6000-0x1000)=""/4096) mmap(&(0x7f0000f1f000/0x2000)=nil, 0x2000, 0x0, 0x11, r0, 0x0) r2 = openat$cuse(0xffffffffffffff9c, &(0x7f00000b9000)='/dev/cuse\x00', 0x80000, 0x0) ioctl$EVIOCGMASK(r2, 0x80104592, &(0x7f0000689000)={0x15, 0x72, &(0x7f000001e000)="24699adfeb7fd0f7ea8f5110a26819b851428344a93fd754e698a57c42024512f3439f59ddb259358df4b4ec4b77505c87f82d3f1ed21f723274b07e7d9967d2753569a7f64d23ea2955fe76f49e9bebaa360f8e4602b5174026742f68b038b75f40c475761b9abecf4646cb6862c24c225d"}) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r2, 0x84, 0x22, &(0x7f0000d8f000-0x10)={0xff, 0x1, 0x80000000, 0x8, 0x0}, &(0x7f000028f000)=0x10) setsockopt$inet_sctp_SCTP_RTOINFO(r2, 0x84, 0x0, &(0x7f0000121000)={r3, 0xfff, 0x7, 0xc2}, 0x10) mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0x4, 0x44031, 0xffffffffffffffff, 0x0) 2017/12/21 05:21:46 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x80002, 0x0) r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000bff000)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r2 = gettid() sched_rr_get_interval(r2, &(0x7f00009de000)={0x0, 0x0}) ioctl$KDSIGACCEPT(r1, 0x4b4e, 0x2c) getsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000fc0000)=@assoc_value={0x0, 0x4}, &(0x7f0000f27000)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f00007a4000-0x20)={0x5, 0x2, 0x4, 0x7fff, 0x23b66c44, 0x72, 0x4c, 0x0, r3}, 0x20) ioctl$KDMKTONE(r1, 0x4b3b, 0x661) write(r0, &(0x7f00003ff000-0x29)="260000005e0009000000eaf83a0000000000000002000000fbffffff000008db1ee9ff4435ea", 0x26) 2017/12/21 05:21:46 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000852000-0x9)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd2(0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000ae9000)={r2, 0x11, 0x0, 0xffffffffffffffff, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) 2017/12/21 05:21:46 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000a62000)=0xfffffffffffffffe) r0 = openat$cuse(0xffffffffffffff9c, &(0x7f00008c2000)='/dev/cuse\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000963000)={0x0, 0x3, 0x1, 0x1, 0x3, 0x2}, &(0x7f0000630000)=0x14) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f0000eef000-0x6)={r1, 0x8}, 0x6) io_setup(0x1ff, &(0x7f0000801000-0x4)=0x0) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000476000-0xb)={0x8, 0x4, 0x401, 0x7fff, 0x800, 0x4, 0x9, 0x100000001, 0x8, 0xc76c, 0x80000000}, 0xb) clock_gettime(0x0, &(0x7f0000291000)={0x0, 0x0}) io_getevents(r2, 0x1, 0x1, &(0x7f0000c8a000-0x80)=[{0x0, 0x0, 0x0, 0x0}], &(0x7f000018e000-0x10)={r3, 0x0}) io_submit(r2, 0x1, &(0x7f000044b000)=[&(0x7f0000404000-0x40)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000e28000-0x27)="", 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}]) 2017/12/21 05:21:46 executing program 4: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socket$key(0xf, 0x3, 0x2) msgrcv(0x0, &(0x7f0000000000)={0x0, ""/4081}, 0xff9, 0x0, 0x1800) 2017/12/21 05:21:46 executing program 0: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000001000-0xc)='/dev/rfkill\x00', 0x800, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$EVIOCGREP(r0, 0x80084503, &(0x7f0000002000-0x1000)=""/4096) msgrcv(0x0, &(0x7f0000000000)={0x0, ""/4081}, 0xff9, 0x0, 0x524b970b525d5f59) 2017/12/21 05:21:46 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0xba0, 0x0) ioctl(r0, 0x2275, &(0x7f0000fe7000)="0080") mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00004e3000)={@local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xaa}, 0x4, 0x2, 0x2, 0xa, 0x3, 0xa493, 0x2}, 0x20) r1 = socket$netlink(0x10, 0x3, 0x0) connect$netlink(r1, &(0x7f0000daf000)={0x10, 0x0, 0x0, 0x0}, 0xc) ioctl$TIOCSTI(r0, 0x5412, 0x9) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f00001ec000-0x19)='procem0%vboxnet1\\trusted\x00') writev(r1, &(0x7f0000502000)=[{&(0x7f0000116000-0x2a)="290000002000190100b077520a16230200005a0000008000100400097e0c00ffe0110400c312ec2013", 0x29}], 0x1) socket$inet6_udp(0xa, 0x2, 0x0) 2017/12/21 05:21:46 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000407000-0x1e)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$TUNGETSNDBUF(r0, 0x800454d3, &(0x7f0000b37000)=0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000e39000)='/dev/input/event#\x00', 0x0, 0x0) ioctl(r1, 0x1000080004520, &(0x7f0000271000-0x4a)="") ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r0) r2 = openat$selinux_load(0xffffffffffffff9c, &(0x7f00006dd000)='/selinux/load\x00', 0x2, 0x0) r3 = eventfd2(0x0, 0x0) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f000023a000-0x10)=@syzn={0x73, 0x79, 0x7a, 0x0, 0x0}, 0x10) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00006ca000)='/dev/loop-control\x00', 0x84180, 0x0) write$eventfd(r3, &(0x7f00005e3000)=0xffffffffffffffff, 0x8) 2017/12/21 05:21:46 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0xc000800000000005, 0x10000, 0x5}, 0x10) r0 = socket(0x11, 0x803, 0x0) fcntl$getownex(r0, 0x10, &(0x7f0000559000-0x8)={0x0, 0x0}) setpriority(0x2, r1, 0xc4) bind$packet(r0, &(0x7f0000fc4000)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @random="089d30e72229", [0x0, 0x0]}, 0x14) setsockopt(r0, 0x107, 0x5, &(0x7f0000001000)="", 0x47e) syz_emit_ethernet(0x47e, &(0x7f000000d000-0x44)={@remote={[0xbb, 0xbb, 0xbb, 0xbb, 0xbb], 0x0}, @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0x0}, [], {{0x86dd, @ipv6={0x0, 0x6, "20f087", 0x7, 0x11, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xaa}, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xaa}, {[], @icmpv6=@mld={0x0, 0x4888, 0x0, 0x0, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xaa}}}}}}}, 0x0) 2017/12/21 05:21:46 executing program 0: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair$inet6_icmp_raw(0xa, 0x3, 0x3a, &(0x7f0000001000)={0x0, 0x0}) r0 = msgget(0x3, 0x1) msgrcv(r0, &(0x7f0000000000)={0x0, ""/4081}, 0xff9, 0x0, 0x5243970b525d5f59) 2017/12/21 05:21:46 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x40000000015, 0x5, 0x0) bind$inet(r0, &(0x7f00008a6000-0x10)={0x2, 0x0, @loopback=0x7f000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) sendto$inet(r0, &(0x7f0000ea8000)="", 0x0, 0x0, &(0x7f0000dfd000-0x10)={0x2, 0x0, @loopback=0x7f000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) sendto$inet(r0, &(0x7f0000fc3000-0x1000)="", 0x0, 0x0, &(0x7f000069b000-0x5)={0x2, 0x0, @loopback=0x7f000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000301000)={{{@in6=@remote={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x0}, @in6=@loopback={0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {{@in=@broadcast=0x0, 0x0, 0x0}, 0x0, @in=@multicast1=0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, &(0x7f0000241000)=0xe8) ioctl$sock_inet6_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000eca000)={@empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x9, r1}) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000040fe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$tun(&(0x7f000050e000-0xd)='/dev/net/tun\x00', 0x0, 0x0) recvfrom(r0, &(0x7f0000f6d000-0xa5)=""/0, 0x0, 0x0, 0x0, 0x0) sendto$inet(r0, &(0x7f0000905000)="", 0x0, 0x0, &(0x7f00002b4000)={0x2, 0x0, @loopback=0x7f000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) recvfrom$inet6(r0, &(0x7f0000fc6000)=""/0, 0x0, 0x0, &(0x7f0000fbf000-0x1c)={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xbb}, 0x0}, 0x1c) write(r2, &(0x7f00003de000-0xf)="74c73504b73e331c168f715db60f4a", 0xf) dup3(r2, r0, 0x0) 2017/12/21 05:21:47 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$cuse(0xffffffffffffff9c, &(0x7f00005f4000-0xa)='/dev/cuse\x00', 0x400, 0x0) openat(r0, &(0x7f00007df000-0x8)='./file0\x00', 0x43c3c3, 0x0) r1 = socket(0xa, 0x2, 0x0) setsockopt$inet6_udp_int(r1, 0x11, 0x65, &(0x7f00005f9000)=0xa6, 0x4) r2 = open(&(0x7f0000eb9000-0x8)='./file0\x00', 0x28042, 0x0) connect$inet6(r1, &(0x7f0000b8c000-0x1c)={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0}, 0x1c) fallocate(r2, 0x0, 0xffff, 0x9) sendfile(r1, r2, &(0x7f0000e65000-0x8)=0x32, 0x10001) sendmsg$netlink(r1, &(0x7f0000009000-0x38)={&(0x7f0000f39000-0xc)={0x0, 0x0, 0x0, 0x0}, 0xc, &(0x7f0000b61000)=[], 0x0, &(0x7f0000196000)=[], 0x0, 0x0}, 0x0) 2017/12/21 05:21:47 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_status(0xffffffffffffff9c, &(0x7f000001f000)='/selinux/status\x00', 0x0, 0x0) r1 = inotify_add_watch(r0, &(0x7f000037a000-0x8)='./file0\x00', 0x25000000) inotify_rm_watch(r0, r1) ioctl$KVM_SET_CLOCK(r0, 0x4030ae7b, &(0x7f0000339000-0x30)={0x7fc, 0x100, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) r2 = getpgid(0xffffffffffffffff) ioctl$KVM_KVMCLOCK_CTRL(r0, 0xaead) get_thread_area(&(0x7f00001d6000)={0xfe3, 0x0, 0x1400, 0xfffffffffffffffc, 0x7, 0x8001, 0xc2, 0x80, 0x10000, 0x56a0}) fcntl$setownex(r0, 0xf, &(0x7f0000f9b000-0x8)={0x1, r2}) socketpair$inet_icmp(0x2, 0x2, 0x1, &(0x7f0000682000)={0x0, 0x0}) syz_emit_ethernet(0x6e, &(0x7f0000097000)={@remote={[0xbb, 0xbb, 0xbb, 0xbb, 0xbb], 0x0}, @remote={[0xbb, 0xbb, 0xbb, 0xbb, 0xbb], 0x0}, [], {{0x800, @ipv4={{0x11, 0x4, 0x0, 0x0, 0x60, 0x1, 0x0, 0x4, 0x400000000001, 0x0, @remote={0xac, 0x14, 0x0, 0xbb}, @local={0xac, 0x14, 0x0, 0xaa}, {[@ssrr={0x89, 0xf, 0x6, [@multicast1=0xe0000001, @rand_addr=0x9, @empty=0x0]}, @ssrr={0x89, 0xf, 0x10001, [@loopback=0x7f000001, @local={0xac, 0x14, 0x0, 0xaa}, @empty=0x0]}, @noop={0x1}, @noop={0x1}, @rr={0x7, 0xb, 0x0, [@empty=0x0, @multicast1=0xe0000001]}, @noop={0x1}, @end={0x0}, @generic={0x97, 0x2, ""}]}}, @icmp=@redirect={0x5, 0x0, 0x0, @loopback=0x7f000001, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @remote={0xac, 0x14, 0x0, 0xbb}, @multicast1=0xe0000001, {[]}}, ""}}}}}, 0x0) 2017/12/21 05:21:47 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_opts(r0, 0x0, 0xd, &(0x7f0000a77000)="029056b8603fd37a905ea483d435c113f5518a63f0f673f11efbd391e6879eee265747e4e841849b8d6de0eac0993341acc0c86d4a2fbad5e1f1a5c13e800a0132ca10f4ff1a064e64e15331a4afc869fc6b8bdcd3ded90a43ffcd4c69233bc371900cf30166cf8335df28e5f9a398709384c6f7fdfbea6d64", 0x79) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000040fe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sg(&(0x7f0000fa6000)='/dev/sg#\x00', 0x0, 0x0) ioctl$KVM_SET_PIT(r1, 0xc0481273, &(0x7f000084d000-0x70)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x4}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}], 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) 2017/12/21 05:21:47 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f000084a000-0x9)='/dev/vcs\x00', 0x2, 0x0) ioctl$sock_netrom_SIOCGSTAMPNS(r0, 0x8907, &(0x7f0000876000-0x4)=0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000000a000)={0x5, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x668, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x20001000, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000003000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r1, 0xc0045405, &(0x7f0000001000-0x1)=0x0) 2017/12/21 05:21:47 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_sctp(0x2, 0x800000001, 0x84) sendto$inet(r0, &(0x7f0000c49000)="1a", 0x1, 0x0, &(0x7f0000022000-0x10)={0x2, 0x0, @local={0xac, 0x14, 0x0, 0xaa}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) sendto$inet(r0, &(0x7f0000029000)="c6", 0x1, 0x0, &(0x7f0000008000-0x10)={0x2, 0x0, @remote={0xac, 0x14, 0x0, 0xbb}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) shutdown(r0, 0x1) r1 = fcntl$dupfd(r0, 0x0, r0) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000754000)={0x0, 0x0, ""}, &(0x7f0000ef3000)=0x8) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r1, 0x84, 0x71, &(0x7f0000544000-0x8)={r2, 0x88}, &(0x7f00001ec000-0x4)=0x8) setsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f000086a000-0x8)=@assoc_value={r2, 0x0}, 0x8) 2017/12/21 05:21:47 executing program 0: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000001000-0x9)='/dev/rtc\x00', 0x101000, 0x0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000000000)={0x0, 0x48, "e45d0eb38d4cc525cebc7c5e69e64ffbff3371595c71abeace0bb5720f91616e033580519a595ed488120aa21edb44ece2ac8a52361c3d8a083d368c173733f90db09a2286a613ea"}, &(0x7f0000001000-0x4)=0x50) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet6_icmp_ICMP_FILTER(r0, 0x1, 0x1, &(0x7f0000003000)={0x6}, 0x4) setsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000003000-0x4)=0x8, 0x4) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f0000001000)={r1, 0xa3, "275b52f5b97747c3f192ae0a3b6cb23e198f8749abfa407999b2ff6c97132672ceae904a59e2017d31998b19657af0145e4bcc23c49e5de6eb8b30625d31fefb6b9551722248acf7dda14c425594e13c437d5bd86faf4ff8794cbac5c53dfb2777268ba2dde9c61255a74eb95721c10eac0e6713080fec08ca8a15371b159c1069d2d6430c83fb83e0e24913f36fb97b704c551415be70c2e69aeabf23b9485daa6334"}, &(0x7f0000002000-0x4)=0xab) rename(&(0x7f0000d19000-0x8)='./file0\x00', &(0x7f0000001000-0x8)='./file0\x00') mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) msgrcv(0x0, &(0x7f0000000000)={0x0, ""/4081}, 0xff9, 0x0, 0x524b970b525d5f59) 2017/12/21 05:21:47 executing program 1: mmap(&(0x7f0000000000/0x33000)=nil, 0x33000, 0x3, 0x32, 0xffffffffffffffff, 0x0) openat$selinux_context(0xffffffffffffff9c, &(0x7f0000027000-0x11)='/selinux/context\x00', 0x2, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) pipe(&(0x7f0000030000)={0x0, 0x0}) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f000002b000-0x9)='/dev/kvm\x00', 0x0, 0x0) sysfs$1(0x1, &(0x7f0000015000)='/dev/kvm\x00') ioctl$KVM_GET_SUPPORTED_CPUID(r0, 0xc008ae05, &(0x7f0000030000)=""/158) 2017/12/21 05:21:47 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000e07000)={0x1, 0xe6, 0x3, 0xfffffffffbffff00, 0x0, 0xffffffffffffffff, 0x0}, 0x1c) 2017/12/21 05:21:47 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x802, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x3b, &(0x7f00000a8000)="000000000401092f", 0x8) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f000088c000)={@loopback={0x0, 0x1}, 0x0, 0x0, 0x2000ff, 0x1, 0x0, 0x0, 0x0}, 0x20) r1 = open(&(0x7f0000b8f000)='./file0\x00', 0x2, 0x80) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f0000c31000)={[{0x8, 0x4, 0x8001, 0x100, 0x6, 0x2db9, 0x10000, 0x2, 0x4, 0x5f, 0x5, 0x81, 0x3f}, {0x11db1a9b, 0x1, 0x60, 0xed, 0x80000000, 0x6, 0x6e5, 0xffffffffffffff81, 0x1f, 0x2e, 0x6, 0x71b6, 0x3f}, {0x4, 0x9, 0x2, 0xaa, 0x400, 0x7ff, 0x7, 0x101, 0x3, 0x1000, 0x17, 0x1ff, 0x6b5e2d89}], 0x5, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) close(r0) fgetxattr(r0, &(0x7f0000ae0000-0x15)=@random={'user.\x00', '\'eth0@*!wlan0\v\x00'}, &(0x7f0000462000)=""/28, 0x1c) openat$vcs(0xffffffffffffff9c, &(0x7f0000da3000-0x9)='/dev/vcs\x00', 0x20200, 0x0) 2017/12/21 05:21:47 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = msgget$private(0x0, 0x0) r1 = request_key(&(0x7f000042f000)='id_resolver\x00', &(0x7f0000413000)={0x73, 0x79, 0x7a, 0x0, 0x0}, &(0x7f0000f49000-0x1c)='selinux\'%{,GPLcpusetcgroup!\x00', 0xfffffffffffffffb) keyctl$revoke(0x3, r1) msgctl$IPC_SET(r0, 0x1, &(0x7f0000063000-0x78)={{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) msgsnd(r0, &(0x7f00001a6000-0x8)={0x3, ""}, 0x8, 0x0) msgsnd(r0, &(0x7f0000e5a000)={0x3, "c2d5591d100ffb1fab9649f0b1639d184bd507c51c7de88fe406acebb8012ca15c1a6ba13d083c6cf321ada5086e032978f902ce9f52ef339a9badb430bc8e3c23e477d86a4851d9"}, 0x50, 0x0) msgctl$IPC_SET(r0, 0x1, &(0x7f0000164000-0x78)={{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x3, 0x0, 0x0, 0x4000000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 2017/12/21 05:21:47 executing program 7: r0 = gettid() waitid(0x2, r0, 0x0, 0x20000003, &(0x7f0000c91000-0x90)={{0x0, 0x0}, {0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000001000-0x15)='/proc/self/net/pfkey\x00', 0x401, 0x0) ioctl$sock_inet_SIOCGARP(r1, 0x8954, &(0x7f0000000000)={{0x2, 0x3, @local={0xac, 0x14, 0x0, 0xaa}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, {0x306, @random="a180278b924e", [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x24, {0x2, 0x3, @rand_addr=0x8, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @syzn={0x73, 0x79, 0x7a, 0x0, 0x0}}) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_MSRS(r1, 0x4008ae89, &(0x7f0000001000)={0x5, 0x0, [{0x971, 0x0, 0x6}, {0xeff, 0x0, 0x0}, {0xbdf, 0x0, 0x80000000}, {0xbef, 0x0, 0x2}, {0xbdf, 0x0, 0x53e4}]}) ioctl$KVM_SET_TSC_KHZ(r1, 0xaea2, 0x7) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_COPY(r1, 0xc028aa03, &(0x7f0000002000-0x10)={&(0x7f0000362000/0x4000)=nil, 0x4000}) setsockopt$inet6_buf(r1, 0x29, 0x3b, &(0x7f0000001000)="d58330c993d0913151c86e2409bd7cdb30791e9e873b8916a9b1e0e89e624d5b742e9df83e436776b45cd63edcecf81fd99ac52dd109c15140763ef0295a436f2f95c1ec30ba437931cad86cb89aa216c301c4264b115acea73257e0cb058179b54ecd560961eacf404becec2759aa972aa58eb0e6b16b12eb544bb415788b3a469816f2c1a9f1d7aaeacb1d202dbc2b94bffa1196", 0x95) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) capset(&(0x7f0000000000)={0x200f1525, r0}, &(0x7f0000001000)={0xd31c, 0x1, 0x101, 0xfffffffffffff707, 0x7fffffff, 0x9}) 2017/12/21 05:21:47 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000a0b000)='./file0\x00', 0x408003e, 0xfffffffffffffffc) fcntl$setlease(r0, 0x400, 0x0) rt_sigprocmask(0x0, &(0x7f0000033000-0x8)={0xfffffffffffffffe}, 0x0, 0x8) rt_sigtimedwait(&(0x7f0000704000-0x8)={0xffffffffffffffff}, &(0x7f0000dd8000-0x10)={0x0, 0x0, 0x0, 0x0}, &(0x7f0000f74000)={0x0, 0x8000000}, 0x8) r1 = openat(0xffffffffffffff9c, &(0x7f0000da0000-0x8)='./file0\x00', 0x2, 0x0) truncate(&(0x7f0000505000-0x8)='./file0\x00', 0x400009) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r0, 0xc00c642e, &(0x7f0000e04000-0xc)={0x0, 0x80000, r1}) ioctl$DRM_IOCTL_GEM_FLINK(r1, 0xc008640a, &(0x7f000011c000)={0x0, 0x0}) ioctl$DRM_IOCTL_GEM_FLINK(r0, 0xc008640a, &(0x7f0000ca3000)={r2, r4}) ioctl$EVIOCGABS20(r0, 0x80184560, &(0x7f000049e000)=""/118) close(r3) 2017/12/21 05:21:47 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) unshare(0x8000000) r0 = mq_open(&(0x7f0000000000)='-$\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000665000-0x40)={0x0, 0x1, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0}) poll(&(0x7f0000024000-0x50)=[{r0, 0x41, 0x4}], 0x1, 0xce8) mq_timedsend(r0, &(0x7f000066c000)="", 0x0, 0x0, &(0x7f000066d000-0x10)={0x0, 0x0}) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f000083d000-0xa)='/dev/cuse\x00', 0x0, 0x0) ioctl$DRM_IOCTL_ADD_CTX(r1, 0xc0086420, &(0x7f00000be000)={0x0, 0x0}) 2017/12/21 05:21:47 executing program 6: clone(0x0, &(0x7f0000452000)="", &(0x7f0000e34000)=0x0, &(0x7f0000e9a000-0x4)=0x0, &(0x7f000045f000)="") r0 = syz_open_dev$mouse(&(0x7f0000e9a000-0x12)='/dev/input/mouse#\x00', 0x6, 0x40) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_REM(r0, 0x84, 0x65, &(0x7f0000968000-0x58)=[@in6={0xa, 0x0, 0x200, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xbb}, 0xff}, @in6={0xa, 0x3, 0x8f71, @loopback={0x0, 0x1}, 0x3}, @in={0x2, 0x1, @empty=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @in={0x2, 0x2, @multicast1=0xe0000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}], 0x58) r1 = creat(&(0x7f0000232000-0x8)='./file0\x00', 0xc0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$KVM_GET_IRQCHIP(r0, 0xc208ae62, &(0x7f0000001000-0xd8)=@ioapic={0x0, 0x0, 0x0, 0x0, 0x0, [{0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}]}) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) timer_getoverrun(0x0) 2017/12/21 05:21:47 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000809000-0x9)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000b6b000-0x10)='/dev/sequencer2\x00', 0x0, 0x0) faccessat(r2, &(0x7f0000373000-0x8)='./file0\x00', 0x80, 0x900) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_TSS_ADDR(r1, 0xae47, 0xd000) ioctl$KVM_SET_LAPIC(r3, 0x4400ae8f, &(0x7f0000ae3000-0x400)={"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"}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 2017/12/21 05:21:47 executing program 1: mmap(&(0x7f0000000000/0xf8f000)=nil, 0xf8f000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000f8e000-0x58)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(anubis)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f000029f000)="a2330000ffff0ef24dcaa19d7f3fc742", 0x10) r1 = openat$selinux_user(0xffffffffffffff9c, &(0x7f00003aa000-0xe)='/selinux/user\x00', 0x2, 0x0) ioctl$EVIOCGKEY(r1, 0x80404518, &(0x7f000048a000-0x4d)=""/77) 2017/12/21 05:21:47 executing program 2: mmap(&(0x7f0000000000/0x313000)=nil, 0x313000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket(0x10, 0x5, 0x7) mmap(&(0x7f0000313000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r1, 0x29, 0xd2, &(0x7f0000313000)={{0xa, 0x1, 0x8000, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xbb}, 0x9}, {0xa, 0x2, 0x7, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xaa}, 0x80}, 0x6, [0x5, 0x1, 0x1, 0xffffffff, 0x5, 0x800, 0x1, 0x6]}, 0x5c) bind$alg(r0, &(0x7f000018a000-0x58)={0x26, 'hash\x00', 0x0, 0x0, 'sha1-ssse3\x00'}, 0x58) mmap(&(0x7f0000313000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r2 = accept$alg(r0, 0x0, 0x0) r3 = semget$private(0x0, 0x1, 0x100) mmap(&(0x7f0000314000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) semctl$SETALL(r3, 0x0, 0x11, &(0x7f0000315000-0x10)=[0x5, 0x6, 0x1, 0x8001, 0x2, 0x200, 0x1, 0x100000000]) setsockopt$inet6_tcp_buf(r1, 0x6, 0x1f, &(0x7f0000008000)="b30f4038feaff31caada4a15108ebe90bae789a2554c1817e442375c2f3819685d127543bfef8d4cf22c3c55b21613d5bd77718f0f6443c60b271441c5dcbeaa1f8c01c976d9d60b696b283ccb2b25342a4427914056ae0e7ddfff84b8cd0d5b75480c1b3eb28428d59ba63c114fe36542e65a9b6e624b4e3dd7064b1db244968d0b640b5407eeb5b6095a6f1f0bb888995547137343ded538cc5b0b8e311918d13cae1214eca5dd0617f53f5a7e37fb13669165c8664278df462b04e2548687e3f342369a3496df45a4d09e3875a3b94da51e61e2afb1d9774df812", 0xdc) mmap(&(0x7f0000314000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000314000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000314000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) bind$alg(r1, &(0x7f0000126000-0x58)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(sha1-avx)\x00'}, 0x58) setsockopt$inet6_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000101000)={{{{0x2, 0x1, @rand_addr=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, {{0xa, 0x0, 0x1f, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x4c36}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x943, 0x2, 0x66, "cfad8e91ef254fa6c48f3d915e0dcc3e283ac039c5280fbeb892a37810b876870808da42bfcc7c3b6ceebc1a0ef8906fb6f99986db8e35a8e32ac05c2cf1ea4add5efd2cf5a07718a1787411f9780280"}, 0x160) mmap(&(0x7f0000315000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000316000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000316000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000316000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000316000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000316000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000316000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000316000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000316000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000316000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000316000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000316000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000316000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000316000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000316000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) sendmmsg$alg(r2, &(0x7f0000317000-0xa8)=[{0x0, 0x0, &(0x7f00002b8000)=[{&(0x7f0000316000)="c349b083db693e1d41d2990cd483ee9de3f85f640c1d395c844826b55b178ce2d64ef3e76ab91abd836fb6ce6a35ebf0d6e0001b0c", 0x35}, {&(0x7f0000316000)="a841cbec96737f0c4fbeaa8847105bd9f78122d9c38cfd370faf0fded075ce5d3f9e8087ee25b5183f06c7ee1d7d8ea1411215485ba5b9e6d59749ce62f682bd86320338ac301eac74d8a958ccd4f5174b5451b3a5f887a77b52faff28746218bdcbd6d92cc59861080a43348cfe15bc6b3dd32a624064855245818d8714f10e", 0x80}, {&(0x7f0000147000-0xf9)="c1a3244790d00ea7f32fdc3724fa1219bb8a6a8e916f370f7c63173135942e349fca7b834f70830f013de13d7b3083e3ccf236b11d299f6aafb78ffa3c601bf8199dd3f02288fb7a3dff8efaefd77b0024b5521efea0a895f7c8257b777b1bd4cde5c4b351519b01ed17d1ecc8a7846a99d2bd520d433808e9a8c61083b784f72468792b7142592f17f3f73ac8cae50d20d87e02935d10b414667579eda0165427a9f3bc2a204364455a412aa7b72c06fd095c989ec0151b64f282974667fe085c7e7679c9e45211fb38c37974623ab827fd9752b5a7d4a19bc1883fdcf5e0c3487ff6c1739933e2819287c44293a2e7b9878d2d99e7c37dfd", 0xf9}, {&(0x7f0000316000)="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", 0x1000}, {&(0x7f0000164000-0x3d)="3a41c7b6a7dd2af213d10e6a9376c507855933160afb0435e45786f7556a339e84b07bd52fa38295c4da04f1177cfcee2c92b7008c7c972905650708fd", 0x3d}, {&(0x7f000029f000)="8e3d0f234887fa36761bfe3a3bd9718b0c32cf6bfacdd9515b05ec015ccca17484eb6d09fd3eab81e8149e45f4d60962b6ef16f10f56cd2ef71681e19e4ed45afef73419df57380266952de84a269db9a6dcee6f5260b64d103a90605dbd913be8a1c5d64fc5523ba7888f8a", 0x6c}, {&(0x7f0000316000)="144a905b47b2a0d776e03398b35ba30fc657d36a54a0f85b84b266a883c970177ae935a5090d2825e9d93981d312592f31934c1e79230541897c674e992c9968daa661705320fcabc40117f613b251f2af536379e7aa268a1be26f5a53ede984bca0aca02a35fcb8ec08108a6dd2ca08c63e57bc63db6ca416215d566bcf28c2fb14d3e3361c6508eda6597248c1d68f3ff91764f1111ff8d506d50ad7e2db89cb51e73a6dd89f24562192", 0xab}, {&(0x7f000014c000)="0c90f1c5d825ab0a8035a985e5a47dcddaa78c918adcd2c1a8d30dddf50af1ad03d3a88ddd9c0ad57609dbaa0fd97aa0ce2833f3539948b8c1ae188fd87c7ffc5c7ce557f62d479b124b434accbe103beb801150e25ff2b4b0356066c0648ef887e09dfd4e6b5e9ecdd42db046496edde0c4cae01e6c56378ff43b63009dcdb9d182bdd4cd1a9a4ca893d20ee8766064ddfbd42a68fa8c4ca9cb7eb49c14b5544bf107a20eb0be2f1d93e3ce520213618263db3c0abe2e3caf875c92f9e59891bd7df65606291fcf0f51408296101a407279333016cd801210d1016d3475d5dd", 0xe0}, {&(0x7f0000317000-0x1000)="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", 0x1000}, {&(0x7f000026f000-0x1000)="045b1e0752baf399b1c06c3043c57c8b8b010af7c3a19be104724966f08b840e67ed3aac5cd869550eec839fa301e6ad8b16afab8dca8ec2f36532ba6e37ec1fb1c6e2fc84ecfb93ed00d4ac50d57e68f63d8243df36e61748023367fe292e8573c4eee6b6923ce708175ef7520436ed5f773615ca6cb2884f9ec54bd0342c16c92f1e86dec2c4ca4a3991e32039ce725629f454598fe4d9098c16bd3fd4ce483afdf0efe55416fb47797aedfa5c794e0f6887ff1820b7247afc17375d41c4436f07f1ec2c4d40dc8554be34746bf24254737cbf3544a2108ebc46c513aba515402acac79ce2280214292444c8666ae21518051404582a3fa6880229ae7ef3a785357a59ce38b7a1b6b0d13487e626f9e817215d860c16f2e204a840523650740de8fd2efef3d950de3e0b5782c5947f3bc91acb017e8b74fe4c65cacb2700472c6a3355ae3132a99493e03461cd73f706c4d0420f4e5ae9d4e4b84fee1d98bdfa375cd67ea0e0995a988991d6c2619fa9b1e03a9fee66be465cf24dcdb9803e7e70aa7dca34f215750c434c3d7192c90bf161ef25819a7127e5d4cc1ffa46e511af2397a7447e8c25886f53e86e0f7abb35bbc46c4cebb3964451439fb4887ec5ff27ec124d8ace6f496e94f8d7fffd5bcc9ce31f1b4641f284e2837bb962d9c02775d5f1f46d7302b49a0959ec975b5d6e3041fec193238c4823f881c00db9a9cbba8c16cf70507eb224ef92ddf3d3ea82202fe403fdfdf2d9266545ac580be387c07fb4af00ca8fedc1bc763b226e2002a1385b2df399e307aa921fe0e846c7aaa0b3f326cf99f9dcd0748a3b117190556b3425fe4e5ebfca26a3c76eba775324cb22fc03e80baa4015fb146aa923be052e1f771a81e40ca4ff791c5ad0c88ce35d3d13094474aac9fb954eb3670b552d1b384758f6e57aa7c6b1832a91448feeeee5db20148872fb9225a29e633d2293f303ce8d5cc68f58f06d7d17f4823faa1b7257a833f3cbf53ba447d6a2e7f5fb14f259c5d6da6c35943ec924eec82d7a527ba5e3e5917b836703bc4a2cb803b57cce64d5ce76ff1971d9de2834d1594d5e159615bddb9c06361e54fa0f1d2230cbd2adcef3eb4d96e98130562062dadb6f4c7c25e08352b00d9bd037efad7f6047f5c357bf8e87d6b3d4681b516299ebca3e1a843008c2074c73f98ac3fe5eccbea50c1e657522fb057ff37ee396a70bae396ddc9f040e90ffae89ee67a28e7582522f13f6cb105381673265dfb70cbb342d13516b5f2217fb823fb0da0c92a6ae5fbc9e7e42c10f94c7bd4ffb93768882ca697a028b795adb287ff62197096030fe34350ae86d2a4a81433b5b5e747e6971a3af27b65e18e9c62fdeb69e3320e5bb61bd667a4fbd42095dc8152058a079df264cda4ce6af81d2b05ceefaba8e6978fc40550d76505087fe032f3e68264c2313e262f3ff6e6d5a48eda2f0061511ca6181c8531fee4ad5d3dd79d51c491ddd20379c6234bb2be2592f547c2f77bf8e67c267d307343389543311b0d5f43538ea31cac24322e00cc1ff77aed1ca2cc8ffaea7bc50e6ffcd3406446cca1959d5747c6fe42746ea985ce651cd18c73a933d6ada91de35f5445ae2fa4b2a4ef436012fde85b8d10ff8a255d400b9adf48f5a06eb4e67cda91b6227f6a1b6335aa2858b38771f91841f02cfc18ce8e1bca7c8b8d8c156a0fea396396d75bbd4822d011d40b52982265feced5e1a64a29ee18c2493335a5e92052100a74381915df8c4a53211444b5391bcc4d36a4d74d8c1371c3155f3ac6105fc41a07ee8a974449810c8c7090975f326614051d15b291bb06fa8f14befdcea713d70e29a22886872957494485b9291ac75c56fd1313b77a2f7120898c9faf40747f882f682f264724d54e2566e38f0d381ec146551c3990db8a8c9dcb5fcbe34f6d1d1fb2fdfc2ddbc8944c3860454c74424669d95eb06a36768bc7a11c81bef7d492ca98814b6b91eee2c42ecd0c67c4a8f79ab7144b88dc1be655b6ba67714f3b86deb83eb0e148b0ead55b341a2a62526556e74d866c1eb015b732411779de6656897971b2a8367bce751554e8791fedbfcea3e26b141f8e85108abe959c4cca46ad698d0b133f784b64a56e0d1b6fb0c3ae930f01a9742e8f321d91311e0b8574af2d03e423b3aa8abb0cfd5e0fc1ed8aade19a7a979a3f935f2548ab92e81c0b5d03bcdcdcad826070a34b50cc928dba3027fddea26d910c4518b64f059c1951d0f4a1061c37d43f8b81a9baa50f542b31060faefa4c75bca32a7f536f402bf543ab275d67c70aca7384a0f44acd7e7d8e70dfa4144a610a9330d5cd731411941afbb730c3e3fca9c78a6f4224a44f978a468167c7920f1f560757525f98dfa656de1a92eea588302873b7768778ca18937174ceabdbb475f93558075a9ea92f06ec7494de330d029a25ebd6d5eefb37e30d12a58955df99b1c4799a86a8b4a054adf7428e11f7da02318a38cae98cc5d18ca282ab81e45ec84f47243f9ac9dc26d44d376a6cfba0785a5f816e0a244402caf7707fa14fbfe4bae736b196a94937e6147a9c6ba5922b718b377a68d9c25576e1c59f25e0b80659c3ad60c716b5c356078a18f58eb5410a51c21b42d2be392e80b487ef5d237a5191f98ebf1742b5c85a493ff6c8f64d3a89b1b98355491af64cd25462562f796153581821cba81fa6f766dd7b93b5905c59f094cf6b0ea72ea32150450476365729afb6a43c6f0fa96cc88cacd024863986649a6e5a160b6317bb7e7922160b783faac5f485d9db917da2aa646000ae698aa48b9cd502f855aceecb54bed4b3b6b79adeba71b5c064587e37683893b87ec0d16f2f905f5778e9802e9a084d90bca90b87f6606b7e103d93cb6c6cc9b9fc59718691f020b3745ab9462a72a2d2c961d96fc450adcd747d9fb6eb7fb4d549a36056af5667fd2a51388a1ae0c62cda07278434bf872be271f5050771556d7456ef0d118ab558d257b0fe4784c0c2d23b6fdda0c781db3d12a478227a183077af91bb6c39b5244042e1e36f8a181b95e61c99d58ea24cc7c3198fd6c2c6c2c4c21fea95dc0bd01d7599c46e77d8ce469b5f9cae214bf35834cf6934848007d011cebf1acf6d750f4857150259735ef59cf5a4c663adc122b08f728933a5aaac7c8a684462044aab3581fd1b6f03418436fdb89d30fffeaf8670c2c7fe865f1308dc4f1e51fbfc51dc101046778eab0fd1206a3ed5e73d720bd825a6da20c158332074421ef3dcf2eee96f8fd2660f11f3a4002fb1070d381938fc532d1cc8bea047c85afc43bad02a06e5967521894ed42a091b4fab05e46cdf5a71f4f2f7a712c20110fa9103ce652d76f9563994a4988679d6edb1899609c21de9e7fd1b22639979f1e4ca4cc2bd8255b7e25ec317ae613854b571ab48cadf5d98f1b599a6dd508573a7e4292e9d624f609ed920866232d7015baf51e7979e9f5313b8e32018b6a26f5c6a7a741cccaec667fee199c9907dc65d7535df58785dddf8a6bdd8a75678fa0f8ea40e0514e1c8a8bd16fdf494ac33fc81bb4202130d80c10f5fab74cbcd239bd81ea1d0e6b5c74e34ed78b2cf807b8d51a5691a58bce06b0dc831746b9ec444d15a452d8a4147ccd598f0f309250a1bfa954a95895ddf9080df89b67f40e532a95cba16e48dab27d0d370497f023a00cca8035e517f1e3a2da05a203359a96aa713ff649b7952cf85af90b29ac8617c78a131523089e3b31025ee162f1879f7a135e45f5fec909cbac68d0bc35dcaafa24eca52747dc57cc7986687f5108ebca29bfc7144fa4e5f2e9fa0ce519544fac3c6ab23a269b0b5fc5d87656f5451c6a471a99895d61413e69b1e9fe65779f137a78d2884ef28de9866813b850cb77b81c578c13be7e7f6144ca3f5413c079c4c56772784fbb49f6b71e90def3a783fccaf20ebd67175699f45fb0b0179fe7f9f3053713a1b3a574604ff4761da5fe90260edc03f6b1663b9f355371922026206041ac4900374fd6782157b6b5d970e6695dadc82a4bcd2d20516877f0c71d52158e32ad9ac8c3186e3dc5c889d54360d1e74136ea7f69ce53d717a8a723f9098192fc78a32437380dde2c126dce765596b901ac1c06c59b2221992264ed970f4d94f2d4ba319ad657966d4c41e5a0e5a8268d1480ae2f6f6067c9081005039c28708dbcbc6ef3146c5a262df728fd5fe923bd89a9bcfea4aa0e61def364213504a8b7ba67fce113f08feb809e84c443e0a651f8e4cd17791b014f273e9b22926ca80581ec4e99d8fcb1a048ab4d3ebc57ae3d966f58a9dcff1e41bd4e0862791a446cf7b29953e4ccf5eb1ad70c658ea134d102ff0733938efce9fc53837d51ed1b9661e0d53cd2192aabba00331810614092fb668bc22145576aa279f4a18b9b8a7edea1375cc328d79e244a2a859f3d329c9d0a0eab11f0fa69bed041ab5db6638dcd04f02f45516a1ed095eb710eaed36aa08d20f291c81d0fbf620f8d1faa40119689150ed394bd898e31b7182ddaee033aaf6dafa80e5c2d5d6fe2f26b66dd0ca40563510a74026bffa2a7b075db1fb94451e8674e0e7784d3b30ff08873fe46c628e4ed01038b70536692de3494499eb58371c88e7cc14c215c487ee83085cd98d53b9991008381a02f29654c5134bd5525d14082d20997b99cfafa7a260ae863327ab76eb4757436036b72a994b4cdca59f4d8bd96b5f45092761fdf0774bd20f48df1bafca1b539c7cb3c9aa9792f55df6036819c587fbf7a7af8dd77d4b9e1b7b0817a3fd6365d4afdf06c7ea948e6f5f7d05023d887b5c4312378a575463e50b0830b61e4718763ced2d16c9366837f6a2ccf7ba4dcb0f0bc0cd1505a1d6bd8ddf66ab320d4c498d3f6f77c58093ce257432f24fc357a554f0a2dbb0d9c9d0272851ee5d325b632b343c453a713f6236e31a5e18cab12239bb03107d8985d698921752d3b8af1a22a64864175aa62cced8010239daed540fda22bc9861d59e71e471f24e90d8d07fd2e270ebd994d4704aafaf9ca8b91a632c68ebcdff179c419e6adddf9368fe29a5ae39ee393921f311f617d1654689a24a076524b6e35c63b08c84c823592d456baff86596ca1ed0c070cbb4bc9f3d5ea5da943affb1ba3793933333ca12a0db9364f8cb56b283a608c819880938566ac760bb0eba1fb8049dc9d460ef35fc129c0c5ad76774645834311084ae1c40be120c0ed02f44759bc3c46f9275fdce309cc6e12e25684f69afe3cc21dc24eb83a5f9182fa36aa733e1a6b06c2217fa4dbef486057aaa6acae8476184f91f5f8dd10f927e17518e752b48310ff5d41fe94aa5e057278267d5b1be9923cfaed0130490ec6530c3478dbc015ceac2be08d582b7d1accc0ccc696c6557c51467d70f96994041b619fb1990f1ffd65ca2d3856a7a2ae752442622b67f52561cdea9ed222cde2e4a9bc770d3222edee69bafb785934bff001f2a68ec9848998a392db533fea8553f241dc879e078f3cecf81d3b36afdd000421ede4fb0c3ccbf53d2507345d5974189da3f2ce41f60cb697f0d8560abf7eb5faf0580672523a5e85d5e109c7396a976bd3363e40b3bd84a88f477bc9391c57d4a8903ed99e78e6da57dbe64442cbc40d3478143d12f87b0c4ba9a6de3acbe12ca1448f3d448e77e5b0c85494bda695fb562fb9e55a8ad6f5c4cbaf7c8d8e65f58314223028ecb04efd0b65fab923dd500373c5ce09660093c1f728c667d08fef8bbc0ae5110326812f9886e68a", 0x1000}], 0xa, 0x0, 0x0, 0x20000044}, {0x0, 0x0, &(0x7f00002d5000-0x80)=[{&(0x7f00002b4000-0x11)="850de33ff0aba877edc9e988af7a46d38d", 0x11}, {&(0x7f0000316000)="527014025863428c4776a9f71d56c09cc3aab89da422badd49e810eeaeee6d9726aa90097a4da71fa03a46878197d21ace922be3caf38ece79c83ad491d805725ad8d77fead240ed0738cfc2534c574b7451bb904fa8562eb47c36f82153f488cd33dc8fe18f21a50c8477da43f98b7cb05a93ecf0be783538fb4de1c371153fa3f4938d2b72faadf4fe6ec0f9acbda67de2b8c2b457c9dbc661757de1d54c37ee390f718e020b34eddb7f9a40c230", 0xaf}, {&(0x7f0000273000)="e48b9c7f81d6beb2c05a1b5787c99457c97977dd0fa7d4eb01b087ecccb4b9cd2088aac09d7a032ea62811a83282cb5c1ee0e63e355d1671c4c2cdfcbb97015741ade59eb230f8d8c2664ff008e9768174488e21f36c50e8e86d33d02c9d54a05d111fb74ec0c0526a0ceb02eb7c5103e31bbfef7baa107fd7432b3fb41497a4f99e7f6809be52d355a67efc9c4807e8d3857869b211dcf3a1cab63ad35df8aafa4dcdb6eaa97e4502e5413ac10570c915c50f9957205a0b007cabec981aa8871b7a67e313e6e80c15e2d2367774ce95ca9bcebe7d56", 0xd6}, {&(0x7f0000158000-0x1000)="3c0b7dc9fbc7eb85e7124b97f03d02f0b9743d6eba0ecd74d57ed6b6b97cf03410aabdc31b1939c76da2a0c012bddaf37fb5e4de2951aec5b9d7567e4ff099f8943e6120703e0ebc43a21ddc4d003fc27f68d8006373ffc375a1c91c48bde46ca01f183394b1b39e8dd430b4462ba91d58d3b05bcc06bd3a7403a7b40cfaf38f3ba157e681e66f01b1ff4470c4aeb7769ad1bf5e4cc82378ef473d4c7c5d501eee296dace989c9a676593eea5d34846dcd482e444a62b6da987a8fcc3513455227748912f1718200bf3c40de5f9436fb668c4371fb035e8f59fe6153756358a5ddfe6cbd0d6e3780ede33f3149baeee9421342abb102692186844d2c6f8dadb4ec0409a0b160bd2a9c384591fa7122f37296e35549e6992c73ee4b1a594489593b2ec5f9ff0ab723a289fb0daedacfe5bcddde9953fda85a6c7927189a55b6666f300f78ca191026faf2d2a35f1261af383832f5ae9bb1086937a18b9c46adfd68fd4a90c317cbc89f3c033f9a2a9330a48e5927a422b3bed37ab0af4f87edda59a6b5874058a33dbc4ac25a7466164b160435aeb0fb5e4c1159d42f717435a4424f8b8c7fd573e4166a4a6bf2a46ef85171f5cacbc97007dbd470b0ae20018028644a8585f848548cc972678f9c62365b10ea0b8639ffa4f32b8c29c7ccc8072703e1e4cf0c2315de1abeb3be824e5b915a4f6fa0292d26fb97f4be098de52e9e56aae7a45081d12b45d62181160baa50340cf27337d826ddae143933c4275cc7d08f8e4f96b350171d6c901d3f86c31b419e8f0ec419507ac2e4060d2a85bb7dd78665b5cd648c6e5362332e7d27eddde4fea54266e8cea45118b2ed4d129ebbb6022ebd9921991bb5ce92c89e376771a66b059f908ba04775f2bcbb8a5ea4db61527540deea2060743ac26c2a7a6c8f3e85ded9ee1d5d1412c8114a0e5faa897825a5edbfb7a1ef2e352130b037b50d1b4fee007e98e986e0869329d6110f1869a58a7b7e68fddc0c88b6db583d5a54d9c0178c4332bc57347d7f62822b9ed7b2f76cf2f53ab0a4389b50d77e4362d8e6612dacf285125c1c673a110ea13d84fe0638f96ad0a4803a8151f28dfab277cc9bf5495b2a194cba120b34c768321eda46fd63f63898621d8d74ce69c08de90a418a91ad260d4f7871e2f475e564c187feacfe46450634baf32dc0fb14c8cec08238671eefeb10bb80d2c1dc3114f2e784b00500908507eae31223104085349f0b4b1556c5948766cf28d652f87295379f6a1056b42e2a4282a1978a6f1b82b9fba572e9385799888cd5182390ea9d9fb650f8e914184fe7b62823acbd98e3bc6ed3419ec820d890bad268ddada0b257ac1305cb473725891f20bdbd07b59e71904aac2e3d3b788cbcd83dc83297000960006f3081ef061a8ef1e578cd42a30c60a86750424c0a78680dc50c2386b16373e1021fd79b7da78859df8007f2ae7ac8d1026a72ab78f0ea2f72f40e2217c15221ed91afb7e2be21a1a797fdc34309e5cd37639b2cc3ef4754419670e791caef1097b4c305280d2c2f6542d076be11f79fd62c6d409e2879fcbba529b31f79a72788e9f01a30e6dd01e8cc868249fedaf8e7de276e331c2316d74b6c0855c32d5ae2c8a7dcb1f4f7ec685c1613b334c7ad2f2aa72ff00f4890cc1d46ecf3081fb073d675a6aafcbbbb5240106ecf9b44f9b6e0b8b96a679aa375364a794ee5eb2b6d6237e4d5a72283709f441f461d5d4ba3916c8ead1746daab1c61e217f0e7d128974f9eafb34f2902b835c2d586e839ee8d8d9601cf2bd9ff452357bbc8b24d681ef2317b3f9a98befcc230a20151735f9b095e7b033ab230f18f1f5b530444506a684eb801a6c688b04e62fbd7d9de65204e07ec603e8324d235d5753b75d8c371133f645f401ed284f949cef3f89b031cc720228f483d3e067f5575c549f00aa6d0ed7b207a6c8ab558a080bb6ef182b2033cd543f212c950ffa45d90fc3eee1f768a8bc090f28097d95613974ebe0809d6f65522d7eb624dc1d89bb2e0c5f37430dbeae43d088be0e515ac754087ce62c185622ace7c9784550256544b4af94765bfa34d7abdb3b6bc7f185a31008232f6bf4ba5d0f9d56911da57e5886da258bf97d12fb8de651a37e39b129659ba60eee9263c89674c93a3d3618bd6e02303a5dd7eb7f84f85bdde0614299cf3ec303fcbc2351102766c9c74884e14573ea7d22ee89b24f86f37a62d91ec9db1738da6e0da74d9e48fba474f6c5cd8490fe60f55217b5124fcf115d9e2d6e4dc2806be1eb8cc6d052bf60babad41d4fabbdbb844c7aae928bd45f82ecf3e964c5a7c5248dd6650ec6199d86f62d2dc5b83326ae6faf7e499a9c71343ad435d33a1894c3a79d214d189f17f6a2102a8e573cc0ffe0482523d2e33c47fe99251b6f261b4cf0463e1f8aeb594058e549dc871be7df26c3f2cb6491d069e01304c332821b599dbc764520820be124246b514c9290fa7b342923856eb7dc50e1e93b7974987b0a619c084fbac072aecbbc20930300699e5e2f7dca85d01726ea6848cc1dbbc1045185b6d86d0362cecff54095523141572e4b882a1bb8ce392e599b8e9ab357f462e76cf14d119be1e78bdc548c22b5693299ddc9cc57c1cd55496c6d69d7c11244d5451691f49d0a194244cfb1a38395d52652b02ed26adadffb43496c4393448025d1a194d645482d482e7b7c2cb0a4a842cd89caffbd4473cb0417cd13a5646387b096cdf9c897f231b21a5b5c9b09ab9f1e756823a4d5d199dac023aec318e4cc09043ae88394433825c5dc24e30ef7ecf6cad065614c0fc461f7b74fa52355e51f60749c1632efd6f3b539fab415a6cb9e5eae176d2a99104bd1e9f2065ca8b2ef58517c31877efe4872bc8257195e3224b65e1c1b4a02c42906bf1b669c4b35f8e60fd6057c6baf07ed4269b605dc0d50e24424f4f871e00d63c4be25fbb42dd8eebb395e3c81b533c10a94207afff0cdbea4cb4b5d0b4d1782637ab51921d91ea6f4098dea8ab34b9ca7c7afac81c9cda0f47255ef93e87107c3ae5fa6e6f55db989e61aefbc157f3db68f321d06cfbcc51c07bf6402085f5745da3a67e2368bc92e3ff67301f85c0288c265cd2985c77fb82b87e5f6300432763d3817d07bf1cdd612ee78f32145987bb7fb4dc78757ed63cdc5878db7fddd8af0b2c963f6a31058575b8e69c58c952e65af5491af8fbbd1a8d6fa68c3110c59fd924146e3d42d6694b98d45276788a2e9e25e71cc95d284996acaac9a6d6e8e09829d576dbd100fae64f093df5b34fe9e422a8f16aa8ab679c618813ee199f89c07727c212dd2fe35492953c32c9004bf396a24d7b347a6978a4025cd2eb85985ae82170840887f177a17092bd01a82dd090348af93a4870b207842d38f595878cbf12248a22ab4574125d4e47dd33914f58df27f1f6962481f494957a409e11e83950463b0f9d6b7e996efee6ceb89fb437cf1cff05810f00d5bbc7e65c5da59d4ba926e9c69644525a1384affb5e5f9d31d4e233c109040fdbe74467aa1ec1f0c7b73a928ecb3b915e2cfbc236a0a4b955b0c31706e10059bdf497ded49b8c3da12ec52465da5aa40c93c1add6c58e5074de055693c511b7a9b271fe79b376602c72a8ad0d0bb083dbdf2d250399361087a7a5e289d7570ea74c4f5d7128493b1a80fae771f26dcaca5ff74e41b94bcb1ae3e0a7fcbfa6b5fe239afa516821b1bd22d143004b3d81f093e6e3feb4ab09efcc43bbeae949a617ceb32329f35e96954493185937a8c879c175ab0c1c31e7ea80e832af65fa95fc305e25832916f10b9bbcb6ddaa2c074a0fe8d28aeae11898385d22265c52214e4d3f760c0563f1465461076f4519eda881f081b0d8d7a066684601f80ebca34b989b942c3644590ba029becb606bb20b9c3e37421311e3c033b206e44f4631d27eb2f13794434a3879187faaeae0688adc7a570761c2e80f398b3c1fe792d904709305d43a9910cd7b9e2234f5f3f846dcc6cb8634322a3da5e7268349e709fcb65f0afeb2a562a7c712d6e70f4d10f544a518b057833f853578f5a58c7fdd7157900713e19370df8920237d660b3e89509912847f064698d9eb2e6b4ae2ea2cba3abdcbdf4cd4de66a815bce4d099af55c3677212d8813f86ae3cc4c0d40a518cb08f4b96dda80eac92c66292ba8c2a38632726cf1cac945916f1304622d00aa6e2d3572245c93908bd65aa18d3f391e10a411f3ad6f425d04d9b4fdff72172d5b9e616386597b38af368ac3e83ce009adf78c8be869c3833922055f0e25f47a1167fd654fc4a34066fc1a44fcee09fd06581a9d7487a1a54791d00b9eab62451c2d6b4acfe0d92362252d36439ecec881f8f6434d7cae4afaf5f2b3805cedf8a4371e94724fae1773776f2bfdb4636f77995aaa26bfb136adf19b7e8690b058c227ab43c95246d4a59decfff308c71330467cda231074ee5dfb4e88e1eb5f0fb4f12c5fbdf33b84087f8391ccebdca59e03d5702f0d37c834931ed13f277e5feb3358fbc4ef301396d1f2e328b9f6a48daf2489761f78bef548f850848b8afc433b48f4780dace659c163c6ec81364f08ae087032c34957dc4a74ff3beebc1450534357ed06b39b8e9a7d3f7a871e2e881c602471f50179bbda2cea7d37fff5ebf62a2dfaf9137f5ea6fca81f82d6f3073a169b76c95839129951df7701d2ddf4771870cc88fce7b5ce8631aa7923714d273af8c4c6476d8371b608f078584881d4cc5a88ee36a0d6d7bbf97eb106b1ec28585fa2be52d947e1bc539f1adc5e9e8b12aeeeda4752bea89039751f4e77fe42adb7625a45ef98779c562d834fc0438d9a166b2fe82ec0714aadb876491b7c7d547f8261dd8a0670a422125ca742a64def0fd65979b8e5930413b24e7bb8a17638d13fcd4287a2f12abae0ffcf6fa50eed3db074080ac12d1f69047d20949d7b734968e19b4ba9407611e59f4cd9eae56bfd3d70b9b3e92808b1f8c6d4185ac78460eff0ff2e7f4ad68a702f9fd9377cc5cdff02efdaa611f358833fdb86286e532bf8b43ea4de71ab6ec5202d35103cbc4ae81a69d40f7d3adf1eb02fe382166ab5d01ee601c16abc85a3b1a68f1fae9ab1424ffee6941e459e45e081f6300e60a4b44c617fc2dc36ba2f732b1829d99da81455fec9d55236b9419907d2a6a9188736807f9ef49ea43ee4d7545aa5598d6d984b7da814b5addff4ec5bd1c949c0d793196ae324c334cafaa67efd429b01d6cf20794101659ca1d685cc1eebf0f815cf978027aa71119aa462974de05cba022386a1f8259ff12dc3b8030fb621e9005e256266061fb60144538cd595c9db214ca475a3bb2ce232fdc234daddc0659afa7548ee47080947e97726cf4bb3c3595010149600723dff3466c42d885c064bdd77c1d513ae7287d41e3c2eb17152db2995aa9866423897e00b7f35e328bcef1e3172362e746c66cdcad47036c57e57cc93aa749c4eaa371cb1e02e9b7fd31ca643b9bab0b0f8b2d635d67dfc6a2c5b9dd7cbc016cf74463cf6662242306514616c9f11533731adbb14670c59cf19e5102378255d7ac05eb808589181d0425233dfa8f129cace9e485d34dda6859459b5c9ca41cad0cca37bf1585b25aaeab4951209b122cdc92bbca2d45a99feafd6e006ea4ec04aba86a9e2da85808e041c5c79663a6fc1e61eb10388569d40485420365432d740bd6e779d7f0952fa395d831a3e8c146f4ef49f9504eb18ccc03be4743e2e815b1bbb86652fd", 0x1000}, {&(0x7f00002a5000-0x6a)="2a7b7873b3d2eff03d6792c6599c6bfe57282f2230776f504b2c99a24bacbccc4e143e8ec642e272cd55a1b4f15fa6fc7e55b6e3736653da1d32f47cb365e48cbb229cf72c91a56ac9b179b614dd21f962e6fccb4197bf2b1cc0edc4f96151fdc7caa31b23e49765a3b8", 0x6a}, {&(0x7f00002b4000)="b40ae8e8e16405deaf7f922c474f9f3f62549900a0074105e8768402c91949222c63d1f7f69048eda4374ec072a589627399d1df19aec26a7197224b3430f1a83ebef1359770ab4c4858b03b275d6676f95deed74799f6dfe4d8fef1dfb9c67da117af00d91eb0b0ce541906e27db6d9b2988f61c0bb814f69ab19454d1088e0c5b3fe1a101158a6bb3f0ec00d28fc3749be8af92e5c01e2da31024ff76b889b89add477858f0d702038c9b0575e7ec125b78a2a8344bda81da48836556076042689c70cb2f51e06c07b32a80ea107fa8b62c53677f1fdc54612ee31b14966e6d51b29bfd720d811aca1373a", 0xec}, {&(0x7f000018e000)="b320e4f3bfd8a2ed07d703f2abfbaba74e2fc7a5a1e5", 0x16}, {&(0x7f0000316000)="bed999e91016f12eaf4d41b326b3ece911c419dae6ac1883a411d35f07d22d8133947e85bed86fe08323f4a55484fef1852c82051f7405c9247c7d29cd96bb299c7b47ba9953f165507321f2bd0df4a1d978609ef84f359bdc331a7b69fdf6031602f7c00db4b45beabea383fea8bd734b7eda527dce459b2cf87a96d41b06c8f19661a97cd8dfdbadccdc85eb65def8be7c296bdc35c235a299fb2f8b3339e291bd321eff2fa9f3d970a045f68a0ccd359962e404532b95016abe9498b3d42ccc2e9119ece8cfbbfcfcef6f547207feabcde84adc747877f230584fc2cb693781e2b390624e8edd91c71015783f6890d685", 0xf2}], 0x8, 0x0, 0x0, 0x4000000}, {0x0, 0x0, &(0x7f0000316000)=[{&(0x7f0000317000-0xaa)="23afae7849c0e5dcf5098714b3a4fab6dc5164d5183fc7f9659402275fe61b2f9f4ef650d4fc83a44515497b9d118188425e558de06cbaa3b078424f10664148f753d72949cfc39029aebbe220e13486a4df6f68fcc5813cd3ca5651d1724f393cf179b8c3f39250d5a21d3803f2edffbf1d60252424deabaaec32ab48bb4d693018d4e04deb4fad5e4aee63ec2ef7673af9e23fa0676e0e774c591825dd9ba0065524f223c8ca0c0acf", 0xaa}, {&(0x7f0000316000)="24199b583ad435ae3082128a216e9a1090ef4bec72147c94b4ec5083ba2740b1f8213c550f57cdea03e0cd54a2aaae62321527a8043108676ea6d4f3133281c51b61a3097e3c3e37c6146d9f37314d42efbfee5547f6c451715896190c2dc857beff8325b29ed387f18eeb288dd52ed6a2c47e585e617b04fe715791c86e71d44ce1e9b5dc25f02642", 0x89}, {&(0x7f0000252000)="283e48bba21413f3a3938c9f976f51e43c173d443ba34e83d097ff8a35cb930a3b22cc26447e79587813b6b0ec200c0978855e394b000a539f6f0b15f4e7767d3fd51f6e33539be5e3fc94be2ecee0d8ffccb93eef5c9bda00c2f1", 0x5b}, {&(0x7f0000316000)="3082ea2103b6409dd8f459d45eea6d4cd533d13d7a7eb5c3", 0x18}, {&(0x7f0000157000)="e93de915e1ddfe8d3a1b93184888ea0a1b41b50e20175883db6d253ef0e2c230e1e4cb1a8e42467aeab79efe8b30acc6b0aca9d98d0f8c5af1925113e067cb9d103fcf239e66bba7ac1fd5287d6ce72a9f840ee52ebb5a0f255950394c49f0e673c354aea4", 0x65}, {&(0x7f0000317000-0x2e)="153e9e86a243ed8ada97e24736d54e9166a33bd5f37cf0a2afe18b39db0bcec39c463e747f04d4437603d367a7d8", 0x2e}], 0x6, &(0x7f0000317000-0x90)=[@op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0x4}, @assoc={0x18, 0x117, 0x4, 0x0}, @op={0x18, 0x117, 0x3, 0x0}, @op={0x18, 0x117, 0x3, 0x1}, @op={0x18, 0x117, 0x3, 0x1}], 0x90, 0x40000}], 0x3, 0x4) ioctl$sock_inet_SIOCGIFDSTADDR(r1, 0x8917, &(0x7f0000315000)={@syzn={0x73, 0x79, 0x7a, 0x0, 0x0}, @ifru_addrs={0x2, 0x1, @empty=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}) socket$inet6_sctp(0xa, 0x5, 0x84) mmap(&(0x7f0000317000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000317000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) accept$ipx(r2, &(0x7f0000318000-0xd)={0x0, 0x0, 0x0, ""/6, 0x0, 0x0}, &(0x7f0000317000)=0x10) syncfs(r0) mmap(&(0x7f0000316000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000316000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$bt_l2cap_L2CAP_CONNINFO(r1, 0x6, 0x2, &(0x7f0000317000-0x5)={0x0, 0x0, 0x0, 0x0}, &(0x7f0000317000-0x4)=0x5) mmap(&(0x7f0000315000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f000024b000-0xe8)={{{@in6=@remote={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x0}, @in=@multicast2=0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {{@in=@multicast1=0x0, 0x0, 0x0}, 0x0, @in=@empty=0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, &(0x7f0000316000-0x4)=0xe8) 2017/12/21 05:21:47 executing program 0: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = accept4$inet6(0xffffffffffffffff, &(0x7f0000002000)={0x0, 0x0, 0x0, @remote={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x0}, 0x0}, &(0x7f0000001000)=0x1c, 0x800) setsockopt$inet_sctp6_SCTP_HMAC_IDENT(r0, 0x84, 0x16, &(0x7f0000001000)={0x3, [0x0, 0x5, 0x81]}, 0xa) getresuid(&(0x7f0000000000)=0x0, &(0x7f0000001000-0x4)=0x0, &(0x7f0000001000)=0x0) ioprio_get$uid(0x3, r1) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000003000-0x15)='/proc/self/net/pfkey\x00', 0x400000, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$bt_rfcomm_RFCOMM_LM(r2, 0x12, 0x3, &(0x7f0000002000)=0x0, &(0x7f0000000000)=0x4) msgrcv(0x0, &(0x7f0000000000)={0x0, ""/4081}, 0xff9, 0x0, 0x524b970b525d5f59) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) modify_ldt$read_default(0x2, &(0x7f0000001000-0x87)=""/135, 0x87) 2017/12/21 05:21:47 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvfrom$ax25(r0, &(0x7f00003aa000-0xb9)=""/185, 0xb9, 0x10020, 0x0, 0x0) r1 = add_key(&(0x7f0000dbb000-0x5)='dead\x00', &(0x7f00004ef000)={0x73, 0x79, 0x7a, 0x0, 0x0}, &(0x7f00006e4000-0xaa)="", 0x0, 0x0) keyctl$chown(0x4, r1, 0x0, 0x0) r2 = fcntl$getown(r0, 0x9) getpid() ptrace$poke(0x4, r2, &(0x7f0000541000-0x8)=0x0, 0x4) r3 = creat(&(0x7f0000230000)='./file0\x00', 0x80) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r3, 0x10e, 0x2, &(0x7f0000a44000)=0x1, 0x4) 2017/12/21 05:21:47 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_dccp(0xa, 0x6, 0x0) getsockopt(r0, 0x8, 0xffffffffffffffff, &(0x7f0000974000-0xf5)=""/245, &(0x7f0000695000-0x4)=0xf5) getsockopt(r0, 0x6, 0xffffffffffffffff, &(0x7f0000045000-0x4)=""/4, &(0x7f0000a94000)=0x4) socket$netlink(0x10, 0x3, 0x17) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f00002ff000)='/dev/rtc\x00', 0x121000, 0x0) connect$ax25(r1, &(0x7f000022b000-0x10)={0x3, {"7c4f15c2466a68"}, 0x8}, 0x10) setsockopt$inet_mreqn(r1, 0x0, 0x20, &(0x7f0000dc3000-0xc)={@empty=0x0, @loopback=0x7f000001, 0x0}, 0xc) 2017/12/21 05:21:47 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair$inet6_udp(0xa, 0x2, 0x0, &(0x7f0000003000-0x8)={0x0, 0x0}) r0 = syz_open_procfs(0x0, &(0x7f0000001000-0x3)='\x00sn') getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000000000)={0x0, @in6={{0xa, 0x0, 0x1, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x5cb, 0x5, 0xf5, 0xffffffff00000001, 0x1f}, &(0x7f0000000000)=0xa0) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000001000-0x4)=@assoc_id=0x0, 0x4) exit(0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000040fe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f00008d3000)=""/231, &(0x7f0000aae000)=0xe7) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000bdd000)={&(0x7f00004b8000)={0x0, 0x0, 0x0, 0x0}, 0xc, &(0x7f0000c7a000)=[{&(0x7f00006eb000-0xf5)=[], 0x0}], 0x1, &(0x7f0000af2000-0x38)=[], 0x0, 0x0}, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x78, 0xd4e8, 0x0, 0x0, 0x9, 0x0, 0x0, 0x26040, 0x0, 0x2001000000000fa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) open(&(0x7f0000718000)='./file0\x00', 0x0, 0x0) setsockopt$packet_add_memb(0xffffffffffffffff, 0x107, 0x1, &(0x7f0000933000)={0x0, 0x1, 0x6, @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0x0}, [0x0, 0x0]}, 0x10) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000aeb000-0x9)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) setsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x0, &(0x7f000027c000)="", 0x0) r3 = eventfd2(0x0, 0x0) ioctl$KVM_IRQFD(r2, 0x4020ae76, &(0x7f0000fbd000-0x20)={r3, 0x0, 0x0, 0xffffffffffffffff, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000701000-0x28)={@common='ip6gre0\x00', 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) getsockopt$bt_BT_SECURITY(r0, 0x112, 0x4, &(0x7f000091c000)={0x0, 0x0}, 0x2) ioctl$KVM_IRQFD(r2, 0x4020ae76, &(0x7f0000515000)={r3, 0x0, 0x1, 0xffffffffffffffff, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) 2017/12/21 05:21:47 executing program 0: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) msgrcv(0x0, &(0x7f0000000000)={0x0, ""/4081}, 0xff9, 0x0, 0x524b970b525d5f59) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = msgget$private(0x0, 0x80) msgsnd(r0, &(0x7f0000002000-0x37)={0x3, "77190734f0a737f44d0a9e528b7e5933c83b3badbd5ab6dde9d5d097def81ff120ba095ac9b20ba203aad3c6416e02"}, 0x37, 0x800) openat$selinux_user(0xffffffffffffff9c, &(0x7f0000001000)='/selinux/user\x00', 0x2, 0x0) 2017/12/21 05:21:47 executing program 3: mmap(&(0x7f0000000000/0xfef000)=nil, 0xfef000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000fef000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair$inet(0x2, 0x2, 0x7d4, &(0x7f0000ff0000-0x8)={0x0, 0x0}) 2017/12/21 05:21:47 executing program 0: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = getuid() getgroups(0x4, &(0x7f0000000000)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]) syz_fuseblk_mount(&(0x7f0000002000-0x8)='./file0\x00', &(0x7f0000000000)='./file0\x00', 0x1, r0, r1, 0x20, 0x9, 0x200000) mremap(&(0x7f0000676000/0x4000)=nil, 0x4000, 0x3000, 0x3, &(0x7f0000c14000/0x3000)=nil) msgrcv(0x0, &(0x7f0000000000)={0x0, ""/4081}, 0xff9, 0x0, 0x524b9703525d5f59) 2017/12/21 05:21:47 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000058000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r0, 0x5452, &(0x7f0000009000-0x8)=0x5) readv(r0, &(0x7f0000059000-0x10)=[{&(0x7f0000057000)=""/1, 0x1}], 0x1) shutdown(r1, 0x200000000001) 2017/12/21 05:21:47 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x802, 0x0) write(r0, &(0x7f0000e49000)="0000000000000008e293330009000700022202000000d40e000000fff31b0f00ff07", 0x22) 2017/12/21 05:21:47 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffffff, &(0x7f00005c2000)='./file0\x00', 0x82, 0x10e) ioctl$LOOP_GET_STATUS(r0, 0x4c03, &(0x7f0000f63000-0x98)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/64, ""/32, [0x0, 0x0], 0x0}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000d9d000-0xc)={0x0, 0x0, 0x0}, &(0x7f000044c000)=0xc) write$eventfd(0xffffffffffffffff, &(0x7f0000db1000-0x8)=0x0, 0x8) mmap(&(0x7f0000fc7000/0x1000)=nil, 0x1000, 0x0, 0x10010, 0xffffffffffffffff, 0x0) [ 48.711260] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=7928 comm=syz-executor6 [ 48.729249] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=7933 comm=syz-executor6 2017/12/21 05:21:47 executing program 4: stat(&(0x7f0000afa000-0x8)='./file0\x00', &(0x7f0000f25000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) shmctl$IPC_SET(0x0, 0x1, &(0x7f0000001000)={{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r0 = syz_open_dev$loop(&(0x7f00004b1000)='/dev/loop#\x00', 0x2, 0x80) r1 = fcntl$dupfd(r0, 0x0, r0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f00007a4000)={0xfffffffffffffffc, 0x8202, 0x8d9a, 0x0, 0x0}, &(0x7f0000000000)=0x10) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) modify_ldt$read_default(0x2, &(0x7f0000001000)=""/54, 0x36) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r1, 0x84, 0x73, &(0x7f0000001000-0x18)={r2, 0x7e8a296e, 0x0, 0x3, 0x1}, &(0x7f00005a0000)=0x18) mmap(&(0x7f0000ada000/0x2000)=nil, 0x2000, 0x2, 0x2010, r0, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) 2017/12/21 05:21:47 executing program 0: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) msgrcv(0x0, &(0x7f0000000000)={0x0, ""/4081}, 0xff9, 0x0, 0x524b970b525d5f59) r0 = msgget(0x2, 0x10) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8916, &(0x7f0000002000-0x20)={@common='teql0\x00', @ifru_flags=0x8100}) msgrcv(r0, &(0x7f0000000000)={0x0, ""/94}, 0x66, 0x1, 0x2000) 2017/12/21 05:21:47 executing program 6: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = request_key(&(0x7f0000000000)='rxrpc_s\x00', &(0x7f0000000000)={0x73, 0x79, 0x7a, 0x2, 0x0}, &(0x7f0000b00000)="6367726f757027195c2a7573657276626f786e657431657468306574683100", 0xfffffffffffffff8) add_key$user(&(0x7f0000161000-0x5)='user\x00', &(0x7f0000185000)={0x73, 0x79, 0x7a, 0x3, 0x0}, &(0x7f0000cb8000)="9e7565", 0x3, r0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = request_key(&(0x7f00000c7000-0xa)='id_legacy\x00', &(0x7f0000f56000-0x5)={0x73, 0x79, 0x7a, 0x0, 0x0}, &(0x7f0000db3000-0x9)='/dev/kvm\x00', 0xffffffffffffffff) r2 = request_key(&(0x7f0000216000-0x8)='big_key\x00', &(0x7f00008b4000-0x5)={0x73, 0x79, 0x7a, 0x0, 0x0}, &(0x7f0000e83000)='\x00', 0xfffffffffffffffa) keyctl$search(0xa, r1, &(0x7f000022c000-0x6)="6401ff649246", &(0x7f00007f8000)={0x73, 0x79, 0x7a, 0x0, 0x0}, r2) r3 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000acc000-0x7)='/selinux/load\x00', 0x2, 0x0) ioctl$DRM_IOCTL_MODE_GETRESOURCES(r3, 0xc04064a0, &(0x7f00005e3000-0x40)={&(0x7f0000f4f000)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000c54000)=[0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000968000)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f00005c7000-0x10)=[0x0, 0x0, 0x0, 0x0], 0x6, 0x5, 0x7, 0x4, 0x0, 0x0, 0x0, 0x0}) 2017/12/21 05:21:47 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000f93000-0x58)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-asm)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00005f9000)="0a0775b0d5e383d690b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000e66000)={0x0, 0x0, &(0x7f000068b000-0x80)=[{&(0x7f000066a000-0xc0)="b82575c518f3dab694d5bccde16f2d95", 0x10}], 0x1, &(0x7f0000e6c000)=[], 0x0, 0x0}, 0x0) recvmsg(r1, &(0x7f0000805000-0x38)={&(0x7f0000ea5000-0x10)=@ethernet={0x0, @random=""/6, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10, &(0x7f00005d0000)=[{&(0x7f0000019000-0x62)=""/98, 0x62}], 0x1, &(0x7f0000e0b000-0x1c)=""/70, 0x46, 0x0}, 0x0) ioctl$sock_inet_SIOCGIFNETMASK(r1, 0x891b, &(0x7f00000ac000)={@generic="383d063e9589ae75ceb631888c33581f", @ifru_flags=0x100}) 2017/12/21 05:21:47 executing program 7: mmap(&(0x7f0000000000/0xfe7000)=nil, 0xfe7000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x9, 0x1, 0x5, 0x400, 0xbfffffffffffffff, 0x0, 0x0}, 0x1c) bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x1, 0x7, 0x4, 0x0, 0x0, 0x0}, 0x1c) mmap(&(0x7f0000fe7000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000fe7000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fcntl$setlease(r0, 0x400, 0x2) fcntl$notify(r0, 0x402, 0x6) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000fe8000-0x20)={r0, &(0x7f0000ae2000)="", &(0x7f0000fe8000-0x3b)="66c5dc38815c4856e41856b3756876d8756e52893e9ccb63daa5563748106895c391fdc488f203d82cfe19bd94eccafbb259a335307e61470cc430", 0x1}, 0x20) mmap(&(0x7f0000fe7000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000fe8000-0x1c)={0xc, 0x4, 0x4, 0x100000001, 0x10000000, r0, 0x6}, 0x1c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00005f1000)={r1, &(0x7f0000eed000)="", &(0x7f0000b88000)="13", 0x0}, 0x20) 2017/12/21 05:21:47 executing program 2: socket$inet_udp(0x2, 0x2, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair(0x8000000000001e, 0x4, 0x0, &(0x7f000000e000-0x8)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f000070a000-0x20)={0xb66b, 0x0, 0x8000, 0xfffffffffffffffd, 0x6, 0x4, 0x10000, 0x80, 0x0}, &(0x7f00008aa000-0x4)=0x20) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r1, 0x84, 0x70, &(0x7f00005d7000+0x5ba)={r2, @in6={{0xa, 0x0, 0xf9, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x1}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x2, 0xfffffffffffffff9, 0xfff, 0x0, 0x6, 0x8d6, 0xffffffffffff1159, 0x101, 0xe1b7, 0x1, 0x9, 0x4, 0x4, 0x4cee, 0x3]}, &(0x7f0000c8f000-0x4)=0x108) write$sndseq(r0, &(0x7f0000ab2000)=[], 0x0) getsockopt$inet_sctp_SCTP_INITMSG(r1, 0x84, 0x2, &(0x7f0000a99000)={0x0, 0x0, 0x0, 0x0}, &(0x7f0000e14000)=0x8) 2017/12/21 05:21:47 executing program 1: mmap(&(0x7f0000000000/0x292000)=nil, 0x292000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x8000000003, 0x32, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0x0, 0x0, 0x5aa3, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0xfe, 0x80000000000000, 0x0, 0x400000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4a00, 0xfffffffffffffa1a, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0}, 0x0, 0x0, r0, 0x0) r2 = epoll_create(0x202000000000002) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000c6b000)={0x0, 0x0}) r3 = perf_event_open(&(0x7f000002f000-0x78)={0x1, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000029000/0x3000)=nil, 0x3000, 0x0, 0x51, r3, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r3) poll(&(0x7f0000172000-0x38)=[{0xffffffffffffffff, 0x8024, 0x0}, {0xffffffffffffffff, 0x0, 0x0}, {0xffffffffffffffff, 0x0, 0x0}, {r2, 0x0, 0x0}], 0x4, 0x0) 2017/12/21 05:21:47 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f00007b2000-0xf)='/dev/sequencer\x00', 0x1, 0x0) write$sndseq(r0, &(0x7f000005b000-0x1b0)=[{0x81, 0x8, 0x0, 0x0, @time={0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, @raw8={"b1cb87152790e915a4ab446e"}}], 0x30) clock_gettime(0x0, &(0x7f000053b000)={0x0, 0x0}) mq_timedsend(r0, &(0x7f000099b000-0x53)="11314395ec3591442571db3527e447feac324bac9d55170d8cf9ccd9c6049dc25b6e1b3416c0dc586da4e0675e291b152153649fba80270ba5b14ab5f7867030f6eb7e2f4afc4aef79b6ff17279e67f5e894f6", 0x53, 0x8, &(0x7f0000ba2000)={0x0, 0x1c9c380}) 2017/12/21 05:21:47 executing program 0: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) msgrcv(0x0, &(0x7f0000000000)={0x0, ""/4081}, 0xff9, 0x0, 0x524b970b525d5f59) r0 = msgget$private(0x0, 0x100) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) msgrcv(r0, &(0x7f0000001000-0xd5)={0x0, ""/205}, 0xd5, 0x0, 0x2000) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000002000-0xe8)={{{@in=@local={0x0, 0x0, 0x0, 0x0}, @in=@broadcast=0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {{@in6=@loopback={0x0, 0x0}, 0x0, 0x0}, 0x0, @in6=@remote={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, &(0x7f0000000000)=0xe8) r2 = getegid() getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000001000-0xe8)={{{@in6=@local={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x0}, @in=@rand_addr=0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {{@in6=@loopback={0x0, 0x0}, 0x0, 0x0}, 0x0, @in=@remote={0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, &(0x7f0000001000-0x4)=0xe8) getsockopt$SO_PEERCRED(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0xc) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$SO_PEERCRED(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000001000)={0x0, 0x0, 0x0}, 0xc) r6 = getpid() mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) prctl$setname(0xf, &(0x7f0000003000-0x1)='}\x00') mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) msgctl$IPC_SET(r0, 0x1, &(0x7f0000001000)={{0x1, r1, r2, r3, r4, 0x1a3, 0x3, 0x0, 0x0, 0x0}, 0x2, 0x9, 0xfffffffffffffff8, 0x1, 0x10001, 0x7, r5, r6, 0x0, 0x0}) 2017/12/21 05:21:47 executing program 5: mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000fe3000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tun(&(0x7f0000fe3000)='/dev/net/tun\x00', 0x0, 0x351c02) fdatasync(r0) 2017/12/21 05:21:47 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000ee2000-0x58)={0x26, 'hash\x00', 0x0, 0x0, 'ghash-clmulni\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000001000)="a23364fd5e580ef24d71a19dd93fc727", 0x10) pipe(&(0x7f000003c000-0x8)={0x0, 0x0}) vmsplice(r3, &(0x7f00000bf000)=[{&(0x7f0000303000-0x1c)="cb", 0x1}], 0x1, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_PORT_INFO(r2, 0xc0a85322, &(0x7f0000bb7000)={{0x0, 0x0}, ""/64, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) splice(r2, 0x0, r1, 0x0, 0x4, 0x0) 2017/12/21 05:21:47 executing program 1: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000597000-0x10)='/selinux/access\x00', 0x2, 0x0) getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000553000-0x8)=@assoc_value={0x0, 0x6}, &(0x7f0000b12000-0x4)=0x8) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f0000817000-0x4)={r1, 0xfff}, 0x6) r2 = socket(0x40000000015, 0x5, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt(r2, 0xd, 0x5, &(0x7f0000001000-0x3)="d90ac7", 0x3) setsockopt$inet_sctp_SCTP_EVENTS(r2, 0x84, 0xb, &(0x7f0000000000)={0x4, 0x800, 0x5, 0x100000000, 0x0, 0x6, 0x0, 0x80000001, 0x7, 0x2, 0x6}, 0xb) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$bt_l2cap_L2CAP_OPTIONS(r2, 0x6, 0x1, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000001000)=0xc) 2017/12/21 05:21:47 executing program 5: mmap(&(0x7f0000000000/0x250000)=nil, 0x250000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f000017a000)={@common='lo\x00', &(0x7f000024e000-0x7)=@ethtool_dump={0x26, 0x0, 0xfffffffffffffffe, 0x0, ""}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) mmap(&(0x7f0000250000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$sock_str(r0, 0x1, 0x19, &(0x7f0000251000-0x5)='em0)\x00', 0x5) 2017/12/21 05:21:47 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) sync_file_range(0xffffffffffffffff, 0x401, 0xffff, 0x3) sendmmsg$unix(0xffffffffffffffff, &(0x7f000002c000)=[{&(0x7f00003ef000-0xa)=@file={0x0, './file0\x00'}, 0xa, &(0x7f0000603000)=[{&(0x7f0000007000)="c2f1a8c8a02a5932fd69adc52c8e0345c26db185e9ed5355ea1469f94049d3f3fd34cbd156009cd21e847417b4", 0x2d}], 0x1, &(0x7f0000b88000)=[], 0x0, 0x0}], 0x1, 0x0) ioctl$EVIOCSABS0(0xffffffffffffffff, 0x401845c0, &(0x7f0000007000)={0x0, 0x0, 0x0, 0x3ff, 0x800000000000, 0x0}) ioctl(0xffffffffffffffff, 0x2285, &(0x7f0000604000-0x63)="759db8503a30ba1bba94d29f6bdf4e0a7700783f54d9200854481ef8015c84ffbf456ba0da187f59a9640800000000000000d4f2ce86c9c3ab8cdb8e0deff9583b400d0f958eb9542db8ac5b272f8e74438a00192e2123fd43f1b7cfae5a83845bea4e") socketpair$inet6_icmp(0xa, 0x2, 0x3a, &(0x7f0000608000-0x8)={0x0, 0x0}) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f00007a4000)={{{@in=@multicast1=0x0, @in=@remote={0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {{@in=@loopback=0x0, 0x0, 0x0}, 0x0, @in=@loopback=0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, &(0x7f0000d55000)=0xe8) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000b79000-0xc)={0x0, 0x0, 0x0}, &(0x7f000033b000-0x4)=0xc) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00007cb000)={{{@in6=@local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xaa}, @in6=@loopback={0x0, 0x1}, 0x0, 0x87, 0x0, 0x5, 0x8, 0xa0, 0xa0, 0x5ee5, r1, r2}, {0x1ff, 0x6, 0x4, 0x4, 0x1, 0x4, 0xffff, 0xffffffff00000001}, {0x9, 0x6, 0x200, 0x100000001}, 0x9, 0x1ff, 0x946, 0x0, 0x28, 0x0}, {{@in6=@loopback={0x0, 0x1}, 0x2, 0x9}, 0x9, @in=@broadcast=0xffffffff, 0x9, 0x2, 0x0, 0x7, 0x6, 0x2, 0x4}}, 0xe8) 2017/12/21 05:21:47 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f000013c000-0x10)='/dev/sequencer2\x00', 0x1, 0x0) r1 = getpgid(0xffffffffffffffff) fcntl$setown(r0, 0x8, r1) 2017/12/21 05:21:47 executing program 7: pipe2(&(0x7f0000bf8000-0x8)={0x0, 0x0}, 0x800) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000001000-0xc)={&(0x7f0000000000)='./file0\x00', 0x0}, 0xc) r2 = socket$unix(0x1, 0x5, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r3 = openat$selinux_relabel(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/relabel\x00', 0x2, 0x0) r4 = socket$packet(0x11, 0x3, 0x300) pipe2(&(0x7f0000a5d000-0x8)={0x0, 0x0}, 0x0) r6 = timerfd_create(0x6, 0x800) r7 = dup2(0xffffffffffffffff, 0xffffffffffffff9c) socketpair$inet(0x2, 0x5, 0x100000000, &(0x7f000063e000)={0x0, 0x0}) r9 = accept$llc(0xffffffffffffff9c, &(0x7f000022a000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local={[0x0, 0x0, 0x0, 0x0, 0x0], 0x0}, [0x0, 0x0]}, &(0x7f000057c000)=0x10) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r10 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x1, 0x2000) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r11 = open$dir(&(0x7f0000001000-0x8)='./file0\x00', 0x900, 0x80) r12 = socket$inet(0x2, 0x800, 0x42c4) r13 = openat$ptmx(0xffffffffffffff9c, &(0x7f000075c000-0xa)='/dev/ptmx\x00', 0xf066712a8a4b3738, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r14 = bpf$PROG_LOAD(0x5, &(0x7f00006ae000-0x30)={0x1, 0x1, &(0x7f0000001000-0x8)=[@generic={0x8001, 0x3ff, 0x5, 0x5}], &(0x7f0000a07000)='trusted-,wlan0\x00', 0x43, 0x8c, &(0x7f0000195000)=""/140, 0x1ca925ce, 0x1}, 0x30) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r15 = open(&(0x7f0000001000-0x8)='./file0\x00', 0x171001, 0x11) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0x0, 0x0}) r17 = openat$kvm(0xffffffffffffff9c, &(0x7f0000c90000)='/dev/kvm\x00', 0x2840, 0x0) r18 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00008cf000)='/dev/qat_adf_ctl\x00', 0x195480, 0x0) r19 = socket$bt_hidp(0x1f, 0x3, 0x6) r20 = fcntl$dupfd(0xffffffffffffff9c, 0x0, 0xffffffffffffff9c) r21 = creat(&(0x7f00008f7000-0x8)='./file0\x00', 0x1a8) r22 = bpf$MAP_CREATE(0x0, &(0x7f00004ce000-0x1c)={0xc, 0xffffffffffffffff, 0x1, 0x5, 0x2, 0xffffffffffffff9c, 0x9}, 0x1c) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r23 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/checkreqprot\x00', 0x0, 0x0) r24 = inotify_init1(0x80000) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair$inet_udp(0x2, 0x2, 0x0, &(0x7f0000001000-0x8)={0x0, 0x0}) r26 = inotify_init() socketpair$ipx(0x4, 0x2, 0x0, &(0x7f0000a90000-0x8)={0x0, 0x0}) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r28 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000001000-0xb)='/dev/hwrng\x00', 0x8800, 0x0) socketpair(0x3, 0xa, 0x6, &(0x7f0000d80000-0x8)={0x0, 0x0}) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r30 = open(&(0x7f0000000000)='./file0\x00', 0x408080, 0x124) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r31 = bpf$OBJ_GET_MAP(0x7, &(0x7f000054b000)={&(0x7f0000000000)='./file0\x00', 0x0}, 0xc) socketpair(0xb, 0x5, 0x0, &(0x7f0000b18000)={0x0, 0x0}) r33 = dup(0xffffffffffffff9c) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_DEVICE(0xffffffffffffffff, 0xc00caee0, &(0x7f0000001000-0xc)={0x3, 0xffffffffffffff9c, 0x1ea772813ccb86bf}) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r35 = accept4$inet6(0xffffffffffffffff, &(0x7f00003c9000)={0x0, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0}, &(0x7f0000000000)=0x1c, 0xa0001de83562efce) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r36 = accept4$inet6(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, 0x0, @remote={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x0}, 0x0}, &(0x7f0000000000)=0x1c, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0x0, 0x0}) r38 = socket$inet_dccp(0x2, 0x6, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r39 = socket$bt_hci(0x1f, 0x3, 0x1) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fcntl$getownex(0xffffffffffffff9c, 0x10, &(0x7f0000000000)={0x0, 0x0}) fstat(0xffffffffffffffff, &(0x7f0000910000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fstat(0xffffffffffffff9c, &(0x7f0000001000-0x44)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r43 = getpgid(r40) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f0000e5e000-0xe8)={{{@in6=@local={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x0}, @in=@local={0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {{@in=@broadcast=0x0, 0x0, 0x0}, 0x0, @in=@multicast2=0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, &(0x7f0000000000)=0xe8) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getgroups(0x2, &(0x7f0000001000-0x8)=[0x0, 0xffffffffffffffff]) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffff9c, 0x8903, &(0x7f0000001000-0x4)=0x0) stat(&(0x7f0000caa000)='./file0\x00', &(0x7f0000083000-0x44)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fstat(0xffffffffffffffff, &(0x7f0000001000-0x44)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$KVM_CREATE_DEVICE(0xffffffffffffff9c, 0xc00caee0, &(0x7f000095b000)={0x6, 0xffffffffffffff9c, 0x0}) r50 = socket$inet6_sctp(0xa, 0x5, 0x84) r51 = userfaultfd(0x80000) r52 = syz_open_dev$urandom(&(0x7f00009b0000-0xd)='/dev/urandom\x00', 0x0, 0x400) r53 = dup(0xffffffffffffff9c) socketpair$inet_icmp_raw(0x2, 0x3, 0x1, &(0x7f0000015000)={0x0, 0x0}) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r55 = accept$llc(0xffffffffffffff9c, &(0x7f000090b000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={[0x0, 0x0, 0x0, 0x0, 0x0], 0x0}, [0x0, 0x0]}, &(0x7f0000000000)=0x10) r56 = fcntl$dupfd(0xffffffffffffff9c, 0x0, 0xffffffffffffff9c) r57 = gettid() mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000001000-0xe8)={{{@in=@multicast2=0x0, @in=@local={0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {{@in6=@local={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x0}, 0x0, 0x0}, 0x0, @in=@local={0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, &(0x7f0000b3d000)=0xe8) r59 = getegid() mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r60 = accept4$inet6(0xffffffffffffffff, 0x0, &(0x7f0000001000-0x4)=0x0, 0x800) r61 = userfaultfd(0x80800) r62 = socket$inet6_dccp(0xa, 0x6, 0x0) r63 = socket$kcm(0x29, 0x0, 0x0) r64 = syz_open_dev$evdev(&(0x7f00000fb000-0x12)='/dev/input/event#\x00', 0x4, 0x80000) r65 = socket$inet6_udp(0xa, 0x2, 0x0) r66 = openat$kvm(0xffffffffffffff9c, &(0x7f0000cad000-0x9)='/dev/kvm\x00', 0x8000, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair$inet6_dccp(0xa, 0x6, 0x0, &(0x7f0000001000-0x8)={0x0, 0x0}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000d14000)={0x0, 0x0}) r69 = accept$alg(0xffffffffffffff9c, 0x0, 0x0) r70 = epoll_create1(0x80000) r71 = socket$llc(0x1a, 0x3, 0x0) r72 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000e6f000)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r73 = accept4$inet6(0xffffffffffffffff, 0x0, &(0x7f0000001000-0x4)=0x0, 0x80000) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r74 = openat$selinux_member(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/member\x00', 0x2, 0x0) r75 = socket$bt_cmtp(0x1f, 0x3, 0x5) r76 = inotify_init1(0x80800) r77 = socket$alg(0x26, 0x5, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000679000)={0x0, 0x0}, 0x800) r79 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000c7e000)='/dev/hwrng\x00', 0x0, 0x0) r80 = socket$llc(0x1a, 0x0, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r81 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000001000-0x1d)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) r82 = epoll_create(0x8) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000476000-0x8)={0x0, 0x0}) r84 = dup(0xffffffffffffff9c) r85 = signalfd(0xffffffffffffff9c, &(0x7f000039b000)={0x81}, 0x8) socketpair$inet_sctp(0x2, 0x5, 0x84, &(0x7f0000070000-0x8)={0x0, 0x0}) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r87 = openat$kvm(0xffffffffffffff9c, &(0x7f0000001000-0x9)='/dev/kvm\x00', 0x0, 0x0) socketpair$inet6_tcp(0xa, 0x1, 0x0, &(0x7f00005d3000-0x8)={0x0, 0x0}) r89 = socket$inet_dccp(0x2, 0x6, 0x0) r90 = syz_open_pts(0xffffffffffffff9c, 0x100) r91 = socket(0x7, 0x1, 0x80000001) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r92 = syz_open_dev$sndtimer(&(0x7f0000001000-0xf)='/dev/snd/timer\x00', 0x0, 0x101800) r93 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f000026b000)='/selinux/policy\x00', 0x0, 0x0) r94 = openat$cuse(0xffffffffffffff9c, &(0x7f00009f4000)='/dev/cuse\x00', 0x121040, 0x0) r95 = openat$pfkey(0xffffffffffffff9c, &(0x7f00007b4000-0x15)='/proc/self/net/pfkey\x00', 0x408000, 0x0) r96 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r97 = openat$selinux_relabel(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/relabel\x00', 0x2, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r98 = bpf$PROG_LOAD(0x5, &(0x7f0000001000-0x30)={0xf, 0x1, &(0x7f0000001000-0x8)=[@map={0x536, 0x200, 0x7fffffff, 0xffffffffffffffff}], &(0x7f0000a9a000-0x13)='vboxnet0$lokeyring\x00', 0x1f, 0x26, &(0x7f000037b000)=""/38, 0xffffffffffffff80, 0x1}, 0x30) r99 = openat$rtc(0xffffffffffffff9c, &(0x7f0000c70000-0x9)='/dev/rtc\x00', 0x2000, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r100 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x8, 0x80) r101 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$inet_dccp(0x2, 0x6, 0x0, &(0x7f00006db000)={0x0, 0x0}) r103 = socket$key(0xf, 0x3, 0x2) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r104 = syz_open_dev$loop(&(0x7f0000001000-0xb)='/dev/loop#\x00', 0xfffffffffffffffb, 0x2040) r105 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r106 = accept4$inet6(0xffffffffffffff9c, 0x0, &(0x7f0000dee000-0x4)=0x0, 0x80000) fcntl$getownex(r33, 0x10, &(0x7f0000f9c000)={0x0, 0x0}) r108 = getuid() getgroups(0x2, &(0x7f000056d000-0x8)=[0xffffffffffffffff, 0xffffffffffffffff]) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f00001fc000-0x4)=0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000326000-0xe8)={{{@in=@loopback=0x0, @in=@rand_addr=0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {{@in=@remote={0x0, 0x0, 0x0, 0x0}, 0x0, 0x0}, 0x0, @in=@empty=0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, &(0x7f0000e1f000+0x4d3)=0xe8) r112 = getegid() r113 = getpgrp(0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000000)={{{@in=@local={0x0, 0x0, 0x0, 0x0}, @in6=@empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {{@in6=@local={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x0}, 0x0, 0x0}, 0x0, @in=@multicast2=0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, &(0x7f0000001000-0x4)=0xe8) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) stat(&(0x7f0000001000-0x8)='./file0\x00', &(0x7f00009fa000-0x44)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r116 = getpgid(0xffffffffffffffff) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fstat(0xffffffffffffff9c, &(0x7f0000001000-0x44)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) stat(&(0x7f0000001000-0x8)='./file0\x00', &(0x7f00007b9000-0x44)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) sendmmsg$unix(r0, &(0x7f0000ecd000-0x150)=[{&(0x7f0000f03000)=@file={0x0, './file0\x00'}, 0xa, &(0x7f0000f2a000-0x80)=[{&(0x7f0000000000)="0a2e3a196b86992c5679cb8ef6e3ec5d5b43f966a37c61a27ad652bedcd60e5f50f3c5a1402880bc77b32b0e49736be27ab5599270f7", 0x36}, {&(0x7f0000001000-0x5c)="d46b604a73e3a4c5cbd1316ec0d4ba8ef706674b5ed6c7388158d16dbdb407d45065a66e939b56dabd5799cc063ec9f239053e4a18070eb8db7b00fd53f5967cfb8e132e50d0f0568c2c779c9cba63e40d44fdbbba715bb8c1c5b662", 0x5c}, {&(0x7f0000cc5000)="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", 0x1000}, {&(0x7f0000d7a000-0xba)="ad59efee9e3d2c7507355bf1a6ec7d978b96ede6e523183d97f6ad77a92a8f94ea736240bbd9b8dc26eecdd0f4d5a0dbe4b158612fff1cfcee5b3bdad19e38304bd4c94eb71f2bfc462cc0a1208df92e3f48a6a46a1bf35eee9012ebc46993cdaeb97887c1831fb8a8e021fa34a2319742216ea32d31246453e030fb25e00c26c6904ee39aa9d81d33560a77563adb78f9f96ada38ca44b7d55e4f94ade788f633c47083a7ed0c2c15ba392cd5030bcdbab87b2c902ae62e2ece", 0xba}, {&(0x7f0000000000)="ec54394351e23fb85dcac21a17d124022ba94ffa1aeb866245559f01d5674a460d9217ef50ca6798695319dc75ecef938f9aa03149", 0x35}, {&(0x7f0000000000)="a0e364789c034b2c9c40555769ed8db42629adbbcdd0850b4adc2e221599ff984a033cdd6588c091409bd631333af9ad275f00aebcfafa8cca492627ac289e52d58d7ef9bd519eba9a3e577f3cafb80886296734303e49308f82958133ba025aa78e5f16494679f4852c32acc0f5b5d4fbfc603fb0a006260e31893f0fa74a3156df8722afb13d733cae0fdd25ebb412333f6e8e0802252428d10bdd09f1d4550b90af3bcdecc3942566994bf48053fe86f1c836b3a6cc74550eccd04d2577eeb9727cf2434f6203a6356f88fc281115a8b091b6b36b35680cfc027e6189959e82638387448ee5", 0xe7}, {&(0x7f0000001000-0x6b)="d1d2c0a3d6e2ffd7ec361676ddcd01f91280d40ad318da6a9249618a72015183b3ef0c7d8bdd8b0130501bb8cf2e0fb08ced4f007268d9765961696efafbee26863f95f0b8b5082bb8beea0a4d39ff4730a8da23d548add1c58a5935f7fe1a190343721d5ccad95d6c59c3", 0x6b}, {&(0x7f0000001000-0xa6)="fc380bac6ffe63eddb2eebeba2207d21d3ada8c137b598354c93e1d20fe16c1256c4fe8cab8172a68bce458b79894eec63f8ebcd38fe27d35cc38b95eecb9ddd0ff921da0f4e0d110cc6384df9ee77882b0905380016adb03d34fc2b0b3bcad0b53e526fe31072b631ca805585ecddcf50ef06cd570fb3a61e24db9183714963a0ac607cf146a4d572c3da31c6b7f097ab567fbceba9f9b9be63bc88dfbe00db351689950226", 0xa6}], 0x8, &(0x7f0000000000)=[@rights={0x30, 0x1, 0x1, [r1, r2, r3, r4, r5, r6, r7]}, @rights={0x28, 0x1, 0x1, [r8, r9, r10, r11, r12, r13]}, @rights={0x38, 0x1, 0x1, [r14, r15, r16, r17, r18, r19, r20, r21, r22]}, @rights={0x28, 0x1, 0x1, [r23, r24, r25, r26, r27]}], 0xb8, 0x80}, {&(0x7f00002ef000)=@abs={0x1, 0x0, 0x0}, 0x8, &(0x7f0000fd2000-0x60)=[{&(0x7f0000001000-0x1000)="1d4ac43c8f37a0a8dd87fc80ac5e4a31b2a3d914cbc573364b0bf49ae16550196b0f9020aa6770c2bd42c1fa16c1e1ecd120eed6a5d52ceb752d966983d5328c79150c8a22264d988eaa2178e0bac68e7c186a11fcdaeeab57dea95acf4f848b0bdcfe623f539d7988d1997caf2d9ba504a1b74641d84cee29e8776ef25f4275bb97ebde6567b29e34f1ef1842f3b4301546455b7dd16722a101c856823b827e1602ca7e7290441f3a6bd000281d367d909d3559870db66eab9d5882e4b932f8e82eb8e180a6a2bfaef3f9ad397c7b06d661058086642b821a839bfbc9a38a59ffd4252eb764663338cf1d591e456d02f3bfe3071ae53ebbd4e2e03d25246d32d7f9d5c453a6b47e06ef5f96ad4f68688abb9054fa3cebac2afee9824a7db30de2293c65ab096839b36c9ca2fb27957d3c882a50d3d4c7a979ff840c0b7f9e5d70caddd3e204b5bc6139271a1774876bfaf0a7b67e49912e094011f448881e7e0599f8624b33fe25422e3579bc1d1db50c33658bc2b203ce2dbcaf0d64ae873368d242547216a1c8475f6f2195430e88cd0767a148ed83a68ee2515558e493fd4a373c51f119749eacd8f485579bfdfcdccce0a12aa5754046f440ccd516314088806051b9cb3de527b6d330e69c74eeadb0098a92f864e7ef5208a3261b4119641231ec239ac17cdcd2efbb3a598dab74e3287b27419baf74997132829363aaa481a043f2530debccd9630557d31792d8acd8a120b99ec9e5b123e5754ffc7a5b7402b0088d314c8971aaa43e0b4d23e995e3470e9e12e55d9de6f1e10d1961515adc50bbf5fd8bcf0a70b243be08f7fbc86f427b26192e8023920370d546a5b6be2c37ed1ef26fb505c0bd5292b9d122deaec328be6a4a3137c816df0c3788c59d530ff23375c011eeb6c6cf469b595456a8e72a9e0116f5ddc9f3f7c7d0879eda9289c796851150af5a31101f721016b548382be0c5cc7d5532c3d5db2709d8db2e1ff4c71ffd11e071f0f971bb36e23fc7a12a06b967cd9e24c59028113085988f6ef2449798d9df6a4b97db4b575fa96dafbd8abc627da42871f6bdd8a4ad3e629a0c6b60d61a45999950b810f348d9da2750a8c1b988255c47be8acb00c1918e5948c3784cbddf5e5d61f055d2db60f5881434104bcf256d7348c9644df80fc49bac74d14bb47bf604364e100d213562f735fab1d26eb04895d6b0f1dff1d18cc3e92fa4201de0ba3f52d83dd16146132673d8ca1d6e9f870a3b06a09bfa5e4459cd91f81db6cdd9c33e758a7310efed26e4badceec096fac1456da40b23312a8becdf5a62501df7e0677e33cb77459111d359c48e5162a3a3ba2f9d77a90f17936c2a0508fab2cfeee1f290333c3d67f1d2f8964cbac1eed69e81a42408249439b8cbce01c63dc0b9089eb0df38ec3ad85b75ea257a2a35c32f2bd9968f9bfb5fc93229693a712a7f0df4b9b5708ee08c4081aba7ca5b116fb082f99974a82b94f38d8de96f5c5542e3337879b1ca1b2052acab689ec6838579a30abae50d4c1823d5b0ed1dbee0a7cdd674d930218aebdc472446e526ae79989af9b58ec179544a43e57dabd1b5a069ee43ca8cca72ad7c87f98ad141c5308e4e53994563f71cb4a425548e1843c615892a8a31dea652f8df7655ba9cbebbd157d7dbceed3fa81be146abf930483e804e65a0d49373a5b1060edb86e22067b5ae23e98aa37c7f2fc6c87a931220f5367400bf5657d24052d674373fc2c9affb187b55d0904d5a2448b8a73b7088bd1d39daf87ab10cbed7b9e2c4de8f30b781d9254eb9ca76026ee1873bd4d55c46e2a23bef4bd7d4273f8ffea6bf6d35ff5a34fe92919fadd4545f7ebd873c4c0be06bb8dcd93b4a559aadf55b879421e56af563fd1240390d64e945844808111b60c5fb696452bd0aa2e0382d924630d765a57a221892bb96573d1d3f8b7ec0fe32a98e418e68e9cafd0bfc6ea20719732a35ee045c1a23bb71f4d4b66a309e2721e4212ef93aec0b50c5f0f479fb8b8c8f7ad62299f67a52c7c92b2bd1b1a1f409e164f81131e574a3cdb3b55b41c61fee722e577160565dd556272bbc40217340f37f84309dcaef58fae336191b1d5cfbd610fb1e9ab19fd14af42b0418860724858c8c45beb631140036793d3632cd2ac145fe29a53cf89e321c32e2d6709736b4a49d944adb4a5b336fd99e787816768019e4fe636b41514597f9598e5c16f2eb673ad0f89080cceaac387f7512ea8d8590c0006d74022169aebb98484e2a841bd59cea4c1894834f0fc0af7ecb4146395b8a055fb1873ccb49729fbcc53dcb1f5bebb0f81ffc1702e5e89b9dee70802b4202e9bafcdc588af46ccaf749fda6a3ae9fce773a75681c5d737dedb517cb2b9e063c46530fe101b20db35aa359630353074323e1579aeb1010517f2a398f0396f3ba8a852fb8884a5f8610e22f0d323dba21e40ed2e4cee1f96c8271afc2938cc5e827ba7e947d4f724e5de133e5256041d9c4eca97f48a0aec8c3d3585ffb615a798467d2135bac30a98674b31b906219919d4aedffac0ea215033e26455a9e2e4110c90b1023ad03ebbf6daf8a76406f3cd1a4bd18c67cd6bc223e572f6d4138cb1d53b4c88592e7a907332f23687d0a710c2c4cbc032e8d4bc8ffd003a96a8e66614e86750a8be4950bc4aee38129a762d986f1163b7108e0d5bc2071cab1ec8a5ecd745b96c06c25e7a9cedc38071c3d340f978a4de57c01ebddb4f30aa1c0e007859f5fada1a57c8f0815ddc7940359fa50f5ef192e4553e43109ffdd256b99ffb93994b82b9c8f117e5ce31d44255ca454833bb4f6ec66a0840c65fb3699d5449f7fc7b9854b290ba99294e3c28600d4330b438472c96edaea70adbc48fa375417b473ab73716069b8dd39c4f4728b5ef90a9fc710077270a563264ae7d37ae7fa1f4426d8cae337777e1ac5decfcc0b002106f459c61e091b69859a725e0aed7175070cf280ef432a62ddbbf986f6814f68b5fefed01edcd45ef16966a7afae05ca7fd8361064bb5f3585a847fed942abaab9e5e3295c0e223a2efc66280bcd1bd836ae34ca973cebae0bd90482e51ade9a5e07cf3fe237d136536cf90889b236310038087dc44f1661cfc8a68b0df89c09ef6e6d502348d04f4e38529a620a818cc0398cce021921fd285ac9d564b9fbd13b79a1c6397d81fe88251f2edf5981ac0d3021c0e4b09d2aaf149b051110b9079c252c0238de2375bd32eaffcc53e3140cf692252312334d7401c38b1d19abb1a083bcc4f18aa347e0d0b7affd118eb192ea26971854a0b395630408b888badfee2520444c54e73912a68ac7f7868a949e5566a824003c018ee6dc4c23f797f1bda7bbba44c39b895e3e15730a5e5462c3612fa8569290f0ee5383f745fa9c05778d7b4b13a2e1a58f23d6880fa34ebccd67e8cfe8cabdacb16e6ca2f9af8a339fb285f1edd5941b1c4d12cf9f38cfa61ff1ef79461667f59ed1766b15b6fef3342ec65346c41f1a0b3a560dec5c7f12137a53025ce8f6b3d078e0b473e9fc98c832426da3be3993c7d9475333312d5767fbe6c6ade34c5d3790425d62eff00bfaf3ad22acc164903450d47b0d97af18b43ecaa89141f4003c523543f91c48d32e3b3be50a551b322b996c5d8bd7533f69cb1f4bd66fe7866425f613535294c96589d68d379c6105aecbfdd94d5708829873704950f6e77b1dd42d8b9b2a91ce19101fd5820e71e9bdd6e014a03aab0a9c31191b24fca0d54d53b1a1d20468f42ad468a118fbf6b63bd627fddf3f1ae02b4f575f838b21fb6a6ef3a2940fc555b1272e07d80433434723cd77906a25924091337434173871d616d30951efa185a51ec10d551b74595f057926191a807ecc6b3e2a0fa6faa4c25239304f980639f7f7a4af107e2325b036a0ec818fc23246fdfddaa98f6d456dcc5b2d6e12cb8c5e363bc9fd7f1aa0ca3199cc0f9920f04402717271c3223458dbdce273aaa09f87228feef0619143398eec984e7ba9090dbb093eff2c52438df46fd01686a88eb90a9259c9586e70ac8354d66dd5ffa2fa874abb3dd5c610194ad10ee9065fa4a7c475a928736ba4ad07d3f9de7f3f9ec4ab3642e7b65be5ea8062fe2e4bec4b8e58f60ba6c74381a60502afb360b5fbde506b81f5b9ae8b193fdedf869a1f08054b94a3b46ac433a2f535ea291ea463aa17cf52071505c229246ff06e275be33afb4b7737cfa096b0ec89de67a65164e6d4c717a0e50c63ace2fcbe21b61ff80b48b752cdf04b89c898da48d39e54d3a0e0c78d7ace2bd5941dd9999c0cc261e5cceeeab03eaa8a93809cfb653eb8eb7d4eaf81df6575b971409dae820e8c551e0a56b73691dd2d6fafe8c93ef3bcb41ada24ebd7e71561bb194360824a13713b5028acfc39bf1a1dd448a30243dd108aa0d0403d15b5a600eee0b6c65de0f995a7a9f77ca166fb61eec5dea5991f14e3726d07eb1c74a8f7e34bcd1527526ed90091409702e8867f57ddedd5818b5517ada4cc7a8e4ea8a79c195602472a1b84b5dda31d56be5d5716192c378f1cb77c7695e49a9be5e108cf80d114bbecbd74caed526078ffc3990a380f2b1a32f81453176f74d8a4eeea618e5be2d09b7c384f76e013979b4739d4dfdcfe3c964b4762a73addeeecb6f8bc3b6f5898f305fbcee7a092ad1173f862946904c19f02f318402201e8af80a06689eeea07c35e093f5c059c54bed4beeb67b6c9038c59c15d34655d30369f7fa8e03861452cb4abbe8a356afa0dc6985b05c5ef447d5a6e392ad23b6a7f2de77901b7b5cdcf3c46c669cebf57b580d899bbf050e74d24fc06191bba9ed6bed73dd039884539a73672605e697c5fad37e37c9948bf306029e23e906dea45767bef28f4747e104460a9076d24e9fefb2cfb73862b01ea24a2ce701b78e467d7a8292503339734c47cf21fbd58054093e9dcc95f505459b168ab0cd408bc5eea43fc08675b1766c0500a5ebe37b85a4af3ed1141bc98cb7acca4d06b99c222b58618b466761d449c97dc065ca4a2228fab2ea6658dfcfc9e1dcb21eeb597703b976852039160a4d9fe3f9078f2a27f5f6c2945f1953c6baa32d157fceba9b76bb6bba9896de9fb97a178b00156a9baff385af0b3d6b618cd94734c050495cfa1e372f5a2d2b2a662265d23da11e6f412ad837467f56eb94d8bf6474934341027c075483dfedd3c6c2f53be4fac97cc456ebf060f2d45f953825b5e38457ede1ac77a44fee45c316cb0528f3bc92c04624ac3932a37528e9be531e94483da90ffea0db239e30cfb7fcc4bc6ecbddfdfc9c66d07ca9d53ab1736e9f90bd9ccae377735a9df86a3c232b1f9eca4d6f142de4121e9dee8e66d7d6ef5d7d94d866001e70d431389e6b3502faa47edc257207acca044ebf593d5c1122cc0a1f889842a5f2cffbb207aba71680a1d8267b45b0945d0787e1ec358b92d16af0451979069c1fa8528c130b8a4f9a8b16a9387f0f1409697a8c5033442fa49b38ef0435fb3bb73c9494cc9bb149c7c13deb21508c80378dbf96371b49a7a677f25c3c066947937725f6eb9ccc38de7fce49df309cf12282c11408b36fec964b91b80e3374ced4ef7685459faa5120d91c83253457776cd40334361b79fa5da25cba5485aecdb4c7b49f8078fd5614f00a99b395a6899a5fd02203131f886e566808b939eb70796a79010d6fae28997486288387ae51bf3cff29eb704ec15f08a598e1c67becd6a155e5df82bce277562fcc34c828cfc5a936f", 0x1000}, {&(0x7f000060b000-0x1e)="a0c5c0d12a2fc8a3f2a37782295851b332e919a6391d6d07288b500f7a2b", 0x1e}, {&(0x7f0000001000-0x3e)="c59e9f054e37d3958484a8c48bd5e6bcabe18456d33c41c08caa8548ca144a2db63d7609f4fd0ec60aa0cc1f01a5583012d30be162d857454968d9dfbd6a", 0x3e}, {&(0x7f0000001000-0x9f)="31567c6c59084ab3d90ae072c74220d3bebe28079cda63ff94e4e3e78d555fbf8abcb199fa3b23d7777a650fc43ae26fa7de02ce1e6d268e195e12955d02f528e96b6f12e5eac3defdc9b536b19a5a086f50b470b7b1551acca89934deac611bdde1e2fbe05d9d604b4435131858d90c760ea6d4d60a2a7d3ee7cf8ee1665341605ff2b34ecf24b43fa42b5386937eb28160954db0ec9410ff10b9e6d6534c", 0x9f}, {&(0x7f0000000000)="7c10f2d7a1e58d829fb1f3f536abbc41ca2e418f3bac3ec3e6557194a2b00712f4d1addc1c0a19b51881a4e0c0ef2d1fba0301f29e9b65226d1dadc9919ae6c52873dcda2f90b8d7a24d3009174ee0f2a29bcbb2f8dfa29ee1b43d3237e11df9d1ffbad0e4fd3fd27ed12c966faad49a30b1c178c9880f", 0x77}, {&(0x7f00007dd000)="e2ce43e7e938557e5da8454f776e7d469f562165779c2e7e1d202a08565324ed9ee270274f97da81c30a2d3cc5ab66cbf9a1c465d2839a843e457cef78f7172fd33fe2b0222a8475e201c88d3728e77b734409f32386165b67c50460b5f64fa4c75b6d76fb2ed0b03c8acfb002e126ddc90ea0933515056fca8f6470d19ce17f5afefda98d553fc1f56000b9541f31bbe51296b1b3a8ad0979bd076518163d69fa8cdd3bcd18c511cb26840f", 0xac}], 0x6, &(0x7f0000000000)=[@rights={0x28, 0x1, 0x1, [r28, r29, r30, r31, r32, r33]}, @rights={0x18, 0x1, 0x1, [r34]}, @rights={0x20, 0x1, 0x1, [r35, r36, r37, r38]}], 0x60, 0x20000010}, {&(0x7f000056d000)=@abs={0x0, 0x0, 0x2}, 0x8, &(0x7f0000bb2000)=[], 0x0, &(0x7f0000e2a000)=[@rights={0x18, 0x1, 0x1, [r39]}, @cred={0x20, 0x1, 0x2, r40, r41, r42}, @cred={0x20, 0x1, 0x2, r43, r44, r45}, @cred={0x20, 0x1, 0x2, r46, r47, r48}, @rights={0x30, 0x1, 0x1, [r49, r50, r51, r52, r53, r54, r55, r56]}, @cred={0x20, 0x1, 0x2, r57, r58, r59}], 0xc8, 0x1}, {&(0x7f00006bf000)=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000000000)=[{&(0x7f0000001000-0x1000)="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", 0x1000}, {&(0x7f0000e52000)="96e81952833c041b87026763cb16db7f194c0bacc3fd3f5032a645745d368dbe1250218ff31226e7163f4e7a54a6258eddda155388154aa9a8eea51874d7c84c48cc1a2a0f361af293f3182128c8aab585a46d1b96fa2513e5093c2e0560966efd9d1bc2c297c479540fdffe4d9eb0613f32fbce89e2c3aaa9802c2415931ebea6", 0x81}, {&(0x7f0000e17000)="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", 0x1000}, {&(0x7f0000000000)="9a31cec5b3f2e614ea22b1a33adf438d36b5a83df6ab1b5b0abdde67b24e6adb7ca0429ec795dfff7cc7c36c30f3331d65fff0ffbb12ecd101c6b086501031735017fbf0776bdd82b6ef03e10efdb8d08cbcc60a83c7037bc68b4ea9177a184bd3a260779b5a58a33b961277dfc4d2cef487ad2196ce971427dae41f9fd3744c197855a96c4dc3621cdf17a5c47bee18871a09753c8dfbf0a350ea123a2b7a85d4e07d6848a038eef13f7a39f099de9510d309ff7c32980690895dd85201dad978cef29cee9a3f9c9477383ecd2379da6f1813354cde5d58fe1171bf46065c507ee18867756b388364caf1c89b9e79686fa4e9662b2f4b5001a694d9b4123a934d133273cda6e4c2ad081ab8dd0dce5a9698f73c9658875cc54c153ff90d1d18bc341a122e50f2f8645ad87ff7d5c730c2a3e98f1c93e4573a89840e131a91661b82a0fbcdd8159e824b2e46a90c26b98fbce0f124f2a292fd9aea0a1a143d83df85cc9448d369e2ed1b8da146fa8d7e66edd5d98abe7ae5d766f6ce21a284263fd3ab623156c5686daef80c50d88709c8918bd362e290899a70b71cfa34d4655f3a1a75a2395b0ad765c460093803b26109e96f9ed3a8684ca6d51cb7d65e6f2ddcacaee89d8ac927773a956bb20a8bc14d66f9b3e7fbebaab187abd0cb54c0473eae696cdae0301ecb2b69be3b4944edabe2d2890b1e56b4e92e3d7f2fa42d429e6c64828ecec99371cbdb41c4ad73d8752f422561fd6c09afb12eb0cab7e9b1f2049c6184d11e72d7e24c284c272b2a75462420359dc27a572f7acf468d0d7440014196b9aa319c78295f193489cf89b22e977df3f2cc2028295d7a443ac0eb5e8193e30a078cb4ae3e24e95ea2743887c2c240642e739fcb8340f0b1d60a1ea98b9c6e6abef6ad9bd226c255bfe9252fd267741e27c62e1e34481c814bd721c482033e406546799d52c519b305612226459e3da6b42295250fdcda2283d755c28084c9f776e3ff5e1eb5e089a452f6dafe427d7fb1b2a30b97da68e0ff240317f6d246764918cac2564b27bee4dcdb51b4eaf667cb838009dd669439c11e256a142a72c1f90f952e221ed65ec5b4014b9de9961a955e52f14a1ddd1c9e2642cb121ddc65fe92e341ed7f512aa52702c527507bbfdccf2fe3962953859da50db2ddbb8f59b9018c6c1fcb1948affcb25da62c70e20aacd83051dd7153c7d7e2bc25fc3d62b59fd43ae0076a499fd159e29a18eb6b67cdd8c9ed383207765ea9539af013335d93ce774b7b16b7e199ae0838a83053c1f98031a9e64053bcda6bc62ba0408abca9115d64de55433adb9401b6a6f5e0d263e163a86cda5736e4e6eebb8d71a689a13d23c656d668a0eac42a9b0b4344dc4e4af52d405765afe425a23d2f9942e81f609b18e7b2f0e9c8b58fea59b5d600e38882de5180fb234317f5c657245271a2e94569e79e98ec22270ed9b3fd1a2a45b66b4ad9f535cdf291adfa858621e3bcd68d86b6d0e7a76073a8c4c504d750a8436aedbd4aa5eaec65b02f942b5beffa9a5b4d54649dc98a50ef8466c7adaf6debbaaa9ffabd76f29a1ec229ba3eab9e1da30c93a21fc79f4c11fe4b5d3acebf4e856890d1213350c35e7efc9cbc8adaa4bb1616845933a0d4ef77ba26b0f5d8eafef21bc1a3c456d9af49cf61db855d71aa91c31aca22468c9a5da9933256dcd13bbadf228f032639159499b1fc6c87121f8892cb7ccb6f6ca9b1fbf2a019286dc163b607ad72bf9450c70a75013a8ae91d1bef96174fd513f80ab14ec008173d95e43569fec70a8c3892299a1b1d7a81db47f804855d46695c9404fdd97406c8f921440a227041e4a892a3aa73fe29a4d4202b639a87c4cc90f0770538d387c86d68ef96d00cab776a7a0b3c4eef1b6b9ab6147c2e81c53e199b25fbf6df700378c1e28d25bbeff4651af728c0bd459b0ed981fdbf72773d38085943509dfe9068c1e9b04146096b5e2edbb05cccb2013c04b9bb76483516ebaff9bb788cb9bd3ae4699b22ff4052b1ab0614dfb2814409c90b6371a076b380dbb9b16c875d8dc3870316e1a10502b2969a0b49d12a17b2422529c1605d08d42d800519c945500057ba9a41db75c2069ac42e4f33e8a0b93c796ee84620c7ccf8f85d36fabbbc93035c4352f2bb9b3f994a3c0a6a1974a1733a78a4d95b0c42de87096c7ffede2a48224f3b6a443424ea05aa867bb22a8e4ff8acab0d346c80b3d5e787c2481ed1147891137ead6709c089baed573323e1551bdf7f98c13a62c330e23d32789d49ec37109f7299bb0570bf786c99c9b56d5f607a7948e2fdce181712530673b1e6e8cfb6cbb1042538bd8f7a270c738c161e91d157a1b9b12f2433b30004101deefa4f5fa563aee5457fdb54ab7327150b8f480665ac4f30d71872b4c44d9e3cefa8c3c8da633b9576a996f85c0ba50199562a23de81ee1601fdf4d5da0820b0804213465c1224bc86d1ca3c90f36e006716dc14cde1b06439c1c17523271de692d4fe1d333f20cf119c5ad3e3946c654d561d2666987f55f9e82d7c92e73c542f8195ca7cca1371a0dc908476f4911d66bc139f1baad6ede520dca6c4afe9738d4557a51e6aa185348b29d72211ab653ac1aa8fe0e892a671bb0e4ac20494c80816be1aa78a25facc8b5d4cffb7b454e541f1bc6de5dcf550096e99ec7361c2d6b16983eabb2d8b9071c28b107cab47d2124c693d8f7e9416b0c2c74eaed5e1f405b461dd0318242c3b6182a31c70aad303767ee16ba1c8806b7bd1341b769fd6ed1d6ec154a1b54ace41337209e8ad1670a6833b52a1739ecfede6955a9b0dc283076c69e7ed4d45dcae50a28c0a5cb53afd8a8f9128106b808d42c949b1a8e5d0b2fe130e34621040d6a128a56c27b09d386fbdaaf2a1aacb4dc75b41222fed516dffc76b9a32ec94f4764ebdffee9654ab572bdad2e89f21e2a94ebb4591752156547a906ddd88aa4e2cd9ac4fa2af07b340ec3f326e7d2de860d1dece3e689605fc829b84d13fbbf718b5dc79363c428f62f4029667d85494cacbfd95de9c07912c26b11a01e055b3f5149e9df012ce5d14901f28ad3e66594a4d599b7d5b4aa35fe8ebf68854a06bb01f81d2b63710e434fa9f3e7ae75d1d9fb41bbab9960a1316f07a27a73840e3e76bfdd0e3ff376897b6a4526fcd62e0943ae5bbcf95e52671353f78d9312d4915f309e7b12b54545f0d23991c72798faf55b2a9f8560499a3ee3d776e9046d538b5f05fbc382dd717ab633f0b7a83f59aeec7e25bd0746612d2f93f694b41c3aad20042bc8618744b81b6829c2fe069ce7e6f6d7f31aa9b076a509659ba695d729dbcbcaca8513624362bf5a69e4a1f7253f793e276ad24e77f0d0e430ad800ccf43e431c9486bc6b9401f17dba6c388a00f231a8b8d20d0b2c0774374469d80bbe5c1bfc9ab0a7acd7fd9fff21bdfc77a4fd122b3569747c7f32a45d38683d7b5bf8bed53f06da84487a91674362eb2db4b44adaccf52a8cbe1f990a0645a91c5668709ffb87c780fbcd7077b0a7d9d05bccbfa79469ba5252e32fe2e190edf110e52d8de1e14f6400b3d48e8af4f597c3c8ebdbb7e0b631622647c557d4fb32cbc55d7dfbcc837b0f9005f8d90b1809542c9035aa559c986b4c188ad9bcb767a4d774f9cb76f7a264736dde38392759056d0e053f8d84de326e03c878de310c5b88cb23b92f352a99936101da47ac27bc4e65a17c5a5049336a8d05e774eb4818c01f437fae1ce29172afb90e589f5c0d166d316d018584d72f33dd12afe28747ffe1c8fd632a38e5fff01358261227c704ee901ef105223c44da28a970e9d523f4a0c132e9a961bbb2a0228a21c80f5a2a37276b44025c20cc4cd0233b7ba10a2dea871d5b581e8e5586725f9a10741aec470da78cb4ee3216ce51cd639dee6ef9bcd175f27e4a727b916e493ada3b4aac6388d78441374ff73c282ff5a41419957e22ec9c14b0d0a0a12e227573b04e857ff4880fe373f636373e39bdf383062410906d12ec523dbebce6ecba50f14d5fa609def2e82ce1dc4d9e0b824e1a62ec1e3a5993ec9201cb8b7541078d86bf0481222753d323671101f148af8062171b0b9dcf5371fbad72760889dd0fd90ffb1cefb7e6c1eedcd0dbfbfad202715d4fd2f349e24d073a5acb63be7b7d61f6b57e1373986b94887c58aa7db698afe383b097e254163c4d31eb7972c9e33dcdb7d7166f57d0286ecaf5abfb8bedbc4d9d46ccad28af975e114a063d5cc57b933bd6a3592a678426038ccbdb38a5cfd136e9e2bd4e388bebd115f00ec9da42eb8024f13bea6ffe7d17d8cad786b636340881a28fb2098ab2e05f7f8a1a2359c964704b181728d2cf69aba774cc91ca19be257a7c4f8fde4167ade7e5128d4f4fc6cba5f927643f366ca09d76daac61d77aec87eb2e56e8e0b56bd892011a12e24ec8d61a0fc44fb94891e3493d3a584c1c817defaacee2b46c0adbfd60b8d48ea851b5f36becdd47c6fc50c44044b3b083f4e866af88256249ae1334212b07de6b551181cec07f753e224441ef88d9eac2d83842a8c20427e97e32f129dd55fe48252df1339e49a6da37d2ee5d12fbfdecfb56c58c3a619a1d8304039ae7fad3bbcfb3ce33ac87c791ee5cb520e30c7b7404d30683624d841616e5f1ed5f6dd3bfc707d4c27175cfc6f9bf60f79ffe378c4257dbe44b2ab01d3962eb9f9611606b30ede6910f2957feb182bb06bb2d86b4eb8da77035b72856db0a428440acb660cbcd07303dc1f50fb87a4a8301fc480c9741977772d7bbc7dbe9d85015f60d3a03c40c2d66a5e01cde9ace371633a76170b4732fc095ef5a77b458bded88decb11098cd21ec518ecaa4398f1e4bff89f38bec7e0be299b03ace80a15319113578dd3da4edc6a02afe7ba95823c8ef3fda6aea56e61c14b00b4644ccf7647dd6ce5ff8b15cc291629dbc6e2718bf57009e6f481632e4bbb1ce3c1b0fd3721f71adcb33d867a163276197dd6060c444aa5af19951b3ae7e193f5add83381dac1fa87776b7217ebc9ddc1939c8a9d42f08357a95ceafebea7bb3f6b8843356cb50ea2b1afac0db9f4a6c935eed95ce4aea638dd1596296d3aa104eedf80824e695c5744b70ef55cbab521b643e85312e2a042891c3fbc29930affc64425c5ec7d6dfdd32b0676efee9391b2708f8649ff8fdd927615b718863f9c68b4f190df9818ad88cb9b028ffe9b02eb80ea87064704468d591cb15f2cc6d3905626403485c44431e52c1ff4963ca122c3b677090c00de79013037bc206d877abbaf941edcbcd4c1be6abd1a09dde4fda18627c2645fead4aa5af780962004d8279b451a9dc1bed9606e417611b86ca701f4b1e8a5eb024262c5acdd60e1894d9f020eebb09fb730e7559ab02503d7379c610c6c9c9932ca1f2e773fd4470fb2bd79df9b8b15b148dcfa34a599de8e2dc89a3f3259b165683eea0da8d778aacdd0d5d42fa07e5a0611c21ef1ff29feba0ec28dfdc36e305ec81a5c7973d19a13a4a25527d2a9a8164b8db48cef8cc960bde323fc78bfc5d9b77731260d28f67d5207a0e6b52f7cc424863f0e1637c2586f701f169384a554f901532ae6daa64470c1963e6612d14dbe97dea66fe4411e13572289401d06dba95703dabc72267a72d8ad85440fc4eba767d617d9fe0755b1d1e33c804d7047f07effac7480913cbb8e0e068e756976a7c91f106c41649dca0c5a3eb9d57f86ba1e98dc7abda177bd3386c43f33bedc903e2fae8c479c", 0x1000}, {&(0x7f0000001000-0x90)="02e9564e5d9e4917e6b1d967230613a8ead98199bde0ec588d69b00ef224486f4fa4720a32ac0b46efc27ca03e2b00bc364d3564a2efb801401ef0f681d4dc191fd54f97ef214ba9ff84f5d6d7ed909d4ff74be59cd0e00525563465369e42e546ab295304014a4b5b472ef852a3f34fd90a1b717485c53026ccd65de456aeec4f8dee0c915b4df379b01b25a1d8f1bf", 0x90}, {&(0x7f0000000000)="63ee5e0edf0891e92cc3d479dea99bed8d7ac172b16eaa8543d8449ff63ef032e21f46f26e4e259609f922ac1421a13b005e805c567667bc4741b17c542dd53ce3f20efe47766c12274295560bd402c29359294cd740d2bac30a40df03", 0x5d}, {&(0x7f0000000000)="d9132f191be0642e343c93c51dadc00dc8fb501b14c257cf64fa6dbebd180dc75c6320c395d709aa2ed50c49c3564418d86ceeae6d89358d6a630c11634c6aa1ed8158a82f24a133dce861214f78c7689b966121a83e9583e2c7cabf8c807f45bcfbce035c2c7338fafc39e92a1605ca481fda6d66e622b07ddd715c5c7230ff35f0e43ad55cc1ece326a98b6f84af5e936d089e76a42dba2bdd8ccde7f41d53793ff3a3afd6336466ee83f7a4499177bf67d1", 0xb3}], 0x7, &(0x7f0000001000-0x70)=[@rights={0x38, 0x1, 0x1, [r60, r61, r62, r63, r64, r65, r66, r67, r68, r69]}, @rights={0x38, 0x1, 0x1, [r70, r71, r72, r73, 0xffffffffffffffff, r74, r75, r76, r77]}], 0x70, 0x90}, {&(0x7f0000001000-0x8)=@abs={0x1, 0x0, 0x2}, 0x8, &(0x7f00001a9000)=[{&(0x7f0000001000-0x73)="dff01173685fd38bf994f87809d44ab2db64d71669fc79c3e87a86c4c301b6e6cfdc401a717ce5be0545b1b97871c895cf768ac132c69e4edff7cd725bb840dfd9d1309d6dda3b122a774a22258af96dc6e8214214b4b91eb3b9baa7c7ecf0cc30c957e6bd9c44fdfd6ad7e8a0a8375fa504ca", 0x73}, {&(0x7f0000381000-0xb1)="07db9ea2be56858bbeed3bbcd003a8231ec7d69f4c5f88cea244c409b3a841354bb5dfb2b4da2ff5a88f6ce8fb99c4514e0d67f9d52c0f40398575ce563684bf1a02cdce5e82c7ac1aeaf59de09c68e318f6add616114c664542a039d102e765376b1596726b81a36e391ab07b2b7d66427f742a605cee2d9911c700ce5e1184f614b1e676ce2cdee62fd1300bbd9ecde3847c4663a90b3cc257b7790fffc1f533372a7c5ad19e093f5ce41cd365cb7c20", 0xb1}, {&(0x7f0000001000-0x3b)="9f10e5e20b6291575325ec67623755e224f241a68af623abd9243bb8ba568162cc4e5d818e30dae2d989cfa4044d0316c755bb0675bb53a85dcd89", 0x3b}], 0x3, &(0x7f0000001000-0xb0)=[@rights={0x20, 0x1, 0x1, [r78, r79, r80]}, @rights={0x30, 0x1, 0x1, [r81, r82, r83, r84, r85, r86, r87]}, @rights={0x18, 0x1, 0x1, [r88, r89]}, @rights={0x18, 0x1, 0x1, [r90, r91]}, @rights={0x30, 0x1, 0x1, [r92, r93, r94, r95, r96, r97, r98, r99]}], 0xb0, 0x240088c4}, {&(0x7f0000376000)=@abs={0x1, 0x0, 0x3}, 0x8, &(0x7f0000000000)=[{&(0x7f0000000000)="ce7ce60b82ec2507d691761ca7353b7dc1b2f1b06cb5fcb88ad1f94d964a399e3433b4574a705fe623eb6754931a79098fcb3e5c3d403cd5512d230ee739f3d5f9f556a2650bbd77524464d1c67595cc06f9656d15f7d2b9d1abc4607c624d6b15e2bc2732c1f9be59d5c892b80711e2f1f831daf6d7f8dd55f35ccba8d18fd03007e9f9aa323fbc11f680636ea2aee3bef55db26b9f6ee8b990307e26236eacb79974dae0e9aff9991498fda28077a1f44e1049", 0xb4}, {&(0x7f0000000000)="37a5c6130c715b63ad24a6bcf75da3df095fd08a0a6db857135f78fa1c42b669b5e793b39f222217c14a3906a4dda1e5b251dfd75a67160aefba52f58771e2610c7c7c28cf0968f049c95317b741b5878da5a8795c1532499a33682bfdc5b80833acd67d263b4820c49748d682830dc041740f6e97c3829dfcbe3e3aa16bb034353d77746da039a9faba2ae97a56cfd9145b175fc53d626bf2553c26e2bcdb734fcb2d4386b8785a82fa9417c1aa64dcdc", 0xb1}], 0x2, &(0x7f0000000000)=[@rights={0x30, 0x1, 0x1, [r100, r101, r102, r103, r104, r105, r106]}, @cred={0x20, 0x1, 0x2, r107, r108, r109}, @cred={0x20, 0x1, 0x2, r110, r111, r112}, @cred={0x20, 0x1, 0x2, r113, r114, r115}, @cred={0x20, 0x1, 0x2, r116, r117, r118}], 0xb0, 0x20040011}], 0x6, 0x5) fanotify_mark(0xffffffffffffffff, 0x1, 0x48020007, 0xffffffffffffffff, &(0x7f0000a3b000)='./file0/file0\x00') 2017/12/21 05:21:47 executing program 7: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0x0, 0x0}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000000a000)={0x1, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000200000004, 0xff7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f00006f4000-0x4)=0x0) sched_getparam(r2, &(0x7f0000666000)=0x0) mkdir(&(0x7f0000ae5000-0x8)='./file0\x00', 0x80000000000000) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000c57000)=0x0) sched_getattr(r3, &(0x7f00008f3000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x30, 0x0) mount(&(0x7f000076b000-0xe)='./file0/file0\x00', &(0x7f0000b1f000-0x8)='./file0\x00', &(0x7f0000fb6000-0x4)='nfs\x00', 0x0, &(0x7f000000a000)="") 2017/12/21 05:21:47 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000f0d000)={0x26, 'skcipher\x00', 0x0, 0x1ff, 'lrw(camellia)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f000028b000-0x2e)="090000140000000000fff9ffff0afebc402c0a050100010000f50000010062f786", 0x21) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000c5f000-0x11)='/dev/qat_adf_ctl\x00', 0x40001, 0x0) timerfd_settime(r1, 0x1, &(0x7f000028e000)={{0x0, 0x0}, {0x0, 0x989680}}, &(0x7f00009f5000-0x20)={{0x0, 0x0}, {0x0, 0x0}}) 2017/12/21 05:21:47 executing program 4: membarrier(0x1, 0x0) r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000bba000-0xa)='/dev/cuse\x00', 0x2, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x10e, 0x4, &(0x7f0000000000)=0x500000, 0x4) 2017/12/21 05:21:47 executing program 6: mmap(&(0x7f0000000000/0x54000)=nil, 0x54000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000054000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = signalfd4(0xffffffffffffffff, &(0x7f0000054000)={0xffffffff}, 0x8, 0x0) mmap(&(0x7f0000047000/0x4000)=nil, 0x4000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r1 = gettid() mmap(&(0x7f0000057000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) rt_sigprocmask(0x0, &(0x7f0000057000)={0xfffffffffffffffe}, 0x0, 0x8) r2 = fcntl$dupfd(r0, 0x0, r0) mmap(&(0x7f0000055000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000011000)={0x0, @in6={{0xa, 0x1, 0x1f, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xbb}, 0x4}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0, 0x30000, 0x1ff, 0x14297907, 0x2}, &(0x7f0000055000)=0xa0) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, &(0x7f0000017000-0x8c)={r3, @in={{0x2, 0x3, @rand_addr=0x40, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x8c) timer_create(0x0, &(0x7f0000044000)={0x0, 0x14, 0x4, @tid=r1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000044000)=0x0) timer_settime(0x0, 0x0, &(0x7f000002e000)={{0x0, 0x0}, {0x0, 0x9}}, &(0x7f0000046000)={{0x0, 0x0}, {0x0, 0x0}}) read(r0, &(0x7f000004a000-0x86)=""/128, 0x80) 2017/12/21 05:21:47 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000b13000-0x9)='/dev/vcs\x00', 0x60fc, 0x0) r1 = syz_open_dev$sg(&(0x7f00007b9000-0x9)='/dev/sg#\x00', 0x2e9, 0x600) ioctl$EVIOCGVERSION(r1, 0x80044501, &(0x7f0000f79000-0x6d)=""/109) r2 = open(&(0x7f0000465000-0x8)='./file0\x00', 0x80, 0x4) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000851000)={0x4, 0x2, &(0x7f0000b74000-0x10)=[@map={0x3ff, 0x1, 0xe0, r2}, @generic={0x20, 0x9, 0x8, 0x4}], &(0x7f00002fe000)='bdev:em0/%security)\x00', 0x41, 0x80, &(0x7f0000ae4000)=""/128, 0x10000, 0x1}, 0x30) sendto(r3, &(0x7f00007eb000-0x19)="8748f456228552feaebfb44185277f37dc461ba596cd5efd57", 0x19, 0x800, 0x0, 0x0) r4 = add_key(&(0x7f0000fb1000-0xb)='cifs.idmap\x00', &(0x7f0000dee000-0x5)={0x73, 0x79, 0x7a, 0x2, 0x0}, &(0x7f00006a5000)="f33440eb4ddc024e606d0f55010c35af5ae2518de39beca6d47fa8486ecf3b13b5c7859c1b55b4a586281760b3521ac1f0942ab59d9fc782c9d2d1a2627d9a3d10e7a1868cb61462f85dcd85df5ef111bd1707a2a189747d5723a1336a068271f19cc259de941c6703d857399bde0058269a1b3041f1f0d4fb71ae68a1c1", 0x7e, 0xfffffffffffffffe) keyctl$get_keyring_id(0x0, r4, 0x5a) fsetxattr(r0, &(0x7f0000b9a000)=@random={'security.