executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00001fb000-0xb)='/dev/loop#\x00', 0x0, 0x1) r1 = semget$private(0x0, 0x1, 0x4) semctl$SETVAL(r1, 0x7, 0x10, &(0x7f0000e9d000)=0x8000) write(r0, &(0x7f00009ac000-0x6c)="c9", 0x1) fsync(r0) 2018/02/14 02:31:01 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x3, @broadcast=0xffffffff}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) setsockopt$sock_int(r0, 0x1, 0x400000002f, &(0x7f000000f000)=0xfffffffffffffffe, 0x111) sendto$inet(r0, &(0x7f0000fd0000), 0x0, 0x200007ff, &(0x7f0000deb000-0x10)={0x2, 0x3, @loopback=0x7f000001}, 0x10) sendto$inet(r0, &(0x7f00006fd000)="c3401c344654f3c7d9b41ba48c8e399aa4eedc3d6bd8ebd65c856a27d61154adc2b2a9763ae0201c0d32e11f38e9dd18c58f6bd779650fc30f93653bdaecf323c9f6502ceab47e58114347b289546465a5eb278de12b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d08d4154004997e317b79", 0x82, 0x51, &(0x7f0000e66000)={0x2, 0xffffffffffffffff, @rand_addr}, 0x10) sendto$inet(r0, &(0x7f0000f5e000)='B', 0x1, 0x0, &(0x7f0000686000)={0x2, 0xffffffffffffffff, @broadcast=0xffffffff}, 0x10) sendto$inet(r0, &(0x7f00001e4000)="f9180dd9de73c0ca2fbfb1868744400cdcaae2dbfe8233f1613e19d64458c7c7dfb544fabb34f910c2b699b1b1f7094d7368ae1272c01def8268635dc0693f0fd4dfc7758d75de026bb022983e33a30e5e40185d9eff2dfd06e04b9f45672f155ff4e3a2e6ee892e1292bc0848cc597a23b873fe98df", 0x76, 0x0, &(0x7f000009b000-0x10)={0x2, 0xffffffffffffffff, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}, 0x10) 2018/02/14 02:31:01 executing program 3: mmap(&(0x7f0000000000/0x20000)=nil, 0x20000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000005000)={&(0x7f0000000000)={0x10}, 0x72, &(0x7f000000d000+0x379)={&(0x7f0000013000-0x14)={0x14, 0x12, 0x301, 0xffffffffffffffff, 0xffffffffffffffff, {}, []}, 0x14}, 0x1}, 0x0) recvfrom(r0, &(0x7f000001c000)=""/4096, 0xfffffffffffffff0, 0x0, &(0x7f000001d000-0xe)=@l2={0x1f}, 0x8) r1 = syz_open_dev$mice(&(0x7f0000014000)='/dev/input/mice\x00', 0x0, 0x0) mmap(&(0x7f0000020000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_ADD_MAP(r1, 0xc0286415, &(0x7f0000020000)={&(0x7f000001a000/0x3000)=nil, 0x9, 0x2, 0xa0, &(0x7f0000000000/0x2000)=nil}) 2018/02/14 02:31:01 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00003c5000-0x9)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000147000-0x10)={0x0, 0x4000}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000a26000)={0x0, 0xfffffffffffffffc}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000001000)={0x0, 0x2, 0x0, 0x1000, &(0x7f000031e000/0x1000)=nil}) ioctl$KVM_SET_TSS_ADDR(r1, 0xae47, 0xd000) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) [ 49.535416] xprt_adjust_timeout: rq_timeout = 0! [ 49.550219] device eql entered promiscuous mode [ 49.598541] xprt_adjust_timeout: rq_timeout = 0! 2018/02/14 02:31:01 executing program 1: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f00006c7000-0xc)='/dev/rfkill\x00', 0x8001, 0x0) writev(r0, &(0x7f0000da6000)=[{&(0x7f0000f6b000-0x7)="dc", 0x1}], 0x1) 2018/02/14 02:31:01 executing program 7: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x3, 0x2) sendto$inet(r0, &(0x7f0000c5f000)="f0", 0x1, 0x0, &(0x7f0000000000)={0x2, 0xffffffffffffffff, @empty}, 0x10) socket$nfc_raw(0x27, 0x3, 0x0) 2018/02/14 02:31:01 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00003c5000-0x9)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000147000-0x10)={0x0, 0x4000}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000a26000)={0x0, 0xfffffffffffffffc}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000001000)={0x0, 0x2, 0x0, 0x1000, &(0x7f000031e000/0x1000)=nil}) ioctl$KVM_SET_TSS_ADDR(r1, 0xae47, 0xd000) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 2018/02/14 02:31:01 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f0000e28000)={{{@in=@loopback, @in=@broadcast, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in=@local}}, &(0x7f0000343000-0x4)=0xe8) getgroups(0x3, &(0x7f0000559000-0xc)=[0xffffffffffffffff, 0x0, 0xffffffffffffffff]) fchown(r0, r1, r2) sendmsg$nl_xfrm(r0, &(0x7f000000b000)={&(0x7f000000f000)={0x10}, 0xc, &(0x7f00005a7000-0x10)={&(0x7f0000419000-0x174)=@newsa={0x138, 0x10, 0x713, 0xffffffffffffffff, 0xffffffffffffffff, {{@in6=@empty, @in=@multicast2=0xe0000002}, {@in6=@local={0xfe, 0x80, [], 0xffffffffffffffff, 0xaa}, 0xffffffffffffffff, 0x6c}, @in6=@remote={0xfe, 0x80, [], 0xffffffffffffffff, 0xbb}, {}, {}, {}, 0xffffffffffffffff, 0xffffffffffffffff, 0xa, 0x2}, [@algo_comp={0x48, 0x3, {{"6465666c61746500000000000000000000000000000000000000000000000000000000000000000000f1ffffff00"}}}]}, 0x138}, 0x1}, 0x0) ioctl$KVM_CREATE_DEVICE(0xffffffffffffff9c, 0xc00caee0, &(0x7f0000c80000-0xc)={0x0, r0, 0x1}) ioctl$KVM_GET_XSAVE(r3, 0x9000aea4, &(0x7f0000211000)) 2018/02/14 02:31:01 executing program 5: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000001000-0x10)='/selinux/policy\x00', 0x0, 0x0) ioctl$sock_inet_udp_SIOCINQ(r0, 0x541b, &(0x7f0000001000-0x4)) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x10, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f0000000000)=[{&(0x7f0000bd3000)=""/72, 0x48}], 0x1, 0x0) 2018/02/14 02:31:01 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) openat$autofs(0xffffffffffffff9c, &(0x7f000098e000-0xc)='/dev/autofs\x00', 0x240, 0x0) sendmsg$unix(0xffffffffffffffff, &(0x7f0000833000)={&(0x7f0000564000)=@abs, 0x8, &(0x7f00007e0000)=[{&(0x7f0000007000)="fd20932fcc7cfaafcf960802e02348f8fba600069da7a78a04", 0x19}], 0x1, &(0x7f0000335000-0xd8)=[]}, 0x0) r0 = syz_open_dev$sg(&(0x7f000041f000)='/dev/sg#\x00', 0x0, 0x0) ioctl$EVIOCSABS0(0xffffffffffffffff, 0x401845c0, &(0x7f0000007000)={0x0, 0x0, 0x80da12}) ioctl(r0, 0x2285, &(0x7f0000007000)='S') 2018/02/14 02:31:01 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_settime(0x7, &(0x7f0000d9a000-0x10)={0x0, 0x989680}) r0 = syz_open_dev$audion(&(0x7f00002ab000)='/dev/audio#\x00', 0x883, 0x80) getpeername$unix(r0, &(0x7f000061b000)=@abs, &(0x7f00009b5000)=0x8) r1 = syz_open_dev$amidi(&(0x7f0000318000)='/dev/amidi#\x00', 0xce6a, 0x101001) write(r1, &(0x7f0000c8c000), 0x0) getsockopt$bt_hci(r0, 0x0, 0x3, &(0x7f000001f000), &(0x7f00000ff000-0x4)) 2018/02/14 02:31:01 executing program 6: r0 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f000052f000)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) ioctl$ASHMEM_SET_NAME(r0, 0x41007701, &(0x7f0000902000-0x21)="7472757374656473797374656d3a776c616e30285d76626f786e6574307dd42900") mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) syz_open_dev$adsp(&(0x7f000099e000-0xb)='/dev/adsp#\x00', 0x0, 0x100) mkdir(&(0x7f0000000000)='./file0\x00', 0x400000000) r1 = syz_open_dev$evdev(&(0x7f000035e000-0x12)='/dev/input/event#\x00', 0x80, 0x0) ioctl$EVIOCRMFF(r1, 0x40044581, &(0x7f000038b000-0x4)=0x3) mount(&(0x7f000041f000)='./file0\x00', &(0x7f0000137000-0x8)='./file0\x00', &(0x7f0000b00000-0x9)='configfs\x00', 0x0, &(0x7f0000593000-0x1000)) 2018/02/14 02:31:01 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000ee2000-0x58)={0x26, 'hash\x00', 0x0, 0x0, 'crct10dif-generic\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) r2 = open(&(0x7f00004b9000-0x8)='./file0\x00', 0x28042, 0x0) fallocate(r2, 0x0, 0x0, 0x9) mkdirat(r2, &(0x7f0000be0000-0x8)='./file0\x00', 0x2) sendfile(r1, r2, &(0x7f0000e65000-0x8), 0x20e65000) 2018/02/14 02:31:01 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f00002e0000)={0x0, 0x78, 0x7fffffff, 0x7fffffff, 0xffffffffffff672a, 0x80000000, 0x0, 0x322, 0x800, 0x9, 0x2000000000, 0x81, 0x0, 0x1000, 0xeb33, 0x8000000000, 0x648, 0x10001, 0x9, 0x8f3c, 0x3ff, 0x6, 0x100, 0x2, 0x7, 0x100000001, 0xfff, 0x5, 0x100000000, 0xf1, 0x20, 0x7f, 0x10001, 0x0, 0x0, 0x20, 0x1ff, 0x1, 0x0, 0xf84f, 0x5, @perf_bp={&(0x7f0000897000-0x1), 0x4}, 0x0, 0x2, 0x59, 0x3, 0xfffffffffffffffd, 0x8}, 0x0, 0x100, 0xffffffffffffff9c, 0x2) ioctl$void(r0, 0x5450) clock_settime(0x0, &(0x7f000041e000)={0x77359400}) 2018/02/14 02:31:01 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mremap(&(0x7f00003fb000/0x400000)=nil, 0x400000, 0x800000, 0x3, &(0x7f00007fb000/0x800000)=nil) mincore(&(0x7f0000479000/0x3000)=nil, 0x3000, &(0x7f0000bd1000)=""/213) 2018/02/14 02:31:01 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00003c5000-0x9)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000147000-0x10)={0x0, 0x4000}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000a26000)={0x0, 0xfffffffffffffffc}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000001000)={0x0, 0x2, 0x0, 0x1000, &(0x7f000031e000/0x1000)=nil}) ioctl$KVM_SET_TSS_ADDR(r1, 0xae47, 0xd000) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 2018/02/14 02:31:01 executing program 0: mmap(&(0x7f0000019000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000003000)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f000001a000-0x20)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r1 = memfd_create(&(0x7f0000002000)='user\x00', 0x0) execveat(r1, &(0x7f0000014000-0x8)='./file0\x00', &(0x7f0000012000-0x8)=[], &(0x7f0000001000)=[], 0x1000) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$netrom_NETROM_IDLE(0xffffffffffffffff, 0x103, 0x7, &(0x7f0000001000)=0x400, 0x4) timer_create(0x0, &(0x7f000030c000)={0x0, 0x12, 0x0, @tid}, &(0x7f0000265000-0x4)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r1, 0xc0505405, &(0x7f0000570000-0x50)={{0xffffffffffffffff, 0x1, 0x8001, 0x3, 0x3}, 0x0, 0x8, 0x100}) r2 = gettid() tkill(r2, 0x16) close(r0) 2018/02/14 02:31:01 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) getsockopt$inet6_int(r1, 0x29, 0x42, &(0x7f0000af9000), &(0x7f0000632000)=0x4) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000cd9000)={{{@in6=@ipv4={[], [], @broadcast}, @in6=@local, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in6=@remote}}, &(0x7f0000514000)=0xe8) getsockopt$inet_opts(r0, 