\x00', '/dev/sg#\x00'}, &(0x7f0000cd6000)='bdev:em0/%security)\x00', 0x14, 0x1) r5 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000d73000-0x19)='/selinux/avc/cache_stats\x00', 0x0, 0x0) getpeername$inet6(r5, &(0x7f0000e71000)={0x0, 0x0, 0x0, @local={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x0}, 0x0}, &(0x7f00007bd000)=0x1c) fstat(r3, &(0x7f00005df000-0x44)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) bpf$OBJ_PIN_PROG(0x6, &(0x7f00009d7000)={&(0x7f00008bf000)='./file0\x00', r3}, 0xc) 2017/12/21 05:21:47 executing program 0: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = msgget$private(0x0, 0x400) msgrcv(r0, &(0x7f0000000000)={0x0, ""/4081}, 0xff9, 0x0, 0x524b970b525d5f5b) 2017/12/21 05:21:47 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x772, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) capget(&(0x7f0000002000)={0x19980330, 0x0}, &(0x7f0000a5f000)={0x400, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$TIOCCONS(0xffffffffffffffff, 0x541d) uselib(&(0x7f0000c54000-0x8)='./file0\x00') r0 = openat$selinux_validatetrans(0xffffffffffffff9c, &(0x7f0000e6d000+0xad5)='/selinux/validatetrans\x00', 0x1, 0x0) ioctl$DRM_IOCTL_GET_MAGIC(r0, 0x80046402, &(0x7f0000f59000)=0x40) 2017/12/21 05:21:47 executing program 1: mmap(&(0x7f0000000000/0x26c000)=nil, 0x26c000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f000026e000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair(0x1e, 0x5, 0x0, &(0x7f000026f000-0x8)={0x0, 0x0}) recvmsg$kcm(r0, &(0x7f000026f000-0x38)={&(0x7f00000b5000)=@nfc={0x0, 0x0, 0x0, 0x0}, 0x10, &(0x7f0000004000-0x10)=[{&(0x7f000011b000)=""/44, 0x2c}], 0x1, &(0x7f00000e2000)=""/92, 0x5c, 0x0}, 0x0) mmap(&(0x7f0000000000/0x242000)=nil, 0x242000, 0x0, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f000026c000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f000026c000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f000026c000)=0x0) perf_event_open(&(0x7f000026c000)={0x5, 0x78, 0x7fff, 0x1f, 0x9, 0x10001, 0x0, 0xfffffffffffffffb, 0x40, 0x1, 0x6, 0x101, 0x7, 0xd, 0x0, 0x5, 0x1, 0x20000000000000, 0x4, 0x20, 0x6, 0x5, 0x6, 0x62, 0x6, 0x2, 0x0}, r2, 0x0, r0, 0x2) shutdown(r0, 0x2) 2017/12/21 05:21:48 executing program 0: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) init_module(&(0x7f0000000000)='$posix_acl_access\x00', 0x12, &(0x7f0000827000-0x2b)='trustedsecuritywlan0nodevposix_acl_access:\x00') r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x204401, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_ADD_CTX(r0, 0xc0086420, &(0x7f0000001000)={0x0, 0x0}) r1 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/enforce\x00', 0x200, 0x0) ioctl$sock_ipx_SIOCAIPXITFCRT(r1, 0x89e0, &(0x7f0000002000-0x4)=0x8470) getdents64(r1, &(0x7f0000000000)=""/220, 0xdc) setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000001000-0x4)=0x81, 0x4) msgrcv(0x0, &(0x7f0000000000)={0x0, ""/4081}, 0xff9, 0x0, 0x524b970b525d5f59) 2017/12/21 05:21:48 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getresgid(&(0x7f00001c8000-0x4)=0x0, &(0x7f0000354000-0x4)=0x0, &(0x7f0000a60000)=0x0) setfsgid(r0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f00008cd000)='/proc/self/net/pfkey\x00', 0x0, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000fd7000)={0x0, 0x0, 0x0}, &(0x7f0000f43000)=0xc) r3 = add_key$keyring(&(0x7f00006b7000-0x8)='keyring\x00', &(0x7f0000f4e000)={0x73, 0x79, 0x7a, 0x3, 0x0}, 0x0, 0x0, 0xfffffffffffffffb) fstat(r1, &(0x7f0000f31000-0x44)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) keyctl$chown(0x4, r3, r2, r4) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000040fe, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0xb806, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pread64(r1, &(0x7f00008c6000)=""/0, 0x0, 0x20000000000) 2017/12/21 05:21:48 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) r1 = getpgrp(0xffffffffffffffff) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fcntl$setownex(r0, 0xf, &(0x7f0000001000-0x8)={0x1, r1}) r2 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_buf(r2, 0x0, 0x1080000000013, &(0x7f00007aa000)="", 0x0) 2017/12/21 05:21:48 executing program 5: mmap(&(0x7f0000000000/0xffc000)=nil, 0xffc000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet6_buf(r0, 0x29, 0x36, &(0x7f0000919000-0x57)="f5a40e129f53891d0aca8228453a49a9f7776eda2443e081499546206f46c77fc166a1086978cef3631955e58b7d6cb0704e4172bbe914c75c89d5aed0f4bd1c8fa40a51d13a1275a7eaa868eadfe71ca0f793125539c3", 0x57) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, &(0x7f0000951000)=0x15f, 0x4) mmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) init_module(&(0x7f0000ffc000)='!.(ppp0/trustedvboxnet0\x00', 0x18, &(0x7f0000ffe000-0x7)='\x00') bpf$PROG_LOAD(0x5, &(0x7f0000f9c000-0x30)={0x1, 0x2, &(0x7f0000b67000-0x10)=[@generic={0xb61, 0x1000000f510, 0x2c, 0x0}, @generic={0x9595, 0x0, 0x0, 0x0}], &(0x7f000015a000)='$nodevsystem&*GPLwlan0}eth1nodev]\x00', 0x40, 0x80, &(0x7f0000b62000-0x80)=""/128, 0x0, 0x0}, 0x30) 2017/12/21 05:21:48 executing program 0: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) msgrcv(0x0, &(0x7f0000000000)={0x0, ""/4081}, 0xff9, 0x0, 0x524b970b525d5f59) msgget(0x3, 0x200) 2017/12/21 05:21:48 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000040fe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000e6e000-0xbc)=[@in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xbb}, 0x2}, @in6={0xa, 0x0, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xaa}, 0x0}], 0x38) fcntl$setlease(r0, 0x400, 0x1) 2017/12/21 05:21:48 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000a45000-0x10)='/dev/sequencer2\x00', 0x8006, 0x0) write$sndseq(r0, &(0x7f0000a75000-0x30)=[{0x5b94, 0x0, 0x0, 0xfffffffffffffffc, @tick=0x0, {0x60000, 0x0}, {0x0, 0x0}, @raw32={[0x1000, 0x0, 0x0]}}], 0x30) close(r0) 2017/12/21 05:21:48 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0xc000800000000001, 0x10000, 0x0}, 0x10) r0 = socket(0x11, 0x802, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000893000)={0x1, 0x1, 0x3f, 0x3, 0x0}, &(0x7f000069a000)=0x10) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000384000)={r1, 0x4}, &(0x7f0000a8c000)=0x8) setsockopt(r0, 0x107, 0xd, &(0x7f0000001000)="", 0x47e) 2017/12/21 05:21:48 executing program 1: mmap(&(0x7f0000000000/0xf80000)=nil, 0xf80000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) ppoll(&(0x7f0000ecb000-0x10)=[{r0, 0x80, 0x0}, {r0, 0x8016, 0x0}], 0x2, &(0x7f0000ecd000-0x10)={0x77359400, 0x0}, &(0x7f00003b4000+0x887)={0x6}, 0x8) bind$alg(r0, &(0x7f0000f7e000-0x58)={0x26, 'skcipher\x00', 0x0, 0x0, "7874732863616d656c6c69612900000000000000000000000000000000000000000000000000000000000000000000000000000500000000000500"}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00001ec000)="0a0775b0d5e383e5b3b60ced5c54dbb7295df0df8217ad4000000000000000e6", 0x20) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000f75000-0x38)={0x0, 0x0, &(0x7f0000f74000)=[{&(0x7f00006a0000-0x40)="5dfbc33dc19cb870843df30263b381faa8d62a74eac93d925f73147683c80e60", 0x20}], 0x1, &(0x7f0000f7f000-0x78)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18, 0x0}, 0x0) recvmsg(r1, &(0x7f0000c0c000)={&(0x7f0000069000-0x80)=@generic={0x0, ""/126}, 0x80, &(0x7f0000f7c000-0x20)=[{&(0x7f0000f7a000)=""/171, 0xab}], 0x1, &(0x7f0000f77000-0xe3)=""/0, 0x0, 0x0}, 0x0) socket$alg(0x26, 0x5, 0x0) 2017/12/21 05:21:48 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f00002a7000-0x8)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000500000)='/dev/sequencer\x00', 0x0, 0x0) r2 = syz_open_dev$sndtimer(&(0x7f00000b6000-0xf)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r2, 0x40345410, &(0x7f000002a000-0x34)={{0x0, 0x1, 0x0, 0xffefffffffffffff, 0x200}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r2, 0x40505412, &(0x7f0000d97000)={0xffffffffffffffff, 0x1000000200007d, 0x100, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) fcntl$setpipe(r0, 0x407, 0x80082) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f00000c3000)={0x0, 0x2c, &(0x7f00001a1000-0x2c)=[@in6={0xa, 0x3, 0xe0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xbb}, 0xffff}, @in={0x2, 0x0, @rand_addr=0x401, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}]}, &(0x7f000045b000-0x4)=0x10) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r0, 0x84, 0x17, &(0x7f00001a1000-0xd6)={r3, 0x8, 0xce, "3c8691b1aad7ac01e049c450af03722dd51103e9d2280faccdf5041d1504c1daf275d46d11e3d8a7293c289a2622748a1a2c4e398c475002865ba17571fef96c08f73a18a8c7218e15545db93598c3fa11e56c16a3ae7dbbec116bf1684a8237f5be78c42732af264943a1181944fdcddf083fa940d66b85a973be368a9960f7f4f89bdd9cff4a5bee4be64d6d38be00a033fb9cbf2d69fa950cd1897c4557e11dd0e819196d8a312d4fc49d1e858dd12dbc49ff4b052203e7001ac56441538529ffb52776b314eb68b3179742c9"}, 0xd6) splice(r2, 0x0, r0, 0x0, 0x80000001, 0x0) 2017/12/21 05:21:48 executing program 0: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) msgrcv(0x0, &(0x7f0000000000)={0x0, ""/4081}, 0xff9, 0x0, 0x524b970b525d5f59) r0 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/mls\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000002000-0x14)={0x1e, 0x4, 0x7fffffff, 0xfffffffffffffffd, 0x3}, 0x14) 2017/12/21 05:21:48 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000040fe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) times(&(0x7f0000d52000-0x20)={0x0, 0x0, 0x0, 0x0}) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00001ca000)='/dev/sequencer2\x00', 0x0, 0x0) getpeername$packet(r0, &(0x7f0000088000-0x14)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local={[0x0, 0x0, 0x0, 0x0, 0x0], 0x0}, [0x0, 0x0]}, &(0x7f0000a50000-0x4)=0x14) 2017/12/21 05:21:48 executing program 7: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x4001, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$EVIOCREVOKE(r0, 0x40044591, &(0x7f0000000000)=0x6) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000005000-0x9)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CHECK_EXTENSION(r1, 0xae03, 0x80) 2017/12/21 05:21:48 executing program 3: socketpair$inet6_tcp(0xa, 0x1, 0x0, &(0x7f000016d000-0x8)={0x0, 0x0}) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) openat$selinux_member(0xffffffffffffff9c, &(0x7f0000001000-0x10)='/selinux/member\x00', 0x2, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000001000-0x15)='/proc/self/net/pfkey\x00', 0x50000, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) syz_open_dev$vcsa(&(0x7f0000001000-0xb)='/dev/vcsa#\x00', 0x40, 0x301800) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x414000, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, &(0x7f0000001000-0x4)={0xffffffffffffff9c}) socketpair$inet6_dccp(0xa, 0x6, 0x0, &(0x7f0000c91000-0x8)={0x0, 0x0}) openat$vcs(0xffffffffffffff9c, &(0x7f00001e8000-0x9)='/dev/vcs\x00', 0x4000, 0x0) r0 = syz_open_dev$binder(&(0x7f0000815000-0xd)='/dev/binder#\x00', 0x0, 0x800) ftruncate(r0, 0xffffffffffffff00) 2017/12/21 05:21:48 executing program 6: mmap(&(0x7f0000000000/0xb4f000)=nil, 0xb4f000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = dup3(0xffffffffffffffff, 0xffffffffffffff9c, 0x80000) mmap(&(0x7f0000b4f000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = accept4(r0, 0x0, &(0x7f0000b50000-0x4)=0x0, 0x800) mmap(&(0x7f0000b4f000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(r0, 0x40a85321, &(0x7f0000b4f000)={{0x3, 0x2}, 'port0\x00', 0x4, 0x400, 0x2, 0x6, 0x1, 0x5, 0x800, 0x0, 0x2, 0x5, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) mkdir(&(0x7f0000b2d000-0x8)='./file0\x00', 0x160) capset(&(0x7f0000000000)={0x19980330, 0x0}, &(0x7f0000002000-0x18)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) mkdir(&(0x7f0000b4d000-0xe)='./file0/file0\x00', 0x0) connect(r1, &(0x7f00000ee000-0x10)=@ipx={0x4, 0x3, 0x0, "f5a364704a6f", 0x9, 0x0}, 0x10) 2017/12/21 05:21:48 executing program 0: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000001000-0x1e)='/selinux/commit_pending_bools\x00', 0x1, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$bt_l2cap_L2CAP_LM(r0, 0x6, 0x3, &(0x7f0000001000-0x4)=0x0, &(0x7f0000001000)=0x4) msgrcv(0x0, &(0x7f0000000000)={0x0, ""/4081}, 0xff9, 0x0, 0x524b970b525d5f59) 2017/12/21 05:21:48 executing program 5: mmap(&(0x7f0000000000/0xf75000)=nil, 0xf75000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_sctp(0x2, 0x800000000001, 0x84) mmap(&(0x7f0000f75000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f000078b000-0xc)='/dev/autofs\x00', 0x2000, 0x0) listen(r1, 0x8001) connect$inet(r0, &(0x7f0000000000)={0x2, 0x1, @empty=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) listen(r0, 0x9) r2 = accept4(r0, &(0x7f0000001000)=@nfc_llcp={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/63, 0x0}, &(0x7f0000000000)=0x60, 0x0) mmap(&(0x7f0000fdf000/0x1000)=nil, 0x1000, 0x1, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000fe0000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(0xffffffffffffffff, 0x84, 0x12, &(0x7f0000fe0000)=0x225, 0x4) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r2, 0x84, 0x73, &(0x7f0000fe0000-0x18)={0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000fe0000-0x2)=0x18) 2017/12/21 05:21:48 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000002f000-0x78)={0x2, 0x78, 0x48b, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f00006e7000)='/dev/sg#\x00', 0x0, 0x0) ioctl(r0, 0x100000001, &(0x7f0000516000-0x1)="") openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000e07000-0x18)='/selinux/avc/hash_stats\x00', 0x0, 0x0) 2017/12/21 05:21:48 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000600000/0x4000)=nil, 0x4000, 0x0, 0x44031, 0xffffffffffffffff, 0x0) syz_open_dev$sndseq(&(0x7f0000a49000)='/dev/snd/seq\x00', 0x0, 0x4000) socketpair$inet(0x2, 0x4, 0xfffffffffffffffb, &(0x7f00002c3000)={0x0, 0x0}) r1 = openat$selinux_relabel(0xffffffffffffff9c, &(0x7f000095b000-0x11)='/selinux/relabel\x00', 0x2, 0x0) syz_extract_tcp_res(&(0x7f0000147000-0x8)={0x0, 0x0}, 0x6, 0x9) syz_extract_tcp_res$synack(&(0x7f0000b79000-0x8)={0x0, 0x0}, 0x1, 0x0) write$tun(r1, &(0x7f0000bfb000-0x2d0)=@hdr={0x2, 0x3, 0xfffffffffffffabd, 0x81, 0x7, 0x1000000000000, @ipv6={0x157e, 0x6, "ce4f79", 0x29e, 0x0, 0x4a0000, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xaa}, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xbb}, {[@routing={0x32, 0x14, 0x1, 0x7, 0xbe, [@local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xaa}, @loopback={0x0, 0x1}, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xbb}, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xaa}, @loopback={0x0, 0x1}, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xbb}, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xaa}, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xbb}, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}]}, @hopopts={0x5c, 0x27, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [{0x0, 0x99, "1feabbf2bf3b698ce3748646df18a23d72418feaa1c457e8e933be1d52c2792afd3a2c7de5dd6a7e51c8bee25f471700f35514d21f55f4fb88c40d5744c07e65906f01f3bd313333e233d716627e59df0b35d1ebe880e66f4aa3ccfbaf134f0f490783afe6eefb23d3453fd674e85ffdc8a60491272f7cabc9059034d7fc420383c03e2e0349d7ac393a6aed445f578073a6138f4ebad5ca98"}, {0xcf, 0xa1, "8eac43813902e5321cd3e02644c4b77c11460446bbba95e417f9d4eb061eac8fad901b6621aee9b36431e97dfb8e53dd42266e14a92ae66a96ba9643d90944a5cba95650b9df4cb72c4d458508ec77788b730439f3bc8ac9e5d7f54a63109e1d6f96d047dcb032eb9e00e3de21696cc5edab40a21b764fc69656993e2689ef3b3ed00597cab93008bdddb123bcfc81f4016e3af38de054611d64e56e1ef4321c4f"}]}], @tcp={{0x0, 0x1, r2, r3, 0x39, 0x0, 0x5, 0x0, 0x1f, 0x0, 0x4c98, {[]}}, {"f16a9b8e17e65005824675e061bf57cdd367a1a7e0aab7d2de45bd55f136483225e94d8278885e8e09f747f268dceeb9a0cfd387cc2cea82057cad6a65b973703802f3b6ea56fd67438e332a43a38c563945da3f2e388838511851ab71d728b09aa7ff3ce1414228a7de587b41f15466f8c68210dd33e583777cb3e7696f1ca28a14fa0a4e31d78b837f7144968c19b2e39b15316018ff9ee288"}}}}}, 0x2d0) r4 = fcntl$getown(r0, 0x9) sched_setattr(r4, &(0x7f00000e8000)={0x30, 0x0, 0x0, 0x800, 0x489, 0x2b, 0x0, 0x7}, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 2017/12/21 05:21:48 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndtimer(&(0x7f0000843000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$sock_bt_bnep_BNEPGETSUPPFEAT(r0, 0x800442d4, &(0x7f0000ded000-0x4)=0x8001) ioctl$SNDRV_TIMER_IOCTL_INFO(r0, 0x80e85411, &(0x7f00004f0000)=""/0) 2017/12/21 05:21:48 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) pipe2(&(0x7f000021f000-0x8)={0x0, 0x0}, 0x80000) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, &(0x7f0000564000)={0x6, &(0x7f0000396000-0x30)=[{0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}]}) ioctl$DRM_IOCTL_SWITCH_CTX(r0, 0x40086424, &(0x7f0000047000)={r1, 0x3}) r2 = socket(0x15, 0x80005, 0x0) getsockopt(r2, 0x200000000114, 0x2716, &(0x7f0000028000)=""/1, &(0x7f0000000000)=0x1) r3 = request_key(&(0x7f0000873000)='id_legacy\x00', &(0x7f000088d000-0x5)={0x73, 0x79, 0x7a, 0x0, 0x0}, &(0x7f000083c000)='trustedmd5sum$@md5sumcgroup/\'\x00', 0xfffffffffffffffd) keyctl$restrict_keyring(0x1d, r3, &(0x7f0000287000-0x12)='.request_key_auth\x00', &(0x7f0000cc0000)='id_legacy\x00') rt_sigpending(&(0x7f0000aef000-0x8)={0x0}, 0x8) 2017/12/21 05:21:48 executing program 0: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$vcsa(&(0x7f0000002000-0xb)='/dev/vcsa#\x00', 0xffffffffffffff01, 0x430001) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000001000)={0x0, 0x0, 0x0, 0x0, 0x1, 0x6, 0x9, 0x10, "d6b08e223d69a39cc831f3aa6b501a511196383180e6be4362aa7a6a3c187b9a2b2e7b37b074aadbd5e6708f1ea557b55630f5a47b44e1518482acba08d9ae6e", "6dcb7c9c6ec68a12590e496e24839b26d743f2a7ce0f08ea661a94fa52fbbae2", [0x156e, 0x0], 0x0}) msgrcv(0x0, &(0x7f0000000000)={0x0, ""/4081}, 0xff9, 0x0, 0x524b970b525d5f59) 2017/12/21 05:21:48 executing program 3: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000001000-0x8)='./file0\x00', 0x14) ioctl$SNDRV_TIMER_IOCTL_PAUSE(r0, 0x54a3) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = socket(0x15, 0x5, 0x0) setsockopt$sock_timeval(r1, 0x1, 0x14, &(0x7f0000455000-0x10)={0x0, 0x2710}, 0x10) r2 = open(&(0x7f0000f73000)='./file0\x00', 0x0, 0x100) timerfd_settime(r2, 0x1, &(0x7f0000fa6000-0x20)={{0x0, 0x1c9c380}, {0x0, 0x0}}, &(0x7f0000cba000-0x20)={{0x0, 0x0}, {0x0, 0x0}}) ioctl$DRM_IOCTL_AGP_ALLOC(r2, 0xc0206434, &(0x7f000082a000)={0x8, 0x0, 0x10002, 0x8}) ioctl$DRM_IOCTL_SG_FREE(r2, 0x40106439, &(0x7f000078d000-0x10)={0x1, r3}) exit_group(0x6) recvmsg(r1, &(0x7f000065c000-0x38)={0x0, 0x0, &(0x7f00001bf000)=[], 0x0, &(0x7f0000b78000)=""/124, 0x7c, 0x0}, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f00001c3000-0xc)={0x0, 0x0, 0x0}, &(0x7f0000356000-0x4)=0xc) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00004e4000-0xc)={0x0, 0x0, 0x0}, &(0x7f0000737000-0x4)=0xc) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f000032c000-0xc)={0x0, 0x0, 0x0}, &(0x7f0000f34000)=0xc) setresuid(r4, r5, r6) 2017/12/21 05:21:48 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe3, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x80000040fe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0xdfffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f000035c000-0xa0)={0x0, @in6={{0xa, 0x0, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xbb}, 0x0}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0, 0x2, 0x0, 0x8, 0x0}, &(0x7f000081b000-0x4)=0xa0) perf_event_open(&(0x7f00006c6000-0x78)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000040fe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000821000-0x9)='/dev/rtc\x00', 0x800, 0x0) unshare(0x0) unshare(0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f00004c7000)=0x0, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f00006d9000-0x160)={{{{0x2, 0x0, @remote={0xac, 0x14, 0x0, 0xbb}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, {{0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x9}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x1, 0x0, 0x0, "44f75d0c98946fe036ca592304e9b2331b22a73a7c293f320fa5a5378eb0ebb1d9696f155959c5db94726aef5501f393a8303b5c3355299efae074dea49d1aa8e83f092a9725d03bb254c5d826ede6ce"}, 0x160) geteuid() syz_emit_ethernet(0x42, &(0x7f00001e1000)={@remote={[0xbb, 0xbb, 0xbb, 0xbb, 0xbb], 0x0}, @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0x0}, [], {{0xfbff, @arp=@generic={0x0, 0x892f, 0x6, 0x10, 0xb, @empty=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], "d53f6bfd5ef611a61a530019a42d0219", @empty=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], "ec0c867b241e57a8fb0d01b787737699"}}}}, &(0x7f0000404000)={0x0, 0x1, [0x1b8]}) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000155000-0x9)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000d77000)=0x0) ioctl$KVM_CREATE_DEVICE(r1, 0xc00caee0, &(0x7f0000ade000)={0x4, 0xffffffffffffffff, 0x1}) ioctl$KVM_SET_DEVICE_ATTR(r3, 0x4018aee1, &(0x7f00005eb000-0x18)={0x0, 0x0, 0x0, &(0x7f0000632000)=0x0}) socket$inet6_udp(0xa, 0x2, 0x0) 2017/12/21 05:21:48 executing program 0: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000001000-0xd)='cpuset$cpuset', 0x1) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_ipx_SIOCIPXCFGDATA(r0, 0x89e2, &(0x7f0000001000)={0x0, 0x0}) msgrcv(0x0, &(0x7f0000000000)={0x0, ""/4081}, 0xff9, 0x0, 0x524b970b525d5f59) 2017/12/21 05:21:48 executing program 3: pipe2(&(0x7f0000fb1000-0x8)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) munlock(&(0x7f00003b7000/0x3000)=nil, 0x3000) get_mempolicy(&(0x7f0000000000)=0x0, &(0x7f0000000000)=0x0, 0x8, &(0x7f0000a7e000/0x2000)=nil, 0x1) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) writev(r0, &(0x7f0000001000)=[], 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) clone(0x40000, &(0x7f0000fcc000-0x1)="", &(0x7f0000a9e000-0x4)=0x0, &(0x7f0000362000)=0x0, &(0x7f0000d52000)="") read(0xffffffffffffffff, &(0x7f00005a6000-0xea)=""/8, 0x8) fchdir(r1) 2017/12/21 05:21:48 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbmon(&(0x7f0000f32000-0xd)='/dev/usbmon#\x00', 0x4d0, 0x0) setsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f00001a9000-0x4)={0x9}, 0x4) prctl$intptr(0x29, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0x22, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00009c2000-0x9)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = eventfd2(0x0, 0x0) r4 = eventfd2(0x0, 0x0) ioctl$KVM_IRQFD(r2, 0x4020ae76, &(0x7f0000227000)={r3, 0x0, 0x0, 0xffffffffffffffff, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) ioctl$DRM_IOCTL_AGP_FREE(0xffffffffffffffff, 0x40206435, &(0x7f000074a000)={0x0, 0x0, 0x0, 0x0}) ioctl$KVM_IRQFD(r2, 0x4020ae76, &(0x7f0000d5c000)={r3, 0x0, 0x100000100000002, r4, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) socket$inet6(0xa, 0x0, 0x0) readv(0xffffffffffffffff, &(0x7f000056c000)=[{&(0x7f00008a0000-0xfc)=""/252, 0xfc}, {&(0x7f0000cca000-0x9b)=""/155, 0x9b}], 0x2) 2017/12/21 05:21:48 executing program 0: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) msgrcv(0x0, &(0x7f0000000000)={0x0, ""/4081}, 0xff9, 0x0, 0x524b970b525d5f59) r0 = dup3(0xffffffffffffff9c, 0xffffffffffffffff, 0x80000) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) connect$ipx(r0, &(0x7f0000002000-0x10)={0x4, 0x80000000, 0x2, "fe278aeee8b0", 0x7, 0x0}, 0x10) 2017/12/21 05:21:48 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @tid=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000584000-0x4)=0x0) r1 = socket$kcm(0x29, 0x2, 0x0) sched_rr_get_interval(0x0, &(0x7f0000180000)={0x0, 0x0}) recvmmsg(r1, &(0x7f0000108000)=[{{&(0x7f000075c000)=@ax25={0x0, {""/7}, 0x0}, 0x10, &(0x7f00002d3000+0x491)=[], 0x0, &(0x7f0000a38000)=""/221, 0xdd, 0x0}, 0x0}], 0x1, 0x0, &(0x7f0000f16000-0x10)={r2, 0x0}) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000e60000)={{0x0, 0x0}, {0x0, 0x0}}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) clock_gettime(0x4, &(0x7f0000f56000-0x10)={0x0, 0x0}) timer_settime(r0, 0x0, &(0x7f0000f87000-0x20)={{0x0, 0x0}, {r3, r4+30000000}}, &(0x7f0000bb9000)={{0x0, 0x0}, {0x0, 0x0}}) r5 = openat$rtc(0xffffffffffffff9c, &(0x7f0000e08000)='/dev/rtc\x00', 0x80, 0x0) setsockopt$inet_udp_int(r5, 0x11, 0x65, &(0x7f0000e9d000-0x4)=0xb3, 0x4) setsockopt$ax25_int(r5, 0x101, 0x2, &(0x7f00005f6000-0x4)=0x2, 0x4) lremovexattr(&(0x7f0000b94000-0x8)='./file0\x00', &(0x7f0000d7c000-0x15)=@random={'\x00rusteg.t', '*proc.\x00'}) setsockopt$bt_BT_SNDMTU(r5, 0x112, 0xc, &(0x7f0000415000-0x2)=0x5, 0x2) r6 = getpgid(0x0) tkill(r6, 0x15) 2017/12/21 05:21:48 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x802, 0x0) write(r0, &(0x7f0000e28000+0xa10)="220000001e0007fffc01000f090007000a000cebfeffa7001a00ffff05000980be45", 0x22) write(r0, &(0x7f0000045000)="4d2a39d8cf0f79522e19df2e0deba74975", 0x11) getsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f000077b000-0xc)={@broadcast=0x0, @local={0x0, 0x0, 0x0, 0x0}, 0x0}, &(0x7f0000d5c000-0x4)=0xc) ioctl$sock_inet6_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f00002f7000-0x18)={@remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xbb}, 0x1, r1}) r2 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000377000)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) ioctl$TIOCMSET(r2, 0x5418, &(0x7f0000270000-0x3)=0x1) [ 49.460656] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=4047 sclass=netlink_route_socket pig=8130 comm=syz-executor2 2017/12/21 05:21:48 executing program 0: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = msgget(0x3, 0x82) msgrcv(r0, &(0x7f0000000000)={0x0, ""/4081}, 0xff9, 0x0, 0x524b970b525d5759) 2017/12/21 05:21:48 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000847000-0x14)={0x6, 0x4, 0x2, 0x4, 0x0, 0x0, 0x0}, 0x1c) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000547000-0xc)={r0, &(0x7f00007b6000)="", &(0x7f0000f33000-0xb2)=""/0}, 0xc) socket$key(0xf, 0x3, 0x2) 2017/12/21 05:21:48 executing program 5: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000668000-0x10)='/dev/sequencer2\x00', 0x4000, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$KVM_ASSIGN_SET_MSIX_NR(r0, 0x4008ae73, &(0x7f0000001000-0x6)={0x6, 0x10000}) r1 = socket$inet6(0xa, 0x80005, 0x0) setsockopt(r1, 0x84, 0x78, &(0x7f0000000000)="", 0x0) 2017/12/21 05:21:48 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = shmget$private(0x0, 0x3000, 0x210, &(0x7f00000fa000/0x3000)=nil) shmat(r0, &(0x7f00004af000/0x3000)=nil, 0x2000) setsockopt(0xffffffffffffffff, 0x107, 0x4000000001, &(0x7f000088b000-0x4c)="010000000000000000070e0d0091ffcc", 0x10) mprotect(&(0x7f00009a7000/0x3000)=nil, 0x3000, 0x2000005) 2017/12/21 05:21:48 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tun(&(0x7f0000344000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00004c9000-0x28)={@generic="30609402000000000000067d08cebd5c", @ifru_names=@generic="8e11f1052996e56f7ff6b6d55cee091d"}) r1 = syz_open_dev$tun(&(0x7f0000b4f000-0xd)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000dec000-0x28)={@generic="30609402000000000000067d08cebd5c", @ifru_addrs=@ethernet={0x306, @remote={[0xbb, 0xbb, 0xbb, 0xbb, 0xbb], 0x0}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f000053d000)={@generic="176dc170000000000000ff00095f38b7", @ifru_map={0xd6c, 0x0, 0x0, 0x0, 0x0, 0x0}}) r2 = dup2(r0, r1) ioctl$KVM_GET_DIRTY_LOG(r2, 0x4010ae42, &(0x7f000075c000-0x10)={0x101ff, 0x0, &(0x7f00003eb000/0x1000)=nil}) ioctl$KDSETMODE(r2, 0x4b3a, 0x5901) ioctl$KVM_CREATE_DEVICE(r2, 0xc00caee0, &(0x7f00002eb000-0xc)={0x3, r1, 0x1}) 2017/12/21 05:21:48 executing program 1: mmap(&(0x7f0000000000/0xd000)=nil, 0xd000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x10, 0x2, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) mmap(&(0x7f000000d000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f000000e000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f000000e000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000000f000-0x14)={0x4, [0x0, 0x0, 0x0, 0x0]}, &(0x7f000000e000)=0x14) connect$nfc_raw(r1, &(0x7f000000d000)={0x27, 0x1, 0x0, 0x1}, 0x10) sendto$inet(r0, &(0x7f000000a000)="32000000180025ffff0700940d0914040201c2fe20000005000000000d001600008421000000024fe56714eea4eb4e56d718", 0x32, 0x0, 0x0, 0x0) 2017/12/21 05:21:48 executing program 6: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000ca7000-0x17)='net/ip6_tables_matches\x00') ioctl$SNDRV_TIMER_IOCTL_INFO(r0, 0x80e85411, &(0x7f0000908000)=""/185) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f00003d9000)='/selinux/avc/hash_stats\x00', 0x0, 0x0) setsockopt$bt_hci_HCI_FILTER(r1, 0x0, 0x2, &(0x7f000086f000)={0xa9c, 0x2, 0xffff, 0x5}, 0x10) perf_event_open(&(0x7f0000001000-0x78)={0x5, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x20000008, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) utime(&(0x7f0000001000)='./file0\x00', &(0x7f0000000000)={0x9, 0x0}) 2017/12/21 05:21:48 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00001bf000)='./control\x00', 0x0) bpf$OBJ_GET_PROG(0x7, &(0x7f0000389000-0xc)={&(0x7f0000792000)='./control\x00', 0x0}, 0xc) openat$rfkill(0xffffffffffffff9c, &(0x7f0000a9a000)='/dev/rfkill\x00', 0x0, 0x0) r0 = perf_event_open(&(0x7f0000768000)={0x4000010000000002, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000c2a000-0xc)='/dev/rfkill\x00', 0x200000, 0x0) ioctl$LOOP_SET_FD(r1, 0x4c00, r0) r2 = inotify_init1(0x3) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000bcb000)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r3 = inotify_add_watch(r2, &(0x7f0000f26000-0xa)='./control\x00', 0x20000001) inotify_rm_watch(r2, r3) dup3(r0, r2, 0x0) [ 49.509918] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=4047 sclass=netlink_route_socket pig=8130 comm=syz-executor2 2017/12/21 05:21:48 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000a93000)={0x0, 0x0}) bind$inet6(r0, &(0x7f0000717000-0x1c)={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xbb}, 0x5}, 0x1c) r1 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000428000)='/selinux/enforce\x00', 0x10000, 0x0) ioctl$PIO_SCRNMAP(r1, 0x4b41, &(0x7f0000f2b000)="") 2017/12/21 05:21:48 executing program 2: prctl$intptr(0x39, 0x5) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) openat$selinux_relabel(0xffffffffffffff9c, &(0x7f0000e50000)='/selinux/relabel\x00', 0x2, 0x0) r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000ee3000-0xc)='/dev/autofs\x00', 0x2, 0x0) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f0000d7a000-0x4)=0x0) timer_create(0xffbffffffffffff5, &(0x7f00003c0000-0x60)={0x0, 0x5, 0x0, @tid=r1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000fbf000)=0x0) 2017/12/21 05:21:48 executing program 5: mmap(&(0x7f0000000000/0xf000)=nil, 0xf000, 0x2000004, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) r1 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000004000)='/selinux/avc/hash_stats\x00', 0x0, 0x0) r2 = fcntl$dupfd(r0, 0x406, r0) ioctl$PERF_EVENT_IOC_SET_BPF(r1, 0x40042408, r2) r3 = msgget(0x1, 0x48) mmap(&(0x7f000000f000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r4 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000002000-0x10)='/selinux/status\x00', 0x0, 0x0) ioctl$TCSETSW(r4, 0x5402, &(0x7f000000a000)={0x1, 0xfffffffffffffff8, 0x9400000000, 0xa5, 0x3, 0x4, 0x1, 0x7, 0x8000, 0xe29b, 0x2, 0x4}) r5 = fcntl$dupfd(r0, 0x0, r4) mmap(&(0x7f0000010000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000a000)={0x1, 0x8, &(0x7f0000005000)=[@map={0xc7, 0x0, 0x5, r4}, @map={0x1, 0x80000000, 0x4, r5}, @map={0x1, 0xffffffffffffff47, 0x1, r4}, @generic={0x8000, 0x3f, 0x8, 0xfffffffffffffffe}, @map={0x8, 0x8, 0x101, r4}, @map={0xfee, 0x0, 0x20, r4}, @generic={0xfffffffffffffffc, 0x7b, 0x4, 0x3}, @generic={0x5, 0xc547, 0x2, 0x401}], &(0x7f0000011000-0x10)='/selinux/status\x00', 0x80000001, 0xbd, &(0x7f0000009000-0xbd)=""/189, 0x100000001, 0x1}, 0x30) msgsnd(r3, &(0x7f0000010000-0x96)={0x2, "d0bc86f9c5f3db96cc867094d75ba495ef672e87f985ec438dc09bf5d001840ebf96635f680207868396e02809c7cc6f9a644d8d51d2a812d3e8f64aed1f1582c130a89c7d6b2bd2f9cb693065859861cd59500dfbf49e62227d4039b43aa12fd5c560dccda376aa45674440f0f5025bb26bf5ad6678d4dee9f97bcb3cda3b337542900de8a751ad85fda3b87b01"}, 0x96, 0x800) mmap(&(0x7f000000f000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) bind$inet(r0, &(0x7f000000f000)={0x2, 0x0, @loopback=0x7f000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) connect$inet(r0, &(0x7f0000002000)={0x2, 0x0, @loopback=0x7f000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) 2017/12/21 05:21:48 executing program 0: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) msgrcv(0x0, &(0x7f0000000000)={0x0, ""/4081}, 0xff9, 0x0, 0x524b970b525d5f59) r0 = shmget(0x2, 0x4000, 0x20, &(0x7f0000a7c000/0x4000)=nil) shmctl$IPC_INFO(r0, 0x3, &(0x7f0000000000)=""/159) r1 = creat(&(0x7f0000001000-0x8)='./file0\x00', 0xc) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCGARP(r1, 0x8954, &(0x7f0000001000)={{0x2, 0x1, @multicast2=0xe0000002, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, {0x0, @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0x0}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x12, {0x2, 0x1, @broadcast=0xffffffff, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @generic="b37a2deb8552608549971326e7887b6a"}) 2017/12/21 05:21:48 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000167000)='/selinux/load\x00', 0x2, 0x0) openat(0xffffffffffffff9c, &(0x7f00002b8000)='./file0\x00', 0x0, 0x0) ioctl$TCSBRK(r0, 0x5409, 0x2) openat$selinux_enforce(0xffffffffffffff9c, &(0x7f000038e000-0x11)='/selinux/enforce\x00', 0x200, 0x0) getsockopt$inet6_dccp_int(0xffffffffffffffff, 0x21, 0xb, &(0x7f0000e81000-0x4)=0x0, &(0x7f00003b5000-0x4)=0x4) 2017/12/21 05:21:48 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000040fe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0xdfffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00006c6000-0x78)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000040fe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000374000-0x12)="75736500026d3047504c78643577754d5ce5", 0x3) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f00007a0000)=@assoc_value={0x0, 0x0}, &(0x7f0000e2c000-0x4)=0x8) bind$bt_rfcomm(r0, &(0x7f000079c000)={0x1f, {0x2, 0x8, 0x7, 0xe98f, 0x2, 0x1}, 0x305}, 0x9) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x1b, &(0x7f0000fd0000-0x76)={r1, 0x6e, "4f87107f93147b1962ef7173ea555284e520e8ae69ee5a215b1c3c99075574c870ba73826726fd79a808504915bb50323631e1025eef9610cebcca2991f34159a61f37322443c634ab29b5a41dfd2ef061f82ef543797ac71e514314fce35f306ada66ea8788d0fb1b08d0d2b7d8"}, &(0x7f00004ed000)=0x76) unshare(0x24000200) unshare(0x2c000200) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f0000b68000)='/dev/rtc\x00', 0x2000, 0x0) fstatfs(r2, &(0x7f0000064000)=""/20) ioctl$SNDRV_SEQ_IOCTL_RUNNING_MODE(r2, 0xc0105303, &(0x7f0000ef4000-0x10)={0x401, 0x5, 0xfffffffffffffffc, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) readv(r2, &(0x7f0000979000-0x40)=[{&(0x7f00004fc000)=""/208, 0xd0}, {&(0x7f000018d000)=""/0, 0x0}, {&(0x7f0000622000-0x62)=""/98, 0x62}, {&(0x7f0000b51000)=""/4096, 0x1000}], 0x4) 2017/12/21 05:21:48 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = gettid() timer_create(0x2, &(0x7f0000af8000)={0x0, 0x4, 0x4, @tid=r0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f000016a000)=0x0) clock_gettime(0x0, &(0x7f000005b000)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f000005c000-0x20)={{0x0, 0x0}, {0x0, r1+10000000}}, &(0x7f0000046000)={{0x0, 0x0}, {0x0, 0x0}}) exit(0x0) timer_settime(0x0, 0x20001, &(0x7f0000041000-0x20)={{0x0, r1}, {0x0, 0x9}}, &(0x7f0000040000)={{0x0, 0x0}, {0x0, 0x0}}) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000e97000-0x10)='/dev/sequencer2\x00', 0xa0000, 0x0) r3 = getuid() ioctl$TUNSETOWNER(r2, 0x400454cc, &(0x7f0000edd000-0x1)=r3) 2017/12/21 05:21:48 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000013000)='/dev/loop#\x00', 0x0, 0x0) lseek(r0, 0x3a, 0x0) r1 = openat$selinux_create(0xffffffffffffff9c, &(0x7f00006de000-0x10)='/selinux/create\x00', 0x2, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f000007d000-0x10)={0x0, 0x78, &(0x7f0000bb4000-0x78)=[@in={0x2, 0x3, @multicast1=0xe0000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @in={0x2, 0x2, @local={0xac, 0x14, 0x0, 0xaa}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @in6={0xa, 0x3, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xaa}, 0x5}, @in={0x2, 0x1, @loopback=0x7f000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @in6={0xa, 0x0, 0x6, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xaa}, 0x812b}, @in={0x2, 0x0, @multicast1=0xe0000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}]}, &(0x7f0000fa6000-0x4)=0x10) getsockopt$inet_sctp_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f000057c000)={r2, 0x5, 0x0, 0x4}, &(0x7f0000120000-0x4)=0x10) 2017/12/21 05:21:48 executing program 7: mmap(&(0x7f0000000000/0xb41000)=nil, 0xb41000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000a13000-0xb)='/dev/hwrng\x00', 0x40, 0x0) mmap(&(0x7f0000b41000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_GEM_FLINK(0xffffffffffffff9c, 0xc008640a, &(0x7f0000b42000-0x8)={0x0, 0x0}) mmap(&(0x7f0000b41000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000b42000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) bind$netlink(r0, &(0x7f0000b42000)={0x0, 0x0, 0x4, 0x100000000}, 0xc) ioctl$DRM_IOCTL_GEM_FLINK(0xffffffffffffffff, 0xc008640a, &(0x7f0000b42000-0x8)={0x0, 0x0}) mmap(&(0x7f0000b41000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_GEM_OPEN(r0, 0xc010640b, &(0x7f0000b41000)={r1, r2, 0x7712}) r3 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000003000)=@abs={0x0, 0x0, 0x1}, 0x8) listen(r3, 0x0) r4 = epoll_create(0xf9) mmap(&(0x7f0000b41000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r5 = openat$autofs(0xffffffffffffff9c, &(0x7f0000b41000)='/dev/autofs\x00', 0x1, 0x0) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(r5, 0x408c5333, &(0x7f0000acf000)={0x3f, 0xa5, 0x0, 'queue0\x00', 0x100000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r3, &(0x7f00005d4000-0xc)={0x0, 0x0}) 2017/12/21 05:21:48 executing program 0: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) msgrcv(0x0, &(0x7f0000000000)={0x0, ""/4081}, 0xff9, 0xfffffffffffffffd, 0x524b970b525d5f59) r0 = accept4(0xffffffffffffff9c, &(0x7f0000000000)=@llc={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @empty=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0x0, 0x0]}, &(0x7f0000001000-0x4)=0x10, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000001000-0x10)={0x2, 0x204, 0xfffffffffffffffd, 0xffffffff, 0x0}, &(0x7f0000002000-0x4)=0x10) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000003000-0x1c)={0xf, 0x5, 0x4, 0x10001, 0x4, 0x0, 0xffff}, 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r0, 0x84, 0x70, &(0x7f0000001000)={r1, @in6={{0xa, 0x3, 0x71, @loopback={0x0, 0x1}, 0x7}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x5, 0xc8ab, 0x5, 0x6, 0x4, 0x3, 0x52, 0xd0, 0x9, 0x6, 0x8, 0x1, 0x100, 0x1f, 0x9]}, &(0x7f0000001000-0x4)=0x108) 2017/12/21 05:21:48 executing program 5: mmap(&(0x7f0000000000/0xf58000)=nil, 0xf58000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$autofs(0xffffffffffffff9c, &(0x7f00009f1000-0xc)='/dev/autofs\x00', 0x103000, 0x0) mmap(&(0x7f0000f58000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, &(0x7f0000f59000-0xc)={0x0, 0x80000, 0xffffffffffffffff}) mmap(&(0x7f0000f58000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffff9c, 0xc00c642d, &(0x7f0000f58000)={0x0, 0x80000, 0xffffffffffffffff}) mmap(&(0x7f0000f58000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r0, 0xc00c642e, &(0x7f0000f58000)={r1, 0x80000, r0}) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000aa3000-0x58)={0x26, 'hash\x00', 0x0, 0x0, 'vmac(aes)\x00'}, 0x58) syncfs(r2) setsockopt$ALG_SET_KEY(r3, 0x117, 0x1, &(0x7f0000501000)="2113ff080000cb002bed0000bda84d54", 0x10) r4 = accept$alg(r3, 0x0, 0x0) sendto(r4, &(0x7f0000f57000)="4600ca039ceaf24fb72b408390a47487061cc5c6aa3a78ee885c81a668ad62a1158b7fc510a6c0377e86fc0a89e05414cbfb0004c0550932c3bab56b0fdb1bce88384b494240a2938ff505e913e4e7459c40e02754bce99f4a1ab72aed3011d58e652f123dc7fe00d7e957c8a91dc8421519b51871a966411e26159071f6698bb2", 0x81, 0x0, &(0x7f0000f57000)=@in6={0xa, 0x3, 0x3, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xbb}, 0x4}, 0x1c) 2017/12/21 05:21:48 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000a6d000)={0x0, 0x12, 0x0, @thr={&(0x7f0000140000-0x1a)="", &(0x7f0000e22000-0xf)=""}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000044000)=0x0) clock_nanosleep(0x7, 0x0, &(0x7f000068c000-0x3)={0x77359400, 0x0}, &(0x7f00004f7000-0x8)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)={{0x0, 0x0}, {0x0, 0x0}}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00007f3000)='/selinux/avc/cache_stats\x00', 0x0, 0x0) socketpair$inet_icmp_raw(0x2, 0x3, 0x1, &(0x7f0000520000-0x8)={0x0, 0x0}) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000c62000)={0x6, 0x0}) r2 = getpgid(0x0) tkill(r2, 0x1000000000016) 2017/12/21 05:21:48 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) r1 = syz_open_dev$tun(&(0x7f0000520000-0xd)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000a5b000-0x28)={@common='gre0\x00', @ifru_names=@generic="4f5400b994e83f0019ff00d6b1206100"}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000829000-0x20)={@common='gre0\x00', @ifru_flags=0x301}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) read(r1, &(0x7f0000247000)=""/29, 0x1d) r2 = dup(r0) ioctl$KVM_GET_PIT(r2, 0xc048ae65, &(0x7f00008fb000)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}], 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) 2017/12/21 05:21:48 executing program 7: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/hash_stats\x00', 0x0, 0x0) getpeername$inet6(r0, &(0x7f0000cfa000-0x1c)={0x0, 0x0, 0x0, @loopback={0x0, 0x0}, 0x0}, &(0x7f0000b64000-0x4)=0x1c) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000dd6000-0x8)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_dev$tun(&(0x7f0000b1f000)='/dev/net/tun\x00', 0x0, 0x0) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f00008e6000-0x28)={@syzn={0x73, 0x79, 0x7a, 0x0, 0x0}, @ifru_map={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}) 2017/12/21 05:21:48 executing program 6: mmap(&(0x7f0000000000/0xc5000)=nil, 0xc5000, 0x3, 0x32, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000055000)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000062000-0x94)='!', 0x1) mmap(&(0x7f00000c5000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000c5000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000c5000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$TIOCGSID(r0, 0x540f, &(0x7f0000081000-0x4)=0x0) mmap(&(0x7f00000c5000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000c5000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) lstat(&(0x7f00000c5000)='./file0\x00', &(0x7f00000c6000-0x44)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r4 = getgid() mmap(&(0x7f00000c5000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000c6000-0xc)={0x0, 0x0, 0x0}, &(0x7f000004a000-0x4)=0xc) mmap(&(0x7f00000c5000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$SO_PEERCRED(r1, 0x1, 0x11, &(0x7f00000c6000-0xc)={0x0, 0x0, 0x0}, 0xc) mmap(&(0x7f00000c5000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) stat(&(0x7f00000c5000)='./file0\x00', &(0x7f0000047000-0x44)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) mmap(&(0x7f00000c5000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) sendmsg$unix(r1, &(0x7f00000c6000-0x38)={&(0x7f00000c5000)=@abs={0x0, 0x0, 0x2}, 0x8, &(0x7f00000c6000-0x10)=[{&(0x7f00000c5000)="6ecc9db3e58277f90f18e45dfbd86924b65fd3b91119f8bcf573dc27de407f5248fcf7423cc41464001b4250a9d4b15c9866625633fc898fa3b86b81b8d4408d5f005638493cd7af386db0f196360fc417deefb7d40627bcd0a8a5bdc868188d8f5d70b2f7811a2c6d6c6187a92d0417941c8c516e275cf40a0bdd7bd78ec6f11ca3a9a547fb8ccc1f3033836924b2b906b08843dbcc6622c8db12ff5c91c687485f1ed2e8356bd8f6c44c5c3b648f1773071d", 0xb3}], 0x1, &(0x7f000009f000)=[@cred={0x20, 0x1, 0x2, r2, r3, r4}, @cred={0x20, 0x1, 0x2, r5, r6, r7}, @rights={0x28, 0x1, 0x1, [r1, r1, r0, r1, r0]}, @rights={0x18, 0x1, 0x1, [r0]}, @rights={0x18, 0x1, 0x1, [r1, r0]}], 0x98, 0x0}, 0xc010) pipe(&(0x7f000000d000-0x8)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r8, 0x0, r1, 0x0, 0xfffffdff, 0x0) writev(r9, &(0x7f000000b000)=[{&(0x7f0000067000-0x1000)=',', 0x1}], 0x1) read(r0, &(0x7f0000012000-0xaf)=""/2, 0x2) 2017/12/21 05:21:48 executing program 0: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = msgget(0x3, 0x210) r1 = socket$inet6_dccp(0xa, 0x6, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fcntl$F_GET_FILE_RW_HINT(r1, 0x40d, &(0x7f0000002000-0x8)=0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) modify_ldt$write(0x1, &(0x7f0000001000)={0x2, 0x20001000, 0x400, 0xf6fb, 0x1f, 0x2, 0x2, 0x7ff, 0x5, 0x6}, 0x10) msgrcv(r0, &(0x7f0000001000-0xff9)={0x0, ""/4081}, 0xff9, 0x1, 0x524b970b525d5f59) 2017/12/21 05:21:48 executing program 2: mmap(&(0x7f0000000000/0xfea000)=nil, 0xfea000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000fea000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = add_key(&(0x7f00002ca000)='user\x00', &(0x7f0000fb9000-0x5)={0x73, 0x79, 0x7a, 0x1, 0x0}, &(0x7f000065d000-0x60)="f37053b0299a9b76646303fa1270d6d9efe9423664b65171614babcc53eaf604264121e6e5ed7ae39b78c3d23f97ce932062c5f439789e7f7367077476cca1e48b1a0e87be5d92828cdbf1969ffc05fa24bad5afd9bef51d7f9d1b3895a6fbb9", 0x60, 0xfffffffffffffffd) mmap(&(0x7f0000feb000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f0000da7000-0xa)='/dev/cuse\x00', 0x80000, 0x0) mmap(&(0x7f0000fec000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000fec000)={{{@in6=@empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @in=@local={0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {{@in6=@empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0, 0x0}, 0x0, @in6=@local={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, &(0x7f000072f000)=0xe8) mmap(&(0x7f0000feb000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$SO_PEERCRED(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000fec000-0xc)={0x0, 0x0, 0x0}, 0xc) keyctl$chown(0x4, r0, r2, r3) r4 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000fea000)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) accept4$inet6(r4, &(0x7f0000b30000)={0x0, 0x0, 0x0, @loopback={0x0, 0x0}, 0x0}, &(0x7f0000a5e000-0x4)=0x1c, 0x0) mmap(&(0x7f0000fec000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000fec000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000fec000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) recvmsg(r4, &(0x7f0000ebf000-0x38)={0x0, 0x0, &(0x7f0000fec000)=[{&(0x7f000018d000)=""/4096, 0x1000}, {&(0x7f0000fed000-0x1c)=""/28, 0x1c}, {&(0x7f0000fed000-0x65)=""/101, 0x65}], 0x3, &(0x7f00008cf000)=""/103, 0x67, 0x1}, 0x40000000) unshare(0x10000000) r5 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000e6a000)='/selinux/enforce\x00', 0x400, 0x0) mmap(&(0x7f0000000000/0xe70000)=nil, 0xe70000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r6 = socket$inet6(0xa, 0x1000000000000006, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x100000d, 0x32, 0xffffffffffffffff, 0x0) getsockopt$SO_PEERCRED(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000002000)={0x0, 0x0, 0x0}, 0xc) setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000002000-0xc)={0x0, r7, 0x0}, 0xc) connect$inet6(r6, &(0x7f0000002000-0xe)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}, 0x0}, 0x1c) connect$nfc_raw(r5, &(0x7f0000f80000-0x10)={0x27, 0x0, 0x7, 0x1}, 0x10) mq_notify(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, 0x2, @thr={&(0x7f0000000000)="14e3a1", &(0x7f0000e75000)=""}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) 2017/12/21 05:21:48 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = accept4(0xffffffffffffff9c, 0x0, &(0x7f000093f000-0x4)=0x0, 0x80800) flock(r0, 0x8) r1 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000d92000)={0xa, 0x0, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xaa}, 0x7}, 0x1c) sendto$inet6(r1, &(0x7f00003cd000)="", 0x0, 0xfffffefffffffffe, &(0x7f0000f63000-0x1c)={0xa, 0x0, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xaa}, 0x5d981c85}, 0x1c) connect$inet6(r0, &(0x7f0000aa9000-0x1c)={0xa, 0x2, 0x4, @loopback={0x0, 0x1}, 0x10001}, 0x1c) [ 49.793293] device gre0 entered promiscuous mode 2017/12/21 05:21:48 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x29, 0x2, 0x0) sendmsg$netlink(r0, &(0x7f0000639000)={&(0x7f0000558000)={0x0, 0x0, 0x0, 0x0}, 0xc, &(0x7f0000d5f000-0x80)=[{&(0x7f0000592000)=[{0x10, 0x0, 0x0, 0x0, 0x0, ""}], 0x10}], 0x1, 0x0, 0x0, 0x0}, 0x8800) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000097000)={0xffffffffffffffff}) sendmmsg$nfc_llcp(r1, &(0x7f0000d9b000)=[{&(0x7f00005e4000-0x60)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "d09d00d4157d0aa8510a27c4cde3535a3022d67f12f7831feb7530d8a7cef5e86e9200330c957a105589ddf459dbb15dc7d668713ba2d4b7d3046b71ff9fa0", 0x0}, 0x60, &(0x7f00004d5000)=[{&(0x7f0000417000)="f2", 0x1}], 0x1, &(0x7f00005e2000-0x5)={0x10, 0x0, 0x0, ""}, 0x10, 0x0}], 0x1, 0x0) r2 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000967000)='/selinux/avc/cache_stats\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(r2, 0xc01064b5, &(0x7f00002f2000-0xc)={&(0x7f0000f29000)=[0x0, 0x0, 0x0, 0x0, 0x0], 0x5}) sendmmsg(r0, &(0x7f0000e84000-0x3c)=[{{0x0, 0x0, &(0x7f000036d000)=[{&(0x7f00008e7000)="ca", 0x1}], 0x1, &(0x7f00000d9000)=[], 0x0, 0x0}, 0x0}], 0x1, 0x0) 2017/12/21 05:21:48 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) seccomp(0x1, 0x0, &(0x7f000034c000-0x10)={0x1, &(0x7f0000000000)=[{0x3, 0x0, 0x0, 0x407ffc0003}]}) r0 = accept4(0xffffffffffffff9c, &(0x7f00007ee000)=@llc={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @random=""/6, [0x0, 0x0]}, &(0x7f0000714000-0x4)=0x10, 0x80800) setsockopt$inet6_dccp_int(r0, 0x21, 0x0, &(0x7f000069d000)=0x7, 0x4) getuid() r1 = openat$selinux_validatetrans(0xffffffffffffff9c, &(0x7f0000cba000)='/selinux/validatetrans\x00', 0x1, 0x0) r2 = syz_open_dev$evdev(&(0x7f0000a92000)='/dev/input/event#\x00', 0x9, 0x10080) fchdir(r0) ioctl$EVIOCGMTSLOTS(r2, 0x8040450a, &(0x7f0000a5d000)=""/109) ioctl$EVIOCSABS0(r1, 0x401845c0, &(0x7f00006a5000)={0x1, 0x0, 0x9, 0x1, 0x9, 0x0}) 2017/12/21 05:21:48 executing program 7: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000001000-0xe)='/selinux/load\x00', 0x2, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_NODELAY(r0, 0x84, 0x3, &(0x7f0000000000)=0x0, &(0x7f0000000000)=0x4) mmap(&(0x7f0000000000/0xfd4000)=nil, 0xfd4000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) writev(r1, &(0x7f00006f6000)=[{&(0x7f0000fd3000)="39000000120003196906ffff7f0000070b00000004000000d901ec031d000014190012000f00e60009000011a620200000a70001040001ed90", 0x39}], 0x1) 2017/12/21 05:21:48 executing program 2: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = accept4(0xffffffffffffff9c, &(0x7f0000001000-0x9)=@rc={0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0}, &(0x7f0000aab000-0x4)=0x9, 0x80000) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) signalfd4(r0, &(0x7f0000001000-0x8)={0x8}, 0x8, 0x800) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000040fe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_ASSIGN_SET_MSIX_ENTRY(r1, 0x4010ae74, &(0x7f0000aa4000-0xc)={0x6, 0x3, 0x1f}) socket$netlink(0x10, 0x3, 0x1b) r2 = syz_open_dev$sndseq(&(0x7f00006fd000-0xd)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000b0c000-0x8c)={0x0, 0x0, 0x0, 'queue0\x00', 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) r3 = syz_open_dev$vcsa(&(0x7f0000373000)='/dev/vcsa#\x00', 0xc7, 0x8000) ioctl$PIO_FONTRESET(r3, 0x4b6d, 0x0) ioctl$DRM_IOCTL_AGP_INFO(r3, 0x80386433, &(0x7f0000d94000-0x2d)=""/45) r4 = memfd_create(&(0x7f000003e000)='\'', 0x0) r5 = syz_open_dev$sndseq(&(0x7f0000d82000)='/dev/snd/seq\x00', 0x0, 0x8000000040102) r6 = dup2(r5, r4) write$sndseq(r6, &(0x7f0000e70000-0x30)=[{0x1e, 0x0, 0x0, 0x3fd, @time={0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, @note={0x0, 0x0, 0x0, 0x0, 0x0}}], 0x30) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r2, 0x402c5342, &(0x7f0000b0f000-0x68)={0x0, 0x9, 0x4, {0x0, 0x0}, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) 2017/12/21 05:21:48 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000b84000-0x9)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd2(0x0, 0xfffffffffffffffc) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000020000)={0x0, &(0x7f000002d000)=0x0, 0x2, r2, 0x0}) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f00000c5000)={0x81, 0x0, [0xd644, 0x2, 0x8000, 0x2], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) socket$inet_sctp(0x2, 0x5, 0x84) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000033000)={0x0, &(0x7f000002d000)=0x0, 0x0, r2, 0x0}) 2017/12/21 05:21:48 executing program 0: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) msgrcv(0x0, &(0x7f0000000000)={0x0, ""/4081}, 0xff9, 0x0, 0x524b970b525d5f59) shmget$private(0x0, 0x3000, 0x1000, &(0x7f0000b61000/0x3000)=nil) 2017/12/21 05:21:48 executing program 6: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) mmap(&(0x7f000055f000/0x3000)=nil, 0x3000, 0x0, 0x10000032, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, &(0x7f0000528000-0x8)=0x0, 0x2, 0x3) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x80000002, 0x8972, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_IRQ_BUSID(0xffffffffffffffff, 0xc0106403, &(0x7f0000a8d000-0x10)={0x0, 0x0, 0x0, 0x0}) r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f000080a000)='/selinux/enforce\x00', 0x60101, 0x0) mmap(&(0x7f0000fbe000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$EVIOCGID(r0, 0x80084502, &(0x7f0000fbf000-0x9d)=""/157) madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) mremap(&(0x7f00003e7000/0x1000)=nil, 0x1000, 0x4000, 0x3, &(0x7f00005e1000/0x4000)=nil) r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000ec3000)='/selinux/status\x00', 0x0, 0x0) ioctl$DRM_IOCTL_GET_MAGIC(r1, 0x80046402, &(0x7f0000a28000)=0xff) 2017/12/21 05:21:48 executing program 1: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000001000-0x10)='/dev/sequencer2\x00', 0x8142, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = openat$selinux_context(0xffffffffffffff9c, &(0x7f0000001000-0x11)='/selinux/context\x00', 0x2, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000001000-0xc0)=[@in6={0xa, 0x3, 0x100000001, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xaa}, 0x8}, @in={0x2, 0x2, @multicast2=0xe0000002, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @in6={0xa, 0x3, 0x7a, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xbb}, 0x1000}, @in6={0xa, 0x2, 0x7, @loopback={0x0, 0x1}, 0x3f}, @in={0x2, 0x2, @rand_addr=0x498, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @in6={0xa, 0x3, 0x4d9, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xbb}, 0x8}, @in={0x2, 0x2, @multicast1=0xe0000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @in={0x2, 0x0, @rand_addr=0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @in={0x2, 0x2, @loopback=0x7f000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}], 0xc0) fanotify_mark(0xffffffffffffffff, 0x2, 0xffffffffffffffff, r1, &(0x7f0000003000-0x8)='./file0\x00') [ 49.885313] kauditd_printk_skb: 27 callbacks suppressed [ 49.885320] audit: type=1400 audit(1513833708.736:426): avc: denied { write } for pid=8230 comm="syz-executor3" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:unlabeled_t:s0 tclass=socket permissive=1 2017/12/21 05:21:48 executing program 1: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setrlimit(0xd, &(0x7f0000001000-0x10)={0x9, 0x3}) 2017/12/21 05:21:48 executing program 0: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000002000-0x8)={0x0, 0x0}, 0x80000) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) recvfrom$inet6(r0, &(0x7f0000002000)=""/58, 0x3a, 0x40000042, &(0x7f0000002000-0x1c)={0xa, 0x2, 0x5, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x7}, 0x1c) r2 = openat$selinux_member(0xffffffffffffff9c, &(0x7f0000001000)='/selinux/member\x00', 0x2, 0x0) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000004000-0x20)={0x100000000, 0x3f, 0x8000, 0x6, 0x7, 0x1, 0x1, 0x8000, 0x0}, &(0x7f0000004000-0x4)=0x20) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000001000)={r3, 0x2}, 0x8) ioctl$BINDER_SET_MAX_THREADS(r2, 0x40046205, 0xff) ioctl$TCSETSW(r0, 0x5402, &(0x7f0000003000-0x24)={0x0, 0xffffffff00000000, 0x1a3c, 0x1f, 0x4a, 0x5, 0x6, 0x7, 0x7ff, 0x0, 0x344e, 0x20}) ioctl$sock_bt_bnep_BNEPCONNDEL(r1, 0x400442c9, &(0x7f0000000000)={0x5, "9b5e23d22628"}) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) syz_open_dev$binder(&(0x7f0000004000-0xd)='/dev/binder#\x00', 0x0, 0x802) msgrcv(0x0, &(0x7f0000001000)={0x0, ""/4081}, 0xff9, 0x0, 0x524b970b525d5f59) 2017/12/21 05:21:48 executing program 2: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000e4a000-0x10)={0x0, 0x0, &(0x7f0000001000-0x10)=[]}, &(0x7f0000000000)=0x10) accept$alg(r0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f0000001000-0x4)=0x0, &(0x7f0000000000+0x4a6)=0x4) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r2 = openat(0xffffffffffffffff, &(0x7f0000001000)='./file0\x00', 0x501000, 0x24) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$bt_hci_HCI_TIME_STAMP(r2, 0x0, 0x3, &(0x7f0000001000)=0x3, 0x4) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, &(0x7f0000003000-0x8c)={r1, @in6={{0xa, 0x2, 0x7fff, @loopback={0x0, 0x1}, 0x5}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x8c) 2017/12/21 05:21:48 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000fb8000-0x12)='/dev/input/event#\x00', 0x2, 0x101002) dup3(r0, r0, 0x80000) write(r0, &(0x7f0000528000-0x18)="270000ddff000dfa3f0000bd1ef50aeb1100eaff0308ffff", 0x18) socketpair(0x9, 0x1, 0x898, &(0x7f0000c58000-0x8)={0x0, 0x0}) ioctl$KVM_X86_SET_MCE(r1, 0x4040ae9e, &(0x7f0000e47000)={0x400000000000000, 0x0, 0x101, 0x4, 0xa, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0x0, 0x0, 0x0]}) 2017/12/21 05:21:48 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00007ae000-0x58)={0x26, 'hash\x00', 0x0, 0x0, 'sha256-generic\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(r1, 0x84, 0x11, &(0x7f0000166000-0x8)={0x0, 0x10001}, &(0x7f0000031000)=0x8) sendmsg$inet_sctp(r1, &(0x7f000058f000)={&(0x7f000059f000-0x10)=@in={0x2, 0x0, @loopback=0x7f000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10, &(0x7f000007a000-0x30)=[{&(0x7f0000688000)="eac33070d0eb4c9bf970ae1fd3c7d2e37946b4d9f3abf2da49ad5ad972475261e9b894ae987c63371d9c92046f87bab15aafa823eb632933", 0x38}], 0x1, &(0x7f00009e9000-0xf0)=[@sndrcv={0x30, 0x84, 0x1, {0xa6, 0x1f, 0x8204, 0x726, 0x3af849f5, 0xfffffffffffffffe, 0x7ff0, 0xfffffffffffffffd, r2}}, @sndrcv={0x30, 0x84, 0x1, {0x401, 0x1, 0x8004, 0x7f, 0x3ff, 0x1, 0x0, 0x8, r2}}, @sndrcv={0x30, 0x84, 0x1, {0x4, 0x10001, 0x1, 0x10000000000000, 0x3, 0xfffffffffffffff9, 0xac, 0x2, r2}}, @init={0x18, 0x84, 0x0, {0x3f, 0x0, 0x3, 0x100}}, @sndinfo={0x20, 0x84, 0x2, {0xd8, 0x6, 0x40, 0x7fff, r2}}], 0xf0, 0x0}, 0x0) 2017/12/21 05:21:48 executing program 4: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000432000-0x10)='/selinux/access\x00', 0x2, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000a27000-0x20)={r0, &(0x7f0000ea1000-0x26)="e7cdce3cbbf012aa12bad9f2ccafe324b2a7d08d7e5f0b6ad2078d7748056856fd21a317ae88", &(0x7f0000f92000)="4d5cdddf1abf06f832009775e45b8cd766bf74b70540ca116acc75933d098fc0de981707c088ecf583b6e87436fb63e6c3250460a5a2e044f2e1e85c697d90c69b2abe060f3b3266504568384fa18246b79cede5a6b31be4528df67bfebc85c40884c7bb6b05697dabb504bf337828e8fa4946fa3356aea8b8b989a587f6bfdc69ee3f3c887a152c4b054b9dd46cafed2ce85721e45bfcf6b6a241bd3fad6aa1fe2510db5012a8dc0990ebc75a64b6c96a38ce9f96ae876050e1911bc9acef47c19016fce3e9b822c0df6498d2b29b068a04caa7a5d8feed206db9e4f8043a78467f87c4b0d97a224984f53302c5d69a19091fb160f8a649", 0x3}, 0x20) r1 = perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000040fe, 0x0, 0x0, 0x0, 0x0, 0xf8e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000e7d000)={0x5, 0x1, 0x5, 0x9, 0x0, 0x0, 0x0}, 0x1c) socketpair$ax25(0x3, 0x2, 0x0, &(0x7f00003e3000-0x8)={0x0, 0x0}) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f00007d8000-0xc)={0x0, 0x0, 0x0}, &(0x7f0000f1e000-0x4)=0xc) r4 = geteuid() getgroups(0x1, &(0x7f0000262000)=[0x0]) setsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000a4f000)={r3, r4, r5}, 0xc) bpf$MAP_CREATE(0x0, &(0x7f00004fa000-0x1c)={0x3, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0}, 0x1c) 2017/12/21 05:21:48 executing program 3: mmap(&(0x7f0000000000/0x21000)=nil, 0x21000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0xa, 0x1, 0x0) listen$netrom(r0, 0x5) r1 = syz_open_procfs(0x0, &(0x7f0000001000)='net/tcp6\x00') readv(r1, &(0x7f0000003000)=[{&(0x7f0000003000)=""/224, 0xe0}], 0x1) 2017/12/21 05:21:48 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x5, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x668, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x20000000, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) keyctl$read(0xb, 0xfffffffffffffffd, &(0x7f0000000000)=""/4, 0x4) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) futex(&(0x7f0000fbd000-0x4)=0x0, 0x0, 0x0, &(0x7f0000318000+0x832)={0x0, 0x0}, &(0x7f0000b53000-0x4)=0x0, 0x0) r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmmsg(r0, &(0x7f0000a2e000-0x3c)=[{{&(0x7f00002e5000-0xc)=@nl={0x0, 0x0, 0x5, 0x9}, 0xc, &(0x7f0000924000)=[{&(0x7f0000f34000-0x53)="ff881cfd8214e94ff311006577e5614d732993b75dc7b55db88c8ac74e2c33b34e0bf8d75b616f6bf1b4d6902b372560703c62e5dcf38c00fc3ce7d754a9c7eba0475175b7353764f5852cc4eb8618b5c5179d", 0x53}, {&(0x7f0000d41000)="1968e01073acc464a4fcf055db7848840601b66f5ef942a2d101ae2c0f2eb9224b2a7ff4fc55bdeb5de884f84893e8656b9e558eb6396be3cdf38d6411a1ea11119400566afeed7c97aa65ab7fd89c5a42a1ce192ea5fe6ebbe706252526afc3fa8f0ec3cb3940543b7584f4580a914127b1e6b7113fcc2afec8e58aa9e0049bfbc793d8e682844927c533af234e3958aefc70a35e8429dfbf643aac73f618460f0cdeb322fae2b22f1092772538a42db0fe291b94d7b6e6046b088f4f1b0d895e5ba6e2b495f8af2f902a977ab2243230cd501591e5a899aa686f06", 0xdc}, {&(0x7f00005f5000-0xe)="95726aeebe506698ffa0e58c0490", 0xe}, {&(0x7f0000dae000-0x42)="7d0970722c8b37979f2f977d34dd6313fe61ad8751d22e5cfdb29b374172a2bde1d14e4ec5da4ac179e23cde0f2800a7d9b5bb661c2425ac4e5c649e85a84539ad9f", 0x42}, {&(0x7f0000923000)="4542a64bd847d6f7b714c54720814ef5a8972bb3326da1e34ffb8005e1ac301423728ddcaf9df6fea94b16e38cd38281c022ff85cbdcd2df5e8b410ef6342ecf222204449722f988a8", 0x49}, {&(0x7f0000d6e000)="43c0f373cbb62a252ac85be5bca52a6d5caafe7fa453d3adc778c56119b760de5017d8f2fa25640071b90978e8c01c99a8edf2ad4d5a8c4f501b591b67c0158f77e74b1cd686cb001cb8b3e5212ca91c27256a9edfb3807829c3c9e284532dd700e4303d772633d59739e341941bef5e93db72c34e66158d7a5f967d918d6fae9f20e6924197e3acc3c460718a413faf99e3b9b63f26ff8f9ed6702fdd4625203bba2d6a96136e3a6025074af21e4bf818b2ad4a984c76d9510c244ee7", 0xbd}, {&(0x7f00001f5000-0x54)="ad3ac8d30fc4ceeeac7c2b6257f41194e685b1949343e14da8b49f7df63787a95da7798e931efbf0414c1d1792b8e3b13ae26e2904c0d9279c4ae82993ef7cc1b8888da39926d832f38c2bfdfdcfcfe4ab04855f", 0x54}, {&(0x7f000048e000)="7c660bd6ed354758c14622eddb6c77341c01bd850476c69bec893428ccabfa5db45d4411f2b37e34d5ff41436090e7841a2fa59f3857ece6189d19a3e69f3dfd0ce760583f765fc34ddb2424d6adeda8a1e98dd94af7fc764c8305e6f8911b9571a4ad6684cc7fa0734c90302252157c81fd95fefebb2d70f19d3ec56058bc10a11a6bd72a4c07ece60c771421837f09da46b52c70e081cb792c85d8281f766de2f1bf31841c43347237d2261ccf1695c0134d1fc0d18444b8fcb173d8cd505a047d3585500e4682bdf2063500c21ff602645741f9018b", 0xd7}, {&(0x7f0000fdb000)="c6d5a5fdb2393cb765310d9f80f3d149f987c70dbd5a25b038c1045fd366ea701d9047b9d34b7f4cc4787cd7b7b8cd5864de2335dd5e133ceb10a8d43571e318ec85b88e17a9d54007c499c520b86606072b363b6cab9172e115d583786d213acb09edf2f485ede9602bcbb79d42c2446b4184f9a23754bc033df503162189ec9d9c0e065f02c8ddf122eaf69bb184769f010a", 0x93}], 0x9, &(0x7f0000198000)=[{0xa8, 0x10d, 0x2000000000000, "8c0ce549d704f6bd9d5b7d133ede3c4b3793fd94ebe7a06684a0d8eb66045c071db610a01df8f2ac011c120c600a89d250520cf7e0919a87c54d86b24ca7222fc2ed40a764c5dc9ba87437383eda9b432ccf690ac485a8bc82a50c70f2fc3d288593fb266c22acf4c318b9cd20981bfe32546a137ca6ebf6cd23561dd6aecfa5845704e6fccc32e32bb95fca0d721c2a4090e0abfd2d6c"}], 0xa8, 0x4044000}, 0x3}], 0x1, 0x24000000) r1 = openat$selinux_member(0xffffffffffffff9c, &(0x7f0000e63000-0x10)='/selinux/member\x00', 0x2, 0x0) ioctl$sock_netrom_SIOCADDRT(r1, 0x890b, &(0x7f0000a92000-0x4)=0x0) timer_create(0xb, &(0x7f0000044000)={0x200, 0x0, 0x1, @thr={&(0x7f00004e1000-0xb8)="", &(0x7f0000f0b000-0xad)=""}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f000000e000)=0x0) sched_rr_get_interval(0x0, &(0x7f0000369000)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f0000d76000-0x20)={{0x0, r2}, {0x77359400, 0x0}}, &(0x7f0000b77000-0x20)={{0x0, 0x0}, {0x0, 0x0}}) ioctl$SNDRV_TIMER_IOCTL_PAUSE(r1, 0x54a3) timer_settime(0x0, 0x0, &(0x7f000004a000)={{0x0, 0x0}, {0x77359400, 0x0}}, &(0x7f0000040000)={{0x0, 0x0}, {0x0, 0x0}}) timer_create(0x6, &(0x7f0000e65000-0x60)={0x0, 0x9, 0x4, @thr={&(0x7f0000878000-0xe3)="d512bcadccdd20c646ae47f2404a2fa4e2069205e3eb92cd07233a6b4aa57c3caf9762bc6797e01dea6ed57740c54e43b975e65b5d772ff34357331de19bdac2872b0627c23effaf1103862c619dd8edd44184d1e439c1df6af83287afb09e277748f8c23a351d876d6da95b2709c2ac6d2589e920dd596c9d69f35a082749377bbc79c34b2377803e2dab7b3a7dc544b14ab38614149850fdafbde56da9816801db5963528ec19096f640a120d9a08de4fc93884a01ca68a399f0826cfc27e57aa61875d0eb7c5b9afc50c2d14dc31b925100bababeaadbc9177202707012d1971e3d", &(0x7f0000dfb000)="93c61b2e5d97ef7462375b03a829fbdb306bfa25b156d467ddefd7a17a156b64fbe2df55f39206e67d060ded891675cc75a92cdb5026ffc544b1da11236f58fb00c9fd6ca476d6ff5028"}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000cf1000)=0x0) ioctl$sock_inet6_tcp_SIOCINQ(r1, 0x541b, &(0x7f0000305000-0x4)=0x0) alarm(0x1120000) [ 49.895851] netlink: 1 bytes leftover after parsing attributes in process `syz-executor7'. 2017/12/21 05:21:48 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x20, 0x3, 0x8) bind(r0, &(0x7f0000fb8000)=@generic={0x200000000020, "01030000000000ff00000000ff03000009bf79df21d60c7bc8790405c7bad62e0a53a632ed4951f50006fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb3151314a8ef1f183bea5bdb9c8ead2000077aeb81c90001d6d5e980ee590c8b9f70dc136cb184a"}, 0x80) bind(r0, &(0x7f0000388000)=@generic={0x1e, "0103000000000000000000000000000009a979f321b30c7bc0790405c7bad62e0a53a632ed4938000001018f8401a3ff59829a2b0a707ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f2000158d19bcb315a314a8ef1f1622ca5bdb9c8ead2000077aeb81c90001d6d7c980ee590c8b9f70dc136cb1857"}, 0x80) sendmsg(r0, &(0x7f00000d1000)={&(0x7f0000fdc000-0x80)=@generic={0x10000000001e, "02010000000020df0000000000000000805bf86c57020002000000f1fffff400000000000000000000010300000000e4ff064b3fdf3a000000080000000000000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ece000206000000090000fd00000900000000000b0000db000004da36"}, 0x80, &(0x7f00001fd000)=[], 0x0, &(0x7f0000d19000)=[], 0x0, 0x0}, 0x0) accept$netrom(r0, &(0x7f000055c000+0xea1)=@ax25={0x0, {""/7}, 0x0}, &(0x7f0000860000-0x4)=0x10) 2017/12/21 05:21:48 executing program 3: r0 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000fef000-0x10)='/selinux/policy\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffff9c, 0x84, 0x77, &(0x7f000049d000-0x8)={0x0, 0x40}, &(0x7f0000000000)=0x8) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000001000-0x8)={r1, 0xaa}, &(0x7f00007e6000-0x4)=0x8) mmap(&(0x7f0000fbe000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000fbf000-0x9)='/dev/vcs\x00', 0x0, 0x0) mmap(&(0x7f0000fbf000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) preadv(r2, &(0x7f0000fc0000-0x70)=[{&(0x7f00000e0000)=""/234, 0xea}], 0x1, 0x0) 2017/12/21 05:21:48 executing program 2: mmap(&(0x7f0000000000/0xfd4000)=nil, 0xfd4000, 0x4, 0x40000000000031, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_buf(r0, 0x6, 0x80000000000000b, &(0x7f0000fd6000-0x91)=""/0, &(0x7f0000dab000)=0x0) mmap(&(0x7f0000fd4000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$vcsn(&(0x7f0000fd5000-0xa)='/dev/vcs#\x00', 0x8, 0x101081) mmap(&(0x7f0000fd4000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_bt_cmtp_CMTPGETCONNINFO(r1, 0x800443d3, &(0x7f0000d8f000)={{0x93, 0x3, 0x8, 0x3ff, 0x5, 0x1ff}, 0x0, 0x20, 0x0}) ioctl$TUNGETIFF(r1, 0x800454d2, &(0x7f0000fd4000)=0x7f) 2017/12/21 05:21:48 executing program 0: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) msgrcv(0x0, &(0x7f0000000000)={0x0, ""/4081}, 0xff9, 0x0, 0x524b970b525d5f59) r0 = msgget$private(0x0, 0x0) msgsnd(r0, &(0x7f000016d000)={0x3, "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"}, 0x1008, 0x800) 2017/12/21 05:21:48 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) modify_ldt$write2(0x11, &(0x7f0000ae0000-0x10)={0x7ff, 0x20000000, 0x0, 0x0, 0x80000000, 0x3, 0x8, 0x1000, 0x1, 0x83}, 0x10) perf_event_open(&(0x7f0000dd5000)={0x2, 0x78, 0xe3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x80000040fe, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getrlimit(0x0, &(0x7f0000653000)={0x0, 0x0}) socketpair$inet6(0xa, 0x0, 0xfffffffffffffff9, &(0x7f0000164000)={0x0, 0x0}) accept$inet6(0xffffffffffffff9c, &(0x7f00001ca000-0x1c)={0x0, 0x0, 0x0, @local={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x0}, 0x0}, &(0x7f00009b7000-0x4)=0x1c) pipe2(&(0x7f000079e000)={0x0, 0x0}, 0x0) r1 = syz_open_dev$binder(&(0x7f0000005000)='/dev/binder#\x00', 0x0, 0x0) clock_gettime(0x0, &(0x7f0000cd5000-0x10)={0x0, 0x0}) setsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000667000)={r2, r3/1000+30000}, 0x10) syz_open_procfs(0x0, &(0x7f00003e3000-0x7)='maps\x00') ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000007000)={0x14, 0x0, &(0x7f0000005000-0x14)=[@acquire_done={0x40486311, 0x0, 0x0}], 0x0, 0x0, &(0x7f0000008000)=""}) 2017/12/21 05:21:48 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbmon(&(0x7f0000615000-0xd)='/dev/usbmon#\x00', 0x0, 0x0) perf_event_open(&(0x7f000000a000)={0x5, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x668, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x20001038, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000040fe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000001000-0x10)={&(0x7f0000000000)='./file0\x00', 0x0}, 0xc) getsockopt$bt_BT_DEFER_SETUP(r0, 0x112, 0x7, &(0x7f0000600000-0x4)=0x1, &(0x7f000079e000)=0x4) 2017/12/21 05:21:48 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000639000-0x9)='/dev/sg#\x00', 0x6, 0x208201) r1 = socket(0x1e, 0x1000000000005, 0x0) sendmsg(r1, &(0x7f00000d1000)={&(0x7f00004ae000+0xb5c)=@generic={0x10000000001e, "030000000000000000000001e526cc573c5bf86c483724c71e14dd6a739effea1b48006be61ffe06d79f00000000000000076c3f010039d8f986ff01000000000000af50d5fe32c419d67bcbc7e3ad316a198356edb9b7341c1fd45624281e27800ece70b076c3979ac40000bd767e2e78a1dfd300881a1565b3b16d7436"}, 0x80, &(0x7f00004ae000)=[], 0x0, &(0x7f00002d4000)=[], 0x0, 0x0}, 0x0) writev(r1, &(0x7f00009e6000)=[{&(0x7f00003bc000-0x12)="06", 0x1}], 0x1) recvmsg$kcm(r1, &(0x7f0000275000-0x38)={&(0x7f0000164000)=@ll={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @random=""/6, [0x0, 0x0]}, 0x14, &(0x7f0000cdd000-0x30)=[{&(0x7f000010d000-0x1)=""/1, 0x1}], 0x1, &(0x7f0000984000)=""/0, 0x0, 0x0}, 0x0) set_thread_area(&(0x7f0000ab6000)={0x9, 0x1000, 0xffffffff, 0x2, 0x7fff, 0x0, 0x3ff, 0x3f, 0x8001, 0x4}) getsockname(r1, &(0x7f00002b3000-0x58)=@alg={0x0, ""/14, 0x0, 0x0, ""/64}, &(0x7f0000ac4000-0x4)=0x58) getsockname(r0, &(0x7f0000b56000-0x8)=@un=@abs={0x0, 0x0, 0x0}, &(0x7f0000c65000)=0x8) 2017/12/21 05:21:48 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf72, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, &(0x7f0000107000-0x37)="", &(0x7f0000a9e000-0x4)=0x0, &(0x7f0000b23000-0x4)=0x0, &(0x7f0000fa2000-0x1)="") mount(&(0x7f000000a000)='./file0\x00', &(0x7f00008ee000-0x8)='./file0\x00', &(0x7f00007d1000)='ramfs\x00', 0x0, &(0x7f000013e000)="") r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000e6e000)='/dev/autofs\x00', 0x0, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000c15000-0x14)={0x5, 0x100, 0xabc4, 0x4, 0x4}, 0x14) setsockopt$inet6_buf(r0, 0x29, 0x3f, &(0x7f000003e000-0x74)="03cafcad231fd59dcc50b923963986b4158bb5e8ef1015d6ed826d08b8e84dc2bb7112f7f24ae9dc2cba427dc76effcca8031ce8a1a3909ec23b537ba5dedd7e20a0fa194d7cc4bf7fe140d61480d14a0cb206b487709cb86ad5da3958312795b3949fbca8094c771454f09ef6588e72e41766c3", 0x74) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r0, 0x40505330, &(0x7f00000a6000-0x50)={{0x3, 0x1000}, {0x1, 0x6}, 0x7, 0x5, 0x253, [0x0, 0x0, 0x0], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) 2017/12/21 05:21:48 executing program 3: mmap(&(0x7f0000000000/0xd000)=nil, 0xd000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f000000b000-0x18)={0xaa, 0x0, 0x0}) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000001000-0x10)='/dev/sequencer2\x00', 0x400, 0x0) mmap(&(0x7f000000d000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$TIOCLINUX4(r1, 0x541c, &(0x7f000000a000)=0x4) mmap(&(0x7f000000d000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f000000e000-0x8)=@assoc_value={0x0, 0x8}, &(0x7f000000d000)=0x8) mmap(&(0x7f000000d000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(r1, 0x84, 0x71, &(0x7f000000e000-0x8)={r2, 0xe5f}, 0x8) ioctl$UFFDIO_ZEROPAGE(r0, 0xc020aa04, &(0x7f000000d000-0x10)={&(0x7f0000001000/0x3000)=nil, 0x3000}) [ 50.092870] binder_alloc: 8288: binder_alloc_buf, no vma [ 50.109975] binder: 8288:8292 transaction failed 29189/-3, size 0-0 line 2960 [ 50.155136] binder: BINDER_SET_CONTEXT_MGR already set [ 50.161709] binder_alloc: 8288: binder_alloc_buf, no vma [ 50.180107] binder: 8288:8292 ioctl 40046207 0 returned -16 [ 50.185980] binder: 8288:8308 transaction failed 29189/-3, size 0-0 line 2960 2017/12/21 05:21:49 executing program 4: mmap(&(0x7f0000000000/0x17a000)=nil, 0x17a000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) r1 = fcntl$dupfd(r0, 0x406, r0) mmap(&(0x7f000017a000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_mreq(r1, 0x0, 0x24, &(0x7f000017a000)={@empty=0x0, @empty=0x0}, 0x8) sendmsg$key(r0, &(0x7f0000001000)={0x0, 0x0, &(0x7f0000004000-0x10)={&(0x7f0000175000)={0x2, 0x18, 0x0, 0x0, 0xc, 0x0, 0x0, 0x0, [@sadb_x_policy={0x4, 0x12, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, @sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @local={0xac, 0x14, 0x0, 0xaa}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @remote={0xac, 0x14, 0x0, 0xbb}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}]}, 0x60}, 0x1, 0x0, 0x0, 0x0}, 0x0) 2017/12/21 05:21:49 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x2c, &(0x7f00006b8000)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0x0}, @remote={[0xbb, 0xbb, 0xbb, 0xbb, 0xbb], 0x0}, [], {{0x6558, @ipx={0xffff, 0x1e, 0x0, 0x0, {@random=0x0, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], 0x0}, {@random=0x0, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], 0x0}, ""}}}}, &(0x7f0000d3c000)={0x1, 0x1, [0x0]}) r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCOUTQ(r0, 0x5411, &(0x7f00009c6000-0x4)=0x0) 2017/12/21 05:21:49 executing program 3: mmap(&(0x7f0000000000/0x237000)=nil, 0x237000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x2, 0x4000000003, 0x3) setsockopt$inet_sctp_SCTP_ADD_STREAMS(r0, 0x84, 0x79, &(0x7f000012f000)=0x4, 0x4) getsockopt$sock_buf(r0, 0x1, 0x19, &(0x7f0000237000)=""/25, &(0x7f00000ab000)=0x19) 2017/12/21 05:21:49 executing program 5: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) io_setup(0x9, &(0x7f0000000000)=0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffff9c, 0xae41, 0x2) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f00008e4000)='/dev/hwrng\x00', 0x480002, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$TIOCGSID(r2, 0x540f, &(0x7f0000001000)=0x0) r4 = getpgrp(0xffffffffffffffff) kcmp$KCMP_EPOLL_TFD(r3, r4, 0x7, r1, &(0x7f0000001000-0xc)={r2, r1, 0x7}) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) io_cancel(r0, &(0x7f000093e000-0x40)={0x0, 0x0, 0x0, 0x8, 0x247, r1, &(0x7f0000001000-0xe2)="37c464d230efa2106084fabb114ac59ca377095c5738c2c48b5a4dc59408edeae068ae0d166a7cf893f9ae2da1d2af3739d51f8b9754dd2bb8e79f9b2ecda4b72ec0a86d1755621a6109ccf449e0f5071a561b71f6aa921fd0a4298c7acc43f255f5747df2e54f32ccec372f3b0389da2fb771ad47efddbe1de9f26cb296c11cc44528882bb5c8e3560386af2511f051b0919f272dba207280fd70c50496280a14909c71e23daa1b5c55b5ae2a830ee261c6eaffe027fbc16f71c7f5b1327989afd3d038f971ca1182b08ab47969656f3e19354ae4e80ae4ad27319056f66073e9f9", 0xe2, 0x400, 0x0, 0x0, r2}, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) seccomp(0x1, 0x0, &(0x7f000031b000)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0xfffffffffffffffb, 0x407ffc0003}]}) pkey_free(0xffffffffffffffff) 2017/12/21 05:21:49 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000001000-0x9)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = memfd_create(&(0x7f0000274000-0xa)='&+ppp1GPL\x00', 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffff9c, 0x8933, &(0x7f0000f2a000-0x28)={@common='gretap0\x00', 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) r4 = syz_open_dev$urandom(&(0x7f0000b49000)='/dev/urandom\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r2, 0x84, 0x1b, &(0x7f00003bb000-0x1008)={0x0, 0x1000, "144072517ec2f108f7f0985fbbe83bc9d82295e856377ef506ff1d2898d7d2f8a7c65aa4324336df0f6b3ac9f569718b984ad13efd8335c703c5622295aaafb4a89f90bbc7655f406ea2b191d3f5f42f6d556a6027476bc4d4dc51cab64848caed1ba30a6197f86ff19de729b2fdb1f827f62ccddb0d0a26299ff273bc018e7f63db3e1fe87d4b3ae3718579cac100f0abd8d2945f8748732e7a7d2e50e980777aadaaf71c2fbced538ab603f40fd29aa877ca49e491d490428eac04d69a998f172909ab018c773e68be31fe8e527f61cd9b9aed64ce60dae927c2f1c33a759880183f5dd5bc11564dbfd9b5400ed1d1b4c83136f2b6aab7b5b3f59dc627dfb6a0786e26c6e04516039a2e00a9f26511ef63c5833dbdb7de76b474cf3bc509db5df9817e9af1cd7a5f133cef28c4d9a312d2286264f93e1a94da2504ba33960ae60e2874fe9e5af8771e0c55aa0f892d25f307a4e6d8da0e4c6566d83ee57dd4c124bcfef36548d8d064aeb603b5d6bacc6b9fc126e3c7c1db11f070898632d2e48c9e3c121bb8cb34e8b08f9cc59491c5a5a71efa7bce5f40b62a8ac37f00cab8498569a4b238684c0fcab51d91dab9815485723cfc5678267d5169018cd460070823dfacad4db4b01c05b03f0e16d4796d58b6e61533caf26eb3b34dfea759a0ba14600813799f941b018852f0eeb057ab44fca63b2b7e2266db2819a1d789e5135dcc9e53d3e401fa1aa6beb0a246ca965bfa7a1285ef2440e4080476d07937bd322a59af9e622f9e34de6822c85340dca298c8b8d2ec229de72d05e9745a65933a6de039a8d2339dba0aa5a64629e64755250dbeb2f8c6c0dde4c735ea9d6e98448667d8e1d2fee4c521c07aaf56f6560d1235715a4ed8ed8d478dd5ad7e81270fd1055cc2d72d15dae5dafb12ca1db6ca9bc047e2bc90970a45394c7a3d3056606f835abc3d01f147fe7fb8af6e2022a9adb00f760c459eda81fd655cc8d4255fe60a356b48150ea70367b284fb5733d6ffecb6d47654a28fc1b2ce8e79afb78d4134324f163c78e87e744def5231724f73e75087a71911495171d267695d01a3602c62297e09d969d038eb3c7f01af5d415d72e41672adfef041583fba70d3425d87f250edae553e735a84d89d15d1ab96f9ba8a888af190f818ddba496c7f3a7754da0f1facfb52283bd6bb292297c92c248af15e85293b8032855ce6a1556d1c0552d4b693f4c187d62c47d901341c82431eb6578773b400e7ca560d4f78d5a80403ecb96114dcb50b6678bf50a98974ca437757b1531a95197005f8d8452ac9391a3f59db9decb555c27a9f3138fb47475e6808a368c985e3fd8c7093dc219d12f9e84670f354dd36d420283374e686cad2f64659067f318a99856988f570e81aa581085f04312c87475f531e57d587bd03918fcd6702acfd7518a89cb7dbf3251fb8d3b7e4c666e24c8ce9bde374e05d83db4ffc5a436b5c0c4c4388248e09efab279433785e3dff572cb827c98a2872babc435c62098c7201dd78582931b3a9735a1ea38b7ae2e8068e12f4b07ce0b37f58318688246cca1360a03c7f636780f86ef258a0cffa30d5cb267dfd4fe82e8b42f9f677fcc5fda6a57f96335e7631e181e5f6bb511c23af1d96e9f2109e61d7f00e574941e29f80c0de528a1769ad7315aaf56b5dbf3b609aeb402e6a3787ec12051ab882b3eb3f60e83875be621f293067ed688989ff935483c7a0ee560e6d47c034fd3be2b3e352a14f4246ebe28ca9245c34ec592c9c63a21f5390302ffd62129f6a496b79018490aa7fc758e27940928014658264ade338ca46648c039c2cfe729165c4cc3f14610e1dca7f15c8cbf15da45daa1de008a4775e247bc0c3227b36c339100b8dd0dc6fb50abe5ac2d1f9bb45e07dda61540eeba79d1904311a742feddcebb5506fec149811a842dcfe620bef585c580793614f99c1c1da640ee19f56901052708f3bf9c05bd7da7f78f04e35ea5649d644bb5042ca5831bb690bd786b36afadef88a16236a657870f69c09a9727db85ba9e3751cb63cf39ed19bd430ec904497473c41ad4a708a5ba2a5fadb4058e03319611c54f80281d680b8dba169715356a0a3fc9d48f35afa27a9d511b347492ca3a34bd9b7112e59e45b7776c905ca32953ce84a1cca4b6f573daf8c1f9f2ef3a1b6c8a5c60eb74b81e3fb4a99497ff11e7714ece37786ebe39df2c76f9b98ec6848d5f5a394510c0f25f7dcd5e743a3499099e7463e2041cc818068f0c1586be0ef34453cc7c1ec529e61bef1def3f209f0c5c79bc339bd05d258f654bf3842392dcf88796e2b1d2bfabc4e5bb468a44b1b86dea3b16c01f94259fd948f687f29b70483e8ce9197c2d55358c15c58274e9ce582f573cb8bd90d9651699c7088f0ed3a92041de5d1a27c252d163c9119fbe662d98337346290293ba42a1d6510bec43a919678fbcc54991df7a13eff86b2af957bca2ae302bb76742cbd8d2071ec8a960c3ba9ca4a087ef316f353c70a0bf52d634264844404d9c7d5360565641dd56b5282a3b65e7471f6313f0adf8fdbd92c8707e638e7b26f4c85d399ddd474e5170342f2e4cdac189a2da9227feb8db88b1be08621fb316c5ae3360184a74569e32a18763b82546cebc9d369c3ddfb8b6efb9e1f41027fd3b2c641568cd62ad4362a539e5f66bb7764bdba20fe4ca3484b99078e36f70f899f19f979957148c279aa5963748e7d2f05930ea01c385c996c0f42439062917e1a34d69bbeac363a43829bfaa5e6ff09fa733d1eece07404864b3a47f9e333ad6c7e896e44257a4b7f249a5e9b43443080cbb57d8df54cb885956870f774bda3cf084eeb14444102f25fd3fbe54d0d93fd2896b86c19fb02ae0072b41ac0e712286594acae71ed8112e49f360256dfd80ab4667b9daca15f83b5c30cff59036f4d368a1f3df8f1f82e248988bcb8a08d10b6f627ef7d78718260f79dec0c7781294e74f34e228ed991422c0fdf0557a8e224e8003319e42db3fff563e592c003f80a69025c6593c430350a556ac3e67a1d4c10c047aa4e3fc019a1d98a4303ad3ed359520d6694783dee2e599b461d066674013d1cdf01e2aac0e87aa54110fd98f655660cfd2790dea9d7042fe201f23d0c12c98ec89cfc01de46d5b7aab857ff4f327560260e448dffb9666425def0fbc733f2138f40002923d5075f94859d2d155b1dfcb6ad513c6d63f908ba4910fc9165a61363e02684e8d39e87bf5ba4e466c407405d073595b21d5785bc3d0c3f3ea226c5aa57505a951bd39992801b7c34d1cb8b5b71dbf0192ebfd954f22166ef748aa6f0a78673f94e6d8b782f14bace441798dc080e7dbe0ac1e7f58a6a981da23cfd5a18bc3cd3a6b153e3de1f7e192a4e6551ee4f8036a3acc15904b63538154891383fbf4c381b423d1d3233fff0e6ed95bc8f6643030b86a7365b9edae8f5d83e9b1e20941e744f54ccb277e99d7685e46248e50dc23624fdf9adfbc76c5f18430788968b7cc91806aeb5b3b97e629fa0b99cd326547da63b72211c15b96f31c1046f59de948df05d74af7d0af540c8635b51baab83864a95ddc48b313cb57756584f1a607eb1f45c99386344d22c2352499d24a920e2788486c956172185b1e8b5618d81d0f9163bb969a98bc9ace64b40f5d775f5f3b716ddc200e631b15ec1d714f670588a263396f8c229b4db88cee7f29ae547f534bb990b2d3c5186b03094dfb60ef0722482ce08b2cf2dca50adebdb2aa1db0aa80733bbe8d3e494c7fb07b172054442a205c5c952edbf58534082316de3d6c1d8fbddab43e9f518d66b0d2d12c63aa0f8931eb885ec4fdb44fbcd74b062c12e5454ab74959cd29eaa9fc990fce403251bb6bdfca506306ebc7dd6ccb9cb95d133dced28d300ca3faa49eef85dedc82e07e93f1f60ef6f0c7d98567cad480ced28377b7a15f20b325ca7653efb7a93fe2b8ba5db5d8186a3c1757de92ec43882e0d65d8c7670579bbbecef459e03eff699233ddec8a54996e6d7f6f9ef8c3b365e3b19a96571bebcbf758c411efa4afc534c9c7bf015424fae156e285064d45292e07da7f4538e5beeecae0e7782b9e57cf4163def940159c60e37ca74692b47f8e0bfdb47f0715390fb053c35c0bdafa33b884e381da5b01f236de2a18b34031cf6f8e62f41614afe43e809a46732434c502af165112e0cb0b2741babd0d1fc88ee1d8850a38f8cd99e1389b0840872823733cbf3aec62104fc8e19113287afe775bb7432dd1c7900f4bc9519f1e6d80e500e2027c4e6b8d466d9543c61f94fd63e44ddfa48e5484a18b77611cbbd5b42f4e9f264b3689117bff04a4cbeb1b8fb2438a1a2c9e19fe7c9fe1374aa8d51898f8c1145f4d2f63b7488c36bf38095310b4459f482157b58ea4650d7841a2c94d2ea97b35ab187201bc747eca2809492311127ac2dcbbaa507658889cf16c8af2c19e1ebc680b2ad3789d3b79764316a03be6c541119b2427c70c54b44634283b14a6967119d589fd1f0dcb12ab475c580fe88356acf0371f7376353fa155a37b2efba0fe31dea18e53682eeeb5c67fee55b582eb798df3d45912a299b43f57e57f6d0587d6de03ac5793e2b8c8eb17ab5f31b9ed8428d1c0bad001e55752ab4ac3e0d61f2366fb982262a79efb2bfd3ebfb520a1ddcbc23e194eb1b7602f2e2f5f6caca49232a43188c67d9d2fa11b0ee697e8f37511331e04fec2f4fe4cc6fb921dea7d3389d1cbd96b7de0a7bc02d76b85f120f337c3f296de6b03422887e712ba549638f9213af67f398e47242630f4d0089bf8c0e2e855ac3c280a0ac20380c6ea932d08d2f22f0934cc151f79f0db88f5143613b9e9d7c28d6a68dfd54a7e186119ea7008938755f51877ac17e9d5aafda25cd5dcd2b120fd6fc2608c262fbef9e77b97d19df2087c8274ca83bb45ae30d9e3e0bd6c7f3ad04a8d1d95b15234bec2f115fed750f059455e33bd63e333ec1cad0fedb3f01affee83b31ed02042c39438861b18aed4e8b52599121ad936e4fc33c34b3a28bca91ab32ff0ffedd6163382a8d6f98fc3fbcec728ae1ff7d466d59d6fdc956a23debe1447c49e3b95d2c5558550fbff9601fb7ffcb422a2e53bcc34c3892d953afa8c5e28a113c96e024f8c707e3187ea948aa83f8c7c34e25ed2fabdaaaca2578bf553fb4374d02b1b3f250a3cd1fd0a78173389cd058d9ae388ad2b7572e36653dd912db862b1ffe8423399db02761e81b563bbf099901d509271900eacf884ce36bb30f9468340e098caced789572ffb15790b939d38aa81c6a315e857e68a957deeffcd4559645aa8d50ec42609aab4569da3bdc1981775c05e153db5d3a5a4af79866ec20a89a505e226fcfcb1cb3dab25e01b2eb8b39960847fa59e8ed4049a1ad91441067a3526cad541aea257ab6ee1331e46b560c19fc1768d201c326db00e2f1e1d8d0d6c4da3910c24395cdca7a93bf323dff58356fe37560bcc018b694e1b47881388f45f23306bab803cd9e5b84b5760c8ea1fd00b5ebe9770499204a9c65edbd8d186f1159eef23731ff4aba67f0a2a1cc91e8050581831c0b00f66540a755f23681827028ee75ede5156fb99a40523e8b310db7a079c61d0d111c3ddfba30343e4b3998b92daf51c3213055ae171ee169becd969adb73d258357f5203b0f1454234dbedf861817511b56aa8d58e098de4e7880bc8ee8abf887051d2672fe3bea0931604066b8b50bc8ce1c5b9160447cf83bf1dbbf09be2daf2af"}, &(0x7f000057e000)=0x1008) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000caf000-0x8)={0x0, 0x0}, &(0x7f0000f2a000)=0x8) getxattr(&(0x7f0000d15000-0x8)='./file0\x00', &(0x7f000029e000)=@known='com.apple.FinderInfo\x00', &(0x7f00001ab000)=""/0, 0x0) getpeername$ax25(r2, &(0x7f00004bc000)={0x0, {""/7}, 0x0}, &(0x7f00006ca000)=0x10) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, &(0x7f0000dad000)={0x0, 0x0, 0x0}) setsockopt$inet6_IPV6_PKTINFO(r2, 0x29, 0x32, &(0x7f0000955000)={@remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xbb}, r3}, 0x14) r6 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000d5f000)={0x6003, 0x13ffd, 0x0}) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) ioctl$EVIOCGSW(r4, 0x8040451b, &(0x7f0000197000)=""/212) getuid() ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000001000)={0x10005, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000827000-0x10)=@common='bpq0\x00', 0x10) fcntl$getflags(r5, 0x40b) ioctl$KVM_SMI(r6, 0xaeb7) ioctl$KVM_RUN(r6, 0xae80, 0x0) ioctl$KVM_RUN(r6, 0xae80, 0x0) 2017/12/21 05:21:49 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x11, 0x1, 0x3) sendmsg(r0, &(0x7f00005bb000-0x38)={&(0x7f00008cc000-0x10)=@ax25={0x3, {"be028d9eb8f09d"}, 0x8}, 0x10, &(0x7f0000ecb000-0x1b)=[], 0x0, &(0x7f0000a31000-0x1148)=[], 0x0, 0x0}, 0x0) 2017/12/21 05:21:49 executing program 0: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) msgrcv(0x0, &(0x7f0000000000)={0x0, ""/4081}, 0xff9, 0x0, 0x524b970b525d5f59) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_relabel(0xffffffffffffff9c, &(0x7f0000002000)='/selinux/relabel\x00', 0x2, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_MODE_GETCRTC(r0, 0xc06864a1, &(0x7f0000002000-0x64)={&(0x7f0000002000)=[0xffffffffffffffff, 0x4, 0x7, 0x8000, 0x2, 0x9180, 0x1], 0x7, 0x4, 0x4, 0xfff, 0xfffffffffffffffc, 0x7, {0x3, 0xfffffffffffffff7, 0x40, 0x100000000, 0xffffffffffff8aeb, 0x1, 0xffffffffffffff01, 0x7e, 0x24a, 0x7, 0x80000000, 0x3f, 0x18, 0x0, "6f8f6368fb4a098a7392c8eb149cf74b0661d5aaabb4c0b31a8fa434c1f36f6b"}}) r1 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000001000)='/selinux/load\x00', 0x2, 0x0) r2 = msgget(0x0, 0x108) ioctl$KVM_ASSIGN_SET_MSIX_ENTRY(r1, 0x4010ae74, &(0x7f0000001000)={0x800, 0x318b, 0x0}) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) msgctl$IPC_INFO(r2, 0x3, &(0x7f0000003000-0x1)=""/1) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$EVIOCGKEY(r1, 0x80404518, &(0x7f0000005000-0x82)=""/130) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) recvfrom$inet(r1, &(0x7f0000002000-0x19)=""/25, 0x19, 0x2100, 0x0, 0x0) 2017/12/21 05:21:49 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$selinux_relabel(0xffffffffffffff9c, &(0x7f000097d000-0x11)='/selinux/relabel\x00', 0x2, 0x0) setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f00004fd000)=0x6c, 0x4) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000001000)={0x0, {0x2, 0x0, @multicast1=0xe0000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, {0x2, 0x0, @remote={0xac, 0x14, 0x0, 0xbb}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, {0x2, 0x0, @multicast2=0xe0000002, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0}) setsockopt$inet_int(r0, 0x0, 0x40, &(0x7f00004f1000)=0x800000000, 0x4) 2017/12/21 05:21:49 executing program 0: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) creat(&(0x7f0000fa1000-0x8)='./file0\x00', 0x0) r0 = perf_event_open(&(0x7f000000a000)={0x5, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(&(0x7f0000144000)='./file0\x00', &(0x7f0000344000-0x8)='./file0\x00', &(0x7f0000fb6000-0x4)='nfs\x00', 0x0, &(0x7f000000a000)="") ioctl$sock_inet_SIOCGIFBRDADDR(r0, 0x8919, &(0x7f0000f03000)={@generic="bbe424aa1efc02df8730dfb2e26cabb7", @ifru_flags=0xc00}) msgrcv(0x0, &(0x7f0000000000)={0x0, ""/4081}, 0xff9, 0x0, 0x524b970b525d5f59) r1 = msgget$private(0x0, 0x406) msgctl$IPC_RMID(r1, 0x0) [ 50.201855] binder: undelivered TRANSACTION_ERROR: 29189 [ 50.209069] binder: undelivered TRANSACTION_ERROR: 29189 2017/12/21 05:21:49 executing program 7: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = getuid() mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getresgid(&(0x7f000098d000)=0x0, &(0x7f0000000000)=0x0, &(0x7f0000000000)=0x0) syz_fuseblk_mount(&(0x7f0000000000)='./file0\x00', &(0x7f0000001000-0x8)='./file0\x00', 0xd002, r0, r1, 0x1, 0x4, 0x30) clone(0x0, &(0x7f0000b26000)="", &(0x7f0000eaa000-0x4)=0x0, &(0x7f000039b000)=0x0, &(0x7f0000bda000)="") timerfd_settime(0xffffffffffffffff, 0x0, &(0x7f0000d3e000)={{0x0, 0x989680}, {0x0, 0x989680}}, &(0x7f0000899000)={{0x0, 0x0}, {0x0, 0x0}}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r3 = creat(&(0x7f0000001000-0x8)='./file0\x00', 0x20) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r4 = openat$selinux_user(0xffffffffffffff9c, &(0x7f0000001000-0xe)='/selinux/user\x00', 0x2, 0x0) r5 = socket$inet_udp(0x2, 0x2, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r6 = accept4(0xffffffffffffffff, &(0x7f00000ec000-0x60)=@nfc_llcp={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/63, 0x0}, &(0x7f0000000000)=0x60, 0x80800) r7 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f00005f0000-0x16)='/selinux/checkreqprot\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ppoll(&(0x7f0000001000-0x30)=[{r2, 0x1, 0x0}, {r3, 0x2100, 0x0}, {r4, 0x4, 0x0}, {r5, 0x4000, 0x0}, {r6, 0x1041, 0x0}, {r7, 0x0, 0x0}], 0x6, &(0x7f000099b000-0x10)={0x77359400, 0x0}, &(0x7f0000001000-0x8)={0x3}, 0x8) 2017/12/21 05:21:49 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000040fe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f000087e000-0x8)='./file0\x00', 0x1) open(&(0x7f0000c58000-0x8)='./file0\x00', 0x224001, 0xe) setsockopt$inet_sctp_SCTP_ADD_STREAMS(r0, 0x84, 0x79, &(0x7f000021c000-0x4)=0x3, 0x4) r1 = socket$inet6_sctp(0xa, 0x7, 0x84) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8916, &(0x7f0000106000-0x20)={@syzn={0x73, 0x79, 0x7a, 0x0, 0x0}, @ifru_addrs={0x2, 0x0, @rand_addr=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}) 2017/12/21 05:21:49 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00002ae000)='./file0\x00', 0x0) r0 = msgget$private(0x0, 0x4) msgctl$IPC_RMID(r0, 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000027000-0x8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000000a000)="") mount(&(0x7f0000d04000)='./file0\x00', &(0x7f0000903000)='./file0\x00', &(0x7f0000b89000-0x6)="01000000031c", 0x20000, &(0x7f0000424000)="") mount(&(0x7f00002ba000-0x8)='./file0\x00', &(0x7f0000cbf000-0x8)='.', &(0x7f0000348000-0x6)='ramfs\x00', 0x0, &(0x7f000002f000)="") mount(&(0x7f0000378000-0x8)='.', &(0x7f0000333000)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f0000ec3000-0x1)="") [ 50.234764] audit: type=1326 audit(1513833709.085:427): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=8319 comm="syz-executor5" exe="/root/syz-executor5" sig=0 arch=c000003e syscall=202 compat=0 ip=0x452a09 code=0x7ffc0000 2017/12/21 05:21:49 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000aad000-0xb)='/dev/loop#\x00', 0x3, 0x44c000) r1 = dup3(0xffffffffffffff9c, 0xffffffffffffff9c, 0x80000) ioctl$LOOP_SET_FD(r0, 0x4c00, r1) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x3b, &(0x7f0000d62000)=""/192, &(0x7f00002ef000)=0xc0) ioctl$sock_inet_SIOCSIFDSTADDR(r1, 0x8918, &(0x7f0000dee000-0x20)={@common='gre0\x00', @ifru_addrs={0x2, 0x1, @local={0xac, 0x14, 0x0, 0xaa}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}) r2 = syz_open_dev$mice(&(0x7f000046b000-0x10)='/dev/input/mice\x00', 0x0, 0x101000) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f00003d3000)={0x10000, 0x0, [0x3f, 0x5, 0x0, 0x7, 0x9, 0x1, 0x0, 0x8]}) 2017/12/21 05:21:49 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f000000c000-0xb)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_DIRECT_IO(r0, 0x4c03, 0x0) fadvise64(r0, 0x0, 0x1, 0x5) ioctl(r0, 0xd4c, &(0x7f0000d8d000-0x58)="961116bfa88f8f90d7d461a966959276e592504edff89739c4d5d92d3bae513fe276a30ba39c3f14d5c6830904ec8c4d075071588e3cc589c1551c201a9b63acd576a3188d6e63c241bfad9e0fb709938f326e331523d647") 2017/12/21 05:21:49 executing program 0: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) msgrcv(0x0, &(0x7f0000000000)={0x0, ""/4081}, 0xff9, 0x0, 0x524b970b525d5f59) r0 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/status\x00', 0x0, 0x0) ioctl$KVM_ASSIGN_SET_MSIX_NR(r0, 0x4008ae73, &(0x7f0000001000-0x6)={0x101, 0x25bc}) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) connect$inet(r0, &(0x7f0000002000-0x10)={0x2, 0x1, @multicast1=0xe0000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_bt_hidp_HIDPCONNDEL(r0, 0x400448c9, &(0x7f0000002000)={{0x0, 0x100000000, 0xe0000, 0x0, 0x6, 0x3}, 0x8}) 2017/12/21 05:21:49 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x1, 0x0) r1 = syz_open_dev$tun(&(0x7f0000520000-0xd)='/dev/net/tun\x00', 0x0, 0x20001) r2 = shmget(0x2, 0x2000, 0x54000000, &(0x7f0000bf9000/0x2000)=nil) shmctl$SHM_UNLOCK(r2, 0xc) r3 = fcntl$dupfd(r1, 0x0, r1) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000a5b000-0x28)={@common='gre0\x00', @ifru_names=@generic="4f54000cc0a1ed4f3a0a1fdc222073b5"}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000574000-0x20)={@generic="c096ed9b40c4762892398ac31f1a0e11", @ifru_flags=0x1000}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) times(&(0x7f0000d31000)={0x0, 0x0, 0x0, 0x0}) r5 = inotify_add_watch(r4, &(0x7f0000f02000)='./file0\x00', 0x410) inotify_rm_watch(r3, r5) setsockopt$inet_MCAST_LEAVE_GROUP(r3, 0x0, 0x2d, &(0x7f00007e1000)={0x8d, {{0x2, 0x0, @multicast1=0xe0000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x90) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r4, 0x29, 0x1b, &(0x7f00000aa000)={@remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xbb}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x20) write$tun(r3, &(0x7f0000c0f000-0x4b)=@hdr={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @ipv6={0x0, 0x6, "85b7e3", 0x14, 0x6, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, {[], @tcp={{0x0, 0x0, 0x42424242, 0x42424242, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, {[]}}, {""}}}}}, 0x46) shmget(0x0, 0x2000, 0x0, &(0x7f0000a56000/0x2000)=nil) [ 50.327012] audit: type=1326 audit(1513833709.085:428): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=8319 comm="syz-executor5" exe="/root/syz-executor5" sig=0 arch=c000003e syscall=202 compat=0 ip=0x452a09 code=0x7ffc0000 [ 50.365105] audit: type=1326 audit(1513833709.110:429): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=8319 comm="syz-executor5" exe="/root/syz-executor5" sig=0 arch=c000003e syscall=331 compat=0 ip=0x452a09 code=0x7ffc0000 [ 50.394710] audit: type=1326 audit(1513833709.110:430): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=8319 comm="syz-executor5" exe="/root/syz-executor5" sig=0 arch=c000003e syscall=202 compat=0 ip=0x452a09 code=0x7ffc0000 [ 50.454533] audit: type=1326 audit(1513833709.111:431): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=8319 comm="syz-executor5" exe="/root/syz-executor5" sig=0 arch=c000003e syscall=202 compat=0 ip=0x452a09 code=0x7ffc0000 [ 50.479747] audit: type=1326 audit(1513833709.112:432): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=8319 comm="syz-executor5" exe="/root/syz-executor5" sig=0 arch=c000003e syscall=9 compat=0 ip=0x452a09 code=0x7ffc0000 [ 50.504405] audit: type=1326 audit(1513833709.113:433): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=8319 comm="syz-executor5" exe="/root/syz-executor5" sig=0 arch=c000003e syscall=202 compat=0 ip=0x452a09 code=0x7ffc0000 [ 50.528805] audit: type=1326 audit(1513833709.113:434): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=8319 comm="syz-executor5" exe="/root/syz-executor5" sig=0 arch=c000003e syscall=202 compat=0 ip=0x452a09 code=0x7ffc0000 [ 50.553189] audit: type=1326 audit(1513833709.113:435): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=8319 comm="syz-executor5" exe="/root/syz-executor5" sig=0 arch=c000003e syscall=206 compat=0 ip=0x452a09 code=0x7ffc0000 2017/12/21 05:21:49 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x5, 0x0) ioctl$sock_ifreq(r0, 0x8930, &(0x7f000009a000)={@common='lo\x00', @ifru_flags=0x0}) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000648000)='/dev/rfkill\x00', 0x40, 0x0) getsockopt$ipx_IPX_TYPE(r1, 0x100, 0x1, &(0x7f0000712000)=0x0, &(0x7f0000483000)=0x4) openat$selinux_status(0xffffffffffffff9c, &(0x7f0000b55000-0x10)='/selinux/status\x00', 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, r0) 2017/12/21 05:21:49 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00005e2000-0x58)={0x26, 'hash\x00', 0x0, 0x0, 'sha512_mb\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) rename(&(0x7f0000e67000-0x8)='./file0\x00', &(0x7f000053e000-0x8)='./file0\x00') sendmmsg$alg(r1, &(0x7f000064d000)=[{0x0, 0x0, &(0x7f0000d63000)=[{&(0x7f000090b000-0xdf)='\b', 0x1}], 0x1, 0x0, 0x0, 0x0}], 0x1, 0x0) 2017/12/21 05:21:49 executing program 0: msgrcv(0x0, &(0x7f0000000000)={0x0, ""/4081}, 0xff9, 0x0, 0x524b970b525d5f59) r0 = msgget(0x2, 0x440) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) msgsnd(r0, &(0x7f0000001000-0xb6)={0x3, "c08e09e6cb2747ecbfdb3b1b12475a079d34f1258dbd245d463ee6b55b190ec788ffa9de50f0af09bdbab036cde0ebdd889248266b361b21240297b442c6162346e067525b5b131e86f71424b845a252f94708ffc61955fdcf5fe0e49e22479f8fe8aca0415683f7612519bc9c788f9091478000d217e002c83aa76bb89adb3c3c7be7bc7a3ad7386d34ef4cdac47f2588c5efe9375d8cb79262269b5661fe04c5ccb8ca224644e97c708d4270ef"}, 0xb6, 0x800) 2017/12/21 05:21:49 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000740000-0x1c)={0x8, 0x800000000000004, 0x4, 0x2, 0x0, 0xffffffffffffffff, 0x0}, 0x1c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00008c8000)={r0, &(0x7f000017c000)="", &(0x7f000036d000)="e9", 0x0}, 0x20) r1 = creat(&(0x7f0000929000-0x8)='./file0\x00', 0x20) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffff9c, 0x84, 0xa, &(0x7f0000c74000-0x20)={0x2, 0x8, 0x8, 0x100, 0xfc00, 0x3, 0x9, 0x7fffffff, 0x0}, &(0x7f0000859000)=0x20) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(r1, 0x84, 0x71, &(0x7f0000541000)={r2, 0x238}, 0x8) r3 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000405000-0x18)='/selinux/avc/hash_stats\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffff9c, 0x84, 0x22, &(0x7f00004a7000)={0x7fffffff, 0x1, 0x3, 0x200, 0x0}, &(0x7f0000f26000)=0x10) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r3, 0x84, 0x78, &(0x7f0000a4a000)=r4, 0x4) 2017/12/21 05:21:49 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000eb5000-0x8)='keyring\x00', &(0x7f00008fb000-0x5)={0x73, 0x79, 0x7a, 0x0, 0x0}, 0x0, 0x0, 0x0) r1 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f00001d3000)='/selinux/avc/hash_stats\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r1, 0xc0505405, &(0x7f00002f4000-0x50)={{0x1, 0x3, 0x0, 0x2, 0x47}, 0x6, 0xffffffffffffffe0, 0x4eb, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) prctl$setname(0xf, &(0x7f0000ff8000-0x8)='keyring\x00') keyctl$get_persistent(0x16, 0x0, r0) syz_open_dev$mouse(&(0x7f0000fbe000)='/dev/input/mouse#\x00', 0x0, 0x200000) 2017/12/21 05:21:49 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x1, 0x802, 0x0) r1 = gettid() r2 = syz_open_procfs(r1, &(0x7f000047c000)='oom_adj\x00') ioctl$TUNSETNOCSUM(r2, 0x400454c8, &(0x7f0000618000-0x4)=0x100) dup2(r0, r0) write(r0, &(0x7f0000d02000-0x26)="260000002e0047ff09000000000600ff001000e30100000000007f0000000000000010000635", 0x26) 2017/12/21 05:21:49 executing program 2: mmap(&(0x7f0000001000/0x5ae000)=nil, 0x5ae000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$urandom(&(0x7f000000d000)='/dev/urandom\x00', 0x0, 0x0) pipe(&(0x7f0000189000-0x8)={0x0, 0x0}) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r1, 0x84, 0x79, &(0x7f0000001000-0x4)=0x3, 0x4) pipe2(&(0x7f0000001000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) splice(r0, 0x0, r2, 0x0, 0xfffffffffffffff7, 0x0) 2017/12/21 05:21:49 executing program 7: mmap(&(0x7f0000000000/0xd25000)=nil, 0xd25000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x3, 0x7f) mmap(&(0x7f0000d25000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = accept(r0, 0x0, &(0x7f0000123000-0x4)=0x0) mmap(&(0x7f0000d25000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x1b, &(0x7f0000d25000)={0x0, 0xdb, "49160d9d0ed18d9c899fc64498e20662803f1e52db6ecab45272cc53a285b720a82ce1309cf0406af9addb802bfb8a79c7dd9f850f8c17892a68bd9b48eb12ba310af0ace7d60b0794702f7c9c77f1aacd87b559ddd5096b58b6203759ee0ea9cae27510fbc08abfd9a5032d9397f97787db122329ca74a126223b49856a47be2aa74db5112c49b007cdfbaf00e65f12f7584e3a7f6f7fc63eeb290e68164781a4c7e9fd57486e3e276c1729ed1a841f3d708bae9570ba2d5f4cb6ed878e9f7aa885aa26d97a304205d46fb35d142e07e1f84304392cb5a050c307"}, &(0x7f000006f000)=0xe3) mmap(&(0x7f0000d25000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_CONTEXT(r1, 0x84, 0x11, &(0x7f0000d26000-0x8)={r2, 0x20}, &(0x7f000089c000-0x4)=0x8) mmap(&(0x7f0000d25000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r4 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000ab6000-0x16)='/selinux/checkreqprot\x00', 0xa0a80, 0x0) mmap(&(0x7f0000d26000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000d26000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000d27000-0xe8)={{{@in=@rand_addr=0x0, @in6=@loopback={0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {{@in6=@loopback={0x0, 0x0}, 0x0, 0x0}, 0x0, @in=@rand_addr=0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, &(0x7f0000d26000)=0xe8) setsockopt$inet_mreqn(r4, 0x0, 0x23, &(0x7f000044c000-0xc)={@multicast1=0xe0000001, @rand_addr=0x5, r5}, 0xc) ioctl$sock_bt_bnep_BNEPCONNADD(r1, 0x400442c8, &(0x7f0000d26000-0x82)={r0, 0x7, 0x101, "f11d690a52a7448cdc8114aee6763405f512ada833ff9e308b4bc58533175cab8281283159f13eee339899ebd7b89524dbd615bbdc8abc4b7236b8001ef4829609c99e94bfd6f59353932aca4d0e74e1414622cecae00f238dc75d0fbe055700405e1a8d0269e24def214a5bb77b27a0458bd13aafefcfb8"}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r6 = socket(0x1e, 0x80805, 0x0) listen(r6, 0x0) accept4$ipx(r6, 0x0, &(0x7f0000242000)=0x0, 0x0) mmap(&(0x7f0000d26000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f0000d27000-0x8)={r3, 0xffffffff}, 0x8) setsockopt$inet_group_source_req(r0, 0x0, 0x2b, &(0x7f0000000000)={0x0, {{0x2, 0x0, @local={0xac, 0x14, 0x0, 0xaa}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}, {{0x2, 0x0, @loopback=0x7f000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x108) 2017/12/21 05:21:49 executing program 0: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) msgrcv(0x0, &(0x7f0000000000)={0x0, ""/4081}, 0xff9, 0x0, 0x524b970b525d5f59) r0 = semget(0x2, 0x7, 0x400) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) semctl$IPC_STAT(r0, 0x0, 0x2, &(0x7f0000001000)=""/130) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000002000)={0x0, 0x0}) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) semtimedop(r0, &(0x7f0000002000)=[{0x2, 0xf3f, 0x800}, {0x4, 0x4, 0x1000}], 0x2, &(0x7f0000002000)={r1, r2+10000000}) 2017/12/21 05:21:49 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000ee7000-0xc)='--vboxnet0.\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000951000)='/dev/snd/seq\x00', 0x0, 0x200008000020002) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000fbf000-0x8c)={0x0, 0x0, 0x0, "71756575650000005d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f3ffffffffffffff00", 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) clock_gettime(0x0, &(0x7f00003a4000-0x10)={0x0, 0x0}) write$sndseq(r0, &(0x7f0000040000)=[{0x9, 0x100000001, 0x0, 0x0, @time={r3, r4+30000000}, {0x0, 0x0}, {0x0, 0x0}, @addr={0x0, 0x0}}], 0x30) close(r2) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r2, 0x4040534e, &(0x7f0000045000)={0x1f, @tick=0x0, 0x0, {0x0, 0x0}, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) 2017/12/21 05:21:49 executing program 0: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x2, 0x40) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_udp_encap(r0, 0x11, 0x64, &(0x7f0000001000)=0x4, 0x4) msgrcv(0x0, &(0x7f0000000000)={0x0, ""/4081}, 0xff9, 0x0, 0x524b970b525d5f59) 2017/12/21 05:21:49 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f000034f000)='/dev/qat_adf_ctl\x00', 0x400, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(r0, 0xc0bc5310, &(0x7f0000195000)={0x0, 0x0, ""/64, 0x0, ""/8, ""/32, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) seccomp(0x4, 0x0, &(0x7f00005b1000-0x10)={0x1, &(0x7f0000b85000)=[{0x6, 0x0, 0x200000000, 0x407ffc0003}]}) timer_create(0x7, &(0x7f0000d0d000-0x60)={0x0, 0x40, 0x1, @thr={&(0x7f0000cfe000)="845c69bd135544eb313e7ce8603543a6ea76af52c5d16378e6ba61374d3fed7f7da8f4c7e6f78b280a68a94e3dd412b6705b77defd9b697ab929e64029a439f1b70fa181b30b325cf5e9d3511c56fc4487ddb4e391195dd33bac", &(0x7f00007d0000)="4e560c787f0bf9850928e3bc84a682238bff0f70f201c5d57775a6ae8ca2084b9cb9d68c8d99bc9c3a1a55d9a961272ccd942d4a3718df2ce8cdfdf32847981640c3bc55e4bb414d2fb4916d84c0500a8e81f54a0121aef39df41d0aef4e00d39edadf23ebeacaa2ef1a2d4332463120eca9ad7ba44e456187ca13fe2537526199ed908a3f629125ea3e02f0997cc894f87d84dbf4145da256a1964891f6c66320953a1ddf75eae603856a8fea3bdf08636f158f6f3dc41ae3"}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000251000)=0x0) r1 = getpgrp(0x0) process_vm_readv(r1, &(0x7f00008b7000-0x50)=[{&(0x7f0000120000)=""/81, 0x51}, {&(0x7f00003ab000)=""/4096, 0x1000}, {&(0x7f0000d9a000-0x12)=""/18, 0x12}, {&(0x7f0000119000)=""/0, 0x0}, {&(0x7f0000809000-0xfa)=""/250, 0xfa}], 0x5, &(0x7f000086e000-0x10)=[{&(0x7f000073a000)=""/123, 0x7b}], 0x1, 0x0) timer_create(0x3, &(0x7f0000b94000)={0x0, 0x11, 0x2, @tid=0xffffffffffffffff, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f00000c0000)=0x0) timer_getoverrun(r2) 2017/12/21 05:21:49 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f000094c000-0x58)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00003de000-0x20)="0a0775b0d5e383e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) recvmsg(r1, &(0x7f000022f000-0x38)={&(0x7f0000f6f000-0x10)=@ethernet={0x0, @random=""/6, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10, &(0x7f0000893000-0x50)=[{&(0x7f00008fb000)=""/176, 0xb0}], 0x1, &(0x7f00008ae000-0x46)=""/70, 0x46, 0x0}, 0x0) fcntl$F_GET_RW_HINT(r0, 0x40d, &(0x7f0000cba000)=0x0) r2 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000110000-0x10)='/selinux/policy\x00', 0x0, 0x0) ioctl$sock_netrom_TIOCINQ(r2, 0x541b, &(0x7f0000414000)=0x0) 2017/12/21 05:21:49 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(&(0x7f0000009000-0xd)='/dev/binder#\x00', 0x0, 0x0) inotify_init() mmap$binder(&(0x7f0000b79000/0x2000)=nil, 0x2000, 0x0, 0x4000000000008813, r0, 0x0) 2017/12/21 05:21:49 executing program 6: r0 = socket(0xf, 0x486188d942f8d5fe, 0x4) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000001000-0x2)={0x5, [0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000ab6000)=0x18) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000001000-0x8)=@assoc_value={r1, 0xd9a5}, &(0x7f00009d5000-0x4)=0x8) r2 = socket$inet(0x2, 0x2, 0x0) mmap(&(0x7f0000003000/0x4000)=nil, 0x4000, 0x5, 0x32, 0xffffffffffffffff, 0x0) bind$inet(r2, &(0x7f0000006000-0x10)={0x2, 0x0, @loopback=0x7f000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$bt_BT_CHANNEL_POLICY(r0, 0x112, 0xa, &(0x7f0000006000)=0x10001, &(0x7f0000005000-0x8)=0x4) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f0000001000)={0x9, 0x0, 0x0, 0x3ff}) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffff9c, 0xc00c642e, &(0x7f0000004000-0xc)={0x0, 0x80000, 0xffffffffffffff9c}) r4 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0xffffffff, 0x80202) ioctl$DRM_IOCTL_AGP_FREE(r4, 0x40206435, &(0x7f0000003000)={0x200, r3, 0x10003, 0xfe29}) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) write$fuse(r4, &(0x7f0000002000)={0x20, 0x0, 0x5, @fuse_ioctl_out={0x6, 0x7, 0x7ff, 0x81}}, 0x20) [ 50.731699] QAT: Invalid ioctl [ 50.751740] QAT: Invalid ioctl 2017/12/21 05:21:49 executing program 0: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x100, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x17, &(0x7f0000001000-0x4)=0xffffffffffffffff, 0x4) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) msgrcv(0x0, &(0x7f0000000000)={0x0, ""/4081}, 0xff9, 0x0, 0x524b970b525d5f59) sigaltstack(&(0x7f0000124000/0xc000)=nil, &(0x7f0000001000-0x8)=0x0) 2017/12/21 05:21:49 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f000025a000-0x1d)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000040fe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket(0xf, 0x3, 0x2) fcntl$getownex(r1, 0x10, &(0x7f00007a1000-0x8)={0x0, 0x0}) write(r2, &(0x7f0000cf5000)="02060915020000ffff0000a1af4b464b1b", 0x11) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KDSIGACCEPT(r0, 0x4b4e, 0x23) r3 = openat$selinux_user(0xffffffffffffff9c, &(0x7f0000a29000)='/selinux/user\x00', 0x2, 0x0) r4 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000666000)='/dev/hwrng\x00', 0x10000, 0x0) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000364000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) lseek(r4, 0x0, 0x3) ioctl$SNDRV_TIMER_IOCTL_START(r3, 0x54a0) 2017/12/21 05:21:49 executing program 1: r0 = gettid() mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = socket(0x40000000015, 0x805, 0x0) bind$inet(r1, &(0x7f00000a9000)={0x2, 0x0, @loopback=0x7f000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) getsockopt(r1, 0x2000000000000114, 0x8, &(0x7f0000392000)=""/13, &(0x7f00001d7000)=0xd) r2 = syz_open_procfs(r0, &(0x7f0000435000)='net/if_inet6\x00') sendto$inet(r2, &(0x7f0000899000-0x78)="f2a38ae1c6d656c85ded4a31bbc942a36b284f8353a814994231b012304d92bcf6eb94c449a774b3f5f422e7f6b26ea5e189d14e956d4c0cc332cb1965b213280d50cde8f7493614681b0c22277eeb1a1c5f1ffc8277a50532cab0ee4c4e26e20cd6ce55cb9c121e81caf9c43c91f6403a246e559dc8cdb7", 0x78, 0x4000, &(0x7f0000d2e000)={0x2, 0x0, @rand_addr=0x9, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) ioctl$PIO_FONT(r2, 0x4b61, &(0x7f00000f0000-0xfe)="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") 2017/12/21 05:21:49 executing program 6: r0 = gettid() openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f000005e000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) getpriority(0x10000000001, r0) 2017/12/21 05:21:49 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x540f, &(0x7f0000773000)=0x0) sched_getparam(r0, &(0x7f000053d000-0x4)=0x0) socket(0xf, 0x8000f, 0x3) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000001000-0xa)='/dev/ptmx\x00', 0x0, 0x0) ioctl$int_in(r1, 0x5429, &(0x7f000000d000-0x8)=0x0) 2017/12/21 05:21:49 executing program 2: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x400100, 0x0) sendto$ipx(r0, &(0x7f0000000000)="67d8a523da52172e058eb77f7c58c9fe3a312e8d5d65eef0213ceb6f37ddac435778c907a3dd2535276333c78d1683c988e359a5689ea0615fc96507859f9da2b93d9e9f65cea0bfba99c665ffd4fb71e183bb4fd76602b7d5889682b4a89a583e9877608afdf0cd1f1a4e511f9b0714ea4c67213aa7c3e1bea68a91e10b8965b96b6f76e774c213d73d2c1036da657665b4913f4fc8872f1b121161918346c997dae1d6a04b42c5dcc003c1dd31900c4061", 0xb2, 0x20040000, 0x0, 0x0) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f00008e0000)=0x1, 0x4) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, &(0x7f0000000000)={0xffffffffffffffff}) accept(r1, &(0x7f00009fc000-0x8)=@sco={0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, &(0x7f00000b1000)=0x8) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000005b000)={0x2, 0x78, 0xe3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000ab2000-0xc)='/dev/rfkill\x00', 0x105005, 0x0) bind$inet6(r2, &(0x7f00003a7000)={0xa, 0x2, 0x7, @loopback={0x0, 0x1}, 0x27}, 0x1c) syz_open_procfs(0xffffffffffffffff, &(0x7f000035f000)='net/rpc\x00') 2017/12/21 05:21:49 executing program 3: mmap(&(0x7f0000001000/0xffe000)=nil, 0xffe000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f00000de000)='/selinux/enforce\x00', 0x100, 0x0) connect$llc(r0, &(0x7f0000c12000-0x10)={0x1a, 0xd, 0x0, 0x3, 0x1, 0x0, @empty=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0x0, 0x0]}, 0x10) r1 = syz_open_dev$binder(&(0x7f0000005000)='/dev/binder#\x00', 0x0, 0x0) mmap$binder(&(0x7f000018d000/0x3000)=nil, 0x3000, 0x4, 0x12, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x6, 0x0) syz_open_pts(r2, 0xf860a4c8aa64c82b) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000007000)={0x4, 0x0, &(0x7f0000006000-0x2c)=[@acquire_done={0x40486311, 0x0, 0x0}], 0x0, 0x0, &(0x7f0000002000)=""}) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000001000-0xd)='attr/current\x00') mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$KVM_PPC_ALLOCATE_HTAB(r3, 0xc004aea7, &(0x7f0000001000-0x4)=0xb179) 2017/12/21 05:21:49 executing program 4: r0 = fanotify_init(0x14, 0x101000) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fstatfs(r0, &(0x7f0000000000)=""/0) r1 = syz_open_dev$sndseq(&(0x7f0000ec9000)='/dev/snd/seq\x00', 0x0, 0x628802) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000002000-0x9)='/dev/vcs\x00', 0x5c000, 0x0) r3 = syz_open_dev$vcsn(&(0x7f0000001000-0xa)='/dev/vcs#\x00', 0x7, 0x412100) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000001000-0x14)={r1, r2, 0x7, 0x1, r3}, 0x14) splice(r0, 0x0, r1, 0x0, 0x1, 0x4) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r4 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r4, 0x29, 0xd2, &(0x7f0000f04000)={{0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0}, {0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x5c) io_setup(0x42b3, &(0x7f0000c96000-0x8)=0x0) r6 = openat$selinux_user(0xffffffffffffff9c, &(0x7f0000fa5000-0xe)='/selinux/user\x00', 0x2, 0x0) ioctl$EVIOCGVERSION(r6, 0x80044501, &(0x7f0000e38000)=""/26) pipe2(&(0x7f0000469000-0x8)={0x0, 0x0}, 0x800) io_submit(r5, 0x1, &(0x7f0000ce3000-0x8)=[&(0x7f0000fc1000)={0x0, 0x0, 0x0, 0x7, 0xff, r4, &(0x7f0000f25000-0x22)="26f8b8f9d28293bf68a05cbef360657ca7b5ccd68dfedbc7ffcac8994b845f7c3991", 0x22, 0x0, 0x0, 0x1, r7}]) 2017/12/21 05:21:49 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000000)={@multicast2=0xe0000002, @loopback=0x7f000001, 0x0}, 0xc) r1 = socket(0x3, 0x5, 0x9) ioctl$sock_bt(r1, 0x8906, &(0x7f0000af3000-0x5e)="5de81ebe2181dcbc237606cb5e608d92753da67ade55dafc96af74fa9d64bc94948c552ede2578aabc8eca5aa2cbb9c0b189092a9cf6781ae938eaafdebf0d05119f510da8b1121bee55ae3548aee776586f6580021ddb841235ef0aff83") setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000f1b000-0x90)={0x3, {{0x2, 0x0, @multicast2=0xe0000002, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x90) getsockopt$inet_buf(r0, 0x0, 0x29, &(0x7f0000000000)=""/16, &(0x7f0000b65000-0x4)=0x10) 2017/12/21 05:21:49 executing program 6: mmap(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0x0, 0x8972, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$urandom(&(0x7f0000002000-0xd)='/dev/urandom\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f0000001000-0x20)=[{&(0x7f0000a95000-0xe6)=""/230, 0xe6}, {&(0x7f0000a94000-0xb)=""/11, 0xb}], 0x2, 0x0) 2017/12/21 05:21:49 executing program 0: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000001000-0x15)='/selinux/checkreqprot\x00', 0x10000, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$SO_COOKIE(r0, 0x1, 0x39, &(0x7f0000001000-0x8)=0x0, &(0x7f0000002000)=0x8) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000001000)={0x0, @in={{0x2, 0x3, @multicast1=0xe0000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x100000000, 0x8}, &(0x7f0000002000-0x4)=0x98) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000001000-0x8)={r1, 0x240000000}, &(0x7f0000000000)=0x8) geteuid() msgrcv(0x0, &(0x7f0000000000)={0x0, ""/4081}, 0xff9, 0x0, 0x524b970b525d5f59) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000002000)={0x0, 0x0, 0x0}, &(0x7f0000004000-0x4)=0xc) 2017/12/21 05:21:49 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000371000-0x14)={0x5, 0x23, 0x4, 0x48, 0x0, 0xffffffffffffffff, 0x0}, 0x1c) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000aca000)={r0, &(0x7f0000b5a000-0x3)="", &(0x7f00008fa000)=""/0}, 0x18) mmap(&(0x7f0000000000/0x278000)=nil, 0x278000, 0x3, 0x32, 0xffffffffffffffff, 0x0) unshare(0x40400) semop(0x0, &(0x7f0000271000)=[{0x0, 0x0, 0x1000}, {0x0, 0x7, 0x0}], 0x2) mmap(&(0x7f0000278000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000279000-0x11)='/dev/vga_arbiter\x00', 0x20c00, 0x0) mmap(&(0x7f0000278000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGSKNS(r1, 0x894c, &(0x7f0000278000)=0x86d) semop(0x0, &(0x7f00000ea000)=[{0x0, 0x0, 0x1804}], 0x1) semctl$IPC_RMID(0x0, 0x0, 0x10) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffff9c, 0xc00c642e, &(0x7f0000093000-0xc)={0x0, 0x80000, 0xffffffffffffffff}) mmap(&(0x7f0000278000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000278000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, &(0x7f0000279000-0x10)={0x3, &(0x7f0000278000)=[{0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}]}) ioctl$DRM_IOCTL_GET_CTX(r2, 0xc0086423, &(0x7f0000149000-0x8)={r3, 0x1}) r4 = getpgrp(0x0) mmap(&(0x7f0000279000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000279000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) capget(&(0x7f0000279000)={0x399f1336, r4}, &(0x7f0000279000)={0xfffffffffffffff9, 0x0, 0x3, 0xda9, 0x9, 0x0}) 2017/12/21 05:21:49 executing program 0: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x20000, 0x0) ioctl$EVIOCGREP(r0, 0x80084503, &(0x7f0000001000-0x2a)=""/42) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$bt_BT_VOICE(r0, 0x112, 0xb, &(0x7f0000002000-0x2)=0x2a68, &(0x7f0000001000)=0x2) ioctl$sock_inet6_udp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000000)=0x0) msgrcv(0x0, &(0x7f0000000000)={0x0, ""/4081}, 0xff9, 0x0, 0x524b970b525d5f59) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x12, &(0x7f0000003000-0x4)=0x81, 0x4) ioctl$RNDGETENTCNT(r0, 0x80045200, &(0x7f0000002000-0x4)=0x0) 2017/12/21 05:21:49 executing program 6: r0 = dup(0xffffffffffffffff) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$TIOCGWINSZ(r0, 0x5413, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000001000-0x78)={0x5, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x666, 0x0, 0x0, 0x1, 0x0, 0x0, 0x3, 0x20000000, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$inet6_sctp(0xa, 0x2, 0x84) ioctl$LOOP_SET_FD(r0, 0x4c00, r2) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x89e2, &(0x7f0000766000)={r2}) ioctl$KVM_GET_IRQCHIP(r0, 0xc208ae62, &(0x7f0000f09000-0xd8)=@pic={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r2, 0x84, 0x20, &(0x7f0000000000)=0x0, 0x4) 2017/12/21 05:21:49 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000b7d000-0x8)='./file0\x00', 0x0) ioctl$KVM_CREATE_DEVICE(0xffffffffffffff9c, 0xc00caee0, &(0x7f00003e9000-0xc)={0x3, 0xffffffffffffff9c, 0x0}) ioctl$sock_inet_SIOCGIFDSTADDR(r0, 0x8917, &(0x7f00001ca000)={@generic="ab402548669df00ec309523ef42af4fc", @ifru_addrs={0x2, 0x3, @local={0xac, 0x14, 0x0, 0xaa}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}) mount(&(0x7f0000018000)='./file0\x00', &(0x7f000002c000)='./file0\x00', &(0x7f000002d000-0x6)='ramfs\x00', 0x0, &(0x7f000000a000)="") symlink(&(0x7f0000004000)='./file0\x00', &(0x7f00009a1000-0xc)='./file0/bus\x00') symlink(&(0x7f0000662000)='./file0/bus\x00', &(0x7f0000c15000)='./file0/file0\x00') truncate(&(0x7f0000e6e000-0xc)='./file0/bus\x00', 0x0) [ 50.834182] binder_alloc: binder_alloc_mmap_handler: 8432 2018d000-20190000 already mapped failed -16 [ 50.855981] binder: BINDER_SET_CONTEXT_MGR already set [ 50.869160] binder: 8432:8438 ioctl 40046207 0 returned -16 [ 50.869262] binder_alloc: 8432: binder_alloc_buf, no vma 2017/12/21 05:21:49 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_icmp(0x2, 0x2, 0x1) lseek(r0, 0x0, 0x3) seccomp(0x1, 0x0, &(0x7f000031b000)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x407ffc0003}]}) mq_timedreceive(0xffffffffffffffff, &(0x7f000028d000)=""/117, 0x75, 0x0, &(0x7f0000806000-0x10)={0x0, 0x0}) 2017/12/21 05:21:49 executing program 2: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair$llc(0x1a, 0x1, 0x0, &(0x7f0000000000)={0x0, 0x0}) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) readv(r0, &(0x7f0000200000)=[{&(0x7f00004de000-0x3b)=""/59, 0x3b}, {&(0x7f0000001000-0xe4)=""/228, 0xe4}, {&(0x7f0000eac000)=""/160, 0xa0}, {&(0x7f00008e8000-0xa4)=""/164, 0xa4}], 0x4) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000040fe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f00009b8000-0x7)='ns/ipc\x00') 2017/12/21 05:21:49 executing program 0: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) msgrcv(0x0, &(0x7f0000000000)={0x0, ""/4081}, 0xff9, 0x0, 0x524b970b525d5f59) syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x0, 0x4000) [ 50.869283] binder: 8432:8443 transaction failed 29189/-3, size 0-0 line 2960 [ 50.947492] binder: undelivered TRANSACTION_ERROR: 29189 [ 50.956651] binder: release 8432:8438 transaction 17 out, still active [ 50.963470] binder: undelivered TRANSACTION_COMPLETE [ 50.976743] binder: send failed reply for transaction 17, target dead 2017/12/21 05:21:49 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x6, 0x0) getsockopt$inet6_buf(r0, 0x29, 0x41, &(0x7f000000f000-0x54)=""/84, &(0x7f0000ea0000)=0x54) pivot_root(&(0x7f0000a72000)='./file0\x00', &(0x7f0000368000-0x8)='./file0\x00') 2017/12/21 05:21:49 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000002f000-0x78)={0x1, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0xd34, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffff, 0xffffffffffffffff, 0x0) r1 = epoll_create1(0x0) dup2(r0, r1) epoll_wait(0xffffffffffffffff, &(0x7f0000979000)=[{0x0, 0x0}], 0x1, 0x8004) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r1, &(0x7f0000fe1000-0xc)={0x0, 0x0}) poll(&(0x7f000055c000-0x30)=[{0xffffffffffffffff, 0x0, 0x0}, {0xffffffffffffffff, 0x0, 0x0}], 0x2, 0x6) 2017/12/21 05:21:49 executing program 3: mmap(&(0x7f0000000000/0xd56000)=nil, 0xd56000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) mmap(&(0x7f0000d56000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000d56000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000d57000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000d57000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000d58000-0x10)='/selinux/status\x00', 0x0, 0x0) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000a51000-0xc)={&(0x7f00005f3000-0x8)='./file0\x00', r1}, 0xc) mmap(&(0x7f0000d56000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) sendmsg$key(r0, &(0x7f0000d57000-0x38)={0x0, 0x0, &(0x7f0000d56000)={&(0x7f0000d56000)={0x2, 0x14, 0x3f, 0xf, 0x22, 0x0, 0x76b, 0x6, [@sadb_key={0x1, 0x8, 0xd6e, 0x0}, @sadb_x_kmaddress={0x8, 0x19, 0x0, @in6={0xa, 0x1, 0x400, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xaa}, 0x7fff}, @in6={0xa, 0x1, 0x5f, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xbb}, 0x6}}, @sadb_x_filter={0x5, 0x1a, @in6=@remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xbb}, @in6=@local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xaa}, 0xf, 0x4, 0x14}, @sadb_address={0x5, 0x17, 0xcce8, 0x8d, 0x0, @in6={0xa, 0x3, 0x101, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x3}}, @sadb_x_policy={0x4, 0x12, 0x0, 0x4, 0x0, 0x9, 0x8, {0x6, 0x1185b1bb, 0x5, 0x1, 0x0, 0x6, 0x0}}, @sadb_sa={0x2, 0x1, 0x6, 0x80, 0x6, 0xd7, 0x1, 0x7}, @sadb_x_kmaddress={0x7, 0x19, 0x0, @in={0x2, 0x2, @rand_addr=0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @in6={0xa, 0x2, 0x2, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xaa}, 0x100000001}}]}, 0x110}, 0x1, 0x0, 0x0, 0x0}, 0x4090) sendmsg$key(r0, &(0x7f0000c59000-0x38)={0x0, 0x0, &(0x7f000019a000-0x10)={&(0x7f0000d4b000)={0x2, 0x16, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, [@sadb_x_policy={0x4, 0x12, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}]}, 0x30}, 0x1, 0x0, 0x0, 0x0}, 0x0) 2017/12/21 05:21:49 executing program 0: r0 = syz_open_dev$vcsn(&(0x7f000042a000)='/dev/vcs#\x00', 0x2, 0x8000) ioctl$DRM_IOCTL_AGP_ACQUIRE(r0, 0x6430) connect$bt_l2cap(r0, &(0x7f0000276000)={0x1f, 0x7, {0x29a610fb, 0x93, 0x80000001, 0x9, 0x80000000, 0x9}, 0x43a, 0x101}, 0xe) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) msgrcv(0x0, &(0x7f0000000000)={0x0, ""/4081}, 0xff9, 0x0, 0x524b970b525d5f59) r1 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000001000-0xe)='/selinux/load\x00', 0x2, 0x0) r2 = accept(r1, 0x0, &(0x7f0000001000-0x3)=0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x80000, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$TIOCGSID(r0, 0x540f, &(0x7f0000001000)=0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000002000)={0x0, r1, 0x0, 0x1, 0x0}, 0x14) fcntl$setown(r0, 0x8, r3) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_NODELAY(r2, 0x84, 0x3, &(0x7f0000001000)=0x0, &(0x7f0000002000-0x4)=0x4) 2017/12/21 05:21:49 executing program 5: r0 = socket$inet6_sctp(0xa, 0x7, 0x84) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) readv(r0, &(0x7f0000000000)=[{&(0x7f000009f000)=""/0, 0x0}, {&(0x7f00009e1000-0x1000)=""/4096, 0x1000}, {&(0x7f0000b90000)=""/75, 0x4b}, {&(0x7f0000001000-0x16)=""/22, 0x16}, {&(0x7f0000000000)=""/154, 0x9a}, {&(0x7f0000001000)=""/92, 0x5c}], 0x6) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x1, 0x32, 0xffffffffffffffff, 0x0) getsockopt$sock_buf(r0, 0x1, 0x1c, &(0x7f0000b8f000)=""/4096, &(0x7f0000489000)=0x1000) 2017/12/21 05:21:49 executing program 7: mmap(&(0x7f0000000000/0x5000)=nil, 0x5000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0xa, 0x1, 0x0) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet6_tcp_int(r0, 0x6, 0x2, &(0x7f0000006000-0x4)=0x0, &(0x7f0000000000)=0x4) 2017/12/21 05:21:49 executing program 6: mmap(&(0x7f0000000000/0xf73000)=nil, 0xf73000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x1, 0x802, 0x1) write(r0, &(0x7f0000f6e000)="26000000240043050000000000000006000000040100000000000279ffffffff010004c76e35", 0x26) modify_ldt$read_default(0x2, &(0x7f00000eb000)=""/230, 0xe6) openat$selinux_mls(0xffffffffffffff9c, &(0x7f000043b000-0xd)='/selinux/mls\x00', 0x0, 0x0) 2017/12/21 05:21:49 executing program 2: r0 = socket$bt_cmtp(0x1f, 0x3, 0x5) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$bt_BT_POWER(r0, 0x112, 0x9, &(0x7f0000001000-0x1)=0x1, &(0x7f0000932000-0x8)=0x1) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFNETMASK(r1, 0x891c, &(0x7f0000000000)={@common='bond0\x00', @ifru_addrs={0x2, 0x0, @loopback=0x7f000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000002000-0x8)='./file0\x00', 0x80181, 0x8) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$EVIOCGABS0(r2, 0x80184540, &(0x7f0000002000-0xc0)=""/192) bind$netlink(r1, &(0x7f0000001000-0xc)={0x0, 0x0, 0x4, 0x8d0}, 0xc) fallocate(r1, 0xa6e50990011f7f78, 0x0, 0x3) 2017/12/21 05:21:49 executing program 7: mmap(&(0x7f0000000000/0xe77000)=nil, 0xe77000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = signalfd(0xffffffffffffffff, &(0x7f000004e000)={0x0}, 0x8) poll(&(0x7f000004d000-0x20)=[{r0, 0x0, 0x0}], 0x1, 0x401) signalfd4(r0, &(0x7f0000057000)={0x0}, 0x8, 0x0) fcntl$setsig(r0, 0xa, 0x1) 2017/12/21 05:21:49 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000040fe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0xf72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) migrate_pages(0x0, 0x4, &(0x7f0000268000)=0x7, &(0x7f000022e000-0x8)=0x9) 2017/12/21 05:21:49 executing program 1: mmap(&(0x7f0000000000/0xb01000)=nil, 0xb01000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair$ipx(0x4, 0x2, 0x0, &(0x7f0000076000-0x8)={0x0, 0x0}) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000afc000)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CHECK_EXTENSION(r0, 0xae03, 0x19) 2017/12/21 05:21:49 executing program 6: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair(0x11, 0xf, 0xb6f2, &(0x7f0000000000)={0x0, 0x0}) ioctl$TUNSETSNDBUF(r1, 0x400454d4, &(0x7f0000de7000-0x4)=0x200) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f00005b4000)='/dev/autofs\x00', 0x2, 0x0) ioctl$sock_bt_hidp_HIDPGETCONNINFO(r2, 0x800448d3, &(0x7f0000b28000-0x94)={{0x3e4, 0xd55b, 0x20, 0x6, 0x10000, 0x8}, 0x3, 0x9, 0x3, 0x9, 0x100000000, "dfda8a3586943eed15a6de67b2b84c7bf0881f456e954a4a865437021fecdb8761a810f10acd436a0004f645dc2c4f48bc8ae4e17dabdd8cee4298747b976faf7c56ebcf1a0dd81a053537f259d3a939c5aa95b7c8c3c40d4d690b950174b9416dfdfffe7de65c0e785f1fae396465a06f8292ce03677dacd8163762dc8ea8ef"}) setsockopt$inet6_buf(r0, 0x29, 0x1000000000ce, &(0x7f000023a000-0x2)='d^', 0x2) 2017/12/21 05:21:49 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000fd6000-0x8)='./file0\x00', 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f00006a2000)='./file0\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000034000-0x8)='./file0\x00', 0x0) socketpair$ipx(0x4, 0x2, 0x0, &(0x7f0000dae000-0x8)={0x0, 0x0}) mount(&(0x7f00001a5000-0xe)='./file0/file0\x00', &(0x7f0000f8a000-0x8)='./file0\x00', &(0x7f000067b000)='\x00v\t', 0x1004, &(0x7f000073b000-0x1)="") unlinkat(r0, &(0x7f000048f000-0x8)='./file0\x00', 0x200) chdir(&(0x7f000020c000-0x8)='./file0\x00') getcwd(&(0x7f0000b15000)=""/0, 0x0) 2017/12/21 05:21:49 executing program 0: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) msgrcv(0x0, &(0x7f0000000000)={0x0, ""/4081}, 0xff9, 0x0, 0x524b970b525d5f59) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x200, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_INFO(r0, 0x40bc5311, &(0x7f0000002000-0xbc)={0x0, 0x3, 'client1\x00', 0x1, "1ee12449fff08898", "fd5eaf04a99e37304108aeb0946cecf3a8733d93418a679ed25439de3cc2b6d8", 0x7b8, 0xffffffffffff8000, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000001000-0x28)={@syzn={0x73, 0x79, 0x7a, 0x0, 0x0}, @ifru_map={0x2a9, 0x2, 0x9, 0x1, 0x400000000000000, 0xfffffffffffeffff}}) 2017/12/21 05:21:50 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f000000a000-0x4)=0x0) r1 = syz_open_procfs(r0, &(0x7f000011e000-0x7)='fdinfo\x00') exit(0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000040fe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCADDDLCI(r1, 0x8980, &(0x7f00003a5000-0x12)={@generic="372db4b179c86c22bbe5641ecf814dc7", 0x9}) mknodat(r1, &(0x7f0000ac4000)='./file0\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_RECVNXTINFO(r1, 0x84, 0x21, &(0x7f00003a2000)=0x0, &(0x7f0000447000-0x4)=0x4) 2017/12/21 05:21:50 executing program 3: r0 = socket$bt_cmtp(0x1f, 0x3, 0x5) ioctl$sock_inet_SIOCGIFPFLAGS(r0, 0x8935, &(0x7f0000b53000)={@generic="3df61f9ecb91b570acc697832cb2baed", @ifru_addrs={0x2, 0x3, @local={0xac, 0x14, 0x0, 0xaa}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}) r1 = shmget$private(0x0, 0x3000, 0x54000008, &(0x7f0000d8e000/0x3000)=nil) shmat(r1, &(0x7f00001f6000/0x2000)=nil, 0x4004) mremap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x2000, 0x3, &(0x7f00008cb000/0x2000)=nil) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r2 = socket(0x12, 0x100000802, 0x0) getsockopt$packet_int(r2, 0x107, 0x13, &(0x7f0000628000-0x4)=0x0, &(0x7f00007ed000)=0x4) 2017/12/21 05:21:50 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup(r0) setsockopt$sock_void(r1, 0x1, 0x0, 0x0, 0x0) ioctl$sock_proto_private(r1, 0x89ef, &(0x7f0000372000-0x36)="dc2ccf1d7c7d2758f88dbbd6c733ddaafa017c361209786973b438d427eef344051545065403f55f728ea08e24e5cc80a159c08208a8") 2017/12/21 05:21:50 executing program 0: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_relabel(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/relabel\x00', 0x2, 0x0) ioctl$EVIOCGABS0(r0, 0x80184540, &(0x7f0000001000-0xad)=""/173) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$KVM_DEASSIGN_PCI_DEVICE(r0, 0x4040ae72, &(0x7f0000001000)={0xeef, 0x4, 0x0, 0x3, 0x5}) msgrcv(0x0, &(0x7f0000000000)={0x0, ""/4081}, 0xff9, 0x0, 0x524b970b525d5f59) 2017/12/21 05:21:50 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) write(0xffffffffffffffff, &(0x7f0000d2d000)="2400000052001f0014f9f426000904000a00071008000100080000000800000000000000", 0x24) getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f00000c2000)=@assoc_id=0x0, &(0x7f0000aff000-0x4)=0x4) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000472000-0xb7)={r0, 0xaf, "0a6c801f7ab94d82a7d28d81a52ee7a1bbb363d928b0b247cfbe3f122596ac2f39410e34996a8ef5add15592207a66c31d1b279bccd5951c5db596f687efb45f6a7973cc253b6d60deb57c491846711b05d92f496eadd968b84f1a41a676fe0958e8148af98c5c551a430c7365ebfa682f3ec3e7ba652561813e3ab139617e3e238e40e5f49156085b1ced909f800cb6870d428e08265cdcb2f38abd9d39ea009a5936953dc1f3b5340929d1d90934"}, &(0x7f0000376000)=0xb7) 2017/12/21 05:21:50 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00008c7000)=0x80000009) mkdir(&(0x7f000002a000-0xa)='./control\x00', 0x0) r0 = inotify_init1(0x0) inotify_add_watch(r0, &(0x7f0000bc4000-0xa)='./control\x00', 0xa4000960) readv(r0, &(0x7f000045b000-0x50)=[{&(0x7f0000186000)=""/31, 0x1f}], 0x1) r1 = accept(0xffffffffffffffff, 0x0, &(0x7f00004c3000)=0x0) accept4$unix(r1, &(0x7f000011f000-0x1002)=@file={0x0, ""/4096}, &(0x7f0000822000-0x4)=0x1002, 0x800) open(&(0x7f0000de9000)='./control\x00', 0x10080, 0x0) 2017/12/21 05:21:50 executing program 4: mmap(&(0x7f0000000000/0xe62000)=nil, 0xe62000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x6, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x401870cb, r0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000351000-0x9)='/dev/vcs\x00', 0x80002, 0x0) r2 = inotify_add_watch(0xffffffffffffff9c, &(0x7f0000dff000)='./file0\x00', 0x0) inotify_rm_watch(r1, r2) mmap(&(0x7f0000e62000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_dccp_buf(r1, 0x21, 0x0, &(0x7f0000e63000-0x20)=""/32, &(0x7f0000186000)=0x20) 2017/12/21 05:21:50 executing program 7: pipe(&(0x7f0000ff7000-0x8)={0x0, 0x0}) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000811000)={{{@in6=@remote={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x0}, @in=@broadcast=0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {{@in6=@remote={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x0}, 0x0, 0x0}, 0x0, @in=@remote={0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, &(0x7f0000c36000-0x4)=0xe8) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x0, 0x0) ioctl$VT_RESIZEX(0xffffffffffffffff, 0x560a, &(0x7f0000958000-0xc)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r2 = syz_open_dev$vcsa(&(0x7f0000fbd000)='/dev/vcsa#\x00', 0x6, 0x8001) poll(&(0x7f0000fbf000)=[{r1, 0x0, 0x0}, {r2, 0x0, 0x0}], 0x2, 0x0) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, &(0x7f00008c9000)=@pic={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x0, &(0x7f0000cff000-0x4)=0x0, 0x4) write(r2, &(0x7f0000585000-0x24)="2400000052001f00", 0x8) 2017/12/21 05:21:50 executing program 0: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) msgrcv(0x0, &(0x7f0000000000)={0x0, ""/4081}, 0xff9, 0x0, 0x524b970b525d5f59) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000001000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet6_tcp_buf(r0, 0x6, 0x1f, &(0x7f0000002000)=""/102, &(0x7f0000002000-0x4)=0x66) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_NODELAY(r0, 0x84, 0x3, &(0x7f0000000000)=0x0, &(0x7f0000002000-0x4)=0x4) 2017/12/21 05:21:50 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000000e000-0x8)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000b4d000-0x30)={0x1, 0x2, &(0x7f0000ef3000)=[@generic={0x8db7, 0x0, 0x0, 0x0}, @generic={0xd395, 0x0, 0x0, 0x0}], &(0x7f0000cce000-0x6)='syseO\x00', 0x1, 0x80, &(0x7f00000e5000)=""/128, 0x0, 0x0}, 0x30) r3 = socket$kcm(0x29, 0x5, 0x0) r4 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000b32000)='/selinux/mls\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r4, 0x84, 0x1b, &(0x7f00003db000-0x106)={0x0, 0xfe, "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"}, &(0x7f000080a000-0x4)=0x106) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r4, 0x84, 0xf, &(0x7f0000e76000)={r5, @in={{0x2, 0x0, @loopback=0x7f000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x2e, 0x68d, 0xdf2, 0x2, 0x3}, &(0x7f0000638000-0x4)=0xa0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(r4, 0xc08c5334, &(0x7f0000b18000-0x8c)={0x9a, 0x9, 0x8, 'queue0\x00', 0x800, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) socketpair$inet_icmp_raw(0x2, 0x3, 0x1, &(0x7f0000569000)={0x0, 0x0}) socketpair$inet6_sctp(0xa, 0x5, 0x84, &(0x7f0000cf6000)={0x0, 0x0}) ioctl$EVIOCSCLOCKID(r4, 0x400445a0, &(0x7f00008b8000-0x4)=0xffffffffffffffff) ioctl$sock_kcm_SIOCKCMATTACH(r3, 0x89e0, &(0x7f000096a000)={r0, r2}) sendmsg$unix(r0, &(0x7f0000587000-0x38)={&(0x7f0000747000-0xa)=@file={0x0, './file0\x00'}, 0xa, &(0x7f0000399000)=[], 0x0, 0x0, 0x0, 0x0}, 0x0) close(r1) 2017/12/21 05:21:50 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f000073f000-0xb)='/dev/hwrng\x00', 0x0, 0x0) getsockopt$bt_l2cap_L2CAP_OPTIONS(r0, 0x6, 0x1, &(0x7f0000381000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f000017d000)=0xc) r1 = epoll_create1(0x0) r2 = epoll_create1(0x0) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f000093a000-0xc)={0x0, 0x0}) dup3(r2, r3, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r3, &(0x7f0000b1f000-0xc)={0x0, 0x0}) 2017/12/21 05:21:50 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000993000+0xcdf)='./file0\x00', 0x84) ioctl$sock_inet6_udp_SIOCINQ(r0, 0x541b, &(0x7f0000054000)=0x0) add_key(&(0x7f0000aed000)='pkcs7_test\x00', &(0x7f000013a000-0x5)={0x73, 0x79, 0x7a, 0x0, 0x0}, &(0x7f0000312000)="7f11", 0x2, 0xfffffffffffffffb) 2017/12/21 05:21:50 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f000073f000-0xb)='/dev/hwrng\x00', 0x0, 0x0) getsockopt$bt_l2cap_L2CAP_OPTIONS(r0, 0x6, 0x1, &(0x7f0000381000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f000017d000)=0xc) r1 = epoll_create1(0x0) r2 = epoll_create1(0x0) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f000093a000-0xc)={0x0, 0x0}) dup3(r2, r3, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r3, &(0x7f0000b1f000-0xc)={0x0, 0x0}) 2017/12/21 05:21:50 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = shmget$private(0x0, 0x4000, 0x800, &(0x7f0000546000/0x4000)=nil) shmctl$SHM_INFO(r0, 0xe, &(0x7f000037c000)=""/148) r1 = perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfe, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lsetxattr(&(0x7f0000da7000-0x8)='./file0\x00', &(0x7f0000c95000)=@known='com.apple.FinderInfo\x00', &(0x7f00006ea000-0x1)='\x00', 0x1, 0x2) mmap(&(0x7f000053b000/0x2000)=nil, 0x2000, 0x1000004, 0x40000002871, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f0000ed8000/0x1000)=nil, 0x1000, 0x2, 0x20, 0x10) r2 = dup2(r1, r1) ioctl$PIO_UNIMAP(r2, 0x4b67, &(0x7f000080e000)={0x1, &(0x7f000047b000)=[{0x55415693, 0x30}]}) 2017/12/21 05:21:50 executing program 0: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000eb5000-0x16)='/selinux/checkreqprot\x00', 0x4880, 0x0) ioctl$KVM_GET_SREGS(r0, 0x8138ae83, &(0x7f0000afa000)={{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, [0x0, 0x0, 0x0]}, {0x0, 0x0, [0x0, 0x0, 0x0]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0]}) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000000)={0x1, 0x18, &(0x7f0000001000-0x18)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000002000-0x4)=r1, 0x4) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r2 = add_key$keyring(&(0x7f0000003000-0x8)='keyring\x00', &(0x7f0000002000-0x5)={0x73, 0x79, 0x7a, 0x2, 0x0}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$get_keyring_id(0x0, r2, 0x10000) msgrcv(0x0, &(0x7f0000000000)={0x0, ""/4081}, 0xff9, 0x0, 0x524b970b525d5f59) 2017/12/21 05:21:50 executing program 5: r0 = socket$inet(0x2, 0x802, 0x0) socketpair$inet_udp(0x2, 0x2, 0x0, &(0x7f0000bda000)={0x0, 0x0}) setsockopt$inet_buf(r0, 0x0, 0x2c, &(0x7f00006c1000)="", 0x0) 2017/12/21 05:21:50 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003ba000-0x24)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r1 = syz_open_pts(r0, 0x0) read(r1, &(0x7f0000fd6000-0xf1)=""/1, 0x1) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000fd1000-0x4)=0x0) syz_open_pts(r0, 0x0) dup3(r1, r0, 0x0) 2017/12/21 05:21:50 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000d0f000)='attr/exec\x00') ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffff9c, 0xc0206434, &(0x7f000019e000-0x20)={0x23f, 0x0, 0x10000, 0x1f}) ioctl$DRM_IOCTL_AGP_BIND(r1, 0x40106436, &(0x7f000013d000)={r2, 0x5}) setsockopt$inet_tcp_int(r0, 0x6, 0x1b, &(0x7f0000d19000)=0xfffffffffffffffa, 0x4) 2017/12/21 05:21:50 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000a75000-0x8)={0x0, 0x0}, &(0x7f000048c000)=0x8) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r0, 0x29, 0xd2, &(0x7f0000c01000)={{0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0}, {0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x5c) 2017/12/21 05:21:50 executing program 0: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) msgrcv(0x0, &(0x7f0000000000)={0x0, ""/4081}, 0xff9, 0x0, 0x524b970b525d5f59) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000002000-0x8)={0x0, 0x0}, 0x0) socketpair$packet(0x11, 0x3, 0x300, &(0x7f0000000000)={0x0, 0x0}) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$packet_int(r2, 0x107, 0x11, &(0x7f0000000000)=0x0, &(0x7f0000000000)=0x4) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000003000-0x10)=[@in={0x2, 0x2, @remote={0xac, 0x14, 0x0, 0xbb}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}], 0x10) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffff9c, 0x84, 0x6f, &(0x7f0000002000-0x10)={0x0, 0xa0, &(0x7f0000002000-0xa0)=[@in6={0xa, 0x3, 0x93, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xbb}, 0x9}, @in6={0xa, 0x3, 0x2, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xbb}, 0x0}, @in={0x2, 0x0, @local={0xac, 0x14, 0x0, 0xaa}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @in={0x2, 0x3, @remote={0xac, 0x14, 0x0, 0xbb}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @in6={0xa, 0x1, 0x94, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xbb}, 0x0}, @in={0x2, 0x1, @multicast1=0xe0000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @in6={0xa, 0x0, 0x7f, @loopback={0x0, 0x1}, 0x10001}]}, &(0x7f0000001000)=0x10) r4 = msgget(0x1, 0x200) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) msgget(0x3, 0x211) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) msgrcv(r4, &(0x7f0000004000-0xa)={0x0, ""/2}, 0xa, 0x2, 0x800) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000001000-0x10)={r3, 0x64, &(0x7f0000001000-0x64)=[@in6={0xa, 0x1, 0x2, @loopback={0x0, 0x1}, 0x800}, @in6={0xa, 0x2, 0x2, @loopback={0x0, 0x1}, 0x3}, @in={0x2, 0x1, @broadcast=0xffffffff, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @in6={0xa, 0x3, 0x1ff, @loopback={0x0, 0x1}, 0x2}]}, &(0x7f0000000000)=0x10) 2017/12/21 05:21:50 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x1, 0x0) r1 = syz_open_dev$tun(&(0x7f0000a9e000-0xd)='/dev/net/tun\x00', 0x0, 0x0) socketpair$inet6_icmp_raw(0xa, 0x3, 0x3a, &(0x7f00007fc000)={0x0, 0x0}) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f000025f000-0x28)={@common='eql\x00', @ifru_settings={0x3, 0x0, @te1=&(0x7f0000f68000)={0x0, 0x0, 0x0, 0x0}}}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000630000-0x20)={@common='eql\x00', @ifru_flags=0x301}) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000fd7000)='/dev/hwrng\x00', 0x101, 0x0) setsockopt$bt_hci_HCI_TIME_STAMP(r2, 0x0, 0x3, &(0x7f0000506000-0x4)=0x5, 0x4) r3 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000de5000)='/selinux/mls\x00', 0x0, 0x0) r4 = openat$selinux_member(0xffffffffffffff9c, &(0x7f0000943000-0x10)='/selinux/member\x00', 0x2, 0x0) ioctl$sock_SIOCGIFCONF(r4, 0x8910, &(0x7f00000aa000)=@buf={0xf1, &(0x7f0000c98000-0xf1)="4367c1775392f74974bb21c6f4c36bea5130669a8649a0220ff1fc619b1c4652073c133542f3fbe9bf472e3fd8fb1ac21ad481814cf7b63cf13c76f3c5553bece828075441491d911900ec9be780aff94b1dc021969a49edbab234940f14a5f4a8cfe345b11bf38b85732d24265d8ae7bf20938148100f7edbcc20dbab13ad84a5c56f550878827c9ba2e83828fd3cb9c3a8d6e843dc36fc70f290b26d7325351cd14f8fec65127ae9706fd1dc9e2ce13796eb8601d3a5e3840c80f1379f0a27fa14889a02e634c749bf6d831cb539b30830f54e762a6c510c39480984c2779ed46776105f9515e71fa4474aeec7438608"}) ioctl$TUNSETQUEUE(r3, 0x400454d9, &(0x7f0000bb4000-0x28)={@syzn={0x73, 0x79, 0x7a, 0x0, 0x0}, @ifru_addrs=@llc={0x1a, 0x1b, 0x8, 0x10000, 0xff, 0x3ff, @remote={[0xbb, 0xbb, 0xbb, 0xbb, 0xbb], 0x0}, [0x0, 0x0]}}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) read(r1, &(0x7f0000aa2000)=""/4096, 0x1000) 2017/12/21 05:21:50 executing program 3: socket$kcm(0x29, 0x5, 0x0) 2017/12/21 05:21:50 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f00000bd000-0xc)='/dev/rfkill\x00', 0x400000, 0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffff9c, 0xc00c642e, &(0x7f00002ff000-0xc)={0x0, 0x80000, 0xffffffffffffffff}) ioctl$DRM_IOCTL_GEM_OPEN(0xffffffffffffffff, 0xc010640b, &(0x7f000038f000-0x10)={0x0, 0x0, 0x5}) ioctl$DRM_IOCTL_GEM_FLINK(r0, 0xc008640a, &(0x7f0000228000)={r1, r2}) r3 = syz_open_dev$loop(&(0x7f0000dac000)='/dev/loop#\x00', 0x0, 0x0) epoll_create1(0x80000) pipe2(&(0x7f00007f9000)={0x0, 0x0}, 0x80000) ioctl$KVM_GET_VCPU_MMAP_SIZE(r4, 0xae04) truncate(&(0x7f000021e000)='./file0\x00', 0xfff) ioctl$LOOP_SET_CAPACITY(r3, 0x4c05) flock(r3, 0x1) 2017/12/21 05:21:50 executing program 5: r0 = socket(0x1e, 0x1, 0x0) listen(r0, 0x0) recvfrom$ipx(r0, &(0x7f0000478000-0x1000)=""/4096, 0x1000, 0x40000060, &(0x7f000092f000-0x10)={0x4, 0xff, 0x5, "0466dd7a38a5", 0xf2f, 0x0}, 0x10) recvfrom$inet6(r0, &(0x7f000056f000-0x6a)=""/106, 0x6a, 0x40000040, 0x0, 0x0) 2017/12/21 05:21:50 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x2, 0x1, 0x0) setsockopt(r0, 0x6, 0xe, &(0x7f0000902000)="020008000000000000005462fa01a15eaf0d2cf653f13cc379ede4eaf40f4a95bbff850a8263357506b31e58a98399b397e695c0f03d3b3d54436fe71cbcdc6e30ac10369300f6af7d07634832b8a5c0a94c470502e9337b3e7298fc74e81b1058d02f9b14732017e2466a9fc43aea71263335960415800020f9575da602000000001f0000d1b0e6ebcb12c7291871363e97100c4a4c2e9f5c0c14f1659ce8c8bed2e97e60a3649f93ea0c8263f864802ad72fa698807ef14a4a1813e976be1d113b514dbdc05ea1309163d6a4830de8391f2ecab7bbfbcb", 0xd8) setsockopt(r0, 0x40000000000006, 0x20, &(0x7f000061d000)="020008000000002000005462fa01a55eaf0d2cf653f13cc379ede4eaf40f4a95bbff850a8263357506b31e58a98399b397e695c0f03d3b3d54436fe71cbcdc6e30ac10369300f6af7d07634832b8a5c0a94c070000000000000098fc74e81b1058d02f8001732017e2466a9fc43aea71263335960415800000f9575da602000000001f0000d1b0e6ebcb12c7291871363e97100c4a4c2e9f5c0c14f1659ce8c8bed2e97e60a3649f93ea0c8263f864802a602fa698807ef14a4a1813e976be1d00000006bdc05ea1309163d6a4830de8391f2ecab7bbfbcb", 0xd8) socketpair$ipx(0x4, 0x2, 0x0, &(0x7f0000a81000)={0x0, 0x0}) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000629000)={{{{0x2, 0x0, @rand_addr=0x20, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, {{0xa, 0x0, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xbb}, 0x0}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x0, 0x0, 0x0, "5f389e591f3b2e67b740144fda8715295ff962c13e9cf946905696ab3d12746aaacc0fd3a280a904568fbd664692d764ad312e1474d6538fe72c301360b5ef28c45afacffead263f1321234a2af023fe"}, 0x160) 2017/12/21 05:21:50 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000520000-0xd)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$VT_GETMODE(r0, 0x5601, &(0x7f0000771000)={0x0, 0x0, 0x0, 0x0, 0x0}) ppoll(&(0x7f00003d0000)=[{r0, 0x0, 0x0}], 0x1, &(0x7f00003f5000)={0x77359400, 0x2}, &(0x7f0000cb8000-0x8)={0x0}, 0x8) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000bd8000-0xb0)={{0x80, 0x0}, 'port0\x00', 0xa9824f69d1376637, 0x10000a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000e68000-0x10)='/dev/sequencer2\x00', 0x0, 0x0) sendmsg$key(r1, &(0x7f00008a0000-0x38)={0x0, 0x0, &(0x7f0000d47000)={&(0x7f00001d3000-0x98)={0x2, 0x6, 0x4, 0x5, 0x13, 0x0, 0x6999, 0xffffffff, [@sadb_address={0x5, 0x5, 0xb538, 0x3, 0x0, @in6={0xa, 0x2, 0x40b4, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xaa}, 0x100000000}}, @sadb_key={0x1, 0x9, 0x0, 0x0}, @sadb_x_filter={0x5, 0x1a, @in6=@local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xaa}, @in=@loopback=0x7f000001, 0x17, 0x4, 0x10}, @sadb_x_filter={0x5, 0x1a, @in=@empty=0x0, @in6=@empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x5, 0x4, 0x14}, @sadb_x_nat_t_type={0x1, 0x14, 0x3f, [0x0, 0x0, 0x0]}]}, 0x98}, 0x1, 0x0, 0x0, 0x0}, 0x4) 2017/12/21 05:21:50 executing program 2: mmap(&(0x7f0000000000/0xde8000)=nil, 0xde8000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) setsockopt$inet6_int(r0, 0x29, 0x1a, &(0x7f0000de1000-0x4)=0x6a6, 0x4) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f00004d5000)={0x1}, 0x4) bind$inet6(r0, &(0x7f00008dc000-0x1c)={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0}, 0x1c) sendto$inet6(r0, &(0x7f0000a76000-0xdb)='J', 0x1, 0x48040, &(0x7f0000d11000-0x1c)={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xbb}, 0x0}, 0x1c) [ 51.353483] device eql entered promiscuous mode 2017/12/21 05:21:50 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000001000-0xd)='net/rt_cache\x00') mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) semget$private(0x0, 0x7, 0x80) accept$netrom(r0, &(0x7f0000001000-0x10)=@ax25={0x0, {""/7}, 0x0}, &(0x7f00005e3000)=0x10) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) msgrcv(0x0, &(0x7f0000000000)={0x0, ""/4081}, 0xff9, 0x0, 0x524b970b525d5f59) 2017/12/21 05:21:50 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x4) writev(r0, &(0x7f00000a8000)=[{&(0x7f0000fc6000-0x58)="580000001400192300bb4b80040d8c5628060000000004106a9643c218fe59a2e04a03ca8164243e890000000a215a0004fbf50dfff90003a5000004001ce1ed5e0000000000221f100001000700f8ffff0000ec6b0f536e", 0x58}], 0x1) fanotify_mark(0xffffffffffffffff, 0x84, 0x0, 0xffffffffffffffff, &(0x7f0000ad1000-0x8)='./file0\x00') personality(0x0) 2017/12/21 05:21:50 executing program 6: timer_create(0x7, &(0x7f0000654000)={0x0, 0x12, 0x0, @tid=0xffffffffffffffff, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000989000-0x4)=0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) timer_gettime(r0, &(0x7f0000000000)={{0x0, 0x0}, {0x0, 0x0}}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = request_key(&(0x7f0000039000)='encrypted\x00', &(0x7f00001d9000)={0x73, 0x79, 0x7a, 0x3, 0x0}, &(0x7f00003e8000)='\x00', 0xffffffffffffffff) keyctl$revoke(0x3, r1) r2 = dup(0xffffffffffffff9c) ioctl$SIOCGIFHWADDR(r2, 0x8927, &(0x7f0000feb000-0x28)={@syzn={0x0, 0x0, 0x0, 0x0, 0x0}, @ifru_settings={0x0, 0x0, @te1=&(0x7f0000d6a000)={0x8000, 0x6, 0x8, 0x100000000}}}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00007f9000-0xc)={0x0, 0x0, 0x0}, &(0x7f00009ea000)=0xc) capset(&(0x7f00000fc000)={0x19980330, r3}, &(0x7f0000b21000-0x18)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 2017/12/21 05:21:50 executing program 0: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) msgrcv(0x0, &(0x7f0000000000)={0x0, ""/4081}, 0xff9, 0x0, 0x524b970b525d5f59) r0 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x20100) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_LAPIC(r0, 0x4400ae8f, &(0x7f0000002000-0x400)={"462e77bff19bdfd384ea5ba374e3b519f089d2fb9ad62f27d94568e3295845e9bc805ae6c4ba712c87017ca5303ad116e1f7dbca2bee2b75073a1b1075a700e02d629fa75f9b356a37958fb7229918fe9fac0cd1e007458dc900af08e675b2f34148ea91a5ac65d135bf37f1353fbd7179732a87b236c68d3b9fe7690d1e6f6de56d64a6382717cef64f60fe17d6c4612d3b13c3d0f87ee414372b2d80629ce6b5008958891ea3f13375ed66c7a8276789d37ee31688de9191e97641a4ebd1a9ff72d2c54176b484448cdede895e9a8eb7cde290ea6f1b0b9fe14cc312d28ced011e2b5de5fcfc60388438185e7234d78111b2706c70b5dd997de09427c32780b8e251b244c1629d36558e5332c4888e8cdd0d3e4d33e388839dac495e9b468b4be080c1c8c21b167a44463d63ea3b056a667b01066f55cdaa26200bd713c9aeaa07d1483855bff6391b99388e8d4c3ed53012770680ca595c48d942b6cb847fde04e4e22da077ae1dd48456f03808eeb5ce58ed3b79462226626dc6038241e81b71de31b950b86d23fd2a51ca146ca0ee6d20dfbd6af112dc37c204c3ae955e1851c04bb737a219ce5a140c943ab15a708ad0fbb00bd052cf439f34a73fbd9c77d290a63ea1437c7739c29bba6e854f4b68f65a29cdc865a3e617a80d2f1cdd28aee13c3ee84b26b0451cf352a86849de39425e52d5a339741d93fbca489adbd3c6041ea2def935680ccb8f61569db2ef68110a26fc86de8ede27662557513bb9f52aff977f78165786ebef9cdbfbbc1b4154c14581dca0c0965632bb41fd5f2a704654b96ddcc61366854a8dadc88c9407c9cc5ac0fc704032681c423f0c926d4df00412e5544f43b7eb4e256ce47409b1007fb95cc751f386b8adaf3522c56e10b41ca7aca6ce23a2089e01d59822dff63c091fe4c5c0a83f0ea0f9cbf49a038e14807af2d429a86befe49edcac350b2522a053fcc46c197e63fa81462ef3a35a1b76a815dc06110635d47465b1360fa25942dd042f7f1c5fa3d0ba2adb6bbcaf0f2f82419cbfb503e52e7fd29149193c71b135bdcc605edc739c56ef8f1d496892cc7df5c6d6ae62835ba3f2b024ae51aa1ba680708a1fdf4d6f7b33009c24c12d5380db81cb6a6dbcb0c4c0e508089b85156fb38b18f7a34afdc129c8fcdb469e3abe41e11525f9afb5a5ef197f71dde0b2c56f4a7644f3faac0eb52e816ee6ba0e8dbd5e33c5cf869ae0cacd99707b8b3d37f56ed7ecef0149e96cf730548972c942d57241953ac31b98ea3b8c2bea11ba8cfd7950f444aee0b1cb834329b13f745fdfdbffdc41779c2e450acaca15051a00454b317281ada6b0235b8b39f0085040cbaae2419dd553338a34e4c1fb4757efef3703687fcd3856b54dcda8eed313939672527c47b06ee426cbcad8dc8fcc99735479f77708a9dc1431aa"}) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffff9c, 0x84, 0x18, &(0x7f0000000000)={0x0, 0x5}, &(0x7f0000002000-0x4)=0x6) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000002000-0x8)={0x0, 0x5}, &(0x7f0000000000)=0x8) ioctl$VT_WAITACTIVE(r0, 0x5607) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000002000-0x8)={r1, 0xfffffffffffffffc}, 0x8) getsockopt$inet_sctp_SCTP_STATUS(r0, 0x84, 0xe, &(0x7f0000002000-0xb8)={r1, 0x47, 0xc52e, 0x7, 0xbb5, 0x20, 0x3, 0xfffffffffffffff8, {r2, @in6={{0xa, 0x1, 0x565, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xbb}, 0xfffffffffffff01e}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x3, 0x7, 0xffffffff, 0x101, 0x4}}, &(0x7f0000001000-0x4)=0xb8) 2017/12/21 05:21:50 executing program 4: clone(0x0, &(0x7f0000219000-0x60)="", &(0x7f0000000000)=0x0, &(0x7f0000001000-0x4)=0x0, &(0x7f0000000000)="") pwritev(0xffffffffffffffff, &(0x7f0000001000)=[], 0x0, 0x0) r0 = creat(&(0x7f0000f2b000-0x8)='./file0\x00', 0xf0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) readv(r0, &(0x7f0000ef6000)=[{&(0x7f0000001000-0xe6)=""/230, 0xe6}, {&(0x7f0000000000)=""/85, 0x55}, {&(0x7f0000dc0000-0x27)=""/39, 0x27}, {&(0x7f0000000000)=""/27, 0x1b}, {&(0x7f0000000000)=""/174, 0xae}, {&(0x7f0000513000)=""/58, 0x3a}, {&(0x7f0000af4000-0x48)=""/72, 0x48}], 0x7) 2017/12/21 05:21:50 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000fb6000-0xd)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000cd9000)={0x0, @tick=0x0, 0x0, {0x0, 0x0}, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, &(0x7f0000144000)={0xffffffffffffffff}) getsockopt$inet_buf(r1, 0x0, 0x26, &(0x7f00004b0000)=""/15, &(0x7f0000267000)=0xf) getsockopt$inet6_dccp_buf(r0, 0x21, 0x502401754653e487, &(0x7f0000401000)=""/0, &(0x7f00005f4000)=0x0) 2017/12/21 05:21:50 executing program 1: clone(0x0, &(0x7f000089e000-0xec)="", &(0x7f0000f78000)=0x0, &(0x7f0000911000)=0x0, &(0x7f0000000000)="") mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbmon(&(0x7f0000001000-0xd)='/dev/usbmon#\x00', 0x42696e70, 0x20080) ioctl$KVM_CREATE_DEVICE(r0, 0xc00caee0, &(0x7f0000001000-0xc)={0x8000000000000004, 0xffffffffffffff9c, 0x1}) connect$bt_sco(r1, &(0x7f0000724000-0x8)={0x1f, {0x2, 0x90000, 0x800, 0x3, 0x80000000, 0x441}}, 0x8) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) accept$nfc_llcp(r0, &(0x7f0000001000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/63, 0x0}, &(0x7f0000000000)=0x60) modify_ldt$write2(0x11, &(0x7f000056a000-0x10)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x10) 2017/12/21 05:21:50 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000040fe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000084a000-0x8)={0x1, [0x0]}, &(0x7f000078f000)=0x8) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x1b, &(0x7f000022b000-0x72)={r1, 0x6a, "de257f24c8bdc581477ff7d5fb4ab51673dc2024b8fea484bba516e00b11072ac89f63e6cd6f552b16e232a0680b4059f0bcd0bda960540ecf19c77b6b832d4c4be4b2e878fa99d1913312c9a70f2ce10c716aca192af04dc04cc6eb00a9e1c9d36ec795b949e34b677f"}, &(0x7f0000235000)=0x72) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f000047c000-0x19)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r2 = timerfd_create(0xffffffffffffffff, 0x180806) readv(r2, &(0x7f00004aa000)=[{&(0x7f00006af000)=""/112, 0x70}, {&(0x7f0000a69000)=""/52, 0x34}, {&(0x7f0000a3c000-0xa7)=""/167, 0xa7}], 0x3) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00001bb000-0x11)='/dev/vga_arbiter\x00', 0x10000, 0x0) 2017/12/21 05:21:50 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x11, 0x805, 0x0) setsockopt$packet_int(r0, 0x107, 0x80000c, &(0x7f0000551000-0x4)=0x0, 0x4) 2017/12/21 05:21:50 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = syz_open_dev$tun(&(0x7f0000adf000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00006b0000-0x28)={@common='gre0\x00', @ifru_map={0x2, 0x0, 0x0, 0x0, 0x0, 0x0}}) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000769000-0x20)={@common='gre0\x00', @ifru_addrs={0x2, 0x2, @local={0xac, 0x14, 0x0, 0xaa}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}) connect$inet(r0, &(0x7f0000561000)={0x2, 0x0, @local={0xac, 0x14, 0x0, 0xaa}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) sendto$inet(r0, &(0x7f0000191000-0xad)="", 0x0, 0x20008000, &(0x7f00006e2000-0x10)={0x2, 0x0, @multicast1=0xe0000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) dup2(r0, r1) writev(r1, &(0x7f0000217000)=[{&(0x7f0000b28000-0x5b)="", 0x0}, {&(0x7f0000a12000-0xa7)="ac76362a3e1628d646d6bf4d706e8502b8f84ab6f30e3f9bfd59f8857b8b15714144fdd4a14422353b836bf1742afc05c34ed67fd739d95931559caaa914495838a88a6a24c08f1a3d6d0041dd37063fa44e448ec0843700927e3e45825526e27c96fa315d4f6dc4182bfaae4755dcbf128192957520c21cc2ccb32f5095b3c814ee9c987bfdef2b011cd5a012b66681c6fa42a7eab33ec4a669210492245a3c0f9590692e191f", 0xa7}, {&(0x7f000015e000)="a39c636dd6d292883a2bf3effdb8c69f51b6e89fad19763700b04d91d8ba8649fd8842462fa5934375de59b6d60ff7afe93045fa304e999f74032d2773573bef412898801956b00cf4be1f23c458681f206ca3d57d6292206fb3bb457a148b746b5d785900189753b44f55c8646465ecc4341f2456fe846dbd85ddc71e2a8681c4f8374f8af4c868d19de13676ad9056146c54e51f2009de6e7f09f3c81135a904c89b58af4a26c9fcba0e214932339fcdfbb77be5da5c854b42d72c2f37003ffd606540762906d0a728a302573ba7eae77713a4", 0xd4}, {&(0x7f0000769000-0x3c)="b1d83927f7380128f24c37f6a27939e9bf045b3cd629b6d1e8d1d673aa521e1a1646e317c8502d9a189b3cf76c2750c4efa27a1f62b7de4fb4240026", 0x3c}, {&(0x7f00005ed000-0x9a)="6f39ae95f8a2e60accf0b6a535690f9d70211752d8639791c9d5a206d296dd1d387f7cb947517dc1924c4cd960e6dd966ffdedc1d2e654e913b2a97b91cda9dc73c9c10ac60c2ac95c4a2dee193b918092876baa6dc14efac403c04ada35d585ca70c2c021d6dc8a325866d2a8b7c664ae9254b05b280ae38babf2ce014d246948000a48db27e75544302f2fe63841cd65dbc0877c240d64a5c8", 0x9a}], 0x5) 2017/12/21 05:21:50 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) seccomp(0x1, 0x0, &(0x7f000031b000)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x407ffc0003}]}) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000ad3000-0x10)='/dev/sequencer2\x00', 0x40001, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f000039c000-0x20)={@common='gretap0\x00', @ifru_flags=0x6000}) get_mempolicy(&(0x7f00007af000)=0x0, &(0x7f0000708000)=0x0, 0x100000000fff, &(0x7f000077b000/0x1000)=nil, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) accept4$inet6(r0, &(0x7f00008d3000-0x1c)={0x0, 0x0, 0x0, @loopback={0x0, 0x0}, 0x0}, &(0x7f0000f1e000-0x4)=0x1c, 0x80000) r2 = accept4(r1, &(0x7f0000a61000-0x14)=@ll={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @empty=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0x0, 0x0]}, &(0x7f0000c77000-0x4)=0x14, 0x80800) r3 = openat$rtc(0xffffffffffffff9c, &(0x7f00009e7000)='/dev/rtc\x00', 0x7118d335ff3f4630, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f0000f20000)={0xb97, 0x0, 0x10001, 0x0}) ioctl$DRM_IOCTL_AGP_UNBIND(r3, 0x40106437, &(0x7f00007ef000-0x10)={r4, 0x2}) setsockopt$bt_l2cap_L2CAP_OPTIONS(r2, 0x6, 0x1, &(0x7f0000c27000)={0x5, 0x1, 0x7, 0x8, 0x3, 0x9, 0x3c7}, 0xc) 2017/12/21 05:21:50 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mkdir(&(0x7f000053c000-0x8)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000db1000-0x8)='./file0\x00', &(0x7f0000263000-0x7)='tmpfs\x00', 0x1, &(0x7f0000cde000)="") clock_gettime(0x0, &(0x7f0000ad1000-0x10)={0x0, 0x0}) clock_gettime(0x0, &(0x7f0000794000-0x10)={0x0, 0x0}) setitimer(0x0, &(0x7f0000af9000-0x20)={{r0, r1/1000+30000}, {r2, r3/1000+30000}}, &(0x7f000086e000)={{0x0, 0x0}, {0x0, 0x0}}) r4 = add_key$user(&(0x7f0000393000-0x5)='user\x00', &(0x7f0000dec000-0x5)={0x73, 0x79, 0x7a, 0x3, 0x0}, &(0x7f00009da000)="0c753e59d562f918f4078fa9d9894f65f12050435b6cd823623207b3c8fb131673d709e45eebdc928d222213581cdfcaf4ede90f30ecc73ed9fb5de5e0eedc08dc0ff204f5a2f5e5ba72a840cd3f930689d99c34412215117b39396dabe5ef816e6c3ab1c912c98d077fcc33f91b65fb277ad6a20d1b201829fc3ac06768e691457e90ffbb7a315f9acaabf7ef8e49b45a91b354334f421d11dc725816e687a854c51e3f2440c9ab95f8", 0xaa, 0xfffffffffffffffe) r5 = request_key(&(0x7f00009ec000)='rxrpc_s\x00', &(0x7f0000970000-0x5)={0x73, 0x79, 0x7a, 0x0, 0x0}, &(0x7f00003fb000-0x6)='tmpfs\x00', 0xfffffffffffffffc) keyctl$instantiate_iov(0x14, r4, &(0x7f0000234000-0x10)=[{&(0x7f000084c000-0x9a)="8ce49c56355d04d2aa1339a966c401ec5f14a457692a862f16eeea903a96ec9aa9e286d9e7cca6ef73b5627f0411ff41046edd93a981372299ce5cba3bfa93e5783c3956a4ca9bcd8dad51144ca68d9771ad1e8dda764a258e06fb5cf50cee78bd1fa9526477c898abd042ad43c64927ca39b1f5a8455a43d968f16f6eb8595989404e21b6af6886fb04439fa977da8a8f92f899ade7ee0b8bd2", 0x9a}], 0x1, r5) chmod(&(0x7f000075c000-0x8)='./file0\x00', 0x0) 2017/12/21 05:21:50 executing program 1: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = accept(0xffffffffffffff9c, &(0x7f0000d2f000-0x60)=@nfc_llcp={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/63, 0x0}, &(0x7f0000001000-0x4)=0x60) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000b17000)="3d3cde2f9970cac64878640786fe6cbcfe5e8d2ba165476a4e60d35acdb6850df4287f5182cbf37cd22543417c8ac2e48c03c0603f9419417f832a88dd3b1284f7a4fb483c48e6325cea39cdbf7bd3d2800362f61a63c7f3de3499a4fd26a86216b1ac28701102f7e6f2a8d7320b55cbac07a52c4cb131dfee881f3be399dff4ec8a52ef63c5b4739e11ef11cd01d1394b78abf731c37e0b21b38fe83431f7604c0903aaa4b12c1931774473f92be1daca9c11d789515676a5e00bb2951bf256d90fb990b55553a8c6a3c6ed8104ddcee57f4f", 0xd3) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000f74000)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000cf9000)="0a0775b0060083e5b3b68ced5c54b7a7", 0x10) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000001000)={0x0, {0x2, 0x0, @multicast1=0xe0000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, {0x2, 0x0, @multicast1=0xe0000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, {0x2, 0x0, @multicast2=0xe0000002, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0}) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000001000)=[{0x0, 0x100000001}, {0x0, 0x0}, {0x0, 0x9}, {0x0, 0x0}, {0xffffe, 0x0}], 0x5) setsockopt$inet_int(r2, 0x0, 0x10000000000040, &(0x7f0000001000-0x4)=0x0, 0x4) r3 = perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = accept$alg(r3, 0x0, 0x0) recvmmsg(r4, &(0x7f00005a3000)=[{{&(0x7f00005a4000-0x10)=@in={0x0, 0x0, @local={0x0, 0x0, 0x0, 0x0}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10, &(0x7f00005a3000)=[{&(0x7f00005a3000)=""/0, 0x0}, {&(0x7f00003e5000)=""/0, 0x0}, {&(0x7f00005a3000)=""/196, 0xc4}, {&(0x7f000035a000-0xc0)=""/192, 0xc0}, {&(0x7f00005a3000)=""/183, 0xb7}, {&(0x7f0000368000)=""/222, 0xde}], 0x6, &(0x7f0000288000-0x4f)=""/79, 0x4f, 0x0}, 0x0}, {{&(0x7f00005a3000)=@ethernet={0x0, @random=""/6, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10, &(0x7f00005a4000-0x90)=[{&(0x7f00005a4000-0xaa)=""/170, 0xaa}, {&(0x7f00002dd000)=""/65, 0x41}], 0x2, &(0x7f00005a3000)=""/16, 0x10, 0xde}, 0x0}], 0x2, 0x0, &(0x7f00005a3000)={0x77359400, 0x0}) mkdir(&(0x7f0000324000-0x8)='./file0\x00', 0x1) chroot(&(0x7f0000fbf000-0x8)='./file0\x00') 2017/12/21 05:21:50 executing program 2: mmap(&(0x7f0000000000/0xfe5000)=nil, 0xfe5000, 0x3, 0x32, 0xffffffffffffffff, 0x0) alarm(0x4000001006) r0 = open(&(0x7f00003b7000-0x8)='./file0\x00', 0x10000000080040, 0x0) fcntl$setlease(r0, 0x400, 0x0) mmap(&(0x7f0000fe5000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) rename(&(0x7f0000fe5000+0x7a3)='./file0\x00', &(0x7f000044b000-0x2)='./file1\x00') rt_sigprocmask(0x0, &(0x7f0000033000-0x8)={0xfffffffffffffffe}, 0x0, 0x8) rt_sigtimedwait(&(0x7f00009ac000)={0xfffffffffffffffd}, &(0x7f0000de1000-0x10)={0x0, 0x0, 0x0, 0x0}, &(0x7f000003a000-0x10)={0x0, 0x8000000}, 0x8) mmap(&(0x7f0000fe6000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) connect(r0, &(0x7f0000fe6000)=@ethernet={0x307, @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0x0}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) mmap(&(0x7f0000fe6000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) syz_open_dev$vcsn(&(0x7f00006fb000)='/dev/vcs#\x00', 0x0, 0x20000) fcntl$setsig(r0, 0xa, 0xe) rt_sigprocmask(0x0, &(0x7f0000de3000)={0xf97a}, &(0x7f0000de4000-0x8)={0x0}, 0x8) creat(&(0x7f0000fdf000-0x8)='./file1\x00', 0x0) 2017/12/21 05:21:50 executing program 0: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_user(0xffffffffffffff9c, &(0x7f0000001000-0xe)='/selinux/user\x00', 0x2, 0x0) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_bt_bnep_BNEPGETCONNINFO(r0, 0x800442d3, &(0x7f0000001000)={0x4, 0x0, 0x401, "01824b051b1c", "4024b28116cae0e19e0eb6e9d8c4fdba"}) msgrcv(0x0, &(0x7f0000000000)={0x0, ""/4081}, 0xff9, 0x0, 0x524b970b525d5f59) 2017/12/21 05:21:50 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f000094c000-0x58)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(twofish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00003de000-0x20)="0a0775b0d5e383e5b3b60ced5c54dbb7295df0df8217ad5500000000000000e6", 0x20) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f00009eb000)={0x0, 0x0, &(0x7f0000f76000-0x80)=[{&(0x7f0000bb3000-0x91)="5bf6a155c95120be07b83570a4846a6c90069eba76930cfe145c7c3eff23bac1", 0x20}], 0x1, &(0x7f0000a7a000)=[], 0x0, 0x0}, 0x0) recvmsg(r1, &(0x7f000022f000-0x38)={&(0x7f0000f6f000-0x10)=@ethernet={0x0, @random=""/6, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10, &(0x7f0000893000-0x50)=[{&(0x7f00008fb000)=""/176, 0xb0}], 0x1, &(0x7f00008ae000-0x46)=""/70, 0x46, 0x0}, 0x0) 2017/12/21 05:21:50 executing program 5: mmap(&(0x7f0000000000/0xf51000)=nil, 0xf51000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000f51000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) io_setup(0x7, &(0x7f0000f51000)=0x0) r1 = eventfd(0x20) r2 = openat(0xffffffffffffff9c, &(0x7f00009bc000)='./file0\x00', 0x20000, 0x1) mmap(&(0x7f0000f51000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) io_cancel(r0, &(0x7f000061d000-0x40)={0x0, 0x0, 0x0, 0x3, 0xfffffffffffffffa, r1, &(0x7f000091d000)="0c966c524d1b830fdf7aef88a1f93268340a2bc785ec2ea04e0afca281fe84bcc6c25df9692881b93035eee4a1f66da77e0debec6c671fbe599bb4ed9fd611fcb2401d1a24ffa4ef2c5a1334783a0e84ba8cbcbbbc98296ea843e9651132beab831d5b5a97e1ae2eccc67be9a3b777792e3a49907321b9722d0a3bf73d7a08b96ceb6c49bf01569731ae6976204b5057fc", 0x91, 0x5, 0x0, 0x0, r2}, &(0x7f0000f51000)={0x0, 0x0, 0x0, 0x0}) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000f4a000-0x58)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(aes)\x00'}, 0x58) setsockopt$ALG_SET_AEAD_AUTHSIZE(r3, 0x117, 0x5, 0x0, 0x4) 2017/12/21 05:21:50 executing program 0: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) r1 = accept4$ipx(0xffffffffffffff9c, 0x0, &(0x7f0000001000-0x4)=0x0, 0x463af6d80d9d5ef4) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000001000-0x20)={@common='yam0\x00', @ifru_addrs={0x2, 0x3, @remote={0xac, 0x14, 0x0, 0xbb}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$packet_int(r0, 0x107, 0x13, &(0x7f0000002000)=0x0, &(0x7f0000003000-0x4)=0x4) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000002000-0x10)={0x0, 0x0}) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) utimes(&(0x7f0000001000)='./file0\x00', &(0x7f0000001000)={{r2, r3/1000+10000}, {0x77359400, 0x0}}) msgrcv(0x0, &(0x7f0000000000)={0x0, ""/4081}, 0xff9, 0x0, 0x524b970b525d5f59) 2017/12/21 05:21:50 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socket(0x1e, 0x2, 0x0) 2017/12/21 05:21:50 executing program 7: clock_gettime(0xfffffffffffffff4, &(0x7f00002ed000)={0x0, 0x0}) socketpair$inet6_udp(0xa, 0x2, 0x0, &(0x7f0000b65000-0x8)={0x0, 0x0}) 2017/12/21 05:21:50 executing program 3: mmap(&(0x7f0000000000/0x10000)=nil, 0x10000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) r1 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000009000-0x18)='/selinux/avc/hash_stats\x00', 0x0, 0x0) mmap(&(0x7f0000010000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000010000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000010000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000010000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000010000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000010000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) recvmsg$kcm(r1, &(0x7f0000007000-0x38)={&(0x7f0000010000)=@in={0x0, 0x0, @local={0x0, 0x0, 0x0, 0x0}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10, &(0x7f0000011000-0x70)=[{&(0x7f0000011000-0xa4)=""/164, 0xa4}, {&(0x7f0000011000-0xef)=""/239, 0xef}, {&(0x7f0000003000)=""/116, 0x74}, {&(0x7f0000011000-0xc)=""/12, 0xc}, {&(0x7f0000011000-0x1c)=""/28, 0x1c}, {&(0x7f000000a000)=""/172, 0xac}, {&(0x7f0000001000-0x31)=""/49, 0x31}], 0x7, 0x0, 0x0, 0x4}, 0x10002) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000005000-0x18)={0xaa, 0x0, 0x0}) execve(&(0x7f0000001000+0x1a3)='./file0\x00', &(0x7f0000009000)=[], &(0x7f000000c000)=[&(0x7f000000e000)='trusted!