0x0, 0x9, &(0x7f0000ace000-0xe5)=""/229, &(0x7f000021c000)=0xe5) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f000081f000)={{{@in6=@remote, @in6=@loopback, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in6=@ipv4={[], [], @local}}}, &(0x7f00007a6000)=0xe8) setsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000db6000)={{{@in=@rand_addr=0x2, @in=@empty, 0x0, 0x7fff, 0x1, 0x8, 0xa, 0x20, 0x0, 0x0, r2, r3}, {0x2, 0x9, 0x8, 0xd3ff, 0xc2, 0xfffffffffffffffb, 0x4, 0x3}, {0x8, 0x7, 0x2, 0x7}, 0x7, 0x3, 0x3, 0x1, 0x2}, {{@in=@rand_addr=0x20, 0x1, 0x2b}, 0xa, @in=@loopback=0x7f000001, 0x7, 0x0, 0x2, 0x0, 0x7fffffff, 0x400, 0x80000001}}, 0xe8) 2018/02/14 02:31:01 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$mice(&(0x7f00003f4000)='/dev/input/mice\x00', 0x0, 0x100) setsockopt$kcm_KCM_RECV_DISABLE(r0, 0x119, 0x1, &(0x7f0000ebc000-0x4)=0x1000, 0x4) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000b87000-0x9)='/dev/rtc\x00', 0x40, 0x0) prctl$seccomp(0x16, 0x3, &(0x7f00005f8000)={0x0, &(0x7f00009ee000)=[]}) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0xca, 0x1000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) recvmsg(r2, &(0x7f0000fcc000)={&(0x7f000030d000)=@ipx, 0x10, &(0x7f0000f37000)=[{&(0x7f0000c98000)=""/67, 0x43}, {&(0x7f0000fbd000-0x80)=""/128, 0x80}, {&(0x7f0000d65000-0x83)=""/131, 0x83}, {&(0x7f0000eef000)=""/218, 0xda}, {&(0x7f000050a000)=""/236, 0xec}], 0x5, 0x0, 0x0, 0x10001}, 0x40000001) ioctl$sock_ifreq(r2, 0x89f0, &(0x7f0000675000-0x50)={@common='sit0\x00', @ifru_map={0x407775, 0x0, 0x100080000000}}) umount2(&(0x7f00009c8000)='./file0\x00', 0xce649fa95091e4c8) dup3(r1, r0, 0x80000) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f00003af000-0x98)={0x0, @in6={{0xa, 0x0, 0x1, @remote={0xfe, 0x80, [], 0x0, 0xbb}, 0xff}}, 0x4, 0x10000}, &(0x7f000069b000)=0x98) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f0000e3e000)={0x0, @in={{0x2, 0x2, @broadcast=0xffffffff}}, 0x3, 0x8fd2}, &(0x7f0000928000)=0x98) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f0000abd000)={0x0, @in={{0x2, 0x0, @loopback=0x7f000001}}, 0x8, 0x80000001}, &(0x7f0000510000)=0x98) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r1, 0x84, 0x6c, &(0x7f00006cd000)={r3, 0xa6, "3745cdf948efdbeef2e36de55f29610682da17eef034f3b5c03b98319da250c90698087c715667960f4f6bd7e812d72ded23eb70b0904f139031d1e031a7f2ec30ee7fba45445bdfe87bcfdf8b553810d66c8d8c39b291cc3c37b2e820ae1a1ea2f0657024e5b865eb670291c7c95d23baa37466fafe5618d70ecdbcf5081bd77d2171381c924c86780a8a7846ead4d6d3a1f4680685f01969c3834454c26c5d782c5275a7fd"}, &(0x7f0000f03000-0x4)=0xae) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f00008b8000)={r4, 0x0, &(0x7f00007fe000)=[]}, &(0x7f000036f000-0x4)=0x10) sendto(r1, &(0x7f00005f8000)="00cc9c27f50c61fd97224fee67250ee2d173fb3d50a4bf9ea44e347d250b911e37a432f05d64cee7ebe6a0ec8c3d89e1d6a04f96b4638bf64040b58a9f414a4068e491181a00f607b388efc51be0166947774970035100a1fc277a52155ec3951a4f6744842ccd9e9c6a74905c4a935d3d035ea14ad2dcb5b66f097f745ce58a66b5c02efaea15a241091f", 0x8b, 0x20004040, 0x0, 0x0) getsockopt$ax25_int(r1, 0x101, 0x0, &(0x7f00008a1000), &(0x7f0000974000-0x4)=0x4) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f00004ed000-0x8)={r5, 0x7}, &(0x7f0000c27000-0x4)=0x8) 2018/02/14 02:31:01 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x5, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000b30000-0xa)='/dev/ptmx\x00', 0x0, 0x0) ioctl$int_in(r0, 0x80000000005419, &(0x7f0000000000)=0xfffffffffffffb61) socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x27, &(0x7f0000306000-0xc)={@multicast2, @broadcast}, &(0x7f0000403000-0x4)=0xc) 2018/02/14 02:31:01 executing program 7: r0 = syz_open_dev$adsp(&(0x7f0000d49000-0xb)='/dev/adsp#\x00', 0xfffffffffffffffe, 0x7e) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$PIO_FONT(r0, 0x4b61, &(0x7f0000001000-0xe5)="b0e27492796ba6a8d3e829859bcfbcc12f021d97f5f6891d94dc5e4e32bcad4cfa17c01cf8ea29261c24219f6c6942926413dc881f0b5fb9dc685081678e9e565bf19f1d03528bb9f95d6fbad9fe9ebe0fed332afb321e41308310b5b75c048f409a9563362419f04f7b7ac20e03c99481736fa1af726e796579c29e0285e53b4ba58d8771f8cee83f58f72af6ee07d49148cd34bb9ab4b18d77bbdaab1bd6dbafdde10863d958c3de6e546351db77e86b5fefc9bc8648d5010bc9dbee5568ee5939d7ee15e624aa49a0575d0001c46e67e536045490aa91f2f6a62ff8e586c6537fb6556d") mmap(&(0x7f0000000000/0xf5000)=nil, 0xf5000, 0x3, 0x32, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x7e, &(0x7f000006e000-0x11e)={@local={[0xaa, 0xaa, 0xaa, 0xaa], 0x0, 0xaa}, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "11e532", 0x48, 0x88, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff, 0xaa}, @mcast2={0xff, 0x2, [], 0x1}, {[], @icmpv6=@param_prob={0x4, 0x0, 0x0, 0x6, {0x0, 0x6, "c5d9bb", 0x0, 0x0, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff, 0xaa}, @dev={0xfe, 0x80}, [@hopopts={0x0, 0x1, [], [@pad1={0x0, 0x1}, @jumbo={0xc2, 0x4}]}]}}}}}}}, 0x0) ioctl$EVIOCGKEYCODE(r0, 0x80084504, &(0x7f000008a000)=""/243) 2018/02/14 02:31:01 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000223000)={0x2, 0xffffffffffffff50, 0xe3, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x2000000015, 0x80005, 0x1) getsockopt(r0, 0x200000000114, 0x2714, &(0x7f0000d49000-0x1)=""/1, &(0x7f0000000000)=0x1) 2018/02/14 02:31:01 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f00003c5000-0x9)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, &(0x7f0000147000-0x10)={0x0, 0x4000}) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, &(0x7f0000a26000)={0x0, 0xfffffffffffffffc}) ioctl$KVM_RUN(r0, 0xae80, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000001000)={0x0, 0x2, 0x0, 0x1000, &(0x7f000031e000/0x1000)=nil}) ioctl$KVM_SET_TSS_ADDR(0xffffffffffffffff, 0xae47, 0xd000) ioctl$KVM_RUN(r0, 0xae80, 0x0) 2018/02/14 02:31:01 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000ad000)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000e8e000-0x25)='\'', 0x1) close(r1) getsockopt$inet_sctp_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f0000738000), &(0x7f00007fd000)=0x4) close(r0) r2 = dup(0xffffffffffffffff) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r2, 0xc058534f, &(0x7f0000e45000)={{0x7, 0x3f}, 0x1, 0x49, 0x0, {0x0, 0x8}, 0x0, 0x5}) perf_event_open(&(0x7f0000223000)={0x2, 0x78, 0xe3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioprio_set$uid(0x3, 0x0, 0x0) 2018/02/14 02:31:01 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x2a, &(0x7f0000792000-0x2f)={@link_local={0x1, 0x80, 0xc2}, @dev={[0xaa, 0xaa, 0xaa, 0xaa]}, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0xffffffffffffffff, 0x0, 0x0, 0x2f, 0x0, @rand_addr, @broadcast=0xffffffff, {[]}}, @igmp={0x16, 0x0, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}}}}}, &(0x7f0000387000)={0x0, 0x388, [0x0]}) 2018/02/14 02:31:01 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000390000-0x1e)='/selinux/commit_pending_bools\x00', 0x1, 0x0) setsockopt$l2tp_PPPOL2TP_SO_DEBUG(r0, 0x111, 0x1, 0x3, 0xfffffffffffffff7) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$vsock_dgram(0x28, 0x2, 0x0) write(r1, &(0x7f00003be000), 0x0) 2018/02/14 02:31:01 executing program 3: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/status\x00', 0x0, 0x0) r0 = syz_open_dev$dmmidi(&(0x7f000055a000-0xd)='/dev/dmmidi#\x00', 0x3, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffff9c, 0x84, 0x75, &(0x7f0000001000-0x8)={0x0, 0x1f}, &(0x7f0000000000)=0x8) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000000)={r1, @in={{0x2, 0x2, @empty}}}, &(0x7f0000ddc000-0x4)=0x8c) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000dc4000)={0x0}, 0x800) getsockopt$inet_tcp_buf(r2, 0x6, 0x16, &(0x7f0000d61000-0xa4)=""/164, &(0x7f0000d9f000-0x4)=0xa4) unshare(0x40600) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000b67000-0x20)={r0, 0x0, 0x1, 0xe6f3, &(0x7f0000c3d000)=[0x0, 0x0], 0x2}, 0x20) r3 = creat(&(0x7f00007e3000-0x8)='./file0\x00', 0x0) pwritev(r3, &(0x7f000036e000)=[], 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(r3, 0xc008551b, &(0x7f0000bfc000)={0x0, 0x4, [0x2]}) 2018/02/14 02:31:01 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000852000-0x9)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sigaltstack(&(0x7f00006cd000/0x2000)=nil, 0x0) madvise(&(0x7f0000153000/0x800000)=nil, 0x800000, 0xf) modify_ldt$read_default(0x2, &(0x7f0000735000)=""/1, 0x1) r1 = getpgrp(0xffffffffffffffff) process_vm_readv(r1, &(0x7f0000961000)=[], 0x0, &(0x7f000005c000)=[{&(0x7f0000a31000)=""/202, 0xca}], 0x1, 0x0) 2018/02/14 02:31:01 executing program 0: r0 = getpid() mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) syz_open_procfs(r0, &(0x7f0000001000-0xd)='net/udplite6\x00') mmap(&(0x7f0000000000/0x12000)=nil, 0x12000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r1, 0x107, 0x14, &(0x7f0000007000-0x4)=0x6, 0x4) sendto$inet6(r1, &(0x7f0000010000), 0x0, 0x0, &(0x7f0000008000)={0xa, 0xffffffffffffffff, 0x4, @mcast2={0xff, 0x2, [], 0x1}}, 0x1c) socket$packet(0x11, 0x3, 0x300) socket(0xa, 0x8000e, 0x1f) 2018/02/14 02:31:01 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f00003c5000-0x9)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, &(0x7f0000147000-0x10)={0x0, 0x4000}) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, &(0x7f0000a26000)={0x0, 0xfffffffffffffffc}) ioctl$KVM_RUN(r0, 0xae80, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000001000)={0x0, 0x2, 0x0, 0x1000, &(0x7f000031e000/0x1000)=nil}) ioctl$KVM_SET_TSS_ADDR(0xffffffffffffffff, 0xae47, 0xd000) ioctl$KVM_RUN(r0, 0xae80, 0x0) 2018/02/14 02:31:01 