\x00', &(0x7f000000d000+0xc26)='uservmnet0\x00']) ioctl$BINDER_GET_NODE_DEBUG_INFO(r1, 0xc018620b, &(0x7f000000d000-0x18)={0x0, 0x0, 0x0, 0x0}) mmap(&(0x7f0000011000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(r1, 0xc018620b, &(0x7f0000012000-0x18)={r2, 0x0, 0x0, 0x0}) ioctl$UFFDIO_COPY(r0, 0xc028aa03, &(0x7f000000c000-0x10)={&(0x7f0000008000/0x3000)=nil, 0x3000}) 2017/12/21 05:21:50 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000687000-0x9)='/dev/kvm\x00', 0x3, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_DEVICE(r1, 0xc00caee0, &(0x7f00000be000)={0x7, r1, 0x0}) ioctl$DRM_IOCTL_GET_STATS(r2, 0x80f86406, &(0x7f0000427000-0xe0)=""/224) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) tee(r3, r1, 0x3, 0x3) ioctl$KVM_SET_GUEST_DEBUG(r3, 0x4048ae9b, &(0x7f00003f4000-0x48)={0xa0002, 0x0, [0xfffffffffffffffe, 0x6, 0x0, 0x8, 0x0, 0xf46, 0x0, 0x0]}) ioctl$KVM_SET_LAPIC(0xffffffffffffffff, 0x4400ae8f, &(0x7f0000d98000-0x400)={"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"}) 2017/12/21 05:21:50 executing program 2: mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000c48000-0x14)={0x1, 0x4, 0xc4, 0xf, 0x0, 0xffffffffffffffff, 0x0}, 0x1c) mmap(&(0x7f0000fe3000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000fe3000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000c68000)={r0, &(0x7f0000fe4000-0x2d)="b17081b0e8c2a749f7978fa46f60e2614b1857260d81047bf9e08c0ae5432991c1fb80f47fe4e4e565e0858a31", &(0x7f0000c3e000-0x3a)="", 0x0}, 0x20) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000f75000-0x18)={r0, &(0x7f0000222000)="", &(0x7f0000729000)=""/55}, 0x18) r1 = creat(&(0x7f0000469000)='./file0\x00', 0x9) syz_open_dev$evdev(&(0x7f000011c000)='/dev/input/event#\x00', 0x101, 0x10800) r2 = socket$packet(0x11, 0x3, 0x300) mmap(&(0x7f0000fe3000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_bt_bnep_BNEPCONNADD(r1, 0x400442c8, &(0x7f0000fe4000-0x5d)={r2, 0x0, 0x5, "52da283688c36b03bb713a8b66f2bad9ed6f1646c5b21fcc87013bf29b12ddf42ebf40df552f8af77da9b20bc5e650df6f4d527a7b30747faf56af3c539c9d2ce22dee0a50ee062258c2da2f362dc2a65d9dd4"}) 2017/12/21 05:21:50 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x2, 0xffffffffffffff39) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000b3a000)='/dev/qat_adf_ctl\x00', 0x200001, 0x0) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000153000-0x4)=0x0) bpf$OBJ_PIN_PROG(0x6, &(0x7f00007a2000)={&(0x7f0000599000-0x8)='./file0\x00', r1}, 0xc) write(r0, &(0x7f0000d77000-0x24)="240000001d0001ffff00000000000000073900fb00000400000000000000000000060000", 0x24) getsockopt$bt_BT_VOICE(r1, 0x112, 0xb, &(0x7f000098a000-0x2)=0x200, &(0x7f0000d99000-0x8)=0x2) 2017/12/21 05:21:50 executing program 0: r0 = syz_open_dev$usbmon(&(0x7f000074e000)='/dev/usbmon#\x00', 0x1000, 0x1) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$bt_sco_SCO_OPTIONS(r0, 0x11, 0x1, &(0x7f0000f03000-0x6)=""/6, &(0x7f0000001000-0x4)=0x6) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fcntl$F_SET_FILE_RW_HINT(r0, 0x40d, &(0x7f0000000000)=0x0) socket$inet6(0xa, 0x407, 0x8000008) pipe(&(0x7f0000001000-0x8)={0x0, 0x0}) r2 = pkey_alloc(0x0, 0x1) pkey_mprotect(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x4, r2) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r3 = dup(r1) ioctl$KVM_CREATE_DEVICE(0xffffffffffffff9c, 0xc00caee0, &(0x7f0000001000-0xc)={0x9, 0xffffffffffffffff, 0x1}) r4 = eventfd(0x3) ioctl$LOOP_SET_FD(r1, 0x4c00, r4) shmget$private(0x0, 0x3000, 0x48, &(0x7f0000ad8000/0x3000)=nil) msgrcv(0x0, &(0x7f0000000000)={0x0, ""/4081}, 0xff9, 0x0, 0x524b970b525d5f59) ioctl$KVM_CHECK_EXTENSION(r3, 0xae03, 0x3) 2017/12/21 05:21:50 executing program 3: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = accept4(0xffffffffffffff9c, &(0x7f0000001000-0x10)=@in={0x0, 0x0, @remote={0x0, 0x0, 0x0, 0x0}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000000000)=0x10, 0x80000) setsockopt(r0, 0x2, 0x80, &(0x7f0000403000)="90e832581f6a9aab5d0454be5ec9d748c7ac9d0eb5346ad5ee7c0f5c375f055adf2aa896e69c9e3e4d2300ab3dfc7f89d6b6e4447879a5ee2498fbb3398ece729c87d72bc6e73e2daa9027d2a8ad49f0213f8556abacf445321b6325f10b9de60142fd95db42634e6a06cca05a488679309657400c450fe640dfa66adf9d0d87e23787b64093087826a9ff528b52adca894179694e41026b5d0bf50fdc97a462ae682445cd7c61ccf7d22f6c5e8b68e8da2843712a4307bbd6d411fd", 0xbc) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r1 = open$dir(&(0x7f0000b5a000)='./file0\x00', 0x0, 0x0) umount2(&(0x7f00003fd000)='./file0\x00', 0x2) getdents64(r1, &(0x7f0000f73000-0x2a)=""/61, 0x3d) 2017/12/21 05:21:50 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) unshare(0x20000) r0 = openat$selinux_validatetrans(0xffffffffffffff9c, &(0x7f0000845000-0x17)='/selinux/validatetrans\x00', 0x1, 0x0) fstat(r0, &(0x7f000011c000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f00000c4000)='!securitysystem#+$eth0\x00') setsockopt$sock_int(r0, 0x1, 0x33, &(0x7f0000711000)=0x4000000000fff, 0x4) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f0000a86000)=0x0) r4 = getpgid(0x0) getsockopt$SO_PEERCRED(r0, 0x1, 0x11, &(0x7f00006f1000)={0x0, 0x0, 0x0}, 0xc) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000373000)=0x0) ioctl$TIOCGSID(r0, 0x540f, &(0x7f00007a0000)=0x0) r8 = getpgid(0xffffffffffffffff) ioctl$EVIOCGABS3F(r0, 0x8018457f, &(0x7f0000639000-0xd)=""/13) r9 = getpid() r10 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f00008f2000)='/selinux/avc/hash_stats\x00', 0x0, 0x0) r11 = getpgid(0xffffffffffffffff) r12 = getpgid(0xffffffffffffffff) sendmmsg$unix(r0, &(0x7f0000d38000)=[{&(0x7f0000769000)=@abs={0x1, 0x0, 0x1}, 0x8, &(0x7f00004c7000)=[{&(0x7f0000387000-0x31)="c215ce037fda809635586df2c952756efd1893bd6ba94699f7e69c6a6ce0776150c0c4ea9252441154407ea5e999d189f2", 0x31}], 0x1, &(0x7f0000b65000)=[@rights={0x20, 0x1, 0x1, [r0, r0, r0]}], 0x20, 0x40}, {&(0x7f0000f9d000-0x8)=@abs={0x1, 0x0, 0x3}, 0x8, &(0x7f0000b56000)=[{&(0x7f0000eca000)="ed", 0x1}, {&(0x7f00004fd000-0x2b)="85f48d261ec14f947aba4b148d16d7a4259577074fbfdad8a35055cefeb7b06038eaa07382a4ad8777c11c", 0x2b}, {&(0x7f00007ab000-0x9d)="984dea3145d0413136cd4ddf650643ae0889f7e408a66bb5e44b7179d9207d822f00156d06de415049400109ae19898ded62b9df4ae7d50d040354fd19474b4b74e9b820cb0b4ad2cb60961b7dfce3c7c2f560178fe56f05b80916f581709c71ce2167aa92bc121321ac69817b23a2195aa5402a737ccda37b769d29353ae448287cf12b26c151a42e1ab424c47deb03a58c3a6aab16787c47262e7aae9854eca968f6af51d6788323ffb05f106b8d3d08363db9cd120b3ca554aef378243605b9ece5f42031a39918e6466abcc7d77f9a2e", 0xd2}, {&(0x7f0000969000)="e00415f05bfd1ed4af8099a4b6b1e673078c8e31082d92c608001c8840f9fc490909593d14867a39dae796aa3e51841f527355e1d0612bd909e6038f2d29cfd2f0bde6c7b21ae1b54430ebe32af5209f677e3b855b8d97456db13e6211d95601ce2baa3e9c1a27571b44fe09b548be9043de26268a1a533d3950da3ab6e2883ea74d01bfffeb7e3862c6b46082cd61cf34e467f64b319d26d7e8379233298a6ac833be163d92c94ad15309d5b241e5cdfe7e0248bf50c5266da690bb385eb6ed7108547489e7872b34b38d91ff12a33823515459a9c742", 0xd7}], 0x4, &(0x7f000037f000-0x130)=[@rights={0x20, 0x1, 0x1, [r0, r0, r0, r0]}, @cred={0x20, 0x1, 0x2, r3, r1, r2}, @rights={0x30, 0x1, 0x1, [r0, r0, r0, r0, r0, r0, r0]}, @rights={0x18, 0x1, 0x1, [r0]}, @rights={0x20, 0x1, 0x1, [r0, r0, r0]}, @cred={0x20, 0x1, 0x2, r4, r1, r2}, @rights={0x30, 0x1, 0x1, [r0, r0, r0, r0, r0, r0, r0]}, @rights={0x38, 0x1, 0x1, [r0, r0, r0, r0, r0, r0, r0, r0, r0]}], 0x130, 0x0}, {&(0x7f0000e69000)=@abs={0x0, 0x0, 0x1}, 0x8, &(0x7f0000d98000-0x60)=[{&(0x7f0000035000-0x31)="b393dec678e27c6a8c73774c47a42af5822a1b3bdfe2b64539ca18c64d94333a7e4739b1da8d03be4d09ee04383b4bdde8", 0x31}, {&(0x7f0000800000)="", 0x0}, {&(0x7f000010e000-0xf1)="cb78e9aafd9109e56eef825b2b07982141836c6debf668c6c70372b2d697c2b1f10fc8c5e79281c65c9516bb2f7516cb2f6a7c4dc245663a8752af7224f25ad163ea84b8b8b8d73d2d1cf7e0eb6d0deb552c12c9190e646e3f98c4a676082199ce2ac2641cc27be34543327ffe8bd634fbe2b7dfa8043f7ed8a006f7ecc72cc40f6b7a56876dab3731445849c1bbb05e0d3db70c9fb1b5cc1001ac382f5ac2f191f1bf94816f6930d70596b8da63abb53b24fc7124720e4f443bbea09204d4055f50bdbaa7084d9814350780518493607311bf9e64d240d851397e38b81db6e861cb8110c72825f027a1468818f13e5168", 0xf1}, {&(0x7f0000a5c000-0x74)="67bc1542659a0bae0324ba843faff7241ccaf887509e969a0d22689ec19234233d0ff95a4b8eea1ed5b30ace3dc1f5cb1a07acd17131d8e08101b735356b784db924138387c384e99fb3b695b1004fd7664d2a8ad2c4794b0399a53c83058b13a5141fc68355699436b281ee95b51232ec6a5545", 0x74}, {&(0x7f0000fbc000-0xe4)="a2e72d249179e2df4c4ee218deb69a250e3a512f6a0f4a071c4b4ab9693d6de1d074e1574c17a32f61d0b5ea1ed3d53a9a9df95e02b4a83c08833c34922334c7101961dfc11b957c109964c637dff43e75518f9dffa36f7e5b2470ddfc1520ac065791c02788ab7c566a34fea6653e5177af53cbf0e9453a805f7fbd94282d6f1c665ad0baaea6678d085452fdcb3874d026e0f3f03ce0546ceb6073ee501d0b9930a1aa1c173983e3cbd15da37b1488531b329f59ac06ba7985cdc3db31c2ffa88df859fdd4add14ce69b8af82675b53c357c6f1d52dabde2608c76c8bd25eb909fd975", 0xe4}, {&(0x7f0000d48000-0xe5)="b877866a167c824f3a140e718195967af28aed8bd5b91eefd98b1ed8f9f0dc071bbeeff4a418ad68cfbfa658d577f5087e572ea9e505a25bfd9796a5969cb78e703d133aa15865882d9a2f8944c02642bb23f70a28024d64b608c370f44000aff945552bf25f8a7536235aa461d8af8f97ef9d6bdbd6f555f993dc7d7c10855211370ac0248b265cdffe6b5fb9efd49f2befaf04727b08844f0580bdf946e6b88eda7f86b91e2eb1e8ca3aea85acfd45e2b7fdb3075c70424b52023f801c130d7e6447f4b06dc953d8aaf8b42b6f8b641c56f103ee2547f28004df32fe3f39b13deb79c393", 0xe5}], 0x6, &(0x7f000008e000)=[@cred={0x20, 0x1, 0x2, r5, r1, r2}], 0x20, 0x1}, {&(0x7f0000804000-0x8)=@abs={0x1, 0x0, 0x2}, 0x8, &(0x7f00006eb000-0x70)=[{&(0x7f0000944000-0x6e)="374c807af0e209dca8c23ee0885bb1ce5639e0a6c14e39f49e71f65b4ee3d4470d607de8fa7ccc0341ce5c9c9a535c4c6efdf3c1278a52e98817d34695e88eb9add59d6387aa9725b82dbcaaf0e219c83ab0db498626dc3df75e0f9546b79ac89d3c83ae2791a875a63891ea1146", 0x6e}, {&(0x7f0000730000)="5cd00c7a7577a1f50007b42b150f8e1bbf8a894ac2843e0c1901e352ba29fa02ca23ec20feb44ec9389090a9e6cf679546620b1997f1f17cae00df4bf672bedc4083ea7a7967a0b6c55a14ff32a33182d9bf63c2bb2f5466d59bbe71ed256d7e9fb86fd213a633aff5dc890fce255589576c27fc5801bd5f8407a4f5dac3d97bdb60bbe9e942d77b10117a6ae7d43afa32761727ca261ce1", 0x98}, {&(0x7f0000517000)="3d06faffbda5e40e6bc2e66d80b4aea3040a2c8c5dd8321b142732", 0x1b}, {&(0x7f0000b74000-0x99)="e81d604987f394c066b9ed3b73c9f799dd1b5ca6e001d9549f935696cffd9c2a2e6b34de7a3484b08de7da99c96d38a134a0b751a2e4cc319b77bdfe1577402073b378b6a5e9d71f8b3d33450fde1c0a39c43d27cc0d1fb517d0077e2ea2e3b55ad0b55d7bad8054eb868b70cf09a7c3af69fab1c468424bf113d83f6eb4ea4d48a81625dd52a98572c8e6d1a894bcc97283432f51bbf43a9e", 0x99}, {&(0x7f000047a000)="5feb93062104af12c72eab5deb25a03f2ee76c53362d93ef58cdc46261dda6c3f953d253ce392425af5f5d2ea2cf59a6355be0ec8959c403de99b0a0cfe8bb731f1343c55f4ecc082ab94c63d41b51c26e197d3fab3da91ea8a1fa439fc2a0339d9f5222018aeaa17bab714ee395683576a8d81ea9441f1860a24629bd894464", 0x80}, {&(0x7f000004a000)="2a2f136ee11fad9a783e34e9aba95b17e757dd47ef", 0x15}, {&(0x7f000043b000)="c37281da62068b96833e28f7c5a0d25d84a09d5caef582a82ba57b28d787a25c4d19fdfaecc77ab69637885e65f00ce74fb953be575ff5a065ae1195766e8a9844579ef9f0218d0160a15b875a90d9365227d0f6d0a8cd53f8e1165cda2d570c37e44e0bdf133bcc316cdc94f4cfc8d16f90ed075390aa4f7296053bc55ecf775a6829e93677234d91a3a697fdf2f1878d9361e818b5da53bb17a1db0c2f821b5018f337207074d33e6b7f5076fbe3e8ed1751951d85c21188387e2021ff928d3ee8db981cf81a0fbcc5db51ef1f28d16f58f229aa8f298742a2390af656878b43f95024b47e642e095a371e573a38f42c38e8ab77382d51fa3a8ac3bafa7db45972efa5a919bccc654909d6dbefebfa3cc77cae66bfdebdb297665a8890f2c4f76cbefea536e81769915f68644b5099f52a345aa0ccc8540a36cadff434eda9117e24879cd2947a51f395ec2f40dbc33979f7564a92065a33fc18188570071957c5db49ac7591a472841e4aa2e90c731771a88b33ac215b81493ce3132271ab87ca60a365ce3e2ba35d1c91ac9468763a0ad1249afbe0669983b77fd66ba7dcd5d53b770ef50783d92ee088adb4c43ee4c39c3667722c680edd5e46641b556447d9aa57b72235d4d8b6e4db0c469fd1bb26542fce498b0a688a8a3eb3cdc6eccbc22b46f7e4b34e37a10068adc5b02ec09ed93dae0d43680ca20ad8ed40f5ab14407cae0ac505357bb386ee97d64b402373f02f51e6c2db7507434d759e901e97dc1a9faff1a980395d09b43e1df9283ba045dca7e95500770cd78826ed90b547a56ff670cbfcdcc2ec5578796c732292bd277f9f842972c1406104227ad89e35ba53595cd6298a985bf3ddb858cd8cbaf521893e2f1ebd49eeacf6d14545598c156b9453ae62b7920aa7a2d42009c164da88b7035a6fa4d9b4f392ff362dadced803c14528fc4107f40a120fafa2f904a6cb0b1fdb490064f08abab604c1fb2332ce7b4aa23e5ed5ea7153152cedc5f435e0fde86171a76adef1a93adbbefa39e50f8ba7f1971dad0f218730a454537f2cab43fbd2376f65d87d0d982fe00047b3d6f9ae22e181d38cf381d4d128e3c265d59933ccd78d6efad4a8ee29638a28ff0b0c276cf67fa15159326c9e70ff778a05c42ed979ec237268ff0bc5a93c218bc5f95b0b185e5baf2a2fc25ee2bcee2f51e62e9d1cf6164daf1073f621cc948262d1985c508fbbcb163df40d751566b268ba193b93db22feb67c6eab1cc5f978f3c7bf2746884ea956114122df3b84c16f0c611c026ded5ce99bd6c2c91b3f8962248997d4c0976fa122d3dbfa6626c52f4e544c822f3e200d8f8217c9f9bedfef7881b17fbb84833a2da4c277d86dccbe02276bfdbfa712ce857587d8748f54d845cc268d150587709d3ea352f8050b09a986875830a0658ef8f3d7812a29baa4b9390356119d45612ac15c6ec4c3e3ea3d6cda8bef5f32d2579c2a3570bc6dbc8dbc69a0af4352d6e0ee8dfa1fb07c2fda56b3765e092b8f0cff338b3bc2a2d0fda8e227b08d24db15c5bbf369dafac973079e7425016688186fb809f6fc6add5bac33d398aa9d3c47e7bf37444084b1b4b75a37c596fe198cdc842c0cf1805118abc3bbcd392cb3f49967d357653f559ab11528be9526317cffd2d726e1f3b7e0d75df8c55a42d5630749e45cd8670801a8b3099601f974c39dab7930217a1f8b247dd71b8a31fec5e750a483eee0692ea8a06ec9aa31790b72ea1c04edd86011b08a238fca4eb4a3a57f483c4e170cdb9f3bca67caf81a6fd46b5120d108cd4fd182c85f25ab779da895d185d0f4c6c4958203bb022700172e825891f7925e35dfaa3960dad085e88389ef29a59c6ba5ef2d110b8d34fb11bbad883404c007d6cceed1236e2bb3c0b154860a686de5cbcfe0518d890a317345a6bc3a1db0f47795e82047b1f4e75cea989ccc5cd204112783c141937e452a704b4a5f434c91d920aed9d916f031862b4c84a396f64580f125afde40a22bbeb943a3f4e32a38b0a6c974836ebf55f4dbe18ec55632dae67df4530f120a534859291678df3b39a15df942c462183768d112c1e0e28a3439c6b858f91940ae6c7104159dfce1a72855ee28bd720042bb2d5126a0c55de5c22db3f710ecb3e98b656f9a88c6b13c967374fc62d66b1bed4bced278e60056219b54b10680323af9b5728e8f64c06d4875153e883e3c55a5daa65ac55db59586a1dd6ae072a856fb705bfe7e7e7ee137cb7c431692fdd239b40ea68d3f0e698e5d241f7189fc23a698327eb0c50c271ecf26f1eed2eb35f2d0b36b7f1e08ee605220d87f79844c848620085839195fc07ac83204946a5f34b86b6afadc7226e88c960de304a5fc30b9b688464566f4ed6319d53d021bb8f17aadad7eefac9d404f1aee76e9f6d8c4ace4d88b30348d871a518dfeac4f513a07906d57fd90f0f0fc95bed9c37ba414edfd1eb26034a2e0fc82859225cd3547d3455c7adc517b583e7dadbde3a47d418d057807947d3dbc2026785253c116f1d549cc73f0cfb2e4497c0afe5c4a2eb899c4fff3f2068c7a9e726f3c387ef8224a59f57d70ceee15e8e4dee8b9b748c790f6aa489ebec74511c46c342e274cfb7ab8984c968a5a817396e30d0fad6da6a5062e77960d5d3b102684441d009acc3b69b84fa58cd0bca1d3e1f416d3026474284463127c3dcd0a8b81b250ff6dcf0d764aaef4a5be4eee8bd4c039907b1be141a06fbae449f2d65dba7b0eb766ad8540c1f0b42b32c4cdb4a65f48338ffd9836e8ca2ee32433286f619f6bd153c25c48b1345e3446b50adb92217cf279c28551f0b1a38e69109fd66ed5c9f401d06071a1b5a9a5b59405ab60c534518cef8b77393fa515012122b3011b7d389858221ccbcf396f63bab173358b5ca609701aebc2abaf297010de8c416d1693b200ca5aa4e17e273f5332f76c897de6eb69275ff6f25f18f7430411a151e9fb737619b69670a58380f4f808d458e818b2b16a15415efdd221cdf570f9ba782a9ab875777e1478ec2ff88fc22d047658f94f3ecaf81d0f12d446d1e05b1f316b78dd0acfeda119a703deaa756bf45ba6fadd2a0bf4c82dd6dc8acb31a267be0bca302987cfe07e2472a616f5cf4378325efee003f086fddc4a02eabfa3794a7d265fb003b606d31c43765401eedb24b755dae365a1eb4dbdf5c07e3de0278bdb26312df04ccd24c977f6a7acb9737bc625ba87e8b8e61c9d9318aedbe963e1ec42069c38f528ec4355513c1029eb1256fd453dfba7fb03c7f67e0b3f72e2daade111018843bf3c9f1a6ca59c6505e8bba8a0fee90c051620073bd5b8899256b22ebfae83dad343da7035c1b2cf85f6673d007c92bd2bede23fa01a715a271aff0987fa3689322db0b76a4a006e5504a7e3337d746b701a0566cd6bfeff66836f7a43a8344769ebfd27bc2ab0c814d7793308d3b5178b5fe0ed14a217aa9a1ba7a27496c3588b5387585020af3fb2142bb26f3657ff65eddb6083cd9b3aec4312fe996798529513cd98ebd5cbb4b94c4de29b87f466c88310ea4e02d5b33fda918663502d1496900c0ce34c52fe1ab706f60773cd6007b16dbc4d536227c82be174aafa48d96d114e6161cc543b319771e9da3d8503240c11767ec09db094bc65195a8eef2f052f4a7c00599e60eed4536f6662f23ae64ea6b0b94314722ff9ea8c08129f9eb5abcbb50de7367ebee3e3a1ba36e8c37fe945fc92e9c2cd4cbe8ebf601d4762f79a519df11450fcb7ce23702473bce2395b9ec095f78c6e85e9b7a7ad8e2256e998595899c5d8877c4d6ed9a2a39f26a781e2412ccecc02b2104af04dbf6a25bc0ee0d5e61d777093b2cd580c8ad722565d74554ec01969b7dcaee427e7b56c78511cd4ef45fb9fb1443d623d6460b662a7e7146acb30ebe525c52aec6a7596807087ef95c46dc90fe6d46eb16e45f5416d6d96d815efb9bc2681361f8e42aede2c2414d34323a59ffb89df54aeeacfd6495c504b206fce86afbed099def38cd6404f88ca7faf78d44b1140fcc02fda7dc3240bfb3e3ac6ebcafa859d57afbf5fb0c59c5766fd88edf61ea513f1ca85ba533ee363e9d0995fab26ea3ef22b11b0c33e9638a312ade0a3bbd3fd5bc44266be90cfa9308632d664af3572acb67c1ed8760b66325d9156419158a5979b286c0a9f952d524f6ade2f7c2e87257d736981f21802de9d51f8194d4b6ce07c95129f4e81f057789e8a93bb55534313094f0715dfa04e2f6f6e5ec0e2619c5326877db8ea40ee44612320bf810a71acc9a15fcfa43e1b9444c25e59cefda18101f6605d9c91ad6e07e5b788490575c7d049c9c5bdb78754a1cee8d8f16d778ea79bb98ca7e26e7e0fe9b2fa2346ed017fe2a4e2472517d4291bd39159588e45bc0fe62b9d8aa033ef5365d2749029d4c56b89d008584e3c547df2c102f86bb7b671cd6d13f0b98dc5b3cf6ac9a05ccb379709b49fafb8240231d1940127c4f54f1dc139bd57d653a76946bc1661ed8bca71b03b9129479075072ad4169765e69dcac489304e7ba58c8b41cd996a443650d337c0ad7c63d00d4ec1d1366470e9fd5caf7e8501c5acea1087d9ad68b342732f643c3f9640532f6dae03dfc910264c65eec8abd62dbdb45826066e7184f23dbee1d552af1876c1ae91f96124aa98534a83a1fb720b1d47550d4fa78d68c73e10d63643b9081d01bab31095d3dc971e2ebd1f137dd1f10c7e7ccc00d822e406f9b88d7beddd0d2f5327143788a7a36327cab84d135602b94fe0fe7ec3ce24c52c96d5c161f76a42d527d484e3d51f1632d820a91d4708f97afe29e1913b1995e296e14056135f2dc03daebf778b2ba181f35a00c01f86aab2efa12edf1a50cb906d49043c064f27f37b86b9d791c8088e96bb36cf630d7c4001b0726d4724454e9061e1964b049282aae6e18b34caf1a4111a24964dfd30b874ab0f28908299c09b45b72813738c8dcc5ad7082df6a832bf34e5701d732a941ce3768c808c4425dbf92fdd33bf13f6e97eac050cac5e475d7603a4fe8354f02bc08187a21d02d53d9ba3da105d1661a258bb870afdd9dd5e58269b31a7a895750863d9e6e6e725439cc062ac405f6a3f5f2e9c2c486b83b1a2cd69323f305013a81fa8347044c3f66ff768a89bc418a8aefc2045cf1a258933676ed0ff4ffa5d71d9f9aba568e0f896d73072e9d6e152f096581fe2b54f6f3dc4aed42249dfba61f5ac780b0e45633b80179549a17e4348fabd25d65fb2bc0ad3a570f5a28dc5f016e2ab5633925f9e13840cb88b6e0103a9de24fe9612bba3519b2411b861ec73873d566c62fa58b1cadcba502f014d76d3d41ee0a05afa589c8e7bbbddd24ae2bcc493f868596d515d2d00927b5569327bdb731d5609ae0c48aa82c04a55c383e8f03b5d7f96080af367740cd116c26125f270a07ab154c29c6987fa6d9d3b50c16fc97e2c3d1a9eee67ef6114569855d273ff334bd5edee73ed1f61988671add0b28f69074c590351e6dff3eec24974cdc94088bbc864f2e10286eff0d1674f3c64e783dff15ccdec708bd2b9020af244b690c9d325ff0b13a8227e6853ad53c8b93d25db6ddcea2aa2bc047670f3f2e99c50db32d9feb04ed61a4e98827cc20bc8e1ea03f6887d6ccb0fb3caca6249d3ec02c2890cb208bc5b8c05328a97e295e4f8bae12cf4fbfa65fa51d2f510acea1268f8ed55545971ea6365021ea37c56ed24ea710da3ff95a3dea3ae585803b94d8c9c86fe", 0x1000}], 0x7, &(0x7f0000ae5000-0xa8)=[@cred={0x20, 0x1, 0x2, r6, r1, r2}, @cred={0x20, 0x1, 0x2, r7, r1, r2}, @cred={0x20, 0x1, 0x2, r8, r1, r2}, @cred={0x20, 0x1, 0x2, r9, r1, r2}, @rights={0x28, 0x1, 0x1, [r0, r0, r0, r0, r0, r0]}], 0xa8, 0x0}, {&(0x7f00004bc000)=@abs={0x1, 0x0, 0x2}, 0x8, &(0x7f0000d3f000)=[{&(0x7f000010d000-0x6d)="cb2b9d78ee17c2bf6ec0e982e9a7b2dcf0f402a8a98d10aa545de1ed548919139a1d0d959e2948f518f771de67413178e35198fc108d29f0eb3dca5fad283b3c437e926aa281a28a392e4462e6857a2e3bb4c7ad09506ab9aacf8744308d560658631d773e5191d570063305e4", 0x6d}, {&(0x7f0000923000-0xc4)="849c2d1877a40599813174486fe665a4c02fe59d28282d79c7ebd480aebac5c096cc278abc2ac6a567772f68c3e265891d2759427c085c9094a612bc95a6a89614635b6e949a666bb9e6d31cb5d7ece6cdcb1d3ecf2d0f9e566e5e63b5ea5570564d073418c74f67f6891c05ed0eee3ade84b96fb6c41c5c3b4ba67aa8bd6c1161f4b1bb017154edcd3a8be3eb93a1c58eff7bdd38e9577f2c8a0085dde1cb5fe94ddb0635ac8e2281085a54838e7f5e09f4039061913450cfb09efee7dcdba6c95e031c", 0xc4}], 0x2, &(0x7f0000d5a000)=[@rights={0x28, 0x1, 0x1, [r0, r0, r0, r0, r10, r0]}, @cred={0x20, 0x1, 0x2, r11, r1, r2}, @rights={0x30, 0x1, 0x1, [r0, r0, r0, r0, r0, r0, r0, r0]}, @rights={0x18, 0x1, 0x1, [r0, r0]}, @rights={0x38, 0x1, 0x1, [r0, r0, r0, r0, r0, r0, r0, r0, r0]}, @cred={0x20, 0x1, 0x2, r12, r1, r2}], 0xe8, 0x4000004}], 0x5, 0x8000) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r13 = syz_open_procfs(0x0, &(0x7f00009b7000-0x7)='ns/mnt\x00') ioctl$DRM_IOCTL_SET_MASTER(r13, 0x641e) ioctl$DRM_IOCTL_GEM_FLINK(r13, 0xc008640a, &(0x7f0000271000-0x8)={0x0, 0x0}) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r13, 0xc00c642d, &(0x7f000042a000-0xc)={r14, 0x0, r0}) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000040fe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_NODELAY(r13, 0x84, 0x3, &(0x7f000011a000)=0x4, 0x4) setns(r13, 0x0) 2017/12/21 05:21:50 executing program 4: mmap(&(0x7f0000000000/0xfe2000)=nil, 0xfe2000, 0x3, 0x32, 0xffffffffffffffff, 0x0) chdir(&(0x7f000032c000-0x8)='./file0\x00') mmap(&(0x7f0000fe2000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_user(0xffffffffffffff9c, &(0x7f0000287000-0xe)='/selinux/user\x00', 0x2, 0x0) mmap(&(0x7f0000fe2000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$TCSETS(r0, 0x5402, &(0x7f0000fe2000)={0xffffffff, 0x800, 0x8, 0x8, 0x9, 0x13, 0x0, 0x3, 0x401, 0x3, 0x7, 0x0}) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000fdd000-0xa)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003ba000-0x24)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r2 = syz_open_pts(r1, 0x0) mmap(&(0x7f0000fe2000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) signalfd4(r2, &(0x7f0000be4000)={0x80}, 0x8, 0x0) poll(&(0x7f0000fe3000-0x8)=[{r1, 0x0, 0x0}], 0x1, 0xb8e) dup2(r1, r2) 2017/12/21 05:21:50 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000eac000)='keyring\x00', &(0x7f00004b5000)={0x73, 0x79, 0x7a, 0x0, 0x0}, 0x0, 0x0, 0xfffffffffffffff8) add_key$user(&(0x7f000038b000)='user\x00', &(0x7f00003de000-0x5)={0x73, 0x79, 0x7a, 0x2, 0x0}, &(0x7f0000d6c000)="3116b042d3d2c390dee3a255ec4a8d9d652d9c36c67b9695cfb4c29da627ab9e5e0587e50ec159997396abc344a7d9f563a3e3af2d90a5dfcade859e3617cdf8f03fdf02218642ab83996f51a7b3f20108f152bfd57ac5a50be84a106249d0216d5cb8c41df97cd7d5032e9c632e4715a226907aabbfc5b3f2e96bf3039474801053b87fbf8674e10076be0bb4ae6947fd", 0x91, r0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000040fe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = add_key$user(&(0x7f00004ac000-0x5)='user\x00', &(0x7f00008fa000)={0x73, 0x79, 0x7a, 0x0, 0x0}, &(0x7f0000afa000-0x2)="0003", 0x2, r0) r2 = add_key$user(&(0x7f0000893000)='user\x00', &(0x7f0000be6000)={0x73, 0x79, 0x7a, 0x3, 0x0}, &(0x7f0000f29000-0x1000)="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", 0x111, r0) r3 = request_key(&(0x7f0000a99000-0x5)='user\x00', &(0x7f0000626000)={0x73, 0x79, 0x7a, 0x2, 0x0}, &(0x7f0000dde000)="2f6465612f7675746f66730719", 0x0) keyctl$dh_compute(0x17, &(0x7f00004c9000-0xc)={r1, r2, r3}, &(0x7f00005cd000)=""/0, 0x250, &(0x7f000010c000)={&(0x7f0000bf5000-0xd)={'ghash-generic'}, &(0x7f00004e3000-0x40)="", 0x3f, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) add_key$user(&(0x7f0000052000-0x5)='user\x00', &(0x7f00003dc000)={0x73, 0x79, 0x7a, 0x1, 0x0}, &(0x7f000078d000-0x6f)="eb7254c3672044cd7bce22d27262b165d164098febdcce9195e7f22246835cf62ac6d437e32c06e1415b76b06fa2d73ebffe56f3f0c25853048496ccffa6778d286782918aeb01be1a96a97e0e043f478df5bdb5344a0404fe422db96ca9935e1341062dcc97a2f3712c57f0d8edbd", 0x6f, r3) r4 = socket$inet6(0xa, 0x1000002002, 0x6) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r5 = socket$inet(0x2, 0x1, 0x4) setsockopt$sock_str(r4, 0x1, 0x19, &(0x7f00000f5000)="e36367726f75702300", 0x9) unshare(0x8000400) setsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x64, &(0x7f000098b000-0x4)=0x9, 0x4) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r5, 0x84, 0x1f, &(0x7f0000436000)={0x0, @in={{0x2, 0x2, @remote={0xac, 0x14, 0x0, 0xbb}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x81, 0x200}, &(0x7f000024c000+0x919)=0x98) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r4, 0x84, 0xa, &(0x7f00003d2000)={0x5, 0xffff, 0xb, 0x6, 0x4, 0x4, 0xea38, 0x8, r6}, &(0x7f00003a7000-0x4)=0x20) r7 = syz_open_procfs(0xffffffffffffffff, &(0x7f000063e000-0x7)='cpuset\x00') sync_file_range(r7, 0x8, 0x7fff, 0x1) setsockopt$bt_BT_POWER(r7, 0x112, 0x9, &(0x7f0000482000-0x1)=0xf330, 0x1) openat$selinux_user(0xffffffffffffff9c, &(0x7f0000913000-0xe)='/selinux/user\x00', 0x2, 0x0) socketpair$inet6_udp(0xa, 0x2, 0x0, &(0x7f00001d3000)={0x0, 0x0}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000af3000-0x8)={0xffffffffffffffff, 0xffffffffffffffff}) openat$sequencer(0xffffffffffffff9c, &(0x7f0000500000)='/dev/sequencer\x00', 0x0, 0x0) r9 = syz_open_dev$sndtimer(&(0x7f00000b6000-0xf)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r9, 0x40345410, &(0x7f000002a000-0x34)={{0x0, 0x2, 0x0, 0xffefffffffffffff, 0x0}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) fcntl$setpipe(r8, 0x407, 0x80082) 2017/12/21 05:21:50 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000040fe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f00007bd000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r0, 0x4058534c, &(0x7f000023f000-0x58)={0x80, 0x0, 0x7, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(r0, 0x40a85323, &(0x7f00009a7000-0xb0)={{0x2, 0x17ad}, 'port0\x00', 0x10, 0x120800, 0x5, 0x2, 0xd6f, 0x3, 0xffffffffffffff81, 0x0, 0x2, 0x6, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) 2017/12/21 05:21:50 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair$inet(0x2, 0x6, 0x6, &(0x7f0000bb0000)={0x0, 0x0}) r1 = socket$bt_l2cap(0x1f, 0x7, 0x0) splice(r0, 0x52, r1, 0x0, 0xfffffffffffffffe, 0xc) r2 = socket$netlink(0x10, 0x3, 0x4) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000040fe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) writev(r2, &(0x7f00000a8000)=[{&(0x7f0000fc6000-0x58)="580000001400192300bb4b80040d8c5628060000000004106a9643c218fe59a2e04a03ca8164243e890000000a215a0004fbf50dfff90003a5000004001ce1ed5e0000000000221f100001000700f8ffff0000ec6b0f536e", 0x58}], 0x1) 2017/12/21 05:21:50 executing program 0: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000001000-0xa)='/dev/cuse\x00', 0x102, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) connect$netrom(r0, &(0x7f0000000000)=@ax25={0x3, {"a4f8510e6e2c80"}, 0x9}, 0x10) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) statx(r0, &(0x7f0000002000-0x8)='./file0\x00', 0x0, 0xfff, &(0x7f0000001000-0x100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0}, {0x0, 0x0, 0x0}, {0x0, 0x0, 0x0}, {0x0, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) msgrcv(0x0, &(0x7f0000000000)={0x0, ""/4081}, 0xff9, 0x0, 0x524b970b525d5f59) ioctl$DRM_IOCTL_ADD_CTX(r0, 0xc0086420, &(0x7f0000000000)={0x0, 0x0}) ioctl$DRM_IOCTL_RM_CTX(r0, 0xc0086421, &(0x7f0000000000)={r1, 0x2}) 2017/12/21 05:21:50 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) set_mempolicy(0x0, &(0x7f0000520000)=0x7ffffd, 0xfff) r0 = memfd_create(&(0x7f0000001000-0x4)='$\x00', 0x4) fallocate(r0, 0x0, 0x0, 0x10001) 2017/12/21 05:21:50 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000023000-0xb)='/dev/loop#\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000040fe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$LOOP_SET_CAPACITY(r0, 0x4c07) r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000a58000)='/selinux/status\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f0000623000)={0x7, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f00005ba000)=0x20) ioctl$TIOCMBIS(r1, 0x5417, &(0x7f0000b79000)=0x7) 2017/12/21 05:21:50 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f000020c000-0x11)='/dev/vga_arbiter\x00', 0x40000, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x541b, &(0x7f00007d2000)=0x0) r1 = socket$inet_dccp(0x2, 0x6, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f0000670000-0xe8)={{{@in6=@loopback={0x0, 0x0}, @in6=@loopback={0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {{@in=@rand_addr=0x0, 0x0, 0x0}, 0x0, @in6=@remote={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, &(0x7f0000980000)=0xe8) r3 = dup(r2) setsockopt(r3, 0x100000800000010d, 0x2, &(0x7f0000004000-0x8)="00000000ffffffff", 0x8) getsockopt$inet_dccp_int(r1, 0x21, 0x6, &(0x7f0000365000-0x4)=0x0, &(0x7f0000d66000)=0x4) 2017/12/21 05:21:50 executing program 5: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000eaf000-0x15)='/proc/self/net/pfkey\x00', 0x8000, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000e4c000)={@common='sit0\x00', &(0x7f000096c000)=@ethtool_drvinfo={0x3, "71cbabf07a9d43c5d35f914272a6a87efb7aa95d9eaa17a6aed054196490812e", "0c5c0b3f85256542baeabbffc5c22b7e373ea85b5481d4c69a6d2b30a0f77450", "f87a8cf8476deaa71553bc12c78e438ef60785cd8e3087739b59ef051a9b478b", "7e7925eb8758813cc7b323cb075fd304f4fb0aa29d97bb02b261b9eafe386145", "8ab89132c3437bb00cca3b8e277ffe10327a3507841903204c156ca2f930a77e", "d743ac755629b3f865ad0522", 0x0, 0xe02, 0xfd0, 0x8, 0x80}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x5, 0x0) r2 = syz_open_dev$tun(&(0x7f0000520000-0xd)='/dev/net/tun\x00', 0x0, 0x80a) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000896000)={@common="67726530000000000000f2ffffff3000", @ifru_flags=0x1002}) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000630000-0x20)={@common='gre0\x00', @ifru_flags=0x301}) mmap(&(0x7f0000000000/0xfe6000)=nil, 0xfe6000, 0x0, 0x32, 0xffffffffffffffff, 0x0) write$tun(r2, &(0x7f0000d89000)=@hdr={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @ipv4={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast1=0xe0000001, @multicast1=0xe0000001, {[]}}, @udp={0x0, 0x0, 0x8, 0x0, ""}}}, 0x26) [ 51.911402] device gre0 entered promiscuous mode 2017/12/21 05:21:50 executing program 2: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getrusage(0xffffffffffffffff, &(0x7f0000000000)={{0x0, 0x0}, {0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 2017/12/21 05:21:50 executing program 6: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f000021f000)='/dev/rtc\x00', 0x4000, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000001000-0x18)={r0, &(0x7f0000d76000-0x3e)="8b36b737eec33478ab76b46d24e6ac904c367d5361fb761cdd95546970c838ea2183302b918ff23c542888cf371a5eb13ede7998321ad71d6abd0db8d9eb", &(0x7f00009cc000)=""/164}, 0x18) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x42, &(0x7f0000003000)={@random="b3e68a86cf31", @remote={[0xbb, 0xbb, 0xbb, 0xbb, 0xbb], 0x0}, [], {{0x800, @ipv4={{0x8, 0x4, 0x0, 0x0, 0x34, 0x0, 0x0, 0x0, 0x0, 0x0, @rand_addr=0xffffffffffffbe90, @broadcast=0xffffffff, {[@rr={0x7, 0xb, 0x6, [@local={0xac, 0x14, 0x0, 0xaa}, @broadcast=0xffffffff]}]}}, @tcp={{0x0, 0x0, 0x42424242, 0x42424242, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, {[]}}, {""}}}}}}, 0x0) sendmsg$netlink(r0, &(0x7f0000f95000)={&(0x7f00004a5000-0xc)={0x10, 0x0, 0x0, 0xfd}, 0xc, &(0x7f0000919000)=[{&(0x7f0000878000)=[{0xf7, 0x7, 0x300, 0x7, 0x89, "c98d484e2e35397eff09d1f93b8d5bafbd3ba723b9536a08ea8d0b3077465322f4c93880db04c775c29e51dddcda5489a37994e74395b1b2ee6c88be69343fa31eadf447d9cee57f580c1d084f4823e87529c1c6df94b840a8fce21ae0d3c179f9bda0375dbf4535bf2243504b9709fa86f69acbf2c8de6d24540f37b4db63dc2767692612b57dc37c3e092575c3d8c786097bcc8ab19470d81bb4a43577394b05b10b79991283880e89999ee6f0a9ecff4896f41586c18d22c4420c04c687b614f5047a9ce196c22ab9bd7f1a8c9e26b5b6997706e2b0bb750dd191741da708c4d5e253e46c3c"}, {0x103, 0xff, 0x306, 0x7, 0x0, "32def64312d9cbe4fdaf1065f906e18e4ee5f310c953e0bec0b3c23545cf4b770aa663d4f09b41c48b9fc0b781fafd69b5a649da439c274c97e7b6c93a65b6a85feed80c5abf4865185a2e1b72b3c35226e93ffc69e029e9b7d116361a8e1ff9ead9b22e93c05618d2128854ed540ec5f1e4cc7c7416571ce13587ed3c10581d045012d63a28aeee654f1730b9c254673a5adcdb9dfe732374caa77f2ca86214a17f1df147fb2c81b49d8d2902f986a17be6c0c38ab70a5665674b14a2f368b14decb5a562cde7f93f1e2d78f4382f810ed814073d5fec80de82f5f574f67f06dcf341cf2e3ed174efedb94845e2418db45521"}, {0xfe, 0x6390800000, 0x420, 0x3, 0x0, "a59e51e31dd4bdab0ce6bc1a19cd73b1dfcd524dfd69666e687680cdc528c1cda04d12f8f92e835f08684c53b7dbe94dabf0340f07d2cc7016f5a14151ffceedf4eb5f53b075d55f116c20b2ccd4f48d9b8ddf6e376e31a35f29f388ca51c4753ddd3491fd6b81fdc840a5dd42009b4177028f2964a8803c8b19ba331364c7909afb969938556becdb9c5bed0d8065f86573152ea1b6aa837ecc2f91d2f6c84f90d73d6246fc85003cd57d97b76dfcc4727f5f1b1d1e83d0ecca78a9b897ababedefa7e8b8a86e403b0b4e4e55e254581457e877fe27bdbb2268bfe8a76bb94dbd050f57c0cc80c3afa98fa392ee"}, {0x10, 0x5, 0x200, 0x1000, 0x5, ""}, {0x46, 0x85, 0x10, 0x840d, 0x1, "a07a9a345911d89583ebc5044b1629dd84525f3a4568d56522f44cdd9abf85a8eb82c9868af35c455cd90c8243f931ec29c9e9716e53"}, {0xd2, 0x4, 0xc, 0x1ff80000000, 0x2, "11611fdcb6bd102110ed48839866ee07c2c154e06694c3fb99ab2ca9d804a844a889230170fd4dc97e39f9ea6fa59315b452f3f68a088033294a8b5c542a0a96d46d359d45c8ed85e8487bb1f090d9bddc180ee706eba5c20a8963632c989234daecce00ff97f4a704c8f23fb9bef2d11c2fa05a657f0ea4a8bf4eb1c5539c2631de97336667d3141b625e842c4807c8ad4463461ccc95e74520a92e0083597235aa25440d4afd3b2425710cd083da7096e87443ae6f13c64639b393a95d9b19a2d4"}, {0xb5, 0x100, 0x0, 0x400, 0x6, "1c87f68aba440d1d1569f721654c4d93bdabc6a4c9e9013a2945b6e5ffb3191a5f14f13309e72a546e5b86002935fd8b76baa46d37703ce56e2a87e2eda2de7eddc25dff417dc6ea4d102b0ea898427e11a78adf3bb0abd1185b9d2a645370cc3abd69984c9be47af2262072a6c25efd0dceb62afa93c35cadf5fd60bd68978d63c2c57c0daf5c12d7861cbeec2a0687e6390d188dc8d419cebff3a60113645e8441005f8b"}, {0x1e, 0x800, 0x0, 0x4, 0x842c, "29065c2f23a5f3a0c1ca29ce0705"}], 0x4f3}, {&(0x7f0000d7c000)=[{0xb8, 0x5, 0x10, 0x400, 0x9, "2813cd59c479f11baba236c39890c36bdb9d222a92d01b573c0b93346001285ce7df270c49923bb7f2c61abc5e2c5a244ace354988ff3871d546b957c0940907e1cbe282418bb1295e6a37dc1e412fd204ce858968a1e1a8dc91267ac369579c4f4f2859fc7488fb97080c354ddc24e7b32780f48d5b61a9d2b91791711ecd726eece6b84833eecb4a48c7f34ec4de1f1ce333eee35e331a37353ca2be8839d329b828fe7994866d"}, {0x91, 0x6, 0x100, 0x0, 0x100000000, "ee01209166b6f1927019c158e3f417ff602eddbd3beace300b24de31a0af1595e9180e5195782aa85e12d28dd99b54f2f3e1176b21a49051a4e6aa1f146bc7e6a44dd4e2be29ac5dde52e0152d002265f14cfa711b538717b74a0d4a4bfd9c43a7356c2b2a4fe87e2ef64c36d33ef99b341543bf46645454505be8fb550d3689f3"}, {0x3d, 0x1, 0x200, 0x5, 0x80, "52d7b3061cfc4812d2ade64b3208750cb7612ee604ba837c284abcead39331b404d8ed14f0b8a586b0d44ad0f2"}, {0xca, 0xfffffffffffffff7, 0x100, 0x0, 0xfb5f, "835c33812f487a0c6924f2114fed1a1938cd8ea1375e71a049fef37797ef983a5e03b0f5f2037bf5fa567bfb504cc6db5eeb7400a8839566ffffa8aa70a2679c6389745e82474888cb9beb46568785b3aafd4affa346727493f6e7c47c8f0ced040b08cfed9703ec7f56a4dce82f53ed647c6cc7dd0095ce6d8a87e1fb4bf28076ac12d4bc2e1387c4768efbd1a6cb964196f6c6d6d9668128ae3e8800a7a2647c4e9a4a44fc4556cb57bb365f072f7d2357616cbd500cc1534c"}, {0x108, 0x90, 0x900, 0x8, 0x80000001, "37a7ea489545760e9ee3132fe2f3ff025bf68e105caabd12307b10db1021804fa7aa6ba06d32762a16437a12876ac43b1b45105a4bdff8e90dbd431a95f65c6bacba9db90c66bb3b3c28c197d855bbfae0a91fc8b222dbf8e64e429ff0eb0dc35a9bb90227505819e109a27c45da223d08bd2d1839f5b334716e959129ea9a8a2fd3bd2576960c66ebb7cf79446be4e6c5347f3c4604faad661f9fec7a09a173721b1ea905127ca51da7b026fda3f051391547c4028183d08d1ced98edde629a3704f5c9d32e74b5a133cae59fd7d6ba1fc89675eb6f4f9a3600d3012a5000764edb74e599ee3837e2c2dcdbef59d364cd7775d78536b00f"}, {0x1010, 0x7, 0x2, 0x200, 0x80, "c354760682f3e8e4d8edab7bc90d62186122f64e91cacd09f8ded356efc174306572dc38a30079d7f6258aca5c377748534c36a937409b21ec9ec8173b101bce9c1258b4be8d4a9f5899c3b149e023c6bf59767d5dd16a849cf66f299a531b8d04dcc568e04c8d4cf84351c5bf47844047849307a9b24c7c18fa8facaa814a61e36df7bdb003059f82ff3159fc06bd935ea3b175676cdeaee74ef9a0deb68e85b567a424670e2124fa0cd32019f8fcedd901dbc53abeca5969818379388d8f008941ec0e96873c115bf90fa0e88a526b5382d4051f6cdde85f024681fa7d630d18550c7e1ec90be9856e8fdcbfaa0b2edcbd4fd19555766d53a33b96092b7881f38bd3b887de2d82e7f3ef478da9ba621805eb6dcc58cc4e66009bea03cab5057cdd709199d6c61360c3358e8d4ec9a3ae88ca3da4605086984971f82f21efc09c265807187509248d8405c15a36bcb8fa944aff9e072290166737a7c478c317c5c1b56c0c6e2e1442af26ea3a76643c0e538470d480b9c0c22259953fd2ceee0582a0d81804fd2c7502084cf0c51641be4f1ab15b6a0f6c5bbe3b591b94df134e58845a952f1f0189df3448e37ea77a9278c240de6936727c14eeddc3963dd60f160a99f352f7c00c9df2f10ecab7799a1470bfccbbfdd31ec2e5c77061cfbd50394809855bb2e2e20d696620e7f76cae8cc7289cc7ce1e662a8c378ce5a7af1f2df665195958f7f024315883a21856e48dc3d8ad50b15bf69d94231173499239d325b30442443b9e00379cbe04f50606f22c4c057f6fb54b97a5f76b683e2277125641b27be58736a771a124be9404e742da7a0587d6379d4617ded5f0b8800c719acdf387ecfb7dc1e201b527902439bc104637da7826f2160615acaea6caafea8c27714d58b0e54decb5ccb71a223b3b2cd718b326eacb3d19435c0b93b2541603d93ea60967051e70843a3e5a9e6dc4d6e22cffb3bcf7f808ce9bfe0cab5758e1a38c6cb62eb5cedaae2448d7845ba31db34c40ce10ba9b4a9d72592c9ae792d221c2d15b80d24f1ce2cd2df52d6101aeaf7664099930dcae471daf6dadd453b02f36beecc92b394ba52f89d381b1fbf33023e4b3c278749d6ae512a2a298d09c5960ea620d54063e7cad63df9c140dd8441fe12ba43ee582311921120e5b13714a151168f424db7465a277971bdfc7e4eb9728e8392a723e7acc9d3f8790bafb6258320abe2a8c8da4888f52d085f7de6725bfd652fc19ace5cb6a2d0d02aa4da91dfdedd8ea28a594647552545279273088c2d4f0fa57461cd7bc77b7499442444d21d8b36fd1fe747918c38d479f16a2e061361fcf3cc634fdfe55205f2231e3505b13f56c1ee34345003b1affdbc9b524462c79500f641980f237dc06fb7b36b8496d4412c3e83a62899aeaea02432d8bd23eb63f0ea83776ac414486e55c44de96659279642491c6c52a002696948f996c3069de19160f3c6c5fe297bb95e7831ba4bf5f6b66ac349c8c3db6098f68145dbd80d03acdaede7c202fd65c175d9fd2c30db1a74ba319118dc09a233b0e12e330cf1fb012004b4a26b749d62dfe45ef20d95d5ccac11ce4f323145393a8b30a8d005bbfb09e18d2228ba4aaaae3aa6afb745333b66aeac17133002ef653288cb33970902010fca298ca67a9badaac6e490a986bf96bdb6bc15efa230f47cc235975fa86afd3643298d0ffe26c0929cd5db4e1b13d7b5c8e228edc6f6968bec882060c72338ff2ebcaeb058b023a037cf612c63dc431d19b14721733d394eade3338822c064546f63cef00eedb82d3953a43d5af93e375d04bae085cc7894391525d8b8133c090d2718158073921fb4f9be637b8c73b5713f0bb85b56ee127522c5f5baa08d805603774cf882a523a70de90cfec1c9bdcd3aa8231850b8ec1a96bf4ea60ef695286bf61144b5272ccfeac5b086b5641891ecbd7b33c0751e2f8b1994efbc6b0d4bf868bf3b1adf3931518e207993c5e02f76e36997cefcac5d50e3959d565cf8bfccfcd4771790b659181d715e4f5c28794be78914b95520395a7747dd6e6c5081af35119f586677ad6e28402882a3863b7021ec7de4992c8ff1f59ce8d9709e6899b25392a198666aca06c2eb1079805443f1d642dbc8bfcd76df16a0c599ced48525d07597820b6c292a20980a0805d0a83848e1691bce40ab409809be490e1cbf1aad03a4017e45687be7b6ec578c0cced705d22bd5d6727c8ebf59bd2482d8eeff7b601eb272b94963f2244e56b62a04a227613b6b62578261e9e782492481d1730678ec9e924273be4580ef1b52e7d86e5f8a8daecdffd678a751f7a92aee901639248248a6c86b81105b4a7fa4d60fc3d948319c1515195e81cd4481adb23264593b0da8f9c89e3c0e1a5787ee119bd6af083808bef9560a18827e5400dae4c074ebe4ada41246e05d0479802aafb3e07a5ac9e397207d73d43b227420a8542a7c972c1f4fcc474738d84f881cb57bc9b532f7e42131ae510fc4ec1033b9d0ea7c61f0768f945e2055c63773408aea74c8116a1444410378c29b95405b2f6da8366fa20bb8941bf95bbbd16401f045ace1a39a3fee0665d9331affdb7648bb7f2fc5f5cc0da5e3a8e29bacca3e34201062b8996d5055fcd186b29892b619f8f4b1052968a4b60bcfbce315b9a6393cb208d2f170c7b7684c6668cce82889fffdfec32c9d63b7ae49f433c5ad1a59fa48618012a4bdc99e614bb0d8dad5b84d5cbc5bfd6533130e265d5387024ee85a557ca9f3e9b38087dcd20d00ecb05a07ad2b543f54d899cf0690cde696f5ed885ff44560f2cd3f3bdbc0196f86cc2318632b852a0314f8be9ded77f10293979bcdc23b83c86c90bfece48f254847e9a24040dcd3ae3d395f1fbf5f1114998f9159ff35c710bfda1b95fdc42287f4ffb00c042077e1b1a26943a1453f1b8bcb515a161b08ce9bba99b8d2352c7fcc9ba2993f933c00aaa80d38b44384703fba3a81b1fb9eb5998474fa49b8256baeb36a00860a3a94d979702d7990caae735e5231e62a10e7a94006a3c96b3c23d65543d9c5bcd47fc630335ff342b058f4f75105c01aa8f31fe0365d93b1585886094975b88042855e072d80858a179ef4da5a74cdf7c76fccc584e80ddfacbb84205b60ce6948962c273edd6db12853d498c85727b902fd44bf1276588867018585f3b184868e07cb38b04c271a89145cdbe6e1bb6d214f283e57306b31f9aeb4c60be508dfd47d90faccbdf73c171359d3c0515878e58297834367922da321ef7e400645e3d37b22f6ca78aa77545d37a8d02a56de041f022f264d8ec3b96fb3eff5cde1422a489ad2f1c28121cd4925386567dc27775d4249091cfda063c82a00a4b6f3a2721e49f7b4dac0712b75f699283221f01e7ee5dcf242b90ed125cde0f688918825c98bc539625faadf3e141bf2357d6fecc2763c19666ae32e3691a06680dbc5e6b6a9038928f9408b868ca619bc2e41ed92db4ae8b4432e1ccda8fddf0b79e7506c25c88531db239942e4c0d26433cfea104d9473a5462aa950ddc486b72a444676a4e2f906aa2e35816b7fde6541972b3bd15999fc0d0fe56eccaa28a34da8c264622654a493e24448871f2b889efcb997fe18d7aecaf828d77d6180ebb597cdbe2c6699e43588c4991f77de445ba6d690aa6ec29a8219fe1080401c0bbf80d12907b0cd03c57fd65d074fadb809650a96e94abfd651b66a0532d788a644afd5b4969168b86c1ec50d57cb6aa3ecbac321f8559da2aef3092065a6953c52a9d1c0214f109387e81a5cf12f3b1c939a56b174257e1ba78c1a9bd9c6a521c8b960877a8364cdb9ff635de0dc32288c6a7b703b1dfdc2d11ebc2a49f6b6afb658e6c71c5b6852451dcc902bfb2fb5259adf09ac2c6c5ead07576f98389aa811183fa05080e466e7f673ae483eca46d1c3476656eb408cb7f276bb8ab4e586f5842c89430eda2f86149eea49271ee69b05088f29e71e6284309dc878e27ff9e1d792e5bf3ce6356ff35bfd6035c8b894c885126d4edce26c9c9a5a2f033952cad9aea1c96aaaf9a51b2e4aec6731c768e0cff9575ef12845cf2e9b130334b687ede29b91a608b71278d9c3d8f328e12f2a327d47da090ae61f40a47b97d1a087b025e618b2ce3819f35030d945d0fc0a56b8e3ff578c9f674157ce4ce6fd1c5ebde2f19475e80f3d64c54fd44f3e71593006b2c08390627e2dc79d6e958325dafe78b577efe8ce440c94a2b37228d89fc4d7cc941e9e115116339a712273b14d5b646acee58ecbf97c456b7b9a6e1807fdeaa5ec69e75f5a162d055eaebf960cb879f069d00439cd43890361946103d8e32707d42bb32d4da2e237d8182298ddfb713e57bf28e9961d7372895b46b3b9cbe7e08a32d22c60094429b1e6fce30ceb3f3a0556457710a21df5c9fd787af9f6158ffb6356b8098a79fae5151a7f703b45222fbc03950a8a07a5aa4e9bc3b34175d0a46954d3af3b40472569deee78fce86ed3d1ce3e83baa8502c59dc2d476e40d044eb4d50421803d070e551907ceb7fc094bc5b521f3d9e5f1deaaef6816954cc3c545c49b59779f8176cf573212ef49d44393c0c81332b1f58c9396fe09e20611b059287b14d2d0a4958ae7b726195091ba4a226096b7324c9ac3f075ba40ce8804d01364814182f2220bc26c1788555295137a15ebd641de180d73bf07838b50e67a2d558796dc2fa1834276ccfaa43533c8df83b1a330e32f7dd5823ad051d5ac40dc5e0ed7d1bbb23f357cbe97c38617e99ca22d3b78c688c2dceb65451861555e30d79975d98aabf846e0f167f588ed582ecdc9874b31203fbb58488ca7f193e1e87c5a85270882a388d9b4637351d9a9eb4c6fb38a08cee1273a6fe0f45ada0c43acb1e04c76355aca6f6f6001a3affd4e26b7062f037b2bcba714ce4d71f95d4a1113dd8b16242a136d46404e672450b6eb28f5b52fb404e14ad639c3c774d34221bc1e7a6b72a69c11016844913e93dbc7b118df6501a44b8d23b458450a84409675139b01bb6c89dc53e95a15e684c3e9b1d53ec6e50a20566d82b55d8b9b3a5cf164ac2a364b6a23a792da0a4f725f6e1fd1c213522f0c3fc349c3e51e15ddf1e6eb4a420b6b92aa39807c402e98007423658f8a6194bfb45b68f589258cdf3d05fe9063b18222a773044bb56299fb040f29acf3d1bb35d41361e438431f2d08fced04cdb449cc9a0f5b7123e3217b495492aebcbcedde2598326c167efb6febe0b24ea8779d11f6ed63814abf327e4dce913cec4dbd0969d1c860b8d91b7de7ce57b580552323cf5c67f1483132aef3b18e382f00e1654885a44b94fc718ba99f2d680bcda2eb70185c2600e358bb7ecb41203f09347b12f60e6d92461398fc48ee20eeba1aac1a451fbea40bbfa634705b057aacabd4a072a0ad1f5bab1f1d605157b4963d3d3345b757f8f14c634e8fa25a39bdcc497306aea48a6377ee7340ef76579e3ae7325814da7e30417674a81937e506fbe04ceb0708801041fd81b5a557b2962401d73cb0bb8b9d9fa1ca1446dca8702541292aff54323090ef839bec594e77143202cfb896180022a2deab2cd0344a89cc076a61301d64c0808921254d60fcf26a9cbc5cb883001b9e9d275978d76b5389763b05c5d6a8f00917c3a81ce8e4949efad0c7504d1007e9476e1a88d5c0107b6b5b0458842a1aaf0978d997bbd288ba19abf8f5243ee7bdfb5d293536ecf4dc5b510db6010d27046d5e18b7569ad3a4eb"}], 0x1368}, {&(0x7f00007a7000)=[{0x22, 0x20, 0x300, 0x7, 0x0, "fc722aa5bf191be0c007d170119648131680"}, {0x5a, 0x400, 0x800, 0x1, 0x249c, "40e21e3f3f9f8c205477fceac70ae7b159e40370d7ec88441af35290d83436451def05d42baf57f36b3dbdb77b6e59f10e4726d7fc932fc17113f3db49e9bc0509a4a58ffe0e555effab"}], 0x7c}, {&(0x7f0000037000-0x19c)=[{0xc6, 0x5, 0x10, 0xff, 0x10000, "6434a3eeb1b0aff4bca6c505b2e5dd0fdf58a39cb7bd2a598dfafc7b87bb2770a4f518406f9ceea31a69b25cb5ff936c3d0fe53573e73d1e8dab8bc6cd273ca6a563049b269654a8b0ad534c170e7420aed39eaeabd2acd4feeacabed25876338b74d3fe9b040513a33c75b3d3b08b380e7c08a7b8f847be3d551e28dadcc3eab04882484a2b720b0a079ebf2c550342fbbb35757b214daea4e8a16f9309632487b239618d4816015b6cd45948dc86f6b73c888eac0f"}, {0xd6, 0x5, 0x20, 0x0, 0x6, "9f26314ad4e365789a24f18c00afa8017bfaeac125b1ea00938a268b3589fa2fdf3d4e4f97618f6d1b93033ffdcbb69ee564b6ad0a2511cef6a452bca101db76d78029200d9068b3a1b4e6e949466446d4f693e376c03d827db1aa6dea795f2e509bb725fcd0b9ebb85f2790049abe1302d61c386af2ce00b60f1cbb1206a731c7ea9416edf7eb8cfc272f8529e9879246134d6aaf059b0f8fbe4cfaf827833eff5d7525cf84a901663da2377b1b83e999b29e0d3c0421c0922256eb23308db8573aa8b12281"}], 0x19c}, {&(0x7f0000888000-0x1b2)=[{0x4a, 0xfffffffffffffffd, 0x0, 0x82d4, 0x145, "af2694178a29f5115118e4e3e9a647e0cc0c656d1b30073f00804729955369eea0ba5d57ba7463b844bab86485b942120bdcb4d58a306d05a281"}, {0x99, 0x1, 0x10, 0x6, 0x1000, "bd882a99d743aeac5b338f5f5142b289ad6e9e5e630a143fce91db01bcf52d07b0b45f652a806d87cd633eddb58421fd4f64edd58508645a7945da2e5c8c53099984742b05745e7bb66e7cef04453b9756cc67cb08a8fcdfca97e6b182e2470efbef1cfd8f57a1f131cb1e36da987c4fedd9531d95e2aaeee862e8b1b551dccbfa5af0ac8aac1aa55b"}, {0xbc, 0x100000000, 0x800, 0xfffffffffffffff7, 0x80, "4503c56f7e4abd06ac409e55e7f334aeafa81971cba6297141be9ea5c43257860c2c55be0d079cc8a2fefcf4ac561ef786261cfbb47d979e7b9739aff7f8c80667ea7191c97c7d480803f7ac03702dc36f8d57023e60dff6d14566e381c4cf6a0662a57dead408a13de7390b21dd5a5735f692e273765e3a65e8e4c13b6f60d45a8eba9844b4c8afbde417d969c182955438fb8942cba31a92795964ed85b6001ce8108a9ebf859bef81047b"}, {0x13, 0xe914, 0x410, 0x9, 0x4, "d68ddc"}], 0x1b2}], 0x5, 0x0, 0x0, 0x200080c0}, 0x4000) 2017/12/21 05:21:50 executing program 0: r0 = dup(0xffffffffffffff9c) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFINDEX(r0, 0x400454da, &(0x7f0000000000)=0x4) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) msgget$private(0x0, 0x41) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000001000)='/selinux/enforce\x00', 0x200010442, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$TUNGETVNETHDRSZ(r1, 0x800454d7, &(0x7f0000003000-0x4)=0x0) openat$selinux_load(0xffffffffffffff9c, &(0x7f0000001000)='/selinux/load\x00', 0x2, 0x0) ioctl$BINDER_THREAD_EXIT(r0, 0x40046208, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet6_tcp_int(r0, 0x6, 0x1b, &(0x7f0000002000)=0x0, &(0x7f0000003000)=0x4) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000002000)=@generic=""/16, 0x10) msgrcv(0x0, &(0x7f0000000000)={0x0, ""/4081}, 0xff9, 0x0, 0x524b970b525d5f59) 2017/12/21 05:21:50 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000040fe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$getown(r0, 0x9) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f0000704000-0x4)=0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfe, 0x80000000002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, r1, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000fbd000-0x9)='/dev/vcs\x00', 0x200, 0x0) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f000074b000-0xc)={0x0, @broadcast=0x0, @rand_addr=0x0}, &(0x7f0000a62000)=0xc) r3 = socket(0xf, 0x803, 0x2) write(r3, &(0x7f0000001000-0x10)="020aaf0002000000006466bc8e1d4b48", 0x10) 2017/12/21 05:21:50 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair$inet(0x2, 0x6, 0x6, &(0x7f0000bb0000)={0x0, 0x0}) r1 = socket$bt_l2cap(0x1f, 0x7, 0x0) splice(r0, 0x52, r1, 0x0, 0xfffffffffffffffe, 0xc) r2 = socket$netlink(0x10, 0x3, 0x4) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000040fe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) writev(r2, &(0x7f00000a8000)=[{&(0x7f0000fc6000-0x58)="580000001400192300bb4b80040d8c5628060000000004106a9643c218fe59a2e04a03ca8164243e890000000a215a0004fbf50dfff90003a5000004001ce1ed5e0000000000221f100001000700f8ffff0000ec6b0f536e", 0x58}], 0x1) 2017/12/21 05:21:50 executing program 1: mmap(&(0x7f0000000000/0x78e000)=nil, 0x78e000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) finit_module(r0, &(0x7f0000479000-0x13)='{-wlan1ppp0:!nodev\x00', 0x1) bind$alg(r0, &(0x7f00005c5000)={0x26, 'hash\x00', 0x0, 0x0, 'wp256-generic\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f000043f000-0x38)={0x0, 0x0, &(0x7f000078c000)=[{&(0x7f000056c000)="fe7ef4ff9bff7621739c7cdee32eccfbfbe561d4e3e5c1b24699b95fe135b222c4eaa365314b7ac9a97c5e2cf97a2ed249057f8fd61ce3a6687563c85b507aa08e12a88a441514c8346bf396e460dd0d268fb7990fe6730e04d323f168c71fb94a11da2861e567156ce25eb70c901ce40a59d9bb398f60715a09345ae34629471c1b8a73ec458f4bc1c68088b8ee7db49545f9305e548f117a98ecfda1843313", 0xa0}], 0x1, &(0x7f0000789000-0x90)=[], 0x0, 0x0}, 0x0) 2017/12/21 05:21:50 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000ecd000-0x58)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000df0000-0x7c)="ad56b6c5820faeb9952989920007c73eef9f090f000090c27af494d2ce885eea126a0d9d7bfd1fc8ebf2a11dc9be4860b1b5e1a696e8ecf9f68e2cd510dacb25a5bf3f5f2edc34ec1a1c3572638eb2350ad1b0607fb73e0b84987f3ae8fc27567426cc2ac5a2a29ec4b50a141d0f508cae9b3c475e000000000000be", 0x7c) r1 = memfd_create(&(0x7f0000cfb000-0xe)='aead\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x3) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f0000e73000)={0x0, @in={{0x2, 0x0, @local={0xac, 0x14, 0x0, 0xaa}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, &(0x7f000020b000)=0x8c) sendmsg$nfc_llcp(r1, &(0x7f0000722000)={&(0x7f00000da000-0x60)={0x27, 0x1, 0x0, 0x2, 0xb5d, 0x1, "3208ae5fffcc22d1c84aac0be92c3679b917f8d642c21a86b0b3f7bb2ea27811a43dbd36decb1b8dcb26b5a4604471d5519c17fc0974164565a0adcee217b9", 0x8000}, 0x60, &(0x7f000025d000-0x60)=[{&(0x7f0000992000)="f0aa28a123966bf15ecea81d80fccc83f33e2bb779b123fb0dc10482baf81f337b423935a928db35501c62e2a6a30ed8e218fc863db6cef2276c3b98bc722e7ce2f94f58541ccb99bb6a80fcf2f0f4fcf421871e8f67c5e006250c37f05cace2e1f5ba153cd827468ab9b499d829de18c5c17aa154389d38129e390ff166b13c973d5aca8f5c2ab85a7d39e7a1837a0cadf3c23d966d445170b4a234943f97919fe69b0ef05cc25fadd39cd8e3cdab", 0xaf}, {&(0x7f0000caa000)="397b1d61d3f60d7fc13e70f90fc086a633bc7986ef50d8c06a92448c", 0x1c}, {&(0x7f000046a000)="261da938ef6e5960db87397e77c801d964fa8ca25c0192cbc7d98932e1c44b86724d62034478ee37ab1d8b81d88c5e71888865d22d36dc099b69f1c68c1571342fd205c598db24d1a085b73098cdfbc6c3523cd27fb6701dcba9665d5fdbc65e5eebabd921e33b7f971eafc729c8ec1b670c7150166b", 0x76}, {&(0x7f0000fbb000+0x670)="887796bb72d031c77ed7a0fc6ad4a4a88a19d786948fe5", 0x17}, {&(0x7f0000fae000)="", 0x0}, {&(0x7f0000dbf000-0x1000)="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", 0x1000}], 0x6, &(0x7f0000bed000)={0x40, 0x104, 0x5, "55462be9470fa73eaa2d34804bbe684f9ace555fb4265ada2d954e56cd5c247ff76832efc4738e445d572a"}, 0x40, 0x4000000}, 0x4000004) ioctl$int_out(r1, 0x2, &(0x7f00006d7000-0x8)=0x0) setsockopt$inet_sctp6_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f000084f000-0x10)={r2, 0xe5, 0x8, 0x10001}, 0x10) r3 = accept$alg(r0, 0x0, 0x0) setsockopt$bt_BT_RCVMTU(r1, 0x112, 0xd, &(0x7f000043b000)=0x14b, 0x2) syz_open_dev$loop(&(0x7f0000057000-0xb)='/dev/loop#\x00', 0x9, 0x800) sendmsg$alg(r3, &(0x7f0000502000)={0x0, 0x0, &(0x7f00000be000)=[{&(0x7f000075f000-0x6f)="35d18c1f1d116371b15ec2cec157adb127d3", 0x12}], 0x1, &(0x7f00006a7000)=[@assoc={0x18, 0x117, 0x4, 0x2}], 0x18, 0x0}, 0x0) io_setup(0x1, &(0x7f000090b000)=0x0) io_submit(r4, 0x1, &(0x7f0000bda000-0x20)=[&(0x7f0000618000-0x40)={0x0, 0x0, 0x0, 0x0, 0x0, r3, &(0x7f000007d000)="b3", 0x1, 0x0, 0x0, 0x0, 0xffffffffffffffff}]) 2017/12/21 05:21:50 executing program 5: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000002000-0x11)='/dev/qat_adf_ctl\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, &(0x7f0000002000-0x4)=0x40, 0x4) socketpair$inet_icmp_raw(0x2, 0x3, 0x1, &(0x7f0000001000-0x8)={0x0, 0x0}) ioctl$sock_inet_SIOCGIFBRDADDR(r1, 0x8919, &(0x7f000040b000-0x20)={@syzn={0x73, 0x79, 0x7a, 0x0, 0x0}, @ifru_addrs={0x2, 0x0, @remote={0xac, 0x14, 0x0, 0xbb}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}) r2 = socket(0x11, 0x10000000803, 0x0) setsockopt(r2, 0x107, 0xf, &(0x7f0000e10000)="2000016f", 0x4) 2017/12/21 05:21:50 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000b28000)='./file0\x00', 0x0) mount(&(0x7f0000aa9000)='./file0\x00', &(0x7f0000125000-0x8)='./file0\x00', &(0x7f0000b72000)='ramfs\x00', 0x1000003, &(0x7f000073b000-0x1)="") r0 = socket$unix(0x1, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x10, &(0x7f0000f40000)=0x3, 0x4) r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000bf3000-0x10)='/selinux/status\x00', 0x0, 0x0) ioctl$sock_inet_SIOCADDRT(r1, 0x890b, &(0x7f00000e5000)={0x400, {0x2, 0x2, @broadcast=0xffffffff, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, {0x2, 0x0, @loopback=0x7f000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, {0x2, 0x0, @multicast1=0xe0000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x328, 0x1, 0x5, 0x100000001, 0x100000001, &(0x7f0000c50000)=@generic="f44f4faaf0b40cd6a3a68a2d84417a71", 0x5, 0x2, 0x7e81}) sendto$unix(r0, &(0x7f0000db5000-0x72)="", 0x0, 0x0, &(0x7f000093e000-0xa)=@file={0x1, './file0\x00'}, 0xa) 2017/12/21 05:21:50 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000f3d000-0x58)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_hmac_sha1\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) close(r0) accept$alg(0xffffffffffffffff, 0x0, 0x0) r2 = dup3(r0, r1, 0x80000) ioctl$KVM_GET_IRQCHIP(r2, 0xc208ae62, &(0x7f00003af000-0xd8)=@pic={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) close(r1) 2017/12/21 05:21:50 executing program 5: r0 = syz_open_dev$sg(&(0x7f000007f000-0x1)='/dev/sg#\x00', 0x4c, 0x2000) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f000017d000)=0x14) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_mreq(r0, 0x0, 0x27, &(0x7f0000002000-0x8)={@rand_addr=0x0, @multicast2=0x0}, &(0x7f0000001000)=0x8) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000e22000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_procfs(0x0, &(0x7f0000005000)='net/unix\x00') sendfile(r1, r1, &(0x7f0000001000-0x8)=0xffffffd, 0x7ffffff) 2017/12/21 05:21:50 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$urandom(&(0x7f0000601000)='/dev/urandom\x00', 0x0, 0x420000) r1 = getpgid(0xffffffffffffffff) fcntl$setownex(r0, 0xf, &(0x7f00009db000)={0x1, r1}) r2 = syz_open_procfs(0x0, &(0x7f00000c0000)='net/igmp\x00') pread64(r2, &(0x7f0000520000)=""/0, 0x0, 0x20000000800) 2017/12/21 05:21:50 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000ed0000-0xa)='/dev/ptmx\x00', 0x3, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000fe3000-0x24)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r1 = syz_open_pts(r0, 0x0) read(r0, &(0x7f0000581000-0x6f)=""/111, 0x6f) r2 = syz_open_dev$sg(&(0x7f0000635000-0x9)='/dev/sg#\x00', 0x1, 0x400c00) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(r2, 0x408c5333, &(0x7f000083f000-0x8c)={0x0, 0x8, 0x3, 'queue0\x00', 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) r3 = dup3(r0, r1, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f000049e000-0x10)={r2, 0x18, &(0x7f0000d19000-0x18)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) ioctl$KVM_S390_VCPU_FAULT(r3, 0x4008ae52, &(0x7f000076f000+0x424)=0x4) ioctl$DRM_IOCTL_ADD_CTX(r3, 0xc0086420, &(0x7f00005ba000)={0x0, 0x0}) 2017/12/21 05:21:50 executing program 0: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = msgget$private(0x0, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) msgctl$IPC_STAT(r0, 0x2, &(0x7f0000001000)=""/0) 2017/12/21 05:21:50 executing program 7: mmap(&(0x7f0000000000/0xf79000)=nil, 0xf79000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000ac5000)={0x26, 'hash\x00', 0x80f, 0x0, 'rmd160-generic\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000f75000-0x38)={0x0, 0x0, &(0x7f0000d48000)=[], 0x0, &(0x7f0000df0000)=[], 0x0, 0x0}, 0x0) mmap(&(0x7f0000f79000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, &(0x7f0000f7a000-0x5c)={{0xa, 0x0, 0x100, @loopback={0x0, 0x1}, 0x6}, {0xa, 0x2, 0x6, @loopback={0x0, 0x1}, 0x1}, 0x1, [0xa2, 0x7d0fde0d, 0x6f, 0x7f, 0x400, 0x7fffffff, 0x5, 0x1ff]}, 0x5c) mmap(&(0x7f0000f7a000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fstat(0xffffffffffffffff, &(0x7f0000f7b000-0x44)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioprio_set$uid(0x3, r2, 0x8) recvmsg(r1, &(0x7f00001f5000)={&(0x7f0000a06000)=@alg={0x0, ""/14, 0x0, 0x0, ""/64}, 0x58, &(0x7f0000234000-0x30)=[], 0x0, &(0x7f00008e6000-0x57)=""/87, 0x57, 0x0}, 0x0) recvmsg(r1, &(0x7f0000c0c000)={&(0x7f0000f76000)=@generic={0x0, ""/126}, 0x80, &(0x7f0000f77000-0x50)=[], 0x0, &(0x7f0000f77000-0xe3)=""/227, 0xe3, 0x0}, 0x0) r3 = openat$selinux_create(0xffffffffffffff9c, &(0x7f0000d0a000-0x10)='/selinux/create\x00', 0x2, 0x0) mmap(&(0x7f0000f7b000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_udp_SIOCOUTQ(r3, 0x5411, &(0x7f0000f7b000)=0x0) link(&(0x7f0000057000-0x8)='./file0\x00', &(0x7f00008c3000)='./file0\x00') 2017/12/21 05:21:50 executing program 6: mmap(&(0x7f0000000000/0xf65000)=nil, 0xf65000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = getpgid(0xffffffffffffffff) mmap(&(0x7f0000f65000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000f65000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(r0, &(0x7f0000f65000)='net/dev_mcast\x00') getdents64(r1, &(0x7f0000010000-0x1000)=""/4096, 0x1000) mmap(&(0x7f0000f65000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) signalfd4(r1, &(0x7f0000f65000)={0x2}, 0x8, 0x0) 2017/12/21 05:21:50 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x80003, 0x9) setsockopt$inet_opts(r0, 0x0, 0x5, &(0x7f0000756000)="8907040000", 0x5) sendto$inet(r0, &(0x7f000038c000-0x65)="", 0x0, 0x0, &(0x7f0000a47000)={0x2, 0x0, @empty=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) 2017/12/21 05:21:50 executing program 0: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000001000-0x1d)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) msgrcv(0x0, &(0x7f0000000000)={0x0, ""/4081}, 0xff9, 0x0, 0x524b970b525d5f59) 2017/12/21 05:21:50 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000ff7000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(r0, 0x40a85323, &(0x7f0000eff000-0xb0)={{0x6, 0x2}, 'port1\x00', 0x20, 0x80040, 0x4, 0xffff, 0x31f, 0x2, 0x5, 0x0, 0x3, 0x3f, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) r1 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000ecb000-0x1d)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffff9c, 0x84, 0x66, &(0x7f0000ba5000-0x8)={0x0, 0x7}, &(0x7f0000167000)=0x8) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f00001d3000)={r2, @in={{0x2, 0x1, @loopback=0x7f000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x8c) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f000002a000-0xb0)={{0x80, 0x2000}, "0a4ceaa05dad126e00000002a1569b3fd4cec307e8ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42d576589701a4", 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000d7f000-0xc)={0x0, 0x0, 0x0}, &(0x7f0000f84000-0x4)=0xc) ptrace$peek(0x2, r3, &(0x7f00002dc000)=0x0) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(r0, 0x40a85321, &(0x7f0000552000)={{0x80, 0x240000fffffffc}, 'port0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) 2017/12/21 05:21:50 executing program 1: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tun(&(0x7f0000001000-0xd)='/dev/net/tun\x00', 0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000aa6000)='mounts\x00') preadv(r1, &(0x7f0000009000)=[{&(0x7f0000002000)=""/1, 0x1}], 0x1, 0x404) 2017/12/21 05:21:51 executing program 4: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000001000-0x16)='ppp1posix_acl_access-\x00', 0x2) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) vmsplice(r0, &(0x7f0000af1000)=[{&(0x7f0000000000)="5050d23e6a2ce0a0691fc0", 0xb}, {&(0x7f000045f000-0x27)="469ebf213a3b196f5cbaffc7b733ec229b130f3f9e09934b7cc518a90a723048c3adb6edb30604", 0x27}, {&(0x7f0000000000)="3519f87893e0cf2a5d4395c5ef54d0d0fb0b82cfd7b556328b9f9b52f153a8e1f1b1a2d74972fe82c1068763b48152cc546508a28f96f416952bb317a38fe4372b2e5f1e517a01d046af4fc4d36992d78d0597d5577ae9f1c9b06685e3c5e2fa0eaca54f74eb308b2d2eb6d4420383288c0554648ff9bfea355ad82dc5fd28f1df5516232d33339bfd6956e47badac02dac38b9eb8c181b9a314311c4ebe64cb5f7a71c59c67e928693192f74a969a6b4099a221379a5414cabd97", 0xbb}], 0x3, 0xc) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair$inet6_tcp(0xa, 0x1, 0x0, &(0x7f0000002000-0x8)={0x0, 0x0}) 2017/12/21 05:21:51 executing program 6: mmap(&(0x7f0000000000/0xfea000)=nil, 0xfea000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETAW(r0, 0x5402, &(0x7f0000fd6000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff7, 0x0}) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003ba000-0x24)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r1 = epoll_create(0x20) r2 = syz_open_pts(r0, 0x0) mmap(&(0x7f0000fea000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r3 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000fea000)='/dev/hwrng\x00', 0x208000, 0x0) mmap(&(0x7f0000fea000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet6_int(r3, 0x29, 0x4, &(0x7f0000feb000-0x4)=0x0, &(0x7f0000111000-0x4)=0x4) mmap(&(0x7f0000feb000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000feb000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000fec000-0x10)={0x0, 0x0}) chdir(&(0x7f00002e3000-0x8)='./file0\x00') ppoll(&(0x7f0000fe7000-0x30)=[{r0, 0x0, 0x0}], 0x1, &(0x7f0000036000-0x10)={0x0, r4+10000000}, &(0x7f000078d000-0x8)={0x0}, 0x8) readv(r2, &(0x7f0000fd6000)=[{&(0x7f0000314000-0xd7)=""/1, 0x1}], 0x1) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000a71000-0xc)={0x0, 0x0}) ioctl$TCXONC(r0, 0x540a, 0x2) 2017/12/21 05:21:51 executing program 0: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000002000)='/selinux/load\x00', 0x2, 0x0) msgget$private(0x0, 0x400) ioctl$KVM_S390_INTERRUPT_CPU(r0, 0x4010ae94, &(0x7f0000001000)={0x4, 0x1000, 0x91}) msgget(0x0, 0x4) r1 = msgget(0x3, 0xa4) msgrcv(r1, &(0x7f0000002000-0xff9)={0x0, ""/4081}, 0xff9, 0x2000000000000000, 0x800) 2017/12/21 05:21:51 executing program 3: mmap(&(0x7f0000000000/0x17a000)=nil, 0x17a000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socket$alg(0x26, 0x5, 0x0) mmap(&(0x7f000017a000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) pipe(&(0x7f000017a000)={0x0, 0x0}) ioctl$DRM_IOCTL_AGP_FREE(r0, 0x40206435, &(0x7f00000f6000)={0x7, 0x0, 0x10002, 0x6}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000021000)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f000000b000-0x8)='./file0\x00', &(0x7f0000e0e000)='mqueue\x00', 0x0, &(0x7f0000825000-0x2)="") mkdir(&(0x7f0000d27000-0xe)='./file0/file0\x00', 0x0) vmsplice(r1, &(0x7f0000179000+0x4d1)=[{&(0x7f000017a000-0xdc)="2db4178fd64d60f558f49dbb3f156d077e5873ff883d5658b9d47d48c31e63ccee110362f40c4e91d9e1f60b2d5790677f1be3d7abacfd592acf8e5a06adefbf8b84c19faafb802d025f9693ce543253ea849e5361df6179c0e7e72784de02f5731dc47bb8dbaabadb198bc7267cd7cfe49df064ff900ba4e058219c28a4dbb03ae528774af1da939780d6a94d230a68fdf0646ec23790c3fba9c578ad30268935be2af94e9d683e5c1b44ac364a0d32c714ee41c6cb651f40f097e0f2d6b014b8567b547435f9fa910f88d3c1a5fb81e413bc6129c98fe984a8d0254b", 0xdd}], 0x1, 0x0) mmap(&(0x7f000017b000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_ADD_CTX(r0, 0xc0086420, &(0x7f000017b000)={0x0, 0x0}) mmap(&(0x7f000017b000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_RM_CTX(r1, 0xc0086421, &(0x7f000017c000-0x8)={r2, 0x0}) getsockopt$inet_sctp6_SCTP_STATUS(r1, 0x84, 0xe, &(0x7f0000122000-0xb8)={0x0, 0x3, 0x4, 0xd2, 0x7ff, 0x8, 0x100, 0x6, {0x0, @in={{0x2, 0x3, @broadcast=0xffffffff, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x100000000, 0x4, 0x1000, 0x5, 0x9}}, &(0x7f000006e000)=0xb8) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000133000-0xc)=@sack_info={0x0, 0x100000001, 0xca}, &(0x7f00000f7000-0x4)=0xc) mmap(&(0x7f000017c000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f000017c000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_STATUS(r0, 0x84, 0xe, &(0x7f000017d000-0xb8)={r3, 0x5, 0x7e7, 0x20, 0x800, 0xfa59, 0x10000, 0x3, {r4, @in6={{0xa, 0x3, 0x101, @loopback={0x0, 0x1}, 0x7}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x2, 0x57, 0x100, 0x1, 0xffffffffffffff11}}, &(0x7f000017d000-0x4)=0xb8) fsync(r0) 2017/12/21 05:21:51 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000eba000-0x5)='eth0\x00', 0x3) r1 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f00006a6000)='/selinux/checkreqprot\x00', 0x200, 0x0) bpf$BPF_PROG_ATTACH(0x8, &(0x7f000092b000-0x14)={0xffffffffffffffff, r0, 0x3, 0x1, r1}, 0x14) mq_timedreceive(0xffffffffffffffff, &(0x7f00006d0000-0x10)=""/16, 0x10, 0x0, &(0x7f00006cf000)={0x0, 0x0}) 2017/12/21 05:21:51 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @rand_addr=0x7fffffff, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) listen(r0, 0x6) r1 = accept$inet(r0, &(0x7f0000ee9000-0x10)={0x0, 0x0, @multicast2=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000895000-0x4)=0x10) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f0000673000-0x10)={0x0, 0x7, 0x0, 0x0, 0x0}, 0x10) writev(r1, &(0x7f0000ff7000)=[{&(0x7f0000815000-0xb8)="a7", 0x1}], 0x1) 2017/12/21 05:21:51 executing program 2: mmap(&(0x7f0000000000/0x237000)=nil, 0x237000, 0x1, 0x32, 0xffffffffffffffff, 0x0) socket(0x2, 0x4000000003, 0x3) mmap(&(0x7f0000237000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000238000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000238000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000238000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000238000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000238000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000238000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000238000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000238000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000238000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000238000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000238000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000238000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000238000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000238000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000238000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000238000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000238000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000238000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000865000)={0xaa, 0x0, 0x0}) perf_event_open(&(0x7f0000223000)={0x2, 0x78, 0xe3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000040fe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f000001a000-0x20)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1, 0x0}) mmap(&(0x7f0000238000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000238000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000238000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000238000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) 2017/12/21 05:21:51 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00004c0000)={0xa, 0x3, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0}, 0x1c) listen(r0, 0x9) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000cba000)={0x4, &(0x7f0000844000-0x20)=[{0x1, 0x200, 0x9, 0x7}, {0x2a, 0x5, 0x7fffffff, 0x1}, {0x8, 0x1, 0xffffffffffffff7f, 0x5}, {0x0, 0x4, 0x7, 0x20}]}, 0x10) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f000092a000)='X', 0x1, 0x0, &(0x7f00000db000-0x1c)={0xa, 0x3, 0x0, @loopback={0x0, 0x1}, 0x0}, 0x1c) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000985000-0x8)=@assoc_value={0x0, 0x0}, &(0x7f0000daf000-0x4)=0x8) getsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000335000-0xc)=@sack_info={r2, 0xffffffff80000000, 0x8}, &(0x7f0000399000)=0xc) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x9, &(0x7f0000abf000)={r3, @in6={{0xa, 0x3, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0, 0xc}, 0x98) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r1, 0x84, 0x1e, &(0x7f0000e74000)=0x401, 0x4) 2017/12/21 05:21:51 executing program 0: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = semget(0x3, 0x0, 0x20) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) semctl$GETNCNT(r0, 0x2, 0xe, &(0x7f0000001000)=""/199) msgrcv(0x0, &(0x7f0000000000)={0x0, ""/4081}, 0xff9, 0x0, 0x524b970b525d5f59) 2017/12/21 05:21:51 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000040fe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$bt_rfcomm(0x1f, 0x0, 0x3) r0 = socket(0x10, 0x3, 0x10) write(r0, &(0x7f0000ddd000-0x24)="240000001b00fbffebfdffffffff0000670000000240030a070000000000000b16170102", 0x24) 2017/12/21 05:21:51 executing program 3: mmap(&(0x7f0000000000/0xb41000)=nil, 0xb41000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) mmap(&(0x7f0000b41000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) bind$unix(r1, &(0x7f0000b42000-0xa)=@file={0x1, './file0\x00'}, 0xa) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f000092e000)='/dev/hwrng\x00', 0x400000, 0x0) mmap(&(0x7f0000b42000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000b42000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$bt_BT_POWER(r2, 0x112, 0x9, &(0x7f0000b43000-0x1)=0x6, &(0x7f0000b43000-0x8)=0x1) listen(r1, 0x0) connect$unix(r0, &(0x7f0000932000)=@file={0x1, "e91f7189591e9233614b"}, 0xc) connect(r0, &(0x7f0000932000-0xc)=@un=@file={0x1, "e91f7189591e9233614b"}, 0xc) listen(r1, 0x5) 2017/12/21 05:21:51 executing program 0: getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000e1000)={0x0, 0x0, 0x0}, &(0x7f0000eae000)=0xc) getsockopt$SO_PEERCRED(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000b2e000)={0x0, 0x0, 0x0}, 0xc) r1 = getpgid(r0) ioprio_get$pid(0x1, r1) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) msgrcv(0x0, &(0x7f0000000000)={0x0, ""/4081}, 0xff9, 0x0, 0x524b970b525d5f59) 2017/12/21 05:21:51 executing program 6: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_member(0xffffffffffffff9c, &(0x7f0000001000-0x10)='/selinux/member\x00', 0x2, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(r0, 0x404c534a, &(0x7f0000528000-0x4c)={0x80000000000000, 0x5, 0x9, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000040fe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pwrite64(r0, &(0x7f0000f11000)="6d330d89f6debbff6b7c9681272ed4cac5b915f8c9", 0x15, 0x0) ioctl$SNDRV_TIMER_IOCTL_STOP(0xffffffffffffffff, 0x54a1) ioctl$int_in(r1, 0x5473, &(0x7f0000c2e000-0x8)=0x4) ioctl$KVM_X86_SET_MCE(0xffffffffffffffff, 0x4040ae9e, &(0x7f00004f7000-0x40)={0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0x0, 0x0, 0x0]}) ioctl$SNDRV_TIMER_IOCTL_START(0xffffffffffffffff, 0x54a0) renameat2(r0, &(0x7f0000c50000-0x8)='./file0\x00', r0, &(0x7f0000464000)='./file0\x00', 0x3) r2 = syz_open_procfs(0x0, &(0x7f00000b3000-0x3)='io\x00') preadv(r2, &(0x7f0000806000-0x10)=[{&(0x7f00006d5000)=""/1, 0x1}], 0x1, 0x800) 2017/12/21 05:21:51 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f00004a9000)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x2, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(&(0x7f0000fd2000-0x8)='./file0\x00', &(0x7f0000344000-0x8)='./file0\x00', &(0x7f0000fb6000-0x4)='nfs\x00', 0x0, &(0x7f000000a000)="") ioctl$KVM_GET_CLOCK(r0, 0x8030ae7c, &(0x7f0000ef5000-0x30)={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) 2017/12/21 05:21:51 executing program 5: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/load\x00', 0x2, 0x0) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000d71000-0xc)={&(0x7f0000000000)='./file0\x00', r0}, 0xc) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000271000)={0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmmsg$nfc_llcp(0xffffffffffffffff, &(0x7f0000f44000)=[], 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00006f4000-0x9)='/dev/kvm\x00', 0x0, 0x0) modify_ldt$write(0x1, &(0x7f0000d04000-0x10)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x10) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f00007c5000)={0x0, 0x0}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000163000-0x90)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x3d17, 0x0, 0x0, 0x0, 0x0], 0x0, 0x220202}) 2017/12/21 05:21:51 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socket(0x2, 0x2, 0x0) r0 = syz_open_dev$tun(&(0x7f0000520000-0xd)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000a5b000-0x28)={@common='gre0\x00', @ifru_names=@generic="4f54002ac0a1ec4b3a0a0bdc222073b5"}) r1 = openat$selinux_member(0xffffffffffffff9c, &(0x7f00006f1000-0x10)='/selinux/member\x00', 0x2, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r2 = creat(&(0x7f0000aa8000)='./file0\x00', 0x42) ioctl$void(r2, 0x5451) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) creat(&(0x7f0000ac9000)='./file0\x00', 0x8) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000040fe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 2017/12/21 05:21:51 executing program 7: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000001000-0x15)='/proc/self/net/pfkey\x00', 0x4040, 0x0) ioctl$VT_WAITACTIVE(r0, 0x5607) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCBRDELBR(r0, 0x89a1, &(0x7f0000001000)=@generic="78bdf0cad3012595d459914f6c048b00") mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000001000-0x10)={0x0, 0x8f4, 0x20, 0x9f5}, &(0x7f0000002000)=0x10) setsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000000)={r1, 0x7, 0x4, 0x9}, 0x10) remap_file_pages(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x2000001, 0x4, 0x41820) setsockopt$inet_icmp_ICMP_FILTER(r0, 0x1, 0x1, &(0x7f0000002000)={0x8}, 0x4) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$bt_BT_POWER(r0, 0x112, 0x9, &(0x7f0000004000-0x1)=0x6, 0x1) mmap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$ipx_IPX_TYPE(r0, 0x100, 0x1, &(0x7f0000004000)=0x0, &(0x7f0000000000)=0x4) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000002000)=@syzn={0x0, 0x0, 0x0, 0x0, 0x0}, 0x10) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$int_out(r0, 0x5460, &(0x7f0000006000-0x8)=0x0) r2 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000000000/0x4000)=nil) shmat(r2, &(0x7f0000004000/0x1000)=nil, 0x3000) mmap(&(0x7f0000006000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000006000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0xf, &(0x7f0000007000-0xa0)={r1, @in={{0x2, 0x0, @multicast1=0xe0000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x9, 0x3ff, 0xb, 0x6, 0x100000000}, &(0x7f0000006000)=0xa0) mmap(&(0x7f0000007000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_PIT2(r0, 0x4070aea0, &(0x7f0000007000)={[{0x7, 0x5, 0xffff, 0x2, 0x80000000, 0x4, 0x3, 0x10001, 0x7fffffff, 0x697d68a, 0x9, 0xfff, 0x50b49536}, {0x791c, 0x8000, 0x2, 0x3ff, 0x2, 0x1d, 0x3f, 0x2, 0x3ff, 0x5, 0x21, 0x1f, 0x7}, {0x81, 0x10000, 0x4, 0x6, 0xfffffffffffffffa, 0xffff, 0x1, 0x1, 0x81, 0x5, 0x8, 0x3, 0x6}], 0x6, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) munmap(&(0x7f0000000000/0x4000)=nil, 0x4000) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(r0, 0xc08c5334, &(0x7f0000004000)={0x5, 0xc61, 0xff, 'queue1\x00', 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) ioctl$FUSE_DEV_IOC_CLONE(r0, 0x8004e500, &(0x7f0000006000)=r0) socket$inet_icmp(0x2, 0x2, 0x1) r3 = openat$selinux_validatetrans(0xffffffffffffff9c, &(0x7f0000008000-0x17)='/selinux/validatetrans\x00', 0x1, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGPGRP(r3, 0x8904, &(0x7f0000000000)=0x0) ptrace$getenv(0x4201, r4, 0xffffffffffffffe1, &(0x7f0000004000)=0x0) 2017/12/21 05:21:51 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) mmap(&(0x7f0000f79000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socket$alg(0x26, 0x5, 0x0) r1 = creat(&(0x7f0000f7a000-0x8)='./file0\x00', 0x20) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$ax25_int(r1, 0x101, 0xd, &(0x7f0000000000)=0x5, 0x4) bind$alg(r0, &(0x7f0000f79000)={0x26, 'skcipher\x00', 0x0, 0xfffffffffffffffc, 'pcbc(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00001ec000)="", 0x0) 2017/12/21 05:21:51 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_context(0xffffffffffffff9c, &(0x7f00007e9000)='/selinux/context\x00', 0x2, 0x0) ioctl$sock_ipx_SIOCAIPXITFCRT(r0, 0x89e0, &(0x7f0000367000-0x4)=0x184) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000fec000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000b4d000-0x30)={0x1, 0x3, &(0x7f00005ed000)=[@generic={0xdb7, 0x0, 0x0, 0x0}, @generic={0xffffffffffffffbd, 0x1, 0x0, 0x0}, @generic={0xd395, 0x0, 0x0, 0x0}], &(0x7f0000983000-0x7)='\x00', 0x1, 0x80, &(0x7f0000e4f000)=""/128, 0x0, 0x0}, 0x30) [ 52.244562] netlink: 16 bytes leftover after parsing attributes in process `syz-executor1'. [ 52.270658] netlink: 16 bytes leftover after parsing attributes in process `syz-executor1'. 2017/12/21 05:21:51 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = syz_open_dev$tun(&(0x7f0000520000-0xd)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00006b0000-0x28)={@common='gre0\x00', @ifru_map={0x2, 0x0, 0x0, 0x0, 0x0, 0x0}}) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f00007ff000)={@common='gre0\x00', @ifru_addrs={0x2, 0x0, @local={0xac, 0x14, 0x0, 0xaa}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}) r2 = socket$inet(0x2, 0x8000000000000003, 0x2) setsockopt$inet_mreqn(r2, 0x0, 0x23, &(0x7f0000939000-0xc)={@multicast2=0xe0000002, @local={0xac, 0x14, 0x0, 0xaa}, 0x0}, 0xc) setsockopt$inet_msfilter(r2, 0x0, 0x29, &(0x7f0000a27000-0x2c)={@multicast1=0xe0000001, @local={0xac, 0x14, 0x0, 0xaa}, 0x0, 0x0, []}, 0x10) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r3 = dup3(r2, r2, 0x80000) ioctl$VT_DISALLOCATE(r3, 0x5608) msgrcv(0x0, &(0x7f0000000000)={0x0, ""/4081}, 0xff9, 0x0, 0x524b970b525d5f59) 2017/12/21 05:21:51 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_context(0xffffffffffffff9c, &(0x7f00007e9000)='/selinux/context\x00', 0x2, 0x0) ioctl$sock_ipx_SIOCAIPXITFCRT(r0, 0x89e0, &(0x7f0000367000-0x4)=0x184) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000fec000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000b4d000-0x30)={0x1, 0x3, &(0x7f00005ed000)=[@generic={0xdb7, 0x0, 0x0, 0x0}, @generic={0xffffffffffffffbd, 0x1, 0x0, 0x0}, @generic={0xd395, 0x0, 0x0, 0x0}], &(0x7f0000983000-0x7)='\x00', 0x1, 0x80, &(0x7f0000e4f000)=""/128, 0x0, 0x0}, 0x30) 2017/12/21 05:21:51 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$bt_bnep(0x1f, 0x3, 0x4) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000b53000)={0x0, 0x0, 0x0}, &(0x7f0000e70000-0x4)=0xc) r1 = socket(0x1e, 0x5, 0x0) sendmsg(r1, &(0x7f00003bc000-0x38)={&(0x7f0000d08000)=@generic={0x8, "1d1043c03bdcbeec165dda0f94253a3a57a22e261865a49ef6e53850d87b3ee6c8da484d9f6d65f1eb8407de3d9be8b0b6bc454dbcc5365d44291d2f6f6e39bf18da2bae39d98b674dea2f3288bf54ca68e659fcca5052147666dd40e7dc08190354095a27107a66b73ece07c5ad5e907c58a7e1559405fd99079a600473"}, 0x80, &(0x7f0000441000)=[], 0x0, &(0x7f0000957000)=[], 0x0, 0x8000000}, 0x4804) close(r1) 2017/12/21 05:21:51 executing program 1: futex(&(0x7f00008d1000)=0x0, 0x800000000008, 0x0, &(0x7f00007f3000-0x10)={0x77359400, 0x0}, &(0x7f0000299000-0x4)=0x8000, 0x0) futex(&(0x7f000000d000-0x4)=0x6e00000000000000, 0xc, 0x0, &(0x7f000056f000-0x10)={0x77359400, 0x0}, &(0x7f0000048000)=0x0, 0x0) 2017/12/21 05:21:51 executing program 6: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x10000, 0x0) ioctl$DRM_IOCTL_GEM_OPEN(0xffffffffffffff9c, 0xc010640b, &(0x7f0000000000)={0x0, 0x0, 0xc1ae}) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair(0x7, 0x6, 0x7ff, &(0x7f0000001000)={0x0, 0x0}) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r0, 0xc00c642e, &(0x7f0000001000)={r1, 0x80000, r3}) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$TIOCGSID(r3, 0x540f, &(0x7f0000002000)=0x0) perf_event_open(&(0x7f0000003000-0x78)={0x4, 0x78, 0x3ff, 0x80000000, 0x7, 0x4, 0x0, 0x0, 0x0, 0xb, 0x3, 0x0, 0x2, 0x10, 0x0, 0x0, 0x6, 0x3, 0x6, 0x0, 0xb5, 0xfffffffffffff2ac, 0x0, 0x100, 0x800, 0x5, 0x0}, r6, 0x9, r3, 0x8) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r3, 0x84, 0x1, &(0x7f0000003000-0x14)={0x0, 0x634, 0x6, 0x9, 0x9, 0x7d}, &(0x7f0000003000)=0x14) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r3, 0x84, 0x72, &(0x7f0000002000-0xc)={r7, 0xffff, 0x10}, &(0x7f0000002000)=0xc) mmap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000004000)=0xffffffffffff2d14) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r5, 0xc00c642e, &(0x7f0000003000-0xc)={r4, 0x80000, r3}) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair$inet_sctp(0x2, 0x5, 0x84, &(0x7f0000005000)={0x0, 0x0}) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_DEVICE(r2, 0xc00caee0, &(0x7f0000006000-0xc)={0x4, r9, 0x0}) dup(r8) ioctl$EVIOCGPROP(r3, 0x80404509, &(0x7f0000002000-0x71)=""/113) mmap(&(0x7f0000006000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000006000)={0x0, 0x0}) mmap(&(0x7f0000006000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$EVIOCGPHYS(r12, 0x80404507, &(0x7f0000007000-0x9e)=""/158) mmap(&(0x7f0000007000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$EVIOCSABS3F(r11, 0x401845ff, &(0x7f0000008000-0x18)={0x6, 0x8, 0x100000000, 0x7fff, 0x4, 0x0}) ioctl$KVM_SET_TSS_ADDR(r10, 0xae47, 0xd000) 2017/12/21 05:21:51 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) pipe2(&(0x7f000079e000)={0x0, 0x0}, 0x800) fcntl$F_GET_RW_HINT(r0, 0x40d, &(0x7f0000b54000)=0x0) 2017/12/21 05:21:51 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_context(0xffffffffffffff9c, &(0x7f00007e9000)='/selinux/context\x00', 0x2, 0x0) ioctl$sock_ipx_SIOCAIPXITFCRT(r0, 0x89e0, &(0x7f0000367000-0x4)=0x184) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000fec000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000b4d000-0x30)={0x1, 0x3, &(0x7f00005ed000)=[@generic={0xdb7, 0x0, 0x0, 0x0}, @generic={0xffffffffffffffbd, 0x1, 0x0, 0x0}, @generic={0xd395, 0x0, 0x0, 0x0}], &(0x7f0000983000-0x7)='\x00', 0x1, 0x80, &(0x7f0000e4f000)=""/128, 0x0, 0x0}, 0x30) 2017/12/21 05:21:51 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000040fe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = accept$inet6(0xffffffffffffffff, 0x0, &(0x7f000088f000-0x4)=0x0) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r1, 0x84, 0x20, &(0x7f0000787000-0x4)=0x3, 0x4) ioctl$sock_inet_sctp_SIOCINQ(r0, 0x541b, &(0x7f000093d000)=0x0) 2017/12/21 05:21:51 executing program 0: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) msgrcv(0x0, &(0x7f0000000000)={0x0, ""/4081}, 0xff9, 0x0, 0x524b970b525d5f59) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000001000)='/dev/autofs\x00', 0x180, 0x0) accept$packet(r0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local={[0x0, 0x0, 0x0, 0x0, 0x0], 0x0}, [0x0, 0x0]}, &(0x7f0000001000-0x4)=0x14) 2017/12/21 05:21:51 executing program 3: mmap(&(0x7f0000000000/0xb000)=nil, 0xb000, 0x3, 0x32, 0xffffffffffffffff, 0x0) openat$cuse(0xffffffffffffff9c, &(0x7f0000001000-0xa)='/dev/cuse\x00', 0x2001, 0x0) openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc\x00', 0x800, 0x0) 2017/12/21 05:21:51 executing program 5: r0 = socket$inet6(0xa, 0x80005, 0x0) setsockopt(r0, 0x84, 0x14, &(0x7f000000a000)="", 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f0000001000-0xb0)="4263eb28fd5b634f92620b58c86f5c640133689d360b71e98c45469570631f7f9dadbcc3a09d9f463847c3fe2130a36e7d639064668ba794fee7fd2cc85fa2cd2f576eebe06e7c3d7924e7873e383837f4d52a26bd9afba191e544de2b18198d980260b50e1f3316bc93f282693931560f87977bb7423ef71e476705c2d3a6508d77b21bd99836272ac22859f422c878cea3f93185e0a3acd236f2270fadfb34fa8e1007d86829ca00ccbafabc1e5579", 0xb0, 0x1, &(0x7f00002b0000)={0xa, 0x3, 0x8, @loopback={0x0, 0x1}, 0x3}, 0x1c) 2017/12/21 05:21:51 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = dup(0xffffffffffffff9c) ioctl$TUNSETVNETHDRSZ(r0, 0x400454d8, &(0x7f0000067000)=0x0) ioctl$TUNGETSNDBUF(r0, 0x800454d3, &(0x7f000031e000)=0x0) r1 = request_key(&(0x7f0000cb3000)='keyring\x00', &(0x7f0000faa000)={0x73, 0x79, 0x7a, 0x0, 0x0}, &(0x7f00009de000-0x2)='*\x00', 0xfffffffffffffffe) r2 = add_key$keyring(&(0x7f00009f7000-0x8)='keyring\x00', &(0x7f00003bc000-0x5)={0x73, 0x79, 0x7a, 0x2, 0x0}, 0x0, 0x0, r1) r3 = add_key$keyring(&(0x7f0000b58000)='keyring\x00', &(0x7f0000c40000)={0x73, 0x79, 0x7a, 0x2, 0x0}, 0x0, 0x0, r2) request_key(&(0x7f00003a2000)='keyring\x00', &(0x7f000051b000-0x5)={0x73, 0x79, 0x7a, 0x2, 0x0}, &(0x7f0000497000)="f8", r3) 2017/12/21 05:21:51 executing program 0: r0 = msgget$private(0x0, 0x2) msgctl$IPC_STAT(r0, 0x2, &(0x7f0000c54000)=""/4096) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = msgget$private(0x0, 0x4) msgrcv(r1, &(0x7f0000001000-0xff9)={0x0, ""/4081}, 0xff9, 0x0, 0x524b970b525d5f59) 2017/12/21 05:21:51 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x805, 0x0) sendto$inet(r0, &(0x7f0000b0d000+0xd5)="e2", 0x1, 0x0, &(0x7f0000374000-0x10)={0x2, 0x0, @local={0xac, 0x14, 0x0, 0xaa}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) socket(0x0, 0x3, 0x33) connect$inet(r0, &(0x7f0000001000-0x10)={0x2, 0x0, @loopback=0x7f000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000e97000-0x9)='/dev/rtc\x00', 0x250100, 0x0) r2 = syz_open_dev$vcsa(&(0x7f0000fb2000)='/dev/vcsa#\x00', 0x2, 0x2100) syz_open_dev$vcsn(&(0x7f0000e73000-0xa)='/dev/vcs#\x00', 0x4, 0x801) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000b1a000/0x18000)=nil, &(0x7f0000881000)=[@text64={0x40, &(0x7f00004c7000-0x3c)="8f097091092e0f01ca420f064c0fc76e0b660f73d90066baf80cb894e4e881ef66bafc0c66b8a20066ef0f01cf460fb6c366bad00466ed4e0f015900", 0x3c}], 0x1, 0x0, &(0x7f0000cc9000-0x10)=[@vmwrite={0x8, 0x0, 0xfffffffffffffff7, 0x0, 0xebf, 0x0, 0x3, 0x0, 0x9}], 0x1) close(r0) 2017/12/21 05:21:51 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_context(0xffffffffffffff9c, &(0x7f00007e9000)='/selinux/context\x00', 0x2, 0x0) ioctl$sock_ipx_SIOCAIPXITFCRT(r0, 0x89e0, &(0x7f0000367000-0x4)=0x184) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000fec000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000b4d000-0x30)={0x1, 0x3, &(0x7f00005ed000)=[@generic={0xdb7, 0x0, 0x0, 0x0}, @generic={0xffffffffffffffbd, 0x1, 0x0, 0x0}, @generic={0xd395, 0x0, 0x0, 0x0}], &(0x7f0000983000-0x7)='\x00', 0x1, 0x80, &(0x7f0000e4f000)=""/128, 0x0, 0x0}, 0x30) 2017/12/21 05:21:51 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair(0x8000000000001e, 0x5, 0x0, &(0x7f0000cdb000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket(0x10, 0x2, 0x10) write(r1, &(0x7f0000e4e000-0x21)="1c0000001e000720330100081d000200010000000000000006000000", 0x1c) ioctl$KVM_GET_XSAVE(r0, 0x9000aea4, &(0x7f00007dc000)={""/1024}) 2017/12/21 05:21:51 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$bt_l2cap(0x1f, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00002cf000-0x20)={@generic="84ad013ed18d92e6ca10d5335f076bae", @ifru_addrs={0x2, 0x1, @remote={0xac, 0x14, 0x0, 0xbb}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}) r1 = socket(0x11, 0x802, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000925000-0x10)={0x2, &(0x7f0000193000-0x10)=[{0x20, 0x0, 0x0, 0xfffffffffffff038}, {0x6, 0x0, 0x0, 0x0}]}, 0x10) r2 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000a71000-0x19)='/selinux/avc/cache_stats\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_POOL(r2, 0xc058534b, &(0x7f000030c000)={0x4, 0xfffffffffffffff8, 0x7, 0xffff, 0x80000000, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) r3 = syz_open_procfs(0x0, &(0x7f00001d9000-0xa)='map_files\x00') ioctl$TIOCPKT(r3, 0x5420, &(0x7f0000753000-0x4)=0x0) dup3(r0, r0, 0x80000) 2017/12/21 05:21:51 executing program 6: mmap(&(0x7f0000000000/0x2ed000)=nil, 0x2ed000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000298000)={0x26, 'hash\x00', 0x0, 0x0, 'md5\x00'}, 0x58) socket$alg(0x26, 0x5, 0x0) r1 = accept$alg(r0, 0x0, 0x0) mmap(&(0x7f00002ed000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f00002ed000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) pipe(&(0x7f000007c000)={0x0, 0x0}) ioctl$KDSETLED(r3, 0x4b32, 0x6) mmap(&(0x7f00002ed000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f00002ee000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_RECVNXTINFO(r3, 0x84, 0x21, &(0x7f00002ef000-0x4)=0x100, 0x4) ioctl$KDGKBTYPE(r3, 0x4b33, &(0x7f0000244000-0x1)=0x0) syz_open_dev$mice(&(0x7f00002ee000-0x10)='/dev/input/mice\x00', 0x0, 0x482) vmsplice(r3, &(0x7f00002ed000-0x40)=[{&(0x7f00002ec000)="a1", 0x1}], 0x1, 0x4) splice(r2, 0x0, r1, 0x0, 0x10001, 0x0) mmap(&(0x7f00002ef000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair$inet_tcp(0x2, 0x1, 0x0, &(0x7f00002ef000)={0x0, 0x0}) 2017/12/21 05:21:51 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) msgget$private(0x0, 0x3) r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f00007a9000-0xa)='/selinux/enforce\x00', 0x8000, 0x0) ioctl$EVIOCSABS0(r0, 0x401845c0, &(0x7f000023e000-0x18)={0x10000, 0x4, 0x7, 0x0, 0x4, 0xe6}) 2017/12/21 05:21:51 executing program 4: mmap(&(0x7f0000000000/0x18000)=nil, 0x18000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_sctp(0x2, 0x3, 0x84) mmap(&(0x7f0000018000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000019000-0x10)={0x8, 0x208, 0x4, 0x80000000, 0x0}, &(0x7f000000f000)=0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r0, 0x84, 0x70, &(0x7f0000005000-0x108)={r1, @in6={{0xa, 0x1, 0x8000, @loopback={0x0, 0x1}, 0x94}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x9d53, 0x100000000, 0x8, 0x3, 0x1ff, 0x7fff, 0x7d, 0xff, 0x2, 0x9, 0x4d0e, 0x8, 0x6, 0x3, 0x81]}, &(0x7f000000c000)=0x108) bind$inet(r0, &(0x7f0000009000-0x10)={0x2, 0x0, @loopback=0x7f000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) sendto$inet(r0, &(0x7f0000014000)="", 0x0, 0x0, &(0x7f0000015000-0x10)={0x2, 0x0, @broadcast=0xffffffff, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) ioctl$RNDGETENTCNT(r0, 0x80045200, &(0x7f0000015000-0x4)=0x0) 2017/12/21 05:21:51 executing program 0: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = msgget$private(0x0, 0x200) msgrcv(r0, &(0x7f0000000000)={0x0, ""/4081}, 0xff9, 0x1, 0x524b970b525d5f59) prctl$getname(0x10, &(0x7f0000000000)=""/218) 2017/12/21 05:21:51 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000001000-0x78)={0x5, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x666, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x20000000, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_netdev_private(r0, 0x89f6, &(0x7f00005cf000-0x28)="77dc7c284af19f0a9db16ad642d6abf3ebc55e0769c6b0020bcc55036916efb2dc95909fce53e2a9") r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r1, 0x84, 0xc, &(0x7f0000000000)=0x1, 0x4) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) msgrcv(0x0, &(0x7f0000000000)={0x0, ""/4081}, 0xff9, 0x0, 0x524b970b525d5f59) getresgid(&(0x7f000015a000-0x4)=0x0, &(0x7f0000d6d000-0x4)=0x0, &(0x7f0000558000)=0x0) getsockopt$SO_PEERCRED(r1, 0x1, 0x11, &(0x7f00006f4000-0xc)={0x0, 0x0, 0x0}, 0xc) setregid(r2, r3) 2017/12/21 05:21:51 executing program 1: syz_open_dev$random(&(0x7f0000e9e000-0xc)='/dev/random\x00', 0x0, 0xc000) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x101900, 0x0) mknodat(r0, &(0x7f0000000000)='./file0\x00', 0xe192, 0x8000) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = add_key$user(&(0x7f0000001000-0x5)='user\x00', &(0x7f0000001000)={0x73, 0x79, 0x7a, 0x2, 0x0}, &(0x7f0000002000-0x65)="ea8365f8d924d2ca337cee3165a2785f64faf5250d74dcfcbeb4f7986ccce8875660e486e082c70e2c979fe0b329f4b9651aff4d9d80c9c3ab81d00df53df3dfae9c37c3f6a7f5845072bcb31d8e06fd383dbf5cb106f14bb68c000faf86e9f69a1a3625b8c5", 0x66, 0x0) keyctl$update(0x2, r1, &(0x7f0000001000-0xe3)="3dcc877d042f232150ae84d7a3357603534c884d6665ca303e780ceabd444167cd98dcae594e2b862c1e8848e8ee1d0f9c16b6635d0e04142603f77308ba89114119f119a9fd620475cc57874cdf50602bbe57bd349a22c04607d03d8871f986e9146ebc636db44060face8dc46e72b301a624db899a49908e5a4acbd1b70d89d4087a9b9b23213f5be80c4f7a367c93aeeddbf884d5f509547c6ccdfd0548ec00887c4a18055ffafedd5fbf3938ea36ffc0ee47987405351f6ce0aed0b771c7c21f8be9a633f9b41573f3845195e8ec58034d8cbb91530b6a3ce1ccceedc6117f6375", 0xe3) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$bt_BT_RCVMTU(r0, 0x112, 0xd, &(0x7f0000003000-0x2)=0xffffffff7fffffff, &(0x7f0000001000)=0x2) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000003000)={0x0, @in6={{0xa, 0x2, 0x3, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x80}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, &(0x7f0000002000)=0x8c) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000003000)={0x7, 0x3, 0xd548, 0x20, r2}, &(0x7f0000001000-0x4)=0x10) mmap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f0000004000)={0x7ff}, 0x4) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r0, 0x4008ae93, &(0x7f0000006000-0x8)=0x2000) socket$bt_l2cap(0x1f, 0x2, 0x0) ioctl$KVM_X86_GET_MCE_CAP_SUPPORTED(r0, 0x8008ae9d, &(0x7f0000001000-0xc8)=""/200) socketpair$inet_icmp_raw(0x2, 0x3, 0x1, &(0x7f0000006000-0x8)={0x0, 0x0}) setsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000005000-0x8c)={r2, @in={{0x2, 0x1, @broadcast=0xffffffff, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x8c) keyctl$get_security(0x11, r1, &(0x7f0000005000)=""/106, 0x6a) r3 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000005000)='/selinux/status\x00', 0x0, 0x0) mmap(&(0x7f0000006000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000006000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000006000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) keyctl$instantiate_iov(0x14, r1, &(0x7f0000006000)=[{&(0x7f0000007000-0xee)="1ef844baf0e60dc5c339561765d11187922cfa4dfbcde693b325efe5b48a074d6b301f834675774f608adf8d1e5130a65eab2248b65152beeaa3364020584236e6583d42dbf2bf481c25bbaf70246a54a84974b65b9861c370ca2a4b3550313f0ac5fec04a987552303a78193757104fad63b8638c71caac64f7228312640932ae511c5ce0fc5a104d8c511981a49cb59288f271cc24f7d2017fa2bd541db7fc19b601b72d1f5c367a72b3a9fcf2447c5798fba2d601ffc1815281bda88373459f77691d875b4d7d3e647636772a7da4aacd95d580010e6fbaf4c27fff883c36e1dc9e2d00df9e4750aaae0872db", 0xee}, {&(0x7f0000005000-0xf3)="f3a288b8fb6f562799f5a75be3f5a68f45c1cb4d213c80734a596f6c0de8ed850829629a0f6ce814dfb1af61a0e1ddf7cb040957ba9c2dc18a09d5c96236787f9abac208263d3b836362135b8422cb791f4dff3e524766ed4e45805340144518767bc628bf090b6c5423755a8ac089f8446ecd6023e2fcb4d07e2f0546b2fe4950553385ce567dc633ab8b627b8b8f2f865153834910dae4fed718e5bff690c81426020b0cee003ec28c3de01941c08e2aed09b43f353e885b4fb3745306209b7f2e32b217e6d0ff89e93ea96941dc76d035bf6f4fee8014740a2614355bff1f28b83bf7d2dd0c2f8fd21d0d80ae26fe9f952d", 0xf3}, {&(0x7f0000005000-0x7a)="f9445c1816db3fe0a6f98d8a7ef5787d2b9e842165b9e97eef11bd812fc698e1dcfccfc66355e9a92b7171d5ea19a87342d1fcb15ad57e6908fc07d86e8eda9807c18c46ca05234d580a401050faa23b94d5c3bacedd3bb7f28a730890a19708fe000230d7df1b4ae586274f0a2e52a97af26e713958ff095d88", 0x7a}, {&(0x7f0000005000)="2535fcecb6bad6f41254601349d2e1685a867c7176d2818fc6cd83e559350be485db31c126add7e6d8a3116eed461a0457194ecc1833d3a307e64a2731aaafaee7f7918863b577e9c34ecc240a5f89beac81f27e1804e0e618a485e2515fe936e1f98d57cdf9400342006bd447100327d81458c387775cff24134c445f2f25b1336ed39f09a198cbc48d004b47ade86a98b04175cf18926dff033007fd319e746f6f1adcba605cbf7feed33fd4b18440654f426e3dcd73710479efb039614f1f9ebf76a67eefaaff6a176bc1cd300eda2143", 0xd2}, {&(0x7f0000003000-0x33)="242df75290bbfe031416a2177d02c1d0de40ab85e25eb83b8daf5ae3f7d76725dd1633a763d07e79ac19e7ff575ebe61296bf7", 0x33}, {&(0x7f0000006000)="8187d5decaae86dafd6a0ffc410b5cea3d24e8b2e9f66c3b52cff3c121dc986df8e060538c9fcd24e516f559d5db946084ab5a621130aa4e6a2fa553329efed323418151125bf9e5b62472af20be3008edb1c7a57c6155351a9e72db60179395c1447419e6fc7f9156c6497baf2b0fda3fbed44f534f8c82012f1f3b449df1b2ee1488146097cc85d479cc3589d009381e0c0347956a98c1a0b21a16d7fcbb88b319d95bb83031927eef3ec1c0e8258e6779859d6e5cf52badfb4bccbc69f0213dab4024cd7d8f402cb4df75ece3ab071e7d5c", 0xd3}, {&(0x7f0000001000)="d91dbb81d085337c2eb29bc37c37eb3fc0effe2cb4a9f79917897e21464dc010514e8808927c78f1bb7e1598592cdd28692572d00687afa646950ecea0e4edfcdee53e7b5ff7e346f1", 0x49}], 0x7, r1) ioctl$KDSETMODE(r3, 0x4b3a, 0x4a2f) mmap(&(0x7f0000007000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000007000)=0x8, 0x4) 2017/12/21 05:21:51 executing program 3: mmap(&(0x7f0000000000/0xfd4000)=nil, 0xfd4000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x89b0, &(0x7f000017a000)={@common='lo\x00', &(0x7f000024c000)=@ethtool_pauseparam={0x12, 0x0, 0x0, 0x0}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) 2017/12/21 05:21:51 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_context(0xffffffffffffff9c, &(0x7f00007e9000)='/selinux/context\x00', 0x2, 0x0) ioctl$sock_ipx_SIOCAIPXITFCRT(r0, 0x89e0, &(0x7f0000367000-0x4)=0x184) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000fec000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000b4d000-0x30)={0x1, 0x3, &(0x7f00005ed000)=[@generic={0xdb7, 0x0, 0x0, 0x0}, @generic={0xffffffffffffffbd, 0x1, 0x0, 0x0}, @generic={0xd395, 0x0, 0x0, 0x0}], &(0x7f0000983000-0x7)='\x00', 0x1, 0x80, &(0x7f0000e4f000)=""/128, 0x0, 0x0}, 0x30) 2017/12/21 05:21:51 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x100000000011, 0x2, 0x8) r1 = open(&(0x7f0000610000)='./file0\x00', 0x400100, 0x0) ioctl$KDGKBENT(r1, 0x4b46, &(0x7f0000285000)={0xc09, 0x6, 0x9}) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f000042f000)={0x0, 0x0, 0xfdd}, 0x4) r2 = socket$inet(0x2, 0x2, 0x0) r3 = syz_open_dev$tun(&(0x7f0000520000-0xd)='/dev/net/tun\x00', 0x0, 0xa) r4 = fcntl$dupfd(r3, 0x0, r3) getsockopt$SO_PEERCRED(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000e3000)={0x0, 0x0, 0x0}, 0xc) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f00007aa000-0x28)={@generic="a4cc883260eb3dc75287b83752dace02", @ifru_names=@common='ip6_vti0\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000630000-0x20)={@common='gre0\x00', @ifru_flags=0x301}) write$tun(r4, &(0x7f0000ef3000)=@hdr={0x0, 0x0, 0x7, 0x0, 0x0, 0x0, @ipv4={{0x6, 0x4, 0x1, 0x0, 0x1009, 0x0, 0x3076, 0x0, 0x0, 0x0, @local={0xac, 0x14, 0x0, 0xaa}, @multicast1=0xe0000001, {[@noop={0x1}]}}, @udp={0x0, 0x0, 0xff1, 0x0, "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"}}}, 0x1013) 2017/12/21 05:21:51 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000457000-0x18)='/selinux/avc/hash_stats\x00', 0x0, 0x0) ioctl$KVM_GET_IRQCHIP(r0, 0xc208ae62, &(0x7f0000379000)=@pic={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r1 = syz_open_dev$tun(&(0x7f00002d2000)='/dev/net/tun\x00', 0x0, 0xfffffffffffffffe) ioctl$SNDRV_TIMER_IOCTL_STATUS(r0, 0x80605414, &(0x7f000064b000)=""/163) fcntl$setstatus(r1, 0x4, 0x502400) 2017/12/21 05:21:51 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_context(0xffffffffffffff9c, &(0x7f00007e9000)='/selinux/context\x00', 0x2, 0x0) ioctl$sock_ipx_SIOCAIPXITFCRT(r0, 0x89e0, &(0x7f0000367000-0x4)=0x184) bpf$PROG_LOAD(0x5, &(0x7f0000b4d000-0x30)={0x1, 0x3, &(0x7f00005ed000)=[@generic={0xdb7, 0x0, 0x0, 0x0}, @generic={0xffffffffffffffbd, 0x1, 0x0, 0x0}, @generic={0xd395, 0x0, 0x0, 0x0}], &(0x7f0000983000-0x7)='\x00', 0x1, 0x80, &(0x7f0000e4f000)=""/128, 0x0, 0x0}, 0x30) 2017/12/21 05:21:51 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000040fe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000400000084) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f000099d000-0x8)={0x9, 0x7fff}, 0x8) close(r0) socketpair$inet_tcp(0x2, 0x1, 0x0, &(0x7f0000b1a000)={0x0, 0x0}) 2017/12/21 05:21:51 executing program 0: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = msgget(0x2, 0xa0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) msgrcv(r0, &(0x7f0000001000)={0x0, ""/4081}, 0xff9, 0x0, 0x524b970b525d5f59) 2017/12/21 05:21:51 executing program 6: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = getuid() mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) lstat(&(0x7f0000000000)='./file0\x00', &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) keyctl$chown(0x4, 0x0, r0, r1) mmap(&(0x7f0000000000/0x8b000)=nil, 0x8b000, 0x1000004, 0x10000032, 0xffffffffffffffff, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000350000)={@loopback={0x0, 0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000000000)=0x20) 2017/12/21 05:21:51 executing program 7: perf_event_open(&(0x7f000001d000)={0x0, 0x78, 0xe3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000040fe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000bdf000-0x78)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000040fe, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000000, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, &(0x7f0000006000-0x8)={0x0, 0x0, 0x0, 0x0}, &(0x7f0000548000-0x4)=0x8) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000559000)={0x0, 0x0, &(0x7f0000901000)={&(0x7f000049e000-0x1060)={0x2, 0xa, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, [@sadb_x_filter={0x5, 0x1a, @in=@loopback=0x7f000001, @in6=@empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0, 0x0, 0xfffffffffffffffc}]}, 0x38}, 0x1, 0x0, 0x0, 0x0}, 0x0) 2017/12/21 05:21:51 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) openat$selinux_context(0xffffffffffffff9c, &(0x7f00007e9000)='/selinux/context\x00', 0x2, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000b4d000-0x30)={0x1, 0x3, &(0x7f00005ed000)=[@generic={0xdb7, 0x0, 0x0, 0x0}, @generic={0xffffffffffffffbd, 0x1, 0x0, 0x0}, @generic={0xd395, 0x0, 0x0, 0x0}], &(0x7f0000983000-0x7)='\x00', 0x1, 0x80, &(0x7f0000e4f000)=""/128, 0x0, 0x0}, 0x30) 2017/12/21 05:21:51 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) getsockopt$sock_buf(r0, 0x1, 0x1c, &(0x7f0000677000)=""/32, &(0x7f0000203000-0x4)=0x20) setsockopt(r0, 0x84, 0x78, &(0x7f0000000000)="", 0x0) 2017/12/21 05:21:51 executing program 5: ioctl$KVM_CREATE_DEVICE(0xffffffffffffff9c, 0xc00caee0, &(0x7f0000f9b000)={0x4, 0xffffffffffffff9c, 0x1}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) dup2(r0, r1) msgctl$IPC_STAT(0x0, 0x2, &(0x7f0000dbf000)=""/172) 2017/12/21 05:21:51 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000040fe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f000000d000-0x9)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) lookup_dcookie(0x80000010005, &(0x7f0000097000-0x63)=""/99, 0x63) setrlimit(0x7, &(0x7f000046f000-0x10)={0x0, 0x0}) ioctl$KVM_CREATE_DEVICE(r2, 0xc00caee0, &(0x7f0000010000-0xc)={0x4, 0xffffffffffffffff, 0x0}) ioctl$KVM_SET_IRQCHIP(r3, 0x8208ae63, &(0x7f0000ddd000)=@ioapic={0x11f002, 0x10001, 0x2, 0x3, 0x0, [{0xe1, 0x200, 0x0, [0x0, 0x0, 0x0, 0x0], 0x5}, {0xdb, 0x2, 0x10000, [0x0, 0x0, 0x0, 0x0], 0x6}, {0x6, 0x2, 0x0, [0x0, 0x0, 0x0, 0x0], 0x3f}, {0x1, 0x9, 0x9, [0x0, 0x0, 0x0, 0x0], 0x0}, {0xb78, 0x11, 0x6, [0x0, 0x0, 0x0, 0x0], 0xab8}, {0x10000, 0x7, 0x100000000, [0x0, 0x0, 0x0, 0x0], 0x4}, {0x5, 0x5, 0x2, [0x0, 0x0, 0x0, 0x0], 0x10000}, {0x3ff, 0x10001, 0x0, [0x0, 0x0, 0x0, 0x0], 0x1}, {0x3242, 0x100000000, 0x8, [0x0, 0x0, 0x0, 0x0], 0x3}, {0x401, 0x5, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x6, 0x800, 0x2, [0x0, 0x0, 0x0, 0x0], 0xff}, {0x80000000, 0x0, 0x9, [0x0, 0x0, 0x0, 0x0], 0x8001}, {0x3, 0xfffffffffffffff9, 0x9, [0x0, 0x0, 0x0, 0x0], 0x1}, {0x1, 0x10001, 0x0, [0x0, 0x0, 0x0, 0x0], 0x7}, {0xd82, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x8, 0xcf, 0x4f63, [0x0, 0x0, 0x0, 0x0], 0x81}, {0x5, 0xffffffffffffffc1, 0x8, [0x0, 0x0, 0x0, 0x0], 0x670}, {0x3, 0x800000000000000, 0x5, [0x0, 0x0, 0x0, 0x0], 0x8}, {0x2, 0x401, 0x2f57, [0x0, 0x0, 0x0, 0x0], 0x80}, {0x0, 0xffffffffffffffae, 0x8, [0x0, 0x0, 0x0, 0x0], 0x2a}, {0x1ff, 0xf4e, 0x8, [0x0, 0x0, 0x0, 0x0], 0x5}, {0x5, 0x10000, 0x100000001, [0x0, 0x0, 0x0, 0x0], 0x7}, {0x48f2a9bb, 0x20000000000, 0x4, [0x0, 0x0, 0x0, 0x0], 0x401}, {0x1, 0x6, 0x6, [0x0, 0x0, 0x0, 0x0], 0x0}]}) ioctl$TIOCGPGRP(r3, 0x540f, &(0x7f0000048000-0x4)=0x0) lstat(&(0x7f00002bb000)='./file0\x00', &(0x7f0000f9b000-0x44)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000259000)={0x0, 0x0, 0x0}, &(0x7f0000673000-0x4)=0xc) fcntl$getownex(r1, 0x10, &(0x7f0000a45000-0x8)={0x0, 0x0}) getsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f0000419000)={{{@in6=@local={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x0}, @in=@remote={0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {{@in6=@remote={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x0}, 0x0, 0x0}, 0x0, @in=@multicast1=0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, &(0x7f0000197000)=0xe8) stat(&(0x7f000076d000-0x8)='./file0\x00', &(0x7f00008fc000-0x44)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r10 = getpgid(0xffffffffffffffff) fstat(r1, &(0x7f0000ec9000-0x44)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r3, &(0x7f00004c1000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) sendmsg$netlink(r2, &(0x7f000076c000-0x38)={0x0, 0x0, &(0x7f0000a34000-0x40)=[{&(0x7f0000c9c000-0xc7)=[{0x5f, 0x5, 0x0, 0xd0, 0x8, "a43be746e34a377323e1b29b9cf49d02de9b0916284b9dcf40a45ee39a03e02e3780bc18d3775e6001a3389a81e40f45143da3fda5df410f6abfe9e514a6f625fcba1a139f0b5f6b9384f7c4d17391"}, {0x68, 0x4, 0x400, 0x9, 0x1000, "8bbc55c1841b3c3ea66f8e0c1f3f4e4697f84047648a1ec4abc31c076ab05da6f1cd6ce1d0ee5fa480bd35db514508e91964b3af9120b2e2f3662b9f2971159fbf5f770c24fa4093c74b47236e7bfae3a0e02db2a1c411ba"}], 0xc7}, {&(0x7f0000964000)=[{0x39, 0x71, 0x210, 0x9, 0x6ff0ea90, "7ce43c37f2595f5e19eaf00082327860e37152a25bafbcfe45904fd02917649bd737deee9bcd4ebbcb"}, {0xb0, 0x101, 0x18, 0x9, 0x1, "9ab666bafc181f810131b8d15082e5fed308d190e2dc721907806e56a927c3d03046e185da4e05c12126c54a4e1ed28fad3fd59ecc4487b87a8ee7232dc6529e5ebf86347535b672ea90eccd96a2b6203120bd73eaad4e44416c1b69374db4c0a94c35fed35f5288bfdc23039a7921b1161fa71622307f98fb6358761b309a24d3b237d2ebf4d55c8905e47f2e26c18bc28476d0d265bf31f095eb0576d84cd5"}, {0x33, 0x0, 0x100, 0x845, 0x7, "364c21a9b0fd7f77b891bfba41fa9587f7c45a0c829516514b881ec329d9afb89fd760"}], 0x11c}, {&(0x7f0000e80000)=[{0x108, 0xb89, 0x300, 0xe74, 0x5, "e56d3220fea5d04090c2d622e5787aedffaecc350526b20f4f70f578d70bdd8f6656839e98f6c609867eaf89a4ad04fe0cec1aef177efb847608f32d3bb4a59132bd96540842e73bfeb4d352af3c979330d6413cc991081ecacf6a11118a1182a138d0112a5374c92cf5e4bfee53ef71c51c5784b12e7379ecd7810bc51320abef6d99554362cdd41ac601405863c181df90fc36d676bdf71e738aba3bf99066372e97bc6866c6a3e42d7c7519174b9522ca2cdb25e3cc9ced76c1cc99d0f1fba06ddcc539cd76483a18d855134017a3f9a5e653538b5a0da37145247390a8a09e16442da0ab518b7e30b6fe37afe4dbbba31fcb77893071"}, {0x16, 0x4a, 0x1, 0x4000000, 0x3ff, "dbb2927679ab"}, {0x68, 0x7fff, 0x3, 0x4, 0x10001, "6a7a345a74a28d76f7f754e0f4767e31bb1d0de8705f8f759ed37d4014c6d91d44a04f7dc811ab322256fdb34675060581c444373b151a65360e8355595ec4cab2ab40773d9e51ef932b852c9a7c78c9bdc25cc001a7f8ca"}, {0x75, 0x0, 0x0, 0x3, 0x5, "89931e69e5d3d005a29620acd483ef5105a51b4b39dc599ab9169bac644d2e52f7b3707ad032954a3809080c787a1f674fe70525c4768d431d26fa73cc2f4df8aa994cd592f9062a60beba1bd566eb4eefb284bfa1df494643e0738a0a198929b1360aac57"}, {0x10d, 0xffffffffffff0000, 0x100, 0xffffffff, 0xffffffff, "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"}, {0xf5, 0x2, 0x708, 0x5b3, 0x800, "3c32237d6948e3ec2074d8eccb1eb97fc419bd4f865a15e93ae6d3ff6e0f8832e0f27665c5a32e4336b98b17848be67e95f536bdc476d7e510052e66e94bc76174dd51cb23dafefea582718caf51f99df9c4675aca0dfacba740160aeaaf485b3634e13b3929822a7bc13a85aa31c73c9135e3c5d951ebc3e107db48ff4f9d6cf9411adfb1e7fd4ef73d58549ed5e888c61fac994dc92d394f0ff6a6e25af9a05b51ba27cfb69f201ef782e245bda51e2a2ee25774b1d1becc0d80e3b01fd74f32e0761bafeb2e4521e6f0ff5eccec233a42fde14e61595fead37691f04826745874c57703"}, {0x1010, 0x4, 0x10, 0x1, 0x100000001, "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"}], 0x140d}, {&(0x7f000071e000-0xa0)=[{0x13, 0x4, 0x200, 0x6, 0x1, "8dac69"}, {0x8d, 0x800, 0x800, 0x9, 0xffffffff, "26be708c1c69f647e729aee641806981e562c9882986fe58fd319361da59523a0ec7273d9227cdfa21864a239aed0de539680ddcec2a35e7aea474178c8db8dffd39cf13481a8db6ce73e06ba7cd9a982fef70f739034a4f299ee1157feccfaa1cca0e62f43f8023451f9872153b7f70f11ae69f7eb59d3d1eb71bbea9"}], 0xa0}], 0x4, &(0x7f000052f000)=[@rights={0x28, 0x1, 0x1, [r1, r1, r2, r3, r2, r2]}, @rights={0x30, 0x1, 0x1, [r3, r2, r0, r2, r3, r2, r0]}, @cred={0x20, 0x1, 0x2, r4, r5, r6}, @cred={0x20, 0x1, 0x2, r7, r8, r9}, @cred={0x20, 0x1, 0x2, r10, r11, r12}], 0xb8, 0x800}, 0x0) 2017/12/21 05:21:51 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000cd0000)={0x0, 0x12, 0x0, @tid=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000044000)=0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)={{0x0, 0x0}, {0x0, 0x0}}) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000633000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000944000-0x4)=0xc8) r1 = gettid() readv(r0, &(0x7f0000eab000-0x10)=[{&(0x7f0000cd8000)=""/1, 0x1}], 0x1) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000fb9000)=0x0) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000509000-0x11)='/dev/vga_arbiter\x00', 0x8000, 0x0) sendto$inet(r2, &(0x7f00001e6000-0xf2)="8bca8e1f247a0c03cbf4e4818706d272a1c1ca9f4c6f824ba7abd68b500d74813542835639e9750378e6e325cff3bf36a840703b89cc1f180c7644663c302224378def1b09b3db052e631247d1602edc7aa21efa951690306e228079f175e146e19bd9cbe230b7046d58838b5293541847ef18b6d5e0e4d99933e4e9c78ad82ffd0e026f9cea1aca2992cbf28702f3b8cf8df76410875581f8491a41dbbb84008796244ec1f4a70d8a341f7bb2f51f664da56a22d805b8e376d5291c04b4d7c0dc039f9bf8aeff2ec42f1b39c810472b9f123c5af7fd0334d2c14c5e8a32feca0df1f51f594ff6ba5065fe44c5e0b902c5b9", 0xf2, 0x40811, &(0x7f0000f23000)={0x2, 0x1, @loopback=0x7f000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000ccb000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) clone(0x0, &(0x7f0000290000)="", &(0x7f0000b02000)=0x0, &(0x7f00000ab000-0x4)=0x0, &(0x7f00005c5000)="") ioctl$TIOCMBIS(r0, 0x5417, &(0x7f00000c8000-0x2)=0x9) tkill(r1, 0x16) 2017/12/21 05:21:51 executing program 0: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) msgrcv(0x0, &(0x7f0000000000)={0x0, ""/4081}, 0xff9, 0x40000000000001, 0x524b970b525d5f59) 2017/12/21 05:21:51 executing program 1: mmap(&(0x7f0000000000/0x6000)=nil, 0x6000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) mmap(&(0x7f0000006000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) write(r0, &(0x7f0000006000)="2400000058001f0014f9f407002304000afff51108000100febfffff0800020001000000", 0x24) 2017/12/21 05:21:51 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$inet(0x2, 0x200007, 0x200005) r2 = dup3(r1, r0, 0x0) bind$netlink(r2, &(0x7f0000a94000)={0x0, 0x0, 0x0, 0x0}, 0xc) 2017/12/21 05:21:51 executing program 0: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000702000)='/selinux/load\x00', 0x2, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) munlockall() mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) flistxattr(r0, &(0x7f0000001000)=""/202, 0xca) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$EVIOCSMASK(r0, 0x40104593, &(0x7f0000000000)={0x17, 0x76, &(0x7f0000001000-0x76)="2b0097670584e8a2e83dfca32769d4e08bf61c28f650a0ab68bd77fde1a30dc8a0e36e670e203c2e30188dd009379de9baab7eb5b9b32ea89896bb426113c6d21891477f0f9288204d71929e9db15c0fd2f0afb24089c8437c2cb215167902ee7e35d45d4f881cb3b830aee15faea4cc55ddadc0f0fb"}) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) msgrcv(0x0, &(0x7f0000000000)={0x0, ""/4081}, 0xff9, 0x0, 0x524b970b525d5f59) 2017/12/21 05:21:51 executing program 4: r0 = accept$packet(0xffffffffffffffff, &(0x7f0000cea000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @random=""/6, [0x0, 0x0]}, &(0x7f0000db6000)=0x14) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000001000)='/selinux/enforce\x00', 0xc0100, 0x0) write$eventfd(r1, &(0x7f0000000000)=0x7fffffff, 0x8) ioctl$sock_SIOCBRADDBR(r0, 0x89a0, &(0x7f0000000000)=@generic="6cc0840ad76071686ee62c7dea75ec4d") mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000950000)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0x0}, @empty=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [], {{0x86dd, @ipv6={0x0, 0x6, "f07007", 0x14, 0x3a, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xaa}, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, {[], @tcp={{0x0, 0x0, 0x42424242, 0x42424242, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, {[]}}, {""}}}}}}}, 0x0) 2017/12/21 05:21:51 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000b4d000-0x30)={0x1, 0x3, &(0x7f00005ed000)=[@generic={0xdb7, 0x0, 0x0, 0x0}, @generic={0xffffffffffffffbd, 0x1, 0x0, 0x0}, @generic={0xd395, 0x0, 0x0, 0x0}], &(0x7f0000983000-0x7)='\x00', 0x1, 0x80, &(0x7f0000e4f000)=""/128, 0x0, 0x0}, 0x30) 2017/12/21 05:21:51 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) socket$bt_cmtp(0x1f, 0x3, 0x5) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x8902, 0xffffffffffffffff) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000b62000-0xf)='/dev/sequencer\x00', 0x200080, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$KDSKBMETA(r1, 0x4b63, &(0x7f0000000000)=0x77) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$KVM_X86_SETUP_MCE(r1, 0x4008ae9c, &(0x7f0000002000-0x4)={0x4, 0x6, 0xb91, 0x0}) r2 = openat$selinux_validatetrans(0xffffffffffffff9c, &(0x7f0000106000-0x17)='/selinux/validatetrans\x00', 0x1, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) accept4$ipx(r2, &(0x7f0000375000)={0x0, 0x0, 0x0, ""/6, 0x0, 0x0}, &(0x7f0000000000)=0x10, 0x80000) r3 = openat$selinux_create(0xffffffffffffff9c, &(0x7f0000ab8000)='/selinux/create\x00', 0x2, 0x0) ioctl$KDDISABIO(r3, 0x4b37) 2017/12/21 05:21:51 executing program 6: mmap(&(0x7f0000000000/0xac9000)=nil, 0xac9000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000224000-0x2c)=[@in6={0xa, 0x3, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0}], 0x1c) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000307000)={0x0, 0xffff}, &(0x7f0000a2a000-0x4)=0x8) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000266000-0xc)=@sack_info={r1, 0x3, 0x80000001}, 0xc) mmap(&(0x7f0000ac9000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet6_mreq(r0, 0x29, 0x1f, &(0x7f00000de000-0x14)={@empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0}, &(0x7f0000ac9000)=0x14) mmap(&(0x7f0000ac9000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000aca000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000aca000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f000014b000-0x4)=0xb) mmap(&(0x7f0000acb000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_DEVICE(0xffffffffffffff9c, 0xc00caee0, &(0x7f0000acb000)={0x6, r0, 0x1}) mmap(&(0x7f0000acb000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFINDEX(r3, 0x400454da, &(0x7f0000acc000-0x4)=0x6) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f0000ac9000)={@local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xaa}, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xaa}, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x80000001, 0x0, 0x2, 0x100, 0x20, 0x80, r2}) syncfs(r0) fcntl$setpipe(r0, 0x407, 0x4) sendto$inet6(r0, &(0x7f0000ab0000-0xf7)="b8", 0x1, 0x0, &(0x7f0000abf000)={0xa, 0x3, 0x0, @loopback={0x0, 0x1}, 0x0}, 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r0, 0x84, 0x70, &(0x7f0000575000)={0x0, @in={{0x2, 0x0, @remote={0xac, 0x14, 0x0, 0xbb}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f000043c000)=0x108) 2017/12/21 05:21:51 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000041000)="01800d05", 0x0) r1 = syz_open_dev$sndseq(&(0x7f000092e000)='/dev/snd/seq\x00', 0x0, 0x2000a) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000042000-0x8c)={0x0, 0x0, 0x0, 'queue1\x00', 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) write$sndseq(r0, &(0x7f0000001000-0x1b0)=[{0x9, 0x100000001, 0x0, 0x0, @tick=0x5da36b38, {0x0, 0x0}, {0x0, 0x0}, @result={0x0, 0x0}}], 0x30) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(r0, 0x40a85321, &(0x7f0000ea3000-0xb0)={{0x6, 0x6}, 'port0\x00', 0x5, 0x40000, 0x5bab, 0x400, 0x5, 0x9, 0xf6d, 0x0, 0x2, 0x5, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f00008a0000)={@generic="30ec89e54ee3c995617230eb5efe7079", &(0x7f0000a3b000)=@ethtool_flash={0x33, 0x7, "f26db94834c768a3849a5305eb99fba08f897fdb3e903f3b0c99a7b020bf237f25015ac7d06b634d71c1eeca961f391032ddd268879b566f1b401256467dd219e10bc527908bd5c7ce61ad686f93d1989e0847c4e7e8b827b83f56eab22cd3f09af543fd491b897d7d9433688ce9ef331f0b7a5ab9a5e46cf44bf34d9187ea11"}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f000003a000)={0x1a, @time={0x0, 0x0}, 0x0, {0x0, 0x0}, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) ioctl$KVM_IRQFD(r2, 0x4020ae76, &(0x7f0000e2e000)={r0, 0x10000, 0x4, r0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) 2017/12/21 05:21:51 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) openat$rtc(0xffffffffffffff9c, &(0x7f00004c3000-0x9)='/dev/rtc\x00', 0x28000, 0x0) 2017/12/21 05:21:51 executing program 3: r0 = getpgrp(0x0) sched_setscheduler(r0, 0x7, &(0x7f0000d82000)=0x7fff) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair$inet_udp(0x2, 0x2, 0x0, &(0x7f0000000000)={0x0, 0x0}) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r3 = accept4$inet(r1, &(0x7f0000001000-0x10)={0x0, 0x0, @rand_addr=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000001000-0x4)=0x10, 0x80000) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ptrace$setsig(0x4203, r0, 0xfffffffffffffff2, &(0x7f0000001000)={0x15, 0xcf2, 0x9, 0x400}) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) recvmsg(r3, &(0x7f0000003000-0x38)={&(0x7f0000002000-0xe)=@l2={0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0}, 0xe, &(0x7f0000002000)=[{&(0x7f0000001000-0xfa)=""/250, 0xfa}, {&(0x7f0000001000)=""/166, 0xa6}, {&(0x7f0000003000-0x58)=""/88, 0x58}, {&(0x7f0000000000)=""/137, 0x89}, {&(0x7f0000002000)=""/246, 0xf6}, {&(0x7f0000002000)=""/227, 0xe3}, {&(0x7f0000003000-0xa)=""/10, 0xa}, {&(0x7f0000002000-0x93)=""/147, 0x93}, {&(0x7f0000002000-0xdf)=""/223, 0xdf}], 0x9, 0x0, 0x0, 0x400}, 0x2) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$SO_PEERCRED(r2, 0x1, 0x11, &(0x7f0000003000)={0x0, 0x0, 0x0}, 0xc) r4 = openat$selinux_relabel(0xffffffffffffff9c, &(0x7f0000001000)='/selinux/relabel\x00', 0x2, 0x0) readahead(r4, 0x6a, 0x7) mmap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(r4, 0x40a85321, &(0x7f0000004000)={{0x1ff, 0x4}, 'port0\x00', 0x80, 0x40000, 0x101, 0x100000000, 0x4, 0xc0000000, 0x536, 0x0, 0x7, 0x2249e106, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$KVM_S390_INTERRUPT_CPU(r4, 0x4010ae94, &(0x7f0000006000-0x10)={0x100000001, 0x959, 0x1f}) mmap(&(0x7f0000006000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$GIO_FONTX(r4, 0x4b6b, &(0x7f0000006000)=""/4096) socket$bt_bnep(0x1f, 0x3, 0x4) mmap(&(0x7f0000007000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) openat$selinux_status(0xffffffffffffff9c, &(0x7f0000007000)='/selinux/status\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_AUTOCLOSE(r4, 0x84, 0x4, &(0x7f0000004000)=0x0, &(0x7f0000004000)=0x4) 2017/12/21 05:21:51 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000b4d000-0x30)={0x1, 0x3, &(0x7f00005ed000)=[@generic={0xdb7, 0x0, 0x0, 0x0}, @generic={0xffffffffffffffbd, 0x1, 0x0, 0x0}, @generic={0xd395, 0x0, 0x0, 0x0}], &(0x7f0000983000-0x7)='\x00', 0x1, 0x80, &(0x7f0000e4f000)=""/128, 0x0, 0x0}, 0x30) 2017/12/21 05:21:51 executing program 5: r0 = shmget$private(0x0, 0x2000, 0x0, &(0x7f0000005000/0x2000)=nil) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = openat$selinux_create(0xffffffffffffff9c, &(0x7f0000001000-0x10)='/selinux/create\x00', 0x2, 0x0) r2 = shmat(r0, &(0x7f0000001000/0x2000)=nil, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r3 = socket$bt_rfcomm(0x1f, 0x3, 0x3) fcntl$setflags(r3, 0x2, 0x1) shmctl$SHM_UNLOCK(r0, 0xc) shmdt(r2) setsockopt$sock_str(r1, 0x1, 0x19, &(0x7f0000002000+0x1da)='ppp1lo-(vmnet1^\x00', 0x10) 2017/12/21 05:21:51 executing program 0: r0 = shmget$private(0x0, 0x2000, 0x54000810, &(0x7f0000f35000/0x2000)=nil) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getresuid(&(0x7f0000000000)=0x0, &(0x7f0000000000)=0x0, &(0x7f0000001000-0x4)=0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getresgid(&(0x7f0000000000)=0x0, &(0x7f0000001000-0x4)=0x0, &(0x7f0000000000)=0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00006e3000)={{{@in=@broadcast=0x0, @in=@broadcast=0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {{@in6=@local={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x0}, 0x0, 0x0}, 0x0, @in6=@remote={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, &(0x7f000027a000)=0xe8) fstat(0xffffffffffffff9c, &(0x7f000020c000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x540f, &(0x7f0000000000)=0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000000)={0x0, 0x0}) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) shmctl$IPC_SET(r0, 0x1, &(0x7f0000000000)={{0x0, r1, r2, r3, r4, 0x20, 0x8, 0x0, 0x0, 0x0}, 0xfff, 0xc4ee, 0x5, 0x7, r5, r6, 0x6, 0x0, 0x0, 0x0}) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) msgrcv(0x0, &(0x7f0000000000)={0x0, ""/4081}, 0xff9, 0x0, 0x524b970b525d5f59) 2017/12/21 05:21:51 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000761000)='/dev/autofs\x00', 0x10000, 0x0) getsockname$inet6(r0, &(0x7f0000a65000-0x1c)={0x0, 0x0, 0x0, @local={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x0}, 0x0}, &(0x7f0000bab000-0x4)=0x1c) pipe(&(0x7f0000440000-0x8)={0x0, 0x0}) bpf$MAP_CREATE(0x0, &(0x7f0000e96000)={0xb, 0x1, 0x3f, 0x1, 0x3, r0, 0x2}, 0x1c) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f00005b8000)='/dev/cuse\x00', 0x2, 0x0) write$fuse(r1, &(0x7f0000951000-0x28)={0x28, 0x2, 0x0, @fuse_notify_inval_inode_out={0x0, 0x0, 0x0}}, 0x28) connect$unix(r0, &(0x7f0000b5e000-0x8)=@abs={0x0, 0x0, 0x2}, 0x8) 2017/12/21 05:21:51 executing program 1: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000ae5000)='/dev/autofs\x00', 0x202000, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x402c5342, &(0x7f0000000000)={0x40000, 0x0, 0x0, {0x77359400, 0x0}, 0x4, 0x800, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x1, 0x0) r1 = syz_open_dev$tun(&(0x7f0000c55000)='/dev/net/tun\x00', 0x0, 0x100000a) r2 = fcntl$dupfd(r1, 0x0, r1) r3 = socket(0x2000000011, 0x3, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000928000-0x28)={@syzn={0x73, 0x79, 0x7a, 0x0, 0x0}, @ifru_settings={0x5, 0x0, @sync=&(0x7f00001a4000-0xc)={0x0, 0x0, 0x0}}}) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f00002ef000-0x28)={@syzn={0x73, 0x79, 0x7a, 0x0, 0x0}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) ioctl$RNDADDENTROPY(r2, 0x40085203, &(0x7f00008ac000-0xf6)={0x4243, 0xee, "0a4ba8353c9e4594f251f2e89f598501e65270367e01d49ef6524a7b521b3ba5ff6feff2abf228f2abdefef8e691c34d754a1479c7deed64af771c0c34e53a44eaf65fa5a8aad8f3f9d146923b94e1c96e2ac10912562ab4124ef09d1c2d755dc20ea08af0e3c76f192cd1af47c3bd37b44751be94c41b7b6781b6077da1ab6c4fd702f5820957f5e0f65b56a3d48a8b3adc6673b0e19e4ebd770f905ba14d5d495f348448ed9508381926abe292eb1ecd9a6189f72c0e6c50bba78896c09d70fbf7659a7abdac5c04772931ae0e262aaeed84fde98bbc9f78ec695bbb08ecde10160af5abe4edd63bbc198994d9"}) bind$packet(r3, &(0x7f0000c85000)={0x11, 0x3, r4, 0x1, 0x0, 0x6, @remote={[0xbb, 0xbb, 0xbb, 0xbb, 0xbb], 0x0}, [0x0, 0x0]}, 0x14) r5 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r5, 0x107, 0x12, &(0x7f0000572000)={0x0, 0x4, 0x0}, 0x4) r6 = accept4$inet6(r3, &(0x7f00009cf000)={0x0, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0}, &(0x7f0000321000)=0x1c, 0x80000) ioctl$sock_inet_SIOCSIFBRDADDR(r6, 0x891a, &(0x7f0000f9d000)={@generic="c17ac15e8d4246ee0b097a3a26478cd6", @ifru_addrs={0x2, 0x2, @remote={0xac, 0x14, 0x0, 0xbb}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) write$tun(r2, &(0x7f0000e20000-0x348)=@hdr={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @ipv6={0x0, 0x6, "356d06", 0x10, 0x0, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xbb}, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xaa}, {[], @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "af295e", 0x0, "9b907f"}, ""}}}}, 0x42) 2017/12/21 05:21:51 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000b4d000-0x30)={0x1, 0x3, &(0x7f00005ed000)=[@generic={0xdb7, 0x0, 0x0, 0x0}, @generic={0xffffffffffffffbd, 0x1, 0x0, 0x0}, @generic={0xd395, 0x0, 0x0, 0x0}], &(0x7f0000983000-0x7)='\x00', 0x1, 0x80, &(0x7f0000e4f000)=""/128, 0x0, 0x0}, 0x30) 2017/12/21 05:21:51 executing program 5: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_DEVICE(0xffffffffffffffff, 0xc00caee0, &(0x7f0000000000)={0x7, 0xffffffffffffff9c, 0x1}) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0xff) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) connect$nfc_raw(r0, &(0x7f0000002000-0x10)={0x27, 0x100000000, 0xce40, 0x7}, 0x10) ioctl$KIOCSOUND(r0, 0x4b2f, 0x1) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$TIOCGSID(r0, 0x540f, &(0x7f0000003000-0x4)=0x0) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(r0, r0, &(0x7f00001cd000/0x18000)=nil, &(0x7f0000004000-0x18)=[@textreal={0x8, &(0x7f0000002000)="0fc76af1f264f23e0f01f9440f20c066350c000000440f22c0839b0000000f0f5c00b70f3266b8ab0000000f23d80f21f86635400000c00f23f866b9fc0100000f320f20d86635080000000f22d8baf80c66b85a1d6d8166efbafc0ced", 0x5d}], 0x1, 0xc, &(0x7f0000001000-0x20)=[@cstype0={0x4, 0x0}, @cstype0={0x4, 0x6}], 0x2) mmap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sg(&(0x7f0000004000)='/dev/sg#\x00', 0x2, 0x549b309af456885b) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000006000-0x8)={0x0, 0x0, 0x0, 0x0}, &(0x7f0000002000)=0x8) mmap(&(0x7f0000006000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000007000-0x8)={0x0, 0x1d}, &(0x7f0000002000-0x4)=0x8) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(r0, 0x84, 0x19, &(0x7f0000001000-0x6)={r2, 0x5d024ebb}, 0x6) timerfd_gettime(r0, &(0x7f0000005000-0x20)={{0x0, 0x0}, {0x0, 0x0}}) ioctl$LOOP_GET_STATUS(r1, 0x4c03, &(0x7f0000006000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/64, ""/32, [0x0, 0x0], 0x0}) mmap(&(0x7f0000007000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000007000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) accept4$ipx(r0, &(0x7f0000008000-0x10)={0x0, 0x0, 0x0, ""/6, 0x0, 0x0}, &(0x7f0000008000-0x4)=0x10, 0x80000) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000006000-0x2c)=[@in={0x2, 0x3, @multicast2=0xe0000002, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @in6={0xa, 0x1, 0x1, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xaa}, 0x6}], 0x2c) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(r0, 0x40a85321, &(0x7f0000002000-0xb0)={{0x28, 0xa536}, 'port0\x00', 0x86, 0x400, 0x3, 0x3, 0x20, 0x4, 0x6, 0x0, 0x3, 0x9, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$EVIOCGBITSW(r0, 0x80404525, &(0x7f0000008000)=""/136) mmap(&(0x7f0000009000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) open_by_handle_at(r0, &(0x7f0000009000)={0x22, 0x5, "60ab19caed28b1d9dc83ad478da361d27708768f536bff8a06f4"}, 0x40) mmap(&(0x7f000000a000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fcntl$F_GET_RW_HINT(r1, 0x40d, &(0x7f000000a000)=0x0) 2017/12/21 05:21:51 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mkdir(&(0x7f000053c000-0x8)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000db1000-0x8)='./file0\x00', &(0x7f0000f9d000-0x5)='proc\x00', 0x0, &(0x7f0000cde000)="") r0 = open(&(0x7f000054f000-0x8)='./file0\x00', 0x0, 0x0) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, &(0x7f00007c9000-0x4)=0x3, 0x4) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000b31000-0x8)='./file0\x00', &(0x7f0000014000)='ramfs\x00', 0x0, &(0x7f000002d000)="") getdents(r0, &(0x7f0000394000-0xd5)=""/64, 0x40) getdents64(r0, &(0x7f0000429000-0x1000)=""/1679, 0x68f) getdents(r0, &(0x7f000064a000)=""/140, 0x8c) 2017/12/21 05:21:51 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000b4d000-0x30)={0x1, 0x3, &(0x7f00005ed000)=[@generic={0xdb7, 0x0, 0x0, 0x0}, @generic={0xffffffffffffffbd, 0x1, 0x0, 0x0}, @generic={0xd395, 0x0, 0x0, 0x0}], &(0x7f0000983000-0x7)='\x00', 0x1, 0x80, &(0x7f0000e4f000)=""/128, 0x0, 0x0}, 0x30) 2017/12/21 05:21:51 executing program 0: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) msgrcv(0x0, &(0x7f0000000000)={0x0, ""/4081}, 0xff9, 0x0, 0x524b970b525d5f59) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair(0x1, 0x801, 0x8, &(0x7f0000002000-0x8)={0x0, 0x0}) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$nfc_llcp_NFC_LLCP_MIUX(r0, 0x118, 0x1, &(0x7f0000002000-0x4)=0x7, 0x4) 2017/12/21 05:21:51 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000f35000)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ce0000-0x4)="3b692cec", 0x4) pipe(&(0x7f0000f3e000)={0x0, 0x0}) vmsplice(r2, &(0x7f0000baa000-0x70)=[{&(0x7f00006d5000)="", 0x0}, {&(0x7f0000270000-0xd5)="b6682ad52ed823a4c98e2de4412cfedb9cee28ed72d57d14421087c27e13b0de81aced1b66c332037bf251a47fe6885e9b5f0625399277d969a7ada26d18eac154ee78b2f0ee58c955f1f2cdd4bb72fda6e04ad797a1603dc6e2aa9f0e105b3649d4f999afbdaac8c0803e3716cc710987dc4b84c7d869ff6d10d8c356ea555f900d556a98f1fe113982aec9f24bfdf8421ec59343969c47fa01eb2547ba8f256a6ae3689c8a7b45574a08a483b838219114334e680472e71eb8f8a7a1276949cce68c51c1c0f0b0970cffb9ab34fa7424731cdce3", 0xd5}, {&(0x7f00001f8000)="a747a4491debac9c6e2800afaf0334b0f4b687e2e4dac570610754136425df5b6aa02414066b1c9b86044197e96b469695a26460ffd327", 0x37}, {&(0x7f00003ed000-0xc4)="ba43e5f02051fa7533a30591ad88c5db68ad3db0174bfdeeef6fc1e8f9b50d7453c39e7276a6d9ae59c9feac78e6285c0df8a3b8e0803f81725dab5e93f302459f47280ad4d99ae202897ba718384409cfd0987a48a756d4421e02fbb1d906a75df59371d82c59c9bb251059c919fb41f6e95c43f8cfd0450f04757a4ab68c3f8f982394aafb252733a541f48560977335ec387de3e55ab79b0076a1521a683a47729c761755ae4263ec2d5f0fa7031f4c8f3f4cec09e12c89d0659f75a95328ffd86265", 0xc4}, {&(0x7f0000077000-0x9b)="f16e77b7537aff2087953cba3dc0ac6d430fd1f7d466377885c793a57820595fcb16770b891173442a2e94103e68d6d09f86490bbb3364904bdb7c49290bb23b138037796a42055b3d28638c256bfc367233e38fb49539fb288fe4acd116d1c86006978865dc3d4e1209a1b31243ea041e16642a81b0d90e2bd3ec55201437db88808c6c16a70f2d750c4c00d8767ef0b2691aeeb6584bdf585af9", 0x9b}, {&(0x7f0000a3e000-0xb)="1e61740b0923504638f1be", 0xb}, {&(0x7f00002b3000-0x1000)="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", 0x1000}], 0x7, 0x80000000000000) r3 = accept$alg(r0, 0x0, 0x0) splice(r1, 0x0, r3, 0x0, 0x8, 0x4) bind(r1, &(0x7f000087e000)=@in6={0xa, 0x0, 0x1, @loopback={0x0, 0x1}, 0xd5}, 0x1c) 2017/12/21 05:21:51 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) seccomp(0x1, 0x0, &(0x7f000031b000)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x407ffc0003}]}) r0 = syz_open_dev$usbmon(&(0x7f0000f9a000-0xd)='/dev/usbmon#\x00', 0x1, 0x2080) setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, &(0x7f00009a3000)=0x8022, 0x4) fcntl$getownex(r0, 0x10, &(0x7f00005bd000-0x8)={0x0, 0x0}) wait4(r1, &(0x7f0000ced000-0x4)=0x0, 0x1000002, 0x0) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f0000b81000)='/dev/rtc\x00', 0x10000, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f00008ae000)={0x100, 0x80000001, 0x820a, 0x100, 0x100000001, 0x81, 0x100, 0x4ac, 0x0}, &(0x7f00002d5000-0x4)=0x20) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r2, 0x84, 0x76, &(0x7f00003be000-0x8)={r3, 0x2c}, &(0x7f00002fc000+0x4d)=0x8) ioctl$DRM_IOCTL_INFO_BUFS(r2, 0xc0106418, &(0x7f0000705000)={0xda5, 0x8001, 0xffffffffffffffff, 0x8f, 0x2, 0x1f26}) clock_adjtime(0x0, &(0x7f00006a9000-0xd0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000338000-0xb)={0xbd0, 0x1f, 0x7, 0x69, 0x1, 0x4, 0xfffffffffffffc32, 0xc3, 0x0, 0x6ad, 0xffff}, 0xb) ioctl$KVM_GET_XSAVE(r0, 0x9000aea4, &(0x7f0000721000)={""/1024}) 2017/12/21 05:21:51 executing program 6: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000cb1000)='/dev/sequencer\x00', 0x40, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) bind$netrom(r0, &(0x7f0000001000-0x10)=@ax25={0x3, {"74258021318b43"}, 0x3f}, 0x10) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000474000)={0x2, 0x78, 0xe3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000040fe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000040fe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$binder(&(0x7f00009a2000-0xd)='/dev/binder#\x00', 0x0, 0x0) close(r2) dup3(r1, r2, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f000085f000-0xf)='/dev/sequencer\x00', 0x440, 0x0) syz_emit_ethernet(0x3e, &(0x7f000006c000)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0x0}, @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0x0}, [], {{0x4000000800, @ipv4={{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x67, 0x0, @rand_addr=0x0, @multicast1=0xe0000001, {[]}}, @igmp={0x21, 0x0, 0x0, @multicast1=0xe0000001, "bc010007000000000000000005000000e60100b0"}}}}}, 0x0) 2017/12/21 05:21:51 executing program 3: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x10012, 0xffffffffffffffff, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000001000-0x4)=0x0) r1 = getpgid(0xffffffffffffffff) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffff9c, 0xc00c642d, &(0x7f0000000000)={0x0, 0x80000, 0xffffffffffffffff}) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r3 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000001000-0x11)='/dev/qat_adf_ctl\x00', 0x40000, 0x0) socketpair$inet(0x2, 0x8000a, 0x3, &(0x7f0000236000-0x8)={0x0, 0x0}) kcmp$KCMP_EPOLL_TFD(r0, r1, 0x7, r2, &(0x7f00002f9000-0xc)={r3, r4, 0x101}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r6 = socket$inet_tcp(0x2, 0x1, 0x0) r7 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f000055d000-0x18)='/selinux/avc/hash_stats\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000668000-0x14)={0x0, 0x101, 0x3, 0x0, 0x6, 0x400}, &(0x7f0000b89000)=0x14) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r7, 0x84, 0xa, &(0x7f0000259000)={0x5, 0x800, 0x0, 0x8, 0x5, 0x8, 0x4, 0x1, r8}, 0x20) r9 = dup2(r6, r6) ioctl$sock_inet_SIOCADDRT(r9, 0x890b, &(0x7f0000277000)={0x0, {0x2, 0x0, @rand_addr=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, {0x2, 0x0, @multicast2=0xe0000002, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, {0x4, 0x0, @empty=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fchdir(r6) setsockopt$inet_mreq(r5, 0x0, 0x23, &(0x7f0000965000)={@empty=0x0, @loopback=0x7f000001}, 0x8) 2017/12/21 05:21:51 executing program 5: mmap(&(0x7f0000001000/0xffe000)=nil, 0xffe000, 0x3, 0x32, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000006000-0x8)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockname$inet(r1, &(0x7f0000501000)={0x0, 0x0, @multicast1=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000001000-0x4)=0x10) r2 = dup2(r1, r0) fallocate(r2, 0x0, 0x0, 0x400000000006) 2017/12/21 05:21:51 executing program 1: pipe(&(0x7f000055d000-0x8)={0x0, 0x0}) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000000)=0x0) mmap(&(0x7f0000000000/0x17a000)=nil, 0x17a000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000001000)={0x0, 0x0, &(0x7f0000004000-0x10)={&(0x7f0000175000)={0x2, 0x18, 0x0, 0x0, 0xc, 0x0, 0x0, 0x0, [@sadb_x_policy={0x4, 0x12, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, @sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @local={0xac, 0x14, 0x0, 0xaa}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @remote={0xac, 0x14, 0x0, 0xbb}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}]}, 0x60}, 0x1, 0x0, 0x0, 0x0}, 0x0) 2017/12/21 05:21:51 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000b4d000-0x30)={0x1, 0x3, &(0x7f00005ed000)=[@generic={0xdb7, 0x0, 0x0, 0x0}, @generic={0xffffffffffffffbd, 0x1, 0x0, 0x0}, @generic={0xd395, 0x0, 0x0, 0x0}], &(0x7f0000983000-0x7)='\x00', 0x1, 0x80, &(0x7f0000e4f000)=""/128, 0x0, 0x0}, 0x30) 2017/12/21 05:21:51 executing program 0: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) msgget$private(0x0, 0x40) msgrcv(0x0, &(0x7f0000000000)={0x0, ""/4081}, 0xff9, 0x0, 0x524b970b525d5f59) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000002000-0xc)={0x0, 0x0, 0x0}, &(0x7f0000000000)=0xc) waitid(0x0, r0, 0x0, 0x1000000, &(0x7f0000001000-0x46)={{0x0, 0x0}, {0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f0000001000)='/dev/cuse\x00', 0x4000, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r1, 0x40045402, &(0x7f0000003000-0x4)=0x1) msgget$private(0x0, 0x60e) 2017/12/21 05:21:51 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000b4d000-0x30)={0x1, 0x3, &(0x7f00005ed000)=[@generic={0xdb7, 0x0, 0x0, 0x0}, @generic={0xffffffffffffffbd, 0x1, 0x0, 0x0}, @generic={0xd395, 0x0, 0x0, 0x0}], &(0x7f0000983000-0x7)='\x00', 0x1, 0x80, &(0x7f0000e4f000)=""/128, 0x0, 0x0}, 0x30) 2017/12/21 05:21:51 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) accept$packet(0xffffffffffffffff, &(0x7f00004d1000-0x14)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={[0x0, 0x0, 0x0, 0x0, 0x0], 0x0}, [0x0, 0x0]}, &(0x7f0000001000-0x4)=0x14) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000a36000-0xe8)={{{@in=@empty=0x0, @in6=@local={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {{@in6=@loopback={0x0, 0x0}, 0x0, 0x0}, 0x0, @in6=@empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, &(0x7f000036e000-0x4)=0xe8) splice(r0, 0xa, r0, 0x0, 0xc2, 0xc) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000000)={{{@in=@rand_addr=0xffffffffffffffff, @in6=@empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x1, 0x1, 0x3, 0x1, 0x9, 0x20, 0x20, 0x10000, r1, r2}, {0x4, 0x1, 0x8743, 0x0, 0x2fc82cdb, 0x98b, 0x8, 0x0}, {0x1f00, 0x8, 0x1, 0x2}, 0x3d31, 0x8001, 0x2, 0x1, 0x92, 0x1}, {{@in6=@loopback={0x0, 0x1}, 0xffffffff80000000, 0x0}, 0x8, @in=@remote={0xac, 0x14, 0x0, 0xbb}, 0x7f57, 0x5, 0x2, 0x2, 0xff, 0x520538a6, 0x400}}, 0xe8) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000053000)={0x1, 0x2, &(0x7f0000b69000)=[@generic={0x10b71, 0xf510, 0x0, 0x0}, @generic={0x9595, 0x0, 0x0, 0x0}], &(0x7f000015a000)="cb49", 0xc, 0x80, &(0x7f0000282000-0x80)=""/128, 0x0, 0x0}, 0x30) r4 = syz_open_dev$mouse(&(0x7f0000377000-0x12)='/dev/input/mouse#\x00', 0xa4ec, 0x240080) getsockopt$inet_IP_IPSEC_POLICY(r4, 0x0, 0x10, &(0x7f00001bd000)={{{@in6=@remote={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x0}, @in=@broadcast=0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {{@in=@broadcast=0x0, 0x0, 0x0}, 0x0, @in6=@remote={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, &(0x7f0000eb6000)=0xe8) fstat(r3, &(0x7f0000dcd000-0x44)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r4, 0x84, 0x9, &(0x7f00009c2000)={0x0, @in6={{0xa, 0x0, 0xe8, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xbb}, 0x1f}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0xfffffffffffffffc, 0x1, 0xb62, 0xffffffff, 0x18}, &(0x7f0000e3c000)=0xa0) utime(&(0x7f00008a6000+0x746)='./file0\x00', &(0x7f0000fbc000-0x10)={0x7f, 0x1000}) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r4, 0x84, 0x22, &(0x7f0000d15000-0x10)={0x3f, 0x8201, 0x1, 0x9, r7}, 0x10) syz_fuse_mount(&(0x7f00008c4000-0x8)='./file0\x00', 0xc000, r5, r6, 0x70d5, 0x1000008) setsockopt$inet6_udp_int(r4, 0x11, 0x67, &(0x7f0000418000)=0x8, 0x4) 2017/12/21 05:21:51 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000b4d000-0x30)={0x1, 0x3, &(0x7f00005ed000)=[@generic={0xdb7, 0x0, 0x0, 0x0}, @generic={0xffffffffffffffbd, 0x1, 0x0, 0x0}, @generic={0xd395, 0x0, 0x0, 0x0}], &(0x7f0000983000-0x7)='\x00', 0x1, 0x80, &(0x7f0000e4f000)=""/128, 0x0, 0x0}, 0x30) 2017/12/21 05:21:51 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfe6000)=nil, 0xfe6000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = accept4$inet(0xffffffffffffffff, &(0x7f0000fb3000-0x10)={0x0, 0x0, @remote={0x0, 0x0, 0x0, 0x0}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000bb9000)=0x10, 0x800) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000538000)=0x0) r1 = perf_event_open(&(0x7f0000fe7000)={0x5, 0x78, 0x4, 0x4e, 0x9f, 0x1, 0x0, 0x8001, 0x201, 0x1, 0x1ff, 0x7, 0x0, 0xa, 0x0, 0x7, 0x1, 0x7, 0x7f, 0x20, 0x8001, 0x515, 0x5, 0x80000000, 0x6, 0xfff, 0x0}, 0xffffffffffffffff, 0x200000000000, 0xffffffffffffff9c, 0x0) fcntl$setsig(r1, 0xa, 0x32) socket$llc(0x1a, 0x2, 0x0) pselect6(0x40, &(0x7f0000fe7000-0x40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000284000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000fe7000-0x40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f00006ce000-0x10)={0x0, 0x0}, &(0x7f0000fe7000-0x10)={&(0x7f0000614000-0x8)={0x0}, 0x8}) 2017/12/21 05:21:51 executing program 0: socketpair$inet_sctp(0x2, 0x76268d1b05b9efd1, 0x84, &(0x7f000032c000)={0x0, 0x0}) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) sendto(r0, &(0x7f0000b26000)="1c45bae525092307cacf", 0xa, 0x40080, &(0x7f0000001000-0x80)=@generic={0x1, "bac5c9fdc4241b2a04c9f56317c041fffbd896a722ab23679e8554f863b1a6ed28228103401acaf5bf1e3a4a619452c5c2b4556cf444e44c0c63692d49704891bd89771180586d74cb607800eb24b8d96d8c5e9ca427884be1912e15a4e61263ca61fe0e505ab1008758cc72147909f7e6129741d8ebb906b633ca60a081"}, 0x80) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000001000)='/proc/self/net/pfkey\x00', 0x8000, 0x0) msgrcv(0x0, &(0x7f0000000000)={0x0, ""/4081}, 0xff9, 0x0, 0x524b970b525d5f59) 2017/12/21 05:21:51 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000b5f000)="8907040000", 0x5) r1 = openat$selinux_context(0xffffffffffffff9c, &(0x7f00001fd000)='/selinux/context\x00', 0x2, 0x0) setsockopt$ipx_IPX_TYPE(r1, 0x100, 0x1, &(0x7f0000cb3000-0x4)=0x0, 0x4) connect$inet(r0, &(0x7f0000d0b000-0x10)={0x2, 0x0, @rand_addr=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) r2 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000d37000-0x10)='/selinux/access\x00', 0x2, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f0000577000)={0x9, 0x0, 0x10001, 0xfffffffffffffffb}) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r2, 0x10e, 0x8, &(0x7f0000064000)=0x80000001, 0x4) ioctl$sock_bt_bnep_BNEPCONNDEL(r2, 0x400442c9, &(0x7f00007e0000-0xa)={0xfff, "b814727256c1"}) ioctl$DRM_IOCTL_AGP_ALLOC(r2, 0xc0206434, &(0x7f00008fb000)={0xfffffffffffff39d, r3, 0x10001, 0x7fff}) 2017/12/21 05:21:51 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socket(0x10, 0x2, 0x30b) r0 = openat$selinux_validatetrans(0xffffffffffffff9c, &(0x7f000073a000)='/selinux/validatetrans\x00', 0x1, 0x0) ioctl$PIO_FONTRESET(r0, 0x4b6d, 0x0) 2017/12/21 05:21:51 executing program 7: mmap(&(0x7f0000000000/0xeac000)=nil, 0xeac000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = getuid() quotactl(0x2, &(0x7f0000b3a000-0x8)='./file0\x00', r0, &(0x7f00009dd000-0x1000)="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") syz_emit_ethernet(0x4e, &(0x7f0000ea8000)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0x0}, @random="01e1a9c1163e", [], {{0x86dd, @ipv6={0x0, 0x6, 'Bp\t', 0x18, 0x3a, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xbb}, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xaa}, {[], @icmpv6=@mld={0x83, 0x0, 0x0, 0x0, 0x0, @loopback={0x0, 0x1}}}}}}}, 0x0) 2017/12/21 05:21:51 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000b4d000-0x30)={0x1, 0x3, &(0x7f00005ed000)=[@generic={0xdb7, 0x0, 0x0, 0x0}, @generic={0xffffffffffffffbd, 0x1, 0x0, 0x0}, @generic={0xd395, 0x0, 0x0, 0x0}], &(0x7f0000983000-0x7)='\x00', 0x1, 0x80, &(0x7f0000e4f000)=""/128, 0x0, 0x0}, 0x30) 2017/12/21 05:21:52 executing program 4: mmap(&(0x7f0000000000/0xffe000)=nil, 0xffe000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x21, &(0x7f0000540000-0x4)=0x3, 0x4) sendto$inet6(r0, &(0x7f0000a76000-0xdb)="", 0x0, 0xfffffffffffffffe, &(0x7f0000ffc000)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}, 0x0}, 0x1c) getsockopt$sock_buf(r0, 0x1, 0x1c, &(0x7f0000d18000)=""/4096, &(0x7f0000186000-0x4)=0x1000) 2017/12/21 05:21:52 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x5, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000334000)={@common='sit0\x00', @ifru_flags=0x1}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000ffb000-0x20)={@common='sit0\x00', @ifru_addrs={0x2, 0x0, @multicast1=0xe0000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}) getsockopt$SO_PEERCRED(r0, 0x1, 0x11, &(0x7f0000d36000-0xc)={0x0, 0x0, 0x0}, 0xc) 2017/12/21 05:21:52 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x9) ioctl$sock_inet_SIOCSIFPFLAGS(r0, 0x8934, &(0x7f000099d000-0x20)={@common='gretap0\x00', @ifru_flags=0x9000}) bind$netlink(r0, &(0x7f0000c29000)={0x10, 0x0, 0x0, 0xfffffffffffffffe}, 0xc) bind$netlink(r0, &(0x7f0000317000-0xc)={0x2000000000000010, 0x0, 0x0, 0x0}, 0xc) r1 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000d2f000-0xd)='/selinux/mls\x00', 0x0, 0x0) ioctl$TCSETAW(r1, 0x5402, &(0x7f000092f000-0x14)={0x2235, 0x6, 0xa75, 0x5, 0x3, 0x6, 0x401, 0x4, 0x7f, 0x0}) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000d82000-0xa0)={0x0, @in6={{0xa, 0x2, 0x6, @loopback={0x0, 0x1}, 0xfffffffffffffffa}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x3, 0x200, 0x6, 0x200, 0x20}, &(0x7f0000b94000-0x4)=0xa0) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r1, 0x84, 0x71, &(0x7f0000d0e000)={r2, 0x6}, &(0x7f0000d6a000)=0x8) 2017/12/21 05:21:52 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffff9c, 0xc00c642e, &(0x7f0000a92000)={0x0, 0x80000, 0xffffffffffffffff}) r1 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000d1c000)='/selinux/policy\x00', 0x0, 0x0) getsockopt$inet_int(r1, 0x0, 0x1, &(0x7f0000efe000+0xc02)=0x0, &(0x7f00002ed000-0x4)=0x4) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f0000433000-0x10)={0x9, 0x1, 0x236, 0x1, 0x0}, &(0x7f0000c6c000-0x4)=0x10) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f0000505000-0x8)=@assoc_value={r2, 0x4}, &(0x7f0000535000)=0x8) ioctl(r0, 0x7, &(0x7f0000d7a000)="44758b0feddcafec2d28da0353eb806f32e554bb409ca91c1449e49c2ad990ced33418714af0041479f37edd7b23da106be11efa8c8ea04cb620d3ee9996f5bbc5af2545c10d615945167b2d6c73628aa34dee53c648ce843fcbdee5367dcf194b891047a9ea8a73969584bf588c13a534613fb763e9adae7f5186d7bd0f14d5de0f13573869d612c8a4da78c481592728a09810b1d12944a2ce1f56f12b015479bfba3789802faa10e34d09d50157da5fdff744f733fdb782d780b8d797db01bc9d") getsockopt$inet6_mtu(r1, 0x29, 0x17, &(0x7f0000b55000)=0x0, &(0x7f000078e000)=0x4) r3 = syz_open_dev$sg(&(0x7f0000402000)='/dev/sg#\x00', 0x0, 0xfffffffffffffffd) unlinkat(r3, &(0x7f0000aa7000-0x8)='./file0\x00', 0x200) ioctl$KVM_GET_NR_MMU_PAGES(r3, 0xae45, 0x5) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r3, 0x84, 0x22, &(0x7f0000f9a000)={0x0, 0x8002, 0xf4d, 0x7, 0x0}, &(0x7f00003d1000)=0x10) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000f7d000-0xc)={r4, 0xfff, 0x30}, &(0x7f0000496000-0x4)=0xc) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5334, &(0x7f0000001000)={0x0, 0x1, 0x7737, 'queue0\x00', 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) ioctl(r1, 0x1, &(0x7f0000a8c000-0x40)="795bac7a93b1d46c8c84ae11000000000c571a79dc9eaf2e405e6ec8db239c9df7d2ead6efbc84d4e4be16020ca6c8bd75e17a2b37e65395c7a01e1bc3eaae3f") 2017/12/21 05:21:52 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000b4d000-0x30)={0x1, 0x3, &(0x7f00005ed000)=[@generic={0xdb7, 0x0, 0x0, 0x0}, @generic={0xffffffffffffffbd, 0x1, 0x0, 0x0}, @generic={0xd395, 0x0, 0x0, 0x0}], &(0x7f0000983000-0x7)='\x00', 0x1, 0x80, &(0x7f0000e4f000)=""/128, 0x0, 0x0}, 0x30) 2017/12/21 05:21:52 executing program 1: r0 = socket(0x40000000015, 0x5, 0xffffffffffffffff) setsockopt(r0, 0x400000000114, 0x7, &(0x7f00007d4000-0x2)="", 0x0) 2017/12/21 05:21:52 executing program 0: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) msgrcv(0x0, &(0x7f0000000000)={0x0, ""/4081}, 0xff9, 0x0, 0x524b970b525d5f59) r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000001000-0x4)=0x0, &(0x7f0000002000-0x4)=0x4) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000002000-0x8)='./file0\x00', 0x20000, 0x10) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) sendmsg$alg(r1, &(0x7f0000002000-0x38)={0x0, 0x0, &(0x7f0000001000-0x30)=[{&(0x7f0000002000-0x1000)="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", 0x1000}, {&(0x7f0000002000-0xcb)="62ec75811d3b038be9d53e08629a9b2bffa8145251d291fb4b7d0615f78cdf6bc78c207f41c1b43af6152497d4be775b26c1f3919bf4691a578ec9143d546bc6db08f2c84f16190ce6c7a6e5a6b97039d1b27f7c889900b715ab6948391783d491d08c2019b75921e1dfe31e3230221c4d96ba1c56bb6941a137be0dab11d86fd76a1ef9a2ff0634cb4c02c30f8a26822a8637d5f979da35f841a216c9f5a8780393e2a30e78c3a9da50ba749f0c50fb481943da087e54cca6e49d122b3de221377dfd9d97c1d1a77ff6dd", 0xcb}, {&(0x7f0000002000-0xe3)="3151b6833900c3f7bd3c743d0f51cb766da131866364b94b78f257bf001e346e9d9668108edd82330fb8ca2c6422126c1e9ebdca50f2b5dc82509849763d12b2d5fadda1ad3d9d438c88797aa35b930bde8d27a93cc3522696b483cdb174eb851b9c9fa1f0d8b5e0063eeb9845017106b241cf8babec68c97a7581ca696a03b5cb6951880064a94b9fe7686f5712d81ee6629782a75a803850263e03f110c34d31020de30a56b2405983c833a26a85b8b3d9332569790bbbbd6749e7dbd16b3e19d011bd02b8650a68e82161db75c2ab0011ca15b16435b0a8ea99a64435998b603314", 0xe3}], 0x3, 0x0, 0x0, 0x20008000}, 0x40001) fcntl$getown(r0, 0x9) 2017/12/21 05:21:52 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = request_key(&(0x7f00005fe000)='encrypted\x00', &(0x7f0000a9e000-0x5)={0x73, 0x79, 0x7a, 0x0, 0x0}, &(0x7f0000d8d000)="6d696d655f747970656d643573756dfe00", 0x0) request_key(&(0x7f00008fb000-0x6)='rxrpc\x00', &(0x7f0000ead000-0x5)={0x73, 0x79, 0x7a, 0x3, 0x0}, &(0x7f0000816000-0x12)='trustedbdevcpuset\x00', r0) syz_emit_ethernet(0x3e, &(0x7f0000b7a000-0x9a)={@random="efad01006da7", @empty=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [], {{0x800, @ipv4={{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x21, 0x0, @remote={0xac, 0x14, 0x0, 0xbb}, @local={0xac, 0x14, 0x0, 0xaa}, {[]}}, @icmp=@dest_unreach={0x3, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local={0xac, 0x14, 0x0, 0xaa}, @local={0xac, 0x14, 0x0, 0xaa}, {[]}}, ""}}}}}, 0x0) 2017/12/21 05:21:52 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000b4d000-0x30)={0x1, 0x3, &(0x7f00005ed000)=[@generic={0xdb7, 0x0, 0x0, 0x0}, @generic={0xffffffffffffffbd, 0x1, 0x0, 0x0}, @generic={0xd395, 0x0, 0x0, 0x0}], &(0x7f0000983000-0x7)='\x00', 0x1, 0x80, &(0x7f0000e4f000)=""/128, 0x0, 0x0}, 0x30) 2017/12/21 05:21:52 executing program 1: mmap(&(0x7f0000000000/0xe000)=nil, 0xe000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(&(0x7f0000004000)='/dev/binder#\x00', 0x0, 0x802) ioctl$BINDER_GET_NODE_DEBUG_INFO(r0, 0xc018620b, &(0x7f0000009000)={0x0, 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f000000a000-0x30)={0x0, 0x0, &(0x7f0000006000-0x34)=[], 0x91, 0x0, &(0x7f000000a000-0xa0)="f12a18900aa6bcbf884524411ee8d1c55c81a0dc8be15eafc09644f4aaa40a4303f725d1d18daa0d3de112a68799fe9b1618394fb58549a7390e0385e4d810a079a4cbc649aabe6f1a3aa3b31070c0aede2b067431ceb4b9b4c3a0d5a9831899c30efc648633e79ac2c5fd71eed569a00b145eef980de340dad8efad5b59a450a36b0b333520d2262e602ff60217f9accb"}) r1 = gettid() mmap(&(0x7f000000e000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ptrace$setregset(0x4205, r1, 0x206, &(0x7f000000d000)={&(0x7f000000f000-0xd)="2b18c44c7b6a89f9f80d46e05a", 0xd}) 2017/12/21 05:21:52 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000b4d000-0x30)={0x0, 0x3, &(0x7f00005ed000)=[@generic={0xdb7, 0x0, 0x0, 0x0}, @generic={0xffffffffffffffbd, 0x1, 0x0, 0x0}, @generic={0xd395, 0x0, 0x0, 0x0}], &(0x7f0000983000-0x7)='\x00', 0x1, 0x80, &(0x7f0000e4f000)=""/128, 0x0, 0x0}, 0x30) 2017/12/21 05:21:52 executing program 0: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = msgget(0x3, 0x20) msgrcv(r0, &(0x7f0000000000)={0x0, ""/4081}, 0xff9, 0x0, 0x524b970b525d5f59) 2017/12/21 05:21:52 executing program 6: mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x3, 0x32, 0xffffffffffffffff, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000001000-0x10)={0x1, 0x18, &(0x7f0000002000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) mmap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000006000-0x4)=r0, 0x4) epoll_create1(0x80000) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f0000004000)=0x8, 0x4) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r3 = openat$autofs(0xffffffffffffff9c, &(0x7f0000006000-0xc)='/dev/autofs\x00', 0x30000, 0x0) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000002000)={0x0, 0x7fff}, &(0x7f0000005000)=0x8) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000006000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000006000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000006000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) clone(0x200, &(0x7f0000007000-0xce)="8d37b1a1b8c65e15e727d8ad182ffcee6165449ab1ec01c392662a151a82ae551b41697e46dc6c61ff387874241f349141ed6e3e662c6f1db9a380062b9c8e84143bc22f920dab6db414e3bc8cb256441811b4bda134cb94917d7c7875647e5b2e7bc82867ea850c54a975059730bb4544cedbe56d9dbdd51a6765e27d71791f071cb9290c056eea7cc151d1b4bd829b223641e99d014d6e669b3cdc7dec4baaedcc937563950af1125bc567b898df008337ab28d627454ea6c6977f38f46311ffb82f7defda9903a8a5b2515627", &(0x7f0000005000-0x4)=0x0, &(0x7f0000007000-0x4)=0x0, &(0x7f0000006000)="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") ioctl$sock_inet_SIOCSIFPFLAGS(r2, 0x8934, &(0x7f0000003000-0x20)={@common='ip_vti0\x00', @ifru_addrs={0x2, 0x0, @multicast1=0xe0000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}) mmap(&(0x7f0000007000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ppoll(&(0x7f0000008000-0x18)=[{r2, 0x8, 0x0}, {r2, 0x3410, 0x0}, {r1, 0x1b, 0x0}], 0x3, &(0x7f0000005000-0x10)={0x0, 0x0}, &(0x7f0000005000)={0x0}, 0x8) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r3, 0x84, 0x71, &(0x7f0000003000-0x8)={r4, 0x5}, &(0x7f0000006000-0x4)=0x8) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f0000003000-0x4)=0x8, 0x4) mmap(&(0x7f0000007000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_MAXSEG(r3, 0x84, 0xd, &(0x7f0000001000)=@assoc_value={r5, 0x8}, &(0x7f0000007000)=0x8) sync_file_range(r1, 0x4, 0x2, 0x7) 2017/12/21 05:21:52 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) syz_open_dev$random(&(0x7f0000001000)='/dev/random\x00', 0x0, 0x0) r0 = epoll_create1(0x80000) epoll_wait(r0, &(0x7f0000001000-0xc)=[{0x0, 0x0}], 0x1, 0x4) r1 = memfd_create(&(0x7f0000ef6000-0xc)='/dev/random\x00', 0x1) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f000046b000-0x48)=[{0x8, 0xd5}, {0x3, 0x7f}, {0x3, 0x4}, {0x4, 0xfffffffffffffffc}, {0xf, 0x1}, {0x8, 0x6eb3147c}, {0x2, 0x3}, {0x2, 0x480000000000}, {0x3, 0x40}], 0x9) r2 = open(&(0x7f0000f28000-0x8)='./file0\x00', 0x1, 0x144) getsockopt$inet_sctp6_SCTP_AUTOCLOSE(0xffffffffffffffff, 0x84, 0x4, &(0x7f000076a000)=0x0, &(0x7f00006cd000-0x4)=0x4) r3 = syz_open_dev$random(&(0x7f0000fbb000-0xc)='/dev/random\x00', 0x0, 0x0) pread64(r3, &(0x7f000063a000-0x1)=""/1, 0x1, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000584000-0xe8)={{{@in6=@loopback={0x0, 0x0}, @in=@multicast1=0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {{@in6=@empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0, 0x0}, 0x0, @in=@broadcast=0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, &(0x7f0000ecc000-0x4)=0xe8) sendmmsg(0xffffffffffffffff, &(0x7f00001c5000-0x168)=[{{&(0x7f000051a000)=@nfc={0x27, 0x0, 0xfffffffffffffffc, 0x2}, 0x10, &(0x7f00001d1000-0x80)=[{&(0x7f0000600000-0xdb)="f99860d946f7bddca1988e45414c0cc49701cf3284ca975ab3d2c20ce8c8227ade7c87b2199e502a2d73cc1ee0c2a0eb11e03b2597626e562eba3959d168e72971663d39b7de4ef6e0060d3476632a9e6efffdc30877e3b708df25bf06b1a6466e553daf04675a7b1feeba90bf59e78e4ca409637b94e1023247a0d8b769e754087c999e6307e864aafe4c582463c19cbf15ef543f64d64b2fc31fbd50b6863e206a5c69103a80fabc093d7de23319e27007edee7c399211df1bd892f276333bac1afa705bc1a61566f684bc8eb0bf6030caeee9bb9732b477d010", 0xdb}, {&(0x7f00008c5000)="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", 0xf40}, {&(0x7f0000545000)="8a5165323cf651489fb4fbf04714a05b4a8feaf7dc50ccb4b2fbc156a70f2ac1134e628142c87b117c27dd29c9c180429a9862bc940dd5f20145460c3714289bbd795351ba9b817ca2cebff2e2f42bfe4ccecfd7b1f6eba02e64436b85940a66c24ae9174b4202d3a5213b681a7f490cac8c8d2dc58fcc55137c0712a3e6d01165aff36269f950307405f6dbc32e9da3", 0x90}, {&(0x7f0000379000-0x81)="faefe198baaecbeb87ce78343bf81f3f1082f8c06d0cd08369472e0dd7891b1f64b3e6d592839c1863fc0c9b2accdd619f85fec5376ce72147bd2368879c3fd84ebebe1bc824161f13b0d60a83ff3b3ea0d0fd012a5a685fec567b3ca6d54e1f94164b31dc42a5722ab56795167f29e1672c64bbd99af2fa97f7b723c1dd54f63a", 0x81}], 0x4, &(0x7f000024b000)=[{0x78, 0x0, 0x6, "55f2331037a12250e1b0b01146eba56c530773f0ad31b74fef0e6fe7d1ad6c2b39111cfd91d6d7e6811227991864124a3ddea77e178fc3a7fc9cf2a37b337ac8408a54e497f81e4092692a8f5ec74642ece99460a83c71209752f11e3240879bbd753dde4fefe5b2"}], 0x78, 0x10}, 0xd66}, {{&(0x7f0000ed8000)=@ll={0x11, 0xf7, r4, 0x1, 0x1, 0x6, @remote={[0xbb, 0xbb, 0xbb, 0xbb, 0xbb], 0x0}, [0x0, 0x0]}, 0x14, &(0x7f000068d000-0x90)=[{&(0x7f000054e000)="9f4dd47744c084", 0x7}, {&(0x7f00004f4000)="", 0x0}, {&(0x7f0000a1a000-0x21)="4b88a8b3e6d363cc32f88fce4f0a397ad370a99aad64c85b00edfabec4ec925ddf", 0x21}], 0x3, 0x0, 0x0, 0x90}, 0x39}, {{&(0x7f0000022000-0xc)=@nl={0x10, 0x0, 0x0, 0x7}, 0xc, &(0x7f0000c39000)=[{&(0x7f00003ad000-0xd8)="d3cb782ecfa0475737bd5571291c7b297b5ca0979c06c3caf956d033b773984b27d1246e528162868eecdb43c65416d7802bd12fb850a2bb6efb7be829ea6f9d0fd13c553a0a3de4e034e30e0b0f8d61c742b3a8700fec308d362327a4e48a5fad7697562c1300d253f4deeb94b6c6451d6a7859a52c4f848f546504163ef24c8ce2742cb6a38dfa9de0f8108b0c9b5c9ad891651145cdfa79c6355a1686966ab50e2773b5db6baf0590a845ea3d1f671ebee59c1a34f87ea8a549565722941b2eb3a1c2a23c82f14e5173a8d3c02f405e28e7e685c49a75", 0xd8}, {&(0x7f0000803000-0xbe)="cd2996751d860c808240123860fbba1a627e399605ea38b3af387fdc6a02e319ddba84249c10bed26a42c9cb248914775fb3a48ca8b87455bcc72fae6635fb7e8e6dd811fb227153c9cf1333592785e138ab381b634bf717faa70f0e0ae800743210138203ffdb666bcbc440b92d26f4b1d99c438d43bab29623b04f55b2ae6131cfbc1155c2a86509451d37ab339dadaf5dc1898afbe8331fdf25de3bd46fee75ff1e0dc669df1034872b7ff914b7bf59538017e12c2f44494eeaee692f", 0xbe}, {&(0x7f0000b0f000-0x51)="630c247d88c91cdbb3fb333729cc032902cb7e04ab324e0aabaa1cb5226ff76b783705e31c7c4c85f36ca8ac121ceb6070147e0fe2708e0ab796c287c33204ec4a1eb22ca7d93b8dbffe1b8be9abe284ae", 0x51}], 0x3, &(0x7f00007c4000-0xe8)=[{0x28, 0x109, 0x6, "58af809a14c7d17277cddfc2f61973f17c60888670c76c92"}], 0x28, 0x8080}, 0x8}], 0x3, 0x40011) r5 = openat$hwrng(0xffffffffffffff9c, &(0x7f000083d000-0xb)='/dev/hwrng\x00', 0x60480, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r5, 0x6, 0x1d, &(0x7f0000ccd000+0xf3f)={0x9ea, 0x7fff, 0x100000000000005a, 0x2, 0x8}, 0x14) eventfd2(0xffff, 0x1) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000e8c000-0x90)={[0x5, 0x4, 0x2, 0x7, 0xffffffffffff7fff, 0x4c81, 0xb6, 0x1ff, 0x200, 0xffffffff, 0x7, 0x200, 0xfffffffffffffffe, 0x7, 0x8000, 0x3], 0x2, 0x400}) r6 = gettid() ioctl$KDSIGACCEPT(r3, 0x4b4e, 0x3b) connect$inet6(0xffffffffffffffff, &(0x7f0000ad6000-0x1c)={0xa, 0x2, 0x7ff, @loopback={0x0, 0x1}, 0x9}, 0x1c) clock_gettime(0x0, &(0x7f00003c6000-0x7)={0x0, 0x0}) fcntl$setown(0xffffffffffffffff, 0x8, r6) semop(0x0, &(0x7f0000fc6000-0xc)=[{0x0, 0x0, 0x0}], 0x1) 2017/12/21 05:21:52 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndtimer(&(0x7f0000a83000-0xf)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001, 0x0, 0x0, 0x0, 0x0}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f0000c7b000-0x50)={0x0, 0x9, 0x80, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) dup(r0) 2017/12/21 05:21:52 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00004c0000)={0xa, 0x3, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0}, 0x1c) listen(r0, 0xb) listxattr(&(0x7f000075a000-0x8)='./file0\x00', &(0x7f0000597000-0x36)=""/54, 0x36) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f000088d000)='/dev/sequencer\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(r1, 0xc04c5349, &(0x7f0000df6000-0x4c)={0x8, 0x1, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r2, &(0x7f00004e6000)='X', 0x1, 0x0, &(0x7f0000a76000)={0xa, 0x3, 0x0, @loopback={0x0, 0x1}, 0x0}, 0x1c) getsockopt$inet_sctp_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f0000001000-0xb8)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in={{0x2, 0x0, @local={0xac, 0x14, 0x0, 0xaa}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0, 0x5, 0x0, 0x0, 0x0}}, &(0x7f0000001000-0x4)=0xb8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r2, 0x84, 0x9, &(0x7f000053a000-0x98)={r3, @in6={{0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0, 0x0}, 0x98) getsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f00002d2000-0x10)=@generic=""/16, 0x10) [ 53.230534] binder: 9137:9138 ioctl c0306201 20009fd0 returned -11 2017/12/21 05:21:52 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000b4d000-0x30)={0x0, 0x3, &(0x7f00005ed000)=[@generic={0xdb7, 0x0, 0x0, 0x0}, @generic={0xffffffffffffffbd, 0x1, 0x0, 0x0}, @generic={0xd395, 0x0, 0x0, 0x0}], &(0x7f0000983000-0x7)='\x00', 0x1, 0x80, &(0x7f0000e4f000)=""/128, 0x0, 0x0}, 0x30) 2017/12/21 05:21:52 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) seccomp(0x0, 0x0, &(0x7f000031b000)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x407ffc0004}]}) recvfrom$ipx(0xffffffffffffffff, &(0x7f00001a5000)=""/133, 0x85, 0x0, &(0x7f00007a2000-0x10)={0x4, 0x0, 0x0, "34c4e6ecdf04", 0x0, 0x0}, 0x10) 2017/12/21 05:21:52 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndtimer(&(0x7f000036a000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f00007e6000-0x34)={{0x100000001, 0x0, 0x0, 0x0, 0x0}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) r1 = syz_open_dev$sndtimer(&(0x7f0000c68000-0xf)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r1, 0x40485404, &(0x7f0000373000-0x48)={{0x1, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) 2017/12/21 05:21:52 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000040fe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f00006f6000)='/dev/snd/seq\x00', 0x0, 0x400) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000947000)={{0x100000008000080, 0x0}, 'port0\x00', 0x40000000c6, 0x80000000080003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20006, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) openat$sequencer2(0xffffffffffffff9c, &(0x7f00009fe000)='/dev/sequencer2\x00', 0x2, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f000048c000)='/dev/sequencer\x00', 0x0, 0x0) ioctl$KVM_INTERRUPT(r1, 0x4004ae86, &(0x7f0000f87000-0x4)=0x7) 2017/12/21 05:21:52 executing program 0: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$vcsn(&(0x7f0000001000-0xa)='/dev/vcs#\x00', 0x4b, 0x101200) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000001000-0xa1)={0x0, 0x99, "62813417b1599cb27b61cb4ca2ec49ac85192ba5d6ba0509582a8e2d03dba19f0c2ee8f61c0597d82cd353480f975ea3210ba636f63f2e4d8718bcb92963cd568616bccbab3ad5e324baf1e0ab3565a140ea6ec304f09320ddefcb0af33dd7c7fbb4e8553855cbb5573b358fd07b8ada52814ea4bf91a8557e1a9cf219c5ab7aa66ace19d393634a877c863c469746460c9860d41cc54bd10e"}, &(0x7f0000000000)=0xa1) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000001000)={0x2, 0x200, 0x4, 0x8, r1}, &(0x7f0000001000)=0x10) msgrcv(0x0, &(0x7f0000000000)={0x0, ""/4081}, 0xff9, 0x0, 0x524b970b525d5f59) 2017/12/21 05:21:52 executing program 7: mmap(&(0x7f0000000000/0xfd4000)=nil, 0xfd4000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000b0c000-0x38)={0x0, 0x0, &(0x7f0000506000)=[{&(0x7f000000f000-0x7a)=[{0x11, 0x15, 0xffffbfffffffffff, 0x400, 0x0, "02"}], 0x11}], 0x1, &(0x7f00009df000)=[], 0x0, 0x0}, 0x0) mmap(&(0x7f0000fd4000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000fd4000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000fd4000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) sendmsg(r0, &(0x7f0000fd4000)={0x0, 0x0, &(0x7f0000fd5000-0x10)=[{&(0x7f0000fd5000-0x92)="dd23ba8f3d1448ae8b74be0c4c808fed159e19836111f05dfd7db1e21025f4fc25c934f386a33bee5e4e5d27f42a2e50b95996af6f2371e7ea74aac966e26ba96f03064c8a0a68109286a3927896fb3097b3ef75cda38c24ef191c78da1573b523b622477666096c16fea407fafdd7a77cbc2cbd75d8b10b3e21cd7e83eb03384773a9fa95add8097b965291158f748ed3f6", 0x92}], 0x1, 0x0, 0x0, 0x80}, 0x20000004) 2017/12/21 05:21:52 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000768000)={0x10000000002, 0x78, 0x1e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndtimer(&(0x7f00006f2000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r0, 0xc0145401, &(0x7f0000a26000)={0x1, 0x0, 0x0, 0x3, 0x0}) r1 = getpgrp(0x0) r2 = gettid() rt_sigprocmask(0x0, &(0x7f0000033000-0x8)={0xfffffffffffffffe}, 0x0, 0x8) rt_tgsigqueueinfo(r1, r2, 0x11, &(0x7f0000055000)={0x0, 0x0, 0x0, 0x0}) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000000a000)={0x5, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x668, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000003, 0x20001010, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) rt_sigtimedwait(&(0x7f0000002000-0x8)={0x3ffff}, &(0x7f0000001000)={0x0, 0x0, 0x0, 0x0}, &(0x7f0000fbd000-0x10)={0xffffd, 0x989680}, 0x8) 2017/12/21 05:21:52 executing program 3: mmap(&(0x7f0000000000/0xb000)=nil, 0xb000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000007000)='wlan0*mime_type-trusted}&wlan0vmnet1.trusted{\\{GPL\x00', 0x0) r1 = fcntl$dupfd(r0, 0x40a, 0xffffffffffffffff) mmap(&(0x7f000000b000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f000000b000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) vmsplice(r1, &(0x7f0000009000)=[{&(0x7f000000b000)="", 0x0}, {&(0x7f000000a000)="09d72b2f380bc14a4b15fc19dfa4ed369a4572b7204a61b516ee6a461a831b58ce1edfe3dd431f6237d84a9384752092751f1c194093f1775e0ea242bc0cba2ce820187d8361bfc7c6f09e2d0f6d5aa78dd11448fe5a5691f4adf5abe4b129756ca06088a647172d87cd837cc1d690ca69a120a8fd876445fb1359ca3d185f9deeca262d831cf2d7a362224d5e8e6936cfc3", 0x92}, {&(0x7f000000a000)="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", 0x107}, {&(0x7f0000000000)="", 0x0}, {&(0x7f000000c000-0x1000)="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", 0x1000}], 0x5, 0x0) 2017/12/21 05:21:52 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000b4d000-0x30)={0x0, 0x3, &(0x7f00005ed000)=[@generic={0xdb7, 0x0, 0x0, 0x0}, @generic={0xffffffffffffffbd, 0x1, 0x0, 0x0}, @generic={0xd395, 0x0, 0x0, 0x0}], &(0x7f0000983000-0x7)='\x00', 0x1, 0x80, &(0x7f0000e4f000)=""/128, 0x0, 0x0}, 0x30) 2017/12/21 05:21:52 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x11, 0x800000003, 0x4) bind(r0, &(0x7f00005a2000)=@ipx={0x4, 0x0, 0x9307, "67cbb2ae1ffe", 0x1000, 0x0}, 0x10) r1 = socket$inet(0x2, 0x80a, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f00008a4000-0x20)={@common='lo\x00', @ifru_flags=0xfffffffffffffffd}) bind(r1, &(0x7f00004d4000-0x10)=@llc={0x1a, 0xf6, 0x80, 0x7fffffff, 0x1, 0x2, @empty=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0x0, 0x0]}, 0x10) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f00008a4000-0x20)={@common="6c6f0000000500000000000000c000", @ifru_addrs={0x2, 0x2, @empty=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}) r3 = openat(0xffffffffffffffff, &(0x7f0000404000-0x8)='./file0\x00', 0x300, 0x110) ioctl$TUNGETIFF(r3, 0x800454d2, &(0x7f000085f000-0x4)=0x9) getsockopt$sock_linger(r3, 0x1, 0xd, &(0x7f00008f3000-0x8)={0x0, 0x0}, &(0x7f000097c000-0x4)=0x8) bind$ax25(r3, &(0x7f0000940000-0x10)={0x3, {"c5e34350c72570"}, 0x6}, 0x10) 2017/12/21 05:21:52 executing program 0: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) msgrcv(0x0, &(0x7f0000000000)={0x0, ""/4081}, 0xff9, 0x0, 0x524b970b525d5f59) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = request_key(&(0x7f0000001000)='blacklist\x00', &(0x7f0000002000-0x5)={0x73, 0x79, 0x7a, 0x3, 0x0}, &(0x7f0000001000-0x3)='\')\x00', 0xfffffffffffffffc) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_DEVICE(0xffffffffffffff9c, 0xc00caee0, &(0x7f0000004000-0xc)={0x7, 0xffffffffffffff9c, 0x1}) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$SO_PEERCRED(r1, 0x1, 0x11, &(0x7f0000004000-0xc)={0x0, 0x0, 0x0}, 0xc) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) sched_rr_get_interval(r2, &(0x7f0000003000-0x10)={0x0, 0x0}) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r3 = syz_open_dev$usbmon(&(0x7f0000004000-0xd)='/dev/usbmon#\x00', 0xe0, 0x400000) ioctl$TIOCGSID(r3, 0x540f, &(0x7f0000004000-0x4)=0x0) sched_setscheduler(r4, 0x6, &(0x7f0000000000)=0x4) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, &(0x7f0000001000)={0x0, 0x3, 0x20, 0x4, 0x958}, &(0x7f0000001000-0x4)=0x18) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r3, 0x84, 0x18, &(0x7f0000002000-0x6)={r5, 0x7}, 0x6) add_key$user(&(0x7f0000002000)='user\x00', &(0x7f0000001000-0x5)={0x73, 0x79, 0x7a, 0x0, 0x0}, &(0x7f0000002000-0x26)="13c3b296f9ec009d347e8b47753b3427f6083b42472fd9c5b2c43ebdd9736cae70f186e85d2c", 0x26, r0) keyctl$restrict_keyring(0x1d, r0, &(0x7f0000002000-0xa)='syzkaller\x00', &(0x7f0000001000-0x1)='\x00') 2017/12/21 05:21:52 executing program 3: getsockname$unix(0xffffffffffffffff, &(0x7f0000aba000)=@abs={0x0, 0x0, 0x0}, &(0x7f00003cc000-0x4)=0x8) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000001000-0x8)='./file0\x00', 0x0, 0x4) ioctl$KVM_CREATE_DEVICE(r0, 0xc00caee0, &(0x7f00003f4000)={0x6, 0xffffffffffffff9c, 0x1}) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGIFBR(r1, 0x8940, &(0x7f0000002000-0x18)=@get={0x1, &(0x7f0000001000-0x32)=""/50, 0x9}) ioctl$DRM_IOCTL_GET_CAP(r1, 0xc010640c, &(0x7f0000000000)={0xee9, 0x101}) 2017/12/21 05:21:52 executing program 7: socketpair$inet6_udp(0xa, 0x2, 0x0, &(0x7f0000dc6000)={0x0, 0x0}) getsockopt$sock_timeval(r0, 0x1, 0x14, &(0x7f0000306000-0x10)={0x0, 0x0}, &(0x7f0000e74000-0x4)=0x10) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x3, 0x32, 0xffffffffffffffff, 0x0) select(0x40, &(0x7f0000001000-0x40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000b81000-0x40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000001000-0x40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000001000-0x10)={0x0, 0x2710}) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000003000-0x9)='/dev/kvm\x00', 0x0, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000001000)={{{{0x2, 0x0, @multicast1=0xe0000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, {{0xa, 0x0, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xaa}, 0x0}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x0, 0x0, 0x0, "347893f9f75a199dbfc8c2a636f975eb8b97efc772b2c929793d59018808a0cef826877bd134a44890fb086180e8f959488722dc0fc01b10066f7757c8027939d5b5cbf80c9687985025619b23d53cc4"}, 0x160) ioctl$KVM_GET_EMULATED_CPUID(r1, 0xc008ae09, &(0x7f0000001000-0x9)=""/9) ioctl$KVM_CREATE_DEVICE(0xffffffffffffffff, 0xc00caee0, &(0x7f0000001000)={0x3, r1, 0x0}) mmap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socket$kcm(0x29, 0x7, 0x0) mmap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) sendmsg$nfc_llcp(r2, &(0x7f0000004000)={&(0x7f0000002000-0x60)={0x27, 0x1, 0xff, 0x3, 0x3, 0x101, "a14a9f20c18c5f9c1e939c230e3c2d0f6ad4035752d0422992b1cf6b41159d95280817cb5eba1c07a1a89850b8b3d92694cd74fbe05180510bd32e14edac19", 0x457}, 0x60, &(0x7f0000004000-0x80)=[{&(0x7f0000005000-0x11)="f9c9fde8685553091b228902712977f393", 0x11}, {&(0x7f0000003000-0x1000)="2ec8a2dafd33b25318d4e572d1f280e2ba606ca71de6f4c2791b941e4b3d440655c204ba6e2de32d8a1e04713f551ce3e738cc686d47c042c527d6672677f45e5173884af8b39f617a3d84fe33f23238e0ed38cd9dee1206c555860c7f44d764eb3f5490a926678e2b526dc96bdb1c43f9a341943fd2295da168108caee4fe80c1011267dc3a1b72c4e334dbed7c486e7d37122c4ed9cef738f9fd852627af5b899bfab9e8a93f03c6b2c7c1217bc4db84c967737ca8658ab235aa5090bac4476d81682738dca797f1c113441cb8d090d4bfebd0f53840b7f40dca962fe329d73090547385990caf12f4842f2543a992af9806e74fc4cac736605aa75571a774a1d3990837281bf58b88e3f10801c85dae53bc9f00c768a5d9bb10d3d11f4fa8d6e58ebd60767da3319c8c7c09c0e80e6d382ead2a72332fb894871404c6f8ae5c7d34fcff2037350f69b3fa573f946d3867e63e6daed6e6d7e147f01432963a33dec5df495a1bcf7b9e07914ba01256e7d7438dd71ccf6224d92a7644022dad598917cf6735236e20fcc275dd3478d9b4c73be8b7fb4c070d83993bdec23a60bc6ca8b73f8877482c5949e9e4adcb29cd1ae0862fb9155aa8054c82d8b8e73e87e14fab0ac8f60aef90226900915df0a6ad9b390204727b9416248c3b58505a92bdeb5f3a643181e46c8dc627c55614f749131c1d93330e8bcde1a1d06fe3c9533bf7a205e261edd6738d69122975fec77115c29be9f78736a125781a111894bc686fc440a85fb95d8c9436689e944b882865e0c833a59291deb6292e11985831c2aacfbe636b7f41b15e85fd6d1b4bb7779fbefe714aae28a3753812d2ddc236db41e4712001eebbbc5419e39414519a9f86e2c63d1c95ea10bd52cf90a76818ec91b1baba495a81284a6acc60e614e625f184172778e996f664e8edd292ca4d3d11339c565cc7449182cd2d11fa1b4df43946a6518e3d9eb265c82ebc11b76922aa89ac964741ac16ceb75df4fbe1e1c8758f7e34269772001cd14efe121ef2b91478741e76375fc8f1110983c7ce91a4ea3a38085b697ae2f1b3eed720dfaff203fcc65d96f9c0528f021c944b6793baaf744b6a6c132280c31e23d771e38030984e9f4380e8484ae54231eaa1ed54a83965fc816054c62823c31a9276c5dbdc9ceb7ad5e3b787150ddb6dd8a347f138aaf994882aa2df9b59b3f7a4e2bc1f5080d7e61a67d5360c957d3ada2f8b15f27a42acd9c5daa9cb902539323ceb37295de65943e14e31778dc612b79e14a0479abb24eeea01ef083c4f30c40f42921a22f1a44e5d88524af1bb288240cb31337b7ee1723c33a98c8296ffc44b2dfa13d483a0c1210adca544b1694012f98eacaf82a67cf86c1bd68d12ba8ba1556af898ddc5a2a346933576fa05c6d8c6e62da1cb73c12583bbf904d0d343e3833a395c2ac2af5187c2c3cbd660b900eef98f7832b6dcb73ffe0cd467ba04d3d349e366ba3d41755ca445e9c4af80c717901c6a9b5212bf14fe6dd7209a814433ab3f0773c92e0245c053ef4a8870a66d0eeff9b97eade36e8568b7dd4b51a1f782e9dbafdcf57601166d046cdc6da3aa2e35131bc0dea19e765c85af8f536febf485b7bbeb0b9323673e01f8c4cd7dc5139c09261afed5732ce8a1bbd7aa10d0d64a16581f8f6e2bb34d8e3abc4b10c6ba32d92063effd862bc782038e054476a77318ed9fe360f7f0fda5652b1316e5cd80f59ac1bd560c1b99f8144110a82ae61f5d6a3cf0d67a9466405973a0a0877a5c7daf053d8b393df71d63cd98912503f7603d22cf896a153dc631e2cd5e31787380027c51edf03a288cfa9272706910a41924c9fe1e6356ccc4325bb6e6b49bbf72e4ee63d8e85cc11638c2c19fb9d1a594dfb9c9491fddf07ee0a3624fd6d8967a3f7c24987d27b207dd22a950555f11ebbf1615a6a4c1156ad47297b935b1325d261a49099982da8b28444d5023dac783b25e40c6eae95c9eb6993140c3932deab43c4b5f594c8a011b8a3a9258a1af8883fbfdb65c893ac40e937bf101098044aae14a324dc60d0085de9e0830173a09c03bcbc43493c045bcdebd905a6921b5c4c764bd0ac38022df9867ff4d0f2a664fdda20b8883a8600acbe024487280db825827f2c582d1b5711e82e332a29c4e22fe63c5dd832fb345e50e63c2597f7642af5e0232f697d4c5f62dfb59444df721c49d5cc9957fd9f53ba46cfe16c026bfa1c26a3939e3df7ebefd0b51ad349c378792aa6c1dd2bb1bfe9b8885e7727007a0de4d0518e1c1512487e68a0f35c03defceac5a41f388689623984ae5d844a29bcd54a5b0957c25d8456a021818ec9b6890a5adde6b9e3ba90b65e0404463d6c41e55c557c17c3938de65ec039ba1b3e23e9120ad3bd58a8c30a8a1489a690730de6b3cc540180f60357274eae43020a0584b48bbcb7addf2814837652a56ca9edc693b90186fd40f4da984df20dca0cf5a882548c479e6ac152d13ea1851804eb3163871256438b5dbb0fb9388d9fa11c653a513110b71bc2f489e647bbdb111fbeaf1a40632414a2a850b35716c15251056f32f9cfdffd90c13c8d93ae7b8de1ba977638e931a06e3cf521e742a63af783cff9f7a3d521f5e8486ad2ae4a27512cbe7633a3689b48fc08b7d48b092d629486342df13a31f83b85efd90373d8eddbee683cded1bda068ca8eefefc0da0ba31aa7275c8d8dbbffa06c18afddbfe4178016ef5a461fd48c53685d4231ca00e3d32b6d5a2209b88b53e837ddb1dd87abbb8d2b518f834dc8608b3345a801cd7822c512f148ba7196a24a7480b4b69a9f2cd2246f3be2b42a522fee9ddb50b65c752972fcf090650113cb2cad519ec2fb4d4b04ae003213f6ecec3729b4c7e04109f723534f7b3a7dcb97bd733bb4444141ab31496e90fc55f60d96e3bf97cd62f7db2eac311fedb84ef2ceb35347ae31a1973517b9567d95a22f34089c55beaa32d1fc3985efb2a2c41d3faf6838aa13ebfd054ec5cd403912723fc4ce3053bef4f1617801c981852190bf38a60f1d95b3ffb16a50ad01adcfdabf5b1fbdaeba654655dc329c04705a36814be9ecf0bf36a8e51f487d6e710a73b5ec2846da8ae95d32a11a2fc85ceaca9f6dbc4fbed1356147727c6a78212c47343bacbec84d5fcac5b1dae1bcc266ce0f8d6f54e717c33c2ce55ecd0111b833d93e374db0f57d139c1829dca9123e56762bfa2d3602a1e14146907e86b3d14d8537db7577d50610f86d56c34c9e1b6682c79cc2be940d5df8b44942d261cc79eacf8d313908dcfe52df1896b57fcc58b2f38dad6e611c09622bfd25fa7606410098b058e030963deec3828ab94ec443a44c0d7787123155283fb4e3aab25bfcaadf50849dd4751d0dbc6a88b1da1f5a3e1ae5ddeef2d94564958ca461d23888b7808b07048cc8bdbf8157e17e4e3b53793ad8f16846209e2f878c90c8f9a231793776d160b0a93e5cca414e55b6dbed11f003896399011d009b4c532bc104bf55989b2ed44515635271b474960e01054aa8149a8ab6a58ca9a77f8b5a875156add0577b07f1cefa98ba731accb18dd0d3a6fe2b55410c6c6dd227fe58fc8a8b98b7e60b11193e1f4b63504909da9c092b371563113352316287e0a49bbd195eac2ac96a4ae169105f316ecad984ac30fa9f8627d055daf16d9ec1dcb117afbae69e5443f9d39a9f0652cc52370e4132ee522783542d7b9adbef059681a62afb7d6913edc8910964a877baff61665a197fd683a4c5ef7fa6566c5d56eeb7e7a63dfda2b340e6cdf7e195a57a6cb0d5073c1ac83938b623fdd578e7d587106d6f5c158087abab282cd7b5773f439d16d1d0d16020e54cbdae8d1287917768291ba1e0205748688a62850254cdd85d61c3e7fba7b8b49834c6dda31ec62265d8c0506a65b344effd0b68dc3373fba4bde29287bd582a3eaaa409d127d18bc72533cd0bfdc8b63eae4f0d7801e04b43c719f954f7a4ec467a7591c7ddc86a2621d044c7e5eda070fe27e34d699d66f27b18dc1b8fa0720e2d9605ae0e7fec91b8757f31dd371d4d697709876b6aeeff6e25d6e0bb9a569bc4dbe596d15316085bc67ac9c7af585a4e73f822b24234ad0cbdc31a3bd281c5eef218f1ba9d512de034e8fd17bcad92edd2857ef302d6bb009aa9cb9b01145cf02023debbafe072f1d59ffc63b869cee402c157f3a1145b5411bb698d17a9dcf0506c9ca911e19f99c1a121560e056a59bb5ae7ab497b96c2572687ce1f5a11adff0811b6c6a000d619447302bc357d45f44835948d045db9520b296bce09758e2c92e57cfc7d9dd6271a19691e18c37cf76e5b1f8d8867b44733c0955151b75baeea59db3db15ff31cb28473dbe9f1b9ccf7463c73d67b2b7c7859626094560d97cf62c8b414c84928e9238687923108c65078b8cb216a629c2c6d6d328819a9c7493185c467697b06ddccebcca384ab104f35efdb2db201770d902ce8d2ba8bb0fbd8c74dff4dfbb8e89c7476b3fae63e2377bc84120d6eeac46f14f81288944b61475bb41a8665e7290e0f84d4aefbf682e020f2ae31a5e027c77fc7e5e569cff1c6fe85473f46d17adf5755a8a34198c8178c0a884bb9099824d61bed8500b027a84e89f1533d0054c93b0f0618199f84ad8c2377751802240cac4b62697b1b6d300b1bad71cd15679bb10769219265e20a14b099847fa6f88a3a5e6ac671fa19e5ec96f5a17356375427ddc9ec29e0b14f27b38b1313eb185a4d28742eb88770060c5ed9af4b7bd6de1ca75081516673f2d6b458c2baebb0a68ba0c64cd51297884a4482469e3fa81a3613612658b74f5b11c1083e83745bd571c8131e0a4cd81d0e49f15f82564ee37dcd59c0d27f0e65763e407a66c7c4684ce684e190fbdc21e79915da82ee1ca1a622357bffadd2cca23aa388ac4cd7e4985620998ae18d543346fb0a0810a9ff76c812346951e2a419232253fd19eba6a1e91b97a55a8a72a4ed2868709206bfe173aecb57963f2abb153501fde6cbefca5f6bf6483d6e405d7c96794aa80e97c5161a567c4c7360d11f670183888ef4a36ae46971fef28b1c0650234610d84e884fb8b481dce1b52f682db808a9edf57371ff67db21f27805c7c4513c586e2b0682a5ba1300cd049310bc930156a542ac161ceebdf44be0ff44522ee9d4f519b494744334436db705c2bc369dc1f03d7b87daccd533112a88c3210b5b3608dfa16bc9dcdaf1831490d4c51cdc0aafa1440223676891d1c7298b0699934ffb5affef178da7f16494fd18f38866af4b79d42e4bef4348df688119a42e8f8a19b3b13beadba9ca176d3f60f90c7105a0d6d84972ade5553ab9f218611e0cd5b6502d55e401c5d8d23706c6ea974345012ba7f40c4316c8dd8aeed5abaaf926e4db74af0e67ecdb2d9f330bae3c69727f7e5faafb74166e0361e6185ebdd2fe57d64a5c1e25f23a167e85a442193cee45ae5a75c4c974a985204f20bb6ab85d632904799a08f75fdf7e9b8d4cdc6350651a6678ec20d58030c820408289a878e2564a1547bf449ffe609188d8c1d5d25f3f681f5ae64d4e395a5dfb743f9cc526281b3573f4ad968238de03e634e663904608158a72545b079f736a841098b2e8bc48a49384cddc84b88b725db17543e676fbc62bfc904f79aed98f6f91b81ec9819d4554a4a692a3e12999483792eb5f8b8bd449e51881e725b720b07b62bfe91e94321a552ce3caa0f83282c7e5d14df346a23774fda20ac9d02c917d756", 0x1000}, {&(0x7f0000000000)="be0f9958fc5925e57f7c10b7d31954889496a3f50d63e05a65d0361e64671df54d609122c95086c4bd7cea4f9bf65f3b3808cbccb6bbe0cc2ab33ae272209312c5fa3d430458422a951844d3d88606fe24665a02ceb2206978461f83a2070cf586d58e101e797420602276d95b13e7eb9ae372b1a66f1ac2ee2be20e78f20d3dcc32f0368b27bb37cd98acaa9aa0a9d5f16a00e88009265129d549ea6c8addfad73215faaa03ffd95673df584d26583417919cd73fcdda137867a6dab0b7009604ffdf67f7195c5fd63b85c3509680239e7b7bd2cb45a94937dabbaf0f755a124d69ba6780a7c4d9c7602513d20c79982e6febae42c0ecc1617d12c3dd26e2fef666246f7d2c3b5082cc0d9bad599ccb344b052269969b0edd20184ccb92c60f25350c76ec1df4a76bc0dda3a3fb92fc4ba00b30435062679118e1ed25fa377b98c52c3c38256454007bc5f462b2e5c57e53d3eb305e13f1bd0366fb1dc86c84cbd7404d328996e6009f3e047d51bf4d5c670cac72a465525045a0db7f1cf6470f3c4b5a0beb90ad91d286c8b5d43ea5886485f52897de66bda3cb3df13441394bef62e9a155d6ec873026ef51fb4deb53db3e98feb32b9a60e59944f9a1a14d7e1778a6f0cd5af8719e5b9d5ca666656be7958547ae5c552c299e0676a8d5cbfc069f08b209a9f8b070de1c31671c8057fee3b19e29e9ce64f6ecea9e1b44c675f7ba7466689b0416a0e5828040e5ac02ee001207732657d26e64277002a3e7345e8a18bbfe19153d9219d0091030179844a867e9f824aad36a52c7e7c5a0e4cb874a1bb36c7ce0c5a5f8165749718756b972c93e023c3baaffe53ad239b2a3d418abcf455643926dcdbb3a147251011b6ecd4eb012e4fbb736bea26c9b470caded89d5fdf86823ce3b953cd2de582e4fdb080115ecb7bb61cbb5f9e949e703a0c5a7894d6ac2737f0277a3c4f83366a0a5f1309bc1be4e33a6b3c9f75ef0d3c0e1ec5d1272d48bbdd7bef558e18d3c30f0c91f150a8f482454acd38f6ae432975b1d21ad02e629eed9d339a71f7dc735fcee1f12d85ad3cdf95b4ba60e62f4b26df88eb49e024041434e3911f74f5b5811cffa42407b146cbc7b963a81d6e9abe255f72b63d3fc925731b5bdf0264162b031555d644751f0f942284664237e8152ac280fadd1ec0af97d24d3615dcf54b6368ddba02ede5dd869d63c3a4768ed7b28eff67953be07b89a93936f04e7eeda3a1566e06420b2851987ccdb81763727e5b96ba4ba4fbb95da629eff9792adb91dcd255f60fa3bb028ba36095af1f47b1741267a40b83626c018acce0e665673b1d8e8615c7f77e5fd956b307dff3de0f224ba31a8beee71ab311bb7ab4c3acc8e5e0177c524d15db33e114e289d797c4ad40aa6b8201bab1c61a8cd0f6c961d5145b88b68a4cdb916c46de959c8b798e59074e8c5e204f3e9ac46f3fab5cff106f641df386226da8848dbb344cd73d0b8bfc89c39edb2c759d73ca0e641d141679ca687b9ff25315da75d93bc224702b8e45f075cf8c1ce15739062e47b7c64034a51f97c35e2f7e41c3f1828d2c60f2a9cf577a4447f435ae91622e64956ed8d30631cd1252c6be00b953656394679f2f51480f6a1b3cb562397fcf219bbdf8fceb18f4e8eb90d5cc2273ee3631af7d5d13aa23f25a033c68003a891b1aa6744564463b6ebb71c6093515e71e37e0242f62e2bf3ca4d331f1207bc32986d0b2ea3379e2d5ff5ad1318cc62c3593ac4a18b576a9a93606699851c6a7d7778817d60c1c26119ecd1a405ab8fd1af323ea69fb07bffe8a6445cdabca04ff96ea8c981523337f988b7bde10b37c7ba97bb4f1869156bf53ae5cfe02968ef75be3cf0cdc958e55d425f9be94120d27e9dee62149f8cb0a7d8f86a05c7db5bf21f3622cbbdb9da2af21d1abb82f25797e874f2b8e8533abd793131f5138f7481e4950a6cdd718b1001fad9956aec0b922bace5b8933619647d5d219dfbbc77b9e978ce4f5a5bd1e69bf6f49c87bb7a746b67089f7c837c598737323024840e37195085b07168819dfe090a02bb4a107e2cd2563bd09821bda452aff302564660bdb818a9d7934ca55067bbebed893369c052c49947f1eee9f5d010b11764f570125792c7ebb764d6438920cf8f765b72f38fc3a4db017a983face950d3b9f62823e4168e000dfa77cda3d9c80b399f8dda60cd83b3faf2266a33e9d898b6840287251a50902e3a3c53ed23e12e520668f10911fa73827801085ec144b7518d689bee341aa008317d61eebdd8ee20a4128a05c696b4829cde1ddbca61af7ca82688ef6b349821b6609802790ca8575de7529c54d209165f3ed85bd21535512eddd393498c404d353f95da047e31b8debfbca25c2d56b75493b5b06a84ff6c36f7d96fb25998f8b95f506b5471494c57d54744ed7a2815ad00e058f32024a194676cb903b957a1bd4e29845d452a598f8dd9afae2c29ce350071a78a52e8e0a3ef484f217629967fa8f7529337f0fac70f68e729cc692bdd050a090a2477202805d938e5070791ed32b4a03f3baf459d742a66db45baf3d747aaedb6e1853dd20d9908040422e05ae8d47e4bb63a5b0fbfc729b171bb2bc29ba3ec733f4bacca7eea6e6ad2bdd59b65d2ad646cd48800bfa7418de595a0f0d7c2bec97a793e1a12bb538619caeb7b2496dabcd59977373fe2d708d54a0317f04567e2a37598cc1b23426a1e2aee74a19e7345143607cfcbcc36a8e819f1f50e3800e0cb5a8caafdf5de6d19e731e146b0d06cec7656031f6bcc289badd2b6339081616700bdcd3c6a51b1caecb426affbbaee5e0d3034c014527297ef70053bab4a225901a2137905a8ff0988fab5d0f66543120e62550f5750ee9df9a6f007df2983b7bcff32e160ed989a34eac8db0e140cc56f889f54d82f73b69f294f918464944292f6a65b2d430fb3d9079927ae65d9a36ab9a692605da24cf610c94fb8e42f621a2fcc221759f09c2920020524c4bc02b6a71ebd0ead1345d4386ddb11bcfd3826cab124a4bdd08ef29017be7b9c87d4b419ccf47388d63914bc12e6587fb3558b1d79be65fc28990384406ade684911f57b01be24343cdea0a3ef7d005fb7fc65c3706ab9005048f04a6e56fdf5d8ceecfe9f3402bc75219c830fff227a311c691f7d8b0ed700c0bc64324e350a8e09bf5da41fd8bf23bae14bf3fe0acdcf23af3b0d08545ddeb3e425b09b15b0c95311df61cf1b62d556c0dc8d6b8160ea437e445a2e7e09aa8795b3054173339acc0313d479264e68c0b0e2eba9340235306703f00b0edbe9cb575d777816e2a9be9b22837f0adc6f38820f070bce39b8c1840ea8efe181d4cce276b8c1a14c1c205de23f350a40265ac806250d0f2fe83423deadf7f6f4b41bd6c16a227c50f7ad7dc33edc8a7f038b81cad8c2ab317d0c11862765fd778df91a6ea4e764a436edb09bdc40e7166ee3c4c61fe45651a895bdbff9eb2d8e06fab33c08c22a64cb8b85668217ac47e6e6e9e0213115c670520c06115a8889d53f0d18a8a5dadf4fca93a15e606316ac4ac4d35477b618ad03a28c78c76243de4da955ed91714fe1052b7f06d93efc46f7a4d934e89bf57c23e0bbdd57ad897bbd87a2233e3bed4d619a8163c5faa6a558594be695c3d49b9b89d14f3fcbd7195575d691e663226042619bc4045d8172d93c5c9823c3383baa61af9b89270ae5f73337e0fe71124bc624d91dff40d01fce72d37d98ea2403d81f90c4a022a2da5b4590e233221cf457bdc233852769aa54452553ef86109289a3241e6c1f9932dd921bf2872784d5e8c5b81887c39fc38309e4be5dcb9407511d7dbdf49ad8b39703c7cc44a813535f3cdb7d089940d3da3221181a7e289cf156368a27d57cd5d977009f9ccd9c9a246bd9fb84e35fc3e9fb20fe00258d34dbe80d5fc35d8bafb0cf053d32e0ff29a27fa34a9dfb9f217ff199d2edf0294c46c99ce9c0da8f453742123031de74c469227ff0e01422aa174097a145b86c09b680180d719cfa6762bc8c9a1ba051dd5af82df128ffee92faa068d49cb33346107d6ea418623c3457ffecf7aed48c8b4c8ac27fb7ecfd61a6d4c1a3615e5b56c90b7e079b09eb58b5817714f0cc85f107ecf30aeaef8b638b3d303a1735574c5c5badce4161113501b1bd9e69d12fcf2eab27a329488ed2b5ec9926c0c0e04659f66ea8fa09976ca6f9c2a560a9e7b464335db2c834c0327b9e28d4dc739147773ee9d373fc4e5caa9b9c44946a76d51ab5951214a6d90757a34fc24ace4aa8acab923ef8fc7058dd58a00762a45c7be576c54d47dacb6f7476eee994848895e762798f772b0299d4bcf95bfd51bcb5d1ad4bb49607c0752e18634446f74ec6d17033d97869ea62b830e83d7c2508379d58de78708848452b35100450344d5580e671f5536bdd3c3b508df946eb9539718f8448e214a934d83133d493a451b06b08681a2c4067bae948f7ffde4facbcf04b6e440242af43b101670dd7c468207ad93b32d5c108e0d861ce179d399699adf81fb22cc3d4ea715e4ae062a10cda30de47b1cb342e8606edcc9897d30ca76a33136de8cb2965de79765b8f85acc0d3f5f8fed56a0f1b770c805cf6f868e80439716ffadda6a2a1d0ef8bcaa5fd00783ed30132aed9b69a7295d7eacfa3336e65c31a0298bff462c117fed2f6abad996234b9e81f8d63733b423392a8d7e8d2c3df8129b7ffdccbf6d413da25eeae0b0737728912dd99ed2eb70011e2927231aa6bb8bdd72cd45ed82ee9630959e31faab7a2d5fc38f914317343e4505df0d423310ef1f38c5d2dd5237aea7038dc020d7944227159e076eb6264b20768bad2eaf9482e4feb7ffb81ea3db84b58633c0858e0e0fca911ff3e9b83ad29a2c319a8ca6431c454028141366acad07fa6171c9c381568f72cea5d56f8b5ee2c5965f35dff9dc995d45ac8902ef6f229d6b2e93baf77d323dee7558e67281576b4acc7ffe2ed61ce9a59a84698924e44c444b208b3d10c12a8545e6e585cfa742cac9fe2fd49c1818ea234985698cb16fd29dc0dbe23990466ed246777a7baab10e1f615fceda95209019c101fa723ef4f26bc96537d7713a978673a697e50fa0963a11a4c19631a343d3df102cf5b8b3f1dc3e964b42d30092cfedf918ebf853f5ae5f8ff7ca16cac6f031a08c86de544524db3a83af38c6119273020cca62609894ec10f4ce3e788f8da2fa85c00cd3a2a06c472b219b1a4afe4be6662c082f5bb1b81c8682942d5461042ecb7fb7e22a98a9d1ecf0f0090520f3a7c566009f1369c647e4cbf9cd05d1d31e99c069f9862cd0d894004837f1d52c76f7da2af1a21202d3df22616d5e04f63652c9035f18de7fad5a4f541a7fb28bfe4d129e8f2bc64653476a6f783069e3fd0f969d5a50af450ae317847877b6fcc3029a47280313d4af68a4dffe2df6480f6fc547a7e05d9f5ea67fcc5ca1682f906170f0cf489982b91302419b57967f3050e7c51724737a24cfaf319b5a7d314dbd1738ef9a4e1ddecfc742192cb43fdb288396c1ea28e9ee01e0a04dfe8b236adb09f55b70732cedc603acf5758ed3a0a45ba543211c0c14b222a7dd4b7b0da408aef73fee596be814adeed0f7cdecd2170bca3a2a072bd57c5a0235606ba54273d15eb5346da998f115c6c2e65758925ed8e3c0cfeafe187f0a69f13bbbf82e4f005c172825c163cd92b847e00079080bad606eb2379010e3a9c3716137cd2108fce534e99584c2c99", 