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000212000-0x19)='/selinux/avc/cache_stats\x00', 0x0, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sendmsg$nl_route(r0, &(0x7f0000003000-0x1c)={&(0x7f0000016000)={0x10}, 0xc, &(0x7f000000b000)={&(0x7f000000a000)=@ipv6_newroute={0xb8, 0x18, 0x781a241f, 0xffffffffffffffff, 0xffffffffffffffff, {0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, [@RTA_MULTIPATH={0x14, 0x9, [{0x9}, {}]}, @RTA_METRICS={0x88, 0x8, "8200106b2fbf63a425238e5946b775175da4c25257282298148ceef06464926e00fa5f73693d3fda29aa099a7437572c83e9e992bd8dc8f59e919303b40339b561b0f7ba05481f6c9f4fd2991c52b42266034e386d66dc781e5547908553a77e0b6fa2edeedd6e19622fb8e4005677b3aca379c80fc11735039f2aa6fb565277ad"}]}, 0xb8}, 0x1}, 0x0) syz_open_dev$vcsa(&(0x7f00001ff000-0xb)='/dev/vcsa#\x00', 0x0, 0x0) r2 = add_key$keyring(&(0x7f00003a7000)='keyring\x00', &(0x7f0000c4f000-0x5)={0x73, 0x79, 0x7a, 0x2}, 0x0, 0x0, 0xfffffffffffffffc) add_key$user(&(0x7f0000f43000-0x5)='user\x00', &(0x7f0000b12000-0x5)={0x73, 0x79, 0x7a}, &(0x7f0000295000)="ed", 0x1, r2) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000c24000-0x12)='/dev/loop-control\x00', 0x0, 0x0) getpeername$ipx(r1, &(0x7f0000037000), &(0x7f000031d000)=0x10) 2018/02/14 02:31:01 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f000050b000)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000f4a000)='/dev/audio\x00', 0x800, 0x0) getsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r1, 0x84, 0xc, &(0x7f0000491000-0x4), &(0x7f0000084000-0x4)=0x4) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = eventfd2(0x0, 0x0) clock_nanosleep(0x7, 0x0, &(0x7f0000658000-0x10), &(0x7f0000c7b000)) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000ca7000/0x18000)=nil, &(0x7f00005a0000-0x18)=[@text32={0x20, &(0x7f0000aa0000)="b8bba1b2fc0f23d00f21f835200000040f23f80ff9054900c0fe66baf80cb852d0da87ef66bafc0cb0edee0f01df66b873008ec0f30f9f5e1766b811018ed80f222566baf80cb847b81f89ef66bafc0cb0f5eef2f5", 0x55}], 0x1, 0x0, &(0x7f0000b32000)=[], 0x0) dup3(r3, r2, 0x0) 2018/02/14 02:31:01 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000f22000)={0x2, 0xfffffffffffffdb4, 0x3e3, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$netlink_NETLINK_NO_ENOBUFS(r0, 0x10e, 0x5, &(0x7f000034a000-0x4)=0x1ff, 0x4) 2018/02/14 02:31:01 executing program 1: mmap(&(0x7f0000000000/0x1f000)=nil, 0x1f000, 0x3, 0x72, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000013000-0x8)='./file0\x00', 0x0, 0x0) symlinkat(&(0x7f000001f000-0x3)='./file0/file0\x00', r0, &(0x7f0000013000-0x8)='./file0\x00') mmap(&(0x7f0000020000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) syz_open_dev$amidi(&(0x7f000000a000)='/dev/amidi#\x00', 0x8, 0x18000) renameat(r0, &(0x7f0000021000-0xe)='./file0/file0/bus/file0\x00', r0, &(0x7f0000002000)='./file0/file0\x00') 2018/02/14 02:31:01 executing program 5: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000+0xcd0)='/dev/qat_adf_ctl\x00', 0x20100, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f0000002000-0x4)={0x3}, 0x4) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000001000-0x10)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r1, 0x40085112, &(0x7f000022f000-0x50)) 2018/02/14 02:31:02 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f00003c5000-0x9)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, &(0x7f0000147000-0x10)={0x0, 0x4000}) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, &(0x7f0000a26000)={0x0, 0xfffffffffffffffc}) ioctl$KVM_RUN(r0, 0xae80, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000001000)={0x0, 0x2, 0x0, 0x1000, &(0x7f000031e000/0x1000)=nil}) ioctl$KVM_SET_TSS_ADDR(0xffffffffffffffff, 0xae47, 0xd000) ioctl$KVM_RUN(r0, 0xae80, 0x0) 2018/02/14 02:31:02 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vsock(0xffffffffffffff9c, &(0x7f00001b3000)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_OWNER(r0, 0xaf01, 0x0) r1 = syz_open_dev$mouse(&(0x7f000072b000)='/dev/input/mouse#\x00', 0x0, 0x200200) ioctl$VHOST_SET_VRING_CALL(r0, 0x4008af20, &(0x7f0000cb5000-0x8)={0x0, r1}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r2 = syz_open_procfs(0x0, &(0x7f000045d000-0x3)='ns\x00') fcntl$notify(r2, 0x402, 0x2) fcntl$F_GET_RW_HINT(r2, 0x40b, &(0x7f0000d70000)) getdents(r2, &(0x7f0000825000-0xa7)=""/167, 0xa7) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000f94000-0xd8)=@pic={0x982, 0x7, 0x100000001, 0x100, 0xfffffffffffffffb, 0x5, 0x2, 0x100000000, 0x4, 0xffffffffffffff00, 0xb1, 0x557, 0x9, 0x9, 0x4, 0x10001}) 2018/02/14 02:31:02 executing program 3: r0 = fcntl$dupfd(0xffffffffffffff9c, 0x0, 0xffffffffffffffff) ioctl$fiemap(r0, 0xc020660b, &(0x7f0000f7c000-0x58)={0xf9eb, 0x7ff, 0x1, 0x5ef, 0x1, [{0x2, 0x537b, 0x89b, 0x0, 0x0, 0x800}]}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair(0x5, 0x0, 0x0, &(0x7f0000000000)={0x0}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r2, 0x29, 0x2a, &(0x7f000073d000)={0x1, {{0xa, 0xffffffffffffffff, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}}, 0x88) ioctl$EVIOCGREP(r1, 0x80084503, &(0x7f00004ca000)=""/216) setsockopt$inet6_group_source_req(r2, 0x29, 0x2f, &(0x7f000016c000)={0x1, {{0xa, 0xffffffffffffffff, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}, {{0xa, 0xffffffffffffffff, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff, 0xaa}}}}, 0x108) ioctl$KDGKBDIACR(r1, 0x4b4a, &(0x7f0000454000)=""/182) setsockopt$inet6_group_source_req(r2, 0x29, 0x2c, &(0x7f0000c6c000)={0x0, {{0xa, 0xffffffffffffffff, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}, {{0xa, 0xffffffffffffffff, 0x0, @loopback={0x0, 0x1}}}}, 0x108) 2018/02/14 02:31:02 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbmon(&(0x7f0000648000-0xd)='/dev/usbmon#\x00', 0x2, 0x2000) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f000018c000)={0x1, 0x200, 0x0, 0x7fffffff, 0x0}, &(0x7f0000416000-0x4)=0x10) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000d99000-0x8)={r1, 0x2}, &(0x7f0000ef9000-0x4)=0x8) ioctl$DRM_IOCTL_SET_VERSION(r0, 0xc0106407, &(0x7f0000069000-0x10)={0x80000001, 0x8, 0x8, 0x3}) syz_emit_ethernet(0x4e, &(0x7f0000985000)={@broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], @link_local={0x1, 0x80, 0xc2}, [], {@ipv6={0x86dd, {0x0, 0x6, "c8fba2", 0x18, 0x40000000003a, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff, 0xbb}, @mcast2={0xff, 0x2, [], 0x1}, {[], @icmpv6=@mld={0x83, 0x0, 0x0, 0x0, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff, 0xaa}}}}}}}, 0x0) ioctl$DRM_IOCTL_GET_STATS(r0, 0x80f86406, &(0x7f00007db000)) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f000037b000)=0x0) ptrace$getregset(0x4204, r2, 0x2, &(0x7f000037c000-0x10)={&(0x7f000066d000)=""/4096, 0x1000}) 2018/02/14 02:31:02 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x80e, 0x16) r1 = syz_open_dev$midi(&(0x7f0000450000)='/dev/midi#\x00', 0x101, 0x12000) connect$netlink(r1, &(0x7f0000f8f000-0xc)=@kern={0x10, 0x0, 0x0, 0x8008000}, 0xc) sendmsg$inet_sctp(r0, &(0x7f0000b85000-0x38)={&(0x7f000058f000)=@in={0x2, 0x1, @empty}, 0x10, &(0x7f0000646000)=[]}, 0x8000) sendto$inet6(r0, &(0x7f0000bfd000)="d3", 0x1, 0x4008000, &(0x7f0000d87000-0x1c)={0xa, 0xffffffffffffffff, 0x0, @loopback={0x0, 0x1}}, 0x1c) r2 = socket$kcm(0x29, 0x2, 0x0) sendmsg$kcm(r2, &(0x7f0000a61000)={&(0x7f000034f000-0x8)=@sco={0x1f}, 0x8, &(0x7f0000b2f000)=[{&(0x7f0000d05000-0x19)='v', 0x1}], 0x1, &(0x7f0000801000)=[]}, 0x0) r3 = syz_open_dev$admmidi(&(0x7f0000f4e000)='/dev/admmidi#\x00', 0x2, 0x80040) ioctl$DRM_IOCTL_MARK_BUFS(r3, 0x40206417, &(0x7f0000056000-0x20)={0x3, 0x5, 0x3f, 0x5, 0x1c, 0x8}) sendto$inet6(r0, &(0x7f0000b0d000-0x92)="b1", 0x1, 0x0, &(0x7f000089d000-0x1c)={0xa, 0xffffffffffffffff, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff, 0xbb}}, 0x1c) r4 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000453000-0x19)='/selinux/avc/cache_stats\x00', 0x0, 0x0) ioctl$LOOP_SET_FD(r4, 0x4c00, r0) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x29, 0x2d, &(0x7f0000b69000-0x88)={0x9, {{0xa, 0x1, 0x6, @mcast1={0xff, 0x1, [], 0x1}, 0xe4a}}}, 0x88) getsockopt$inet6_int(r0, 0x29, 0x3b, &(0x7f0000c99000-0x4), &(0x7f0000114000-0x4)=0x4) 2018/02/14 02:31:02 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndtimer(&(0x7f00007f6000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f000021c000)={0x0, 0x1, 0x0, 0x0, 0xf}) r1 = getpid() r2 = ioctl$KVM_CREATE_VM(0xffffffffffffff9c, 0xae01, 0x0) ioctl$KVM_X86_GET_MCE_CAP_SUPPORTED(r2, 0x8008ae9d, &(0x7f00002e5000-0x96)=""/150) ioprio_set$pid(0x3, r1, 0xfff) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) 2018/02/14 02:31:02 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) r1 = dup2(r0, r0) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000b61000)={0x0, @in={{0x2, 0x0, @multicast2=0xe0000002}}, 0x7fffffff, 0x2, 0x3, 0x7f}, &(0x7f0000d33000-0x4)=0xa0) getsockopt$inet_sctp6_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000526000)=@assoc_value={r2, 0x12}, &(0x7f0000720000)=0x8) bind$inet(r0, &(0x7f0000eed000)={0x2, 0x1, @empty}, 0x10) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f00004be000)=@sack_info={r3, 0x4d3c, 0x3}, &(0x7f0000a1f000-0x4)=0xc) r4 = socket$inet(0x2, 0x80000, 0xffffffffffffffff) setsockopt$inet_MCAST_LEAVE_GROUP(r0, 0x0, 0x2d, &(0x7f0000a59000-0x90)={0x80000000, {{0x2, 0x0, @multicast1=0xe0000001}}}, 0x90) sendto$inet(r4, &(0x7f0000e87000), 0xffba, 0x0, &(0x7f0000eea000-0x10)={0x2, 0x1, @empty}, 0x10) syz_emit_ethernet(0x2a, &(0x7f0000259000)={@random="b7e49b7bb034", @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0xffffffffffffffff, 0x0, 0x0, 0x11, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}, @broadcast=0xffffffff, {[]}}, @udp={0xffffffffffffffff, 