0x1000}, {&(0x7f0000004000-0x31)="928ab551cfff0f599c7a9c6ed2e1e05c96f4bf26c33a9867f3ed77c64ca24f0c9ec323537a256a6cedc1caad2be7386ecb", 0x31}, {&(0x7f0000004000)="05bbe34c35961e725d1a8b545cd450a6914bfd9d42cc6e13e8bf50ff82a8fe122a34ec0d7b81bce93f29aca7e771b8d5b2a0018501da0fb632bba46d334a4e15b78b8c897014", 0x46}, {&(0x7f0000005000-0xd1)="ded0a0ee7b739e854c5374e447bf9357b95b40c3b8d32b0cdaaf3d5ebb11a8b2aa9c152e91c2cffa73af7ae81a0e5c6f5be1f5fbfd8898713af8314d925921c21c94225a3ea0fa83d3829ebe8655959656cb1398c55ac0be2d6bd72e98edeb68dee5be40ec7847cec8558ad03463be6ef3403dccc107a44269387c727e2656688a0c0df1fdd937771b3b9a884bd223aee9eabf42069c73d8e839393e30ff124633fb5fbf2607a6f133f2fa466af5177b1b66d26d9c4697aadfe8e1830b369cd4f7394164960f40da60d98ddd92463241ec", 0xd1}, {&(0x7f0000004000)="0bc5c2a394c6d30c52b8b9b9d427b2f263d865645503fd2cb66f53511968a2f51fa82a4e85e4ba733729b8f9e8b250270aa2f3894e3a2a8875ffe8eddd9477149f2fb6706d295dafb2986535adb30bef757807cdc8f2068e2684841d2a0fd373a0bbf7e7d00cb35e0b0ff7954e139d8c27789045fc11354590ce73bceada62716fd6e30e51f5167490a0dc102045a9861b0ce058e8ace648c82bf2ce58bc258237c818a6439a4d1230e0deafe4e06c34c4fb070a", 0xb4}, {&(0x7f0000005000-0x38)="7a7da5a0f76038d872c68977a8c8edc15c489b7826cb41b57dfbc88fd94cf9ef81f73639bcd142821ee3ca5f77794671859735f16cbe9115", 0x38}], 0x8, &(0x7f0000002000)={0xd8, 0x11f, 0x7f, "c3d9bcf73d853c5dea508661307675a72fa34678e07d0fc01ae5514f2cb1f8530aca7993a7cc3fd20fe2e173d87a6d1d283fe0352b020ff855e3edee29206dad87a2015444c22d3b095f9dccf83cdc3c466e0298e7deabc535236286834f85db45b7d32b6c8ee3e48513a241f8c2dfc3e619b07c2adf9c295518b4020159028d2e166e9f13ab664e00f6bc2a57f299b4a9cb49fc1cd4d819d593f5bb1db7a3be8efb72c808fcea7ff47daa77928e5da9aa818cc1d4abe26804a5fff33857ed2c9afb9612c8"}, 0xd8, 0x8000}, 0x0) r3 = dup(r1) finit_module(r2, &(0x7f0000002000-0x1)='\x00', 0x2) ioctl$KVM_REGISTER_COALESCED_MMIO(r3, 0x4010ae67, &(0x7f0000001000-0x10)={0x6000, 0x10000, 0x0}) 2017/12/21 05:21:52 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f00005d7000)='/selinux/avc/hash_stats\x00', 0x0, 0x0) ioctl$TCSETA(r0, 0x5402, &(0x7f0000337000-0x14)={0x0, 0x298, 0x1, 0x3f, 0xc3, 0x0, 0x8, 0x8fa, 0x4, 0x100}) listen$netrom(r0, 0x37000000000) ioctl$TIOCNXCL(r0, 0x540d) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000040fe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sysfs$3(0x3) 2017/12/21 05:21:52 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000b4d000-0x30)={0x1, 0x2, &(0x7f00005ed000)=[@generic={0xffffffffffffffbd, 0x1, 0x0, 0x0}, @generic={0xd395, 0x0, 0x0, 0x0}], &(0x7f0000983000-0x7)='\x00', 0x1, 0x80, &(0x7f0000e4f000)=""/128, 0x0, 0x0}, 0x30) 2017/12/21 05:21:52 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000040fe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = openat$selinux_validatetrans(0xffffffffffffff9c, &(0x7f0000e70000)='/selinux/validatetrans\x00', 0x1, 0x0) getsockopt$bt_l2cap_L2CAP_LM(r2, 0x6, 0x3, &(0x7f0000101000-0x4)=0x0, &(0x7f000021a000)=0x4) getsockopt$inet_sctp_SCTP_AUTOCLOSE(0xffffffffffffffff, 0x84, 0x4, &(0x7f0000f86000)=0x0, &(0x7f0000e12000)=0x4) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, &(0x7f00001e9000)={0x4, &(0x7f0000a93000)=[{0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}]}) ioctl$DRM_IOCTL_MODE_GETRESOURCES(r0, 0xc04064a0, &(0x7f00000a2000)={&(0x7f0000a6e000-0x8)=[0x0, 0x0], &(0x7f0000ddd000)=[0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000216000-0x4)=[0x0], &(0x7f00007c9000-0x4)=[0x0], 0x2, 0x5, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0}) r4 = syz_open_dev$vcsa(&(0x7f0000d30000)='/dev/vcsa#\x00', 0x3, 0x60000) ioctl$DRM_IOCTL_RM_CTX(r4, 0xc0086421, &(0x7f00005ab000)={r3, 0xfffffffffffffffd}) ioctl$sock_ifreq(r1, 0x8983, &(0x7f0000006000)={@generic="1b520310b564c42354e2d0b8a14e1ad7", @ifru_settings={0x0, 0x0, @fr_pvc_info=&(0x7f0000006000)={0x0, @common='lo\x00'}}}) r5 = openat$pfkey(0xffffffffffffff9c, &(0x7f00006a9000)='/proc/self/net/pfkey\x00', 0x4a0000, 0x0) getsockopt$packet_int(r5, 0x107, 0x1b, &(0x7f0000ec9000-0x4)=0x0, &(0x7f0000cf7000-0x4)=0x4) 2017/12/21 05:21:52 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000b4d000-0x30)={0x1, 0x2, &(0x7f00005ed000)=[@generic={0xffffffffffffffbd, 0x1, 0x0, 0x0}, @generic={0xd395, 0x0, 0x0, 0x0}], &(0x7f0000983000-0x7)='\x00', 0x1, 0x80, &(0x7f0000e4f000)=""/128, 0x0, 0x0}, 0x30) 2017/12/21 05:21:52 executing program 7: mmap(&(0x7f0000000000/0xeee000)=nil, 0xeee000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x7fe, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000eee000-0x4)=0x7fe, 0x4) mmap(&(0x7f0000eee000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f00006ff000-0xe8)={{{@in=@multicast2=0x0, @in6=@empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {{@in6=@remote={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x0}, 0x0, 0x0}, 0x0, @in=@empty=0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, &(0x7f0000eee000)=0xe8) r2 = getuid() setreuid(r1, r2) sendto$inet(r0, &(0x7f0000dd0000-0x2)="", 0x0, 0x0, &(0x7f0000515000-0x10)={0x2, 0x0, @empty=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) setsockopt$inet_int(r0, 0x0, 0x17, &(0x7f0000eed000-0x4)=0x1000000, 0x4) setsockopt$inet_opts(r0, 0x0, 0x6, &(0x7f0000eec000-0x62)='-', 0x1) mmap(&(0x7f0000eee000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000eef000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r3 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000585000)='/selinux/policy\x00', 0x0, 0x0) mmap(&(0x7f0000eef000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000eef000)={{{@in=@loopback=0x0, @in6=@loopback={0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {{@in6=@remote={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x0}, 0x0, 0x0}, 0x0, @in6=@loopback={0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, &(0x7f0000da1000-0x4)=0xe8) ioctl$TIOCTTYGSTRUCT(r3, 0x541a, &(0x7f0000670000)=""/83) r5 = getgid() syz_fuse_mount(&(0x7f0000eef000)='./file0\x00', 0xe001, r4, r5, 0x4, 0x8000) r6 = openat$selinux_context(0xffffffffffffff9c, &(0x7f0000eef000-0x11)='/selinux/context\x00', 0x2, 0x0) getsockopt$inet_sctp6_SCTP_NODELAY(r6, 0x84, 0x3, &(0x7f0000731000-0x4)=0x0, &(0x7f0000784000)=0x4) recvmsg(r0, &(0x7f0000bd9000)={0x0, 0x0, &(0x7f0000eec000)=[], 0x0, &(0x7f0000001000-0x51)=""/81, 0x51, 0x0}, 0x41002106) 2017/12/21 05:21:52 executing program 3: mmap(&(0x7f0000000000/0xff7000)=nil, 0xff7000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00005c3000)='/dev/loop#\x00', 0x0, 0x800002000004002) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000e7c000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x17, 0x0, 0x0, "8507b2e920c0ab336f58be2601a95d8da4b339b0823fdf2f44563fba547c959460c1832a0e067e042a2e43d4cdd523c58ac4d034ef4317e0807723625676aedb", "87f981c184ce66ff6974360a31bd02b819b1a83818344d072f15323dc1640dee42e4715ff466db9a3bf257451278a781730d358d4d9274e77d46a3412e75a809", "359808f777c942b1dbaed20207ac34cb6051d9674bd9753f667df88d230c8ff1", [0x0, 0x0]}) [ 53.411894] device lo entered promiscuous mode [ 53.429222] device lo left promiscuous mode [ 53.453253] device lo entered promiscuous mode [ 53.470597] 8021q: VLANs not supported on lo [ 53.480652] device lo left promiscuous mode [ 53.499149] 8021q: VLANs not supported on lo 2017/12/21 05:21:52 executing program 0: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x20040, 0x0) r0 = memfd_create(&(0x7f0000001000-0x43)='$^selfem1vboxnet0vboxnet0mime_typewlan1%\\GPLwlan1^em0vmnet1:vmnet1\x00', 0x3) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_REM(r0, 0x84, 0x65, &(0x7f0000001000)=[@in6={0xa, 0x3, 0xa226, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xaa}, 0x3ff}], 0x1c) msgrcv(0x0, &(0x7f0000000000)={0x0, ""/4081}, 0xff9, 0x0, 0x524b970b525d5f59) 2017/12/21 05:21:52 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000b4d000-0x30)={0x1, 0x2, &(0x7f00005ed000)=[@generic={0xffffffffffffffbd, 0x1, 0x0, 0x0}, @generic={0xd395, 0x0, 0x0, 0x0}], &(0x7f0000983000-0x7)='\x00', 0x1, 0x80, &(0x7f0000e4f000)=""/128, 0x0, 0x0}, 0x30) 2017/12/21 05:21:52 executing program 1: mmap(&(0x7f0000000000/0x896000)=nil, 0x896000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) mmap(&(0x7f0000896000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) connect$inet(r0, &(0x7f0000897000-0x10)={0x2, 0x0, @multicast2=0xe0000002, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f00006ec000)="8907040000", 0x5) sendto$inet(r0, &(0x7f0000440000)="", 0x0, 0x8800, &(0x7f00002ce000)={0x2, 0x0, @local={0xac, 0x14, 0x0, 0xaa}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) close(r0) 2017/12/21 05:21:52 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socket$netlink(0x10, 0x3, 0x0) r0 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000ad0000)='/selinux/status\x00', 0x0, 0x0) modify_ldt$read(0x0, &(0x7f0000fa9000-0x85)=""/133, 0x85) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000880000)={0x40, 0x0, 0x80000001, 0x2, 0x4}, 0x14) getsockopt$nfc_llcp(r0, 0x118, 0x0, &(0x7f0000a12000)=""/4096, 0x1000) 2017/12/21 05:21:52 executing program 7: r0 = socket$kcm(0x29, 0x5, 0x0) socket$inet_sctp(0x2, 0x5, 0x84) accept(r0, &(0x7f0000cec000)=@ll={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @empty=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0x0, 0x0]}, &(0x7f000048a000-0x4)=0x14) 2017/12/21 05:21:52 executing program 6: r0 = inotify_init1(0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = openat$selinux_create(0xffffffffffffff9c, &(0x7f0000001000-0x10)='/selinux/create\x00', 0x2, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) statx(r1, &(0x7f0000000000)='./file0\x00', 0x4000, 0xfff, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0}, {0x0, 0x0, 0x0}, {0x0, 0x0, 0x0}, {0x0, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f000003d000-0xc)={0x0, 0x0, 0x0}, &(0x7f0000048000)=0xc) fcntl$setown(r0, 0x8, r2) fcntl$getownex(r0, 0x10, &(0x7f0000f9d000-0x8)={0x0, 0x0}) r4 = openat$selinux_status(0xffffffffffffff9c, &(0x7f000054c000)='/selinux/status\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r4, 0x40045402, &(0x7f0000002000-0x4)=0x1) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) sendmsg$nfc_llcp(r4, &(0x7f0000000000)={&(0x7f0000001000-0x60)={0x27, 0x9, 0x29, 0x16, 0x2, 0x401, "0e550a7522b55e24edcbb0cec89f955489e76d25237d358e82fb8b70b0fc93f1d4790531f30867be482217bf81c8f3dbe9d2b85e1dc52cd882ec801a4283ec", 0x80000001}, 0x60, &(0x7f0000001000-0x30)=[{&(0x7f0000000000)="3d0ba6fd0d6e2b1f658095c625aa00f44bf8ffffff900745b1c19d8bde380b08a4820864757170db761fc8f18307fb72ede91f81ef31e1ab78295e11ff1e", 0x3e}, {&(0x7f0000000000)="44e1ff54393c18fb0f3989b7a51f566b86454e9a533a50744558fa48e493bf1fc984b891abdcae861e55e287fcc75958a1402cb97866c92ac612cfbc2a06f8a3a7f46cf0989b018a10752fcf88338cb9c905f2965e199753518f9d4ef26bf88d39dcfb05b5f7e363b16ec4fc102569d503619e7b0c0000a678bf40500a17f2482eb6f762fd0f0dff350ce39584", 0x8d}, {&(0x7f000086f000-0x8f)="6f79cb527a2183ae8abf8731c3461cc9986f388d8c5d8665f8a539c28260a9fe9261f7db95c7d241ea9c5e1190404394c05a6d4f330a0ace05b482747f038d013e69f6558f145f182639c346799b7e9ddec567c427086211d61e5342e626c4ec48642bfba1f50bceea3ccb2a989ac7fc56b0f625207e8266381a75e1ef5d410000000000007ffff0b99ab3aadbee", 0x8e}], 0x3, 0x0, 0x0, 0x10}, 0x4004010) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000003000-0x8)={0x0, 0x0}, 0x80000) ptrace$setopts(0x4206, r3, 0x0, 0x0) mmap(&(0x7f00006a3000/0x800000)=nil, 0x800000, 0x1, 0x32, 0xffffffffffffffff, 0x0) ptrace(0x4207, r3) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_CLIENT_ID(r1, 0x80045301, &(0x7f0000003000-0x4)=0x0) ptrace$getregset(0x4204, r3, 0x200, &(0x7f0000c2d000)={&(0x7f0000001000-0x40)=""/64, 0x40}) 2017/12/21 05:21:52 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000e44000-0x1)='/dev/sg#\x00', 0x4bb, 0x10080) accept(r0, &(0x7f0000fcd000-0x10)=@ethernet={0x0, @local={[0x0, 0x0, 0x0, 0x0, 0x0], 0x0}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000cc0000)=0x10) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) accept4$packet(0xffffffffffffff9c, &(0x7f000099b000-0x14)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @random=""/6, [0x0, 0x0]}, &(0x7f0000a1c000)=0x14, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000623000)={@syzn={0x73, 0x79, 0x7a, 0x0, 0x0}, r2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) vmsplice(r0, &(0x7f00002cf000-0x30)=[{&(0x7f0000d8a000+0xb3f)="5aaa05ca4eae48a48f02bef2e967b3b14f784489b62b6ec9ba95decd6301228c73f14f8414de5d5fd890a5b54bac1073856faa66c516611793f4dfd8f139f440e80360954a91a7e7cfa135cfdc79cb79fe696e3a9662c0fe5c8340c8b895717fa858941ecb270f28bda3998c506bedaf86134a7c00fd2952bd8c32a16e8779ad22a48266150eb98d50cba695d943b420ebcbc865ed84307cbd0c457a728927", 0x9f}, {&(0x7f0000809000-0xf9)="79967c053e1030d45d0ff868ccadb945d1d098876e847bd54aa5dc0d0f5f4df75046ae31b2ced5b42d64c2e4506d06f2f989eb777f26dd69fc10c2cff46ef377476bd2218ecabb110c463e44346784554e8245a131e9003e07030d3cf734e01f52d9314d39da4a0baa3314389562f6e824c2d069c22c8e41e1f01d03270113b98ca434105aae210ea4880bf23f413e8f93ffebcd6b4c9f305207bfc6264c83b380ad15eaacdbd5328e9e8b36aa4e1f838deff31e9782c967a21924810d59f86383ea79c53041f59b8ca509cb7d8b697a382f4bb72113a486a13dff162f077b3f8399bd6447e07ba29a858a021f112b2a7d7efcc4275f42ab3c", 0xf9}, {&(0x7f0000c0a000-0xe9)="d1cbbf758bf600f05885f31655e0342d97f6dcaa1d1ac3f15214e7f7df726028cf797b91db7a4c5dc851607481f45b8131bf442cc6c46258236af61d707f442db92edf8f278257eacc8cb8a1308ecf77db9a7a1b42ea93086b81257ccbd28db8d6102b8ed43dd88d70f3f39c0d64ffbaabb7c58aa328d90f451a84819b2c66f092f5ff3fd81c5112fe6dc28e8a89aaa8761447d4481e9186d8568e5089013ff14c637a95daff1b02d8759ca190dcecde8b203c8bbc8fb107748d39a355845996c3138fade608ff357ab61a5eae3739c8c21d18c947293163810f7ef58ee05ce8c853c8d40102cd2317", 0xe9}], 0x3, 0x8) setsockopt$inet6_int(r1, 0x29, 0xca, &(0x7f00004b3000)=0x0, 0x4) 2017/12/21 05:21:52 executing program 4: mmap(&(0x7f0000000000/0xfd5000)=nil, 0xfd5000, 0x300000c, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x5) mmap(&(0x7f0000fd8000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000fd5000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000fd6000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f0000fd6000)="", 0x0, 0x8000, &(0x7f000056d000)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}, 0x55ac}, 0x1c) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000c19000-0x4)=0x0) prctl$setname(0xf, &(0x7f0000c6b000-0x8)='selinux\x00') getrusage(0xffffffffffffffff, &(0x7f0000ee1000-0x90)={{0x0, 0x0}, {0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) mmap(&(0x7f0000fd7000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f0000fa7000)="c359", 0x2, 0x4, &(0x7f0000fd7000)={0xa, 0x3, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xbb}, 0x1492}, 0x1c) 2017/12/21 05:21:52 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000b4d000-0x30)={0x1, 0x3, &(0x7f00005ed000)=[@generic={0x0, 0x0, 0x0, 0x0}, @generic={0xffffffffffffffbd, 0x1, 0x0, 0x0}, @generic={0xd395, 0x0, 0x0, 0x0}], &(0x7f0000983000-0x7)='\x00', 0x1, 0x80, &(0x7f0000e4f000)=""/128, 0x0, 0x0}, 0x30) 2017/12/21 05:21:52 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_open_dev$vcsn(&(0x7f00008f0000)='/dev/vcs#\x00', 0x1, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f00002e5000)=@ioapic={0x1, 0x1ff, 0x0, 0x100000, 0x0, [{0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x12c9}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}]}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000e6b000-0x90)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x220202}) ioctl$KVM_SET_NR_MMU_PAGES(r1, 0xae44, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 2017/12/21 05:21:52 executing program 3: r0 = openat$selinux_create(0xffffffffffffff9c, &(0x7f00003cb000)='/selinux/create\x00', 0x2, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = accept4$unix(0xffffffffffffffff, &(0x7f0000000000)=@file={0x0, ""/49}, &(0x7f0000000000)=0x33, 0x80000) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_DEVICE(r0, 0xc00caee0, &(0x7f0000000000)={0x7, r1, 0x0}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00006f4000-0x9)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r3, 0x4040ae77, &(0x7f0000516000)={0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) ioctl$KVM_GET_PIT(r3, 0xc048ae65, &(0x7f0000da8000-0x70)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}], 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) 2017/12/21 05:21:52 executing program 0: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000001000-0x4)={0xffffffffffffff9c}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = socket(0x10, 0x3, 0x10) write(r1, &(0x7f00003d5000)="220000001b00030b00000000ef00120120000000000200000000000000ea00050029", 0x22) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet6_mreq(r0, 0x29, 0x1c, &(0x7f0000d0f000)={@loopback={0x0, 0x0}, 0x0}, &(0x7f0000001000-0x4)=0x14) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f0000cbf000)={@remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xbb}, 0x6, r2}) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(r0, 0x8917, &(0x7f0000c37000-0x20)={@common='ip6gre0\x00', @ifru_flags=0x0}) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f0000001000-0x8)={0x0, 0x5}, 0x8) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) msgrcv(0x0, &(0x7f0000000000)={0x0, ""/4081}, 0xff9, 0x0, 0x524b970b525d5f59) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) 2017/12/21 05:21:52 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0x968, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000ff7000+0x262)="0f", 0x1, 0x4048044, &(0x7f0000022000-0x10)={0x2, 0x0, @local={0xac, 0x14, 0x0, 0xaa}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) shutdown(r0, 0x1) socket$inet_icmp(0x2, 0x2, 0x1) 2017/12/21 05:21:52 executing program 6: mmap(&(0x7f0000000000/0xff8000)=nil, 0xff8000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(&(0x7f000030a000)='/dev/binder#\x00', 0x0, 0x2) ftruncate(r0, 0x3) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = dup2(r1, r1) mmap(&(0x7f0000ff8000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ff8000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_bt_cmtp_CMTPGETCONNLIST(r2, 0x800443d2, &(0x7f0000ff8000)={0x2, &(0x7f0000ff8000)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0x0}, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0x0}]}) ioctl$sock_ifreq(r1, 0x89b0, &(0x7f00000f0000-0x28)={@common="6c6f00000000000000450000ef5a00", @ifru_addrs=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @random="5b63cbad077c", [0x0, 0x0]}}) 2017/12/21 05:21:52 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000b4d000-0x30)={0x1, 0x3, &(0x7f00005ed000)=[@generic={0x0, 0x0, 0x0, 0x0}, @generic={0xffffffffffffffbd, 0x1, 0x0, 0x0}, @generic={0xd395, 0x0, 0x0, 0x0}], &(0x7f0000983000-0x7)='\x00', 0x1, 0x80, &(0x7f0000e4f000)=""/128, 0x0, 0x0}, 0x30) 2017/12/21 05:21:52 executing program 5: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000001000-0xb)='/dev/hwrng\x00', 0xfc, 0x0) r1 = inotify_add_watch(0xffffffffffffff9c, &(0x7f0000486000-0x8)='./file0\x00', 0x20) inotify_rm_watch(r0, r1) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, &(0x7f0000739000)={0xffffffffffffff9c}) sendto$inet(r2, &(0x7f0000cd4000)="3274df6f8a7b8d05ad324a01c50aebf6e3db9603140e828bebc29f0716780f36bf825e0474aa76", 0x27, 0x40080, &(0x7f000020c000)={0x2, 0x2, @remote={0xac, 0x14, 0x0, 0xbb}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) bind$bt_l2cap(r2, &(0x7f0000775000)={0x1f, 0xffff, {0x9, 0x9, 0xade, 0x2, 0x400, 0x5}, 0x5, 0x3ff}, 0xe) fgetxattr(r2, &(0x7f00008cd000-0xb)=@random={'trusted.\x00', ']\x00'}, &(0x7f0000fa1000)=""/0, 0x0) syncfs(r2) getsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000ab5000)={@multicast2=0x0, @empty=0x0, 0x0}, &(0x7f0000d2c000-0x4)=0xc) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$bt_hci(r2, 0x0, 0x0, &(0x7f0000e84000-0xd3)=""/211, &(0x7f00009d9000)=0xd3) setrlimit(0x7, &(0x7f000088d000-0x10)={0x0, 0x0}) memfd_create(&(0x7f0000396000-0x2)='\x00', 0xffffffffffffffff) setrlimit(0x0, &(0x7f0000ef0000-0x10)={0x7, 0x8}) 2017/12/21 05:21:52 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000b4d000-0x30)={0x1, 0x3, &(0x7f00005ed000)=[@generic={0x0, 0x0, 0x0, 0x0}, @generic={0xffffffffffffffbd, 0x1, 0x0, 0x0}, @generic={0xd395, 0x0, 0x0, 0x0}], &(0x7f0000983000-0x7)='\x00', 0x1, 0x80, &(0x7f0000e4f000)=""/128, 0x0, 0x0}, 0x30) 2017/12/21 05:21:52 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000700000-0x8)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f00009c3000-0x9)='net/unix\x00') ioctl$PIO_FONTX(r2, 0x4b6c, &(0x7f00006ba000-0x40)="bddcea27f39de8ae92e22ffe65bada9c3c602e27be864c05258c15743448301f9d597e93b11dc234bb190958e8ec7b6904ae4b4a130432bc73a97fc6522d2f70") bind$unix(r1, &(0x7f000055b000)=@file={0x1, './file0\x00'}, 0xa) connect$unix(r0, &(0x7f00000bc000)=@abs={0x0, 0x0, 0x0}, 0x8) sendmmsg$unix(r1, &(0x7f00000bd000)=[], 0x80, 0xc0) connect$unix(r1, &(0x7f0000c9a000)=@file={0x0, './file0\x00'}, 0xa) 2017/12/21 05:21:52 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x3, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x6, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000001000-0x45)="12665f2d4605728a56edbab60000000000000001b605c3bf915df04589329208b3a8771a503730ee3c7b8c497b6137f4f71c9bd22b2dfcffe30302cec3d4") ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0xc0206434, &(0x7f00002ff000-0x20)={0x1, 0x0, 0x2, 0x4a6}) ioctl$DRM_IOCTL_SG_ALLOC(r0, 0xc0106438, &(0x7f0000ef5000)={0x24000000000, r1}) r2 = openat(0xffffffffffffff9c, &(0x7f0000002000-0x8)='./file0\x00', 0x40, 0x191) perf_event_open(&(0x7f000000a000)={0x5, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x668, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x20001020, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) modify_ldt$write2(0x11, &(0x7f0000baf000-0x10)={0x0, 0x0, 0x0, 0x917, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x10) execveat(r2, &(0x7f0000002000-0x8)='./file0\x00', &(0x7f0000001000-0x10)=[], &(0x7f0000002000-0x1c)=[&(0x7f0000000000)='\x00', &(0x7f0000bb8000-0x9)="747275737465641e00", &(0x7f0000000000)='/dev/vcs\x00', &(0x7f0000001000)='trustedmime_typevboxnet1vmnet1-:}^mime_type{+security,*[selinux\x00'], 0x1000) sendto$llc(r2, &(0x7f0000cc5000)="e865f4bcc192ebfff93a03ca532e377cc3c8f0445137e62e1e92a5932ef9d0c4250fa71ecaa060decc20c6632b5bbdd82c000d", 0x33, 0x20000000, &(0x7f00006bc000-0x10)={0x1a, 0xd, 0x4, 0x0, 0x100000000, 0x8, @random="c16be52da91a", [0x0, 0x0]}, 0x10) [ 53.620941] netlink: 14 bytes leftover after parsing attributes in process `syz-executor0'. 2017/12/21 05:21:52 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000b4d000-0x30)={0x1, 0x2, &(0x7f00005ed000)=[@generic={0xdb7, 0x0, 0x0, 0x0}, @generic={0xd395, 0x0, 0x0, 0x0}], &(0x7f0000983000-0x7)='\x00', 0x1, 0x80, &(0x7f0000e4f000)=""/128, 0x0, 0x0}, 0x30) 2017/12/21 05:21:52 executing program 5: mmap(&(0x7f0000000000/0xfe7000)=nil, 0xfe7000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) mmap(&(0x7f0000fe7000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000fe7000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000fe7000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000fe7000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000fe7000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000fe7000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000fe7000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000fe7000)={0x0, 0x0}) mmap(&(0x7f0000fe7000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) recvmmsg(r0, &(0x7f0000fe7000)=[], 0x0, 0x2, &(0x7f0000fe8000-0x10)={r1, r2+10000000}) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000083000-0x28)={@common='ip6tnl0\x00', &(0x7f0000fe7000-0x14)=@ethtool_modinfo={0x42, 0x0, 0x0, "8f81ee602417393c"}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) 2017/12/21 05:21:52 executing program 7: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000001000-0x2)='[\x00', 0x2) mq_timedsend(r0, &(0x7f000028f000-0x8)="3f549b1c4ca2ae23", 0x8, 0x1000, &(0x7f0000808000)={0x0, 0x0}) clock_settime(0x1007, &(0x7f0000b62000+0xad5)={0x0, 0x0}) 2017/12/21 05:21:52 executing program 6: r0 = socket$inet_udp(0x2, 0x2, 0x0) listen(r0, 0x4) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000d3b000-0xc)={0x0, 0x0, 0x0}, &(0x7f0000a87000-0x4)=0xc) r2 = perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xdb, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x12100, 0x0, 0xfe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, r1, 0x0, 0xffffffffffffffff, 0x0) r3 = socket$inet6(0xa, 0x3, 0x10000000003) r4 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000a22000)='/dev/qat_adf_ctl\x00', 0x0, 0x0) recvfrom$ipx(r4, &(0x7f0000ca3000)=""/104, 0x68, 0x2000, &(0x7f00001ba000)={0x4, 0x6, 0x10000, "4869d44a4bac", 0x5, 0x0}, 0x10) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r3, 0x29, 0x20, &(0x7f000097e000)={@loopback={0x0, 0x1}, 0x0, 0x0, 0xff, 0x1, 0x0, 0x0, 0x0}, 0x20) r5 = dup3(r2, r3, 0x0) ioctl$sock_bt_cmtp_CMTPGETCONNINFO(r5, 0x800443d3, &(0x7f000094a000)={{0x1, 0x1, 0xfe42, 0x0, 0x7, 0x7}, 0x3, 0xffffffff, 0x81}) r6 = add_key$user(&(0x7f000080b000)='user\x00', &(0x7f0000e49000-0x5)={0x73, 0x79, 0x7a, 0x3, 0x0}, &(0x7f0000ba5000-0x9e)="aca8d4c4360479eeaa78b459e98e0791101366a5d23aaea8f9540e074b5e16863e044dfbed33dc8079f191e48fceecffbae79c1d0ef9d18dc9bb2fd07a3840cb6fb1ddcc3ba3cba4851a8bcc4d88530c00d2b81ceea74271e7293e521dd86c7b6b7fc3084a1d3f9cf35b13b70291a0a11400fa50aea3c7feb59baa5795b7f9b68d886fdd0f6f07d8f58189eb19bd12c2b7acfc42a64dc6f712b6db29d2d9", 0x9e, 0xffffffffffffffff) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r4, 0xc0bc5351, &(0x7f0000f04000)={0x6, 0x0, 'client0\x00', 0x4, "15abccdbb5c6d592", "6265a2ccafaca3e7222fb4eb7bde43f0550b59cf510af6b141aaa54c82d20628", 0x2, 0x20, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) r7 = add_key$keyring(&(0x7f000008e000)='keyring\x00', &(0x7f0000ac0000)={0x73, 0x79, 0x7a, 0x1, 0x0}, 0x0, 0x0, r6) keyctl$link(0x8, r6, r7) [ 53.684170] netlink: 14 bytes leftover after parsing attributes in process `syz-executor0'. 2017/12/21 05:21:52 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000040fe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000040fe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000017000-0xb)='cg\x00\x00\x00\x00\x00\x00\bi\x00', 0x0) ftruncate(r0, 0x7) pipe2(&(0x7f0000c25000-0x8)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r3 = dup(r2) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r3, 0x40505331, &(0x7f000018e000-0x50)={{0xa525, 0xb2e}, {0x401, 0x9}, 0x8001, 0x2, 0xffffffffffffffff, [0x0, 0x0, 0x0], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) splice(r1, 0x0, r0, 0x0, 0x6, 0x0) fcntl$setpipe(r3, 0x407, 0x8020000000080402) splice(r0, 0x0, r3, 0x0, 0x3, 0x0) 2017/12/21 05:21:52 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000981000)={0x2, 0x78, 0x10d4e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x2, 0xa, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x14, &(0x7f0000455000-0x10)={0x0, 0x2710}, 0x10) recvmsg(r0, &(0x7f000065c000-0x38)={0x0, 0x0, &(0x7f0000001000)=[{&(0x7f0000140000)=""/185, 0xb9}], 0x1, &(0x7f00004f5000)=""/124, 0x7c, 0x0}, 0x0) prctl$seccomp(0x16, 0x2, &(0x7f0000777000)={0x4, &(0x7f000015c000)=[{0x0, 0x7, 0x1000, 0x4a}, {0x2, 0x8, 0x20a8, 0x3e2}, {0x101, 0x0, 0x3, 0x0}, {0x7fff, 0x100000000, 0x101, 0x27b}]}) getsockopt$inet6_dccp_int(r0, 0x21, 0x6, &(0x7f0000016000)=0x0, &(0x7f0000494000)=0x4) 2017/12/21 05:21:52 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) getsockopt$inet6_buf(r0, 0x29, 0xff, &(0x7f00007b5000)=""/52, &(0x7f000080f000)=0x34) r1 = socket(0xa, 0x2, 0x0) setsockopt$inet6_int(r1, 0x29, 0x80000000000004c, &(0x7f0000b55000-0x4)=0x1000000, 0x4) 2017/12/21 05:21:52 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000b4d000-0x30)={0x1, 0x2, &(0x7f00005ed000)=[@generic={0xdb7, 0x0, 0x0, 0x0}, @generic={0xd395, 0x0, 0x0, 0x0}], &(0x7f0000983000-0x7)='\x00', 0x1, 0x80, &(0x7f0000e4f000)=""/128, 0x0, 0x0}, 0x30) 2017/12/21 05:21:52 executing program 0: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = dup2(0xffffffffffffff9c, 0xffffffffffffff9c) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$KVM_IOEVENTFD(r0, 0x4040ae79, &(0x7f0000001000)={0x0, &(0x7f0000002000-0x8)=0x0, 0x9, r0, 0x4}) setsockopt$netlink_NETLINK_PKTINFO(r0, 0x10e, 0x3, &(0x7f0000001000-0x4)=0x10001, 0x4) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = msgget$private(0x0, 0x80) msgrcv(r1, &(0x7f0000003000-0xff9)={0x0, ""/4081}, 0xff9, 0x3, 0x524b970b525d5f59) 2017/12/21 05:21:52 executing program 1: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair$inet6_tcp(0xa, 0x1, 0x0, &(0x7f0000002000-0x8)={0x0, 0x0}) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000001000)={0x0, 0x0}, 0x80000) getsockopt$SO_PEERCRED(r0, 0x1, 0x11, &(0x7f0000001000-0xc)={0x0, 0x0, 0x0}, 0xc) r1 = getpid() ioprio_set$pid(0xfffffffffffffffb, r1, 0x2) ioprio_get$pid(0x3, 0x0) 2017/12/21 05:21:52 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_validatetrans(0xffffffffffffff9c, &(0x7f00007d1000)='/selinux/validatetrans\x00', 0x1, 0x0) read$eventfd(r0, &(0x7f0000dfc000-0x8)=0x0, 0x8) r1 = perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000040fe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x200, &(0x7f0000fbf000)="", &(0x7f0000744000)=0x0, &(0x7f0000f8b000)=0x0, &(0x7f0000804000)="") mknod(&(0x7f0000f80000)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000f8b000-0x8)='./file0\x00', &(0x7f0000a7c000-0x38)=[], &(0x7f00006fd000-0x10)=[]) r2 = gettid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f000000d000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r3, 0x5452, &(0x7f0000009000-0x8)=0x3f) recvfrom$unix(r4, &(0x7f0000677000)=""/0, 0x0, 0x0, &(0x7f00002e3000+0xa8c)=@file={0x0, './file0\x00'}, 0xa) execve(&(0x7f0000764000-0x8)='./file0\x00', &(0x7f000007b000-0x1c)=[], &(0x7f0000cd5000-0x8)=[]) dup2(r4, r1) fcntl$setsig(r3, 0xa, 0x12) dup2(r3, r4) fcntl$setown(r4, 0x8, r2) tkill(r2, 0x16) creat(&(0x7f0000e26000-0x8)='./file0\x00', 0x0) 2017/12/21 05:21:52 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) syz_open_dev$vcsn(&(0x7f00003c1000)='/dev/vcs#\x00', 0x9342, 0x143982) r0 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000ab6000)='/selinux/policy\x00', 0x0, 0x0) ioctl$EVIOCGLED(r0, 0x80404519, &(0x7f00004c5000-0xe9)=""/233) r1 = perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000040fe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0xc000800000000001, 0x10000, 0x1}, 0x10) r2 = socket(0x11, 0x802, 0x0) setsockopt$packet_int(r2, 0x107, 0xa, &(0x7f0000623000)=0x2, 0x4) setsockopt(r2, 0x107, 0x5, &(0x7f0000001000)="", 0x47e) close(r1) 2017/12/21 05:21:52 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000b4d000-0x30)={0x1, 0x2, &(0x7f00005ed000)=[@generic={0xdb7, 0x0, 0x0, 0x0}, @generic={0xd395, 0x0, 0x0, 0x0}], &(0x7f0000983000-0x7)='\x00', 0x1, 0x80, &(0x7f0000e4f000)=""/128, 0x0, 0x0}, 0x30) [ 53.743742] QAT: Invalid ioctl [ 53.755832] QAT: Invalid ioctl 2017/12/21 05:21:52 executing program 0: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mq_open(&(0x7f0000a3e000)='mime_type!selinux\'selinux:\x00', 0x2, 0x100, &(0x7f0000001000-0x40)={0x7, 0x800, 0x80, 0x3, 0x8, 0x10001, 0xfffffffffffffff7, 0x2055c9e6}) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$vcsa(&(0x7f0000002000-0xb)='/dev/vcsa#\x00', 0x1, 0x404200) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000001000-0xc)={@multicast2=0x0, @rand_addr=0x0, @empty=0x0}, &(0x7f0000001000)=0xc) msgrcv(0x0, &(0x7f0000000000)={0x0, ""/4081}, 0xff9, 0x0, 0x524b970b525d5f59) 2017/12/21 05:21:52 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000eec000-0x1c)={0x5, 0x40000000001, 0x6, 0x4, 0x0, 0x0, 0x0}, 0x1c) r1 = bpf$MAP_CREATE(0x0, &(0x7f00004fa000-0x1c)={0xc, 0x5, 0x4, 0x100000001, 0x0, r0, 0x800e0}, 0x1c) bpf$MAP_CREATE(0x0, &(0x7f0000be4000-0x1c)={0xd, 0x0, 0x0, 0x0, 0x0, r1, 0x0}, 0x1c) prctl$getname(0x10, &(0x7f0000493000-0xf3)=""/243) 2017/12/21 05:21:52 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f00005b2000)='/dev/sg#\x00', 0x1, 0x4000) clock_gettime(0x0, &(0x7f000067d000)={0x0, 0x0}) clock_gettime(0xffffffffffffffff, &(0x7f0000dd6000-0x10)={0x0, 0x0}) ioctl$TUNGETVNETHDRSZ(r0, 0x800454d7, &(0x7f000080a000-0x4)=0x0) write$evdev(r0, &(0x7f0000087000)=[{{0x0, 0x0}, 0x8, 0x5e3, 0xfffffffffffffffa}, {{0x0, 0x0}, 0x401, 0x17, 0x8}, {{0x0, 0x2710}, 0x8001, 0x1, 0x0}, {{0x0, 0x0}, 0x8, 0xff9, 0x47}, {{r1, r2/1000+30000}, 0x3, 0x2, 0x7}, {{r3, r4/1000+30000}, 0x9, 0x3, 0x7fff}, {{0x0, 0x7530}, 0x1b7, 0x0, 0x4}, {{0x77359400, 0x0}, 0x0, 0x5a, 0xff}, {{0x0, 0x7530}, 0x8, 0x7, 0xffff}, {{0x77359400, 0x0}, 0xff, 0x747, 0xffff}], 0xf0) getitimer(0x3, &(0x7f000095e000)={{0x0, 0x0}, {0x0, 0x0}}) futimesat(0xffffffffffffffff, &(0x7f0000b4f000)="84c1793134fa66fbf1450f9c6735d28e24e0c6f2af333b5acbdd80a85048782a71c0a3954d58ffb9ca0cbafbe818207adeac74a7348a9739fda2930f10d30fbbc2959c224877f1996cedff991e7242680ebe3b04c859db494e152b5cf344332e54e7d4dfa32c82f023d4c3f57fbdd8fb2a72e7eb54383780a122c990d1a98ab265d0627cec2f7056c1d9de8756328f673c8d66464021d539a90b82e5f84d441e9ff031faf51ab712f3e3", &(0x7f0000701000-0x20)={{0x0, 0x0}, {0x0, r5}}) r6 = semget$private(0x0, 0x7, 0xc1) semctl$IPC_RMID(r6, 0x0, 0x0) 2017/12/21 05:21:52 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000b4d000-0x30)={0x1, 0x3, &(0x7f00005ed000)=[@generic={0xdb7, 0x0, 0x0, 0x0}, @generic={0x0, 0x1, 0x0, 0x0}, @generic={0xd395, 0x0, 0x0, 0x0}], &(0x7f0000983000-0x7)='\x00', 0x1, 0x80, &(0x7f0000e4f000)=""/128, 0x0, 0x0}, 0x30) 2017/12/21 05:21:52 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000d66000)='net/route\x00') setsockopt$packet_buf(r0, 0x107, 0x13, &(0x7f00003ec000-0x43)="06fb79280000641d89e2cf0b677eacd2174bdd171bf08b1b1435f79c148a6dc3feb50397b5040f133295ce571e7537a28f884b63986687e59f75b300f970244897dc", 0x42) ioctl$sock_inet_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f0000380000-0x4)=0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) msgrcv(0x0, &(0x7f0000000000)={0x0, ""/4081}, 0xff9, 0x0, 0x524b970b525d5f59) 2017/12/21 05:21:52 executing program 7: socketpair$inet6_icmp_raw(0xa, 0x3, 0x3a, &(0x7f00001f8000)={0x0, 0x0}) mmap(&(0x7f0000921000/0x4000)=nil, 0x4000, 0x3, 0x20000032, r0, 0xfffffffffffffffe) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f000000a000-0x3d)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c\x00'}, 0x58) r2 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000924000-0x18)='/selinux/avc/hash_stats\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$bt_sco_SCO_OPTIONS(r0, 0x11, 0x1, &(0x7f0000000000)=""/4096, &(0x7f0000924000)=0x1000) setsockopt$inet_tcp_buf(r2, 0x6, 0x16, &(0x7f0000001000-0x47)="27eef2bf2474b7afa560bb7db8f4dc82c04faf0083aeb2b749d27b5c39a70f9a81327145969481d073237ed9ea4988852920dce18d4b5acc17967d38379d77c92177d59cdca0fa", 0x47) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000ce0000-0x4)="3b692cec", 0x4) pipe(&(0x7f0000f3e000)={0x0, 0x0}) vmsplice(r4, &(0x7f0000b2b000-0x10)=[{&(0x7f0000b84000)="769e480cc29497968493e66fe02d63fb57bd", 0x12}], 0x1, 0x0) r5 = accept$alg(r1, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_STATUS(r4, 0xc05c5340, &(0x7f0000c3c000-0x68)={0xf9, 0x101, 0x2, {0x0, 0x1c9c380}, 0x86a000000000000, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) ioctl$sock_inet_SIOCGIFPFLAGS(r4, 0x8935, &(0x7f0000924000)={@syzn={0x73, 0x79, 0x7a, 0x0, 0x0}, @ifru_flags=0x200}) splice(r3, 0x0, r5, 0x0, 0x400, 0x0) 2017/12/21 05:21:52 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000b4d000-0x30)={0x1, 0x3, &(0x7f00005ed000)=[@generic={0xdb7, 0x0, 0x0, 0x0}, @generic={0x0, 0x1, 0x0, 0x0}, @generic={0xd395, 0x0, 0x0, 0x0}], &(0x7f0000983000-0x7)='\x00', 0x1, 0x80, &(0x7f0000e4f000)=""/128, 0x0, 0x0}, 0x30) 2017/12/21 05:21:53 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000040fe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = gettid() r2 = dup2(0xffffffffffffffff, 0xffffffffffffffff) readv(r2, &(0x7f0000353000)=[{&(0x7f0000744000)=""/28, 0x1c}], 0x1) mmap(&(0x7f0000000000/0xb3c000)=nil, 0xb3c000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r3 = gettid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000972000-0x8)={0xffffffffffffffff, 0xffffffffffffffff}) read(r5, &(0x7f0000c0c000)=""/1, 0x1) ioctl$int_in(r4, 0x5452, &(0x7f0000009000-0x8)=0x3f) fcntl$setown(r4, 0x8, r3) fcntl$setsig(r4, 0xa, 0x12) dup2(r0, r5) tkill(r1, 0x16) 2017/12/21 05:21:53 executing program 0: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setitimer(0x0, &(0x7f0000002000-0x20)={{0x0, 0x0}, {0x0, 0x0}}, &(0x7f0000002000-0x20)={{0x0, 0x0}, {0x0, 0x0}}) msgrcv(0x0, &(0x7f0000000000)={0x0, ""/4081}, 0xff9, 0x0, 0x524b970b525d5f59) 2017/12/21 05:21:53 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = getpgrp(0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) writev(r1, &(0x7f000089c000-0x10)=[{&(0x7f00004ec000-0x29)="2900000020000900000000000000240002000000000000802821000008000d800011e010315aec00c8", 0x29}], 0x1) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, r0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f00004bb000)='/dev/ptmx\x00', 0x0, 0x0) r3 = openat$rtc(0xffffffffffffff9c, &(0x7f0000e20000)='/dev/rtc\x00', 0x101001, 0x0) getsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffff9c, 0x84, 0x11, &(0x7f0000c90000)={0x0, 0xffffffffffffff72}, &(0x7f000095b000)=0x8) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r3, 0x84, 0x13, &(0x7f0000f08000-0x8)={r4, 0x0}, &(0x7f000097e000-0x4)=0x8) readv(r2, &(0x7f0000dce000-0x10)=[{&(0x7f0000000000)=""/1, 0x1}], 0x1) socketpair$inet6_dccp(0xa, 0x6, 0x0, &(0x7f000064a000)={0x0, 0x0}) 2017/12/21 05:21:53 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000b4d000-0x30)={0x1, 0x3, &(0x7f00005ed000)=[@generic={0xdb7, 0x0, 0x0, 0x0}, @generic={0x0, 0x1, 0x0, 0x0}, @generic={0xd395, 0x0, 0x0, 0x0}], &(0x7f0000983000-0x7)='\x00', 0x1, 0x80, &(0x7f0000e4f000)=""/128, 0x0, 0x0}, 0x30) 2017/12/21 05:21:53 executing program 5: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) readlink(&(0x7f0000001000-0x8)='./file0\x00', &(0x7f0000527000-0x96)=""/150, 0x96) mmap(&(0x7f0000000000/0xb2c000)=nil, 0xb2c000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000000000)={0x0, 0x1, '6'}, &(0x7f0000d81000-0x4)=0x9) syz_emit_ethernet(0x4a, &(0x7f00001b0000-0x26f)={@remote={[0xbb, 0xbb, 0xbb, 0xbb, 0xbb], 0x0}, @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0x0}, [], {{0x8000000020086dd, @ipv6={0x0, 0x6, "b93904", 0x14, 0x2c, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xaa}, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xaa}, {[], @tcp={{0x0, 0x0, 0x42424242, 0x42424242, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, {[]}}, {""}}}}}}}, 0x0) mmap(&(0x7f0000b2c000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000b2c000)='/dev/vga_arbiter\x00', 0x101200, 0x0) r1 = dup3(0xffffffffffffffff, 0xffffffffffffff9c, 0x0) fanotify_mark(r0, 0x20, 0x8000000, r1, &(0x7f0000180000-0xe)='./file0/file0\x00') 2017/12/21 05:21:53 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = fcntl$getown(0xffffffffffffffff, 0x9) socketpair(0x17, 0x80000, 0x401, &(0x7f0000b70000)={0x0, 0x0}) capget(&(0x7f0000e89000)={0x20080522, r0}, &(0x7f0000c41000)={0x7f, 0x3, 0x101, 0x5, 0x2, 0x3}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) accept(r1, 0x0, &(0x7f0000c34000-0x4)=0x0) r3 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f00004cd000-0xf)='/selinux/enforce\x00', 0x200200, 0x0) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r2, 0x84, 0x18, &(0x7f00005fd000-0x6)={0x0, 0x4}, &(0x7f00004f7000-0x4)=0x6) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(r3, 0xc01064b5, &(0x7f0000557000)={&(0x7f00005a2000-0x4)=[0x0], 0x1}) getsockopt$inet_sctp_SCTP_MAXSEG(r3, 0x84, 0xd, &(0x7f00009f7000)=@assoc_id=r4, &(0x7f00003c8000)=0x4) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f00002ee000-0x5c)=[@in6={0xa, 0x2, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0}], 0x1c) write$fuse(r3, &(0x7f0000654000-0x20)={0x30, 0x1, 0x6, @fuse_notify_retrieve_out={0x0, 0x2, 0x7fffffff, 0x4}}, 0x30) sendmmsg$inet_sctp(r3, &(0x7f0000034000-0x70)=[{&(0x7f000039a000-0x10)=@in={0x2, 0x3, @rand_addr=0x9, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10, &(0x7f0000aa5000)=[{&(0x7f0000041000-0x1000)="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", 0x1000}, {&(0x7f0000a3f000)="b2a5a5f4ad879fc0fe508dad7f66e27b63c6bb30265df60f8dbda1c6068435a270aa1473c386a9a4b6b3f2969385a4f9f5a1215bad88740276cff2bccdb1caf6adfd5e097f49ba6b3fde3c8727a538ef0495e5782eb9ba9cf5adc3c15e066f0a263820a919d20d7ec3225af7fe676502619776bc25341bd7bcd0488bfc78e957daac7c9ba657b289facc805e28680608a3c7d7796059e94aa156", 0x9a}, {&(0x7f000046a000)="b085080cb7230af8c7f7f871e3f6e6a01115609eb42150259685bc732f2935bc206e7e11c9c7ede7de2695914788f4fb5b8d7d63ee5082ecfa854c81be8f834b80df67049d4873d180d4713ca14a9448fd45197d8812feb41e3bdbee", 0x5c}, {&(0x7f00004a6000-0x4d)="623597f018b640953fe5391bfaf5cb805e9240b62416eeff6f0c6935149260527922a3a61f23801e26365dec52206c73a1065efd51e667aaa2bbe2a351d5b5ef3d454c0577c5eb1582867b8281", 0x4d}], 0x4, &(0x7f00008a1000-0x60)=[@sndrcv={0x30, 0x84, 0x1, {0xcac, 0x9, 0x20b, 0x6, 0xaf, 0x7, 0x8, 0x853b, r5}}, @sndinfo={0x20, 0x84, 0x2, {0x4, 0x8000, 0x101, 0x401, r5}}], 0x60, 0x24000000}, {&(0x7f0000e24000-0x1c)=@in6={0xa, 0x1, 0xa574, @loopback={0x0, 0x1}, 0xfffffffffffffffc}, 0x1c, &(0x7f00008c3000-0x50)=[{&(0x7f0000d96000-0x59)="15b0be1b4ec5424beef9ca642eea9e0d69554ab8a8fe322cdf82e5013c8677c485aaebc900103462e7a27618c70b752f6c085cb800713efe25dcf2be164b53918b1b78f1790a1ecb58a1a7f039a8d3b91e937b3409e9b2f3ed", 0x59}, {&(0x7f000026c000)="722cfafd3e97b0898c178c23bb85d11b641bda79e4ae166e5b62ac115b3f91ed01c2dc87262cb4628a73769e9011fe7faea7068208a5691af3f4ce0f75cc3f57e2e0afe5854a819c6dbd71fff3e6e4a4b17ca4e2742ec9ee468e26b797a18bffcbd0a7604e454e50f8dd", 0x6a}, {&(0x7f00003e7000)="42a646e173b2753dcc61dbfbc9562e254ecd89dfbb63ad10592895bf71bc01a9083e0efc146fe6d2b91a231cc283b986c2efa9a6bca592b01a92771822d66d29e76c7f4acb96d71e0ece4767e2213edb663ab3c108d3b2747e91554788eea5045df024de93", 0x65}, {&(0x7f000074c000-0x7a)="b0dafe269dcf182c53770123aff8e322f40c7d03d376ea07b3dc410f76367d4ef48d5dc85eb8b99d800b7b595b9f7bf97be103b6bb076359c2afe7f8c3e432471c9bd7a49aedd5b8ad8facfab91f520fa6f6f40fa0590f7614c191a56208a2170c5946ebf247956fc75d4618478ba335ede99990d45e7f0d07f7", 0x7a}, {&(0x7f0000898000-0xd2)="8250d2526d09884ad09f25009a6526da98af922b39a7e9fc1cb70f0af10130f44ab213922e8ab2481e0bcd8934fbb94fe2b61563081c5776124d2bed736d4f64460c4290a582004f2a739d20bc655a5a9d184ea36e1094e4a653365804f4f9f2906e67e6f6b8c1406a2e4839707d2c59cda8e70a1002e5fc3bab2e3aef53e298ca22459d116be4a04af7cfb82bc41be4ce296d4dc8e35fecdc7a468fe3497193dec7180f7482d000b871f78fd5b9816c47bff28bb2fdc523f2cac323588ecc5a7c60e3403c32cbe803ae78e709f84619e992", 0xd2}], 0x5, &(0x7f0000714000)=[@sndinfo={0x20, 0x84, 0x2, {0x2, 0x800a, 0x7fffffff, 0x7, r5}}, @sndrcv={0x30, 0x84, 0x1, {0x1, 0x6, 0x8008, 0x7ff, 0x2e55a4c1, 0x7, 0x3, 0x9, r4}}], 0x60, 0x10}], 0x2, 0x80) ioctl$sock_bt_bnep_BNEPCONNADD(r3, 0x400442c8, &(0x7f0000317000-0xa)={r2, 0x8001, 0x10000, ""}) getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f000043a000)={{{@in6=@loopback={0x0, 0x0}, @in=@broadcast=0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {{@in=@multicast2=0x0, 0x0, 0x0}, 0x0, @in6=@remote={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, &(0x7f0000acd000)=0xe8) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f0000f6c000-0x2c)=[@in6={0xa, 0x2, 0x0, @loopback={0x0, 0x1}, 0x0}], 0x1c) socket$inet6_icmp(0xa, 0x2, 0x3a) ioctl$sock_SIOCDELDLCI(r3, 0x8981, &(0x7f0000bf6000)={@syzn={0x73, 0x79, 0x7a, 0x0, 0x0}, 0xfffffffffffffffd}) 2017/12/21 05:21:53 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xc92000)=nil, 0xc92000, 0x3, 0x10, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000019000-0x8)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000e34000-0x78)={0x813b, {0x2, 0x3, @remote={0xac, 0x14, 0x0, 0xbb}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, {0x2, 0x3, @local={0xac, 0x14, 0x0, 0xaa}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, {0x2, 0x3, @empty=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x60, 0x7, 0xd7, 0x9, 0xdc, &(0x7f0000001000-0x10)=@syzn={0x73, 0x79, 0x7a, 0x0, 0x0}, 0x0, 0x6, 0x7}) mremap(&(0x7f0000001000/0xc00000)=nil, 0xc00000, 0x2000, 0x3, &(0x7f0000c87000/0x2000)=nil) madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) 2017/12/21 05:21:53 executing program 4: mmap(&(0x7f0000000000/0x12000)=nil, 0x12000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(&(0x7f0000002000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binder(&(0x7f0000010000-0xd)='/dev/binder#\x00', 0x0, 0x0) fgetxattr(r0, &(0x7f0000011000-0x19)=@known='system.posix_acl_default\x00', &(0x7f0000001000-0xbd)=""/189, 0xbd) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000007000)={0x8, 0x0, &(0x7f0000006000-0x2c)=[@acquire={0x40046305, 0x0}], 0x0, 0x0, &(0x7f0000002000)=""}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f000000a000)={0x54, 0x0, &(0x7f0000010000-0x80)=[@request_death={0x400c630e, 0x0, 0x0}, @reply={0x40406301, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f000000f000)=[], &(0x7f000000f000)=[]}}], 0x0, 0x0, &(0x7f0000009000)=""}) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000010000)={0x0, 0x0, &(0x7f0000011000-0x4)=[], 0x0, 0x0, &(0x7f0000010000)=""}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f000000c000-0x30)={0x5c, 0x0, &(0x7f0000007000)=[@decrefs={0x40046307, 0x0}, @clear_death={0x400c630f, 0x0, 0xfffffffffffffffe}, @reply={0x40406301, {0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, &(0x7f0000011000)=[], &(0x7f000000f000)=[0x0]}}], 0x0, 0x0, &(0x7f0000011000)=""}) 2017/12/21 05:21:53 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000b4d000-0x30)={0x1, 0x3, &(0x7f00005ed000)=[@generic={0xdb7, 0x0, 0x0, 0x0}, @generic={0xffffffffffffffbd, 0x0, 0x0, 0x0}, @generic={0xd395, 0x0, 0x0, 0x0}], &(0x7f0000983000-0x7)='\x00', 0x1, 0x80, &(0x7f0000e4f000)=""/128, 0x0, 0x0}, 0x30) 2017/12/21 05:21:53 executing program 0: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = msgget$private(0x0, 0x18) msgrcv(r0, &(0x7f0000000000)={0x0, ""/4081}, 0xff9, 0x0, 0x524b970b525d5f59) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$SO_PEERCRED(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000001000)={0x0, 0x0, 0x0}, 0xc) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) prlimit64(r1, 0xe, &(0x7f0000001000)={0x4, 0xfffffffffffffffc}, &(0x7f0000001000)={0x0, 0x0}) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000001000)='/proc/self/net/pfkey\x00', 0x101, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) sendto$ax25(r2, &(0x7f0000003000)="1a3aa8fa4479a327797b0584eba9dd9241786ddc075f42ad8773431b8e5124f20b98b5b8840269dec8b352b698d9f135757df767a444a36b00b8dde1a0075c1da89f32f88ca09188c419b5ecf7b85aceffbfc9e0811c7c0865716191a293622f90f0a418b675703b444c97c0382a4c51e15c9d639ab5f274ae2ab767d9f6fa4482", 0x81, 0x40840, 0x0, 0x0) mq_notify(r2, &(0x7f0000003000-0x60)={0x0, 0x1c, 0x1, @tid=r1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) 2017/12/21 05:21:53 executing program 5: r0 = socket$inet6(0xa, 0x80005, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000001000-0x8)={0x0, 0x0}, 0x800) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r1, 0x40505412, &(0x7f00006f6000)={0x4, 0x1ff, 0x400, 0x0, 0x3, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) setsockopt(r0, 0x84, 0x4, &(0x7f0000d6d000-0x2)="", 0x0) 2017/12/21 05:21:53 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000b4d000-0x30)={0x1, 0x3, &(0x7f00005ed000)=[@generic={0xdb7, 0x0, 0x0, 0x0}, @generic={0xffffffffffffffbd, 0x0, 0x0, 0x0}, @generic={0xd395, 0x0, 0x0, 0x0}], &(0x7f0000983000-0x7)='\x00', 0x1, 0x80, &(0x7f0000e4f000)=""/128, 0x0, 0x0}, 0x30) [ 54.427417] netlink: 5 bytes leftover after parsing attributes in process `syz-executor3'. 2017/12/21 05:21:53 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000b4d000-0x30)={0x1, 0x3, &(0x7f00005ed000)=[@generic={0xdb7, 0x0, 0x0, 0x0}, @generic={0xffffffffffffffbd, 0x0, 0x0, 0x0}, @generic={0xd395, 0x0, 0x0, 0x0}], &(0x7f0000983000-0x7)='\x00', 0x1, 0x80, &(0x7f0000e4f000)=""/128, 0x0, 0x0}, 0x30) 2017/12/21 05:21:53 executing program 5: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc\x00', 0x10000, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup(r0) setsockopt$sock_void(r1, 0x1, 0x0, 0x0, 0x0) 2017/12/21 05:21:53 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000e76000)={&(0x7f00001b8000)={0x0, 0x0, 0x0, 0x0}, 0xc, &(0x7f0000f3d000)=[], 0x0, &(0x7f00004eb000-0x130)=[@cred={0x20, 0x1, 0x2, 0x0, 0x0, 0x0}], 0x20, 0x0}, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000040fe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, &(0x7f0000000000)="", &(0x7f0000000000)=0x0, &(0x7f000027a000)=0x0, &(0x7f00002d0000)="") r0 = openat$selinux_status(0xffffffffffffff9c, &(0x7f000011d000)='/selinux/status\x00', 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f000063f000-0xe8)={{{@in6=@loopback={0x0, 0x0}, @in6=@empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {{@in6=@remote={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x0}, 0x0, 0x0}, 0x0, @in=@local={0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, &(0x7f0000ac2000-0x4)=0xe8) stat(&(0x7f0000657000-0x8)='./file0\x00', &(0x7f0000a02000-0x44)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fchownat(r0, &(0x7f00007df000-0x8)='./file0\x00', r1, r2, 0x0) ustat(0xd, &(0x7f0000587000)={0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$sock_inet_SIOCRTMSG(0xffffffffffffffff, 0x890d, &(0x7f0000ee5000-0x78)={0x7, {0x2, 0x3, @local={0xac, 0x14, 0x0, 0xaa}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, {0x2, 0x3, @local={0xac, 0x14, 0x0, 0xaa}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, {0x2, 0x2, @rand_addr=0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x100, 0x9, 0x7, 0x7, 0x6f22, &(0x7f0000245000)=@generic="7d731b2c5f6e7bbe4bb0f242b42e34f7", 0x3, 0x5, 0x800}) ioctl$sock_SIOCGPGRP(0xffffffffffffff9c, 0x8904, &(0x7f0000ae9000)=0x0) sched_getscheduler(r3) 2017/12/21 05:21:53 executing program 0: msgrcv(0x0, &(0x7f0000000000)={0x0, ""/4081}, 0xff9, 0x0, 0x524b970b525d5f59) [ 54.482067] binder: 9358:9361 got reply transaction with no transaction stack [ 54.497250] binder: 9358:9361 transaction failed 29201/-71, size 0-0 line 2760 [ 54.517878] netlink: 5 bytes leftover after parsing attributes in process `syz-executor3'. [ 54.562392] binder: 9358 invalid dec weak, ref 20 desc 0 s 1 w 0 [ 54.562414] binder: 9358:9370 BC_CLEAR_DEATH_NOTIFICATION death notification cookie mismatch 0000000000000000 != fffffffffffffffe [ 54.562431] binder: 9358:9370 got reply transaction with no transaction stack [ 54.562440] binder: 9358:9370 transaction failed 29201/-71, size 0-8 line 2760 2017/12/21 05:21:53 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f000052e000-0x9)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r0, 0xae60) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0x0, 0x44031, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sched_yield() ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000493000-0x38)={0x0, 0x0, []}) open_by_handle_at(r0, &(0x7f000030b000)={0x63, 0x4, "99dcf31cc7b982e20a4ed0cfb6d16cc7fe08caefac05b4775afb7faac1b8cb42205322084247699ff36865aeb3d02382af38366560b5900415151294bfd527edfbbb699d4d345dc5ccb09aeecd04b2f6277cf531fdc2bed9533e1d"}, 0x200001) 2017/12/21 05:21:53 executing program 0: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) timer_create(0x7, &(0x7f0000001000)={0x0, 0x5, 0x0, @tid=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000002000-0x4)=0x0) timer_delete(r0) msgrcv(0x0, &(0x7f0000000000)={0x0, ""/4081}, 0xff9, 0x0, 0x524b970b525d5f59) 2017/12/21 05:21:53 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_member(0xffffffffffffff9c, &(0x7f0000103000)='/selinux/member\x00', 0x2, 0x0) ioctl$EVIOCGKEY(r0, 0x80404518, &(0x7f000035b000)=""/177) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KDSKBMETA(r0, 0x4b63, &(0x7f0000449000-0x8)=0x0) msync(&(0x7f0000372000/0x1000)=nil, 0x1000, 0x1) creat(&(0x7f0000cc1000-0x8)='./file0\x00', 0x15) r1 = socket$netlink(0x10, 0x3, 0x4) writev(r1, &(0x7f000057b000-0x8)=[{&(0x7f000019f000-0x29)="29000000180031d500000001001f0107", 0x10}], 0x1) 2017/12/21 05:21:53 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x11, 0xa, 0x0) r1 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000f4c000)='/selinux/access\x00', 0x2, 0x0) ioctl$RNDZAPENTCNT(r1, 0x5204, &(0x7f00000cd000)=0xfffffffffffffffe) r2 = syz_open_dev$tun(&(0x7f0000c55000)='/dev/net/tun\x00', 0x0, 0x0) r3 = socket(0x2000000011, 0x3, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000928000-0x28)={@syzn={0x73, 0x79, 0x7a, 0x0, 0x0}, @ifru_settings={0x5, 0x0, @sync=&(0x7f00001a4000-0xc)={0x0, 0x0, 0x0}}}) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000b13000)={@syzn={0x73, 0x79, 0x7a, 0x0, 0x0}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) bind$packet(r3, &(0x7f0000c85000)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @remote={[0xbb, 0xbb, 0xbb, 0xbb, 0xbb], 0x0}, [0x0, 0x0]}, 0x14) dup2(r0, r2) 2017/12/21 05:21:53 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000040fe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$alg(0xffffffffffffffff, &(0x7f00007ae000-0x58)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_ctr_aes128\x00'}, 0x58) r0 = accept$alg(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg(r0, &(0x7f0000b0e000-0x38)={&(0x7f00008a6000)=@ll={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @random=""/6, [0x0, 0x0]}, 0x14, &(0x7f000030e000-0x10)=[{&(0x7f00003c7000-0xa8)=""/168, 0xa8}], 0x1, &(0x7f0000009000-0x52)=""/82, 0x52, 0x100}, 0x0) 2017/12/21 05:21:53 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x802, 0x0) getsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f000020e000-0x8)={0x0, 0x10001}, &(0x7f0000776000)=0x8) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f0000b96000)={r1, 0x5}, 0x6) sendto(r0, &(0x7f0000d0f000-0x12)="120000001200e7ff0a001c0000000000809b", 0x12, 0x0, 0x0, 0x0) recvfrom$unix(r0, &(0x7f0000f77000-0x1000)=""/3940, 0xf64, 0x0, &(0x7f00008f7000)=@abs={0x0, 0x0, 0x0}, 0x8) r2 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000df3000-0x16)='/selinux/checkreqprot\x00', 0x200000, 0x0) read$eventfd(r2, &(0x7f000017d000-0x8)=0x0, 0x8) 2017/12/21 05:21:53 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000d6a000-0x10)={0x2, 0x0, @rand_addr=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) r1 = socket$inet(0x2, 0x1, 0x0) r2 = syz_open_dev$tun(&(0x7f0000520000-0xd)='/dev/net/tun\x00', 0x0, 0xa) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$TUNGETSNDBUF(r3, 0x800454d3, &(0x7f0000a93000-0x4)=0x0) read(r0, &(0x7f00003bd000)=""/157, 0x9d) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000a5b000-0x28)={@common='gre0\x00', @ifru_names=@generic="4f54000cc0a1ed4f3a0a1fdc222073b5"}) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000630000-0x20)={@common='gre0\x00', @ifru_flags=0x301}) write$tun(r3, &(0x7f00003f1000)=@hdr={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @ipv4={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @local={0xac, 0x14, 0x0, 0xaa}, @multicast1=0xe0000001, {[]}}, @udp={0x0, 0x0, 0x8, 0x0, ""}}}, 0x102d5) 2017/12/21 05:21:53 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000b4d000-0x30)={0x1, 0x2, &(0x7f00005ed000)=[@generic={0xdb7, 0x0, 0x0, 0x0}, @generic={0xffffffffffffffbd, 0x1, 0x0, 0x0}], &(0x7f0000983000-0x7)='\x00', 0x1, 0x80, &(0x7f0000e4f000)=""/128, 0x0, 0x0}, 0x30) [ 54.589537] binder: BINDER_SET_CONTEXT_MGR already set [ 54.589546] binder: 9358:9381 ioctl 40046207 0 returned -16 [ 54.592058] binder: 9358:9381 got reply transaction with no transaction stack [ 54.592066] binder: 9358:9381 transaction failed 29201/-71, size 0-0 line 2760 [ 54.627522] binder: undelivered TRANSACTION_ERROR: 29201 [ 54.633323] binder: undelivered TRANSACTION_ERROR: 29201 [ 54.645364] binder: undelivered TRANSACTION_ERROR: 29201 2017/12/21 05:21:53 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000b4d000-0x30)={0x1, 0x2, &(0x7f00005ed000)=[@generic={0xdb7, 0x0, 0x0, 0x0}, @generic={0xffffffffffffffbd, 0x1, 0x0, 0x0}], &(0x7f0000983000-0x7)='\x00', 0x1, 0x80, &(0x7f0000e4f000)=""/128, 0x0, 0x0}, 0x30) 2017/12/21 05:21:53 executing program 0: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) msgrcv(0x0, &(0x7f0000000000)={0x0, ""/4081}, 0xff9, 0x0, 0x524b970b525d5f59) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc\x00', 0x460100, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r0, 0x4068aea3, &(0x7f0000000000)={0x7b, 0x0, [0x3f, 0x80000000, 0x6, 0x10001], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) [ 54.668328] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=24 sclass=netlink_tcpdiag_socket pig=9395 comm=syz-executor7 2017/12/21 05:21:53 executing program 1: mmap(&(0x7f0000000000/0x902000)=nil, 0x902000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) mmap(&(0x7f0000000000/0x40000)=nil, 0x40000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000013000-0x8)='./file0\x00', 0x0, 0x0) symlinkat(&(0x7f0000010000-0xe)='./file0\x00', r1, &(0x7f0000020000-0x8)='./file0\x00') mmap(&(0x7f0000042000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) renameat(r1, &(0x7f000000c000-0xe)='./file0\x00', r1, &(0x7f0000043000-0xe)='./file0/control\x00') r2 = creat(&(0x7f0000332000)='./file0\x00', 0x188) mmap(&(0x7f0000902000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000902000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000903000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000903000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) rename(&(0x7f0000904000-0x8)='./file0\x00', &(0x7f0000903000)='./file0\x00') ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, &(0x7f0000903000-0x10)={0x8, &(0x7f0000902000)=[{0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}]}) fcntl$F_SET_RW_HINT(r2, 0x40d, &(0x7f000020a000-0x8)=0x3) bind$netlink(r2, &(0x7f000043f000)={0x10, 0x0, 0x7, 0x8}, 0xc) ioctl$DRM_IOCTL_LOCK(r2, 0x4008642a, &(0x7f00007ac000)={r3, 0x9}) sendmsg$key(r0, &(0x7f00005f5000)={0x0, 0x0, &(0x7f00008ff000-0x10)={&(0x7f00008fe000)={0x2, 0x1, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast2=0xe0000002, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @loopback=0x7f000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}]}, 0x40}, 0x1, 0x0, 0x0, 0x0}, 0x0) 2017/12/21 05:21:53 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000b4d000-0x30)={0x1, 0x2, &(0x7f00005ed000)=[@generic={0xdb7, 0x0, 0x0, 0x0}, @generic={0xffffffffffffffbd, 0x1, 0x0, 0x0}], &(0x7f0000983000-0x7)='\x00', 0x1, 0x80, &(0x7f0000e4f000)=""/128, 0x0, 0x0}, 0x30) 2017/12/21 05:21:53 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_dccp(0x2, 0x6, 0x0) r1 = dup3(r0, r0, 0x80000) getsockopt$netrom_NETROM_T1(r1, 0x103, 0x1, &(0x7f0000d4f000+0x3)=0x0, &(0x7f0000af0000)=0x4) ioctl$sock_SIOCGIFBR(r0, 0x8940, &(0x7f0000f62000-0x18)=@add_del={0x2, &(0x7f000061a000-0x10)=@common='ip_vti0\x00', 0x5}) 2017/12/21 05:21:53 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000c6f000-0xa)='/dev/ptmx\x00', 0x400000000000002, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003ba000-0x24)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$sock_inet_SIOCGIFADDR(0xffffffffffffffff, 0x8915, &(0x7f0000fe7000)={@common='ip6gre0\x00', @ifru_flags=0x0}) r1 = syz_open_pts(r0, 0x0) write(r0, &(0x7f0000f82000)="9c8e0810ee5a540400e9be2d4cb403000000000000038c032a1e9a2a0a72bbcc954b000000000000dd0215f901800000000000004cde0d8c86b0f4beea854d1301022495f9944ff219ab8e1039722a2384bf72fc794f0000000100000000c4de01935c7f22540812727880bad903257641717dea9c696302e703fc2cebe135061a12f68bfb06d7f2d35653b3c3471caa5dedf33399e36fc47e667a7d21b05084e407adc09322fcbffb8537eb8c4222a0aebb549346077667bd4cfc687bfd7af1ff737571f30bd1515ff6bf7aa07ba8775f78a4f0ae9a119b53f904", 0xdb) ioctl$FIONREAD(r1, 0x541b, &(0x7f000033a000-0x4)=0x0) 2017/12/21 05:21:53 executing program 0: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = msgget(0x0, 0x80) msgsnd(r0, &(0x7f0000000000)={0x2, "23b286789e57480585af284b86a96256c5121de62c6b14a0efb2ce7f2b9353e4fc9e417f921b5e5f66e6258f91bc3405acc85c691c208330293eb1ec935c34a9f9c4c4e28b74627ab7282f885ca528329209be5edeb0228bcc91109a7c7cfa7d92548f08afdd453088ffbf65ea7e9b9d02e65adab1a8cd91a66e88ebd13d1c9e48abd3115f527fba5212eb07e61e4e449ea00756813baae535b5bbc3479f6ae8583613504a613f000ee0211894a14d2103a20a77c74b31eb14d42c83e9899be3499fdbe14c5963f85d47674c692f6360c9dde2e03e81e535dc67f913a4d03c6d02d2621badb30ee6bc7e3f840baf7f3a19f58613e64c"}, 0xfe, 0x0) msgrcv(0x0, &(0x7f0000000000)={0x0, ""/4081}, 0xff9, 0x0, 0x524b970b525d5f59) [ 54.711269] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=24 sclass=netlink_tcpdiag_socket pig=9403 comm=syz-executor7 [ 54.811647] device gre0 entered promiscuous mode 2017/12/21 05:21:53 executing program 6: mmap(&(0x7f0000000000/0x5b4000)=nil, 0x5b4000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$sock_inet_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f00005b2000)={0x0, {0x2, 0x0, @loopback=0x7f000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, {0x2, 0x0, @broadcast=0xffffffff, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, {0x2, 0x0, @loopback=0x7f000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0, 0x0, 0x0, 0x0, 0x1, &(0x7f00005b3000-0x10)=@syzn={0x73, 0x79, 0x7a, 0x0, 0x0}, 0x0, 0x0, 0x0}) setsockopt$inet6_int(r0, 0x29, 0x40, &(0x7f00005b2000-0x4)=0x0, 0x4) mmap(&(0x7f00005b4000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = memfd_create(&(0x7f00005b5000-0x1a)='[vboxnet1*trustedtrusted:\x00', 0x1) mmap(&(0x7f00005b4000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r1, 0x84, 0x7, &(0x7f00005b4000)={0x0}, &(0x7f00003b2000)=0x4) 2017/12/21 05:21:53 executing program 0: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = msgget$private(0x0, 0x180) msgrcv(r0, &(0x7f0000000000)={0x0, ""/4081}, 0xff9, 0x3, 0x524b970b525d5f59) 2017/12/21 05:21:53 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000b4d000-0x30)={0x1, 0x3, &(0x7f00005ed000)=[@generic={0xdb7, 0x0, 0x0, 0x0}, @generic={0xffffffffffffffbd, 0x1, 0x0, 0x0}, @generic={0x0, 0x0, 0x0, 0x0}], &(0x7f0000983000-0x7)='\x00', 0x1, 0x80, &(0x7f0000e4f000)=""/128, 0x0, 0x0}, 0x30) 2017/12/21 05:21:53 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x240000000003, 0xb) setsockopt$bt_hci_HCI_TIME_STAMP(r0, 0x0, 0x3, &(0x7f000063b000)=0x84a2, 0x4) setsockopt$inet_buf(r0, 0x0, 0x4, &(0x7f00004dc000)="", 0x0) sendto$inet(r0, &(0x7f000013d000-0x5b6)="", 0x0, 0x0, &(0x7f0000224000)={0x2, 0x0, @loopback=0x7f000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f0000739000)={0x0, @in={{0x2, 0x0, @empty=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x2, 0x5, 0x7, 0x7, 0x65d, 0x87, 0x0, 0x80, 0x3, 0x6, 0x14b, 0x8000, 0x7, 0x0, 0x87]}, &(0x7f0000772000-0x4)=0x108) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f0000280000-0x8)={r1, 0xe717}, &(0x7f00002bb000-0x4)=0x8) 2017/12/21 05:21:53 executing program 5: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_DEVICE(0xffffffffffffffff, 0xc00caee0, &(0x7f0000001000-0xc)={0x3, 0xffffffffffffffff, 0x1}) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000001000-0xc)={@broadcast=0xffffffff, @multicast2=0xe0000002, @multicast2=0xe0000002}, 0xc) mmap(&(0x7f0000000000/0xf7b000)=nil, 0xf7b000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x80002, 0x88) setsockopt$inet6_udp_int(r1, 0x11, 0x50000000000b, &(0x7f0000f78000-0x4)=0x200000000004, 0x4) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000528000)={{{@in6=@local={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x0}, @in=@multicast1=0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {{@in6=@remote={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x0}, 0x0, 0x0}, 0x0, @in6=@remote={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, &(0x7f00008f7000-0x4)=0xe8) 2017/12/21 05:21:53 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000f23000)='/dev/hwrng\x00', 0x400, 0x0) ioctl$TCGETS(r0, 0x5401, &(0x7f00004f0000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_emit_ethernet(0x3e, &(0x7f0000b7a000-0x9a)={@random="efad01006da7", @empty=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [], {{0x800, @ipv4={{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x21, 0x0, @remote={0xac, 0x14, 0x0, 0xbb}, @local={0xac, 0x14, 0x0, 0xaa}, {[]}}, @icmp=@dest_unreach={0x3, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local={0xac, 0x14, 0x0, 0xaa}, @local={0xac, 0x14, 0x0, 0xaa}, {[]}}, ""}}}}}, 0x0) r1 = eventfd(0x2) r2 = eventfd(0x7) r3 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000223000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$TIOCOUTQ(r3, 0x5411, &(0x7f0000ace000)=0x0) ioctl$VT_SETMODE(r3, 0x5602, &(0x7f0000a73000)={0x8, 0xd83, 0x0, 0x4, 0x8}) r4 = openat$pfkey(0xffffffffffffff9c, &(0x7f000060e000)='/proc/self/net/pfkey\x00', 0x8000, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x2) ioctl$KVM_SET_DEVICE_ATTR(r4, 0x4018aee1, &(0x7f00002d9000-0x18)={0x0, 0x7fff, 0x9, &(0x7f00009d7000)=0x0}) socketpair$inet6_icmp_raw(0xa, 0x3, 0x3a, &(0x7f0000516000-0x8)={0x0, 0x0}) r6 = dup2(r1, r2) r7 = dup(r5) ioctl$sock_bt_cmtp_CMTPCONNADD(r7, 0x400443c8, &(0x7f0000e5c000-0x8)={r5, 0x0}) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000ace000-0x28)={@generic="4f072dc5adf7a07cf1d8ad2a6e7d7501", @ifru_names=@generic="be9fd00b10bfbb03d1e5a392562ad54e"}) ioctl(r6, 0x49bb, &(0x7f00009c5000)="e3ab89c3bbd6f9d0217dc2f7e5530ed8c39ef1adfacd007dee94ffd2190473b5edbc847401ff912759c08ded08751747d11b8b8a4915f5862bc23d2e32e8c1f0dd9d6efe7256cecb27c08a0fbe6cc9ca8351a54f803edba3cd34b465fe318e8cf60d0d10d9539c874102780ee2c21f1065bf65c7b8b88f7b3ffc2f4d") ioctl$SNDRV_SEQ_IOCTL_GET_PORT_INFO(r7, 0xc0a85322, &(0x7f0000e1a000)={{0x0, 0x0}, ""/64, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) 2017/12/21 05:21:53 executing program 1: modify_ldt$read_default(0x2, &(0x7f0000ae4000)=""/241, 0xf1) getgroups(0x2, &(0x7f0000a7c000)=[0xffffffffffffffff, 0xffffffffffffffff]) setgid(r0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$netlink_NETLINK_RX_RING(0xffffffffffffffff, 0x10e, 0x6, &(0x7f0000017000)={0x0, 0x0, 0x0, 0xffff}, 0x10) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000001000)='/dev/autofs\x00', 0x0, 0x0) ioctl(r1, 0x800000000000937e, &(0x7f0000017000)="010000000000000018") ioctl$VT_GETMODE(r1, 0x5601, &(0x7f000088a000-0x8)={0x0, 0x0, 0x0, 0x0, 0x0}) 2017/12/21 05:21:53 executing program 3: r0 = socket$inet(0x2, 0x1, 0x0) r1 = syz_open_dev$tun(&(0x7f0000520000-0xd)='/dev/net/tun\x00', 0x0, 0x400000a) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000a5b000-0x28)={@common='gre0\x00', @ifru_names=@generic="4f54000cc0a1ed4f3a0a1fdc222073b5"}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000630000-0x20)={@common='gre0\x00', @ifru_flags=0x301}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000341000-0x10)={0x5, &(0x7f000064b000-0x28)=[{0x100000000, 0x0, 0x9, 0x46ae}, {0x80, 0xc72, 0x660d, 0x8}, {0x0, 0x7, 0x6, 0x2}, {0xfffffffffffffff7, 0x7, 0x5, 0x100000000}, {0x0, 0x7, 0xffffffff00000000, 0x5}]}, 0x10) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = getpgid(0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00008e1000-0x2)={0x0, 0x0, 0x0}, &(0x7f0000358000)=0xc) fstat(r2, &(0x7f00003a4000-0x44)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r7 = gettid() getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000a9a000)={{{@in6=@empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @in=@broadcast=0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {{@in6=@empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0, 0x0}, 0x0, @in6=@remote={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, &(0x7f0000cb7000)=0xe8) lstat(&(0x7f0000f1f000-0x8)='./file0\x00', &(0x7f0000e5e000-0x44)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$TIOCGSID(r2, 0x540f, &(0x7f0000d62000-0x4)=0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f0000df7000)={{{@in6=@local={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x0}, @in6=@empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {{@in6=@remote={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x0}, 0x0, 0x0}, 0x0, @in=@rand_addr=0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, &(0x7f00007c6000)=0xe8) getsockopt$SO_PEERCRED(r2, 0x1, 0x11, &(0x7f0000c93000-0xc)={0x0, 0x0, 0x0}, 0xc) r13 = fcntl$getown(r2, 0x9) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f000073b000)={{{@in6=@loopback={0x0, 0x0}, @in6=@empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {{@in=@loopback=0x0, 0x0, 0x0}, 0x0, @in6=@local={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, &(0x7f00002f0000)=0xe8) r15 = getgid() r16 = getuid() r17 = getegid() r18 = fcntl$getown(r3, 0x9) lstat(&(0x7f0000f9d000-0x8)='./file0\x00', &(0x7f0000de1000-0x44)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000bbb000-0xc)={0x0, 0x0, 0x0}, &(0x7f0000f47000-0x4)=0xc) ioctl$TIOCGSID(r2, 0x540f, &(0x7f0000f9b000-0x4)=0x0) fstat(r1, &(0x7f000006f000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000590000)='./file0\x00', &(0x7f00003a5000-0x44)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) sendmmsg$unix(r2, &(0x7f0000aea000)=[{&(0x7f0000032000-0xa)=@file={0x7169400c0c19a5c7, './file0\x00'}, 0xa, &(0x7f00005f1000)=[{&(0x7f0000023000)="b83d9409bd4b0410d1bd63ec2777e2288fce73c289670e5acbb3e13496b457a2a72752a62dd953e58bd261926fbf5a579cce998c01441b73d7208a85bb7f262fffd477798c2ebe3d1dec798852636edb165cc0c50e733db3becd0c270560419088196128abac2f6eba98925ad40e0889f50afba71741c17bd64dba3ca29977b0a8f9b3d4eaa373c91ea419a0d5685d9637f5be107f8c8601ebe7b41ad1de8dbc4a", 0xa1}, {&(0x7f0000621000)="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", 0x1000}], 0x2, &(0x7f0000665000-0x110)=[@cred={0x20, 0x1, 0x2, r4, r5, r6}, @rights={0x20, 0x1, 0x1, [r1, r3, r2]}, @rights={0x18, 0x1, 0x1, [r3]}, @cred={0x20, 0x1, 0x2, r7, r8, r9}, @rights={0x38, 0x1, 0x1, [r2, r3, r2, r3, r3, r2, r2, r2, r3]}, @cred={0x20, 0x1, 0x2, r10, r11, r12}, @cred={0x20, 0x1, 0x2, r13, r14, r15}, @cred={0x20, 0x1, 0x2, 0x0, r16, r17}], 0x110, 0x4}, {&(0x7f0000585000)=@abs={0x0, 0x0, 0x3}, 0x8, &(0x7f000007c000-0x30)=[{&(0x7f0000681000-0xe6)="2303b70c6fb3e140dc1c45fb51296ee89ebb602153e9210f8521a86d8533b07b7a0a85005c7ff6c9f608a4aefba84714c65a4b111cb6906493223ec88657279ffbc94d679f4b9142e78be933bbc217ce8aaf53b3b75d1bf363f1054ec424de666681d0a7443a3cc80c60c1205fe403b404769da20a92abc1ac5f5688ae967adee3bc2ffa99e3e06a54251daa997d5e9324431ed51ee5c3df23e6578d228ee62b061f00aaee21d616dedeedceb1ee87e8488b5e61994f85c5b4bf33a6b1427b88a3263fc1ae185cae1f2d48e94cd596448487eb1a2105e758a5e3f4e0f0ed65c60bfc8394d9d1", 0xe6}, {&(0x7f00009bc000-0x60)="a332d2db281aacc4cc724ff66759a725896c9cb6a190b18d7f9841f621ed6ca1f15b580872d7823dfe91ee166cc4eb3b96a444109124fbd8b1ff9c958ed197d7111b7c5334ec63880d5c7e7fb05f44c1d9547f365392520d3992416c0720a9bd", 0x60}, {&(0x7f0000d6a000-0x3e)="2114ea859fd593ff5b07d7160cea976799f0a615df1406d50018906a2d2a3b3771b7525c8e074050caedbd3b3e0abb932a7b2421badf299d051bea65d973", 0x3e}], 0x3, &(0x7f0000791000)=[@cred={0x20, 0x1, 0x2, r18, r19, r20}, @cred={0x20, 0x1, 0x2, r21, r22, r23}], 0x40, 0x4048001}], 0x2, 0x4004000) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r3, 0x29, 0x1b, &(0x7f000026d000)={@remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xbb}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x20) write$tun(r2, &(0x7f0000c79000-0x102)=@hdr={0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, @eth={@remote={[0xbb, 0xbb, 0xbb, 0xbb, 0xbb], 0x0}, @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0x0}, [], {{0x88a6, @llc={0xe8, @llc={0xf4, 0x0, "5ee4", "fd05ff2e1b5767e5781b1ca086ba1e0aaa77f3edb1fdb1ff1727b3b224c50da9a2f6c3f7f9ea5e3c7498f78f33eb5a25678275533d90c18ed20103a43535680b5760970abd441c6defd147d5b20b4e0f05d31d4a4baf79bf9041942f40c4295297fa742678f6ee109f001c66844c1d241afe8a99661e4f7aeccf3b09cdc0f563851fd0cbd6312bcf997c61a469f31d479af3882949cd9bb1c8f5184fb2b5e20cfed199200699cdc52c95d755280a9a720b3e6cb158e0c68000eb19dcf7f281bc4365abd8f51e9437c7de1a8a7be1b0c9bf2562e672bf0ce39a775bada6d441d1f1c387b5"}}}}}}, 0x102) 2017/12/21 05:21:53 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000b4d000-0x30)={0x1, 0x3, &(0x7f00005ed000)=[@generic={0xdb7, 0x0, 0x0, 0x0}, @generic={0xffffffffffffffbd, 0x1, 0x0, 0x0}, @generic={0x0, 0x0, 0x0, 0x0}], &(0x7f0000983000-0x7)='\x00', 0x1, 0x80, &(0x7f0000e4f000)=""/128, 0x0, 0x0}, 0x30) 2017/12/21 05:21:53 executing program 0: r0 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000ddf000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f0000324000)=0x0, &(0x7f0000000000)=0x4) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x2000) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) connect$ax25(r1, &(0x7f0000001000)={0x3, {"45e60f556c0b72"}, 0x5}, 0x10) bind$nfc_llcp(r1, &(0x7f0000001000-0x60)={0x27, 0xc4, 0x4, 0x7, 0x3, 0xc, "b1e26b560c5610de0713a0c9832958d3423cf4816e8067ad66d998b3e610ac787f042c1ec99000a0830b1a2d7db9a83fe062b90a1b34284857f0e70b858674", 0x9}, 0x60) msgrcv(0x0, &(0x7f0000000000)={0x0, ""/4081}, 0xff9, 0x0, 0x524b970b525d5f59) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r2 = semget(0x0, 0x2, 0x10) semctl$GETNCNT(r2, 0x0, 0xe, &(0x7f0000000000)=""/211) fanotify_init(0x22, 0x1) r3 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000001000)='/dev/qat_adf_ctl\x00', 0xcc79e69f93b3fc46, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_bt_bnep_BNEPGETSUPPFEAT(r3, 0x800442d4, &(0x7f0000002000)=0x1) 2017/12/21 05:21:53 executing program 6: mmap(&(0x7f0000000000/0x2eb000)=nil, 0x2eb000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00002e9000-0x58)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(blowfish)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) mmap(&(0x7f00002eb000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) syz_open_dev$evdev(&(0x7f00002eb000)='/dev/input/event#\x00', 0xff, 0x100) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000001000)="a23364fd", 0x4) sendmsg$alg(r1, &(0x7f0000166000)={0x0, 0x0, &(0x7f000019f000)=[], 0x0, &(0x7f0000283000-0x48)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18, 0x0}, 0x0) ioctl$TIOCGSID(0xffffffffffffff9c, 0x540f, &(0x7f000024f000)=0x0) ptrace$getsig(0x4202, r2, 0x0, &(0x7f000015e000)={0x0, 0x0, 0x0, 0x0}) recvmsg(r1, &(0x7f0000015000-0x38)={0x0, 0x0, &(0x7f0000095000)=[{&(0x7f00002e9000-0xe)=""/14, 0xe}, {&(0x7f00000bf000)=""/212, 0xd4}], 0x2, &(0x7f00002e8000)=""/79, 0x4f, 0x0}, 0x0) 2017/12/21 05:21:53 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f00000c0000-0x78)={0x2, 0x78, 0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfe, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, &(0x7f0000978000+0xab3)={0x0, 0x5, 0x30, 0x3da, 0x3}, &(0x7f0000761000-0x4)=0x18) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f0000454000-0x98)={r2, @in={{0x2, 0x0, @multicast1=0xe0000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0xc4e8, 0x8}, 0x98) unshare(0x400) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) 2017/12/21 05:21:53 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) rt_sigprocmask(0x0, &(0x7f0000ea4000-0x8)={0xfffffffffffffffa}, 0x0, 0x8) socketpair$unix(0x1, 0x1, 0x0, &(0x7f000002c000-0x8)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_void(r2, 0x1, 0x3f, 0x0, 0x0) gettid() dup3(r0, r1, 0x0) pipe(&(0x7f0000033000-0x8)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f0000029000)="90", 0x1) splice(r3, 0x0, r1, 0x0, 0x8526, 0x0) 2017/12/21 05:21:53 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000b4d000-0x30)={0x1, 0x3, &(0x7f00005ed000)=[@generic={0xdb7, 0x0, 0x0, 0x0}, @generic={0xffffffffffffffbd, 0x1, 0x0, 0x0}, @generic={0x0, 0x0, 0x0, 0x0}], &(0x7f0000983000-0x7)='\x00', 0x1, 0x80, &(0x7f0000e4f000)=""/128, 0x0, 0x0}, 0x30) 2017/12/21 05:21:53 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = accept4(0xffffffffffffffff, &(0x7f000036b000)=@ipx={0x0, 0x0, 0x0, ""/6, 0x0, 0x0}, &(0x7f00001ed000-0x4)=0x10, 0x80000) getsockopt$inet_sctp_SCTP_RECVNXTINFO(r0, 0x84, 0x21, &(0x7f0000a2b000)=0x0, &(0x7f0000e3c000)=0x4) recvfrom$ipx(r0, &(0x7f00000ac000-0x2a)=""/42, 0x2a, 0x40000002, 0x0, 0x0) r1 = socket(0x1e, 0x1, 0x0) getsockopt$sock_buf(r1, 0x1, 0x1e, &(0x7f000014b000-0x9c)=""/156, &(0x7f0000016000-0x4)=0x9c) 2017/12/21 05:21:53 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000040fe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000040fe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000c0d000)='./control\x00', 0x0) r1 = inotify_init() ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffffff, 0xc00c642e, &(0x7f0000eb1000-0xc)={0x0, 0x80000, 0xffffffffffffff9c}) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffff9c, 0xc0086420, &(0x7f0000103000)={0x0, 0x0}) ioctl$DRM_IOCTL_RM_CTX(r2, 0xc0086421, &(0x7f0000fdd000)={r3, 0x1}) inotify_add_watch(r1, &(0x7f0000dff000-0xa)='./control\x00', 0x220000000009) r4 = inotify_init1(0x0) inotify_add_watch(r4, &(0x7f000001f000-0xa)='./control\x00', 0x100000a) rmdir(&(0x7f0000400000)='./control\x00') r5 = dup3(r1, r0, 0x80000) getsockopt$inet_sctp_SCTP_MAXSEG(0xffffffffffffff9c, 0x84, 0xd, &(0x7f00000d7000)=@assoc_value={0x0, 0x2}, &(0x7f0000541000-0x4)=0x8) getsockopt$inet_sctp_SCTP_MAXSEG(r5, 0x84, 0xd, &(0x7f0000db2000-0x4)=@assoc_id=r6, &(0x7f0000ec4000)=0x4) 2017/12/21 05:21:53 executing program 3: r0 = socket$inet_sctp(0x2, 0x4, 0x84) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGSKNS(r0, 0x894c, &(0x7f00001c2000)=0xfffffffffffffffd) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f00003f2000)=[], 0x0) 2017/12/21 05:21:53 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000b4d000-0x30)={0x1, 0x3, &(0x7f00005ed000)=[@generic={0xdb7, 0x0, 0x0, 0x0}, @generic={0xffffffffffffffbd, 0x1, 0x0, 0x0}, @generic={0xd395, 0x0, 0x0, 0x0}], &(0x7f0000983000-0x7)='\x00', 0x0, 0x80, &(0x7f0000e4f000)=""/128, 0x0, 0x0}, 0x30) 2017/12/21 05:21:53 executing program 1: mmap(&(0x7f0000000000/0xf73000)=nil, 0xf73000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$vcsn(&(0x7f0000365000)='/dev/vcs#\x00', 0x9, 0x200000) mmap(&(0x7f0000f73000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mq_getsetattr(r0, &(0x7f0000f73000)={0x1, 0x1, 0x200, 0x3f, 0x800, 0x1, 0x7fff, 0x8}, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x13, &(0x7f0000eac000-0x4)=0x1, 0x4) getsockopt$inet_tcp_int(r1, 0x6, 0x14, &(0x7f000066a000)=0x0, &(0x7f0000f71000)=0x4) 2017/12/21 05:21:53 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000b4d000-0x30)={0x1, 0x2, &(0x7f0000ef3000)=[@generic={0x8db7, 0x0, 0x0, 0x0}, @generic={0xd395, 0x3, 0x0, 0x0}], &(0x7f0000b4d000)='syseO\x00', 0x1, 0x80, &(0x7f000000a000)=""/128, 0x0, 0x0}, 0x100000112) socket(0x0, 0x805, 0x5) 2017/12/21 05:21:53 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000b4d000-0x30)={0x1, 0x3, &(0x7f00005ed000)=[@generic={0xdb7, 0x0, 0x0, 0x0}, @generic={0xffffffffffffffbd, 0x1, 0x0, 0x0}, @generic={0xd395, 0x0, 0x0, 0x0}], &(0x7f0000983000-0x7)='\x00', 0x0, 0x80, &(0x7f0000e4f000)=""/128, 0x0, 0x0}, 0x30) 2017/12/21 05:21:53 executing program 6: mmap(&(0x7f0000016000/0xfe9000)=nil, 0xfe9000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f000006b000+0xbc5)='/dev/sequencer\x00', 0x40a02, 0x0) write$sndseq(r0, &(0x7f00007a0000-0x1b0)=[{0x0, 0x7f, 0xfffffffffffffffe, 0x20, @tick=0x7ff, {0x0, 0x0}, {0x0, 0x0}, @ext={0x0, &(0x7f000076d000-0xdc)=""}}, {0x0, 0x1, 0x0, 0x0, @tick=0x5, {0x8, 0x0}, {0x0, 0x0}, @addr={0x0, 0x0}}, {0x0, 0x0, 0x0, 0x0, @tick=0x5, {0x6, 0x0}, {0x0, 0x0}, @queue={0x4, {0x0, 0x62}}}, {0x0, 0xffffffffffffffff, 0x0, 0x0, @time={0x0, 0x989680}, {0x0, 0x0}, {0x0, 0x0}, @ext={0x0, &(0x7f0000d1e000)=""}}], 0xc0) pipe2(&(0x7f0000271000-0x8)={0x0, 0x0}, 0x800) close(r0) 2017/12/21 05:21:53 executing program 0: ioctl$sock_SIOCGPGRP(0xffffffffffffff9c, 0x8904, &(0x7f0000446000)=0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ptrace$getregs(0xc, r0, 0x81, &(0x7f0000000000)=""/82) ptrace$setopts(0x4200, r0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = openat$selinux_relabel(0xffffffffffffff9c, &(0x7f0000001000-0x11)='/selinux/relabel\x00', 0x2, 0x0) fchdir(r1) ioctl$KVM_SET_IDENTITY_MAP_ADDR(r1, 0x4008ae48, &(0x7f0000000000)=0x5000) msgrcv(0x0, &(0x7f0000000000)={0x0, ""/4081}, 0xff9, 0x0, 0x524b970b525d5f59) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_AUTO_ASCONF(r1, 0x84, 0x1e, &(0x7f0000002000-0x4)=0x0, &(0x7f0000002000+0xaaf)=0x4) socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockname$netlink(r1, &(0x7f0000001000)={0x0, 0x0, 0x0, 0x0}, &(0x7f0000000000)=0xc) 2017/12/21 05:21:53 executing program 4: mmap(&(0x7f0000000000/0xf78000)=nil, 0xf78000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) r1 = syz_open_dev$vcsn(&(0x7f0000197000)='/dev/vcs#\x00', 0x0, 0x12002) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f0000049000-0xe8)={{{@in=@loopback=0x0, @in6=@loopback={0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {{@in6=@loopback={0x0, 0x0}, 0x0, 0x0}, 0x0, @in=@empty=0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, &(0x7f00000ee000-0x4)=0xe8) setsockopt$inet6_IPV6_PKTINFO(r1, 0x29, 0x32, &(0x7f0000dfe000-0x14)={@local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xaa}, r2}, 0x14) bind$alg(r0, &(0x7f0000591000-0x58)={0x26, 'skcipher\x00', 0x0, 0x86, 'xts(twofish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f000068a000)="00007599d5e3a0a2b617ed5c54dbb7295ff0df820cadb30000000000000001fd", 0x20) r3 = accept$alg(r0, 0x0, 0x0) recvmsg(r3, &(0x7f000022f000-0x38)={&(0x7f0000f74000)=@ethernet={0x0, @random=""/6, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10, &(0x7f0000893000-0x50)=[{&(0x7f000000c000-0x84)=""/132, 0x84}], 0x1, &(0x7f00008ae000-0x46)=""/70, 0x46, 0x0}, 0x0) semget(0x2, 0x0, 0x100) mmap(&(0x7f0000f78000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000f78000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r1, 0x84, 0x1b, &(0x7f0000f79000-0xca)={0x0, 0xc2, "9a3581a75f78f51949d548417924775994a642c46cb779d200a9e51e1e554cefbd47a752a774e4a4fd05bd30c3745760d56079eb2a813b45a30a0fc54995bfbad72b643b6600840bace46c412d6ee592ed79a7cbf7ada599666d90fa19d119ba1a3e1384fcc1631bf11ae3ae576135a84577a22cb67247a33c1a7b8545f77fe67b46c1d3339af59688b63c570057b002461af38b4e6d5c4192923635fac91e25ef7646b5ab8606e5a9f338be3b2d8b874d7451ec35cbd8e30acec4076c264ccb66ad"}, &(0x7f0000f79000-0x4)=0xca) mmap(&(0x7f0000f78000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f0000f79000-0x8)={r4, 0x100}, 0x8) 2017/12/21 05:21:53 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f00008a8000-0x78)={0x4000000002, 0x78, 0x1e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = inotify_init1(0x1) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f000000c000)='/dev/sequencer\x00', 0x200000, 0x0) ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000eb1000+0x55d)={0x0, 0x0, 0x0}, &(0x7f0000dc2000)=0xc) fcntl$setown(r1, 0x8, r3) fcntl$getownex(r0, 0x10, &(0x7f000090c000)={0x0, 0x0}) ptrace$setopts(0x4206, r4, 0x0, 0x0) getsockopt$bt_BT_SNDMTU(r2, 0x112, 0xc, &(0x7f0000b59000)=0x5, &(0x7f000029b000)=0x2) ptrace(0x4219, r4) wait4(r4, &(0x7f0000890000-0x4)=0x0, 0x0, &(0x7f0000cbf000)={{0x0, 0x0}, {0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) wait4(r3, &(0x7f0000e71000-0x4)=0x0, 0x1, &(0x7f000077d000-0x90)={{0x0, 0x0}, {0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 2017/12/21 05:21:53 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000402000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5334, &(0x7f0000b42000-0x8c)={0x4, 0x1, 0xffff7ffffffffffa, 'queue0\x00', 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) ioctl(r0, 0x1, &(0x7f0000001000)="") ioctl$KVM_ASSIGN_SET_INTX_MASK(r0, 0x4040aea4, &(0x7f0000db0000)={0xfff, 0x7, 0x7, 0x4, 0x5}) 2017/12/21 05:21:53 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000031000)='\a', 0x1, 0x0, &(0x7f0000fde000-0x1c)={0xa, 0x0, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xaa}, 0x0}, 0x1c) msgrcv(0x0, &(0x7f0000000000)={0x0, ""/4081}, 0xff9, 0x3, 0xfffffffffffffffe) 2017/12/21 05:21:53 executing program 5: r0 = socket(0xf, 0x3, 0x2) write(r0, &(0x7f0000e2e000-0x10)="02", 0x1) 2017/12/21 05:21:53 executing program 3: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000001000-0x4)=0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ptrace$poke(0xffffffffffffffff, r0, &(0x7f0000001000-0x8)=0x0, 0x6) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x3, 0x8000000000049) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000dab000-0x15)='/proc/self/net/pfkey\x00', 0x80000, 0x0) statx(r2, &(0x7f00006be000)='./file0\x00', 0x0, 0x2, &(0x7f0000944000-0x100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0}, {0x0, 0x0, 0x0}, {0x0, 0x0, 0x0}, {0x0, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) connect$unix(r2, &(0x7f0000bc5000+0x4b)=@file={0x1, './file0\x00'}, 0xa) sendto$ax25(r1, &(0x7f00004fa000-0x1)="", 0x0, 0x3ffffff, &(0x7f000078c000)={0x3, {"78c67eca191f1f"}, 0x0}, 0x10) 2017/12/21 05:21:53 executing program 0: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) msgrcv(0x0, &(0x7f0000000000)={0x0, ""/4081}, 0xff9, 0x0, 0x524b970b525d5f59) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_relabel(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/relabel\x00', 0x2, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xb2c000)=nil, 0xb2c000, 0x3, 0x32, 0xffffffffffffffff, 0x0) capset(&(0x7f0000000000)={0x19980330, 0x0}, &(0x7f0000002000-0x18)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r1 = socket$inet6(0xa, 0x5, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x100000d, 0x32, 0xffffffffffffffff, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000002000-0x51)="54f914a0d2c0692f424ebda9d0d59e51d8cfebca9650098bd2998b536de5ae4385432d1895ebc413d9889751d60264d2901cb0d1569dfac9249b61cd52e5f12a1c928c4bb573d18be7f79dfbfdff18b401", 0x51, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xbb}, 0x0}, 0x1c) bind$inet6(r1, &(0x7f0000002000-0x3)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}, 0x0}, 0x20) ioctl$TUNGETFEATURES(r0, 0x800454cf, &(0x7f0000002000-0x4)=0x0) msgget(0x3, 0x380) 2017/12/21 05:21:53 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000b4d000-0x30)={0x1, 0x3, &(0x7f00005ed000)=[@generic={0xdb7, 0x0, 0x0, 0x0}, @generic={0xffffffffffffffbd, 0x1, 0x0, 0x0}, @generic={0xd395, 0x0, 0x0, 0x0}], &(0x7f0000983000-0x7)='\x00', 0x0, 0x80, &(0x7f0000e4f000)=""/128, 0x0, 0x0}, 0x30) 2017/12/21 05:21:53 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00007ae000-0x58)={0x26, 'hash\x00', 0x0, 0x0, 'sha256-generic\x00'}, 0x58) bind$alg(r0, &(0x7f0000607000-0x58)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-aes-aesni\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$inet_sctp(r1, &(0x7f000058f000)={&(0x7f000059f000-0x10)=@in={0x2, 0x0, @loopback=0x7f000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10, &(0x7f000007a000-0x30)=[{&(0x7f0000688000)="eac33070d0eb4c9bf970ae1fd3c7d2e37946b4d9f3abf2da49ad5ad972475261e9b894ae987c63371d9c92046f87bab15aafa823eb632933", 0x38}], 0x1, &(0x7f000071c000-0x90)=[], 0x0, 0x0}, 0x0) 2017/12/21 05:21:53 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000040fe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = gettid() r2 = syz_open_dev$sndseq(&(0x7f00008ce000-0xd)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r2, 0x4058534c, &(0x7f000006e000-0x58)={0x3, 0x7, 0x1, 0x10001, 0x3, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) r3 = dup2(r2, r2) readv(r3, &(0x7f0000353000)=[{&(0x7f0000744000)=""/28, 0x1c}], 0x1) mmap(&(0x7f0000000000/0xb3c000)=nil, 0xb3c000, 0x3, 0x32, 0xffffffffffffffff, 0x0) gettid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000972000-0x8)={0xffffffffffffffff, 0xffffffffffffffff}) read(r5, &(0x7f0000c0c000)=""/1, 0x1) ioctl$int_in(r4, 0x5452, &(0x7f0000009000-0x8)=0x3f) fcntl$setflags(r5, 0x2, 0x1) fcntl$setown(r2, 0x8, r1) fcntl$setsig(r4, 0xa, 0x12) dup2(r0, r5) tkill(r1, 0x16) getsockopt$inet_sctp_SCTP_NODELAY(r3, 0x84, 0x3, &(0x7f0000dbe000-0x4)=0x0, &(0x7f00001a5000-0x4)=0x4) fcntl$setownex(r0, 0xf, &(0x7f000082c000-0x8)={0x2, r1}) 2017/12/21 05:21:53 executing program 6: r0 = getpid() ptrace$setopts(0x4200, r0, 0x6, 0x100048) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000001000-0xc)='/dev/rfkill\x00', 0x88181, 0x0) unlinkat(r1, &(0x7f0000304000)='./file0\x00', 0x200) ioctl$KVM_SET_DEBUGREGS(r1, 0x4080aea2, &(0x7f0000000000)={[0x0, 0x0, 0x10f001, 0x2000], 0x6971, 0x40, 0xffffffff80000000, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_INFO_BUFS(r1, 