0x1, 0x8}}}}}, 0x0) 2018/02/14 02:31:02 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000ab9000)='/dev/ppp\x00', 0x0, 0x0) write(r0, &(0x7f00006f9000-0xb9)="48f3dccc7cac97359bff3691d9e9f424cface5b2326325140f522afa04d103c595c498b55f6bd8c74969c73e61757688517f87242ec336a68d30bce2bc240265f584e631548423a67d231621ed9f7dff333c0436dd7e5a10b3e692cd6891f84b6c5086e198c564ce54e0e7fedb0a8ebfc502b6e9c1b5bf7d1de6f183573202a0805d3bb88408e699820ac758c2c8522f6310e697a1684b6c6e062e4c5272ded1938f681fdd1fc8b56dfcabdac6684d826690edda2c403da1c4", 0xb9) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f0000fb8000)=""/246) read(r1, &(0x7f0000105000)=""/65, 0x41) close(0xffffffffffffffff) 2018/02/14 02:31:02 executing program 0: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000001000-0xa)='/dev/cuse\x00', 0x2600, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_MODESET_CTL(r0, 0x40086408, &(0x7f0000001000-0x8)={0x8000, 0x9}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000202000-0x38)={&(0x7f0000e48000-0xc)={0x10}, 0xc, &(0x7f0000a04000-0x10)={&(0x7f0000b4a000-0x6c)=@getpolicy={0x50, 0x15, 0x1, 0xffffffffffffffff, 0xffffffffffffffff, {{@in6=@remote={0xfe, 0x80, [], 0xffffffffffffffff, 0xbb}, @in6=@loopback={0x0, 0x1}}, 0xffffffffffffffff, 0x3}, []}, 0x50}, 0x1}, 0x0) 2018/02/14 02:31:02 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x11, 0xffffffffffffffff) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000997000-0x5e8)=@mangle={'mangle\x00', 0x1f, 0x6, 0x588, 0x3c0, 0x3c0, 0x2d0, 0x1e0, 0x2d0, 0x4b8, 0x4b8, 0x4b8, 0x4b8, 0x4b8, 0x6, &(0x7f0000782000-0x60), {[{{@uncond, 0x0, 0xa8, 0xf0, 0x0, {}, []}, @common=@unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0xffffffffffffff45, 'syz1\x00'}}}, {{@uncond, 0x0, 0xa8, 0xf0, 0x0, {}, []}, @DNPT={0x48, 'DNPT\x00', 0x0, {@ipv4=@loopback=0x7f000001, @ipv4=@loopback=0x7f000001, 0x31}}}, {{@uncond, 0x0, 0xa8, 0xf0, 0x0, {}, []}, @DNPT={0x48, 'DNPT\x00', 0x0, {@ipv6=@loopback={0x0, 0x1}, @ipv6=@local={0xfe, 0x80, [], 0xffffffffffffffff, 0xaa}}}}, {{@ipv6={@mcast1={0xff, 0x1, [], 0x1}, @mcast2={0xff, 0x2, [], 0x1}, [], [], @syzn={0x73, 0x79, 0x7a}, @syzn={0x73, 0x79, 0x7a}}, 0x0, 0xa8, 0xf0, 0x0, {}, []}, @SNPT={0x48, 'SNPT\x00', 0x0, {@ipv6=@dev={0xfe, 0x80}, @ipv6=@remote={0xfe, 0x80, [], 0x0, 0xbb}}}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@common=@eui64={0x28, 'eui64\x00'}]}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00', 0x0, {0x1}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28, '\x00', 0x0, 0xfffffffffffffffe}}}}, 0x5e8) 2018/02/14 02:31:02 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000002000-0x18)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000ee4000-0x20)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r1 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x401) ioctl$EVIOCGMTSLOTS(r1, 0x8040450a, &(0x7f0000013000)) ioctl$DRM_IOCTL_FREE_BUFS(r1, 0x4010641a, &(0x7f0000689000)={0x6, &(0x7f000006c000)=[0x0, 0x0, 0x400, 0x2, 0xffff, 0x3f6b]}) r2 = gettid() socketpair$unix(0x1, 0x80000000000001, 0x0, &(0x7f0000e19000-0x8)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r3, 0x5452, &(0x7f000005b000)=0x3) fcntl$setown(r3, 0x8, r2) readv(r4, &(0x7f0000e8f000)=[{&(0x7f0000fb7000-0x64)=""/25, 0x19}], 0x1) fcntl$setsig(r3, 0xa, 0x12) readv(r4, &(0x7f0000fa4000)=[{&(0x7f0000fa5000-0x8e)=""/1, 0x1}], 0x1) dup2(r3, r4) write$evdev(r1, &(0x7f0000bee000)=[], 0x0) tkill(r2, 0x16) 2018/02/14 02:31:02 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r0, 0x4010ae67, &(0x7f0000147000-0x10)={0x0, 0x4000}) ioctl$KVM_REGISTER_COALESCED_MMIO(r0, 0x4010ae67, &(0x7f0000a26000)={0x0, 0xfffffffffffffffc}) ioctl$KVM_RUN(r1, 0xae80, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000001000)={0x0, 0x2, 0x0, 0x1000, &(0x7f000031e000/0x1000)=nil}) ioctl$KVM_SET_TSS_ADDR(r0, 0xae47, 0xd000) ioctl$KVM_RUN(r1, 0xae80, 0x0) 2018/02/14 02:31:02 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f000056b000-0x10)='/selinux/policy\x00', 0x0, 0x0) ioctl$KVM_CHECK_EXTENSION_VM(r0, 0xae03, 0xffffffffffffffff) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000589000-0x8)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r2, 0x7, &(0x7f0000002000)={0x1}) unshare(0x400) pipe2(&(0x7f0000c47000-0x8)={0x0, 0x0}, 0x4800) ioctl$VHOST_SET_VRING_ENDIAN(r4, 0x4008af13, &(0x7f0000895000-0x8)={0x3, 0x8000}) r5 = socket$can_bcm(0x1d, 0x2, 0x2) accept$nfc_llcp(r3, &(0x7f0000708000-0x60), &(0x7f00003b1000)=0x60) ioctl$sock_SIOCGPGRP(r5, 0x8904, &(0x7f0000100000)) r6 = gettid() fcntl$lock(r2, 0x1000000007, &(0x7f0000010000)={0x4, 0x0, 0x81, 0x2, r6}) dup3(r2, r1, 0xfffffffffffffffe) 2018/02/14 02:31:02 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r0, 0x4010ae67, &(0x7f0000147000-0x10)={0x0, 0x4000}) ioctl$KVM_REGISTER_COALESCED_MMIO(r0, 0x4010ae67, &(0x7f0000a26000)={0x0, 0xfffffffffffffffc}) ioctl$KVM_RUN(r1, 0xae80, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000001000)={0x0, 0x2, 0x0, 0x1000, &(0x7f000031e000/0x1000)=nil}) ioctl$KVM_SET_TSS_ADDR(r0, 0xae47, 0xd000) ioctl$KVM_RUN(r1, 0xae80, 0x0) 2018/02/14 02:31:02 executing program 7: mmap(&(0x7f0000000000/0xf7000)=nil, 0xf7000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000048000)='/dev/ashmem\x00', 0x8c000, 0x0) syz_emit_ethernet(0xce, &(0x7f00000b5000)={@random="d7ec470c4d0e", @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "fff507", 0x98, 0x3c, 0x0, @dev={0xfe, 0x80}, @mcast2={0xff, 0x2, [], 0x1}, {[@routing={0x2c, 0x10, 0x3, 0x4, 0x0, [@remote={0xfe, 0x80, [], 0x0, 0xbb}, @mcast2={0xff, 0x2, [], 0x1}, @remote={0xfe, 0x80, [], 0x0, 0xbb}, @remote={0xfe, 0x80, [], 0x0, 0xbb}, @loopback={0x0, 0x1}, @mcast2={0xff, 0x2, [], 0x1}, @local={0xfe, 0x80, [], 0x0, 0xaa}, @dev={0xfe, 0x80, [], 0x0, 0x16}]}], @dccp={{0x2, 0xffffffffffffffff, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "07ff00", 0x0, "293697"}}}}}}}, 0x0) mmap(&(0x7f00000f7000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000f8000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f00000f8000)='/dev/ppp\x00', 0x4100, 0x0) accept4$packet(0xffffffffffffff9c, &(0x7f00000da000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @empty}, &(0x7f0000098000-0x4)=0x14, 0x80000) connect$can_bcm(r1, &(0x7f00000c9000)={0x1d, r2}, 0x10) accept4$packet(0xffffffffffffffff, &(0x7f0000046000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast}, &(0x7f00000f7000)=0x14, 0x0) getresuid(&(0x7f00000f2000)=0x0, &(0x7f0000056000-0x4), &(0x7f0000009000-0x4)) mmap(&(0x7f00000f7000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f00000f8000-0xe8)={{{@in6=@mcast2={0xff, 0x2, [], 0x1}, @in=@multicast1=0xe0000001, 0x1, 0x0, 0x1, 0x9, 0x2, 0xa0, 0x20, 0x0, r3, r4}, {0x7b71, 0x5, 0x0, 0xacc, 0x7, 0xffffffff80000000, 0x33a, 0xcaf6}, {0xec18, 0xffff, 0xfa, 0x7}, 0x9, 0xffffffffffffffff, 0x1, 0x0, 0x2}, {{@in6=@remote={0xfe, 0x80, [], 0x0, 0xbb}, 0x3, 0xff}, 0x2, @in=@loopback=0x7f000001, 0x4, 0x3, 0x3, 0x0, 0x0, 0x10001, 0x10dd}}, 0xe8) 2018/02/14 02:31:02 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x4e, &(0x7f0000006000-0x56)={@random="cd3997030f00", @link_local={0x1, 0x80, 0xc2}, [], {@ipv6={0x86dd, {0x0, 0x6, "c8fba2", 0x18, 0x40000000003a, 0x3ff, @remote={0xfe, 0x80, [], 0xffffffffffffffff, 0xbb}, @mcast2={0xff, 0x2, [], 0x1}, {[], @icmpv6=@mld={0x87, 0x0, 0x0, 0x0, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff, 0xaa}}}}}}}, 0x0) r0 = syz_open_dev$dspn(&(0x7f0000224000-0xa)='/dev/dsp#\x00', 0x5, 0x101400) getsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, &(0x7f0000a3e000-0x4), &(0x7f00003a2000)=0x1cc) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f000069f000-0xc)={0x0, 0x6}, &(0x7f000085a000)=0xc) ioctl$KDGKBMETA(r0, 0x4b62, &(0x7f000047d000-0x8)) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f00008d6000)={r1, 0xfb, "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"}, &(0x7f0000738000-0x4)=0x103) 2018/02/14 02:31:02 executing program 0: r0 = socket(0x2, 0x3, 0x40000000000000ff) ioctl$sock_SIOCOUTQ(r0, 0x5411, &(0x7f0000a4c000-0x4)) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x89e1, &(0x7f00009da000)={r0}) 2018/02/14 02:31:02 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r0, 0x4010ae67, &(0x7f0000147000-0x10)={0x0, 0x4000}) ioctl$KVM_REGISTER_COALESCED_MMIO(r0, 0x4010ae67, &(0x7f0000a26000)={0x0, 0xfffffffffffffffc}) ioctl$KVM_RUN(r1, 0xae80, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000001000)={0x0, 0x2, 0x0, 0x1000, &(0x7f000031e000/0x1000)=nil}) ioctl$KVM_SET_TSS_ADDR(r0, 0xae47, 0xd000) ioctl$KVM_RUN(r1, 0xae80, 0x0) 2018/02/14 02:31:02 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000dfe000-0x12)='/dev/input/event#\x00', 0x0, 0x2) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f00006d7000), 0x0, 0x0, 0x0, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000b77000-0x38)={&(0x7f0000715000)={0x10}, 0xc, &(0x7f000066f000)={&(0x7f0000896000)={0x14, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, {}, []}, 0x14}, 0x1}, 0x0) fcntl$getownex(r0, 0x10, &(0x7f000089a000)={0x0, 0x0}) perf_event_open(&(0x7f00003b3000-0x78)={0x3, 0x78, 0x5, 0x3, 0x3f, 0x6, 0x0, 0x820, 0x51000, 0xe, 0x4, 0x4, 0x4, 0x4, 0x1, 0xffffffff7fffffff, 0x8, 0x2, 0x1000, 0x9cff, 0x8, 0x6f, 0x3, 0x20, 0x8000, 0xffffffffffffff2e, 0x7f, 0x9, 0xff, 0xfffffffffffffff8, 0x7, 0x7, 0x84, 0xff, 0xfff, 0x3, 0x7fffffff, 0x1ff, 0x0, 0x1, 0x4, @perf_config_ext={0x9, 0x7700000}, 0x2000, 0x1, 0x10001, 0x2, 0x81, 0x4, 0xffffffffffff0001}, r2, 0x2, r1, 0x5) readv(r0, &(0x7f0000552000-0x30)=[{&(0x7f0000f08000-0x1000)=""/4096, 0x1000}], 0x1) write$evdev(r0, &(0x7f000004d000)=[{{}, 0x0, 0x1, 0xffffffffffffffff}, {{0x2}}], 0x30) 2018/02/14 02:31:02 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$amidi(&(0x7f0000aa8000)='/dev/amidi#\x00', 0x8, 0x0) ioctl$DRM_IOCTL_GEM_FLINK(0xffffffffffffff9c, 0xc008640a, &(0x7f00001f6000)={0x0}) r2 = syz_open_dev$sndpcmc(&(0x7f000083a000)='/dev/snd/pcmC#D#c\x00', 0x8001, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r0, 0xc00c642d, &(0x7f000026f000)={r1, 0x80000, r2}) pipe(&(0x7f00001b6000-0x8)={0x0}) ioctl$VHOST_VSOCK_SET_RUNNING(r3, 0x4004af61, &(0x7f0000615000-0x4)) r4 = syz_open_dev$tun(&(0x7f0000c7f000-0xd)='/dev/net/tun\x00', 0x0, 0x0) accept4$nfc_llcp(r3, 0x0, &(0x7f0000d9c000-0x4), 0x80000) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f000055f000-0x28)={@syzn={0x73, 0x79, 0x7a, 0x0}, @ifru_map={0x186}}) 2018/02/14 02:31:02 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000e02000)={@common='lo\x00', 0x0}) r2 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000804000)='/dev/qat_adf_ctl\x00', 0x420000, 0x0) ioctl$SNDRV_SEQ_IOCTL_SYSTEM_INFO(r2, 0xc0305302, &(0x7f0000502000)={0x100000001, 0xfffffffffffffffb, 0x4, 0x2, 0xfffffffffffffffb, 0x2}) sendmsg$nl_route(r0, &(0x7f0000afd000)={&(0x7f0000579000-0xc)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f000046d000-0x10)={&(0x7f000046d000-0x14)=@getnetconf={0x14, 0x52, 0x400, 0x2, 0x0, {}, ["", ""]}, 0x14}, 0x1, 0x0, 0x0, 0xa48f08fec9af605c}, 0x0) sendmsg$nl_route(r0, &(0x7f00009e7000)={&(0x7f000077a000)={0x10}, 0xc, &(0x7f0000ad1000-0x10)={&(0x7f000036a000-0x58)=@newneigh={0x24, 0x1c, 0x509, 0xffffffffffffffff, 0xffffffffffffffff, {0x2, 0x0, 0x0, r1}, [@NDA_DST_IPV4={0x8, 0x1, @loopback=0x7f000001}]}, 0x24}, 0x1}, 0x0) 2018/02/14 02:31:02 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000cda000-0xc)='/dev/rfkill\x00', 0x0, 0x0) ioctl$RNDADDTOENTCNT(r0, 0x40045201, &(0x7f0000850000-0x4)) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000cba000)='/dev/rfkill\x00', 0x0, 0x0) set_mempolicy(0x3, &(0x7f0000e17000-0x8)=0xfffffffffffffff8, 0xe8) socket$nl_route(0x10, 0x3, 0x0) ioctl$RNDADDTOENTCNT(r1, 0x40045201, &(0x7f0000828000)) dup3(r1, r0, 0x0) 2018/02/14 02:31:02 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000308000-0x9)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd2(0x0, 0x0) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000c38000-0x20)={0x0, &(0x7f000002d000), 0x0, r2, 0x2}) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000683000)={0x0, &(0x7f000002d000), 0x0, r2, 0x2}) 2018/02/14 02:31:02 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000a1000)='/dev/loop-control\x00', 0x0, 0x0) r1 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, r1) r2 = syz_open_dev$sndpcmc(&(0x7f0000940000)='/dev/snd/pcmC#D#c\x00', 0x8, 0x4100) setsockopt$inet_dccp_buf(r2, 0x21, 0xc, &(0x7f0000855000-0x84)="446a414c942acb3a69bae562a8248b97149339a2849e2c5a912667f37b7793440a6b72e34c05105446f65835d925f218f06e3f242258061f2e01feab31a42f4cb99514be1032fba295df86c11ed797ac77f838f3bebed842cc6e1529cd41527375728798d75e7541b591979ee96c5f62236e9c5971a7d0e4cea683f9738013a4aabc6fe4", 0x84) openat$vnet(0xffffffffffffff9c, &(0x7f00005e7000)='/dev/vhost-net\x00', 0x2, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x66, &(0x7f000091e000-0x8)={0x0, 0x3}, &(0x7f0000350000)=0x8) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(r2, 0x84, 0x19, &(0x7f0000132000-0x6)={r3, 0x9c9a}, 0x6) 2018/02/14 02:31:02 executing program 0: mmap(&(0x7f0000000000/0x44000)=nil, 0x44000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x3) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000039000)=@filter={'filter\x00', 0xe, 0x4, 0x4c8, 0xffffffff, 0x328, 0x220, 0x0, 0xffffffff, 0xffffffff, 0x3f8, 0x3f8, 0x3f8, 0xffffffff, 0x4, &(0x7f0000039000), {[{{@ipv6={@empty, @loopback={0x0, 0x1}, [], [], @syzn={0x73, 0x79, 0x7a}, @syzn={0x73, 0x79, 0x7a}}, 0x0, 0x1e0, 0x220, 0x0, {}, [@common=@rt={0x138, 'rt\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [@mcast2={0xff, 0x2, [], 0x1}, @mcast2={0xff, 0x2, [], 0x1}, @dev={0xfe, 0x80}, @ipv4={[], [0xff, 0xff], @loopback=0x7f000001}, @dev={0xfe, 0x80}, @dev={0xfe, 0x80}, @empty, @mcast2={0xff, 0x2, [], 0x1}, @empty, @empty, @loopback={0x0, 0x1}, @mcast2={0xff, 0x2, [], 0x1}, @remote={0xfe, 0x80, [], 0xffffffffffffffff, 0xbb}, @dev={0xfe, 0x80}, @loopback={0x0, 0x1}, @loopback={0x0, 0x1}]}}]}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "e32f0f43bcd7c7b3ac2be14a6da1f40a0711d640d8bd0d5bb15a0a7b7c43"}}, {{@uncond, 0x0, 0xa8, 0x108, 0x0, {}, []}, @common=@inet=@HMARK={0x60, 'HMARK\x00', 0x0, {@ipv4=@multicast2=0xe0000002, [], 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x7}}}, {{@ipv6={@loopback={0x0, 0x1}, @mcast2={0xff, 0x2, [], 0x1}, [], [], @syzn={0x73, 0x79, 0x7a}, @generic="62453841be03333cd42b9b03c13e06d7"}, 0x0, 0xa8, 0xd0, 0x0, {}, []}, @REJECT={0x28, 'REJECT\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28, '\x00', 0x0, 0xfffffffffffffffe}}}}, 0x528) prctl$setfpexc(0xc, 0x1) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000012000)='/dev/audio\x00', 0x8000, 0x0) mmap(&(0x7f0000044000/0x2000)=nil, 0x2000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r0, 0x84, 0x6c, &(0x7f0000044000)={0x0, 0x1000, "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"}, &(0x7f0000027000)=0x1008) mmap(&(0x7f0000044000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r1, 0x84, 0x13, &(0x7f0000045000-0x8)={r2, 0x1104ebf7}, &(0x7f000002f000)=0x8) r3 = socket$inet6(0xa, 0x3, 0x2b) connect$inet6(r3, &(0x7f0000017000)={0xa, 0xffffffffffffffff, 0x0, @dev={0xfe, 0x80}, 0x9}, 0x1c) sendmsg(r3, &(0x7f0000009000-0x38)={0x0, 0x0, &(0x7f0000042000)=[{&(0x7f0000019000-0x1000)="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", 0x1f8}], 0x1, &(0x7f0000006000-0x2e8)=[]}, 0x0) 2018/02/14 02:31:02 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00003c5000-0x9)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000147000-0x10)={0x0, 0x4000}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000a26000)={0x0, 0xfffffffffffffffc}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000001000)={0x0, 0x2, 0x0, 0x1000, &(0x7f000031e000/0x1000)=nil}) ioctl$KVM_SET_TSS_ADDR(r1, 0xae47, 0xd000) ioctl$KVM_RUN(r2, 0xae80, 0x0) 2018/02/14 02:31:02 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000b5b000)=@raw={'raw\x00', 0x9, 0x3, 0x1f8, 0xc8, 0xffffffff, 0xffffffff, 0xc8, 0xffffffff, 0x160, 0xffffffff, 0xffffffff, 0x160, 0xffffffff, 0x3, &(0x7f00003ad000-0x30), {[{{@ip={@loopback=0x7f000001, @loopback=0x7f000001, 0x0, 0x0, @syzn={0x73, 0x79, 0x7a}, @syzn={0x73, 0x79, 0x7a}}, 0x0, 0x98, 0xc8, 0x0, {}, [@inet=@rpfilter={0x28, 'rpfilter\x00'}]}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00', 0x1}}, {{@uncond, 0x0, 0x70, 0x98, 0x0, {}, [@common=@inet=@sctp={0x0, 'sctp\x00', 0x0, {0x1, 0x1, 0x0, 0x0, [0x0, 0x9, 0xffff, 0xa18, 0x0, 0x5, 0x2, 0x8, 0x2, 0x3, 0x80000001, 0x1, 0x6, 0x6, 0x3e77, 0x6, 0xfb9, 0xffffffffffffff81, 0xffff, 0x2e63, 0x1, 0x1f, 0xfffffffffffff7c7, 0x2b, 0x101, 0xffffffff7fffffff, 0x80000000, 0x1, 0x1, 0x80000000, 0x7f, 0x9, 0xb9ec, 0x7, 0x2, 0x5, 0xe9, 0x3, 0x9, 0x6, 0x10000, 0x3, 0x100000000, 0x3, 0x0, 0x7fff, 0x2, 0x0, 0xc37b, 0x80, 0xfffffffffffffffe, 0x40, 0x1, 0xddf, 0x4288, 0x7, 0x7fff, 0xcae, 0x2, 0x3, 0x8, 0xbc2, 0x3ff, 0xfffffffffffffffc], 0x2, [{0x9, 0x6}, {0x6, 0xffffffffffffffff, 0xffffffff}, {0x5, 0x0, 0x5}, {0x0, 0x8, 0x8001}], 0x3, 0x4}}]}, @common=@unspec=@MARK={0x28, 'MARK\x00', 0x2}}], {{[], 0x0, 0xfffffffffffffe41, 0x98}, {0x28, '\x00', 0x0, 0xfffffffffffffffe}}}}, 0x258) r1 = syz_open_dev$vcsn(&(0x7f0000e3a000-0xa)='/dev/vcs#\x00', 0x0, 0x420000) ioctl$EVIOCSREP(r1, 0x40084503, &(0x7f00002bf000)=[0x1b7a, 0xfffffffffffffffe]) ioctl$sock_bt_hidp_HIDPCONNDEL(r1, 0x400448c9, &(0x7f00003f1000)={{0x8, 0x7, 0x1, 0x3f, 0x3, 0xfff}, 0xfff}) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f000027b000-0x8)={0x0, 0x21c, 0x3}, &(0x7f0000393000)=0x8) setsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000412000-0x8)={r2, 0x4}, 0x8) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r1, 0x84, 0x71, &(0x7f0000c82000)={r2, 0xfffffffffffffff9}, &(0x7f000047b000)=0x8) syz_emit_ethernet(0x2a, &(0x7f0000d93000-0x91)={@link_local={0x1, 0x80, 0xc2}, @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0xffffffffffffffff, 0x0, 0x0, 0x2f, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}, @local={0xac, 0x14, 0x0, 0xaa}, {[]}}, @udp={0xffffffffffffffff, 0xffffffffffffffff, 0x8}}}}}, 0x0) 2018/02/14 02:31:02 executing program 5: mmap(&(0x7f0000000000/0x24e000)=nil, 0x24e000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) 2018/02/14 02:31:02 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f0000fa9000-0x1c)={0xa, 0x3, 0x0, @empty}, 0xffffffffffffff77) connect$inet6(r0, &(0x7f0000967000-0x1c)={0xa, 0x3, 0x0, @loopback={0x0, 0x1}}, 0x1c) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x73, &(0x7f0000ee8000)={0x0}, &(0x7f00007ad000)=0x18) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f000051a000-0x8)={r1, 0x8000}, &(0x7f0000db2000)=0x8) r2 = memfd_create(&(0x7f0000194000-0xa)='ppp0]]em0\x00', 0xa8b2b4826d19ee3c) r3 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000bb000-0x4)=0xffffffff, 0x4) ioctl$TUNSETFILTEREBPF(r2, 0x800454e1, &(0x7f0000ada000)=r3) set_robust_list(&(0x7f0000410000-0x18)={&(0x7f0000367000/0x1000)=nil, 0x8, &(0x7f000075f000/0x1000)=nil}, 0x18) getsockopt$inet6_mreq(r0, 0x29, 0x1f, &(0x7f000003f000)={@loopback, 0x0}, &(0x7f0000e49000-0x4)=0x14) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x32, &(0x7f000003d000-0x14)={@local={0xfe, 0x80, [], 0x0, 0xaa}, r4}, 0x14) 2018/02/14 02:31:02 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00003c5000-0x9)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000147000-0x10)={0x0, 