0xc0106418, &(0x7f0000002000-0x20)={0x8911, 0x101, 0x400, 0x8, 0x2, 0x1}) 2017/12/21 05:21:53 executing program 2 (fault-call:1 fault-nth:0): mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000b4d000-0x30)={0x1, 0x3, &(0x7f00005ed000)=[@generic={0xdb7, 0x0, 0x0, 0x0}, @generic={0xffffffffffffffbd, 0x1, 0x0, 0x0}, @generic={0xd395, 0x0, 0x0, 0x0}], &(0x7f0000983000-0x7)='\x00', 0x1, 0x80, &(0x7f0000e4f000)=""/128, 0x0, 0x0}, 0x30) 2017/12/21 05:21:53 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000449000)='/dev/loop#\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f00007a4000)="74756e08000000000000008000000000", 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS64(0xffffffffffffffff, 0x4c04, &(0x7f0000646000-0xe8)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "4dee8ba866e968bbdee49e2bd67097dd11a33b74c247ba3b958a7778f6753d15a0bd9098fd4720d3b514bdb10a14fe46333d061ee55cf8e2038b5c905d08a30e", "5b71f735fb19a0cf3b21596f7c13f83209f635b069e7bd238e6e9739e358da7ba5d790a7178cbd786e1253ce0fe4d462826f37ed045ccd44f2f97679c530a65a", "7d583304c116c870e7690b94c420dbba146f83106dfbb44fdaa2c5711bc48a20", [0x0, 0x0]}) ioctl$LOOP_CLR_FD(r0, 0x4c01) 2017/12/21 05:21:54 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = getpid() r1 = epoll_create1(0x0) r2 = accept$unix(0xffffffffffffff9c, &(0x7f0000803000-0x8)=@abs={0x0, 0x0, 0x0}, &(0x7f00000c5000)=0x8) ioctl$sock_SIOCSPGRP(r2, 0x8902, &(0x7f00007c5000)=r0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, 0xffffffffffffffff, &(0x7f0000917000)={0x0, 0x0}) r3 = socket(0x10, 0x802, 0x0) kcmp$KCMP_EPOLL_TFD(r0, r0, 0x7, r3, &(0x7f0000b83000)={r1, 0xffffffffffffffff, 0x0}) [ 55.149158] kauditd_printk_skb: 130 callbacks suppressed [ 55.149167] audit: type=1400 audit(1513833713.999:566): avc: denied { net_bind_service } for pid=9505 comm="syz-executor0" capability=10 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 55.156408] FAULT_INJECTION: forcing a failure. [ 55.156408] name failslab, interval 1, probability 0, space 0, times 0 [ 55.156418] CPU: 0 PID: 9526 Comm: syz-executor2 Not tainted 4.15.0-rc4-mm1+ #47 [ 55.156423] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 55.156427] Call Trace: [ 55.156441] dump_stack+0x194/0x257 [ 55.156458] ? arch_local_irq_restore+0x53/0x53 [ 55.156473] ? lock_page_memcg+0x2bd/0x3b0 [ 55.156497] should_fail+0x8c0/0xa40 [ 55.156513] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 55.156523] ? unlock_page_memcg+0x2c/0x40 [ 55.156538] ? lock_pin_lock+0x360/0x360 [ 55.156548] ? page_add_new_anon_rmap+0x750/0x750 [ 55.156570] ? find_held_lock+0x35/0x1d0 [ 55.156616] ? trace_event_raw_event_sched_switch+0x800/0x800 [ 55.156627] ? lock_release+0xa40/0xa40 [ 55.156637] ? rcu_note_context_switch+0x710/0x710 [ 55.156663] should_failslab+0xec/0x120 [ 55.156674] kmem_cache_alloc_node_trace+0x5a/0x750 [ 55.156683] ? find_held_lock+0x138/0x1d0 [ 55.156708] __get_vm_area_node+0xae/0x340 [ 55.156725] __vmalloc_node_range+0xa3/0x650 [ 55.156733] ? bpf_prog_alloc+0xaa/0x380 [ 55.156740] ? check_stack_object+0x140/0x140 [ 55.156761] __vmalloc+0x45/0x50 [ 55.156770] ? bpf_prog_alloc+0xaa/0x380 [ 55.156782] bpf_prog_alloc+0xaa/0x380 [ 55.156793] ? bpf_prog_kallsyms_find+0x440/0x440 [ 55.156808] ? mpi_resize+0x200/0x200 [ 55.156814] ? lock_downgrade+0x980/0x980 [ 55.156828] ? lock_release+0xa40/0xa40 [ 55.156843] bpf_prog_load+0x2eb/0x1b00 [ 55.156859] ? bpf_prog_new_fd+0x50/0x50 [ 55.156874] ? avc_has_perm+0x43e/0x680 [ 55.156888] ? avc_has_perm_noaudit+0x520/0x520 [ 55.156904] ? __might_fault+0x110/0x1d0 [ 55.156920] ? lock_downgrade+0x980/0x980 [ 55.156943] ? trace_event_raw_event_sched_switch+0x800/0x800 [ 55.156952] ? __check_object_size+0x25d/0x4f0 [ 55.156974] ? __might_sleep+0x95/0x190 [ 55.156990] ? selinux_bpf+0xc3/0x110 [ 55.157002] ? security_bpf+0x89/0xb0 [ 55.157018] SyS_bpf+0x1044/0x4420 [ 55.157028] ? __fdget_pos+0x12b/0x190 [ 55.157046] ? bpf_prog_get+0x20/0x20 [ 55.157059] ? __lock_acquire+0x664/0x3e00 [ 55.157078] ? check_noncircular+0x20/0x20 [ 55.157097] ? check_noncircular+0x20/0x20 [ 55.157112] ? _kstrtoull+0x145/0x1f0 [ 55.157123] ? _parse_integer+0x140/0x140 [ 55.157131] ? trace_event_raw_event_sched_switch+0x800/0x800 [ 55.157141] ? check_noncircular+0x20/0x20 [ 55.157151] ? find_held_lock+0x35/0x1d0 [ 55.157171] ? get_pid_task+0x93/0x140 [ 55.157182] ? lock_downgrade+0x980/0x980 [ 55.157202] ? find_held_lock+0x35/0x1d0 [ 55.157221] ? __f_unlock_pos+0x19/0x20 [ 55.157231] ? lock_downgrade+0x980/0x980 [ 55.157242] ? get_pid_task+0xbc/0x140 [ 55.157253] ? proc_fail_nth_write+0x9b/0x1d0 [ 55.157262] ? map_files_get_link+0x3a0/0x3a0 [ 55.157282] ? find_held_lock+0x35/0x1d0 [ 55.157300] ? __mutex_unlock_slowpath+0xe9/0xac0 [ 55.157311] ? vfs_write+0x374/0x510 [ 55.157322] ? wait_for_completion+0x770/0x770 [ 55.157339] ? __lock_is_held+0xb6/0x140 [ 55.157373] ? __sb_end_write+0xa0/0xd0 [ 55.157389] ? fput+0xd2/0x140 [ 55.157399] ? SyS_write+0x184/0x220 [ 55.157422] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 55.157441] entry_SYSCALL_64_fastpath+0x1f/0x96 [ 55.157448] RIP: 0033:0x452a09 [ 55.157452] RSP: 002b:00007efe7e8e8c58 EFLAGS: 00000212 ORIG_RAX: 0000000000000141 [ 55.157460] RAX: ffffffffffffffda RBX: 00007efe7e8e8aa0 RCX: 0000000000452a09 [ 55.157465] RDX: 0000000000000030 RSI: 0000000020b4cfd0 RDI: 0000000000000005 [ 55.157469] RBP: 00007efe7e8e8a90 R08: 0000000000000000 R09: 0000000000000000 [ 55.157473] R10: 0000000000000000 R11: 0000000000000212 R12: 00000000004b75bb [ 55.157477] R13: 00007efe7e8e8bc8 R14: 00000000004b75bb R15: 0000000000000000 [ 55.157747] syz-executor2: vmalloc: allocation failure: 4096 bytes, mode:0x14280c0(GFP_USER|__GFP_ZERO), nodemask=(null) [ 55.157752] syz-executor2 cpuset=/ mems_allowed=0 [ 55.157785] CPU: 0 PID: 9526 Comm: syz-executor2 Not tainted 4.15.0-rc4-mm1+ #47 [ 55.157789] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 55.157791] Call Trace: [ 55.157800] dump_stack+0x194/0x257 [ 55.157814] ? arch_local_irq_restore+0x53/0x53 [ 55.157821] ? idr_get_free_cmn+0xfd0/0xfd0 [ 55.157831] ? rcu_pm_notify+0xc0/0xc0 [ 55.157852] warn_alloc+0x19a/0x2b0 [ 55.157864] ? zone_watermark_ok_safe+0x400/0x400 [ 55.157871] ? kmem_cache_alloc_node_trace+0x370/0x750 [ 55.157880] ? find_held_lock+0x138/0x1d0 [ 55.157904] ? __get_vm_area_node+0x234/0x340 [ 55.157924] __vmalloc_node_range+0x4f0/0x650 [ 55.157931] ? check_stack_object+0x140/0x140 [ 55.157957] __vmalloc+0x45/0x50 [ 55.157967] ? bpf_prog_alloc+0xaa/0x380 [ 55.157978] bpf_prog_alloc+0xaa/0x380 [ 55.157988] ? bpf_prog_kallsyms_find+0x440/0x440 [ 55.158008] ? mpi_resize+0x200/0x200 [ 55.158014] ? lock_downgrade+0x980/0x980 [ 55.158028] ? lock_release+0xa40/0xa40 [ 55.158042] bpf_prog_load+0x2eb/0x1b00 [ 55.158059] ? bpf_prog_new_fd+0x50/0x50 [ 55.158073] ? avc_has_perm+0x43e/0x680 [ 55.158088] ? avc_has_perm_noaudit+0x520/0x520 [ 55.158104] ? __might_fault+0x110/0x1d0 [ 55.158114] ? lock_downgrade+0x980/0x980 [ 55.158131] ? trace_event_raw_event_sched_switch+0x800/0x800 [ 55.158139] ? __check_object_size+0x25d/0x4f0 [ 55.158159] ? __might_sleep+0x95/0x190 [ 55.158173] ? selinux_bpf+0xc3/0x110 [ 55.158182] ? security_bpf+0x89/0xb0 [ 55.158197] SyS_bpf+0x1044/0x4420 [ 55.158206] ? __fdget_pos+0x12b/0x190 [ 55.158221] ? bpf_prog_get+0x20/0x20 [ 55.158233] ? __lock_acquire+0x664/0x3e00 [ 55.158252] ? check_noncircular+0x20/0x20 [ 55.158271] ? check_noncircular+0x20/0x20 [ 55.158285] ? _kstrtoull+0x145/0x1f0 [ 55.158296] ? _parse_integer+0x140/0x140 [ 55.158303] ? trace_event_raw_event_sched_switch+0x800/0x800 [ 55.158314] ? check_noncircular+0x20/0x20 [ 55.158324] ? find_held_lock+0x35/0x1d0 [ 55.158344] ? get_pid_task+0x93/0x140 [ 55.158354] ? lock_downgrade+0x980/0x980 [ 55.158374] ? find_held_lock+0x35/0x1d0 [ 55.158394] ? __f_unlock_pos+0x19/0x20 [ 55.158403] ? lock_downgrade+0x980/0x980 [ 55.158414] ? get_pid_task+0xbc/0x140 [ 55.158425] ? proc_fail_nth_write+0x9b/0x1d0 [ 55.158434] ? map_files_get_link+0x3a0/0x3a0 [ 55.158454] ? find_held_lock+0x35/0x1d0 [ 55.158472] ? __mutex_unlock_slowpath+0xe9/0xac0 [ 55.158482] ? vfs_write+0x374/0x510 [ 55.158492] ? wait_for_completion+0x770/0x770 [ 55.158510] ? __lock_is_held+0xb6/0x140 [ 55.158542] ? __sb_end_write+0xa0/0xd0 [ 55.158558] ? fput+0xd2/0x140 [ 55.158568] ? SyS_write+0x184/0x220 [ 55.158589] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 55.158608] entry_SYSCALL_64_fastpath+0x1f/0x96 [ 55.158613] RIP: 0033:0x452a09 [ 55.158617] RSP: 002b:00007efe7e8e8c58 EFLAGS: 00000212 ORIG_RAX: 0000000000000141 [ 55.158624] RAX: ffffffffffffffda RBX: 00007efe7e8e8aa0 RCX: 0000000000452a09 [ 55.158629] RDX: 0000000000000030 RSI: 0000000020b4cfd0 RDI: 0000000000000005 [ 55.158633] RBP: 00007efe7e8e8a90 R08: 0000000000000000 R09: 0000000000000000 [ 55.158638] R10: 0000000000000000 R11: 0000000000000212 R12: 00000000004b75bb [ 55.158642] R13: 00007efe7e8e8bc8 R14: 00000000004b75bb R15: 0000000000000000 [ 55.158766] Mem-Info: [ 55.158784] active_anon:59916 inactive_anon:30 isolated_anon:0 [ 55.158784] active_file:3579 inactive_file:9198 isolated_file:0 [ 55.158784] unevictable:0 dirty:153 writeback:0 unstable:0 [ 55.158784] slab_reclaimable:8811 slab_unreclaimable:88843 [ 55.158784] mapped:23112 shmem:37 pagetables:777 bounce:0 [ 55.158784] free:1434176 free_pcp:352 free_cma:0 [ 55.158799] Node 0 active_anon:239664kB inactive_anon:120kB active_file:14316kB inactive_file:36792kB unevictable:0kB isolated(anon):0kB isolated(file):0kB mapped:92448kB dirty:612kB writeback:0kB shmem:148kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 94208kB writeback_tmp:0kB unstable:0kB all_unreclaimable? no [ 55.158801] Node 0 DMA free:15908kB min:164kB low:204kB high:244kB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:15992kB managed:15908kB mlocked:0kB kernel_stack:0kB pagetables:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 55.158818] lowmem_reserve[]: 0 2875 6386 6386 2017/12/21 05:21:54 executing program 6: r0 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f00005c1000-0x1e)='/selinux/commit_pending_bools\x00', 0x1, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(0xffffffffffffff9c, 0x84, 0x6d, &(0x7f0000001000-0xed)={0x0, 0xe5, "11e0fa91db20e23a038f96f942366ea17922121fc85414a2116bbc99ed67c67079bebc9c4e35a5839e7e0f6b8d521b53d9093dee3b7f7b3c2ccc65aa40c617b85e8cc2d6dc340e75022ac6766d9e72b2c0f156dbd7d05c17d08a83ecaf27e91179a64d6343f094812572f046fc7a7c7704f10a890a874074e38d62904441705e5783dccd42808ab4ea46bbf3e555c716863cffd6fcc868157088d73ac6007f34e73d2e28a5201623d0edc1ed3862b716db4df5e3c7113f22f66127fb4406b44e990d0770b9e638c7bc1c4c6f3636aea41cf420e617d55b1f4ec0c5ba40e38e669b940eab72"}, &(0x7f0000000000)=0xed) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000445000)={r1, @in={{0x2, 0x2, @rand_addr=0xfffffffffffffffc, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x8c) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f00003bc000)='cdg\x00', 0x4) syz_emit_ethernet(0x69, &(0x7f000064a000)={@remote={[0xbb, 0xbb, 0xbb, 0xbb, 0xbb], 0x0}, @empty=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [], {{0x800, @ipv4={{0x5, 0x4, 0x0, 0x0, 0x5b, 0x0, 0x0, 0x0, 0x400000000001, 0x0, @remote={0xac, 0x14, 0x0, 0xbb}, @local={0xac, 0x14, 0x0, 0xaa}, {[]}}, @icmp=@redirect={0x5, 0x0, 0x0, @loopback=0x7f000001, {0xf, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @loopback=0x7f000001, @multicast1=0xe0000001, {[@timestamp={0x44, 0x10, 0x0, 0x0, 0x0, [{[], 0x0}, {[], 0x0}, {[], 0x0}]}, @ra={0x94, 0x6, 0x0}, @cipso={0x86, 0x10, 0x0, [{0x0, 0xa, "d1c7f886d7192ee8"}]}]}}, "0f54d9"}}}}}, 0x0) openat$autofs(0xffffffffffffff9c, &(0x7f0000692000)='/dev/autofs\x00', 0x67fe, 0x0) 2017/12/21 05:21:54 executing program 2 (fault-call:1 fault-nth:1): mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000b4d000-0x30)={0x1, 0x3, &(0x7f00005ed000)=[@generic={0xdb7, 0x0, 0x0, 0x0}, @generic={0xffffffffffffffbd, 0x1, 0x0, 0x0}, @generic={0xd395, 0x0, 0x0, 0x0}], &(0x7f0000983000-0x7)='\x00', 0x1, 0x80, &(0x7f0000e4f000)=""/128, 0x0, 0x0}, 0x30) 2017/12/21 05:21:54 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000449000)='/dev/loop#\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f00007a4000)="74756e08000000000000008000000000", 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS64(0xffffffffffffffff, 0x4c04, &(0x7f0000646000-0xe8)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "4dee8ba866e968bbdee49e2bd67097dd11a33b74c247ba3b958a7778f6753d15a0bd9098fd4720d3b514bdb10a14fe46333d061ee55cf8e2038b5c905d08a30e", "5b71f735fb19a0cf3b21596f7c13f83209f635b069e7bd238e6e9739e358da7ba5d790a7178cbd786e1253ce0fe4d462826f37ed045ccd44f2f97679c530a65a", "7d583304c116c870e7690b94c420dbba146f83106dfbb44fdaa2c5711bc48a20", [0x0, 0x0]}) ioctl$LOOP_CLR_FD(r0, 0x4c01) 2017/12/21 05:21:54 executing program 0: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) msgrcv(0x0, &(0x7f0000000000)={0x0, ""/4081}, 0xff9, 0x0, 0x2000) 2017/12/21 05:21:54 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000ae6000-0x78)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x9, &(0x7f0000b85000-0x60)={0x0, 0x27, 0x0, @thr={&(0x7f0000e64000-0x7)="", &(0x7f0000713000-0x85)=""}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000454000-0x4)=0x0) 2017/12/21 05:21:54 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tun(&(0x7f000037f000+0x358)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00008bb000-0x28)={@syzn={0x73, 0x79, 0x7a, 0x0, 0x0}, @ifru_map={0x6, 0x0, 0x0, 0x0, 0x0, 0x0}}) r1 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000f5c000)='/selinux/enforce\x00', 0x10000, 0x0) getsockopt$inet_pktinfo(0xffffffffffffff9c, 0x0, 0x8, &(0x7f0000802000-0xc)={0x0, @local={0x0, 0x0, 0x0, 0x0}, @broadcast=0x0}, &(0x7f000053f000-0x4)=0xc) setsockopt$inet6_mreq(r1, 0x29, 0x15, &(0x7f0000a8e000)={@loopback={0x0, 0x1}, r2}, 0x14) r3 = socket$inet6(0xa, 0x80004, 0x0) ioctl$sock_SIOCETHTOOL(r3, 0x8946, &(0x7f000063f000)={@syzn={0x73, 0x79, 0x7a, 0x0, 0x0}, &(0x7f0000a6c000)=@ethtool_coalesce={0xf, 0x0, 0x5fe5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) getsockopt$inet_sctp6_SCTP_MAXSEG(r3, 0x84, 0xd, &(0x7f0000bf1000)=@assoc_value={0x0, 0x8}, &(0x7f00008e8000-0x4)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f00000f0000)={0x8, 0x8, 0x7, 0x3, r4}, &(0x7f0000598000-0x4)=0x10) 2017/12/21 05:21:54 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) clone(0x200, &(0x7f00006c5000)="", &(0x7f00001eb000)=0x0, &(0x7f0000f8b000)=0x0, &(0x7f0000019000)="") mknod(&(0x7f00001c2000)='./file0\x00', 0x1, 0x0) execve(&(0x7f0000bbc000)='./file0\x00', &(0x7f00000b7000-0x48)=[&(0x7f0000dda000-0x12)='\'GPLbdev%\'!vmnet1\x00', &(0x7f0000f97000-0x13)="70726f63276d643573756d707070312d9e2600", &(0x7f0000451000)='wlan0\x00', &(0x7f0000b1c000)='\x00', &(0x7f0000e45000-0x4)='+&:\x00', &(0x7f00008f3000-0x15)='keyringwlan1vmnet1*)\x00', &(0x7f0000e44000-0xb)='-[em0wlan1\x00', &(0x7f0000e0a000-0x9)="73656c6621867d2700", &(0x7f0000bff000-0x16)='+-vboxnet1vmnet1wlan0\x00'], &(0x7f0000615000-0x38)=[&(0x7f0000302000-0x9)='ppp1.*lo\x00', &(0x7f00009ed000-0x13)='ppp0md5sumuser,.-^\x00', &(0x7f0000fd7000)="2d8c766d6e6574312900", &(0x7f00009f9000-0x4)='em0\x00', &(0x7f0000eca000)='mime_type(\'%selfvboxnet0(\x00', &(0x7f0000e24000)='cpusetsecurity+[\x00', &(0x7f0000e02000-0xe)="74727573746569776c619030e1f3"]) truncate(&(0x7f00000d7000-0x8)='./file0\x00', 0x0) 2017/12/21 05:21:54 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000b84000)='/selinux/enforce\x00', 0x4000, 0x0) ioctl$KVM_IRQ_LINE(r0, 0x4008ae61, &(0x7f0000ae0000-0x8)={0x5, 0x2}) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000040fe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000c24000-0xd)='net/icmp\x00') preadv(r1, &(0x7f0000008000)=[{&(0x7f0000007000)=""/1, 0x1}], 0x1, 0x0) 2017/12/21 05:21:54 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000449000)='/dev/loop#\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f00007a4000)="74756e08000000000000008000000000", 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS64(0xffffffffffffffff, 0x4c04, &(0x7f0000646000-0xe8)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "4dee8ba866e968bbdee49e2bd67097dd11a33b74c247ba3b958a7778f6753d15a0bd9098fd4720d3b514bdb10a14fe46333d061ee55cf8e2038b5c905d08a30e", "5b71f735fb19a0cf3b21596f7c13f83209f635b069e7bd238e6e9739e358da7ba5d790a7178cbd786e1253ce0fe4d462826f37ed045ccd44f2f97679c530a65a", "7d583304c116c870e7690b94c420dbba146f83106dfbb44fdaa2c5711bc48a20", [0x0, 0x0]}) ioctl$LOOP_CLR_FD(r0, 0x4c01) 2017/12/21 05:21:54 executing program 2 (fault-call:1 fault-nth:2): mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000b4d000-0x30)={0x1, 0x3, &(0x7f00005ed000)=[@generic={0xdb7, 0x0, 0x0, 0x0}, @generic={0xffffffffffffffbd, 0x1, 0x0, 0x0}, @generic={0xd395, 0x0, 0x0, 0x0}], &(0x7f0000983000-0x7)='\x00', 0x1, 0x80, &(0x7f0000e4f000)=""/128, 0x0, 0x0}, 0x30) [ 55.158830] Node 0 DMA32 free:2946140kB min:30352kB low:37940kB high:45528kB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:3129332kB managed:2946860kB mlocked:0kB kernel_stack:0kB pagetables:0kB bounce:0kB free_pcp:720kB local_pcp:632kB free_cma:0kB 2017/12/21 05:21:54 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = syz_open_dev$sg(&(0x7f000041d000-0x9)='/dev/sg#\x00', 0xf6c, 0x0) ioctl$KVM_GET_EMULATED_CPUID(r1, 0xc008ae09, &(0x7f0000f4d000-0x69)=""/105) r2 = add_key(&(0x7f0000264000)='big_key\x00', &(0x7f0000441000-0x5)={0x73, 0x79, 0x7a, 0x3, 0x0}, &(0x7f00001ef000)="0e234c9bc59f322b62046484d2cc3b7c4eb0f67da0d4c5e4c4e2f05397488eaa23d75c55bbd8019fc0d598125a5978a9ec2a28678c29d5b95f36cc14d8b8dd63d34a7de59700c0d075d13fd6fe7860acb578d87123146e1925f95edc2903e090a62fd530e97495d7e6dc78", 0x6b, 0xfffffffffffffffe) add_key(&(0x7f0000367000)='encrypted\x00', &(0x7f00008fa000)={0x73, 0x79, 0x7a, 0x1, 0x0}, &(0x7f0000255000)="2d5add9b95af6ed6f9b135544803c0a82ef9570051042143bef59345850bf31cc237dbcb2ab0d3051f234f5161da58a3ccebabd9e2acc9b8afa715d491bfd1c1d074d0bb67d79390ede282858d8ed46f5b882be0a7fab7f8c447bf0a57f0e2ca566cfee1764ebc8ea8c1c173cea680ddf4f8c23a4bb848ae99d744a57783d8491214423927e43ca0000dc89fe125a36a428d0959f34d4e44f625", 0x9a, r2) ioctl$sock_ifreq(r0, 0x8922, &(0x7f00009a8000-0x28)={@common='sit0\x00', @ifru_data=&(0x7f00008e8000-0x20)="010109070007000000fa000011000200dfff1e0005010000000000000004eb00"}) socketpair$packet(0x11, 0x3, 0x300, &(0x7f000036a000)={0x0, 0x0}) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00001c1000-0x5)='reno\x00', 0x5) 2017/12/21 05:21:54 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000449000)='/dev/loop#\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f00007a4000)="74756e08000000000000008000000000", 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS64(0xffffffffffffffff, 0x4c04, &(0x7f0000646000-0xe8)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "4dee8ba866e968bbdee49e2bd67097dd11a33b74c247ba3b958a7778f6753d15a0bd9098fd4720d3b514bdb10a14fe46333d061ee55cf8e2038b5c905d08a30e", "5b71f735fb19a0cf3b21596f7c13f83209f635b069e7bd238e6e9739e358da7ba5d790a7178cbd786e1253ce0fe4d462826f37ed045ccd44f2f97679c530a65a", "7d583304c116c870e7690b94c420dbba146f83106dfbb44fdaa2c5711bc48a20", [0x0, 0x0]}) ioctl$LOOP_CLR_FD(r0, 0x4c01) 2017/12/21 05:21:54 executing program 0: mmap(&(0x7f0000000000/0xf75000)=nil, 0xf75000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000f72000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-camellia-asm\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00001ec000)="0a0775b0d5e383e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000368000)=[{0x0, 0x0, &(0x7f0000932000-0x30)=[], 0x0, &(0x7f0000336000-0x18)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18, 0x0}], 0x1, 0x0) recvmsg(r1, &(0x7f00001f5000)={&(0x7f0000a06000)=@alg={0x0, ""/14, 0x0, 0x0, ""/64}, 0x58, &(0x7f0000234000-0x30)=[{&(0x7f0000f72000-0x3a)=""/58, 0x3a}], 0x1, &(0x7f00008e6000-0x57)=""/87, 0x57, 0x0}, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) msgrcv(0x0, &(0x7f0000000000)={0x0, ""/4081}, 0xff9, 0xfffffffffffffffe, 0x524b970b525d5f59) modify_ldt$read_default(0x2, &(0x7f0000001000-0xf2)=""/242, 0xf2) 2017/12/21 05:21:54 executing program 2 (fault-call:1 fault-nth:3): mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000b4d000-0x30)={0x1, 0x3, &(0x7f00005ed000)=[@generic={0xdb7, 0x0, 0x0, 0x0}, @generic={0xffffffffffffffbd, 0x1, 0x0, 0x0}, @generic={0xd395, 0x0, 0x0, 0x0}], &(0x7f0000983000-0x7)='\x00', 0x1, 0x80, &(0x7f0000e4f000)=""/128, 0x0, 0x0}, 0x30) 2017/12/21 05:21:54 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x802, 0x0) write(r0, &(0x7f000022c000-0x24)="24000000180025200000000400edfc0e0a0b10000010bf02020d00eb08000400481a6be0", 0x24) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f00002b0000-0x3c8)={0x8, {{0x2, 0x1, @broadcast=0xffffffff, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0, 0x6, [{{0x2, 0x0, @empty=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, {{0x2, 0x2, @rand_addr=0x6959, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, {{0x2, 0x3, @remote={0xac, 0x14, 0x0, 0xbb}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, {{0x2, 0x2, @multicast2=0xe0000002, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, {{0x2, 0x1, @broadcast=0xffffffff, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, {{0x2, 0x0, @multicast1=0xe0000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}]}, 0x3c8) [ 55.158845] lowmem_reserve[]: 0 0 3510 3510 2017/12/21 05:21:55 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000449000)='/dev/loop#\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f00007a4000)="74756e08000000000000008000000000", 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS64(0xffffffffffffffff, 0x4c04, &(0x7f0000646000-0xe8)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "4dee8ba866e968bbdee49e2bd67097dd11a33b74c247ba3b958a7778f6753d15a0bd9098fd4720d3b514bdb10a14fe46333d061ee55cf8e2038b5c905d08a30e", "5b71f735fb19a0cf3b21596f7c13f83209f635b069e7bd238e6e9739e358da7ba5d790a7178cbd786e1253ce0fe4d462826f37ed045ccd44f2f97679c530a65a", "7d583304c116c870e7690b94c420dbba146f83106dfbb44fdaa2c5711bc48a20", [0x0, 0x0]}) ioctl$LOOP_CLR_FD(r0, 0x4c01) 2017/12/21 05:21:55 executing program 1: r0 = socket(0x4, 0x1, 0x8) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000001000-0x4)={r0}) setsockopt$inet_mreqsrc(r0, 0x0, 0x29, &(0x7f0000e55000)={@multicast2=0xe0000002, @local={0xac, 0x14, 0x0, 0xaa}, @loopback=0x7f000001}, 0xc) 2017/12/21 05:21:55 executing program 2 (fault-call:1 fault-nth:4): mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000b4d000-0x30)={0x1, 0x3, &(0x7f00005ed000)=[@generic={0xdb7, 0x0, 0x0, 0x0}, @generic={0xffffffffffffffbd, 0x1, 0x0, 0x0}, @generic={0xd395, 0x0, 0x0, 0x0}], &(0x7f0000983000-0x7)='\x00', 0x1, 0x80, &(0x7f0000e4f000)=""/128, 0x0, 0x0}, 0x30) [ 55.158857] Node 0 Normal free:2774656kB min:37064kB low:46328kB high:55592kB active_anon:239664kB inactive_anon:120kB active_file:14316kB inactive_file:36792kB unevictable:0kB writepending:612kB present:4718592kB managed:3595108kB mlocked:0kB kernel_stack:4288kB pagetables:3108kB bounce:0kB free_pcp:688kB local_pcp:220kB free_cma:0kB [ 55.158874] lowmem_reserve[]: 0 0 0 0 [ 55.158886] Node 0 DMA: 1*4kB (U) 0*8kB 0*16kB 1*32kB (U) 2*64kB (U) 1*128kB (U) 1*256kB (U) 0*512kB 1*1024kB (U) 1*2048kB (M) 3*4096kB (M) = 15908kB [ 55.158942] Node 0 DMA32: 5*4kB (M) 1*8kB (M) 4*16kB (UM) 2*32kB (UM) 5*64kB (UM) 3*128kB (M) 5*256kB (UM) 4*512kB (UM) 3*1024kB (UM) 3*2048kB (UM) 716*4096kB (M) = 2946140kB [ 55.159000] Node 0 Normal: 604*4kB (UME) 268*8kB (UME) 120*16kB (UME) 712*32kB (UME) 331*64kB (UME) 9*128kB (M) 15*256kB (UME) 7*512kB (UM) 8*1024kB (UME) 2*2048kB (U) 660*4096kB (M) = 2774672kB [ 55.159094] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB [ 55.159097] 12813 total pagecache pages [ 55.159104] 0 pages in swap cache [ 55.159108] Swap cache stats: add 0, delete 0, find 0/0 [ 55.159111] Free swap = 0kB [ 55.159113] Total swap = 0kB [ 55.159116] 1965979 pages RAM [ 55.159118] 0 pages HighMem/MovableOnly [ 55.159121] 326510 pages reserved [ 56.020388] FAULT_INJECTION: forcing a failure. [ 56.020388] name failslab, interval 1, probability 0, space 0, times 0 [ 56.020400] CPU: 0 PID: 9555 Comm: syz-executor2 Not tainted 4.15.0-rc4-mm1+ #47 [ 56.020406] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 56.020410] Call Trace: [ 56.020425] dump_stack+0x194/0x257 [ 56.020443] ? arch_local_irq_restore+0x53/0x53 [ 56.020475] should_fail+0x8c0/0xa40 [ 56.020496] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 56.020514] ? __kernel_text_address+0xd/0x40 [ 56.020528] ? unwind_get_return_address+0x61/0xa0 [ 56.020545] ? __save_stack_trace+0x7e/0xd0 [ 56.020572] ? find_held_lock+0x35/0x1d0 [ 56.020622] ? trace_event_raw_event_sched_switch+0x800/0x800 [ 56.020639] ? rcu_note_context_switch+0x710/0x710 [ 56.020667] should_failslab+0xec/0x120 [ 56.020681] kmem_cache_alloc_node_trace+0x5a/0x750 [ 56.020690] ? rcu_note_context_switch+0x710/0x710 [ 56.020722] alloc_vmap_area+0x11c/0x8c0 [ 56.020740] ? __get_vm_area_node+0xae/0x340 [ 56.020761] ? purge_vmap_area_lazy+0x40/0x40 [ 56.020769] ? find_held_lock+0x138/0x1d0 [ 56.020799] __get_vm_area_node+0xe8/0x340 [ 56.020822] __vmalloc_node_range+0xa3/0x650 [ 56.020833] ? bpf_prog_alloc+0xaa/0x380 [ 56.020841] ? check_stack_object+0x140/0x140 [ 56.020868] __vmalloc+0x45/0x50 [ 56.020879] ? bpf_prog_alloc+0xaa/0x380 [ 56.020894] bpf_prog_alloc+0xaa/0x380 [ 56.020908] ? bpf_prog_kallsyms_find+0x440/0x440 [ 56.020936] ? mpi_resize+0x200/0x200 [ 56.020945] ? lock_downgrade+0x980/0x980 2017/12/21 05:21:55 executing program 0: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) msgget(0x1, 0x80) msgget$private(0x0, 0x226) r0 = syz_open_pts(0xffffffffffffffff, 0x2000) ioctl$KDGKBENT(r0, 0x4b46, &(0x7f0000001000-0x4)={0xfff, 0xd87, 0x3}) msgget$private(0x0, 0x4) r1 = msgget$private(0x0, 0x90) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$vcsn(&(0x7f0000001000)='/dev/vcs#\x00', 0x7, 0x32800) bind$netlink(r2, &(0x7f0000001000-0xc)={0x0, 0x0, 0x6, 0x2}, 0xc) msgrcv(r1, &(0x7f0000001000-0xff9)={0x0, ""/4081}, 0xff9, 0x2, 0x1000) 2017/12/21 05:21:55 executing program 5: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000dd5000-0xf)='/dev/sequencer\x00', 0x400, 0x0) ioctl$SIOCGIFHWADDR(r0, 0x8927, &(0x7f00004fb000)={@generic=""/16, @ifru_ivalue=0x0}) ioctl$VT_DISALLOCATE(r0, 0x5608) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = socket(0x10, 0x2, 0x0) write(r1, &(0x7f0000cc9000)="1f0000004a00070000001b0a000008ff0a3f801600000000eb240003441951", 0x1f) 2017/12/21 05:21:55 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000632000)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000015000-0x8)='./file0\x00', &(0x7f0000014000)='proc\x00', 0x1, &(0x7f0000fc9000)="") r0 = open(&(0x7f00009a1000)='./file0\x00', 0x0, 0x0) faccessat(r0, &(0x7f0000e34000)='./bus\x00', 0x2, 0x0) 2017/12/21 05:21:55 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f000011b000)='/dev/hwrng\x00', 0x4000, 0x0) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r1, 0x10e, 0x4, &(0x7f0000b02000-0x4)=0x12000000, 0x4) setsockopt$inet_sctp_SCTP_HMAC_IDENT(r1, 0x84, 0x16, &(0x7f00002f6000)={0x1, [0x1]}, 0x6) sendmsg$netlink(r0, &(0x7f0000f62000)={0x0, 0x0, &(0x7f00007e2000-0x10)=[{&(0x7f00006c1000)=[{0x11, 0x1c, 0xa01, 0x0, 0x0, '\a'}], 0x11}], 0x1, &(0x7f0000f63000)=[], 0x0, 0x0}, 0x0) 2017/12/21 05:21:55 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000449000)='/dev/loop#\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f00007a4000)="74756e08000000000000008000000000", 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS64(0xffffffffffffffff, 0x4c04, &(0x7f0000646000-0xe8)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "4dee8ba866e968bbdee49e2bd67097dd11a33b74c247ba3b958a7778f6753d15a0bd9098fd4720d3b514bdb10a14fe46333d061ee55cf8e2038b5c905d08a30e", "5b71f735fb19a0cf3b21596f7c13f83209f635b069e7bd238e6e9739e358da7ba5d790a7178cbd786e1253ce0fe4d462826f37ed045ccd44f2f97679c530a65a", "7d583304c116c870e7690b94c420dbba146f83106dfbb44fdaa2c5711bc48a20", [0x0, 0x0]}) ioctl$LOOP_CLR_FD(r0, 0x4c01) 2017/12/21 05:21:55 executing program 2 (fault-call:1 fault-nth:5): mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000b4d000-0x30)={0x1, 0x3, &(0x7f00005ed000)=[@generic={0xdb7, 0x0, 0x0, 0x0}, @generic={0xffffffffffffffbd, 0x1, 0x0, 0x0}, @generic={0xd395, 0x0, 0x0, 0x0}], &(0x7f0000983000-0x7)='\x00', 0x1, 0x80, &(0x7f0000e4f000)=""/128, 0x0, 0x0}, 0x30) 2017/12/21 05:21:55 executing program 4: futex(&(0x7f000000d000-0x4)=0x0, 0x7, 0x0, &(0x7f0000cc4000-0x10)={0x0, 0x0}, &(0x7f000044b000)=0x0, 0x0) openat$selinux_relabel(0xffffffffffffff9c, &(0x7f0000001000-0x11)='/selinux/relabel\x00', 0x2, 0x0) bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f0000001000-0x4)=0x2, 0x4) 2017/12/21 05:21:55 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000e40000)='/selinux/load\x00', 0x2, 0x0) socketpair$inet_dccp(0x2, 0x6, 0x0, &(0x7f0000f8f000)={0x0, 0x0}) ioctl$LOOP_SET_FD(r0, 0x4c00, r1) fcntl$getown(r0, 0x9) openat$kvm(0xffffffffffffff9c, &(0x7f0000012000)='/dev/kvm\x00', 0x0, 0x0) openat$rtc(0xffffffffffffff9c, &(0x7f0000604000-0x9)='/dev/rtc\x00', 0x80000, 0x0) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, &(0x7f0000aa9000-0x68)={0x7b, 0x0, [0x0, 0x0, 0x0, 0x0], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) 2017/12/21 05:21:55 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000449000)='/dev/loop#\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f00007a4000)="74756e08000000000000008000000000", 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_CLR_FD(r0, 0x4c01) 2017/12/21 05:21:55 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000449000)='/dev/loop#\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f00007a4000)="74756e08000000000000008000000000", 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS64(0xffffffffffffffff, 0x4c04, &(0x7f0000646000-0xe8)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "4dee8ba866e968bbdee49e2bd67097dd11a33b74c247ba3b958a7778f6753d15a0bd9098fd4720d3b514bdb10a14fe46333d061ee55cf8e2038b5c905d08a30e", "5b71f735fb19a0cf3b21596f7c13f83209f635b069e7bd238e6e9739e358da7ba5d790a7178cbd786e1253ce0fe4d462826f37ed045ccd44f2f97679c530a65a", "7d583304c116c870e7690b94c420dbba146f83106dfbb44fdaa2c5711bc48a20", [0x0, 0x0]}) ioctl$LOOP_CLR_FD(r0, 0x4c01) 2017/12/21 05:21:55 executing program 2 (fault-call:1 fault-nth:6): mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000b4d000-0x30)={0x1, 0x3, &(0x7f00005ed000)=[@generic={0xdb7, 0x0, 0x0, 0x0}, @generic={0xffffffffffffffbd, 0x1, 0x0, 0x0}, @generic={0xd395, 0x0, 0x0, 0x0}], &(0x7f0000983000-0x7)='\x00', 0x1, 0x80, &(0x7f0000e4f000)=""/128, 0x0, 0x0}, 0x30) [ 56.020964] ? lock_release+0xa40/0xa40 [ 56.020984] bpf_prog_load+0x2eb/0x1b00 [ 56.021005] ? bpf_prog_new_fd+0x50/0x50 [ 56.021025] ? avc_has_perm+0x43e/0x680 [ 56.021044] ? avc_has_perm_noaudit+0x520/0x520 [ 56.021064] ? __might_fault+0x110/0x1d0 [ 56.021076] ? lock_downgrade+0x980/0x980 2017/12/21 05:21:55 executing program 1: r0 = socket$kcm(0x29, 0x2, 0x0) getsockopt$kcm_KCM_RECV_DISABLE(r0, 0x119, 0x1, &(0x7f0000b62000-0x4)=0x0, 0x4) r1 = openat$selinux_access(0xffffffffffffff9c, &(0x7f00001ec000-0x10)='/selinux/access\x00', 0x2, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$bt_BT_FLUSHABLE(r1, 0x112, 0x8, &(0x7f0000000000)=0x4, 0x4) 2017/12/21 05:21:55 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000001000-0x9)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = memfd_create(&(0x7f0000274000-0xa)='&+ppp1GPL\x00', 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f0000c81000-0x24)={0x8, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000c41000)=0x24) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000f0000-0xa0)={r3, @in={{0x2, 0x2, @broadcast=0xffffffff, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0xffff, 0x47, 0x1, 0x1591, 0x9}, 0xa0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffff9c, 0x8933, &(0x7f0000f2a000-0x28)={@common='gretap0\x00', 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) syz_open_dev$urandom(&(0x7f000067e000)='/dev/urandom\x00', 0x0, 0x27ff) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f0000eb3000-0xc)={0x2, [0x0, 0x0]}, &(0x7f000062c000-0x4)=0xc) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000e57000)={0x0, 0x0}, &(0x7f0000f2a000)=0x8) getxattr(&(0x7f0000d15000-0x8)='./file0\x00', &(0x7f000029e000)=@known='com.apple.FinderInfo\x00', &(0x7f00001ab000)=""/0, 0x0) getpeername$ax25(r2, &(0x7f00004bc000)={0x0, {""/7}, 0x0}, &(0x7f00006ca000)=0x10) kexec_load(0x461, 0x2, &(0x7f0000fb0000)=[{&(0x7f0000dc2000-0x1000)="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", 0x1000, 0x7f, 0x9}, {&(0x7f0000ee3000-0x90)="f3a8123db5bdd595246a70f8a67e7feb88294ac4e4d4b4df044e0c642d27b9ad2358e8a2cd0849195c9d5dc4cb4574c032c899e5988903bc91f49e5df706a95c062f19bc32b1719a14b2fc28037f254e6bd3d04205f29317557659b3231a7ddc21d32b606261f40fffce1d04fb731c60b7a565c5d7f4e9bbb4adb0d35b814dd67a6520a54a11cbf51e40d2e6af1f999a", 0x90, 0xfffffffffffffffb, 0x8}], 0xa0000) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, &(0x7f0000dad000)={0x0, 0x0, 0x0}) r5 = accept$alg(r2, 0x0, 0x0) sendto(r5, &(0x7f00005bf000-0xb5)="dbbb4731f2047afb18eca017723e0b31e8ac904a30337e4a4a725a72d2387e2a2d4d1d19326304f6caa8721d15d40b5acfcb111b79a269bda91021ecf511bb6600e127200d9445888ae3b278771eeff8ebd7fdfc5e4ce37611e18a554935b0475af0acd50f52788550f7abddd8ece4ce285ed8b1a3922f8b26a18eda10966ad9d070fc99b50ac6f706a0e7cda6d4fbca0442e514ce864f06509ed865550754b5e4550bd27cc53c854ce1acefde0e7982b04e13c3ee", 0xb5, 0x4040000, &(0x7f00008a3000-0x10)=@in={0x2, 0x1, @local={0xac, 0x14, 0x0, 0xaa}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) setsockopt$inet6_IPV6_PKTINFO(r2, 0x29, 0x32, &(0x7f0000955000)={@remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xbb}, r4}, 0x14) r6 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000001000)={0x10005, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SMI(r6, 0xaeb7) ioctl$KVM_RUN(r6, 0xae80, 0x0) ioctl$KVM_RUN(r6, 0xae80, 0x0) 2017/12/21 05:21:55 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000449000)='/dev/loop#\x00', 0x0, 0x0) memfd_create(&(0x7f00007a4000)="74756e08000000000000008000000000", 0x0) ioctl$LOOP_CLR_FD(r0, 0x4c01) [ 56.021098] ? trace_event_raw_event_sched_switch+0x800/0x800 [ 56.021109] ? __check_object_size+0x25d/0x4f0 2017/12/21 05:21:55 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000449000)='/dev/loop#\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f00007a4000)="74756e08000000000000008000000000", 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS64(0xffffffffffffffff, 0x4c04, &(0x7f0000646000-0xe8)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "4dee8ba866e968bbdee49e2bd67097dd11a33b74c247ba3b958a7778f6753d15a0bd9098fd4720d3b514bdb10a14fe46333d061ee55cf8e2038b5c905d08a30e", "5b71f735fb19a0cf3b21596f7c13f83209f635b069e7bd238e6e9739e358da7ba5d790a7178cbd786e1253ce0fe4d462826f37ed045ccd44f2f97679c530a65a", "7d583304c116c870e7690b94c420dbba146f83106dfbb44fdaa2c5711bc48a20", [0x0, 0x0]}) ioctl$LOOP_CLR_FD(r0, 0x4c01) [ 56.021134] ? __might_sleep+0x95/0x190 [ 56.021153] ? selinux_bpf+0xc3/0x110 [ 56.021165] ? security_bpf+0x89/0xb0 [ 56.021184] SyS_bpf+0x1044/0x4420 [ 56.021193] ? __fdget_pos+0x12b/0x190 [ 56.021212] ? bpf_prog_get+0x20/0x20 [ 56.021232] ? trace_event_raw_event_lock+0x340/0x340 [ 56.021251] ? check_noncircular+0x20/0x20 [ 56.021271] ? perf_trace_lock+0xd6/0x900 [ 56.021282] ? check_noncircular+0x20/0x20 [ 56.021303] ? trace_event_raw_event_lock+0x340/0x340 [ 56.021316] ? _parse_integer+0x140/0x140 [ 56.021325] ? trace_event_raw_event_sched_switch+0x800/0x800 [ 56.021339] ? check_noncircular+0x20/0x20 [ 56.021352] ? find_held_lock+0x35/0x1d0 [ 56.021377] ? get_pid_task+0x93/0x140 [ 56.021392] ? perf_trace_lock+0xd6/0x900 [ 56.021414] ? find_held_lock+0x35/0x1d0 [ 56.021438] ? __f_unlock_pos+0x19/0x20 [ 56.021451] ? lock_downgrade+0x980/0x980 [ 56.021465] ? get_pid_task+0xbc/0x140 [ 56.021478] ? proc_fail_nth_write+0x9b/0x1d0 [ 56.021491] ? map_files_get_link+0x3a0/0x3a0 [ 56.021515] ? find_held_lock+0x35/0x1d0 [ 56.021537] ? __mutex_unlock_slowpath+0xe9/0xac0 [ 56.021551] ? vfs_write+0x374/0x510 [ 56.021565] ? wait_for_completion+0x770/0x770 [ 56.021615] ? __sb_end_write+0xa0/0xd0 [ 56.021632] ? fput+0xd2/0x140 [ 56.021643] ? SyS_write+0x184/0x220 [ 56.021670] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 56.021691] entry_SYSCALL_64_fastpath+0x1f/0x96 [ 56.021700] RIP: 0033:0x452a09 [ 56.021705] RSP: 002b:00007efe7e8e8c58 EFLAGS: 00000212 ORIG_RAX: 0000000000000141 [ 56.021715] RAX: ffffffffffffffda RBX: 00007efe7e8e8aa0 RCX: 0000000000452a09 [ 56.021719] RDX: 0000000000000030 RSI: 0000000020b4cfd0 RDI: 0000000000000005 [ 56.021724] RBP: 00007efe7e8e8a90 R08: 0000000000000000 R09: 0000000000000000 [ 56.021728] R10: 0000000000000000 R11: 0000000000000212 R12: 00000000004b75bb [ 56.021733] R13: 00007efe7e8e8bc8 R14: 00000000004b75bb R15: 0000000000000000 [ 56.021827] syz-executor2: vmalloc: allocation failure: 4096 bytes, mode:0x14280c0(GFP_USER|__GFP_ZERO), nodemask=(null) [ 56.021832] syz-executor2 cpuset=/ mems_allowed=0 [ 56.021849] CPU: 0 PID: 9555 Comm: syz-executor2 Not tainted 4.15.0-rc4-mm1+ #47 [ 56.021852] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 56.021855] Call Trace: [ 56.021864] dump_stack+0x194/0x257 [ 56.021877] ? arch_local_irq_restore+0x53/0x53 [ 56.021884] ? idr_get_free_cmn+0xfd0/0xfd0 [ 56.021918] warn_alloc+0x19a/0x2b0 [ 56.021933] ? zone_watermark_ok_safe+0x400/0x400 [ 56.021944] ? __get_vm_area_node+0x2ac/0x340 [ 56.021954] ? trace_hardirqs_on_caller+0x421/0x5c0 [ 56.021976] ? __get_vm_area_node+0x234/0x340 [ 56.021998] __vmalloc_node_range+0x4f0/0x650 [ 56.022009] ? check_stack_object+0x140/0x140 [ 56.022040] __vmalloc+0x45/0x50 [ 56.022051] ? bpf_prog_alloc+0xaa/0x380 [ 56.022065] bpf_prog_alloc+0xaa/0x380 [ 56.022077] ? bpf_prog_kallsyms_find+0x440/0x440 [ 56.022095] ? mpi_resize+0x200/0x200 [ 56.022102] ? lock_downgrade+0x980/0x980 [ 56.022119] ? lock_release+0xa40/0xa40 [ 56.022139] bpf_prog_load+0x2eb/0x1b00 [ 56.022160] ? bpf_prog_new_fd+0x50/0x50 [ 56.022179] ? avc_has_perm+0x43e/0x680 [ 56.022198] ? avc_has_perm_noaudit+0x520/0x520 [ 56.022218] ? __might_fault+0x110/0x1d0 [ 56.022231] ? lock_downgrade+0x980/0x980 [ 56.022253] ? trace_event_raw_event_sched_switch+0x800/0x800 [ 56.022263] ? __check_object_size+0x25d/0x4f0 [ 56.022284] ? __might_sleep+0x95/0x190 [ 56.022300] ? selinux_bpf+0xc3/0x110 [ 56.022311] ? security_bpf+0x89/0xb0 [ 56.022328] SyS_bpf+0x1044/0x4420 [ 56.022336] ? __fdget_pos+0x12b/0x190 [ 56.022353] ? bpf_prog_get+0x20/0x20 [ 56.022369] ? trace_event_raw_event_lock+0x340/0x340 [ 56.022386] ? check_noncircular+0x20/0x20 [ 56.022403] ? perf_trace_lock+0xd6/0x900 [ 56.022412] ? check_noncircular+0x20/0x20 [ 56.022430] ? trace_event_raw_event_lock+0x340/0x340 [ 56.022440] ? _parse_integer+0x140/0x140 2017/12/21 05:21:55 executing program 2 (fault-call:1 fault-nth:7): mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000b4d000-0x30)={0x1, 0x3, &(0x7f00005ed000)=[@generic={0xdb7, 0x0, 0x0, 0x0}, @generic={0xffffffffffffffbd, 0x1, 0x0, 0x0}, @generic={0xd395, 0x0, 0x0, 0x0}], &(0x7f0000983000-0x7)='\x00', 0x1, 0x80, &(0x7f0000e4f000)=""/128, 0x0, 0x0}, 0x30) 2017/12/21 05:21:55 executing program 0: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) msgrcv(0x0, &(0x7f0000000000)={0x0, ""/4081}, 0xff9, 0x0, 0x524b970b525d5f59) r0 = dup2(0xffffffffffffff9c, 0xffffffffffffffff) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_RUNNING_MODE(r0, 0xc0105303, &(0x7f0000002000-0x10)={0x537e9d49, 0x50, 0x4, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) 2017/12/21 05:21:55 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000449000)='/dev/loop#\x00', 0x0, 0x0) memfd_create(&(0x7f00007a4000)="74756e08000000000000008000000000", 0x0) ioctl$LOOP_CLR_FD(r0, 0x4c01) 2017/12/21 05:21:55 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffff9c, 0x84, 0x6f, &(0x7f00007a5000-0x10)={0x0, 0x0, &(0x7f0000884000-0x88)=[]}, &(0x7f0000a9e000-0x4)=0x10) socket(0xd, 0x800, 0x5) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000c26000-0xc)=@sack_info={r1, 0x0, 0x58}, 0xc) 2017/12/21 05:21:55 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000449000)='/dev/loop#\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f00007a4000)="74756e08000000000000008000000000", 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS64(0xffffffffffffffff, 0x4c04, &(0x7f0000646000-0xe8)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "4dee8ba866e968bbdee49e2bd67097dd11a33b74c247ba3b958a7778f6753d15a0bd9098fd4720d3b514bdb10a14fe46333d061ee55cf8e2038b5c905d08a30e", "5b71f735fb19a0cf3b21596f7c13f83209f635b069e7bd238e6e9739e358da7ba5d790a7178cbd786e1253ce0fe4d462826f37ed045ccd44f2f97679c530a65a", "7d583304c116c870e7690b94c420dbba146f83106dfbb44fdaa2c5711bc48a20", [0x0, 0x0]}) ioctl$LOOP_CLR_FD(r0, 0x4c01) 2017/12/21 05:21:55 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndtimer(&(0x7f000063e000-0xf)='/dev/snd/timer\x00', 0x0, 0x0) clone(0x80000000, &(0x7f0000de6000)="814d5d53ee7fa99cd408716357f6c4d8570f8d9bcb4ef5b88bae5466f14ca65e3e2c62bf1128ba8d4a6d996a9269c60cbf9989", &(0x7f000077e000-0x4)=0x0, &(0x7f0000ad3000)=0x0, &(0x7f0000d21000-0x4f)="887ada1996547260962d819e2c84daf582bacacea10e5f2d39646f542b9fdabc8f8424c14b71490d553ccd43cf1fc99ade48971a3c97a3bb211cafa24368efc58690647a0b1f26a00aaf8ce9061377") ioctl$SNDRV_TIMER_IOCTL_PVERSION(r0, 0x80045400, &(0x7f0000294000-0x4)=0x0) 2017/12/21 05:21:55 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_sctp(0x2, 0x800000000001, 0x84) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @rand_addr=0x7fffffff, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) r1 = openat$selinux_create(0xffffffffffffff9c, &(0x7f0000009000)='/selinux/create\x00', 0x2, 0x0) ioctl$KVM_SET_XCRS(r1, 0x4188aea7, &(0x7f00000e7000-0x38)={0x3, 0x9, [{0x7, 0x0, 0x400}, {0x2, 0x0, 0xd5af}, {0x401, 0x0, 0x401}]}) listen(r0, 0x402) r2 = accept$inet(r0, &(0x7f0000d4f000-0x10)={0x0, 0x0, @multicast2=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000895000-0x4)=0x10) setsockopt(r2, 0x84, 0x75, &(0x7f0000cc2000)="8000000000020004", 0x8) 2017/12/21 05:21:55 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f000098d000-0x9)='/dev/sg#\x00', 0x7fff, 0x2400) fcntl$setflags(r0, 0x2, 0x1) ioctl$KVM_IRQ_LINE_STATUS(r0, 0xc008ae67, &(0x7f0000a0e000-0x8)={0x7fffffff, 0x3ff}) openat$ptmx(0xffffffffffffff9c, &(0x7f000050f000-0x6)='/dev/ptmx\x00', 0x400600, 0x0) ioctl$TCSBRKP(r0, 0x5382, 0x2) ioctl$TIOCSTI(r0, 0x5412, 0xfffffffffffffffe) ftruncate(r0, 0x6) 2017/12/21 05:21:55 executing program 0: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_create(0xffffffffffffff9c, &(0x7f0000001000)='/selinux/create\x00', 0x2, 0x0) ioctl$TCSBRKP(r0, 0x5425, 0x0) msgrcv(0x0, &(0x7f0000000000)={0x0, ""/4081}, 0xff9, 0x4, 0xfff) setsockopt$bt_hci_HCI_FILTER(r0, 0x0, 0x2, &(0x7f0000001000-0x10)={0x6, 0xaf3, 0x1000, 0x1}, 0x10) [ 56.022447] ? trace_event_raw_event_sched_switch+0x800/0x800 [ 56.022458] ? check_noncircular+0x20/0x20 [ 56.022469] ? find_held_lock+0x35/0x1d0 [ 56.022492] ? get_pid_task+0x93/0x140 2017/12/21 05:21:55 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000449000)='/dev/loop#\x00', 0x0, 0x0) memfd_create(&(0x7f00007a4000)="74756e08000000000000008000000000", 0x0) ioctl$LOOP_CLR_FD(r0, 0x4c01) 2017/12/21 05:21:55 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000dd4000-0x10)={0x0, 0x0}) connect$ax25(0xffffffffffffffff, &(0x7f0000000000)={0x3, {"d004000000512d"}, 0x10000000d3e}, 0x10) r0 = geteuid() fstat(0xffffffffffffff9c, &(0x7f0000352000-0x44)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lchown(&(0x7f0000e4f000-0x8)='./file0\x00', r0, r1) r2 = creat(&(0x7f00001ea000-0x8)='./file0\x00', 0x0) ioctl$KVM_ARM_SET_DEVICE_ADDR(r2, 0x4010aeab, &(0x7f0000a8f000)={0x0, 0x7004}) ioctl$KVM_SMI(0xffffffffffffffff, 0xaeb7) syz_emit_ethernet(0x66, &(0x7f0000ac9000)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0x0}, @remote={[0xbb, 0xbb, 0xbb, 0xbb, 0xbb], 0x0}, [], {{0x86dd, @ipv6={0x0, 0x6, "72f20b", 0x14, 0x6, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xbb}, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, {[], @icmpv6=@dest_unreach={0x1, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0], {0x0, 0x6, "a92a53", 0x0, 0x0, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xbb}, @loopback={0x0, 0x1}, [], ""}}}}}}}, 0x0) 2017/12/21 05:21:55 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x40000000000000a, 0x4000000000020000) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000040fe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_sctp_SIOCINQ(r0, 0x541b, &(0x7f000093d000)=0x0) 2017/12/21 05:21:55 executing program 2 (fault-call:1 fault-nth:8): mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000b4d000-0x30)={0x1, 0x3, &(0x7f00005ed000)=[@generic={0xdb7, 0x0, 0x0, 0x0}, @generic={0xffffffffffffffbd, 0x1, 0x0, 0x0}, @generic={0xd395, 0x0, 0x0, 0x0}], &(0x7f0000983000-0x7)='\x00', 0x1, 0x80, &(0x7f0000e4f000)=""/128, 0x0, 0x0}, 0x30) 2017/12/21 05:21:55 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00003f9000-0x78)={0x2, 0x78, 0xe2, 0x32b, 0x0, 0x0, 0x0, 0x400000000000000, 0x0, 0x0, 0x80000040fe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x2) r0 = open(&(0x7f0000cef000-0x8)='./file0\x00', 0x3ffe, 0x0) listxattr(&(0x7f00007a9000)='./file0\x00', &(0x7f0000565000)=""/0, 0x0) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x73, &(0x7f0000123000)={0x0, 0x4, 0x30, 0x9, 0xffffffffffffffff}, &(0x7f0000b68000-0x4)=0x18) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000ae7000-0xc)={r1, 0x9, 0x30}, 0xc) 2017/12/21 05:21:55 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000449000)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, 0xffffffffffffffff) ioctl$LOOP_CLR_FD(r0, 0x4c01) 2017/12/21 05:21:55 executing program 0: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = msgget(0x1, 0x0) msgrcv(r0, &(0x7f0000000000)={0x0, ""/4081}, 0xff9, 0x800000000000, 0x2000) restart_syscall() [ 56.022504] ? perf_trace_lock+0xd6/0x900 [ 56.022524] ? find_held_lock+0x35/0x1d0 [ 56.022547] ? __f_unlock_pos+0x19/0x20 [ 56.022560] ? lock_downgrade+0x980/0x980 2017/12/21 05:21:56 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGIFBR(0xffffffffffffffff, 0x8940, &(0x7f0000fdf000)=@add_del={0x2, &(0x7f0000e9a000)=@generic="2564664327845a4bc7ec9afd1bbfe03c", 0x0}) [ 56.022571] ? get_pid_task+0xbc/0x140 2017/12/21 05:21:56 executing program 3: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000001000-0x19)='/selinux/avc/cache_stats\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r0, 0x2401, 0xda6) r1 = fcntl$getown(r0, 0x9) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ptrace$setregset(0x4205, r1, 0x0, &(0x7f0000001000)={&(0x7f0000001000)="1a357894bd3484dfb218bf1ae783c4d8d505c8f47984bae95b71c1cb5fa54a5032972eb29465fbdb78c8f9cdddc8e3ddcd3f3aea19168e4b0f8bc45ad164a904f1a6c93fb17f1e24068e5ec78aab2c107e2c8abc46000587d265515cf76fb469473a1611c238b146e59f0513e644224e00a8cac43512785e6c3bf72bd344ce999c0a3fe2dc2af85ede02f4a5d532c1cba2a9065eefcc8159df00705ba64d256f69965c9f947153e7d8ae6a9cb7d9d9c62c36535acf80f5120b876a198b83dfcc24", 0xc1}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00007ad000-0x8)={0x0, 0x0}) r2 = add_key(&(0x7f0000002000)='big_key\x00', &(0x7f0000000000)={0x73, 0x79, 0x7a, 0x0, 0x0}, &(0x7f0000003000)="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", 0x519, 0xfffffffffffffffc) keyctl$revoke(0x3, r2) 2017/12/21 05:21:56 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000449000)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, 0xffffffffffffffff) ioctl$LOOP_CLR_FD(r0, 0x4c01) 2017/12/21 05:21:56 executing program 2 (fault-call:1 fault-nth:9): mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000b4d000-0x30)={0x1, 0x3, &(0x7f00005ed000)=[@generic={0xdb7, 0x0, 0x0, 0x0}, @generic={0xffffffffffffffbd, 0x1, 0x0, 0x0}, @generic={0xd395, 0x0, 0x0, 0x0}], &(0x7f0000983000-0x7)='\x00', 0x1, 0x80, &(0x7f0000e4f000)=""/128, 0x0, 0x0}, 0x30) 2017/12/21 05:21:56 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f000016b000)={0x26, 'skcipher\x00', 0x0, 0x23fe, 'xts(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00001fe000)="0a0775b0d5e38300000000ed5c54ffb7295df01e0000000000000206010000c7af", 0x21) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f00007ec000-0x15)='/proc/self/net/pfkey\x00', 0x80002, 0x0) ioctl$DRM_IOCTL_ADD_MAP(r1, 0xc0286415, &(0x7f000036a000)={&(0x7f0000eb4000/0x3000)=nil, 0x100, 0x1, 0x4, &(0x7f00007c4000/0x2000)=nil, 0x3ba9}) [ 56.022583] ? proc_fail_nth_write+0x9b/0x1d0 [ 56.022595] ? map_files_get_link+0x3a0/0x3a0 [ 56.022617] ? find_held_lock+0x35/0x1d0 [ 56.022636] ? __mutex_unlock_slowpath+0xe9/0xac0 [ 56.022647] ? vfs_write+0x374/0x510 [ 56.022659] ? wait_for_completion+0x770/0x770 [ 56.022707] ? __sb_end_write+0xa0/0xd0 [ 56.022725] ? fput+0xd2/0x140 [ 56.022735] ? SyS_write+0x184/0x220 2017/12/21 05:21:56 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000259000-0xa)='/dev/cuse\x00', 0x40000, 0x0) connect$ax25(r0, &(0x7f00004fb000-0x10)={0x3, {"61d742b928c554"}, 0xaa00000000000}, 0x10) 2017/12/21 05:21:56 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000449000)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, 0xffffffffffffffff) ioctl$LOOP_CLR_FD(r0, 0x4c01) 2017/12/21 05:21:56 executing program 2 (fault-call:1 fault-nth:10): mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000b4d000-0x30)={0x1, 0x3, &(0x7f00005ed000)=[@generic={0xdb7, 0x0, 0x0, 0x0}, @generic={0xffffffffffffffbd, 0x1, 0x0, 0x0}, @generic={0xd395, 0x0, 0x0, 0x0}], &(0x7f0000983000-0x7)='\x00', 0x1, 0x80, &(0x7f0000e4f000)=""/128, 0x0, 0x0}, 0x30) 2017/12/21 05:21:56 executing program 0: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000001000-0xd)='/selinux/mls\x00', 0x0, 0x0) setsockopt$bt_BT_FLUSHABLE(r0, 0x112, 0x8, &(0x7f0000000000)=0x9, 0x4) msgrcv(0x0, &(0x7f0000000000)={0x0, ""/4081}, 0xff9, 0x0, 0x524b970b525d5f59) 2017/12/21 05:21:56 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x2a, &(0x7f0000018000)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0x0}, @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0x0}, [], {{0x800, @ipv4={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x2, 0x0, @remote={0xac, 0x14, 0x0, 0xbb}, @local={0xac, 0x14, 0x0, 0xaa}, {[]}}, @igmp={0x0, 0x0, 0x0, @remote={0xac, 0x14, 0x0, 0xbb}, ""}}}}}, 0x0) r0 = shmget(0x3, 0x3000, 0x54000460, &(0x7f000080e000/0x3000)=nil) shmat(r0, &(0x7f000013a000/0x1000)=nil, 0x4000) 2017/12/21 05:21:56 executing program 5: mmap(&(0x7f0000000000/0xb000)=nil, 0xb000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f000000a000-0x4)=0x0) r1 = syz_open_procfs(r0, &(0x7f0000003000)='attr/sockcreate\x00') fcntl$setsig(r1, 0xa, 0x31) r2 = shmget(0x2, 0x4000, 0x1, &(0x7f0000002000/0x4000)=nil) shmctl$SHM_LOCK(r2, 0xb) fremovexattr(r1, &(0x7f000000a000-0x19)=@random={'trusted.\x00', 'attr/sockcreate\x00'}) exit(0x0) sendfile(r1, r1, 0x0, 0x6) ioctl(r1, 0x2, &(0x7f0000005000-0x7d)="4f7d4747e062c42dba0277eaeefbd60017791997dd36d6c25b145188b12d73c13526f3bf714bd19c8cf4c82c89605d9d897fde8954e75b1e127aacb1d241b410695332c4693c2cb902871da1dbcdaac6d5d02fac35f79dd2e9d521cabf65d3f63f2ca975cf7acacb9535cdbee5fc01f83463a5b128a75aabb2cf1ef706") ioctl$TCSETAW(r1, 0x5402, &(0x7f0000007000)={0x100000000, 0x3, 0x7fff, 0x5, 0x3, 0xaddb, 0x7, 0x1f, 0x4, 0x80200000}) write(r1, &(0x7f0000001000-0x3e)="", 0x0) mmap(&(0x7f000000b000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) open_by_handle_at(r1, &(0x7f000000c000-0x13)={0x13, 0x4, "ddcaed9e5d7bee9d6d888c"}, 0x20300) 2017/12/21 05:21:56 executing program 4: r0 = open(&(0x7f0000f4a000-0x8)='./file0\x00', 0x100, 0x22) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(r0, 0x40a85321, &(0x7f0000000000)={{0x5, 0xbb9}, 'port1\x00', 0x6, 0x41030, 0x7fff, 0xffff, 0x7fff, 0x9, 0x2, 0x0, 0x4, 0x4, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000000a000)={0x5, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x668, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x20000000, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000699000-0xb0)={{0x3ff, 0x6}, 'port0\x00', 0x29, 0x41004, 0x6, 0x86, 0x100000001, 0x2, 0x54, 0x0, 0x2, 0x200, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getgroups(0x7, &(0x7f000056d000-0x1c)=[0xffffffffffffffff, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0xffffffffffffffff]) getgroups(0x0, &(0x7f0000e7d000)=[]) 2017/12/21 05:21:56 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000001000-0x78)={0x5, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000666, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x20000000, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = memfd_create(&(0x7f0000001000)='lo)vboxnet0\x00', 0x0) pwritev(r0, &(0x7f000011e000+0xfc9)=[], 0x0, 0x0) ioctl$EVIOCGPHYS(r1, 0x80404507, &(0x7f0000c18000-0x2e)=""/46) connect$ipx(r1, &(0x7f0000d64000)={0x4, 0x6, 0x100000, "76321652fe91", 0x7, 0x0}, 0x10) 2017/12/21 05:21:56 executing program 2 (fault-call:1 fault-nth:11): mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000b4d000-0x30)={0x1, 0x3, &(0x7f00005ed000)=[@generic={0xdb7, 0x0, 0x0, 0x0}, @generic={0xffffffffffffffbd, 0x1, 0x0, 0x0}, @generic={0xd395, 0x0, 0x0, 0x0}], &(0x7f0000983000-0x7)='\x00', 0x1, 0x80, &(0x7f0000e4f000)=""/128, 0x0, 0x0}, 0x30) [ 56.022758] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 56.022778] entry_SYSCALL_64_fastpath+0x1f/0x96 [ 56.022784] RIP: 0033:0x452a09 [ 56.022789] RSP: 002b:00007efe7e8e8c58 EFLAGS: 00000212 ORIG_RAX: 0000000000000141 [ 56.022796] RAX: ffffffffffffffda RBX: 00007efe7e8e8aa0 RCX: 0000000000452a09 [ 56.022800] RDX: 0000000000000030 RSI: 0000000020b4cfd0 RDI: 0000000000000005 2017/12/21 05:21:56 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000f36000-0x8)={0x0, 0x0}) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000dcf000-0x8)={0x0, 0x0}, &(0x7f000083e000-0x3)=0x8) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r1, 0x84, 0x71, &(0x7f0000fe4000-0x8)={r2, 0x8e00}, &(0x7f0000709000)=0x8) ioctl$KVM_GET_SUPPORTED_CPUID(r1, 0xc008ae05, &(0x7f00007fa000-0xa2)=""/162) ioctl$sock_bt_cmtp_CMTPCONNADD(r1, 0x400443c8, &(0x7f0000700000)={r0, 0x800}) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000001000-0x9)='/dev/kvm\x00', 0x0, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffff9c, 0xc00c642d, &(0x7f000065a000)={0x0, 0x0, 0xffffffffffffff9c}) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_XEN_HVM_CONFIG(r4, 0x4038ae7a, &(0x7f0000d81000)={0x8, 0x8b, &(0x7f0000f17000)="", &(0x7f00006e1000)="", 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) 2017/12/21 05:21:56 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f00007a4000)="74756e08000000000000008000000000", 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, r0) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) 2017/12/21 05:21:56 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x6) socketpair$inet6_tcp(0xa, 0x1, 0x0, &(0x7f0000fd0000-0x8)={0x0, 0x0}) sendmsg$netlink(r0, &(0x7f0000003000)={0x0, 0x0, &(0x7f000000d000)=[{&(0x7f0000007000+0x7fa)=[{0x50, 0x21, 0x205, 0x0, 0x0, "298d3d5d4c0000000000000070b78197d9df7f0fb88c075231853de5aecf1544ec9a611b4cf1dd7163e636b939ae7c4117befa45e47d262e57b61a1aa005b286"}], 0x50}], 0x1, &(0x7f0000007000)=[], 0x0, 0x0}, 0x0) 2017/12/21 05:21:56 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f00007a4000)="74756e08000000000000008000000000", 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, r0) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) 2017/12/21 05:21:56 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000a54000)='/dev/kvm\x00', 0x2000000000005, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_dev$sg(&(0x7f0000ef9000-0x9)='/dev/sg#\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r3, 0x4008ae89, &(0x7f000002e000-0x48)={0x2, 0x0, [{0x186, 0x0, 0x0}, {0x40000003, 0x0, 0x2000001}]}) ioctl$sock_SIOCGPGRP(r2, 0x8904, &(0x7f0000cb6000)=0x0) fcntl$setownex(r1, 0xf, &(0x7f0000b57000-0x8)={0x1, r4}) write(r3, &(0x7f0000a7c000)="de82e4872d00500ce36ca2e8265c95cade399421d9c277490d9de02dc76492c130af9b3e2a795ce85df6082039146e34479fab6fb679011ddb210d8d2bde2c64b3ee9ae0959d83731861b6a3ae2747089ffc79e85c56fd13a6557cfaabfdb167d19448a96022c6ece0437bd4d7ceb8c1d5bf9d27e7390cd7564a4d4995ab93bdda4ab2121437e8ba59bea97bb034ad", 0x8f) ioctl$KVM_SET_TSC_KHZ(r2, 0xaea2, 0x3) 2017/12/21 05:21:56 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000040fe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f000002e000)='./file0\x00', 0x0) r0 = open(&(0x7f0000033000-0x8)='./file0\x00', 0x0, 0x0) ioctl$KDGETMODE(r0, 0x4b3b, &(0x7f0000618000)=0x0) mkdirat(r0, &(0x7f0000034000-0x8)='./file0\x00', 0x0) mount(&(0x7f00008a8000-0xe)='./file0/file0\x00', &(0x7f0000a17000-0x8)='./file0\x00', &(0x7f0000449000)='wostfs\x00', 0x1001, &(0x7f0000764000)="") rmdir(&(0x7f0000290000)='./file0\x00') [ 56.022804] RBP: 00007efe7e8e8a90 R08: 0000000000000000 R09: 0000000000000000 [ 56.022808] R10: 0000000000000000 R11: 0000000000000212 R12: 00000000004b75bb 2017/12/21 05:21:56 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f00007a4000)="74756e08000000000000008000000000", 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, r0) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) 2017/12/21 05:21:56 executing program 2 (fault-call:1 fault-nth:12): mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000b4d000-0x30)={0x1, 0x3, &(0x7f00005ed000)=[@generic={0xdb7, 0x0, 0x0, 0x0}, @generic={0xffffffffffffffbd, 0x1, 0x0, 0x0}, @generic={0xd395, 0x0, 0x0, 0x0}], &(0x7f0000983000-0x7)='\x00', 0x1, 0x80, &(0x7f0000e4f000)=""/128, 0x0, 0x0}, 0x30) 2017/12/21 05:21:56 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00004e0000-0x19)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000bce000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000985000)=@generic=""/16, 0x10) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000115000)={0x79, 0x0, [0x4000000000000003, 0x0, 0x10000, 0x0], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) 2017/12/21 05:21:56 executing program 7: r0 = syz_open_dev$loop(&(0x7f0000449000)='/dev/loop#\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f00007a4000)="74756e08000000000000008000000000", 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_CLR_FD(r0, 0x4c01) 2017/12/21 05:21:56 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000af9000-0x8)='./file0\x00', 0x0) r0 = open(&(0x7f000030c000-0x8)='./file0\x00', 0x0, 0x0) mkdirat(r0, &(0x7f000003f000+0x154)='./file0\x00', 0x0) r1 = dup(r0) r2 = open$dir(&(0x7f00004db000-0x8)='./file0\x00', 0x7fffffffffffd, 0x100000000000) chdir(&(0x7f0000f50000-0x8)='./file0\x00') r3 = openat(r2, &(0x7f00008df000-0x8)='./file0\x00', 0x0, 0x0) mount(&(0x7f0000e20000)='./file0\x00', &(0x7f00000e4000)='./file0\x00', &(0x7f0000450000-0x7)='autofs\x00', 0x1000, &(0x7f00006b8000)="") symlinkat(&(0x7f0000020000-0x9)='./file0\x00', r3, &(0x7f0000020000-0x8)='./file0\x00') chroot(&(0x7f0000f17000-0x8)='./file0\x00') renameat(r3, &(0x7f0000da3000-0x14)='./file0/file0/file0\x00', 0xffffffffffffffff, &(0x7f000020b000)='./file0/file0\x00') getpeername$netlink(r1, &(0x7f0000001000-0xc)={0x0, 0x0, 0x0, 0x0}, &(0x7f000015f000-0x4)=0xc) mkdir(&(0x7f0000faf000)='./file0/file0/file0\x00', 0x140) [ 56.022812] R13: 00007efe7e8e8bc8 R14: 00000000004b75bb R15: 0000000000000000 [ 56.055364] FAULT_INJECTION: forcing a failure. [ 56.055364] name failslab, interval 1, probability 0, space 0, times 0 2017/12/21 05:21:56 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x2e, &(0x7f0000880000)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0x0}, @empty=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [], {{0x40000000000800, @ipv4={{0x6, 0x4, 0x0, 0x0, 0x20, 0x0, 0x3, 0x0, 0x0, 0x0, @remote={0xac, 0x14, 0x0, 0xbb}, @local={0xac, 0x14, 0x0, 0xaa}, {[@generic={0x89, 0x2, ""}]}}, @igmp={0x0, 0x0, 0x0, @empty=0x0, ""}}}}}, 0x0) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000c2d000)='/dev/vcs\x00', 0x14000, 0x0) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f00002c0000-0x4)=0x9, 0x4) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000e3c000-0x11)='/dev/vga_arbiter\x00', 0x400001, 0x0) ioctl$TIOCLINUX5(r1, 0x541c, &(0x7f0000259000)={0x5, 0x27a6000, 0x6, 0x9, 0x1}) 2017/12/21 05:21:56 executing program 2 (fault-call:1 fault-nth:13): mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000b4d000-0x30)={0x1, 0x3, &(0x7f00005ed000)=[@generic={0xdb7, 0x0, 0x0, 0x0}, @generic={0xffffffffffffffbd, 0x1, 0x0, 0x0}, @generic={0xd395, 0x0, 0x0, 0x0}], &(0x7f0000983000-0x7)='\x00', 0x1, 0x80, &(0x7f0000e4f000)=""/128, 0x0, 0x0}, 0x30) [ 56.055376] CPU: 0 PID: 9566 Comm: syz-executor2 Not tainted 4.15.0-rc4-mm1+ #47 [ 56.055382] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 56.055385] Call Trace: [ 56.055399] dump_stack+0x194/0x257 [ 56.055418] ? arch_local_irq_restore+0x53/0x53 [ 56.055453] should_fail+0x8c0/0xa40 [ 56.055471] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 56.055486] ? check_noncircular+0x20/0x20 [ 56.055513] ? alloc_vmap_area+0x59e/0x8c0 [ 56.055534] ? find_held_lock+0x35/0x1d0 [ 56.055593] ? trace_event_raw_event_sched_switch+0x800/0x800 [ 56.055613] ? rcu_note_context_switch+0x710/0x710 [ 56.055621] ? lock_release+0xa40/0xa40 [ 56.055648] should_failslab+0xec/0x120 [ 56.055661] kmem_cache_alloc_node_trace+0x5a/0x750 [ 56.055696] __kmalloc_node+0x33/0x70 [ 56.055716] __vmalloc_node_range+0x1a1/0x650 [ 56.055727] ? check_stack_object+0x140/0x140 [ 56.055755] __vmalloc+0x45/0x50 [ 56.055768] ? bpf_prog_alloc+0xaa/0x380 [ 56.055782] bpf_prog_alloc+0xaa/0x380 [ 56.055795] ? bpf_prog_kallsyms_find+0x440/0x440 [ 56.055816] ? mpi_resize+0x200/0x200 [ 56.055823] ? lock_downgrade+0x980/0x980 [ 56.055841] ? lock_release+0xa40/0xa40 [ 56.055860] bpf_prog_load+0x2eb/0x1b00 [ 56.055880] ? bpf_prog_new_fd+0x50/0x50 [ 56.055900] ? avc_has_perm+0x43e/0x680 [ 56.055927] ? avc_has_perm_noaudit+0x520/0x520 [ 56.055949] ? __might_fault+0x110/0x1d0 [ 56.055963] ? lock_downgrade+0x980/0x980 [ 56.055985] ? trace_event_raw_event_sched_switch+0x800/0x800 [ 56.055995] ? __check_object_size+0x25d/0x4f0 [ 56.056019] ? __might_sleep+0x95/0x190 [ 56.056038] ? selinux_bpf+0xc3/0x110 [ 56.056049] ? security_bpf+0x89/0xb0 [ 56.056068] SyS_bpf+0x1044/0x4420 [ 56.056077] ? __fdget_pos+0x12b/0x190 [ 56.056097] ? bpf_prog_get+0x20/0x20 2017/12/21 05:21:56 executing program 4: mmap(&(0x7f0000000000/0x15000)=nil, 0x15000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000008000)={0x1, {{0x2, 0x0, @multicast2=0xe0000002, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x90) setsockopt$inet_mreqsrc(r0, 0x0, 0x26, &(0x7f0000005000-0xc)={@multicast2=0xe0000002, @loopback=0x7f000001, @rand_addr=0x0}, 0xc) mmap(&(0x7f0000015000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000016000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000017000-0xd)='net/fib_trie\x00') getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(0xffffffffffffff9c, 0x84, 0x6d, &(0x7f0000006000-0xba)={0x0, 0xb2, "2a4616af1d68a5fa080094f3c1c4a792ca5fc378c879cb110201b2379530f0c0427c8633203640171217cc9b9dad74f65d04320974a882c80d367a2eb8b6852086e81a3e1c78d0b7057804eed1379274e1857a863afbadda27d4f4ce50436961c2c55bb9864eb272baa5e39225ac2f17bbacb85b753291be9e3d05804a3354495126675caf422da9dde2e1953b1078debc00a75a534add2100f9d987e52746ed0f9a85edaccbfd8f0ec45ddce92e74ea6987"}, &(0x7f0000013000-0x4)=0xba) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r1, 0x84, 0xf, &(0x7f0000006000-0xa0)={r2, @in={{0x2, 0x2, @remote={0xac, 0x14, 0x0, 0xbb}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x2, 0x6, 0x8001, 0xf8a5, 0x5}, &(0x7f0000012000-0x4)=0xa0) r3 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000016000-0xb)='/dev/hwrng\x00', 0x4024c0, 0x0) mmap(&(0x7f0000017000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f000000d000)=0x0, &(0x7f0000018000-0x4)=0x4) mmap(&(0x7f0000015000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_tcp_SIOCATMARK(r3, 0x8905, &(0x7f0000015000)=0x0) getsockopt$inet_buf(r0, 0x0, 0x30, &(0x7f0000008000)=""/144, &(0x7f000000f000-0x4)=0x90) 2017/12/21 05:21:56 executing program 7: r0 = syz_open_dev$loop(&(0x7f0000449000)='/dev/loop#\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f00007a4000)="74756e08000000000000008000000000", 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_CLR_FD(r0, 0x4c01) 2017/12/21 05:21:56 executing program 3: mmap(&(0x7f0000000000/0x320000)=nil, 0x320000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000001000-0x78)={0x5, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x666, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x20000000, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000320000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000320000)='/dev/rtc\x00', 0x2000, 0x0) mmap(&(0x7f0000320000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl(r0, 0x1000, &(0x7f0000264000)="ce5b982551a3791fa81283648b20dd83edf8c37dff38382cd982e7b09a0e7cf1f059a16de1c1cf9ca0fb35bee9efdb10f1a6971b70bcc8b742e046365a38a9a1bb491ba60f10ebe58e4ba6a5b0a25575a49093c80b89522d8c4117b5a2a8c830ed77c217cb092b070857ecd11ef27824bf735a9647bf129a134c624f5a8dcf5a3eddc35faa7b02ba8dfa079de2899c6e75ca4a6151e386f22d9af014a5c6f30c4499d1cde0a1a0b3ced7f23f2869007ee5346320022c795738770e09faf3486ec6c18c183f3a629c6899d9e4386afd3d834674ba79e713592f54aa2b8a549d3cf7b1516334bbc73595288f34d461959980760fa20c5d3d83544f913b") getsockopt$inet6_udp_int(r0, 0x11, 0x65, &(0x7f00000ed000-0x4)=0x0, &(0x7f00001ff000)=0x4) ioctl$LOOP_GET_STATUS(r0, 0x4c03, &(0x7f0000320000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/64, ""/32, [0x0, 0x0], 0x0}) mmap(&(0x7f0000321000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000321000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$LOOP_GET_STATUS(r0, 0x4c03, &(0x7f0000322000-0x98)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/64, ""/32, [0x0, 0x0], 0x0}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet_sctp_SCTP_STATUS(r0, 0x84, 0xe, &(0x7f00000f6000)={0x0, 0x2d, 0x1, 0x10001, 0x8, 0x7f, 0x0, 0x3, {0x0, @in6={{0xa, 0x3, 0x80, @loopback={0x0, 0x1}, 0x8}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x7, 0x400, 0x4, 0x700000000000000, 0x4}}, &(0x7f0000296000-0x4)=0xb8) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f00001ea000)={r2, @in={{0x2, 0x2, @rand_addr=0x80000000, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x8c) ioctl$EVIOCGABS0(r0, 0x80184540, &(0x7f0000145000)=""/147) getsockopt$inet6_tcp_buf(r1, 0x6, 0xb, &(0x7f0000000000)=""/4096, &(0x7f0000000000)=0x1000) 2017/12/21 05:21:56 executing program 2 (fault-call:1 fault-nth:14): mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000b4d000-0x30)={0x1, 0x3, &(0x7f00005ed000)=[@generic={0xdb7, 0x0, 0x0, 0x0}, @generic={0xffffffffffffffbd, 0x1, 0x0, 0x0}, @generic={0xd395, 0x0, 0x0, 0x0}], &(0x7f0000983000-0x7)='\x00', 0x1, 0x80, &(0x7f0000e4f000)=""/128, 0x0, 0x0}, 0x30) 2017/12/21 05:21:56 executing program 5: r0 = fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffff9c) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$SIOCSIFHWADDR(r0, 0x8924, &(0x7f0000000000)={@syzn={0x73, 0x79, 0x7a, 0x0, 0x0}, @ifru_ivalue=0x2}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = socket(0x10, 0x2, 0xc) close(r0) getsockopt$SO_PEERCRED(r1, 0x1, 0x11, &(0x7f0000bea000-0xc)={0x0, 0x0, 0x0}, 0xc) fcntl$lock(r1, 0x6, &(0x7f0000503000)={0x0, 0x7, 0x0, 0x0, r2}) write(r1, &(0x7f0000776000)="1f00000002011f9f4c33010000e70000000000ff09008e8004000c0000df18", 0x1f) ioctl$TIOCGETD(r0, 0x5424, &(0x7f0000acb000-0x4)=0x0) 2017/12/21 05:21:56 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x1000000000001, 0x0) socket$inet(0x2, 0x80004, 0xffffffff) sendmsg(r0, &(0x7f00000ef000-0x38)={&(0x7f00004ae000+0xb5c)=@generic={0x10000000001e, "030000000000000000000001e526cc573c5bf86c483724c71e14dd6a739effea1b48006be61ffe06d79f00000000000000076c3f010039d8f986ff01000000000000af50d5fe32c419d67bcbc7e3ad316a198356edb9b7341c1fd45624281e27800ece70b076c3979ac40000bd767e2e78a1dfd300881a1565b3b16d7436"}, 0x80, &(0x7f00004ae000)=[{&(0x7f0000b67000-0xdb)="ed", 0x1}], 0x1, &(0x7f00002d4000)=[], 0x0, 0x0}, 0x0) write(r0, &(0x7f0000cce000-0x14)="", 0x0) recvmmsg(r0, &(0x7f0000b93000-0x180)=[], 0x0, 0x100, 0x0) 2017/12/21 05:21:56 executing program 0: mmap(&(0x7f0000000000/0xfd7000)=nil, 0xfd7000, 0x3, 0x32, 0xffffffffffffffff, 0x0) arch_prctl(0x1002, &(0x7f0000fad000-0xee)="11e397cdf73c1f8ff7de21651073ab12ef5336f9d2ff7ba0c57eebdf1712bc161d3a3d62ecfa8c070475fbb3d2335e4596ee5c065cfca53904c8a1e472f91c46a7d31277a6c310c58baad704b1fa7e6146244d25cb19d7a8eb4eca0f81784fef7f0e523e8c50d03ab27f635ba8faa409cc66276376846dfba870e160b1addeed505bb9848d0aedf88a0335093cb3832a011a76ff2972acd70b2edf6884b649053996fae0b3f8a5cb3891ea1e5e05d1511587b191d5c85cf61d1da52120653935e10bb53ffd902a4ce58f953b5ba75701040c81e372c92ad50280242b145dc2121bd6d41fea86bbfab49aeede08cd") r0 = socket$inet6(0xa, 0x6, 0x3a) mmap(&(0x7f0000fd7000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet6_udp_int(r0, 0x11, 0x67, &(0x7f0000fd7000)=0x0, &(0x7f0000b37000-0x4)=0x4) bind$inet6(r0, &(0x7f0000fd0000)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}, 0x0}, 0x1c) 2017/12/21 05:21:56 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f000031e000)='\x00', 0x1) ioctl$BINDER_GET_NODE_DEBUG_INFO(r0, 0xc018620b, &(0x7f000092e000-0x10)={0x0, 0x0, 0x0, 0x0}) ioctl$BINDER_GET_NODE_DEBUG_INFO(r0, 0xc018620b, &(0x7f0000d43000-0x18)={r1, 0x0, 0x0, 0x0}) ioctl$LOOP_SET_CAPACITY(r0, 0x4c07) perf_event_open(&(0x7f0000000000)={0x5, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x668, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x20000000, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$evdev(&(0x7f00008fe000)='/dev/input/event#\x00', 0x9, 0x100000000000000) ioctl$EVIOCSKEYCODE(r2, 0x40084504, &(0x7f0000000000)=[0x0, 0x0]) [ 56.056116] ? trace_event_raw_event_lock+0x340/0x340 [ 56.056136] ? check_noncircular+0x20/0x20 [ 56.056156] ? perf_trace_lock+0xd6/0x900 [ 56.056165] ? check_noncircular+0x20/0x20 [ 56.056186] ? trace_event_raw_event_lock+0x340/0x340 [ 56.056197] ? _parse_integer+0x140/0x140 [ 56.056204] ? trace_event_raw_event_sched_switch+0x800/0x800 [ 56.056217] ? check_noncircular+0x20/0x20 [ 56.056229] ? find_held_lock+0x35/0x1d0 [ 56.056256] ? get_pid_task+0x93/0x140 [ 56.056270] ? perf_trace_lock+0xd6/0x900 2017/12/21 05:21:56 executing program 7: r0 = syz_open_dev$loop(&(0x7f0000449000)='/dev/loop#\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f00007a4000)="74756e08000000000000008000000000", 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_CLR_FD(r0, 0x4c01) 2017/12/21 05:21:56 executing program 0: mmap(&(0x7f0000000000/0x35000)=nil, 0x35000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000026000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000022000)={0x2, &(0x7f0000006000)=[{0x50, 0x0, 0x0, 0x0}, {0x6, 0x0, 0x0, 0x0}]}, 0x10) mmap(&(0x7f0000035000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r2 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000036000-0x19)='/selinux/avc/cache_stats\x00', 0x0, 0x0) accept4$packet(0xffffffffffffffff, &(0x7f0000003000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={[0x0, 0x0, 0x0, 0x0, 0x0], 0x0}, [0x0, 0x0]}, &(0x7f0000033000-0x4)=0x14, 0x800) mmap(&(0x7f0000035000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000035000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) stat(&(0x7f0000036000-0x8)='./file0\x00', &(0x7f0000036000-0x44)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f000000e000-0xe8)={{{@in6=@local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xaa}, @in=@rand_addr=0x80, 0x1, 0x100000001, 0x2, 0x51, 0xe, 0x20, 0x20, 0x7fffffff, r3, r4}, {0xee217f3, 0x0, 0x2, 0x7fff, 0xd7, 0x5, 0x3ff, 0x1}, {0x8, 0xfffffffffffff800, 0x7f, 0xfffffffffffffff9}, 0x1000000, 0x5, 0x3, 0x1, 0x20, 0x0}, {{@in=@loopback=0x7f000001, 0x6539, 0x7ff}, 0x9, @in6=@local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xaa}, 0xffffffff, 0x2, 0x1, 0x3, 0x4, 0x35, 0x1}}, 0xe8) sendto(r0, &(0x7f0000003000)="", 0x0, 0x0, &(0x7f0000029000-0xe)=@l2={0x1f, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0}, 0xe) 2017/12/21 05:21:56 executing program 2 (fault-call:1 fault-nth:15): mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000b4d000-0x30)={0x1, 0x3, &(0x7f00005ed000)=[@generic={0xdb7, 0x0, 0x0, 0x0}, @generic={0xffffffffffffffbd, 0x1, 0x0, 0x0}, @generic={0xd395, 0x0, 0x0, 0x0}], &(0x7f0000983000-0x7)='\x00', 0x1, 0x80, &(0x7f0000e4f000)=""/128, 0x0, 0x0}, 0x30) 2017/12/21 05:21:56 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000040fe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$selinux_context(0xffffffffffffff9c, &(0x7f00006fc000-0x11)='/selinux/context\x00', 0x2, 0x0) getpeername$netlink(r0, &(0x7f00004e3000)={0x0, 0x0, 0x0, 0x0}, &(0x7f0000529000)=0xc) r1 = socket(0x40000000015, 0x5, 0x0) dup(0xffffffffffffffff) bind$inet(r1, &(0x7f000069a000)={0x2, 0x0, @remote={0xac, 0x14, 0x0, 0xbb}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) 2017/12/21 05:21:56 executing program 1: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000d5d000)="39934087ea6ac90c34fe83b70c459eb041f04c062014d08ffda7a89862e320086f71f2625f1e3ef1c016aa3f7c234de2a4280c246616212fef1a673ecedcb3eb2bb466286591f859bd161d545cb7936952a62c5dc8", 0x4) flistxattr(r0, &(0x7f0000001000-0xe7)=""/231, 0xe7) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) recvmmsg(r0, &(0x7f0000002000-0x1a4)=[{{&(0x7f0000002000-0x80)=@generic={0x0, ""/126}, 0x80, &(0x7f0000002000-0x10)=[{&(0x7f0000000000)=""/203, 0xcb}], 0x1, &(0x7f0000002000-0xf5)=""/245, 0xf5, 0x7ff}, 0x5}, {{&(0x7f0000001000)=@ax25={0x0, {""/7}, 0x0}, 0x10, &(0x7f0000001000)=[{&(0x7f0000001000-0x47)=""/71, 0x47}, {&(0x7f0000002000-0x5a)=""/90, 0x5a}, {&(0x7f0000000000)=""/138, 0x8a}], 0x3, &(0x7f0000001000-0xa4)=""/164, 0xa4, 0x100000000}, 0xff}, {{&(0x7f0000000000)=@ipx={0x0, 0x0, 0x0, ""/6, 0x0, 0x0}, 0x10, &(0x7f0000002000-0x70)=[{&(0x7f0000000000)=""/178, 0xb2}, {&(0x7f0000000000)=""/96, 0x60}, {&(0x7f0000001000-0xad)=""/173, 0xad}, {&(0x7f0000000000)=""/3, 0x3}, {&(0x7f0000001000-0x43)=""/67, 0x43}, {&(0x7f0000002000-0x1000)=""/4096, 0x1000}, {&(0x7f0000001000-0xe7)=""/231, 0xe7}], 0x7, &(0x7f0000002000-0x27)=""/39, 0x27, 0x2}, 0x200}, {{&(0x7f0000002000-0x10)=@llc={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local={[0x0, 0x0, 0x0, 0x0, 0x0], 0x0}, [0x0, 0x0]}, 0x10, &(0x7f0000002000-0x10)=[{&(0x7f0000001000-0xea)=""/234, 0xea}], 0x1, &(0x7f0000002000-0x3a)=""/58, 0x3a, 0x2}, 0x10001}, {{&(0x7f0000000000)=@hci={0x0, 0x0, 0x0}, 0x6, &(0x7f0000001000-0x80)=[{&(0x7f0000001000)=""/227, 0xe3}, {&(0x7f0000000000)=""/203, 0xcb}, {&(0x7f0000001000-0x68)=""/104, 0x68}, {&(0x7f0000002000-0x5e)=""/94, 0x5e}, {&(0x7f0000000000)=""/87, 0x57}, {&(0x7f0000000000)=""/238, 0xee}, {&(0x7f0000002000-0xfd)=""/253, 0xfd}, {&(0x7f0000000000)=""/218, 0xda}], 0x8, 0x0, 0x0, 0x800}, 0x2}, {{&(0x7f0000001000)=@nfc={0x0, 0x0, 0x0, 0x0}, 0x10, &(0x7f0000001000)=[], 0x0, &(0x7f0000000000)=""/4096, 0x1000, 0x17ca}, 0x80000001}, {{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000002000-0x72)=""/114, 0x72}, {&(0x7f0000002000-0xbf)=""/191, 0xbf}, {&(0x7f0000002000-0xaf)=""/241, 0xf1}, {&(0x7f0000001000-0x2a)=""/42, 0x2a}, {&(0x7f0000001000-0xdf)=""/223, 0xdf}, {&(0x7f0000000000)=""/220, 0xdc}, {&(0x7f0000001000)=""/44, 0x2c}, {&(0x7f0000001000)=""/38, 0x26}, {&(0x7f0000002000-0x1000)=""/4096, 0x1000}], 0x9, 0x0, 0x0, 0x1}, 0x5a8}], 0x7, 0x20, &(0x7f0000001000-0x10)={0x0, 0x989680}) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r1 = socket(0xa, 0x80007, 0x3a) getsockopt(r1, 0x3a, 0x1, &(0x7f0000001000)=""/0, &(0x7f0000001000)=0x0) 2017/12/21 05:21:56 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f000060c000)='oom_score_adj\x00') fallocate(r0, 0x0, 0x0, 0xc61) setsockopt$inet6_udp_int(r0, 0x11, 0x0, &(0x7f00007dc000)=0x10000, 0x4) 2017/12/21 05:21:56 executing program 5: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$vcsn(&(0x7f0000001000-0xa)='/dev/vcs#\x00', 0x94, 0x8000) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(r0, 0x408c5333, &(0x7f0000001000-0x8c)={0xfffffffffffffffe, 0x4, 0x4e, 'queue1\x00', 0x4, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) r1 = accept4$inet6(0xffffffffffffff9c, 0x0, &(0x7f0000000000)=0x0, 0x80800) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) recvmsg(r1, &(0x7f0000001000-0x38)={&(0x7f00007d7000-0x10)=@ethernet={0x0, @remote={[0x0, 0x0, 0x0, 0x0, 0x0], 0x0}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10, &(0x7f0000cb7000-0x10)=[{&(0x7f0000001000)=""/161, 0xa1}], 0x1, &(0x7f00006bc000)=""/103, 0x67, 0x7f}, 0x10000) fanotify_mark(0xffffffffffffffff, 0x2, 0x0, 0xffffffffffffffff, &(0x7f0000003000-0x8)='./file0\x00') 2017/12/21 05:21:56 executing program 2 (fault-call:1 fault-nth:16): mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000b4d000-0x30)={0x1, 0x3, &(0x7f00005ed000)=[@generic={0xdb7, 0x0, 0x0, 0x0}, @generic={0xffffffffffffffbd, 0x1, 0x0, 0x0}, @generic={0xd395, 0x0, 0x0, 0x0}], &(0x7f0000983000-0x7)='\x00', 0x1, 0x80, &(0x7f0000e4f000)=""/128, 0x0, 0x0}, 0x30) [ 56.056294] ? find_held_lock+0x35/0x1d0 [ 56.056319] ? __f_unlock_pos+0x19/0x20 [ 56.056331] ? lock_downgrade+0x980/0x980 [ 56.056344] ? get_pid_task+0xbc/0x140 [ 56.056356] ? proc_fail_nth_write+0x9b/0x1d0 [ 56.056367] ? map_files_get_link+0x3a0/0x3a0 [ 56.056391] ? find_held_lock+0x35/0x1d0 [ 56.056411] ? __mutex_unlock_slowpath+0xe9/0xac0 [ 56.056422] ? vfs_write+0x374/0x510 [ 56.056435] ? wait_for_completion+0x770/0x770 [ 56.056493] ? __sb_end_write+0xa0/0xd0 [ 56.056513] ? fput+0xd2/0x140 [ 56.056525] ? SyS_write+0x184/0x220 2017/12/21 05:21:56 executing program 4: clone(0x0, &(0x7f0000f39000)="", &(0x7f0000eaa000-0x4)=0x0, &(0x7f0000bf3000-0x4)=0x0, &(0x7f00003b9000-0xcd)="") getpeername$netlink(0xffffffffffffffff, &(0x7f000099b000)={0x0, 0x0, 0x0, 0x0}, &(0x7f0000e8f000)=0xc) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) lremovexattr(&(0x7f0000001000-0x8)='./file0\x00', &(0x7f0000001000+0x51f)=@known='system.advise\x00') ioctl$KVM_CREATE_DEVICE(0xffffffffffffff9c, 0xc00caee0, &(0x7f0000001000-0xc)={0x1, 0xffffffffffffffff, 0x1}) ioctl$sock_inet6_udp_SIOCOUTQ(r0, 0x5411, &(0x7f0000002000-0x4)=0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_bt_cmtp_CMTPCONNADD(r0, 0x400443c8, &(0x7f0000001000)={r0, 0x2b8b}) 2017/12/21 05:21:56 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000449000)='/dev/loop#\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f00007a4000)="74756e08000000000000008000000000", 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_CLR_FD(r0, 0x4c01) 2017/12/21 05:21:56 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) ioctl$TUNSETTXFILTER(r0, 0x400454d1, &(0x7f0000284000)={0x1, 0x0, []}) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000040fe, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000e4e000-0xf)='/dev/sequencer\x00', 0xa202, 0x0) r2 = epoll_create1(0x80000) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000ee2000)='/dev/sequencer2\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f000001a000-0xc)={0x0, 0x0}) ioctl$TCSETAF(r3, 0x5404, &(0x7f00009da000-0x14)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$sndseq(r1, &(0x7f00009ab000)=[{0x8, 0x0, 0x0, 0x0, @time={0x77359400, 0x0}, {0x0, 0x0}, {0x0, 0x0}, @control={0x0, 0x0, 0x0}}, {0x0, 0x0, 0x0, 0x0, @tick=0x0, {0x4, 0x0}, {0x0, 0x0}, @raw8={"7a88d654f95067fe68d2359f"}}], 0x60) 2017/12/21 05:21:56 executing program 0: mmap(&(0x7f0000000000/0xef4000)=nil, 0xef4000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ef4000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000ef5000-0x4)='./file0\x00', &(0x7f0000716000)='./file0\x00') r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000eee000-0x50)={@empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xaa}, @loopback={0x0, 0x1}, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0}) mmap(&(0x7f0000ef5000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000ef6000-0x8)='./file0\x00', 0x200000, 0x6f6ac1cba1628697) mmap(&(0x7f0000ef5000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$EVIOCGUNIQ(r1, 0x80404508, &(0x7f0000ef6000-0x25)=""/37) 2017/12/21 05:21:56 executing program 3: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/load\x00', 0x2, 0x0) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000162000)={@common='gre0\x00', @ifru_settings={0x3f, 0xfffffffffffffff9, @cisco=&(0x7f0000b0a000)={0x20000000000, 0x5}}}) r1 = syz_open_dev$vcsn(&(0x7f0000001000-0xa)='/dev/vcs#\x00', 0x0, 0x4400) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$TUNSETNOCSUM(r1, 0x400454c8, &(0x7f0000000000)=0x6) setsockopt$inet6_group_source_req(r1, 0x29, 0x2f, &(0x7f0000001000-0x108)={0x2, {{0xa, 0x1, 0x4, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xaa}, 0x4}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, {{0xa, 0x3, 0x77, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xbb}, 0x8}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x108) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(r1, 0x84, 0x1c, &(0x7f0000001000-0x4)=0x0, &(0x7f0000002000-0x4)=0x4) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, &(0x7f0000004000-0x4)=0x0, &(0x7f0000003000)=0x4) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000003000-0x28)={@syzn={0x73, 0x79, 0x7a, 0x0, 0x0}, @ifru_settings={0x60cee032, 0x80000001, @te1=&(0x7f0000003000-0x10)={0x7, 0x0, 0x1, 0x3f}}}) shmget$private(0x0, 0x0, 0x0, &(0x7f0000b39000/0x3000)=nil) 2017/12/21 05:21:56 executing program 2 (fault-call:1 fault-nth:17): mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000b4d000-0x30)={0x1, 0x3, &(0x7f00005ed000)=[@generic={0xdb7, 0x0, 0x0, 0x0}, @generic={0xffffffffffffffbd, 0x1, 0x0, 0x0}, @generic={0xd395, 0x0, 0x0, 0x0}], &(0x7f0000983000-0x7)='\x00', 0x1, 0x80, &(0x7f0000e4f000)=""/128, 0x0, 0x0}, 0x30) 2017/12/21 05:21:56 executing program 5: r0 = openat$selinux_context(0xffffffffffffff9c, &(0x7f00001ce000)='/selinux/context\x00', 0x2, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000001000-0x1000)="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", 0x1000) mmap(&(0x7f0000000000/0x28000)=nil, 0x28000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000028000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000029000-0x1e)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) mmap(&(0x7f0000029000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000029000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockname$ipx(r1, &(0x7f0000029000)={0x0, 0x0, 0x0, ""/6, 0x0, 0x0}, &(0x7f0000029000)=0x10) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000026000)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$EVIOCSKEYCODE(r1, 0x40084504, &(0x7f0000022000-0x8)=[0x4, 0xb77]) mmap(&(0x7f000002a000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) syz_open_dev$sg(&(0x7f0000026000)='/dev/sg#\x00', 0x8, 0x2000) rt_sigreturn() r4 = open(&(0x7f000002a000)='./file0\x00', 0x800, 0x1) ioctl$KVM_CHECK_EXTENSION(r4, 0xae03, 0x4) r5 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x400000000000001) ioctl$KVM_SET_MSRS(r5, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [{0x17e, 0x0, 0x0}]}) 2017/12/21 05:21:56 executing program 1: mmap(&(0x7f0000000000/0xf52000)=nil, 0xf52000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) r1 = syz_open_dev$mice(&(0x7f00009d1000)='/dev/input/mice\x00', 0x0, 0x501480) getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffff9c, 0x84, 0x0, &(0x7f00003e9000-0x10)={0x0, 0x80000001, 0x3fffffffc0000000, 0x3}, &(0x7f0000f1d000)=0x10) mmap(&(0x7f0000f52000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f00007a6000-0x8)=@assoc_value={r2, 0x6}, &(0x7f0000f53000-0x4)=0x8) mmap(&(0x7f0000f52000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r3 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000f53000-0x11)='/dev/vga_arbiter\x00', 0x200000, 0x0) mmap(&(0x7f0000f52000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r3, 0x89e2, &(0x7f0000f53000-0x4)={r0}) sendmsg$key(r0, &(0x7f000057f000)={0x0, 0x0, &(0x7f0000837000-0x10)={&(0x7f000095c000)={0x2, 0x4, 0x0, 0xb, 0xe, 0x0, 0x0, 0x0, [@sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xaa}, 0x0}}]}, 0x70}, 0x1, 0x0, 0x0, 0x0}, 0x0) 2017/12/21 05:21:56 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000449000)='/dev/loop#\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f00007a4000)="74756e08000000000000008000000000", 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_CLR_FD(r0, 0x4c01) [ 56.056552] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 56.056576] entry_SYSCALL_64_fastpath+0x1f/0x96 [ 56.056583] RIP: 0033:0x452a09 [ 56.056588] RSP: 002b:00007efe7e8e8c58 EFLAGS: 00000212 ORIG_RAX: 0000000000000141 [ 56.056598] RAX: ffffffffffffffda RBX: 00007efe7e8e8aa0 RCX: 0000000000452a09 [ 56.056603] RDX: 0000000000000030 RSI: 0000000020b4cfd0 RDI: 0000000000000005 [ 56.056608] RBP: 00007efe7e8e8a90 R08: 0000000000000000 R09: 0000000000000000 2017/12/21 05:21:56 executing program 2 (fault-call:1 fault-nth:18): mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000b4d000-0x30)={0x1, 0x3, &(0x7f00005ed000)=[@generic={0xdb7, 0x0, 0x0, 0x0}, @generic={0xffffffffffffffbd, 0x1, 0x0, 0x0}, @generic={0xd395, 0x0, 0x0, 0x0}], &(0x7f0000983000-0x7)='\x00', 0x1, 0x80, &(0x7f0000e4f000)=""/128, 0x0, 0x0}, 0x30) 2017/12/21 05:21:56 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x2a, &(0x7f0000bf6000)={@remote={[0xbb, 0xbb, 0xbb, 0xbb, 0xbb], 0x0}, @empty=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [], {{0x806, @arp=@ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x1, @remote={[0xbb, 0xbb, 0xbb, 0xbb, 0xbb], 0x0}, @empty=0x0, @random="b20aa5a224b6", @remote={0xac, 0x14, 0x0, 0xbb}}}}}, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000027000)='net/netfilter\x00') getsockopt$inet6_mreq(0xffffffffffffff9c, 0x29, 0x15, &(0x7f000093e000)={@remote={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x0}, 0x0}, &(0x7f00009d8000)=0x14) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f0000131000)={{{@in6=@empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @in6=@loopback={0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {{@in6=@empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0, 0x0}, 0x0, @in6=@remote={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, &(0x7f0000a30000-0x4)=0xe8) setsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000f5e000)={{{@in6=@loopback={0x0, 0x1}, @in6=@local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xaa}, 0x1, 0x5, 0x1, 0x101, 0x5, 0x80, 0x80, 0x2, r1, r2}, {0x6, 0x8, 0x2dd9, 0x2, 0xffff, 0x8, 0x444, 0x100}, {0x100000001, 0x800, 0x3, 0x3}, 0xfff, 0xfffffffffffffffb, 0x0, 0x1, 0xac, 0x0}, {{@in=@local={0xac, 0x14, 0x0, 0xaa}, 0x7, 0x400}, 0x8, @in6=@remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xbb}, 0x101, 0x2, 0x2, 0x7, 0x5, 0xffffffff, 0x4}}, 0xe8) 2017/12/21 05:21:56 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000449000)='/dev/loop#\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f00007a4000)="74756e08000000000000008000000000", 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_CLR_FD(r0, 0x4c01) 2017/12/21 05:21:56 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x3, 0x84) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000203000-0x98)={0x0, @in={{0x2, 0x0, @multicast1=0xe0000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0, 0x0}, &(0x7f0000d10000-0x4)=0x98) 2017/12/21 05:21:56 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0xae901516d19e18a5) connect$netlink(r0, &(0x7f0000001000)={0x10, 0x0, 0x0, 0xfffffffffffffff8}, 0xc) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000604000-0x4)=0x0) 2017/12/21 05:21:56 executing program 6: mmap(&(0x7f0000000000/0x11000)=nil, 0x11000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_DEVICE(0xffffffffffffffff, 0xc00caee0, &(0x7f000000d000)={0x2, 0xffffffffffffff9c, 0x1}) mmap(&(0x7f0000011000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000011000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$bt_BT_DEFER_SETUP(r0, 0x112, 0x7, &(0x7f0000011000)=0x5, &(0x7f0000011000)=0x4) r1 = socket$inet6(0xa, 0x10000000000001, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x100000d, 0x32, 0xffffffffffffffff, 0x0) poll(&(0x7f0000002000-0x11)=[{0xffffffffffffffff, 0x0, 0x0}, {0xffffffffffffffff, 0x0, 0x0}], 0x2, 0x0) ioctl$KDGETMODE(r0, 0x4b3b, &(0x7f0000011000-0x8)=0x0) bind$inet6(r1, &(0x7f0000003000)={0xa, 0x0, 0xfffffffffffffffc, @loopback={0x0, 0x1}, 0x0}, 0x1c) [ 56.056613] R10: 0000000000000000 R11: 0000000000000212 R12: 00000000004b75bb [ 56.056618] R13: 00007efe7e8e8bc8 R14: 00000000004b75bb R15: 0000000000000000 2017/12/21 05:21:56 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000449000)='/dev/loop#\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f00007a4000)="74756e08000000000000008000000000", 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_CLR_FD(r0, 0x4c01) [ 56.091178] sit0: Invalid MTU 546209760 requested, hw max 65508 [ 56.112391] FAULT_INJECTION: forcing a failure. [ 56.112391] name failslab, interval 1, probability 0, space 0, times 0 [ 56.112404] CPU: 0 PID: 9584 Comm: syz-executor2 Not tainted 4.15.0-rc4-mm1+ #47 [ 56.112409] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 56.112412] Call Trace: [ 56.112428] dump_stack+0x194/0x257 2017/12/21 05:21:56 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='mounts\x00') ioctl$KVM_GET_XSAVE(r0, 0x9000aea4, &(0x7f000098b000)={""/1024}) timerfd_create(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x20000400) clock_gettime(0x0, &(0x7f00002af000)={0x0, 0x0}) select(0x40, &(0x7f0000bc5000-0x40)={0x2, 0xffffffff, 0x3, 0x8001, 0x4, 0x5, 0x4, 0x7f}, &(0x7f0000485000)={0x100000000, 0x3, 0x10000, 0x2, 0x8, 0x0, 0x8, 0x3}, &(0x7f00007cb000-0x40)={0x7, 0x8000, 0x1, 0x4, 0xfffffffffffffd3b, 0xffffffffffffff00, 0x8cb, 0x10001}, &(0x7f00006de000)={r1, r2/1000+30000}) pselect6(0x40, &(0x7f00000ac000-0x40)={0x3ffffd, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000768000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f00007fc000-0x40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000349000)={r3, 0x989680}, &(0x7f0000f14000)={&(0x7f00001da000)={0x0}, 0x8}) 2017/12/21 05:21:56 executing program 2 (fault-call:1 fault-nth:19): mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000b4d000-0x30)={0x1, 0x3, &(0x7f00005ed000)=[@generic={0xdb7, 0x0, 0x0, 0x0}, @generic={0xffffffffffffffbd, 0x1, 0x0, 0x0}, @generic={0xd395, 0x0, 0x0, 0x0}], &(0x7f0000983000-0x7)='\x00', 0x1, 0x80, &(0x7f0000e4f000)=""/128, 0x0, 0x0}, 0x30) 2017/12/21 05:21:56 executing program 0: prctl$getreaper(0x19, &(0x7f0000bf9000-0x8)=0x0) 2017/12/21 05:21:56 executing program 1: mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x2200000000a, 0x805, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f0000001000-0x3c)=[@in={0x2, 0x2, @loopback=0x7f000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @in={0x2, 0x2, @local={0xac, 0x14, 0x0, 0xaa}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}], 0x20) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$bt_BT_DEFER_SETUP(r0, 0x112, 0x7, &(0x7f0000004000-0x4)=0x400, 0x4) sched_yield() setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f0000001000)=[@in={0x2, 0x3, @multicast2=0xe0000002, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @in={0x2, 0x1, @empty=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @in={0x2, 0x1, @loopback=0x7f000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}], 0x30) 2017/12/21 05:21:56 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000040fe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r0, &(0x7f00008fa000-0x8)=0xc, 0x6) syz_open_dev$mice(&(0x7f0000269000)='/dev/input/mice\x00', 0x0, 0x200000) openat$cuse(0xffffffffffffff9c, &(0x7f0000718000)='/dev/cuse\x00', 0x4000, 0x0) 2017/12/21 05:21:56 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$evdev(&(0x7f000058d000-0x12)='/dev/input/event#\x00', 0x0, 0x2) ioctl$EVIOCRMFF(r0, 0x40044581, &(0x7f0000cf6000-0x4)=0x0) r1 = syz_open_dev$usbmon(&(0x7f0000040000-0xd)='/dev/usbmon#\x00', 0x6, 0x80000) clock_gettime(0x0, &(0x7f0000fe9000-0x10)={0x0, 0x0}) timerfd_settime(r1, 0xb417666085ef8d36, &(0x7f00002b7000-0x20)={{0x0, 0x0}, {r2, r3+10000000}}, &(0x7f000093c000)={{0x0, 0x0}, {0x0, 0x0}}) clock_gettime(0x0, &(0x7f00007d3000-0x10)={0x0, 0x0}) clock_gettime(0x0, &(0x7f000061d000)={0x0, 0x0}) clock_gettime(0x0, &(0x7f0000832000-0x10)={0x0, 0x0}) write$evdev(r0, &(0x7f000096f000)=[{{0x0, 0x0}, 0xfa, 0x9, 0x66}, {{0x0, 0x2710}, 0xfffffffeffffffff, 0x7fffffff, 0x1}, {{0x0, 0x0}, 0x2, 0x1ff, 0x7f}, {{r4, r5/1000+10000}, 0x100000000, 0x8e, 0x0}, {{r6, r7/1000+10000}, 0x0, 0xffffffff00000001, 0xfffffffffffffff9}, {{r8, r9/1000+30000}, 0x7, 0x0, 0x1}], 0x90) 2017/12/21 05:21:56 executing program 6: getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000964000-0xc)={0x0, 0x0, 0x0}, &(0x7f00009ea000)=0xc) ioprio_get$pid(0x2, r0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f00005b3000-0x9)='net/raw6\x00') mmap$binder(&(0x7f0000156000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) 2017/12/21 05:21:56 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000449000)='/dev/loop#\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f00007a4000)="74756e08000000000000008000000000", 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_CLR_FD(r0, 0x4c01) 2017/12/21 05:21:56 executing program 0: mmap(&(0x7f0000000000/0xf7b000)=nil, 0xf7b000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) mmap(&(0x7f0000f7b000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) bind$alg(r0, &(0x7f0000f7c000-0x58)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_ctr_aes128\x00'}, 0x58) ioctl$DRM_IOCTL_RM_MAP(r0, 0x4028641b, &(0x7f0000a28000-0x28)={&(0x7f0000000000/0x1000)=nil, 0x3, 0x4, 0x80, &(0x7f0000acb000/0x4000)=nil, 0x2}) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000f7a000)="070a75b02607c3f73408f27a3a2bf1e5960d9e05f33041edfc97ae605a2bc807f2f4621dfa990c879b59b48348c05ffffcea0ceaa09cf7fdcbe92f7f21dd6bfcff", 0x41) [ 56.112444] ? arch_local_irq_restore+0x53/0x53 [ 56.112457] ? rcu_pm_notify+0xc0/0xc0 [ 56.112482] should_fail+0x8c0/0xa40 [ 56.112499] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 56.112518] ? vmap_page+0x1c5/0x2a0 [ 56.112537] ? apply_to_page_range+0x756/0x9f0 [ 56.112554] ? find_held_lock+0x35/0x1d0 [ 56.112598] ? trace_event_raw_event_sched_switch+0x800/0x800 [ 56.112607] ? trace_event_raw_event_sched_switch+0x800/0x800 [ 56.112623] ? rcu_note_context_switch+0x710/0x710 [ 56.112633] ? map_vm_area+0x9e/0xd0 [ 56.112654] should_failslab+0xec/0x120 [ 56.112667] kmem_cache_alloc_trace+0x4b/0x750 [ 56.112685] ? __vmalloc+0x45/0x50 [ 56.112703] bpf_prog_alloc+0x2fa/0x380 [ 56.112717] ? bpf_prog_kallsyms_find+0x440/0x440 [ 56.112735] ? mpi_resize+0x200/0x200 [ 56.112745] ? lock_downgrade+0x980/0x980 [ 56.112760] ? lock_release+0xa40/0xa40 [ 56.112776] bpf_prog_load+0x2eb/0x1b00 [ 56.112793] ? bpf_prog_new_fd+0x50/0x50 [ 56.112811] ? avc_has_perm+0x43e/0x680 [ 56.112826] ? avc_has_perm_noaudit+0x520/0x520 [ 56.112841] ? __might_fault+0x110/0x1d0 [ 56.112852] ? lock_downgrade+0x980/0x980 [ 56.112870] ? trace_event_raw_event_sched_switch+0x800/0x800 [ 56.112879] ? __check_object_size+0x25d/0x4f0 [ 56.112901] ? __might_sleep+0x95/0x190 [ 56.112925] ? selinux_bpf+0xc3/0x110 [ 56.112941] ? security_bpf+0x89/0xb0 [ 56.112958] SyS_bpf+0x1044/0x4420 [ 56.112968] ? __fdget_pos+0x12b/0x190 [ 56.112985] ? bpf_prog_get+0x20/0x20 [ 56.112997] ? __lock_acquire+0x664/0x3e00 [ 56.113018] ? check_noncircular+0x20/0x20 [ 56.113038] ? check_noncircular+0x20/0x20 [ 56.113054] ? _kstrtoull+0x145/0x1f0 [ 56.113064] ? _parse_integer+0x140/0x140 [ 56.113071] ? trace_event_raw_event_sched_switch+0x800/0x800 [ 56.113083] ? check_noncircular+0x20/0x20 [ 56.113093] ? find_held_lock+0x35/0x1d0 [ 56.113116] ? get_pid_task+0x93/0x140 [ 56.113127] ? lock_downgrade+0x980/0x980 [ 56.113150] ? find_held_lock+0x35/0x1d0 [ 56.113172] ? __f_unlock_pos+0x19/0x20 [ 56.113183] ? lock_downgrade+0x980/0x980 [ 56.113195] ? get_pid_task+0xbc/0x140 [ 56.113206] ? proc_fail_nth_write+0x9b/0x1d0 [ 56.113217] ? map_files_get_link+0x3a0/0x3a0 [ 56.113239] ? find_held_lock+0x35/0x1d0 [ 56.113257] ? __mutex_unlock_slowpath+0xe9/0xac0 [ 56.113268] ? vfs_write+0x374/0x510 [ 56.113279] ? wait_for_completion+0x770/0x770 [ 56.113296] ? __lock_is_held+0xb6/0x140 [ 56.113334] ? __sb_end_write+0xa0/0xd0 [ 56.113351] ? fput+0xd2/0x140 [ 56.113361] ? SyS_write+0x184/0x220 [ 56.113383] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 56.113403] entry_SYSCALL_64_fastpath+0x1f/0x96 [ 56.113409] RIP: 0033:0x452a09 [ 56.113413] RSP: 002b:00007efe7e8e8c58 EFLAGS: 00000212 ORIG_RAX: 0000000000000141 [ 56.113422] RAX: ffffffffffffffda RBX: 00007efe7e8e8aa0 RCX: 0000000000452a09 [ 56.113426] RDX: 0000000000000030 RSI: 0000000020b4cfd0 RDI: 0000000000000005 [ 56.113430] RBP: 00007efe7e8e8a90 R08: 0000000000000000 R09: 0000000000000000 [ 56.113435] R10: 0000000000000000 R11: 0000000000000212 R12: 00000000004b75bb [ 56.113440] R13: 00007efe7e8e8bc8 R14: 00000000004b75bb R15: 0000000000000000 [ 56.160048] sit0: Invalid MTU 546209760 requested, hw max 65508 [ 56.191248] FAULT_INJECTION: forcing a failure. [ 56.191248] name failslab, interval 1, probability 0, space 0, times 0 [ 56.191260] CPU: 1 PID: 9603 Comm: syz-executor2 Not tainted 4.15.0-rc4-mm1+ #47 [ 56.191266] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 56.191269] Call Trace: [ 56.191282] dump_stack+0x194/0x257 [ 56.191298] ? arch_local_irq_restore+0x53/0x53 [ 56.191311] ? save_stack+0xa3/0xd0 [ 56.191335] should_fail+0x8c0/0xa40 [ 56.191352] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 56.191370] ? find_held_lock+0x35/0x1d0 [ 56.191402] ? find_held_lock+0x35/0x1d0 [ 56.191462] ? trace_event_raw_event_sched_switch+0x800/0x800 [ 56.191474] ? bpf_prog_alloc+0x2fa/0x380 [ 56.191485] ? rcu_read_lock_sched_held+0x108/0x120 [ 56.191498] ? rcu_note_context_switch+0x710/0x710 [ 56.191523] should_failslab+0xec/0x120 [ 56.191535] kmem_cache_alloc_trace+0x4b/0x750 [ 56.191547] ? bpf_prog_kallsyms_find+0x440/0x440 [ 56.191573] selinux_bpf_prog_alloc+0x49/0x180 [ 56.191585] security_bpf_prog_alloc+0x6d/0xa0 [ 56.191599] bpf_prog_load+0x34d/0x1b00 [ 56.191617] ? bpf_prog_new_fd+0x50/0x50 [ 56.191634] ? avc_has_perm+0x43e/0x680 [ 56.191650] ? avc_has_perm_noaudit+0x520/0x520 [ 56.191667] ? __might_fault+0x110/0x1d0 [ 56.191678] ? lock_downgrade+0x980/0x980 [ 56.191697] ? trace_event_raw_event_sched_switch+0x800/0x800 [ 56.191707] ? __check_object_size+0x25d/0x4f0 [ 56.191729] ? __might_sleep+0x95/0x190 [ 56.191745] ? selinux_bpf+0xc3/0x110 [ 56.191755] ? security_bpf+0x89/0xb0 [ 56.191772] SyS_bpf+0x1044/0x4420 [ 56.191785] ? __fdget_pos+0x12b/0x190 [ 56.191803] ? bpf_prog_get+0x20/0x20 [ 56.191815] ? __lock_acquire+0x664/0x3e00 [ 56.191835] ? check_noncircular+0x20/0x20 [ 56.191856] ? check_noncircular+0x20/0x20 [ 56.191870] ? _kstrtoull+0x145/0x1f0 [ 56.191882] ? _parse_integer+0x140/0x140 [ 56.191889] ? trace_event_raw_event_sched_switch+0x800/0x800 [ 56.191900] ? check_noncircular+0x20/0x20 [ 56.191910] ? find_held_lock+0x35/0x1d0 [ 56.191934] ? get_pid_task+0x93/0x140 [ 56.191946] ? lock_downgrade+0x980/0x980 [ 56.191968] ? find_held_lock+0x35/0x1d0 [ 56.191991] ? __f_unlock_pos+0x19/0x20 [ 56.192001] ? lock_downgrade+0x980/0x980 [ 56.192012] ? get_pid_task+0xbc/0x140 [ 56.192023] ? proc_fail_nth_write+0x9b/0x1d0 [ 56.192033] ? map_files_get_link+0x3a0/0x3a0 [ 56.192055] ? find_held_lock+0x35/0x1d0 [ 56.192074] ? __mutex_unlock_slowpath+0xe9/0xac0 [ 56.192085] ? vfs_write+0x374/0x510 [ 56.192096] ? wait_for_completion+0x770/0x770 [ 56.192114] ? __lock_is_held+0xb6/0x140 [ 56.192147] ? __sb_end_write+0xa0/0xd0 [ 56.192162] ? fput+0xd2/0x140 [ 56.192173] ? SyS_write+0x184/0x220 [ 56.192197] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 56.192217] entry_SYSCALL_64_fastpath+0x1f/0x96 [ 56.192223] RIP: 0033:0x452a09 [ 56.192228] RSP: 002b:00007efe7e8e8c58 EFLAGS: 00000212 ORIG_RAX: 0000000000000141 [ 56.192236] RAX: ffffffffffffffda RBX: 00007efe7e8e8aa0 RCX: 0000000000452a09 [ 56.192240] RDX: 0000000000000030 RSI: 0000000020b4cfd0 RDI: 0000000000000005 [ 56.192244] RBP: 00007efe7e8e8a90 R08: 0000000000000000 R09: 0000000000000000 [ 56.192249] R10: 0000000000000000 R11: 0000000000000212 R12: 00000000004b75bb [ 56.192253] R13: 00007efe7e8e8bc8 R14: 00000000004b75bb R15: 0000000000000000 [ 56.496733] netlink: 3 bytes leftover after parsing attributes in process `syz-executor5'. [ 56.512007] FAULT_INJECTION: forcing a failure. [ 56.512007] name failslab, interval 1, probability 0, space 0, times 0 [ 56.512057] CPU: 0 PID: 9633 Comm: syz-executor2 Not tainted 4.15.0-rc4-mm1+ #47 [ 56.512063] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 56.512065] Call Trace: [ 56.512078] dump_stack+0x194/0x257 [ 56.512093] ? arch_local_irq_restore+0x53/0x53 [ 56.512123] should_fail+0x8c0/0xa40 [ 56.512139] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 56.512149] ? __save_stack_trace+0x7e/0xd0 [ 56.512171] ? check_noncircular+0x20/0x20 [ 56.512191] ? find_held_lock+0x35/0x1d0 [ 56.512239] ? trace_event_raw_event_sched_switch+0x800/0x800 [ 56.512254] ? rcu_note_context_switch+0x710/0x710 [ 56.512264] ? lock_downgrade+0x980/0x980 [ 56.512285] should_failslab+0xec/0x120 [ 56.512296] kmem_cache_alloc_trace+0x4b/0x750 [ 56.512307] ? pvclock_read_flags+0x160/0x160 [ 56.512324] ? ktime_get_with_offset+0x188/0x420 [ 56.512343] bpf_check+0xa5/0x49f0 [ 56.512352] ? ktime_get_with_offset+0x2c1/0x420 [ 56.512371] ? do_gettimeofday+0x190/0x190 [ 56.512386] ? do_check+0xae20/0xae20 [ 56.512394] ? memset+0x31/0x40 [ 56.512405] ? bpf_obj_name_cpy+0x199/0x1f0 [ 56.512412] ? kasan_check_write+0x14/0x20 [ 56.512429] bpf_prog_load+0xa2a/0x1b00 [ 56.512445] ? bpf_prog_new_fd+0x50/0x50 [ 56.512462] ? avc_has_perm+0x43e/0x680 [ 56.512479] ? avc_has_perm_noaudit+0x520/0x520 [ 56.512495] ? __might_fault+0x110/0x1d0 [ 56.512507] ? lock_downgrade+0x980/0x980 [ 56.512526] ? trace_event_raw_event_sched_switch+0x800/0x800 [ 56.512535] ? __check_object_size+0x25d/0x4f0 [ 56.512553] ? __might_sleep+0x95/0x190 [ 56.512569] ? selinux_bpf+0xc3/0x110 [ 56.512579] ? security_bpf+0x89/0xb0 [ 56.512594] SyS_bpf+0x1044/0x4420 [ 56.512602] ? __fdget_pos+0x12b/0x190 [ 56.512619] ? bpf_prog_get+0x20/0x20 [ 56.512631] ? __lock_acquire+0x664/0x3e00 [ 56.512651] ? check_noncircular+0x20/0x20 [ 56.512671] ? check_noncircular+0x20/0x20 [ 56.512687] ? _kstrtoull+0x145/0x1f0 [ 56.512698] ? _parse_integer+0x140/0x140 [ 56.512706] ? trace_event_raw_event_sched_switch+0x800/0x800 [ 56.512716] ? check_noncircular+0x20/0x20 [ 56.512726] ? find_held_lock+0x35/0x1d0 [ 56.512748] ? get_pid_task+0x93/0x140 [ 56.512759] ? lock_downgrade+0x980/0x980 [ 56.512780] ? find_held_lock+0x35/0x1d0 [ 56.512800] ? __f_unlock_pos+0x19/0x20 [ 56.512811] ? lock_downgrade+0x980/0x980 [ 56.512822] ? get_pid_task+0xbc/0x140 [ 56.512833] ? proc_fail_nth_write+0x9b/0x1d0 [ 56.512843] ? map_files_get_link+0x3a0/0x3a0 [ 56.512863] ? find_held_lock+0x35/0x1d0 [ 56.512879] ? __mutex_unlock_slowpath+0xe9/0xac0 [ 56.512890] ? vfs_write+0x374/0x510 [ 56.512917] ? wait_for_completion+0x770/0x770 [ 56.512936] ? __lock_is_held+0xb6/0x140 [ 56.512972] ? __sb_end_write+0xa0/0xd0 [ 56.512991] ? fput+0xd2/0x140 [ 56.513003] ? SyS_write+0x184/0x220 [ 56.513027] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 56.513048] entry_SYSCALL_64_fastpath+0x1f/0x96 [ 56.513055] RIP: 0033:0x452a09 [ 56.513060] RSP: 002b:00007efe7e8e8c58 EFLAGS: 00000212 ORIG_RAX: 0000000000000141 [ 56.513069] RAX: ffffffffffffffda RBX: 00007efe7e8e8aa0 RCX: 0000000000452a09 [ 56.513074] RDX: 0000000000000030 RSI: 0000000020b4cfd0 RDI: 0000000000000005 [ 56.513079] RBP: 00007efe7e8e8a90 R08: 0000000000000000 R09: 0000000000000000 [ 56.513084] R10: 0000000000000000 R11: 0000000000000212 R12: 00000000004b75bb [ 56.513088] R13: 00007efe7e8e8bc8 R14: 00000000004b75bb R15: 0000000000000000 [ 56.541669] FAULT_INJECTION: forcing a failure. [ 56.541669] name failslab, interval 1, probability 0, space 0, times 0 [ 56.541681] CPU: 0 PID: 9645 Comm: syz-executor2 Not tainted 4.15.0-rc4-mm1+ #47 [ 56.541687] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 56.541690] Call Trace: [ 56.541705] dump_stack+0x194/0x257 [ 56.541720] ? arch_local_irq_restore+0x53/0x53 [ 56.541731] ? __free_insn_slot+0x5c0/0x5c0 [ 56.541757] should_fail+0x8c0/0xa40 [ 56.541774] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 56.541792] ? __kernel_text_address+0xd/0x40 [ 56.541808] ? __save_stack_trace+0x7e/0xd0 [ 56.541829] ? find_held_lock+0x35/0x1d0 [ 56.541877] ? trace_event_raw_event_sched_switch+0x800/0x800 [ 56.541892] ? rcu_note_context_switch+0x710/0x710 [ 56.541928] should_failslab+0xec/0x120 [ 56.541941] kmem_cache_alloc_node_trace+0x5a/0x750 [ 56.541973] __get_vm_area_node+0xae/0x340 [ 56.541992] __vmalloc_node_range+0xa3/0x650 [ 56.542005] ? bpf_check+0x113/0x49f0 [ 56.542014] ? rcu_read_lock_sched_held+0x108/0x120 [ 56.542024] ? kmem_cache_alloc_trace+0x456/0x750 [ 56.542034] ? pvclock_read_flags+0x160/0x160 [ 56.542055] vzalloc+0x45/0x50 [ 56.542065] ? bpf_check+0x113/0x49f0 [ 56.542074] bpf_check+0x113/0x49f0 [ 56.542084] ? ktime_get_with_offset+0x2c1/0x420 [ 56.542102] ? do_gettimeofday+0x190/0x190 [ 56.542117] ? do_check+0xae20/0xae20 [ 56.542126] ? memset+0x31/0x40 [ 56.542138] ? bpf_obj_name_cpy+0x199/0x1f0 [ 56.542145] ? kasan_check_write+0x14/0x20 [ 56.542162] bpf_prog_load+0xa2a/0x1b00 [ 56.542179] ? bpf_prog_new_fd+0x50/0x50 [ 56.542196] ? avc_has_perm+0x43e/0x680 [ 56.542212] ? avc_has_perm_noaudit+0x520/0x520 [ 56.542228] ? __might_fault+0x110/0x1d0 [ 56.542239] ? lock_downgrade+0x980/0x980 [ 56.542258] ? trace_event_raw_event_sched_switch+0x800/0x800 [ 56.542268] ? __check_object_size+0x25d/0x4f0 [ 56.542290] ? __might_sleep+0x95/0x190 [ 56.542305] ? selinux_bpf+0xc3/0x110 [ 56.542315] ? security_bpf+0x89/0xb0 [ 56.542331] SyS_bpf+0x1044/0x4420 [ 56.542339] ? __fdget_pos+0x12b/0x190 [ 56.542357] ? bpf_prog_get+0x20/0x20 [ 56.542369] ? __lock_acquire+0x664/0x3e00 [ 56.542391] ? check_noncircular+0x20/0x20 [ 56.542410] ? check_noncircular+0x20/0x20 [ 56.542425] ? _kstrtoull+0x145/0x1f0 [ 56.542438] ? _parse_integer+0x140/0x140 [ 56.542446] ? trace_event_raw_event_sched_switch+0x800/0x800 [ 56.542457] ? check_noncircular+0x20/0x20 [ 56.542466] ? find_held_lock+0x35/0x1d0 [ 56.542488] ? get_pid_task+0x93/0x140 [ 56.542499] ? lock_downgrade+0x980/0x980 [ 56.542521] ? find_held_lock+0x35/0x1d0 [ 56.542544] ? __f_unlock_pos+0x19/0x20 [ 56.542555] ? lock_downgrade+0x980/0x980 [ 56.542566] ? get_pid_task+0xbc/0x140 [ 56.542577] ? proc_fail_nth_write+0x9b/0x1d0 [ 56.542587] ? map_files_get_link+0x3a0/0x3a0 [ 56.542609] ? find_held_lock+0x35/0x1d0 [ 56.542628] ? __mutex_unlock_slowpath+0xe9/0xac0 [ 56.542640] ? vfs_write+0x374/0x510 [ 56.542651] ? wait_for_completion+0x770/0x770 [ 56.542670] ? __lock_is_held+0xb6/0x140 [ 56.542706] ? __sb_end_write+0xa0/0xd0 [ 56.542725] ? fput+0xd2/0x140 [ 56.542737] ? SyS_write+0x184/0x220 [ 56.542760] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 56.542779] entry_SYSCALL_64_fastpath+0x1f/0x96 [ 56.542786] RIP: 0033:0x452a09 [ 56.542790] RSP: 002b:00007efe7e8e8c58 EFLAGS: 00000212 ORIG_RAX: 0000000000000141 [ 56.542799] RAX: ffffffffffffffda RBX: 00007efe7e8e8aa0 RCX: 0000000000452a09 [ 56.542804] RDX: 0000000000000030 RSI: 0000000020b4cfd0 RDI: 0000000000000005 [ 56.542809] RBP: 00007efe7e8e8a90 R08: 0000000000000000 R09: 0000000000000000 [ 56.542813] R10: 0000000000000000 R11: 0000000000000212 R12: 00000000004b75bb [ 56.542818] R13: 00007efe7e8e8bc8 R14: 00000000004b75bb R15: 0000000000000000 [ 56.542923] syz-executor2: vmalloc: allocation failure: 48 bytes, mode:0x14080c0(GFP_KERNEL|__GFP_ZERO), nodemask=(null) [ 56.542928] syz-executor2 cpuset=/ mems_allowed=0 [ 56.542945] CPU: 0 PID: 9645 Comm: syz-executor2 Not tainted 4.15.0-rc4-mm1+ #47 [ 56.542949] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 56.542951] Call Trace: [ 56.542960] dump_stack+0x194/0x257 [ 56.542973] ? arch_local_irq_restore+0x53/0x53 [ 56.542981] ? idr_get_free_cmn+0xfd0/0xfd0 [ 56.542992] ? rcu_pm_notify+0xc0/0xc0 [ 56.543018] warn_alloc+0x19a/0x2b0 [ 56.543032] ? zone_watermark_ok_safe+0x400/0x400 [ 56.543040] ? kmem_cache_alloc_node_trace+0x370/0x750 [ 56.543070] ? __get_vm_area_node+0x234/0x340 [ 56.543092] __vmalloc_node_range+0x4f0/0x650 [ 56.543100] ? rcu_read_lock_sched_held+0x108/0x120 [ 56.543108] ? kmem_cache_alloc_trace+0x456/0x750 [ 56.543115] ? pvclock_read_flags+0x160/0x160 [ 56.543133] vzalloc+0x45/0x50 [ 56.543142] ? bpf_check+0x113/0x49f0 [ 56.543151] bpf_check+0x113/0x49f0 [ 56.543160] ? ktime_get_with_offset+0x2c1/0x420 [ 56.543178] ? do_gettimeofday+0x190/0x190 [ 56.543192] ? do_check+0xae20/0xae20 [ 56.543200] ? memset+0x31/0x40 [ 56.543211] ? bpf_obj_name_cpy+0x199/0x1f0 [ 56.543218] ? kasan_check_write+0x14/0x20 [ 56.543234] bpf_prog_load+0xa2a/0x1b00 [ 56.543251] ? bpf_prog_new_fd+0x50/0x50 [ 56.543267] ? avc_has_perm+0x43e/0x680 [ 56.543283] ? avc_has_perm_noaudit+0x520/0x520 [ 56.543299] ? __might_fault+0x110/0x1d0 [ 56.543310] ? lock_downgrade+0x980/0x980 [ 56.543328] ? trace_event_raw_event_sched_switch+0x800/0x800 [ 56.543337] ? __check_object_size+0x25d/0x4f0 [ 56.543358] ? __might_sleep+0x95/0x190 [ 56.543373] ? selinux_bpf+0xc3/0x110 [ 56.543383] ? security_bpf+0x89/0xb0 [ 56.543398] SyS_bpf+0x1044/0x4420 [ 56.543406] ? __fdget_pos+0x12b/0x190 [ 56.543422] ? bpf_prog_get+0x20/0x20 [ 56.543433] ? __lock_acquire+0x664/0x3e00 [ 56.543452] ? check_noncircular+0x20/0x20 [ 56.543472] ? check_noncircular+0x20/0x20 [ 56.543487] ? _kstrtoull+0x145/0x1f0 [ 56.543497] ? _parse_integer+0x140/0x140 [ 56.543504] ? trace_event_raw_event_sched_switch+0x800/0x800 [ 56.543514] ? check_noncircular+0x20/0x20 [ 56.543525] ? find_held_lock+0x35/0x1d0 [ 56.543548] ? get_pid_task+0x93/0x140 [ 56.543558] ? lock_downgrade+0x980/0x980 [ 56.543580] ? find_held_lock+0x35/0x1d0 [ 56.543601] ? __f_unlock_pos+0x19/0x20 [ 56.543612] ? lock_downgrade+0x980/0x980 [ 56.543622] ? get_pid_task+0xbc/0x140 [ 56.543633] ? proc_fail_nth_write+0x9b/0x1d0 [ 56.543642] ? map_files_get_link+0x3a0/0x3a0 [ 56.543663] ? find_held_lock+0x35/0x1d0 [ 56.543680] ? __mutex_unlock_slowpath+0xe9/0xac0 [ 56.543691] ? vfs_write+0x374/0x510 [ 56.543702] ? wait_for_completion+0x770/0x770 [ 56.543720] ? __lock_is_held+0xb6/0x140 [ 56.543758] ? __sb_end_write+0xa0/0xd0 [ 56.543775] ? fput+0xd2/0x140 [ 56.543785] ? SyS_write+0x184/0x220 [ 56.543808] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 56.543829] entry_SYSCALL_64_fastpath+0x1f/0x96 [ 56.543834] RIP: 0033:0x452a09 [ 56.543838] RSP: 002b:00007efe7e8e8c58 EFLAGS: 00000212 ORIG_RAX: 0000000000000141 [ 56.543846] RAX: ffffffffffffffda RBX: 00007efe7e8e8aa0 RCX: 0000000000452a09 [ 56.543850] RDX: 0000000000000030 RSI: 0000000020b4cfd0 RDI: 0000000000000005 [ 56.543855] RBP: 00007efe7e8e8a90 R08: 0000000000000000 R09: 0000000000000000 [ 56.543859] R10: 0000000000000000 R11: 0000000000000212 R12: 00000000004b75bb [ 56.543864] R13: 00007efe7e8e8bc8 R14: 00000000004b75bb R15: 0000000000000000 [ 56.543935] warn_alloc_show_mem: 1 callbacks suppressed [ 56.543937] Mem-Info: [ 56.543955] active_anon:59379 inactive_anon:29 isolated_anon:0 [ 56.543955] active_file:3579 inactive_file:9198 isolated_file:0 [ 56.543955] unevictable:0 dirty:153 writeback:0 unstable:0 [ 56.543955] slab_reclaimable:8791 slab_unreclaimable:89439 [ 56.543955] mapped:23106 shmem:36 pagetables:742 bounce:0 [ 56.543955] free:1433566 free_pcp:399 free_cma:0 [ 56.543969] Node 0 active_anon:237516kB inactive_anon:116kB active_file:14316kB inactive_file:36792kB unevictable:0kB isolated(anon):0kB isolated(file):0kB mapped:92424kB dirty:612kB writeback:0kB shmem:144kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 98304kB writeback_tmp:0kB unstable:0kB all_unreclaimable? no [ 56.543972] Node 0 DMA free:15908kB min:164kB low:204kB high:244kB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:15992kB managed:15908kB mlocked:0kB kernel_stack:0kB pagetables:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 56.543989] lowmem_reserve[]: 0 2875 6386 6386 [ 56.544023] Node 0 DMA32 free:2946140kB min:30352kB low:37940kB high:45528kB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:3129332kB managed:2946860kB mlocked:0kB kernel_stack:0kB pagetables:0kB bounce:0kB free_pcp:720kB local_pcp:632kB free_cma:0kB [ 56.544039] lowmem_reserve[]: 0 0 3510 3510 [ 56.544052] Node 0 Normal free:2772216kB min:37064kB low:46328kB high:55592kB active_anon:237516kB inactive_anon:116kB active_file:14316kB inactive_file:36792kB unevictable:0kB writepending:612kB present:4718592kB managed:3595108kB mlocked:0kB kernel_stack:4288kB pagetables:2968kB bounce:0kB free_pcp:876kB local_pcp:248kB free_cma:0kB [ 56.544070] lowmem_reserve[]: 0 0 0 0 [ 56.544082] Node 0 DMA: 1*4kB (U) 0*8kB 0*16kB 1*32kB (U) 2*64kB (U) 1*128kB (U) 1*256kB (U) 0*512kB 1*1024kB (U) 1*2048kB (M) 3*4096kB (M) = 15908kB [ 56.544135] Node 0 DMA32: 5*4kB (M) 1*8kB (M) 4*16kB (UM) 2*32kB (UM) 5*64kB (UM) 3*128kB (M) 5*256kB (UM) 4*512kB (UM) 3*1024kB (UM) 3*2048kB (UM) 716*4096kB (M) = 2946140kB [ 56.544194] Node 0 Normal: 568*4kB (UM) 126*8kB (ME) 100*16kB (UME) 616*32kB (UME) 332*64kB (UME) 14*128kB (UM) 19*256kB (UME) 8*512kB (UM) 8*1024kB (UME) 4*2048kB (UM) 659*4096kB (M) = 2772240kB [ 56.544258] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB [ 56.544261] 12812 total pagecache pages [ 56.544268] 0 pages in swap cache [ 56.544272] Swap cache stats: add 0, delete 0, find 0/0 [ 56.544274] Free swap = 0kB [ 56.544277] Total swap = 0kB [ 56.544280] 1965979 pages RAM [ 56.544282] 0 pages HighMem/MovableOnly [ 56.544284] 326510 pages reserved [ 57.058295] FAULT_INJECTION: forcing a failure. [ 57.058295] name failslab, interval 1, probability 0, space 0, times 0 [ 57.058307] CPU: 1 PID: 9678 Comm: syz-executor2 Not tainted 4.15.0-rc4-mm1+ #47 [ 57.058313] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 57.058316] Call Trace: [ 57.058330] dump_stack+0x194/0x257 [ 57.058346] ? arch_local_irq_restore+0x53/0x53 [ 57.058376] should_fail+0x8c0/0xa40 [ 57.058399] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 57.058415] ? __kernel_text_address+0xd/0x40 [ 57.058429] ? unwind_get_return_address+0x61/0xa0 [ 57.058443] ? __save_stack_trace+0x7e/0xd0 [ 57.058467] ? find_held_lock+0x35/0x1d0 [ 57.058512] ? trace_event_raw_event_sched_switch+0x800/0x800 [ 57.058527] ? rcu_note_context_switch+0x710/0x710 [ 57.058552] should_failslab+0xec/0x120 [ 57.058564] kmem_cache_alloc_node_trace+0x5a/0x750 [ 57.058571] ? rcu_note_context_switch+0x710/0x710 [ 57.058601] alloc_vmap_area+0x11c/0x8c0 [ 57.058616] ? __get_vm_area_node+0xae/0x340 [ 57.058636] ? purge_vmap_area_lazy+0x40/0x40 [ 57.058664] __get_vm_area_node+0xe8/0x340 [ 57.058683] __vmalloc_node_range+0xa3/0x650 [ 57.058692] ? bpf_check+0x113/0x49f0 [ 57.058701] ? rcu_read_lock_sched_held+0x108/0x120 [ 57.058710] ? kmem_cache_alloc_trace+0x456/0x750 [ 57.058718] ? pvclock_read_flags+0x160/0x160 [ 57.058737] vzalloc+0x45/0x50 [ 57.058746] ? bpf_check+0x113/0x49f0 [ 57.058756] bpf_check+0x113/0x49f0 [ 57.058766] ? ktime_get_with_offset+0x2c1/0x420 [ 57.058790] ? do_gettimeofday+0x190/0x190 [ 57.058806] ? do_check+0xae20/0xae20 [ 57.058816] ? memset+0x31/0x40 [ 57.058828] ? bpf_obj_name_cpy+0x199/0x1f0 [ 57.058835] ? kasan_check_write+0x14/0x20 [ 57.058852] bpf_prog_load+0xa2a/0x1b00 [ 57.058869] ? bpf_prog_new_fd+0x50/0x50 [ 57.058885] ? avc_has_perm+0x43e/0x680 [ 57.058900] ? avc_has_perm_noaudit+0x520/0x520 [ 57.058917] ? __might_fault+0x110/0x1d0 [ 57.058928] ? lock_downgrade+0x980/0x980 [ 57.058947] ? trace_event_raw_event_sched_switch+0x800/0x800 [ 57.058957] ? __check_object_size+0x25d/0x4f0 [ 57.058978] ? __might_sleep+0x95/0x190 [ 57.058993] ? selinux_bpf+0xc3/0x110 [ 57.059003] ? security_bpf+0x89/0xb0 [ 57.059019] SyS_bpf+0x1044/0x4420 [ 57.059027] ? __fdget_pos+0x12b/0x190 [ 57.059043] ? bpf_prog_get+0x20/0x20 [ 57.059055] ? __lock_acquire+0x664/0x3e00 [ 57.059076] ? check_noncircular+0x20/0x20 [ 57.059097] ? check_noncircular+0x20/0x20 [ 57.059113] ? _kstrtoull+0x145/0x1f0 [ 57.059125] ? _parse_integer+0x140/0x140 [ 57.059133] ? trace_event_raw_event_sched_switch+0x800/0x800 [ 57.059144] ? check_noncircular+0x20/0x20 [ 57.059155] ? find_held_lock+0x35/0x1d0 [ 57.059176] ? get_pid_task+0x93/0x140 [ 57.059187] ? lock_downgrade+0x980/0x980 [ 57.059207] ? find_held_lock+0x35/0x1d0 [ 57.059226] ? __f_unlock_pos+0x19/0x20 [ 57.059237] ? lock_downgrade+0x980/0x980 [ 57.059248] ? get_pid_task+0xbc/0x140 [ 57.059260] ? proc_fail_nth_write+0x9b/0x1d0 [ 57.059270] ? map_files_get_link+0x3a0/0x3a0 [ 57.059291] ? find_held_lock+0x35/0x1d0 [ 57.059309] ? __mutex_unlock_slowpath+0xe9/0xac0 [ 57.059321] ? vfs_write+0x374/0x510 [ 57.059333] ? wait_for_completion+0x770/0x770 [ 57.059350] ? __lock_is_held+0xb6/0x140 [ 57.059388] ? __sb_end_write+0xa0/0xd0 [ 57.059402] ? fput+0xd2/0x140 [ 57.059410] ? SyS_write+0x184/0x220 [ 57.059430] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 57.059447] entry_SYSCALL_64_fastpath+0x1f/0x96 [ 57.059454] RIP: 0033:0x452a09 [ 57.059458] RSP: 002b:00007efe7e8e8c58 EFLAGS: 00000212 ORIG_RAX: 0000000000000141 [ 57.059466] RAX: ffffffffffffffda RBX: 00007efe7e8e8aa0 RCX: 0000000000452a09 [ 57.059471] RDX: 0000000000000030 RSI: 0000000020b4cfd0 RDI: 0000000000000005 [ 57.059475] RBP: 00007efe7e8e8a90 R08: 0000000000000000 R09: 0000000000000000 [ 57.059480] R10: 0000000000000000 R11: 0000000000000212 R12: 00000000004b75bb [ 57.059484] R13: 00007efe7e8e8bc8 R14: 00000000004b75bb R15: 0000000000000000 [ 57.059569] syz-executor2: vmalloc: allocation failure: 48 bytes, mode:0x14080c0(GFP_KERNEL|__GFP_ZERO), nodemask=(null) [ 57.059573] syz-executor2 cpuset=/ mems_allowed=0 [ 57.059590] CPU: 1 PID: 9678 Comm: syz-executor2 Not tainted 4.15.0-rc4-mm1+ #47 [ 57.059594] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 57.059596] Call Trace: [ 57.059604] dump_stack+0x194/0x257 [ 57.059617] ? arch_local_irq_restore+0x53/0x53 [ 57.059625] ? idr_get_free_cmn+0xfd0/0xfd0 [ 57.059649] warn_alloc+0x19a/0x2b0 [ 57.059661] ? zone_watermark_ok_safe+0x400/0x400 [ 57.059670] ? __get_vm_area_node+0x2ac/0x340 [ 57.059679] ? trace_hardirqs_on_caller+0x421/0x5c0 [ 57.059699] ? __get_vm_area_node+0x234/0x340 [ 57.059719] __vmalloc_node_range+0x4f0/0x650 [ 57.059728] ? rcu_read_lock_sched_held+0x108/0x120 [ 57.059737] ? kmem_cache_alloc_trace+0x456/0x750 [ 57.059745] ? pvclock_read_flags+0x160/0x160 [ 57.059763] vzalloc+0x45/0x50 [ 57.059774] ? bpf_check+0x113/0x49f0 [ 57.059783] bpf_check+0x113/0x49f0 [ 57.059793] ? ktime_get_with_offset+0x2c1/0x420 [ 57.059810] ? do_gettimeofday+0x190/0x190 [ 57.059823] ? do_check+0xae20/0xae20 [ 57.059832] ? memset+0x31/0x40 [ 57.059842] ? bpf_obj_name_cpy+0x199/0x1f0 [ 57.059847] ? kasan_check_write+0x14/0x20 [ 57.059862] bpf_prog_load+0xa2a/0x1b00 [ 57.059879] ? bpf_prog_new_fd+0x50/0x50 [ 57.059893] ? avc_has_perm+0x43e/0x680 [ 57.059908] ? avc_has_perm_noaudit+0x520/0x520 [ 57.059922] ? __might_fault+0x110/0x1d0 [ 57.059932] ? lock_downgrade+0x980/0x980 [ 57.059949] ? trace_event_raw_event_sched_switch+0x800/0x800 [ 57.059957] ? __check_object_size+0x25d/0x4f0 [ 57.059974] ? __might_sleep+0x95/0x190 [ 57.059987] ? selinux_bpf+0xc3/0x110 [ 57.059995] ? security_bpf+0x89/0xb0 [ 57.060013] SyS_bpf+0x1044/0x4420 [ 57.060021] ? __fdget_pos+0x12b/0x190 [ 57.060037] ? bpf_prog_get+0x20/0x20 [ 57.060050] ? __lock_acquire+0x664/0x3e00 [ 57.060069] ? check_noncircular+0x20/0x20 [ 57.060088] ? check_noncircular+0x20/0x20 [ 57.060102] ? _kstrtoull+0x145/0x1f0 [ 57.060113] ? _parse_integer+0x140/0x140 [ 57.060119] ? trace_event_raw_event_sched_switch+0x800/0x800 [ 57.060128] ? check_noncircular+0x20/0x20 [ 57.060137] ? find_held_lock+0x35/0x1d0 [ 57.060158] ? get_pid_task+0x93/0x140 [ 57.060168] ? lock_downgrade+0x980/0x980 [ 57.060188] ? find_held_lock+0x35/0x1d0 [ 57.060208] ? __f_unlock_pos+0x19/0x20 [ 57.060217] ? lock_downgrade+0x980/0x980 [ 57.060227] ? get_pid_task+0xbc/0x140 [ 57.060236] ? proc_fail_nth_write+0x9b/0x1d0 [ 57.060244] ? map_files_get_link+0x3a0/0x3a0 [ 57.060263] ? find_held_lock+0x35/0x1d0 [ 57.060277] ? __mutex_unlock_slowpath+0xe9/0xac0 [ 57.060286] ? vfs_write+0x374/0x510 [ 57.060296] ? wait_for_completion+0x770/0x770 [ 57.060312] ? __lock_is_held+0xb6/0x140 [ 57.060343] ? __sb_end_write+0xa0/0xd0 [ 57.060359] ? fput+0xd2/0x140 [ 57.060369] ? SyS_write+0x184/0x220 [ 57.060395] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 57.060416] entry_SYSCALL_64_fastpath+0x1f/0x96 [ 57.060422] RIP: 0033:0x452a09 [ 57.060427] RSP: 002b:00007efe7e8e8c58 EFLAGS: 00000212 ORIG_RAX: 0000000000000141 [ 57.060435] RAX: ffffffffffffffda RBX: 00007efe7e8e8aa0 RCX: 0000000000452a09 [ 57.060440] RDX: 0000000000000030 RSI: 0000000020b4cfd0 RDI: 0000000000000005 [ 57.060445] RBP: 00007efe7e8e8a90 R08: 0000000000000000 R09: 0000000000000000 [ 57.060449] R10: 0000000000000000 R11: 0000000000000212 R12: 00000000004b75bb [ 57.060454] R13: 00007efe7e8e8bc8 R14: 00000000004b75bb R15: 0000000000000000 [ 57.118556] FAULT_INJECTION: forcing a failure. [ 57.118556] name failslab, interval 1, probability 0, space 0, times 0 [ 57.118568] CPU: 0 PID: 9703 Comm: syz-executor2 Not tainted 4.15.0-rc4-mm1+ #47 [ 57.118573] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 57.118576] Call Trace: [ 57.118590] dump_stack+0x194/0x257 [ 57.118606] ? arch_local_irq_restore+0x53/0x53 [ 57.118642] should_fail+0x8c0/0xa40 [ 57.118661] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 57.118679] ? check_noncircular+0x20/0x20 [ 57.118707] ? alloc_vmap_area+0x59e/0x8c0 [ 57.118729] ? find_held_lock+0x35/0x1d0 [ 57.118792] ? trace_event_raw_event_sched_switch+0x800/0x800 [ 57.118809] ? rcu_note_context_switch+0x710/0x710 [ 57.118817] ? lock_release+0xa40/0xa40 [ 57.118847] should_failslab+0xec/0x120 [ 57.118861] kmem_cache_alloc_node_trace+0x5a/0x750 [ 57.118903] __kmalloc_node+0x33/0x70 [ 57.118920] __vmalloc_node_range+0x1a1/0x650 [ 57.118929] ? rcu_read_lock_sched_held+0x108/0x120 [ 57.118940] ? kmem_cache_alloc_trace+0x456/0x750 [ 57.118949] ? pvclock_read_flags+0x160/0x160 [ 57.118974] vzalloc+0x45/0x50 [ 57.118987] ? bpf_check+0x113/0x49f0 [ 57.118998] bpf_check+0x113/0x49f0 [ 57.119009] ? ktime_get_with_offset+0x2c1/0x420 [ 57.119030] ? do_gettimeofday+0x190/0x190 [ 57.119047] ? do_check+0xae20/0xae20 [ 57.119055] ? memset+0x31/0x40 [ 57.119069] ? bpf_obj_name_cpy+0x199/0x1f0 [ 57.119076] ? kasan_check_write+0x14/0x20 [ 57.119097] bpf_prog_load+0xa2a/0x1b00 [ 57.119118] ? bpf_prog_new_fd+0x50/0x50 [ 57.119138] ? avc_has_perm+0x43e/0x680 [ 57.119157] ? avc_has_perm_noaudit+0x520/0x520 [ 57.119177] ? __might_fault+0x110/0x1d0 [ 57.119190] ? lock_downgrade+0x980/0x980 [ 57.119213] ? trace_event_raw_event_sched_switch+0x800/0x800 [ 57.119224] ? __check_object_size+0x25d/0x4f0 [ 57.119250] ? __might_sleep+0x95/0x190 [ 57.119269] ? selinux_bpf+0xc3/0x110 [ 57.119281] ? security_bpf+0x89/0xb0 [ 57.119299] SyS_bpf+0x1044/0x4420 [ 57.119308] ? __fdget_pos+0x12b/0x190 [ 57.119329] ? bpf_prog_get+0x20/0x20 [ 57.119348] ? trace_event_raw_event_lock+0x340/0x340 [ 57.119368] ? check_noncircular+0x20/0x20 [ 57.119388] ? perf_trace_lock+0xd6/0x900 [ 57.119397] ? check_noncircular+0x20/0x20 [ 57.119419] ? trace_event_raw_event_lock+0x340/0x340 [ 57.119431] ? _parse_integer+0x140/0x140 [ 57.119439] ? trace_event_raw_event_sched_switch+0x800/0x800 [ 57.119451] ? check_noncircular+0x20/0x20 [ 57.119462] ? find_held_lock+0x35/0x1d0 [ 57.119489] ? get_pid_task+0x93/0x140 [ 57.119503] ? perf_trace_lock+0xd6/0x900 [ 57.119528] ? find_held_lock+0x35/0x1d0 [ 57.119554] ? __f_unlock_pos+0x19/0x20 [ 57.119567] ? lock_downgrade+0x980/0x980 [ 57.119580] ? get_pid_task+0xbc/0x140 [ 57.119593] ? proc_fail_nth_write+0x9b/0x1d0 [ 57.119605] ? map_files_get_link+0x3a0/0x3a0 [ 57.119631] ? find_held_lock+0x35/0x1d0 [ 57.119653] ? __mutex_unlock_slowpath+0xe9/0xac0 [ 57.119666] ? vfs_write+0x374/0x510 [ 57.119679] ? wait_for_completion+0x770/0x770 [ 57.119742] ? __sb_end_write+0xa0/0xd0 [ 57.119763] ? fput+0xd2/0x140 [ 57.119776] ? SyS_write+0x184/0x220 [ 57.119805] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 57.119832] entry_SYSCALL_64_fastpath+0x1f/0x96 [ 57.119839] RIP: 0033:0x452a09 [ 57.119844] RSP: 002b:00007efe7e8e8c58 EFLAGS: 00000212 ORIG_RAX: 0000000000000141 [ 57.119853] RAX: ffffffffffffffda RBX: 00007efe7e8e8aa0 RCX: 0000000000452a09 [ 57.119858] RDX: 0000000000000030 RSI: 0000000020b4cfd0 RDI: 0000000000000005 [ 57.119863] RBP: 00007efe7e8e8a90 R08: 0000000000000000 R09: 0000000000000000 [ 57.119868] R10: 0000000000000000 R11: 0000000000000212 R12: 00000000004b75bb [ 57.119873] R13: 00007efe7e8e8bc8 R14: 00000000004b75bb R15: 0000000000000000 [ 57.190124] FAULT_INJECTION: forcing a failure. [ 57.190124] name failslab, interval 1, probability 0, space 0, times 0 [ 57.190139] CPU: 1 PID: 9723 Comm: syz-executor2 Not tainted 4.15.0-rc4-mm1+ #47 [ 57.190144] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 57.190147] Call Trace: [ 57.190161] dump_stack+0x194/0x257 [ 57.190175] ? arch_local_irq_restore+0x53/0x53 [ 57.190203] should_fail+0x8c0/0xa40 [ 57.190217] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 57.190230] ? __free_insn_slot+0x5c0/0x5c0 [ 57.190247] ? trace_event_raw_event_sched_switch+0x800/0x800 [ 57.190256] ? rcutorture_record_progress+0x10/0x10 [ 57.190275] ? find_held_lock+0x35/0x1d0 [ 57.190294] ? __lock_is_held+0xb6/0x140 [ 57.190327] ? trace_event_raw_event_sched_switch+0x800/0x800 [ 57.190334] ? rcu_pm_notify+0xc0/0xc0 [ 57.190348] ? rcu_note_context_switch+0x710/0x710 [ 57.190373] should_failslab+0xec/0x120 [ 57.190394] kmem_cache_alloc_node_trace+0x5a/0x750 [ 57.190412] ? vmap_page+0x1c5/0x2a0 [ 57.190435] __get_vm_area_node+0xae/0x340 [ 57.190458] __vmalloc_node_range+0xa3/0x650 [ 57.190470] ? bpf_prog_calc_tag+0xbf/0x6f0 [ 57.190500] vmalloc+0x45/0x50 [ 57.190511] ? bpf_prog_calc_tag+0xbf/0x6f0 [ 57.190521] bpf_prog_calc_tag+0xbf/0x6f0 [ 57.190540] ? __bpf_prog_free+0x50/0x50 [ 57.190555] ? __vmalloc_node_range+0x37a/0x650 [ 57.190591] bpf_check+0x64a/0x49f0 [ 57.190601] ? ktime_get_with_offset+0x2c1/0x420 [ 57.190632] ? do_check+0xae20/0xae20 [ 57.190640] ? memset+0x31/0x40 [ 57.190653] ? bpf_obj_name_cpy+0x199/0x1f0 [ 57.190660] ? kasan_check_write+0x14/0x20 [ 57.190678] bpf_prog_load+0xa2a/0x1b00 [ 57.190696] ? bpf_prog_new_fd+0x50/0x50 [ 57.190714] ? avc_has_perm+0x43e/0x680 [ 57.190732] ? avc_has_perm_noaudit+0x520/0x520 [ 57.190749] ? __might_fault+0x110/0x1d0 [ 57.190761] ? lock_downgrade+0x980/0x980 [ 57.190780] ? trace_event_raw_event_sched_switch+0x800/0x800 [ 57.190791] ? __check_object_size+0x25d/0x4f0 [ 57.190813] ? __might_sleep+0x95/0x190 [ 57.190829] ? selinux_bpf+0xc3/0x110 [ 57.190840] ? security_bpf+0x89/0xb0 [ 57.190856] SyS_bpf+0x1044/0x4420 [ 57.190865] ? __fdget_pos+0x12b/0x190 [ 57.190882] ? bpf_prog_get+0x20/0x20 [ 57.190895] ? __lock_acquire+0x664/0x3e00 [ 57.190916] ? check_noncircular+0x20/0x20 [ 57.190938] ? check_noncircular+0x20/0x20 [ 57.190954] ? _kstrtoull+0x145/0x1f0 [ 57.190967] ? _parse_integer+0x140/0x140 [ 57.190974] ? trace_event_raw_event_sched_switch+0x800/0x800 [ 57.190986] ? check_noncircular+0x20/0x20 [ 57.190998] ? find_held_lock+0x35/0x1d0 [ 57.191021] ? get_pid_task+0x93/0x140 [ 57.191032] ? lock_downgrade+0x980/0x980 [ 57.191054] ? find_held_lock+0x35/0x1d0 [ 57.191076] ? __f_unlock_pos+0x19/0x20 [ 57.191087] ? lock_downgrade+0x980/0x980 [ 57.191099] ? get_pid_task+0xbc/0x140 [ 57.191110] ? proc_fail_nth_write+0x9b/0x1d0 [ 57.191121] ? map_files_get_link+0x3a0/0x3a0 [ 57.191144] ? find_held_lock+0x35/0x1d0 [ 57.191164] ? __mutex_unlock_slowpath+0xe9/0xac0 [ 57.191175] ? vfs_write+0x374/0x510 [ 57.191188] ? wait_for_completion+0x770/0x770 [ 57.191209] ? __lock_is_held+0xb6/0x140 [ 57.191247] ? __sb_end_write+0xa0/0xd0 [ 57.191265] ? fput+0xd2/0x140 [ 57.191276] ? SyS_write+0x184/0x220 [ 57.191301] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 57.191322] entry_SYSCALL_64_fastpath+0x1f/0x96 [ 57.191327] RIP: 0033:0x452a09 [ 57.191331] RSP: 002b:00007efe7e8e8c58 EFLAGS: 00000212 ORIG_RAX: 0000000000000141 [ 57.191339] RAX: ffffffffffffffda RBX: 00007efe7e8e8aa0 RCX: 0000000000452a09 [ 57.191344] RDX: 0000000000000030 RSI: 0000000020b4cfd0 RDI: 0000000000000005 [ 57.191348] RBP: 00007efe7e8e8a90 R08: 0000000000000000 R09: 0000000000000000 [ 57.191353] R10: 0000000000000000 R11: 0000000000000212 R12: 00000000004b75bb [ 57.191357] R13: 00007efe7e8e8bc8 R14: 00000000004b75bb R15: 0000000000000000 [ 57.191462] syz-executor2: vmalloc: allocation failure: 64 bytes, mode:0x14000c0(GFP_KERNEL), nodemask=(null) [ 57.191475] syz-executor2 cpuset=/ mems_allowed=0 [ 57.191573] CPU: 1 PID: 9723 Comm: syz-executor2 Not tainted 4.15.0-rc4-mm1+ #47 [ 57.191577] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 57.191580] Call Trace: [ 57.191589] dump_stack+0x194/0x257 [ 57.191604] ? arch_local_irq_restore+0x53/0x53 [ 57.191612] ? idr_get_free_cmn+0xfd0/0xfd0 [ 57.191622] ? __lock_is_held+0xb6/0x140 [ 57.191644] warn_alloc+0x19a/0x2b0 [ 57.191659] ? zone_watermark_ok_safe+0x400/0x400 [ 57.191666] ? kmem_cache_alloc_node_trace+0x370/0x750 [ 57.191681] ? vmap_page+0x1c5/0x2a0 [ 57.191702] ? __get_vm_area_node+0x234/0x340 [ 57.191725] __vmalloc_node_range+0x4f0/0x650 [ 57.191752] vmalloc+0x45/0x50 [ 57.191763] ? bpf_prog_calc_tag+0xbf/0x6f0 [ 57.191773] bpf_prog_calc_tag+0xbf/0x6f0 [ 57.191793] ? __bpf_prog_free+0x50/0x50 [ 57.191807] ? __vmalloc_node_range+0x37a/0x650 [ 57.191845] bpf_check+0x64a/0x49f0 [ 57.191854] ? ktime_get_with_offset+0x2c1/0x420 [ 57.191881] ? do_check+0xae20/0xae20 [ 57.191889] ? memset+0x31/0x40 [ 57.191901] ? bpf_obj_name_cpy+0x199/0x1f0 [ 57.191909] ? kasan_check_write+0x14/0x20 [ 57.191928] bpf_prog_load+0xa2a/0x1b00 [ 57.191946] ? bpf_prog_new_fd+0x50/0x50 [ 57.191963] ? avc_has_perm+0x43e/0x680 [ 57.191979] ? avc_has_perm_noaudit+0x520/0x520 [ 57.191997] ? __might_fault+0x110/0x1d0 [ 57.192011] ? lock_downgrade+0x980/0x980 [ 57.192030] ? trace_event_raw_event_sched_switch+0x800/0x800 [ 57.192040] ? __check_object_size+0x25d/0x4f0 [ 57.192060] ? __might_sleep+0x95/0x190 [ 57.192074] ? selinux_bpf+0xc3/0x110 [ 57.192085] ? security_bpf+0x89/0xb0 [ 57.192100] SyS_bpf+0x1044/0x4420 [ 57.192107] ? __fdget_pos+0x12b/0x190 [ 57.192123] ? bpf_prog_get+0x20/0x20 [ 57.192135] ? __lock_acquire+0x664/0x3e00 [ 57.192154] ? check_noncircular+0x20/0x20 [ 57.192176] ? check_noncircular+0x20/0x20 [ 57.192191] ? _kstrtoull+0x145/0x1f0 [ 57.192202] ? _parse_integer+0x140/0x140 [ 57.192209] ? trace_event_raw_event_sched_switch+0x800/0x800 [ 57.192218] ? check_noncircular+0x20/0x20 [ 57.192227] ? find_held_lock+0x35/0x1d0 [ 57.192247] ? get_pid_task+0x93/0x140 [ 57.192257] ? lock_downgrade+0x980/0x980 [ 57.192277] ? find_held_lock+0x35/0x1d0 [ 57.192297] ? __f_unlock_pos+0x19/0x20 [ 57.192308] ? lock_downgrade+0x980/0x980 [ 57.192319] ? get_pid_task+0xbc/0x140 [ 57.192330] ? proc_fail_nth_write+0x9b/0x1d0 [ 57.192339] ? map_files_get_link+0x3a0/0x3a0 [ 57.192360] ? find_held_lock+0x35/0x1d0 [ 57.192383] ? __mutex_unlock_slowpath+0xe9/0xac0 [ 57.192393] ? vfs_write+0x374/0x510 [ 57.192405] ? wait_for_completion+0x770/0x770 [ 57.192419] ? __lock_is_held+0xb6/0x140 [ 57.192449] ? __sb_end_write+0xa0/0xd0 [ 57.192465] ? fput+0xd2/0x140 [ 57.192475] ? SyS_write+0x184/0x220 [ 57.192496] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 57.192515] entry_SYSCALL_64_fastpath+0x1f/0x96 [ 57.192520] RIP: 0033:0x452a09 [ 57.192524] RSP: 002b:00007efe7e8e8c58 EFLAGS: 00000212 ORIG_RAX: 0000000000000141 [ 57.192532] RAX: ffffffffffffffda RBX: 00007efe7e8e8aa0 RCX: 0000000000452a09 [ 57.192536] RDX: 0000000000000030 RSI: 0000000020b4cfd0 RDI: 0000000000000005 [ 57.192540] RBP: 00007efe7e8e8a90 R08: 0000000000000000 R09: 0000000000000000 [ 57.192545] R10: 0000000000000000 R11: 0000000000000212 R12: 00000000004b75bb [ 57.192549] R13: 00007efe7e8e8bc8 R14: 00000000004b75bb R15: 0000000000000000 [ 57.259726] FAULT_INJECTION: forcing a failure. [ 57.259726] name failslab, interval 1, probability 0, space 0, times 0 [ 57.259737] CPU: 1 PID: 9739 Comm: syz-executor2 Not tainted 4.15.0-rc4-mm1+ #47 [ 57.259742] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 57.259746] Call Trace: [ 57.259760] dump_stack+0x194/0x257 [ 57.259776] ? arch_local_irq_restore+0x53/0x53 [ 57.259806] should_fail+0x8c0/0xa40 [ 57.259822] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 57.259837] ? __kernel_text_address+0xd/0x40 [ 57.259849] ? unwind_get_return_address+0x61/0xa0 [ 57.259863] ? __save_stack_trace+0x7e/0xd0 [ 57.259887] ? find_held_lock+0x35/0x1d0 [ 57.259906] ? __lock_is_held+0xb6/0x140 [ 57.259941] ? trace_event_raw_event_sched_switch+0x800/0x800 [ 57.259957] ? rcu_note_context_switch+0x710/0x710 [ 57.259981] should_failslab+0xec/0x120 [ 57.259994] kmem_cache_alloc_node_trace+0x5a/0x750 [ 57.260005] ? rcu_note_context_switch+0x710/0x710 [ 57.260036] alloc_vmap_area+0x11c/0x8c0 [ 57.260053] ? __get_vm_area_node+0xae/0x340 [ 57.260073] ? purge_vmap_area_lazy+0x40/0x40 [ 57.260085] ? vmap_page+0x1c5/0x2a0 [ 57.260103] __get_vm_area_node+0xe8/0x340 [ 57.260122] __vmalloc_node_range+0xa3/0x650 [ 57.260133] ? bpf_prog_calc_tag+0xbf/0x6f0 [ 57.260158] vmalloc+0x45/0x50 [ 57.260169] ? bpf_prog_calc_tag+0xbf/0x6f0 [ 57.260180] bpf_prog_calc_tag+0xbf/0x6f0 [ 57.260199] ? __bpf_prog_free+0x50/0x50 [ 57.260213] ? __vmalloc_node_range+0x37a/0x650 [ 57.260248] bpf_check+0x64a/0x49f0 [ 57.260259] ? ktime_get_with_offset+0x2c1/0x420 [ 57.260286] ? do_check+0xae20/0xae20 [ 57.260294] ? memset+0x31/0x40 [ 57.260306] ? bpf_obj_name_cpy+0x199/0x1f0 [ 57.260313] ? kasan_check_write+0x14/0x20 [ 57.260331] bpf_prog_load+0xa2a/0x1b00 [ 57.260349] ? bpf_prog_new_fd+0x50/0x50 [ 57.260367] ? avc_has_perm+0x43e/0x680 [ 57.260391] ? avc_has_perm_noaudit+0x520/0x520 [ 57.260411] ? __might_fault+0x110/0x1d0 [ 57.260425] ? lock_downgrade+0x980/0x980 [ 57.260446] ? trace_event_raw_event_sched_switch+0x800/0x800 [ 57.260458] ? __check_object_size+0x25d/0x4f0 [ 57.260480] ? __might_sleep+0x95/0x190 [ 57.260497] ? selinux_bpf+0xc3/0x110 [ 57.260507] ? security_bpf+0x89/0xb0 [ 57.260523] SyS_bpf+0x1044/0x4420 [ 57.260532] ? __fdget_pos+0x12b/0x190 [ 57.260550] ? bpf_prog_get+0x20/0x20 [ 57.260563] ? __lock_acquire+0x664/0x3e00 [ 57.260586] ? check_noncircular+0x20/0x20 [ 57.260607] ? check_noncircular+0x20/0x20 [ 57.260624] ? _kstrtoull+0x145/0x1f0 [ 57.260637] ? _parse_integer+0x140/0x140 [ 57.260644] ? trace_event_raw_event_sched_switch+0x800/0x800 [ 57.260656] ? check_noncircular+0x20/0x20 [ 57.260667] ? find_held_lock+0x35/0x1d0 [ 57.260690] ? get_pid_task+0x93/0x140 [ 57.260701] ? lock_downgrade+0x980/0x980 [ 57.260723] ? find_held_lock+0x35/0x1d0 [ 57.260745] ? __f_unlock_pos+0x19/0x20 [ 57.260756] ? lock_downgrade+0x980/0x980 [ 57.260768] ? get_pid_task+0xbc/0x140 [ 57.260779] ? proc_fail_nth_write+0x9b/0x1d0 [ 57.260790] ? map_files_get_link+0x3a0/0x3a0 [ 57.260813] ? find_held_lock+0x35/0x1d0 [ 57.260831] ? __mutex_unlock_slowpath+0xe9/0xac0 [ 57.260843] ? vfs_write+0x374/0x510 [ 57.260855] ? wait_for_completion+0x770/0x770 [ 57.260874] ? __lock_is_held+0xb6/0x140 [ 57.260910] ? __sb_end_write+0xa0/0xd0 [ 57.260928] ? fput+0xd2/0x140 [ 57.260939] ? SyS_write+0x184/0x220 [ 57.260963] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 57.260985] entry_SYSCALL_64_fastpath+0x1f/0x96 [ 57.260991] RIP: 0033:0x452a09 [ 57.260996] RSP: 002b:00007efe7e8e8c58 EFLAGS: 00000212 ORIG_RAX: 0000000000000141 [ 57.261004] RAX: ffffffffffffffda RBX: 00007efe7e8e8aa0 RCX: 0000000000452a09 [ 57.261009] RDX: 0000000000000030 RSI: 0000000020b4cfd0 RDI: 0000000000000005 [ 57.261014] RBP: 00007efe7e8e8a90 R08: 0000000000000000 R09: 0000000000000000 [ 57.261018] R10: 0000000000000000 R11: 0000000000000212 R12: 00000000004b75bb [ 57.261023] R13: 00007efe7e8e8bc8 R14: 00000000004b75bb R15: 0000000000000000 [ 57.261220] syz-executor2: vmalloc: allocation failure: 64 bytes, mode:0x14000c0(GFP_KERNEL), nodemask=(null) [ 57.261225] syz-executor2 cpuset=/ mems_allowed=0 [ 57.261241] CPU: 1 PID: 9739 Comm: syz-executor2 Not tainted 4.15.0-rc4-mm1+ #47 [ 57.261246] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 57.261249] Call Trace: [ 57.261258] dump_stack+0x194/0x257 [ 57.261272] ? arch_local_irq_restore+0x53/0x53 [ 57.261280] ? idr_get_free_cmn+0xfd0/0xfd0 [ 57.261308] warn_alloc+0x19a/0x2b0 [ 57.261322] ? zone_watermark_ok_safe+0x400/0x400 [ 57.261335] ? __get_vm_area_node+0x2ac/0x340 [ 57.261346] ? trace_hardirqs_on_caller+0x421/0x5c0 [ 57.261368] ? __get_vm_area_node+0x234/0x340 [ 57.261394] __vmalloc_node_range+0x4f0/0x650 [ 57.261420] vmalloc+0x45/0x50 [ 57.261432] ? bpf_prog_calc_tag+0xbf/0x6f0 [ 57.261442] bpf_prog_calc_tag+0xbf/0x6f0 [ 57.261460] ? __bpf_prog_free+0x50/0x50 [ 57.261473] ? __vmalloc_node_range+0x37a/0x650 [ 57.261508] bpf_check+0x64a/0x49f0 [ 57.261518] ? ktime_get_with_offset+0x2c1/0x420 [ 57.261546] ? do_check+0xae20/0xae20 [ 57.261555] ? memset+0x31/0x40 [ 57.261567] ? bpf_obj_name_cpy+0x199/0x1f0 [ 57.261573] ? kasan_check_write+0x14/0x20 [ 57.261591] bpf_prog_load+0xa2a/0x1b00 [ 57.261608] ? bpf_prog_new_fd+0x50/0x50 [ 57.261624] ? avc_has_perm+0x43e/0x680 [ 57.261641] ? avc_has_perm_noaudit+0x520/0x520 [ 57.261658] ? __might_fault+0x110/0x1d0 [ 57.261670] ? lock_downgrade+0x980/0x980 [ 57.261690] ? trace_event_raw_event_sched_switch+0x800/0x800 [ 57.261699] ? __check_object_size+0x25d/0x4f0 [ 57.261721] ? __might_sleep+0x95/0x190 [ 57.261736] ? selinux_bpf+0xc3/0x110 [ 57.261746] ? security_bpf+0x89/0xb0 [ 57.261763] SyS_bpf+0x1044/0x4420 [ 57.261771] ? __fdget_pos+0x12b/0x190 [ 57.261789] ? bpf_prog_get+0x20/0x20 [ 57.261802] ? __lock_acquire+0x664/0x3e00 [ 57.261824] ? check_noncircular+0x20/0x20 [ 57.261845] ? check_noncircular+0x20/0x20 [ 57.261861] ? _kstrtoull+0x145/0x1f0 [ 57.261873] ? _parse_integer+0x140/0x140 [ 57.261879] ? trace_event_raw_event_sched_switch+0x800/0x800 [ 57.261891] ? check_noncircular+0x20/0x20 [ 57.261902] ? find_held_lock+0x35/0x1d0 [ 57.261926] ? get_pid_task+0x93/0x140 [ 57.261937] ? lock_downgrade+0x980/0x980 [ 57.261959] ? find_held_lock+0x35/0x1d0 [ 57.261981] ? __f_unlock_pos+0x19/0x20 [ 57.261992] ? lock_downgrade+0x980/0x980 [ 57.262007] ? get_pid_task+0xbc/0x140 [ 57.262018] ? proc_fail_nth_write+0x9b/0x1d0 [ 57.262028] ? map_files_get_link+0x3a0/0x3a0 [ 57.262050] ? find_held_lock+0x35/0x1d0 [ 57.262068] ? __mutex_unlock_slowpath+0xe9/0xac0 [ 57.262078] ? vfs_write+0x374/0x510 [ 57.262090] ? wait_for_completion+0x770/0x770 [ 57.262109] ? __lock_is_held+0xb6/0x140 [ 57.262144] ? __sb_end_write+0xa0/0xd0 [ 57.262162] ? fput+0xd2/0x140 [ 57.262173] ? SyS_write+0x184/0x220 [ 57.262194] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 57.262214] entry_SYSCALL_64_fastpath+0x1f/0x96 [ 57.262219] RIP: 0033:0x452a09 [ 57.262223] RSP: 002b:00007efe7e8e8c58 EFLAGS: 00000212 ORIG_RAX: 0000000000000141 [ 57.262232] RAX: ffffffffffffffda RBX: 00007efe7e8e8aa0 RCX: 0000000000452a09 [ 57.262237] RDX: 0000000000000030 RSI: 0000000020b4cfd0 RDI: 0000000000000005 [ 57.262241] RBP: 00007efe7e8e8a90 R08: 0000000000000000 R09: 0000000000000000 [ 57.262245] R10: 0000000000000000 R11: 0000000000000212 R12: 00000000004b75bb [ 57.262250] R13: 00007efe7e8e8bc8 R14: 00000000004b75bb R15: 0000000000000000 [ 57.314290] FAULT_INJECTION: forcing a failure. [ 57.314290] name failslab, interval 1, probability 0, space 0, times 0 [ 57.314301] CPU: 1 PID: 9755 Comm: syz-executor2 Not tainted 4.15.0-rc4-mm1+ #47 [ 57.314306] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 57.314310] Call Trace: [ 57.314324] dump_stack+0x194/0x257 [ 57.314340] ? arch_local_irq_restore+0x53/0x53 [ 57.314382] should_fail+0x8c0/0xa40 [ 57.314400] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 57.314416] ? __kernel_text_address+0xd/0x40 [ 57.314428] ? unwind_get_return_address+0x61/0xa0 [ 57.314442] ? __save_stack_trace+0x7e/0xd0 [ 57.314472] ? find_held_lock+0x35/0x1d0 [ 57.314494] ? __lock_is_held+0xb6/0x140 [ 57.314533] ? trace_event_raw_event_sched_switch+0x800/0x800 [ 57.314551] ? rcu_note_context_switch+0x710/0x710 [ 57.314578] should_failslab+0xec/0x120 [ 57.314592] kmem_cache_alloc_node_trace+0x5a/0x750 [ 57.314603] ? rcu_note_context_switch+0x710/0x710 [ 57.314639] alloc_vmap_area+0x11c/0x8c0 [ 57.314657] ? __get_vm_area_node+0xae/0x340 [ 57.314680] ? purge_vmap_area_lazy+0x40/0x40 [ 57.314694] ? vmap_page+0x1c5/0x2a0 [ 57.314713] __get_vm_area_node+0xe8/0x340 [ 57.314731] __vmalloc_node_range+0xa3/0x650 [ 57.314742] ? bpf_prog_calc_tag+0xbf/0x6f0 [ 57.314773] vmalloc+0x45/0x50 [ 57.314785] ? bpf_prog_calc_tag+0xbf/0x6f0 [ 57.314795] bpf_prog_calc_tag+0xbf/0x6f0 [ 57.314814] ? __bpf_prog_free+0x50/0x50 [ 57.314827] ? __vmalloc_node_range+0x37a/0x650 [ 57.314870] bpf_check+0x64a/0x49f0 [ 57.314879] ? ktime_get_with_offset+0x2c1/0x420 [ 57.314912] ? do_check+0xae20/0xae20 [ 57.314920] ? memset+0x31/0x40 [ 57.314933] ? bpf_obj_name_cpy+0x199/0x1f0 [ 57.314940] ? kasan_check_write+0x14/0x20 [ 57.314959] bpf_prog_load+0xa2a/0x1b00 [ 57.314979] ? bpf_prog_new_fd+0x50/0x50 [ 57.314999] ? avc_has_perm+0x43e/0x680 [ 57.315018] ? avc_has_perm_noaudit+0x520/0x520 [ 57.315037] ? __might_fault+0x110/0x1d0 [ 57.315050] ? lock_downgrade+0x980/0x980 [ 57.315071] ? trace_event_raw_event_sched_switch+0x800/0x800 [ 57.315082] ? __check_object_size+0x25d/0x4f0 [ 57.315107] ? __might_sleep+0x95/0x190 [ 57.315126] ? selinux_bpf+0xc3/0x110 [ 57.315138] ? security_bpf+0x89/0xb0 [ 57.315156] SyS_bpf+0x1044/0x4420 [ 57.315166] ? __fdget_pos+0x12b/0x190 [ 57.315185] ? bpf_prog_get+0x20/0x20 [ 57.315204] ? trace_event_raw_event_lock+0x340/0x340 [ 57.315224] ? check_noncircular+0x20/0x20 [ 57.315245] ? perf_trace_lock+0xd6/0x900 [ 57.315254] ? check_noncircular+0x20/0x20 [ 57.315275] ? trace_event_raw_event_lock+0x340/0x340 [ 57.315286] ? _parse_integer+0x140/0x140 [ 57.315292] ? trace_event_raw_event_sched_switch+0x800/0x800 [ 57.315302] ? check_noncircular+0x20/0x20 [ 57.315313] ? find_held_lock+0x35/0x1d0 [ 57.315339] ? get_pid_task+0x93/0x140 [ 57.315352] ? perf_trace_lock+0xd6/0x900 [ 57.315403] ? find_held_lock+0x35/0x1d0 [ 57.315429] ? __f_unlock_pos+0x19/0x20 [ 57.315443] ? lock_downgrade+0x980/0x980 [ 57.315455] ? get_pid_task+0xbc/0x140 [ 57.315468] ? proc_fail_nth_write+0x9b/0x1d0 [ 57.315479] ? map_files_get_link+0x3a0/0x3a0 [ 57.315503] ? find_held_lock+0x35/0x1d0 [ 57.315524] ? __mutex_unlock_slowpath+0xe9/0xac0 [ 57.315536] ? vfs_write+0x374/0x510 [ 57.315549] ? wait_for_completion+0x770/0x770 [ 57.315610] ? __sb_end_write+0xa0/0xd0 [ 57.315629] ? fput+0xd2/0x140 [ 57.315639] ? SyS_write+0x184/0x220 [ 57.315666] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 57.315692] entry_SYSCALL_64_fastpath+0x1f/0x96 [ 57.315698] RIP: 0033:0x452a09 [ 57.315703] RSP: 002b:00007efe7e8e8c58 EFLAGS: 00000212 ORIG_RAX: 0000000000000141 [ 57.315712] RAX: ffffffffffffffda RBX: 00007efe7e8e8aa0 RCX: 0000000000452a09 [ 57.315717] RDX: 0000000000000030 RSI: 0000000020b4cfd0 RDI: 0000000000000005 [ 57.315722] RBP: 00007efe7e8e8a90 R08: 0000000000000000 R09: 0000000000000000 [ 57.315727] R10: 0000000000000000 R11: 0000000000000212 R12: 00000000004b75bb [ 57.315732] R13: 00007efe7e8e8bc8 R14: 00000000004b75bb R15: 0000000000000000 [ 57.315842] syz-executor2: vmalloc: allocation failure: 64 bytes, mode:0x14000c0(GFP_KERNEL), nodemask=(null) [ 57.315847] syz-executor2 cpuset=/ mems_allowed=0 [ 57.315865] CPU: 1 PID: 9755 Comm: syz-executor2 Not tainted 4.15.0-rc4-mm1+ #47 [ 57.315870] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 57.315872] Call Trace: [ 57.315881] dump_stack+0x194/0x257 [ 57.315896] ? arch_local_irq_restore+0x53/0x53 [ 57.315904] ? idr_get_free_cmn+0xfd0/0xfd0 [ 57.315937] warn_alloc+0x19a/0x2b0 [ 57.315953] ? zone_watermark_ok_safe+0x400/0x400 [ 57.315967] ? __get_vm_area_node+0x2ac/0x340 [ 57.315978] ? trace_hardirqs_on_caller+0x421/0x5c0 [ 57.316007] ? __get_vm_area_node+0x234/0x340 [ 57.316033] __vmalloc_node_range+0x4f0/0x650 [ 57.316067] vmalloc+0x45/0x50 [ 57.316079] ? bpf_prog_calc_tag+0xbf/0x6f0 [ 57.316090] bpf_prog_calc_tag+0xbf/0x6f0 [ 57.316111] ? __bpf_prog_free+0x50/0x50 [ 57.316127] ? __vmalloc_node_range+0x37a/0x650 [ 57.316170] bpf_check+0x64a/0x49f0 [ 57.316180] ? ktime_get_with_offset+0x2c1/0x420 [ 57.316212] ? do_check+0xae20/0xae20 [ 57.316221] ? memset+0x31/0x40 [ 57.316235] ? bpf_obj_name_cpy+0x199/0x1f0 [ 57.316242] ? kasan_check_write+0x14/0x20 [ 57.316261] bpf_prog_load+0xa2a/0x1b00 [ 57.316281] ? bpf_prog_new_fd+0x50/0x50 [ 57.316300] ? avc_has_perm+0x43e/0x680 [ 57.316320] ? avc_has_perm_noaudit+0x520/0x520 [ 57.316341] ? __might_fault+0x110/0x1d0 [ 57.316354] ? lock_downgrade+0x980/0x980 [ 57.316382] ? trace_event_raw_event_sched_switch+0x800/0x800 [ 57.316392] ? __check_object_size+0x25d/0x4f0 [ 57.316419] ? __might_sleep+0x95/0x190 [ 57.316439] ? selinux_bpf+0xc3/0x110 [ 57.316451] ? security_bpf+0x89/0xb0 [ 57.316470] SyS_bpf+0x1044/0x4420 [ 57.316478] ? __fdget_pos+0x12b/0x190 [ 57.316500] ? bpf_prog_get+0x20/0x20 [ 57.316520] ? trace_event_raw_event_lock+0x340/0x340 [ 57.316540] ? check_noncircular+0x20/0x20 [ 57.316561] ? perf_trace_lock+0xd6/0x900 [ 57.316570] ? check_noncircular+0x20/0x20 [ 57.316592] ? trace_event_raw_event_lock+0x340/0x340 [ 57.316604] ? _parse_integer+0x140/0x140 [ 57.316611] ? trace_event_raw_event_sched_switch+0x800/0x800 [ 57.316624] ? check_noncircular+0x20/0x20 [ 57.316636] ? find_held_lock+0x35/0x1d0 [ 57.316663] ? get_pid_task+0x93/0x140 [ 57.316677] ? perf_trace_lock+0xd6/0x900 [ 57.316703] ? find_held_lock+0x35/0x1d0 [ 57.316729] ? __f_unlock_pos+0x19/0x20 [ 57.316742] ? lock_downgrade+0x980/0x980 [ 57.316755] ? get_pid_task+0xbc/0x140 [ 57.316767] ? proc_fail_nth_write+0x9b/0x1d0 [ 57.316779] ? map_files_get_link+0x3a0/0x3a0 [ 57.316806] ? find_held_lock+0x35/0x1d0 [ 57.316827] ? __mutex_unlock_slowpath+0xe9/0xac0 [ 57.316839] ? vfs_write+0x374/0x510 [ 57.316853] ? wait_for_completion+0x770/0x770 [ 57.316915] ? __sb_end_write+0xa0/0xd0 [ 57.316936] ? fput+0xd2/0x140 [ 57.316948] ? SyS_write+0x184/0x220 [ 57.316976] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 57.317002] entry_SYSCALL_64_fastpath+0x1f/0x96 [ 57.317008] RIP: 0033:0x452a09 [ 57.317012] RSP: 002b:00007efe7e8e8c58 EFLAGS: 00000212 ORIG_RAX: 0000000000000141 [ 57.317021] RAX: ffffffffffffffda RBX: 00007efe7e8e8aa0 RCX: 0000000000452a09 [ 57.317026] RDX: 0000000000000030 RSI: 0000000020b4cfd0 RDI: 0000000000000005 [ 57.317030] RBP: 00007efe7e8e8a90 R08: 0000000000000000 R09: 0000000000000000 [ 57.317035] R10: 0000000000000000 R11: 0000000000000212 R12: 00000000004b75bb [ 57.317040] R13: 00007efe7e8e8bc8 R14: 00000000004b75bb R15: 0000000000000000 [ 57.399160] FAULT_INJECTION: forcing a failure. [ 57.399160] name failslab, interval 1, probability 0, space 0, times 0 [ 57.399171] CPU: 0 PID: 9780 Comm: syz-executor2 Not tainted 4.15.0-rc4-mm1+ #47 [ 57.399176] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 57.399180] Call Trace: [ 57.399195] dump_stack+0x194/0x257 [ 57.399213] ? arch_local_irq_restore+0x53/0x53 [ 57.399251] should_fail+0x8c0/0xa40 [ 57.399270] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 57.399319] ? find_held_lock+0x35/0x1d0 [ 57.399342] ? __lock_is_held+0xb6/0x140 [ 57.399381] ? trace_event_raw_event_sched_switch+0x800/0x800 [ 57.399398] ? rcu_note_context_switch+0x710/0x710 [ 57.399429] should_failslab+0xec/0x120 [ 57.399440] __kmalloc+0x63/0x760 [ 57.399463] ? bpf_check+0xcad/0x49f0 [ 57.399483] bpf_check+0xcad/0x49f0 [ 57.399494] ? ktime_get_with_offset+0x2c1/0x420 [ 57.399526] ? do_check+0xae20/0xae20 [ 57.399535] ? memset+0x31/0x40 [ 57.399548] ? bpf_obj_name_cpy+0x199/0x1f0 [ 57.399555] ? kasan_check_write+0x14/0x20 [ 57.399576] bpf_prog_load+0xa2a/0x1b00 [ 57.399597] ? bpf_prog_new_fd+0x50/0x50 [ 57.399616] ? avc_has_perm+0x43e/0x680 [ 57.399636] ? avc_has_perm_noaudit+0x520/0x520 [ 57.399656] ? __might_fault+0x110/0x1d0 [ 57.399669] ? lock_downgrade+0x980/0x980 [ 57.399691] ? trace_event_raw_event_sched_switch+0x800/0x800 [ 57.399702] ? __check_object_size+0x25d/0x4f0 [ 57.399729] ? __might_sleep+0x95/0x190 [ 57.399747] ? selinux_bpf+0xc3/0x110 [ 57.399758] ? security_bpf+0x89/0xb0 [ 57.399776] SyS_bpf+0x1044/0x4420 [ 57.399785] ? __fdget_pos+0x12b/0x190 [ 57.399804] ? bpf_prog_get+0x20/0x20 [ 57.399822] ? trace_event_raw_event_lock+0x340/0x340 [ 57.399841] ? check_noncircular+0x20/0x20 [ 57.399859] ? perf_trace_lock+0xd6/0x900 [ 57.399868] ? check_noncircular+0x20/0x20 [ 57.399895] ? trace_event_raw_event_lock+0x340/0x340 [ 57.399910] ? _parse_integer+0x140/0x140 [ 57.399920] ? trace_event_raw_event_sched_switch+0x800/0x800 [ 57.399932] ? check_noncircular+0x20/0x20 [ 57.399943] ? find_held_lock+0x35/0x1d0 [ 57.399971] ? get_pid_task+0x93/0x140 [ 57.399982] ? perf_trace_lock+0xd6/0x900 [ 57.400001] ? find_held_lock+0x35/0x1d0 [ 57.400026] ? __f_unlock_pos+0x19/0x20 [ 57.400037] ? lock_downgrade+0x980/0x980 [ 57.400047] ? get_pid_task+0xbc/0x140 [ 57.400058] ? proc_fail_nth_write+0x9b/0x1d0 [ 57.400068] ? map_files_get_link+0x3a0/0x3a0 [ 57.400091] ? find_held_lock+0x35/0x1d0 [ 57.400113] ? __mutex_unlock_slowpath+0xe9/0xac0 [ 57.400124] ? vfs_write+0x374/0x510 [ 57.400137] ? wait_for_completion+0x770/0x770 [ 57.400196] ? __sb_end_write+0xa0/0xd0 [ 57.400217] ? fput+0xd2/0x140 [ 57.400228] ? SyS_write+0x184/0x220 [ 57.400251] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 57.400276] entry_SYSCALL_64_fastpath+0x1f/0x96 [ 57.400284] RIP: 0033:0x452a09 [ 57.400288] RSP: 002b:00007efe7e8e8c58 EFLAGS: 00000212 ORIG_RAX: 0000000000000141 [ 57.400297] RAX: ffffffffffffffda RBX: 00007efe7e8e8aa0 RCX: 0000000000452a09 [ 57.400302] RDX: 0000000000000030 RSI: 0000000020b4cfd0 RDI: 0000000000000005 [ 57.400307] RBP: 00007efe7e8e8a90 R08: 0000000000000000 R09: 0000000000000000 [ 57.400311] R10: 0000000000000000 R11: 0000000000000212 R12: 00000000004b75bb [ 57.400316] R13: 00007efe7e8e8bc8 R14: 00000000004b75bb R15: 0000000000000000 [ 57.439992] FAULT_INJECTION: forcing a failure. [ 57.439992] name failslab, interval 1, probability 0, space 0, times 0 [ 57.440006] CPU: 0 PID: 9790 Comm: syz-executor2 Not tainted 4.15.0-rc4-mm1+ #47 [ 57.440011] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 57.440014] Call Trace: [ 57.440027] dump_stack+0x194/0x257 [ 57.440042] ? arch_local_irq_restore+0x53/0x53 [ 57.440074] should_fail+0x8c0/0xa40 [ 57.440092] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 57.440138] ? find_held_lock+0x35/0x1d0 [ 57.440159] ? __lock_is_held+0xb6/0x140 [ 57.440195] ? trace_event_raw_event_sched_switch+0x800/0x800 [ 57.440211] ? rcu_note_context_switch+0x710/0x710 [ 57.440239] should_failslab+0xec/0x120 [ 57.440250] __kmalloc+0x63/0x760 [ 57.440270] ? bpf_check+0xcad/0x49f0 [ 57.440288] bpf_check+0xcad/0x49f0 [ 57.440298] ? ktime_get_with_offset+0x2c1/0x420 [ 57.440328] ? do_check+0xae20/0xae20 [ 57.440336] ? memset+0x31/0x40 [ 57.440348] ? bpf_obj_name_cpy+0x199/0x1f0 [ 57.440355] ? kasan_check_write+0x14/0x20 [ 57.440374] bpf_prog_load+0xa2a/0x1b00 [ 57.440392] ? bpf_prog_new_fd+0x50/0x50 [ 57.440410] ? avc_has_perm+0x43e/0x680 [ 57.440427] ? avc_has_perm_noaudit+0x520/0x520 [ 57.440445] ? __might_fault+0x110/0x1d0 [ 57.440458] ? lock_downgrade+0x980/0x980 [ 57.440477] ? trace_event_raw_event_sched_switch+0x800/0x800 [ 57.440487] ? __check_object_size+0x25d/0x4f0 [ 57.440511] ? __might_sleep+0x95/0x190 [ 57.440528] ? selinux_bpf+0xc3/0x110 [ 57.440538] ? security_bpf+0x89/0xb0 [ 57.440555] SyS_bpf+0x1044/0x4420 [ 57.440564] ? __fdget_pos+0x12b/0x190 [ 57.440582] ? bpf_prog_get+0x20/0x20 [ 57.440600] ? trace_event_raw_event_lock+0x340/0x340 [ 57.440618] ? check_noncircular+0x20/0x20 [ 57.440637] ? perf_trace_lock+0xd6/0x900 [ 57.440646] ? check_noncircular+0x20/0x20 [ 57.440665] ? trace_event_raw_event_lock+0x340/0x340 [ 57.440677] ? _parse_integer+0x140/0x140 [ 57.440684] ? trace_event_raw_event_sched_switch+0x800/0x800 [ 57.440696] ? check_noncircular+0x20/0x20 [ 57.440707] ? find_held_lock+0x35/0x1d0 [ 57.440731] ? get_pid_task+0x93/0x140 [ 57.440744] ? perf_trace_lock+0xd6/0x900 [ 57.440766] ? find_held_lock+0x35/0x1d0 [ 57.440789] ? __f_unlock_pos+0x19/0x20 [ 57.440801] ? lock_downgrade+0x980/0x980 [ 57.440813] ? get_pid_task+0xbc/0x140 [ 57.440825] ? proc_fail_nth_write+0x9b/0x1d0 [ 57.440836] ? map_files_get_link+0x3a0/0x3a0 [ 57.440859] ? find_held_lock+0x35/0x1d0 [ 57.440883] ? __mutex_unlock_slowpath+0xe9/0xac0 [ 57.440895] ? vfs_write+0x374/0x510 [ 57.440907] ? wait_for_completion+0x770/0x770 [ 57.440963] ? __sb_end_write+0xa0/0xd0 [ 57.440981] ? fput+0xd2/0x140 [ 57.440993] ? SyS_write+0x184/0x220 [ 57.441021] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 57.441046] entry_SYSCALL_64_fastpath+0x1f/0x96 [ 57.441053] RIP: 0033:0x452a09 [ 57.441057] RSP: 002b:00007efe7e8e8c58 EFLAGS: 00000212 ORIG_RAX: 0000000000000141 [ 57.441066] RAX: ffffffffffffffda RBX: 00007efe7e8e8aa0 RCX: 0000000000452a09 [ 57.441070] RDX: 0000000000000030 RSI: 0000000020b4cfd0 RDI: 0000000000000005 [ 57.441075] RBP: 00007efe7e8e8a90 R08: 0000000000000000 R09: 0000000000000000 [ 57.441080] R10: 0000000000000000 R11: 0000000000000212 R12: 00000000004b75bb [ 57.441084] R13: 00007efe7e8e8bc8 R14: 00000000004b75bb R15: 0000000000000000 [ 57.692274] FAULT_INJECTION: forcing a failure. [ 57.692274] name failslab, interval 1, probability 0, space 0, times 0 [ 57.692286] CPU: 1 PID: 9802 Comm: syz-executor2 Not tainted 4.15.0-rc4-mm1+ #47 [ 57.692293] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 57.692296] Call Trace: [ 57.692312] dump_stack+0x194/0x257 [ 57.692328] ? arch_local_irq_restore+0x53/0x53 [ 57.692340] ? __save_stack_trace+0x7e/0xd0 [ 57.692372] should_fail+0x8c0/0xa40 [ 57.692392] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 57.692405] ? kasan_kmalloc+0xad/0xe0 [ 57.692416] ? __kmalloc+0x162/0x760 [ 57.692424] ? bpf_check+0x2225/0x49f0 [ 57.692430] ? bpf_prog_load+0xa2a/0x1b00 [ 57.692437] ? SyS_bpf+0x1044/0x4420 [ 57.692445] ? entry_SYSCALL_64_fastpath+0x1f/0x96 [ 57.692474] ? find_held_lock+0x35/0x1d0 [ 57.692493] ? __lock_is_held+0xb6/0x140 [ 57.692523] ? trace_event_raw_event_sched_switch+0x800/0x800 [ 57.692539] ? rcu_note_context_switch+0x710/0x710 [ 57.692562] should_failslab+0xec/0x120 [ 57.692572] __kmalloc+0x63/0x760 [ 57.692582] ? security_capable+0x8e/0xc0 [ 57.692596] ? bpf_check+0x2247/0x49f0 [ 57.692611] bpf_check+0x2247/0x49f0 [ 57.692621] ? ktime_get_with_offset+0x2c1/0x420 [ 57.692649] ? do_check+0xae20/0xae20 [ 57.692656] ? memset+0x31/0x40 [ 57.692668] ? bpf_obj_name_cpy+0x199/0x1f0 [ 57.692675] ? kasan_check_write+0x14/0x20 [ 57.692693] bpf_prog_load+0xa2a/0x1b00 [ 57.692710] ? bpf_prog_new_fd+0x50/0x50 [ 57.692724] ? avc_has_perm+0x43e/0x680 [ 57.692739] ? avc_has_perm_noaudit+0x520/0x520 [ 57.692756] ? __might_fault+0x110/0x1d0 [ 57.692767] ? lock_downgrade+0x980/0x980 [ 57.692783] ? trace_event_raw_event_sched_switch+0x800/0x800 [ 57.692793] ? __check_object_size+0x25d/0x4f0 [ 57.692815] ? __might_sleep+0x95/0x190 [ 57.692830] ? selinux_bpf+0xc3/0x110 [ 57.692840] ? security_bpf+0x89/0xb0 [ 57.692856] SyS_bpf+0x1044/0x4420 [ 57.692864] ? __fdget_pos+0x12b/0x190 [ 57.692881] ? bpf_prog_get+0x20/0x20 [ 57.692894] ? __lock_acquire+0x664/0x3e00 [ 57.692917] ? check_noncircular+0x20/0x20 [ 57.692942] ? check_noncircular+0x20/0x20 [ 57.692960] ? _kstrtoull+0x145/0x1f0 [ 57.692973] ? _parse_integer+0x140/0x140 [ 57.692981] ? trace_event_raw_event_sched_switch+0x800/0x800 [ 57.692993] ? check_noncircular+0x20/0x20 [ 57.693008] ? find_held_lock+0x35/0x1d0 [ 57.693035] ? get_pid_task+0x93/0x140 [ 57.693049] ? lock_downgrade+0x980/0x980 [ 57.693070] ? find_held_lock+0x35/0x1d0 [ 57.693092] ? __f_unlock_pos+0x19/0x20 [ 57.693104] ? lock_downgrade+0x980/0x980 [ 57.693117] ? get_pid_task+0xbc/0x140 [ 57.693130] ? proc_fail_nth_write+0x9b/0x1d0 [ 57.693141] ? map_files_get_link+0x3a0/0x3a0 [ 57.693163] ? find_held_lock+0x35/0x1d0 [ 57.693183] ? __mutex_unlock_slowpath+0xe9/0xac0 [ 57.693196] ? vfs_write+0x374/0x510 [ 57.693209] ? wait_for_completion+0x770/0x770 [ 57.693229] ? __lock_is_held+0xb6/0x140 [ 57.693264] ? __sb_end_write+0xa0/0xd0 [ 57.693283] ? fput+0xd2/0x140 [ 57.693295] ? SyS_write+0x184/0x220 [ 57.693316] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 57.693335] entry_SYSCALL_64_fastpath+0x1f/0x96 [ 57.693342] RIP: 0033:0x452a09 [ 57.693346] RSP: 002b:00007efe7e8e8c58 EFLAGS: 00000212 ORIG_RAX: 0000000000000141 [ 57.693353] RAX: ffffffffffffffda RBX: 00007efe7e8e8aa0 RCX: 0000000000452a09 [ 57.693357] RDX: 0000000000000030 RSI: 0000000020b4cfd0 RDI: 0000000000000005 [ 57.693368] RBP: 00007efe7e8e8a90 R08: 0000000000000000 R09: 0000000000000000 [ 57.693372] R10: 0000000000000000 R11: 0000000000000212 R12: 00000000004b75bb [ 57.693376] R13: 00007efe7e8e8bc8 R14: 00000000004b75bb R15: 0000000000000000 [ 57.740560] FAULT_INJECTION: forcing a failure. [ 57.740560] name failslab, interval 1, probability 0, space 0, times 0 [ 57.740571] CPU: 1 PID: 9819 Comm: syz-executor2 Not tainted 4.15.0-rc4-mm1+ #47 [ 57.740575] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 57.740578] Call Trace: [ 57.740589] dump_stack+0x194/0x257 [ 57.740608] ? arch_local_irq_restore+0x53/0x53 [ 57.740638] should_fail+0x8c0/0xa40 [ 57.740655] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 57.740675] ? __is_insn_slot_addr+0x1fc/0x330 [ 57.740690] ? lock_downgrade+0x980/0x980 [ 57.740717] ? find_held_lock+0x35/0x1d0 [ 57.740737] ? __lock_is_held+0xb6/0x140 [ 57.740769] ? trace_event_raw_event_sched_switch+0x800/0x800 [ 57.740785] ? rcu_note_context_switch+0x710/0x710 [ 57.740792] ? rcutorture_record_progress+0x10/0x10 [ 57.740816] should_failslab+0xec/0x120 [ 57.740828] kmem_cache_alloc_trace+0x4b/0x750 [ 57.740840] ? __kernel_text_address+0xd/0x40 [ 57.740850] ? unwind_get_return_address+0x61/0xa0 [ 57.740871] do_check+0x17b/0xae20 [ 57.740890] ? bpf_check+0x2b0e/0x49f0 [ 57.740907] ? kasan_slab_free+0x71/0xc0 [ 57.740913] ? kfree+0xd6/0x260 [ 57.740919] ? bpf_check+0x2b0e/0x49f0 [ 57.740925] ? bpf_prog_load+0xa2a/0x1b00 [ 57.740932] ? SyS_bpf+0x1044/0x4420 [ 57.740940] ? entry_SYSCALL_64_fastpath+0x1f/0x96 [ 57.740955] ? debug_check_no_obj_freed+0x3da/0xf1f [ 57.740962] ? print_irqtrace_events+0x270/0x270 [ 57.740973] ? check_mem_access+0x28c0/0x28c0 [ 57.740984] ? check_noncircular+0x20/0x20 [ 57.740996] ? print_irqtrace_events+0x270/0x270 [ 57.741011] ? free_obj_work+0x690/0x690 [ 57.741029] ? __lock_is_held+0xb6/0x140 [ 57.741056] ? mark_held_locks+0xaf/0x100 [ 57.741067] ? kfree+0xf0/0x260 [ 57.741075] ? bpf_check+0x2b0e/0x49f0 [ 57.741085] ? trace_hardirqs_on_caller+0x421/0x5c0 [ 57.741107] bpf_check+0x2b1b/0x49f0 [ 57.741117] ? ktime_get_with_offset+0x2c1/0x420 [ 57.741145] ? do_check+0xae20/0xae20 [ 57.741153] ? memset+0x31/0x40 [ 57.741165] ? bpf_obj_name_cpy+0x199/0x1f0 [ 57.741172] ? kasan_check_write+0x14/0x20 [ 57.741189] bpf_prog_load+0xa2a/0x1b00 [ 57.741207] ? bpf_prog_new_fd+0x50/0x50 [ 57.741224] ? avc_has_perm+0x43e/0x680 [ 57.741241] ? avc_has_perm_noaudit+0x520/0x520 [ 57.741258] ? __might_fault+0x110/0x1d0 [ 57.741268] ? lock_downgrade+0x980/0x980 [ 57.741286] ? trace_event_raw_event_sched_switch+0x800/0x800 [ 57.741295] ? __check_object_size+0x25d/0x4f0 [ 57.741317] ? __might_sleep+0x95/0x190 [ 57.741332] ? selinux_bpf+0xc3/0x110 [ 57.741341] ? security_bpf+0x89/0xb0 [ 57.741357] SyS_bpf+0x1044/0x4420 [ 57.741373] ? __fdget_pos+0x12b/0x190 [ 57.741392] ? bpf_prog_get+0x20/0x20 [ 57.741406] ? __lock_acquire+0x664/0x3e00 [ 57.741428] ? check_noncircular+0x20/0x20 [ 57.741449] ? check_noncircular+0x20/0x20 [ 57.741467] ? _kstrtoull+0x145/0x1f0 [ 57.741481] ? _parse_integer+0x140/0x140 [ 57.741489] ? trace_event_raw_event_sched_switch+0x800/0x800 [ 57.741500] ? check_noncircular+0x20/0x20 [ 57.741511] ? find_held_lock+0x35/0x1d0 [ 57.741535] ? get_pid_task+0x93/0x140 [ 57.741547] ? lock_downgrade+0x980/0x980 [ 57.741570] ? find_held_lock+0x35/0x1d0 [ 57.741592] ? __f_unlock_pos+0x19/0x20 [ 57.741603] ? lock_downgrade+0x980/0x980 [ 57.741615] ? get_pid_task+0xbc/0x140 [ 57.741626] ? proc_fail_nth_write+0x9b/0x1d0 [ 57.741635] ? map_files_get_link+0x3a0/0x3a0 [ 57.741657] ? find_held_lock+0x35/0x1d0 [ 57.741675] ? __mutex_unlock_slowpath+0xe9/0xac0 [ 57.741686] ? vfs_write+0x374/0x510 [ 57.741698] ? wait_for_completion+0x770/0x770 [ 57.741717] ? __lock_is_held+0xb6/0x140 [ 57.741750] ? __sb_end_write+0xa0/0xd0 [ 57.741767] ? fput+0xd2/0x140 [ 57.741777] ? SyS_write+0x184/0x220 [ 57.741801] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 57.741822] entry_SYSCALL_64_fastpath+0x1f/0x96 [ 57.741829] RIP: 0033:0x452a09 [ 57.741833] RSP: 002b:00007efe7e8e8c58 EFLAGS: 00000212 ORIG_RAX: 0000000000000141 [ 57.741841] RAX: ffffffffffffffda RBX: 00007efe7e8e8aa0 RCX: 0000000000452a09 [ 57.741846] RDX: 0000000000000030 RSI: 0000000020b4cfd0 RDI: 0000000000000005 [ 57.741850] RBP: 00007efe7e8e8a90 R08: 0000000000000000 R09: 0000000000000000 [ 57.741854] R10: 0000000000000000 R11: 0000000000000212 R12: 00000000004b75bb [ 57.741858] R13: 00007efe7e8e8bc8 R14: 00000000004b75bb R15: 0000000000000000 [ 57.746238] RDS: rds_bind could not find a transport for 172.20.3.187, load rds_tcp or rds_rdma? [ 57.770624] RDS: rds_bind could not find a transport for 172.20.3.187, load rds_tcp or rds_rdma? [ 57.782011] FAULT_INJECTION: forcing a failure. [ 57.782011] name failslab, interval 1, probability 0, space 0, times 0 [ 57.782060] CPU: 1 PID: 9834 Comm: syz-executor2 Not tainted 4.15.0-rc4-mm1+ #47 [ 57.782065] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 57.782068] Call Trace: [ 57.782083] dump_stack+0x194/0x257 [ 57.782099] ? arch_local_irq_restore+0x53/0x53 [ 57.782111] ? __save_stack_trace+0x7e/0xd0 [ 57.782145] should_fail+0x8c0/0xa40 [ 57.782173] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 57.782188] ? kasan_kmalloc+0xad/0xe0 [ 57.782197] ? kmem_cache_alloc_trace+0x136/0x750 [ 57.782207] ? do_check+0x17b/0xae20 [ 57.782215] ? bpf_check+0x2b1b/0x49f0 [ 57.782223] ? bpf_prog_load+0xa2a/0x1b00 [ 57.782230] ? SyS_bpf+0x1044/0x4420 [ 57.782239] ? entry_SYSCALL_64_fastpath+0x1f/0x96 [ 57.782249] ? lock_downgrade+0x980/0x980 [ 57.782278] ? find_held_lock+0x35/0x1d0 [ 57.782302] ? __lock_is_held+0xb6/0x140 [ 57.782342] ? trace_event_raw_event_sched_switch+0x800/0x800 [ 57.782365] ? rcu_note_context_switch+0x710/0x710 [ 57.782395] should_failslab+0xec/0x120 [ 57.782409] kmem_cache_alloc_trace+0x4b/0x750 [ 57.782422] ? __kernel_text_address+0xd/0x40 [ 57.782434] ? unwind_get_return_address+0x61/0xa0 [ 57.782459] do_check+0x234/0xae20 [ 57.782495] ? kasan_slab_free+0x71/0xc0 [ 57.782501] ? kfree+0xd6/0x260 [ 57.782508] ? bpf_check+0x2b0e/0x49f0 [ 57.782514] ? bpf_prog_load+0xa2a/0x1b00 [ 57.782521] ? SyS_bpf+0x1044/0x4420 [ 57.782528] ? entry_SYSCALL_64_fastpath+0x1f/0x96 [ 57.782544] ? print_irqtrace_events+0x270/0x270 [ 57.782557] ? check_mem_access+0x28c0/0x28c0 [ 57.782570] ? check_noncircular+0x20/0x20 [ 57.782582] ? print_irqtrace_events+0x270/0x270 [ 57.782601] ? free_obj_work+0x690/0x690 [ 57.782622] ? __lock_is_held+0xb6/0x140 [ 57.782673] ? mark_held_locks+0xaf/0x100 [ 57.782685] ? kfree+0xf0/0x260 [ 57.782695] ? bpf_check+0x2b0e/0x49f0 [ 57.782708] ? trace_hardirqs_on_caller+0x421/0x5c0 [ 57.782737] bpf_check+0x2b1b/0x49f0 [ 57.782748] ? ktime_get_with_offset+0x2c1/0x420 [ 57.782782] ? do_check+0xae20/0xae20 [ 57.782790] ? memset+0x31/0x40 [ 57.782804] ? bpf_obj_name_cpy+0x199/0x1f0 [ 57.782811] ? kasan_check_write+0x14/0x20 [ 57.782831] bpf_prog_load+0xa2a/0x1b00 [ 57.782852] ? bpf_prog_new_fd+0x50/0x50 [ 57.782870] ? avc_has_perm+0x43e/0x680 [ 57.782888] ? avc_has_perm_noaudit+0x520/0x520 [ 57.782907] ? __might_fault+0x110/0x1d0 [ 57.782919] ? lock_downgrade+0x980/0x980 [ 57.782943] ? __check_object_size+0x25d/0x4f0 [ 57.782965] ? __might_sleep+0x95/0x190 [ 57.782983] ? selinux_bpf+0xc3/0x110 [ 57.782995] ? security_bpf+0x89/0xb0 [ 57.783017] SyS_bpf+0x1044/0x4420 [ 57.783026] ? __fdget_pos+0x12b/0x190 [ 57.783050] ? bpf_prog_get+0x20/0x20 [ 57.783077] ? perf_trace_lock+0x900/0x900 [ 57.783092] ? check_noncircular+0x20/0x20 [ 57.783117] ? check_noncircular+0x20/0x20 [ 57.783136] ? _kstrtoull+0x145/0x1f0 [ 57.783150] ? _parse_integer+0x140/0x140 [ 57.783164] ? check_noncircular+0x20/0x20 [ 57.783176] ? find_held_lock+0x35/0x1d0 [ 57.783204] ? get_pid_task+0x93/0x140 [ 57.783217] ? lock_downgrade+0x980/0x980 [ 57.783242] ? find_held_lock+0x35/0x1d0 [ 57.783267] ? __f_unlock_pos+0x19/0x20 [ 57.783279] ? lock_downgrade+0x980/0x980 [ 57.783290] ? get_pid_task+0xbc/0x140 [ 57.783302] ? proc_fail_nth_write+0x9b/0x1d0 [ 57.783314] ? map_files_get_link+0x3a0/0x3a0 [ 57.783340] ? find_held_lock+0x35/0x1d0 [ 57.783367] ? __mutex_unlock_slowpath+0xe9/0xac0 [ 57.783380] ? vfs_write+0x374/0x510 [ 57.783394] ? wait_for_completion+0x770/0x770 [ 57.783416] ? __lock_is_held+0xb6/0x140 [ 57.783463] ? __sb_end_write+0xa0/0xd0 [ 57.783483] ? fput+0xd2/0x140 [ 57.783497] ? SyS_write+0x184/0x220 [ 57.783525] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 57.783552] entry_SYSCALL_64_fastpath+0x1f/0x96 [ 57.783559] RIP: 0033:0x452a09 [ 57.783563] RSP: 002b:00007efe7e8e8c58 EFLAGS: 00000212 ORIG_RAX: 0000000000000141 [ 57.783573] RAX: ffffffffffffffda RBX: 00007efe7e8e8aa0 RCX: 0000000000452a09 [ 57.783578] RDX: 0000000000000030 RSI: 0000000020b4cfd0 RDI: 0000000000000005 [ 57.783583] RBP: 00007efe7e8e8a90 R08: 0000000000000000 R09: 0000000000000000 [ 57.783588] R10: 0000000000000000 R11: 0000000000000212 R12: 00000000004b75bb [ 57.783593] R13: 00007efe7e8e8bc8 R14: 00000000004b75bb R15: 0000000000000000 [ 57.870898] FAULT_INJECTION: forcing a failure. [ 57.870898] name failslab, interval 1, probability 0, space 0, times 0 [ 57.870947] CPU: 1 PID: 9852 Comm: syz-executor2 Not tainted 4.15.0-rc4-mm1+ #47 [ 57.870952] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 57.870956] Call Trace: [ 57.870971] dump_stack+0x194/0x257 [ 57.870989] ? arch_local_irq_restore+0x53/0x53 [ 57.871026] should_fail+0x8c0/0xa40 [ 57.871047] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 57.871070] ? __lock_is_held+0xb6/0x140 [ 57.871104] ? find_held_lock+0x35/0x1d0 [ 57.871125] ? __lock_is_held+0xb6/0x140 [ 57.871162] ? trace_event_raw_event_sched_switch+0x800/0x800 [ 57.871180] ? rcu_note_context_switch+0x710/0x710 [ 57.871208] should_failslab+0xec/0x120 [ 57.871221] kmem_cache_alloc+0x47/0x760 [ 57.871233] ? perf_trace_lock+0xd6/0x900 [ 57.871242] ? print_irqtrace_events+0x270/0x270 [ 57.871266] ptlock_alloc+0x24/0x70 [ 57.871282] pte_alloc_one+0x59/0x100 [ 57.871296] __pte_alloc+0x2a/0x310 [ 57.871315] __handle_mm_fault+0x2d06/0x3ce0 [ 57.871337] ? __pmd_alloc+0x4e0/0x4e0 [ 57.871368] ? find_held_lock+0x35/0x1d0 [ 57.871395] ? handle_mm_fault+0x2a0/0x930 [ 57.871410] ? lock_downgrade+0x980/0x980 [ 57.871465] handle_mm_fault+0x38f/0x930 [ 57.871476] ? down_read_trylock+0xdb/0x170 [ 57.871493] ? __handle_mm_fault+0x3ce0/0x3ce0 [ 57.871501] ? vmacache_find+0x5f/0x280 [ 57.871509] ? vmacache_update+0xfe/0x130 [ 57.871525] ? find_vma+0x30/0x150 [ 57.871544] __do_page_fault+0x5c9/0xc90 [ 57.871553] ? trace_event_raw_event_lock+0x340/0x340 [ 57.871575] ? mm_fault_error+0x2c0/0x2c0 [ 57.871587] ? check_noncircular+0x20/0x20 [ 57.871599] ? __save_stack_trace+0x7e/0xd0 [ 57.871620] do_page_fault+0xee/0x720 [ 57.871634] ? __do_page_fault+0xc90/0xc90 [ 57.871653] ? find_held_lock+0x35/0x1d0 [ 57.871678] ? __might_fault+0x110/0x1d0 [ 57.871695] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 57.871723] page_fault+0x2c/0x60 [ 57.871733] RIP: 0010:copy_user_generic_unrolled+0xa0/0xc0 [ 57.871737] RSP: 0018:ffff8801bdbcf100 EFLAGS: 00010202 [ 57.871745] RAX: ffffed0038a45930 RBX: 0000000000000004 RCX: 0000000000000004 [ 57.871750] RDX: 0000000000000004 RSI: ffff8801c522ce94 RDI: 0000000020e4f000 [ 57.871755] RBP: ffff8801bdbcf130 R08: ffffed0038a459d3 R09: ffffed0038a459d3 [ 57.871759] R10: 0000000000000001 R11: ffffed0038a459d2 R12: 0000000020e4f000 [ 57.871764] R13: ffff8801c522ce94 R14: 00007ffffffff000 R15: 0000000020e4f004 [ 57.871808] ? _copy_to_user+0x9b/0xc0 [ 57.871826] verbose+0x37c/0x590 [ 57.871846] ? free_verifier_state+0x130/0x130 [ 57.871853] ? do_check+0x234/0xae20 [ 57.871867] ? mark_reg_known_zero+0x140/0x3b0 [ 57.871883] ? do_check+0x199e/0xae20 [ 57.871906] do_check+0x19b7/0xae20 [ 57.871942] ? kfree+0xd6/0x260 [ 57.871950] ? bpf_prog_load+0xa2a/0x1b00 [ 57.871957] ? SyS_bpf+0x1044/0x4420 [ 57.871975] ? print_irqtrace_events+0x270/0x270 [ 57.871987] ? check_mem_access+0x28c0/0x28c0 [ 57.871999] ? check_noncircular+0x20/0x20 [ 57.872011] ? print_irqtrace_events+0x270/0x270 [ 57.872030] ? free_obj_work+0x690/0x690 [ 57.872051] ? __lock_is_held+0xb6/0x140 [ 57.872084] ? mark_held_locks+0xaf/0x100 [ 57.872096] ? kfree+0xf0/0x260 [ 57.872105] ? bpf_check+0x2b0e/0x49f0 [ 57.872117] ? trace_hardirqs_on_caller+0x421/0x5c0 [ 57.872144] bpf_check+0x2b1b/0x49f0 [ 57.872154] ? ktime_get_with_offset+0x2c1/0x420 [ 57.872188] ? do_check+0xae20/0xae20 [ 57.872197] ? memset+0x31/0x40 [ 57.872211] ? bpf_obj_name_cpy+0x199/0x1f0 [ 57.872218] ? kasan_check_write+0x14/0x20 [ 57.872239] bpf_prog_load+0xa2a/0x1b00 [ 57.872261] ? bpf_prog_new_fd+0x50/0x50 [ 57.872281] ? avc_has_perm+0x43e/0x680 [ 57.872300] ? avc_has_perm_noaudit+0x520/0x520 [ 57.872321] ? __might_fault+0x110/0x1d0 [ 57.872334] ? lock_downgrade+0x980/0x980 [ 57.872361] ? trace_event_raw_event_sched_switch+0x800/0x800 [ 57.872372] ? __check_object_size+0x25d/0x4f0 [ 57.872399] ? __might_sleep+0x95/0x190 [ 57.872418] ? selinux_bpf+0xc3/0x110 [ 57.872429] ? security_bpf+0x89/0xb0 [ 57.872448] SyS_bpf+0x1044/0x4420 [ 57.872459] ? __fdget_pos+0x12b/0x190 [ 57.872480] ? bpf_prog_get+0x20/0x20 [ 57.872500] ? trace_event_raw_event_lock+0x340/0x340 [ 57.872520] ? check_noncircular+0x20/0x20 [ 57.872541] ? perf_trace_lock+0xd6/0x900 [ 57.872550] ? check_noncircular+0x20/0x20 [ 57.872572] ? trace_event_raw_event_lock+0x340/0x340 [ 57.872582] ? _parse_integer+0x140/0x140 [ 57.872590] ? trace_event_raw_event_sched_switch+0x800/0x800 [ 57.872603] ? check_noncircular+0x20/0x20 [ 57.872616] ? find_held_lock+0x35/0x1d0 [ 57.872644] ? get_pid_task+0x93/0x140 [ 57.872658] ? perf_trace_lock+0xd6/0x900 [ 57.872683] ? find_held_lock+0x35/0x1d0 [ 57.872709] ? __f_unlock_pos+0x19/0x20 [ 57.872723] ? lock_downgrade+0x980/0x980 [ 57.872736] ? get_pid_task+0xbc/0x140 [ 57.872749] ? proc_fail_nth_write+0x9b/0x1d0 [ 57.872761] ? map_files_get_link+0x3a0/0x3a0 [ 57.872788] ? find_held_lock+0x35/0x1d0 [ 57.872810] ? __mutex_unlock_slowpath+0xe9/0xac0 [ 57.872823] ? vfs_write+0x374/0x510 [ 57.872837] ? wait_for_completion+0x770/0x770 [ 57.872899] ? __sb_end_write+0xa0/0xd0 [ 57.872920] ? fput+0xd2/0x140 [ 57.872933] ? SyS_write+0x184/0x220 [ 57.872960] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 57.872985] entry_SYSCALL_64_fastpath+0x1f/0x96 [ 57.872998] RIP: 0033:0x452a09 [ 57.873003] RSP: 002b:00007efe7e8e8c58 EFLAGS: 00000212 ORIG_RAX: 0000000000000141 [ 57.873012] RAX: ffffffffffffffda RBX: 00007efe7e8e8aa0 RCX: 0000000000452a09 [ 57.873017] RDX: 0000000000000030 RSI: 0000000020b4cfd0 RDI: 0000000000000005 [ 57.873021] RBP: 00007efe7e8e8a90 R08: 0000000000000000 R09: 0000000000000000 [ 57.873027] R10: 0000000000000000 R11: 0000000000000212 R12: 00000000004b75bb [ 57.873031] R13: 00007efe7e8e8bc8 R14: 00000000004b75bb R15: 0000000000000000 [ 57.930873] FAULT_INJECTION: forcing a failure. [ 57.930873] name failslab, interval 1, probability 0, space 0, times 0 [ 57.930884] CPU: 1 PID: 9867 Comm: syz-executor2 Not tainted 4.15.0-rc4-mm1+ #47 [ 57.930889] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 57.930891] Call Trace: [ 57.930906] dump_stack+0x194/0x257 [ 57.930920] ? arch_local_irq_restore+0x53/0x53 [ 57.930932] ? __save_stack_trace+0x7e/0xd0 [ 57.930961] should_fail+0x8c0/0xa40 [ 57.930978] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 57.930993] ? lock_downgrade+0x980/0x980 [ 57.931014] ? lock_release+0xa40/0xa40 [ 57.931027] ? trace_event_raw_event_sched_switch+0x800/0x800 [ 57.931047] ? find_held_lock+0x35/0x1d0 [ 57.931067] ? __lock_is_held+0xb6/0x140 [ 57.931101] ? trace_event_raw_event_sched_switch+0x800/0x800 [ 57.931118] ? rcu_note_context_switch+0x710/0x710 [ 57.931144] should_failslab+0xec/0x120 [ 57.931157] kmem_cache_alloc_trace+0x4b/0x750 [ 57.931166] ? mark_reg_unknown+0x209/0x4a0 [ 57.931174] ? free_verifier_state+0x130/0x130 [ 57.931200] do_check+0x5af/0xae20 [ 57.931228] ? kfree+0xd6/0x260 [ 57.931237] ? bpf_prog_load+0xa2a/0x1b00 [ 57.931245] ? SyS_bpf+0x1044/0x4420 [ 57.931266] ? check_mem_access+0x28c0/0x28c0 [ 57.931279] ? check_noncircular+0x20/0x20 [ 57.931292] ? print_irqtrace_events+0x270/0x270 [ 57.931310] ? free_obj_work+0x690/0x690 [ 57.931328] ? __lock_is_held+0xb6/0x140 [ 57.931364] ? mark_held_locks+0xaf/0x100 [ 57.931377] ? kfree+0xf0/0x260 [ 57.931388] ? bpf_check+0x2b0e/0x49f0 [ 57.931400] ? trace_hardirqs_on_caller+0x421/0x5c0 [ 57.931424] bpf_check+0x2b1b/0x49f0 [ 57.931436] ? ktime_get_with_offset+0x2c1/0x420 [ 57.931462] ? do_check+0xae20/0xae20 [ 57.931472] ? memset+0x31/0x40 [ 57.931484] ? bpf_obj_name_cpy+0x199/0x1f0 [ 57.931493] ? kasan_check_write+0x14/0x20 [ 57.931510] bpf_prog_load+0xa2a/0x1b00 [ 57.931528] ? bpf_prog_new_fd+0x50/0x50 [ 57.931545] ? avc_has_perm+0x43e/0x680 [ 57.931561] ? avc_has_perm_noaudit+0x520/0x520 [ 57.931579] ? __might_fault+0x110/0x1d0 [ 57.931592] ? lock_downgrade+0x980/0x980 [ 57.931611] ? trace_event_raw_event_sched_switch+0x800/0x800 [ 57.931622] ? __check_object_size+0x25d/0x4f0 [ 57.931643] ? __might_sleep+0x95/0x190 [ 57.931660] ? selinux_bpf+0xc3/0x110 [ 57.931671] ? security_bpf+0x89/0xb0 [ 57.931687] SyS_bpf+0x1044/0x4420 [ 57.931696] ? __fdget_pos+0x12b/0x190 [ 57.931713] ? bpf_prog_get+0x20/0x20 [ 57.931726] ? __lock_acquire+0x664/0x3e00 [ 57.931746] ? check_noncircular+0x20/0x20 [ 57.931766] ? check_noncircular+0x20/0x20 [ 57.931780] ? _kstrtoull+0x145/0x1f0 [ 57.931793] ? _parse_integer+0x140/0x140 [ 57.931800] ? trace_event_raw_event_sched_switch+0x800/0x800 [ 57.931811] ? check_noncircular+0x20/0x20 [ 57.931822] ? find_held_lock+0x35/0x1d0 [ 57.931845] ? get_pid_task+0x93/0x140 [ 57.931855] ? lock_downgrade+0x980/0x980 [ 57.931879] ? find_held_lock+0x35/0x1d0 [ 57.931900] ? __f_unlock_pos+0x19/0x20 [ 57.931912] ? lock_downgrade+0x980/0x980 [ 57.931923] ? get_pid_task+0xbc/0x140 [ 57.931934] ? proc_fail_nth_write+0x9b/0x1d0 [ 57.931944] ? map_files_get_link+0x3a0/0x3a0 [ 57.931963] ? find_held_lock+0x35/0x1d0 [ 57.931984] ? __mutex_unlock_slowpath+0xe9/0xac0 [ 57.931995] ? vfs_write+0x374/0x510 [ 57.932007] ? wait_for_completion+0x770/0x770 [ 57.932027] ? __lock_is_held+0xb6/0x140 [ 57.932065] ? __sb_end_write+0xa0/0xd0 [ 57.932084] ? fput+0xd2/0x140 [ 57.932095] ? SyS_write+0x184/0x220 [ 57.932120] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 57.932142] entry_SYSCALL_64_fastpath+0x1f/0x96 [ 57.932149] RIP: 0033:0x452a09 [ 57.932153] RSP: 002b:00007efe7e8e8c58 EFLAGS: 00000212 ORIG_RAX: 0000000000000141 [ 57.932162] RAX: ffffffffffffffda RBX: 00007efe7e8e8aa0 RCX: 0000000000452a09 [ 57.932167] RDX: 0000000000000030 RSI: 0000000020b4cfd0 RDI: 0000000000000005 [ 57.932171] RBP: 00007efe7e8e8a90 R08: 0000000000000000 R09: 0000000000000000 [ 57.932176] R10: 0000000000000000 R11: 0000000000000212 R12: 00000000004b75bb [ 57.932179] R13: 00007efe7e8e8bc8 R14: 00000000004b75bb R15: 0000000000000000 [ 58.018612] FAULT_INJECTION: forcing a failure. [ 58.018612] name failslab, interval 1, probability 0, space 0, times 0 [ 58.018623] CPU: 1 PID: 9891 Comm: syz-executor2 Not tainted 4.15.0-rc4-mm1+ #47 [ 58.018628] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 58.018631] Call Trace: [ 58.018645] dump_stack+0x194/0x257 [ 58.018661] ? arch_local_irq_restore+0x53/0x53 [ 58.018675] ? kernel_text_address+0x102/0x140 [ 58.018699] should_fail+0x8c0/0xa40 [ 58.018715] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 58.018734] ? save_stack+0xa3/0xd0 [ 58.018744] ? save_stack+0x43/0xd0 [ 58.018749] ? kasan_kmalloc+0xad/0xe0 [ 58.018756] ? kmem_cache_alloc_trace+0x136/0x750 [ 58.018768] ? find_held_lock+0x35/0x1d0 [ 58.018783] ? __lock_is_held+0xb6/0x140 [ 58.018811] ? trace_event_raw_event_sched_switch+0x800/0x800 [ 58.018824] ? rcu_note_context_switch+0x710/0x710 [ 58.018845] should_failslab+0xec/0x120 [ 58.018855] kmem_cache_alloc_trace+0x4b/0x750 [ 58.018871] ? do_check+0x5af/0xae20 [ 58.018889] copy_verifier_state+0x3f0/0x590 [ 58.018910] do_check+0x5cf/0xae20 [ 58.018936] ? kfree+0xd6/0x260 [ 58.018943] ? bpf_prog_load+0xa2a/0x1b00 [ 58.018948] ? SyS_bpf+0x1044/0x4420 [ 58.018968] ? check_mem_access+0x28c0/0x28c0 [ 58.018978] ? check_noncircular+0x20/0x20 [ 58.018989] ? print_irqtrace_events+0x270/0x270 [ 58.019009] ? free_obj_work+0x690/0x690 [ 58.019029] ? __lock_is_held+0xb6/0x140 [ 58.019059] ? mark_held_locks+0xaf/0x100 [ 58.019069] ? kfree+0xf0/0x260 [ 58.019079] ? bpf_check+0x2b0e/0x49f0 [ 58.019087] ? trace_hardirqs_on_caller+0x421/0x5c0 [ 58.019107] bpf_check+0x2b1b/0x49f0 [ 58.019117] ? ktime_get_with_offset+0x2c1/0x420 [ 58.019142] ? do_check+0xae20/0xae20 [ 58.019150] ? memset+0x31/0x40 [ 58.019163] ? bpf_obj_name_cpy+0x199/0x1f0 [ 58.019169] ? kasan_check_write+0x14/0x20 [ 58.019187] bpf_prog_load+0xa2a/0x1b00 [ 58.019202] ? bpf_prog_new_fd+0x50/0x50 [ 58.019217] ? avc_has_perm+0x43e/0x680 [ 58.019232] ? avc_has_perm_noaudit+0x520/0x520 [ 58.019249] ? __might_fault+0x110/0x1d0 [ 58.019259] ? lock_downgrade+0x980/0x980 [ 58.019277] ? trace_event_raw_event_sched_switch+0x800/0x800 [ 58.019287] ? __check_object_size+0x25d/0x4f0 [ 58.019306] ? __might_sleep+0x95/0x190 [ 58.019322] ? selinux_bpf+0xc3/0x110 [ 58.019331] ? security_bpf+0x89/0xb0 [ 58.019345] SyS_bpf+0x1044/0x4420 [ 58.019377] ? __fdget_pos+0x12b/0x190 [ 58.019396] ? bpf_prog_get+0x20/0x20 [ 58.019409] ? __lock_acquire+0x664/0x3e00 [ 58.019431] ? check_noncircular+0x20/0x20 [ 58.019447] ? check_noncircular+0x20/0x20 [ 58.019461] ? _kstrtoull+0x145/0x1f0 [ 58.019471] ? _parse_integer+0x140/0x140 [ 58.019478] ? trace_event_raw_event_sched_switch+0x800/0x800 [ 58.019487] ? check_noncircular+0x20/0x20 [ 58.019497] ? find_held_lock+0x35/0x1d0 [ 58.019518] ? get_pid_task+0x93/0x140 [ 58.019527] ? lock_downgrade+0x980/0x980 [ 58.019547] ? find_held_lock+0x35/0x1d0 [ 58.019567] ? __f_unlock_pos+0x19/0x20 [ 58.019579] ? lock_downgrade+0x980/0x980 [ 58.019590] ? get_pid_task+0xbc/0x140 [ 58.019602] ? proc_fail_nth_write+0x9b/0x1d0 [ 58.019613] ? map_files_get_link+0x3a0/0x3a0 [ 58.019634] ? find_held_lock+0x35/0x1d0 [ 58.019653] ? __mutex_unlock_slowpath+0xe9/0xac0 [ 58.019665] ? vfs_write+0x374/0x510 [ 58.019675] ? wait_for_completion+0x770/0x770 [ 58.019692] ? __lock_is_held+0xb6/0x140 [ 58.019730] ? __sb_end_write+0xa0/0xd0 [ 58.019746] ? fput+0xd2/0x140 [ 58.019757] ? SyS_write+0x184/0x220 [ 58.019778] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 58.019797] entry_SYSCALL_64_fastpath+0x1f/0x96 [ 58.019803] RIP: 0033:0x452a09 [ 58.019808] RSP: 002b:00007efe7e8e8c58 EFLAGS: 00000212 ORIG_RAX: 0000000000000141 [ 58.019817] RAX: ffffffffffffffda RBX: 00007efe7e8e8aa0 RCX: 0000000000452a09 [ 58.019822] RDX: 0000000000000030 RSI: 0000000020b4cfd0 RDI: 0000000000000005 [ 58.019826] RBP: 00007efe7e8e8a90 R08: 0000000000000000 R09: 0000000000000000 [ 58.019830] R10: 0000000000000000 R11: 0000000000000212 R12: 00000000004b75bb [ 58.019835] R13: 00007efe7e8e8bc8 R14: 00000000004b75bb R15: 0000000000000000 [ 58.019909] kasan: CONFIG_KASAN_INLINE enabled [ 58.019912] kasan: GPF could be caused by NULL-ptr deref or user memory access [ 58.019920] general protection fault: 0000 [#1] SMP KASAN [ 58.019926] Dumping ftrace buffer: [ 58.019929] (ftrace buffer empty) [ 58.019931] Modules linked in: [ 58.019940] CPU: 1 PID: 9891 Comm: syz-executor2 Not tainted 4.15.0-rc4-mm1+ #47 [ 58.019943] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 58.019950] RIP: 0010:free_verifier_state+0x6d/0x130 [ 58.019954] RSP: 0018:ffff8801c4d571e0 EFLAGS: 00010206 [ 58.019959] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 1ffff10038e536a0 [ 58.019963] RDX: 0000000000010000 RSI: 0000000000000071 RDI: 0000000000000388 [ 58.019967] RBP: ffff8801c4d57228 R08: 1ffff100389aad8e R09: 0000000000000000 [ 58.019970] R10: 0000000000000000 R11: 0000000000000000 R12: ffff8801c729b500 [ 58.019974] R13: dffffc0000000000 R14: ffff8801c729b500 R15: ffff8801c729b500 [ 58.019980] FS: 00007efe7e8e9700(0000) GS:ffff8801db300000(0000) knlGS:0000000000000000 [ 58.019984] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 58.019988] CR2: 0000000020e4f000 CR3: 00000001c95be001 CR4: 00000000001606e0 [ 58.019996] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 58.020000] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 58.020005] Call Trace: [ 58.020018] do_check+0x2b60/0xae20 [ 58.020035] ? kfree+0xd6/0x260 [ 58.020042] ? bpf_prog_load+0xa2a/0x1b00 [ 58.020048] ? SyS_bpf+0x1044/0x4420 [ 58.020060] ? check_mem_access+0x28c0/0x28c0 [ 58.020069] ? check_noncircular+0x20/0x20 [ 58.020077] ? print_irqtrace_events+0x270/0x270 [ 58.020089] ? free_obj_work+0x690/0x690 [ 58.020100] ? __lock_is_held+0xb6/0x140 [ 58.020117] ? mark_held_locks+0xaf/0x100 [ 58.020125] ? kfree+0xf0/0x260 [ 58.020131] ? bpf_check+0x2b0e/0x49f0 [ 58.020139] ? trace_hardirqs_on_caller+0x421/0x5c0 [ 58.020153] bpf_check+0x2b1b/0x49f0 [ 58.020162] ? ktime_get_with_offset+0x2c1/0x420 [ 58.020179] ? do_check+0xae20/0xae20 [ 58.020186] ? memset+0x31/0x40 [ 58.020195] ? bpf_obj_name_cpy+0x199/0x1f0 [ 58.020201] ? kasan_check_write+0x14/0x20 [ 58.020212] bpf_prog_load+0xa2a/0x1b00 [ 58.020223] ? bpf_prog_new_fd+0x50/0x50 [ 58.020234] ? avc_has_perm+0x43e/0x680 [ 58.020244] ? avc_has_perm_noaudit+0x520/0x520 [ 58.020257] ? __might_fault+0x110/0x1d0 [ 58.020265] ? lock_downgrade+0x980/0x980 [ 58.020277] ? trace_event_raw_event_sched_switch+0x800/0x800 [ 58.020284] ? __check_object_size+0x25d/0x4f0 [ 58.020297] ? __might_sleep+0x95/0x190 [ 58.020308] ? selinux_bpf+0xc3/0x110 [ 58.020315] ? security_bpf+0x89/0xb0 [ 58.020325] SyS_bpf+0x1044/0x4420 [ 58.020331] ? __fdget_pos+0x12b/0x190 [ 58.020342] ? bpf_prog_get+0x20/0x20 [ 58.020356] ? __lock_acquire+0x664/0x3e00 [ 58.020369] ? check_noncircular+0x20/0x20 [ 58.020383] ? check_noncircular+0x20/0x20 [ 58.020392] ? _kstrtoull+0x145/0x1f0 [ 58.020401] ? _parse_integer+0x140/0x140 [ 58.020408] ? trace_event_raw_event_sched_switch+0x800/0x800 [ 58.020416] ? check_noncircular+0x20/0x20 [ 58.020425] ? find_held_lock+0x35/0x1d0 [ 58.020439] ? get_pid_task+0x93/0x140 [ 58.020447] ? lock_downgrade+0x980/0x980 [ 58.020461] ? find_held_lock+0x35/0x1d0 [ 58.020475] ? __f_unlock_pos+0x19/0x20 [ 58.020483] ? lock_downgrade+0x980/0x980 [ 58.020492] ? get_pid_task+0xbc/0x140 [ 58.020500] ? proc_fail_nth_write+0x9b/0x1d0 [ 58.020508] ? map_files_get_link+0x3a0/0x3a0 [ 58.020521] ? find_held_lock+0x35/0x1d0 [ 58.020534] ? __mutex_unlock_slowpath+0xe9/0xac0 [ 58.020542] ? vfs_write+0x374/0x510 [ 58.020551] ? wait_for_completion+0x770/0x770 [ 58.020563] ? __lock_is_held+0xb6/0x140 [ 58.020583] ? __sb_end_write+0xa0/0xd0 [ 58.020594] ? fput+0xd2/0x140 [ 58.020602] ? SyS_write+0x184/0x220 [ 58.020616] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 58.020630] entry_SYSCALL_64_fastpath+0x1f/0x96 [ 58.020634] RIP: 0033:0x452a09 [ 58.020638] RSP: 002b:00007efe7e8e8c58 EFLAGS: 00000212 ORIG_RAX: 0000000000000141 [ 58.020645] RAX: ffffffffffffffda RBX: 00007efe7e8e8aa0 RCX: 0000000000452a09 [ 58.020649] RDX: 0000000000000030 RSI: 0000000020b4cfd0 RDI: 0000000000000005 [ 58.020653] RBP: 00007efe7e8e8a90 R08: 0000000000000000 R09: 0000000000000000 [ 58.020657] R10: 0000000000000000 R11: 0000000000000212 R12: 00000000004b75bb [ 58.020661] R13: 00007efe7e8e8bc8 R14: 00000000004b75bb R15: 0000000000000000 [ 58.020676] Code: 8a 75 f1 ff 4c 89 f1 48 c1 e9 03 42 80 3c 29 00 0f 85 c1 00 00 00 4f 8d 3c fc 49 8b 07 48 8d b8 88 03 00 00 48 89 fe 48 c1 ee 03 <42> 80 3c 2e 00 0f 85 8f 00 00 00 48 8b b8 88 03 00 00 48 89 45 [ 58.020805] RIP: free_verifier_state+0x6d/0x130 RSP: ffff8801c4d571e0 [ 58.020832] ---[ end trace a38bb74038a098c4 ]--- [ 58.020836] Kernel panic - not syncing: Fatal exception [ 58.021186] Dumping ftrace buffer: [ 58.021188] (ftrace buffer empty) [ 58.021190] Kernel Offset: disabled [ 66.732911] Rebooting in 86400 seconds..