0x4000}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000a26000)={0x0, 0xfffffffffffffffc}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000001000)={0x0, 0x2, 0x0, 0x1000, &(0x7f000031e000/0x1000)=nil}) ioctl$KVM_SET_TSS_ADDR(r1, 0xae47, 0xd000) ioctl$KVM_RUN(r2, 0xae80, 0x0) 2018/02/14 02:31:02 executing program 5: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000001000-0x9)='/dev/ppp\x00', 0x20000, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$netrom_NETROM_IDLE(r0, 0x103, 0x7, &(0x7f0000000000)=0x6, 0x4) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_RECVNXTINFO(r0, 0x84, 0x21, &(0x7f0000001000)=0x7, 0x4) getpeername(r0, &(0x7f0000000000)=@nl=@proc, &(0x7f0000001000-0x4)=0xc) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000002000)={0x0, 0x1}, &(0x7f0000001000)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000002000-0xc)={r1, 0x2, 0x30}, &(0x7f0000001000)=0xc) getsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000000), &(0x7f0000003000-0x4)=0xb) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000003000)={0x0, 0x0}) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) clock_nanosleep(0x3, 0x1, &(0x7f0000002000-0x10)={r2, r3+10000000}, &(0x7f0000003000)) mmap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r4 = openat$audio(0xffffffffffffff9c, &(0x7f0000004000)='/dev/audio\x00', 0x3610c0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(r4, 0xc08c5336, &(0x7f0000001000)={0x8, 0x4, 0x0, 'queue0\x00', 0x1}) fcntl$setstatus(r4, 0x4, 0x40800) msgget$private(0x0, 0x324) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(r4, 0xc0045540, &(0x7f0000005000)) mmap(&(0x7f0000006000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r4, 0x40505331, &(0x7f0000006000)={{0x8, 0x7}, {0x7, 0x1}, 0x5, 0x6, 0x5}) ioctl$int_out(r0, 0x5460, &(0x7f0000003000)) mmap(&(0x7f0000007000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) syz_open_dev$sndseq(&(0x7f0000007000)='/dev/snd/seq\x00', 0x0, 0x200) write(r4, &(0x7f0000002000-0xb7)="dd5f64a9258a10956f244d5f12d3d26b6dc515b7ce1bee059b00340bd7a111f98a6dfaed2b31887a2689a3ff56d0378b72173d64521e17091cdd264b8185413e1062cdcc7641e4dd5f31071000a714acc81a8ea67a4423631d778e621d384e2d894fc62a34814e74cdb6107b03a57e933676b6d608c06ccf67a1ab0d3776975551c6c17dca2856dcfe070a9edeaac2ee38d03abb0767249c59cebe159dba91c14d25dda9e815356c3b1203a27e8710dee65952b53378c1", 0xb7) mknod$loop(&(0x7f0000007000-0x8)='./file0\x00', 0x10, 0x0) ioctl$KVM_DEASSIGN_DEV_IRQ(r4, 0x4040ae75, &(0x7f0000004000)={0x1, 0x8, 0xffffffffffffe8b3, 0x406}) 2018/02/14 02:31:02 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x800000806, 0x0) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000380000-0x3)={0x3, 0x6}, 0x8) setsockopt$inet6_buf(r0, 0x29, 0x39, &(0x7f0000e86000)="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", 0x118) connect$inet6(r0, &(0x7f0000aad000-0x1c)={0xa, 0xffffffffffffffff, 0x0, @empty}, 0x1c) accept$inet6(r0, 0x0, &(0x7f000077a000-0x4)) close(r0) r1 = syz_open_dev$vcsn(&(0x7f0000b85000)='/dev/vcs#\x00', 0x7f, 0x1) sendmsg$nl_crypto(r1, &(0x7f0000cd7000-0x38)={&(0x7f000022f000-0xc)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000caf000-0x10)={&(0x7f000061b000-0x108)=@get={0x108, 0x13, 0x2, 0x5, 0x2, {{'ecb(camellia)\x00'}, [], [], 0x2400, 0x400}, [{0x8, 0x1, 0x401}, {0x8, 0x1, 0xffffffffffffff63}, {0x8, 0x1, 0x6}, {0x8, 0x1, 0xff}, {0x8, 0x1, 0x9c0e}]}, 0x108}, 0x1}, 0x4000050) 2018/02/14 02:31:02 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00003c5000-0x9)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000147000-0x10)={0x0, 0x4000}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000a26000)={0x0, 0xfffffffffffffffc}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000001000)={0x0, 0x2, 0x0, 0x1000, &(0x7f000031e000/0x1000)=nil}) ioctl$KVM_SET_TSS_ADDR(r1, 0xae47, 0xd000) ioctl$KVM_RUN(r2, 0xae80, 0x0) 2018/02/14 02:31:02 executing program 3: mmap(&(0x7f0000000000/0x8000)=nil, 0x8000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x0, 0x0) r0 = syz_open_dev$binder(&(0x7f0000005000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(&(0x7f0000009000-0xd)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000009000-0xd)='/selinux/mls\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x20011, r1, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(0xffffffffffffffff, 0x4008af60, &(0x7f0000006000-0x8)={@reserved=0x1}) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) syz_open_dev$binder(&(0x7f0000009000-0xd)='/dev/binder#\x00', 0x0, 0x2) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000007000)={0x4, 0x0, &(0x7f0000006000-0x2c)=[@acquire_done={0x40486311}], 0x0, 0x0, &(0x7f0000002000)}) 2018/02/14 02:31:02 executing program 2: openat$autofs(0xffffffffffffff9c, &(0x7f00004cc000)='/dev/autofs\x00', 0x40000, 0x0) mmap(&(0x7f0000000000/0x31000)=nil, 0x31000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = syz_open_dev$binder(&(0x7f0000030000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000031000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000031000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCOUTQ(r0, 0x5411, &(0x7f0000026000)) timer_create(0x1, &(0x7f0000014000)={0x0, 0x1b, 0x3, @thr={&(0x7f000001f000-0x1000)="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", &(0x7f0000031000)="1cd83f6cb31c98deb5b03e68ff28681fad4a25e3623ad487a7bf7e78c33c56b1ac1af8342f82049ec2b0dc1149b9480afbd6e4080808ea6ac96644f73d02091c4f90e37886cf0e087e0095264154c30b23b6770bd255fbbad9b5dafee08f2ec6dc207049dabd83de03ad3ddd00d4ae6bc0daff6441fa3a4bc1ad7b726ed242e4d530919ef17fdf54543613432c07c326c046000cb4e1f56ac3512e31"}}, &(0x7f0000032000-0x4)) mmap$binder(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x0, 0x11, r0, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(r1, 0xc018620b, &(0x7f0000003000-0x18)) 2018/02/14 02:31:02 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$audion(&(0x7f000006e000-0xc)='/dev/audio#\x00', 0xffffffff00000000, 0x800) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffff9c, 0x84, 0x14, &(0x7f0000ca1000+0x7f2)=@assoc_value={0x0}, &(0x7f00009e3000)=0x8) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f0000127000)={r1, 0x7}, 0x8) clone(0x200, &(0x7f0000fbf000), &(0x7f0000744000), &(0x7f0000f8b000), &(0x7f00000d5000)) mknod(&(0x7f0000f80000)='./file0\x00', 0x1040, 0x0) utimes(&(0x7f0000e00000)='./file0\x00', &(0x7f0000996000)={{0x77359400}, {0x77359400}}) creat(&(0x7f00005db000)='./file0\x00', 0xa) sched_setaffinity(0x0, 0x3, &(0x7f00001bc000)=0x2) execve(&(0x7f00003c9000)='./file0\x00', &(0x7f0000eeb000)=[], &(0x7f00006fd000-0x10)=[]) open$dir(&(0x7f0000dd2000)='./file0\x00', 0x26106, 0x0) 2018/02/14 02:31:02 executing program 7: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x32, 0x1, @thr={&(0x7f0000000000)="9f37ee028ee4620886692f1e90584292848ecaf4b8c82f76ec40d71811a1e4a73e43eb5ddceee5e50ee04f9f3e98bc4dbd363232dfd94b9caf0d6a416199b39a626079fad11192760f7a162984baf7de1191b0ec62271105246d8132b00fdc66b5f5db873dfe0dbb4104fd5a1e5c6522bce61eee14ae4aac9f31ce49a9aeef29034a174faf5b6804edf8df76a4070879f9308b9c0aa71073c7362040f82d628f256b4e0264508f7f0bd8943c89431f8ef0a3f4c2baa3572cd57c2d26217a323fc55130ebf598f2f105b2b837c9c4ff5c5573463cfb2425b920284e36aeb65071b45e856aa41397e9edcae8c0097dfc960e912b647a77e8c4", &(0x7f000075c000-0x42)="85d508b3785074c05f778081ede3a6eb74af07bf8668d6ce7c4eb652afa628ef832e0e31c3238addf9d207dca32cc5430c9b55e00b9b2fbf73122cb265b99ae9f405"}}, &(0x7f0000001000-0x4)=0x0) timer_settime(r0, 0x1, &(0x7f0000b6b000-0x20)={{}, {0x77359400}}, &(0x7f0000b9a000)) r1 = fcntl$getown(0xffffffffffffff9c, 0x9) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) capget(&(0x7f0000002000-0x8)={0x200f1526, r1}, &(0x7f0000001000)={0x8, 0x2920e268, 0x4, 0xfff, 0x100000001, 0x101}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = gettid() migrate_pages(r2, 0x7, &(0x7f000057c000-0x8)=0x3077, &(0x7f0000721000)=0x800) timer_create(0x6, &(0x7f0000798000-0x60)={0x0, 0x28, 0x0, @tid=r2}, &(0x7f0000622000-0x4)) 2018/02/14 02:31:02 executing program 6: mmap(&(0x7f000026e000/0x2000)=nil, 0x2000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f000026f000-0x8)={0x0, 0x0}) read$eventfd(r0, &(0x7f0000079000-0x8), 0x8) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r2 = accept4(r0, &(0x7f000026e000)=@hci, &(0x7f0000001000-0x4)=0x6, 0x80800) r3 = getpgid(0x0) ptrace$peekuser(0x3, r3, 0x2) r4 = eventfd2(0xb, 0x1) ioctl$void(r2, 0xc0045c79) mmap(&(0x7f0000000000/0x13000)=nil, 0x13000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r5 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x1, 0x0) ioctl$int_in(r5, 0x800000c0045009, &(0x7f0000004000-0x8)=0x10) read(r5, &(0x7f0000010000)=""/176, 0x27) mmap(&(0x7f0000013000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r5, 0x4048ae9b, &(0x7f0000013000)={0x2, 0x0, [0x20, 0xdb, 0x100000001, 0x8, 0x8, 0x8, 0x9]}) readv(r5, &(0x7f000000e000)=[{&(0x7f0000004000-0xcc)=""/204, 0xcc}], 0x1) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$KVM_GET_LAPIC(r5, 0x8400ae8e, &(0x7f000026e000)={"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"}) mmap(&(0x7f0000014000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r4, 0xc06864a2, &(0x7f0000015000-0x64)={&(0x7f0000004000)=[0x1, 0x4, 0x6, 0xa, 0x5, 0xffffffffc55d1e34, 0x2, 0x8000], 0x8, 0x9, 0xfff, 0x100000000, 0x2, 0x3, {0xff, 0x1f, 0x80000001, 0x2, 0x5, 0xfffffffffffffffb, 0x3, 0x0, 0x5e6, 0x1, 0x5448, 0x3, 0x690, 0x4, "b7d18c7cfe9d8de8cba7f15c619e15b576812d485f48925f56abf8e916066c70"}}) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$bt_BT_DEFER_SETUP(r0, 0x112, 0x7, &(0x7f0000001000)=0xb32d3c5, &(0x7f0000001000)=0x4) restart_syscall() ioctl$sock_bt_cmtp_CMTPCONNADD(r5, 0x400443c8, &(0x7f0000009000-0x8)={r1, 0x101}) 2018/02/14 02:31:02 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00003c5000-0x9)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000147000-0x10)={0x0, 0x4000}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000a26000)={0x0, 0xfffffffffffffffc}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000001000)={0x0, 0x2, 0x0, 0x1000, &(0x7f000031e000/0x1000)=nil}) ioctl$KVM_SET_TSS_ADDR(r1, 0xae47, 0xd000) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 50.614054] audit: type=1400 audit(1518575462.646:49): avc: denied { map } for pid=7998 comm="syz-executor2" path="socket:[22663]" dev="sockfs" ino=22663 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_route_socket permissive=1 [ 50.614942] binder: 7998:8001 ioctl c018620b 20002fe8 returned -14 2018/02/14 02:31:02 executing program 2: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000003000)=[{&(0x7f0000000000)=""/191, 0xbf}, {&(0x7f0000001000)=""/4096, 0x1000}, {&(0x7f0000002000)=""/112, 0x70}], 0x3, 0xffffffffffffffff) 2018/02/14 02:31:02 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00003c5000-0x9)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000147000-0x10)={0x0, 0x4000}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000a26000)={0x0, 0xfffffffffffffffc}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000001000)={0x0, 0x2, 0x0, 0x1000, &(0x7f000031e000/0x1000)=nil}) ioctl$KVM_SET_TSS_ADDR(r1, 0xae47, 0xd000) ioctl$KVM_RUN(r2, 0xae80, 0x0) 2018/02/14 02:31:02 executing program 5: mmap(&(0x7f0000000000/0x10000)=nil, 0x10000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000010000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000011000-0x8)={0x0, 0x0}, 0x80000) setsockopt$netlink_NETLINK_RX_RING(r0, 0x10e, 0x6, &(0x7f000000c000-0x10)={0x2, 0x2, 0x0, 0x2}, 0x10) syz_emit_ethernet(0x66, &(0x7f0000004000-0x9f)={@local={[0xaa, 0xaa, 0xaa, 0xaa], 0x0, 0xaa}, @local={[0xaa, 0xaa, 0xaa, 0xaa], 0xffffffffffffffff, 0xaa}, [], {@ipv6={0x86dd, {0x0, 0x6, 'v`Q', 0x30, 0x11, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff, 0xbb}, @ipv4={[], [0xff, 0xff], @multicast2=0xe0000002}, {[], @icmpv6=@dest_unreach={0xffffff83, 0x0, 0x0, 0x0, [], {0x0, 0x6, "f3e01e", 0x0, 0x0, 0x0, @dev={0xfe, 0x80}, @remote={0xfe, 0x80, [], 0xffffffffffffffff, 0xbb}, []}}}}}}}, 0x0) mmap(&(0x7f0000011000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$TUNGETFEATURES(r1, 0x800454cf, &(0x7f0000012000-0x4)) r2 = dup(0xffffffffffffff9c) ioctl$ASHMEM_GET_SIZE(r2, 0x7704, 0x0) 2018/02/14 02:31:02 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000272000-0x8)={0x0, 0x0}) ioctl$VT_OPENQRY(r0, 0x5600, &(0x7f0000193000)) syz_emit_ethernet(0x4e, &(0x7f0000006000-0x56)={@random="ff3997ffcd00", @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "c8fba2", 0x18, 0x40000000003a, 0x0, @empty, @mcast2={0xff, 0x2, [], 0x1}, {[], @icmpv6=@mld={0x83, 0xd, 0x0, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}}}}}, 0x0) syz_extract_tcp_res(&(0x7f0000f1a000)={0x0, 0x0}, 0x20, 0x8001) r3 = memfd_create(&(0x7f0000a7d000)='keyring&-\x00', 0x1) rmdir(&(0x7f00002bf000)='./file0\x00') write$tun(r3, &(0x7f0000590000-0x179)=@hdr={0x3, 0x85, 0x9, 0x2, 0x1000, 0x200, @ipv4={{0x27, 0x4, 0x62, 0x9, 0x16f, 0x3, 0x81, 0x4, 0x4, 0x0, @broadcast=0xffffffff, @broadcast=0xffffffff, {[@lsrr={0x83, 0x27, 0x6, [@dev={0xac, 0x14, 0x0, 0x15}, @rand_addr=0x5f, @empty, @rand_addr=0x200, @loopback=0x7f000001, @broadcast=0xffffffff, @broadcast=0xffffffff, @multicast1=0xe0000001, @empty]}, @cipso={0x86, 0x1c, 0x4, [{0x6, 0x12, "8acbf69fb907106bb2055e6ea877336c"}, {0x25d15913ec98de8e, 0x4, "5fe2"}]}, @ssrr={0x89, 0x7, 0x8, [@dev={0xac, 0x14, 0x0, 0x12}]}, @rr={0x7, 0x13, 0x10001, [@rand_addr=0x8, @remote={0xac, 0x14, 0x0, 0xbb}, @dev={0xac, 0x14, 0x0, 0xe}, @broadcast=0xffffffff]}, @end, @generic={0x87, 0xd, "8d0a5d0c619447de602dc8"}, @cipso={0x86, 0x1a, 0xc2, [{0x0, 0xc, "3f575d06372e03524aca"}, {0x0, 0x2}, {0x7, 0x6, "7a28dad5"}]}]}}, @tcp={{0x2, 0x3, r2, r2, 0xffff, 0x0, 0x8, 0x4, 0x8001, 0x0, 0x8, {[@fastopen={0x22, 0xa, "0aafd181b5a9fc94"}]}}, {"50eca665dc5db39f6d96e573a0386333c75564bc3568778856e2d1fea6c086a017f19449564ca612ef74d5507b3eac735080b1af25f398e13b8696034472eaeb501da58bd994332838b94d36bba47b8cfd105cb82d1396d8d7a809c7f357e7f719dd1d3a5a99b5a51a2827a41d1360627681ef02c902bafcaddb50993264985aa86f9fb2bae81caafe45c305e0f3494794867afd363316fdc25bfdeaeed181831511d14cb9ec75a6644fe3f4ad23291d258d5b"}}}}, 0x179) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, &(0x7f000076b000)={0x0, @in6={{0xa, 0x3, 0x3, @mcast1={0xff, 0x1, [], 0x1}, 0x8001}}, 0x3, 0x100000005, 0x1000004, 0xffffffffffffff6c, 0xd5}, &(0x7f00004b6000-0x4)=0xa0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000582000)={r4, @in={{0x2, 0x0, @local={0xac, 0x14, 0x0, 0xaa}}}, 0x9, 0xa9, 0x100, 0x2, 0xdd}, &(0x7f00008db000)=0xa0) [ 50.665342] binder: 7992:8011 got transaction with invalid data ptr [ 50.686437] binder: 7992:8011 transaction failed 29201/-14, size 1-0 line 2976 2018/02/14 02:31:02 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) openat$selinux_context(0xffffffffffffff9c, &(0x7f0000c0f000)='/selinux/context\x00', 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000172000)=@raw={'raw\x00', 0x9, 0x3, 0x2c8, 0x0, 0xffffffff, 0xffffffff, 0x108, 0xffffffff, 0x1f8, 0xffffffff, 0xffffffff, 0x1f8, 0xffffffff, 0x3, &(0x7f000005b000), {[{{@uncond, 0x0, 0xa8, 0x108, 0x0, {}, []}, @common=@inet=@HMARK={0x60, 'HMARK\x00', 0x0, {@ipv4=@broadcast=0xffffffff, [], 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x7ff}}}, {{@ipv6={@local={0xfe, 0x80, [], 0xffffffffffffffff, 0xaa}, @mcast1={0xff, 0x1, [], 0x1}, [], [], @syzn={0x73, 0x79, 0x7a}, @generic="ecbcf5d274be44d85c165320f97261dc"}, 0x0, 0xa8, 0xf0, 0x0, {}, []}, @common=@unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0xfffffffffffffffe, 'syz0\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28, '\x00', 0x0, 0xfffffffffffffffe}}}}, 0x328) syz_emit_ethernet(0x66, &(0x7f000068e000)={@random="cd390b081bf2", @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [], {@ipv6={0x86dd, {0x0, 0x6, "0aff0f", 0x30, 0x3a, 0x0, @ipv4={[], [0xff, 0xff], @rand_addr}, @mcast2={0xff, 0x2, [], 0x1}, {[], @gre={{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x880b, 0x0, 0x0, []}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, []}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x86dd, [], "13fb56dd54b87d16f970f044491197bd86ec28e03549cad6c95da0263f670e59"}}}}}}}, 0x0) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000376000)='/dev/qat_adf_ctl\x00', 0x0, 0x0) write$selinux_context(r1, &(0x7f0000aeb000-0x23)='system_u:object_r:depmod_exec_t:s0\x00', 0x23) 2018/02/14 02:31:02 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$vsock_stream(0x28, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x406, r0) ioctl$SNDRV_CTL_IOCTL_TLV_COMMAND(r1, 0xc008551c, &(0x7f0000e94000)={0x450, 0x20, [0x0, 0x100000001, 0x6, 0x8, 0x1, 0x89da, 0x3ff, 0x0]}) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r0, 0x28, 0x1, &(0x7f000047e000-0x8), 0x8) 2018/02/14 02:31:02 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00003c5000-0x9)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000147000-0x10)={0x0, 0x4000}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000a26000)={0x0, 0xfffffffffffffffc}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000001000)={0x0, 0x2, 0x0, 0x1000, &(0x7f000031e000/0x1000)=nil}) ioctl$KVM_SET_TSS_ADDR(r1, 0xae47, 0xd000) ioctl$KVM_RUN(r2, 0xae80, 0x0) 2018/02/14 02:31:02 executing program 1: mmap(&(0x7f0000000000/0xff2000)=nil, 0xff2000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000b72000-0x10)='/dev/sequencer2\x00', 0x200100, 0x0) mmap(&(0x7f0000ff2000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_opts(r0, 0x0, 0xd, &(0x7f0000ff3000-0xa8)=""/168, &(0x7f00009f0000-0x4)=0xa8) mmap(&(0x7f0000ff3000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ff4000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) sendto(r0, &(0x7f000061c000)="b60b519efcff4648f4c07d515a1366fc2eecdaa04a6d4edde6e32bf119f9c25f5bb09ff50410db6a02239a53b2d53e78c50ec3e4181343fc32aa6383aa75791af0914941bd3d4e23316e6eda52125075dd91594090309f64a148693370acb6abefee5ad4fe78a8bf25a6ff2bdfbcc4755cebb6ae5e8b7a9da96d0c920b79daa32384c3f722d3193e1c01431babe6a64353b5", 0x92, 0x4, &(0x7f0000ff5000-0x32)=@pppol2tpin6={0x18, 0x1, {0x0, r0, 0x1, 0x2, 0x3, 0x3, {0xa, 0x2, 0x1, @empty, 0x8}}}, 0x32) fchmodat(r0, &(0x7f0000ff4000-0x8)='./file0\x00', 0x0) r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mtu(r1, 0x0, 0xa, &(0x7f0000fe9000-0x4)=0x8000000000004, 0x4) sendto$inet(r1, &(0x7f0000865000), 0xffe4, 0x0, &(0x7f0000fda000-0x10)={0x2, 0x0, @rand_addr}, 0x10) mmap(&(0x7f0000ff4000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000ff4000)=[@in6={0xa, 0x3, 0x6, @loopback={0x0, 0x1}, 0x1}, @in={0x2, 0x2, @dev={0xac, 0x14, 0x0, 0x17}}, @in={0x2, 0x1, @multicast2=0xe0000002}], 0x3c) [ 50.722109] audit: type=1400 audit(1518575462.754:50): avc: denied { map } for pid=7992 comm="syz-executor3" path="/selinux/mls" dev="selinuxfs" ino=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:security_t:s0 tclass=file permissive=1 [ 50.726688] binder_alloc: 7992: binder_alloc_buf, no vma [ 50.752692] binder: 7992:8034 transaction failed 29189/-3, size 1-0 line 2957 2018/02/14 02:31:02 executing program 0: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000001000-0x11)='/selinux/enforce\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r0, 0x4058534c, &(0x7f0000000000)={0x7f, 0x401, 0xd8, 0x3, 0x1, 0x1f}) r1 = socket$inet6_udp(0xa, 0x2, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f0000002000)=[@in6={0xa, 0x3, 0x9, @remote={0xfe, 0x80, [], 0x0, 0xbb}, 0x1}, @in={0x2, 0x2, @rand_addr=0x3}, @in6={0xa, 0x1, 0x1f, @loopback={0x0, 0x1}, 0x1}], 0x48) sendto$inet6(r1, &(0x7f0000ef1000-0xa4), 0x0, 0x0, 0x0, 0x0) socketpair$inet(0x2, 0x5, 0x9, &(0x7f000061e000)={0x0, 0x0}) mmap(&(0x7f000020a000/0x4000)=nil, 0x4000, 0x8, 0x8010, r2, 0x0) 2018/02/14 02:31:02 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockname(0xffffffffffffff9c, &(0x7f00009e8000)=@pppol2tpv3={0x0, 0x0, {0x0, 0x0, {0x0, 0xffffffffffffffff, @multicast2}}}, &(0x7f0000d8f000)=0x2e) bind$nfc_llcp(r0, &(0x7f0000960000)={0x27, 0x400, 0xfffffffffffffffe, 0x7, 0x9df8, 0x81a4, "24c410c9129e875736a35accf2c3d17aa601301c7e553b4a6d67a7d919bc88e9c84291db21e2a62712f7359fe060240ab4cdf264fcf845327c2e6bca5ab5f7", 0xfffffffffffffffe}, 0x60) r1 = socket$inet(0x2, 0x1, 0x0) r2 = getpid() ptrace$getsig(0x4202, r2, 0x7, &(0x7f0000075000)) r3 = dup(r1) bind$inet(r1, &(0x7f0000a08000)={0x2, 0x2, @broadcast=0xffffffff}, 0x10) connect$inet(r1, &(0x7f00002db000-0x10)={0x2, 0x3, @empty}, 0x10) setsockopt$inet_tcp_int(r3, 0x6, 0xa, &(0x7f0000925000), 0x4) 2018/02/14 02:31:02 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = inotify_init1(0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f000058e000-0xc)={0x0}, &(0x7f00008cc000)=0xc) fcntl$setown(r0, 0x8, r1) fcntl$getownex(r0, 0x10, &(0x7f00004cd000)={0x0, 0x0}) r3 = getpgrp(0x0) kcmp(r2, r3, 0x4, 0xffffffffffffffff, 0xffffffffffffffff) r4 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000169000-0x11)='/dev/qat_adf_ctl\x00', 0x0, 0x0) ioctl$sock_inet_SIOCGARP(r4, 0x8954, &(0x7f000000c000)={{0x2, 0x3, @loopback=0x7f000001}, {0x306, @dev={[0xaa, 0xaa, 0xaa, 0xaa], 0x0, 0xa}}, 0x10, {0x2, 0x2, @multicast2=0xe0000002}, @generic="361a1268f3682d04b4c4b466e9096eab"}) fchmod(r4, 0x80) tgkill(r3, r3, 0x2e) 2018/02/14 02:31:02 executing program 5: mmap(&(0x7f0000000000/0xfc7000)=nil, 0xfc7000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000fc7000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockname(0xffffffffffffffff, &(0x7f0000fc8000-0x32)=@pppol2tpin6={0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0xffffffffffffffff, 0x0, @loopback}}}, &(0x7f000094f000-0x4)=0x32) mmap(&(0x7f0000fc7000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f00003fe000)={0x0, 0x7, 0x80000000, 0x1, 0x8000, 0xffffffff, 0x30d, 0x3, {0x0, @in={{0x2, 0x3, @rand_addr=0x5}}, 0x1, 0x0, 0xb4, 0xffffffffffffffff, 0x6}}, &(0x7f0000fc8000-0x4)=0xb8) setsockopt$inet_sctp6_SCTP_SET_PEER_PRIMARY_ADDR(r0, 0x84, 0x5, &(0x7f00008ee000)={r1, @in6={{0xa, 0x3, 0x60, @mcast1={0xff, 0x1, [], 0x1}, 0x9}}}, 0x8c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000690000-0x8)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000aba000-0x10)={0x2, &(0x7f0000fbd000-0x10)=[{0x20, 0x0, 0x0, 0x9cfe}, {0x6}]}, 0x10) sendto(r2, &(0x7f0000c9e000), 0xf971, 0x0, 0x0, 0x0) [ 50.785891] binder: undelivered TRANSACTION_ERROR: 29189 [ 50.791849] syz-executor5 (8031) used greatest stack depth: 14624 bytes left [ 50.812847] IPv4: Oversized IP packet from 127.0.0.1 [ 50.812972] binder: undelivered TRANSACTION_ERROR: 29201 [ 50.832883] IPv6 header not found 2018/02/14 02:31:02 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00003c5000-0x9)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000147000-0x10)={0x0, 0x4000}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000a26000)={0x0, 0xfffffffffffffffc}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000001000)={0x0, 0x2, 0x0, 0x1000, &(0x7f000031e000/0x1000)=nil}) ioctl$KVM_SET_TSS_ADDR(r1, 0xae47, 0xd000) ioctl$KVM_RUN(r2, 0xae80, 0x0) 2018/02/14 02:31:02 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f000066b000-0x38)={0x0, 0x0, &(0x7f00008ff000-0x10)={&(0x7f000080e000)={0x2, 0x18, 0x0, 0x0, 0xc, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0xffffffffffffffff, 0x0, @empty}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0xffffffffffffffff, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff, 0xaa}}}]}, 0x60}, 0x1}, 0x0) socketpair(0x10, 0x80006, 0x9, &(0x7f00005ff000)={0x0}) getsockopt$llc_int(r1, 0x10c, 0x6, &(0x7f00001b6000), &(0x7f000029d000-0x4)=0x4) 2018/02/14 02:31:02 executing program 6: mmap(&(0x7f0000000000/0x37000)=nil, 0x37000, 0x3, 0x32, 0xffffffffffffffff, 0x0) keyctl$dh_compute(0x17, &(0x7f0000016000-0xc), &(0x7f0000013000-0xea)=""/234, 0xea, &(0x7f000002a000-0x38)={&(0x7f0000037000-0x40)={'crc32c-intel\x00'}, &(0x7f0000036000)="e033636aea58488187db8c3b46dae7524c3dc623bf5b52c3e4a11e65145a86fed7a0bce52a4923d1b472b3d7c015e9466d1bb282198271203253cec406efb66138", 0x41}) mmap(&(0x7f0000037000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dspn(&(0x7f0000038000-0xa)='/dev/dsp#\x00', 0x5ae, 0x2) ioctl$SNDRV_TIMER_IOCTL_STOP(r0, 0x54a1) mmap(&(0x7f0000038000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000038000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0xf, &(0x7f0000039000-0xa0)={0x0, @in={{0x2, 0x2, @remote={0xac, 0x14, 0x0, 0xbb}}}, 0x8, 0x3f, 0xb40, 0x401, 0x5}, &(0x7f0000038000)=0xa0) mmap(&(0x7f0000038000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000038000)=@assoc_value={r1, 0x1}, &(0x7f0000020000)=0x8) 2018/02/14 02:31:02 executing program 3: r0 = socket$pptp(0x18, 0x1, 0x2) ioctl$sock_FIOGETOWN(0xffffffffffffff9c, 0x8903, &(0x7f000085e000-0x4)=0x0) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f00001ae000)=r1) mmap(&(0x7f0000000000/0xfd3000)=nil, 0xfd3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000fd3000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$sndmidi(&(0x7f0000fd4000-0x12)='/dev/snd/midiC#D#\x00', 0x10000, 0x80000) setsockopt$l2tp_PPPOL2TP_SO_SENDSEQ(r2, 0x111, 0x3, 0x1, 0x4) socket$kcm(0x29, 0x2, 0x0) r3 = socket$inet_dccp(0x2, 0x6, 0x0) ioctl$sock_ifreq(r3, 0x8942, &(0x7f0000eae000)={@common='lo\x00', @ifru_data=&(0x7f0000a18000-0x20)="26000000800100180085000a0000000601f0c3c0000197090059a709ff2400"}) 2018/02/14 02:31:02 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00003c5000-0x9)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000147000-0x10)={0x0, 0x4000}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000a26000)={0x0, 0xfffffffffffffffc}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000001000)={0x0, 0x2, 0x0, 0x1000, &(0x7f000031e000/0x1000)=nil}) ioctl$KVM_SET_TSS_ADDR(r1, 0xae47, 0xd000) ioctl$KVM_RUN(r2, 0xae80, 0x0) 2018/02/14 02:31:02 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = epoll_create(0x4000000010011) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000cd1000)='/dev/rtc\x00', 0x103, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000337000-0xc)) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00005f7000-0x20)={0x1, 0x1, 0x0, 0x1000, &(0x7f0000a20000/0x1000)=nil}) ioctl$DRM_IOCTL_ADD_MAP(r1, 0xc0286415, &(0x7f0000a86000-0x28)={&(0x7f0000498000/0x1000)=nil, 0x9, 0x2, 0x2e, &(0x7f0000e79000/0x3000)=nil, 0x9}) 2018/02/14 02:31:02 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00003c5000-0x9)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000147000-0x10)={0x0, 0x4000}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000a26000)={0x0, 0xfffffffffffffffc}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000001000)={0x0, 0x2, 0x0, 0x1000, &(0x7f000031e000/0x1000)=nil}) ioctl$KVM_SET_TSS_ADDR(r1, 0xae47, 0xd000) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 50.842413] QAT: Invalid ioctl [ 50.861239] IPv4: Oversized IP packet from 127.0.0.1 [ 50.876688] IPv6 header not found 2018/02/14 02:31:02 executing program 7: r0 = syz_open_dev$sndpcmp(&(0x7f00004f5000)='/dev/snd/pcmC#D#p\x00', 0xfde, 0x20000) ioctl$PIO_FONT(r0, 0x4b61, &(0x7f0000040000-0xe2)="f3b61de8619b14832f4d0ca983597edc489269e443d091cbe3c4a894d70c509d31f46bc93c929be2ce8164d515b1d349abd80d6a88071616b5c6e37d5625eaa73c57128bfd58fac13c63bd7116b697707f3ade9cdafef76de6d96d659cd0d2fedde6da876e92526783581bb8e0f4e755ef1ed0f7acdf0f4dfb5f23d9b74b11130761ec4c33a244e4d843f772e8eb30c13ee70d44d04703b5f1647c9442a970fa2956cdfa0dea49f2649859b3bc230e421b8737920af4a0405cbc3030f07d72fed2de27506ef9844274263488db6de99ada848474ac9279e748f849199e35b31f15dd") mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000041000-0x8)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r1, 0x5452, &(0x7f0000009000-0x8)=0x3f) shutdown(r2, 0x1) 2018/02/14 02:31:02 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000700000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffff9c, 0x84, 0x10, &(0x7f0000bd5000-0x8)=@assoc_value={0x0, 0x9}, &(0x7f000073e000)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000a80000-0x4f)={r1, 0x47, "1305aca84152699f0a92c5da00d9743286d37578c54588dea0fbb7f83531f60d806ddeea5fe02ca81d8f9f146f6f51e35355dc42dfc1a368cfaea994e5e5a07ea42b312b7abe16"}, &(0x7f0000281000)=0x4f) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r2, &(0x7f0000a8d000)={&(0x7f0000c79000-0xc)={0x10}, 0xc, &(0x7f0000df6000)={&(0x7f0000b06000-0x130c)={0x1c, 0x17, 0xa, 0xfffffffffffffffd, 0xffffffffffffffff, 0xffffffffffffffff, {}, [@typed={0x8, 0x1}]}, 0x1c}, 0x1}, 0x0) 2018/02/14 02:31:02 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = getpid() r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000ac5000)='/dev/sequencer2\x00', 0x0, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000474000)) r3 = socket(0x10, 0x802, 0x0) kcmp$KCMP_EPOLL_TFD(r0, r0, 0x7, r3, &(0x7f00002ef000-0xc)={r2, r1, 0x4}) 2018/02/14 02:31:02 executing program 3: mmap(&(0x7f0000000000/0x26000)=nil, 0x26000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$bt_hidp(0x1f, 0x3, 0x6) dup2(r0, r1) r2 = userfaultfd(0x0) r3 = openat$rtc(0xffffffffffffff9c, &(0x7f0000016000-0x9)='/dev/rtc\x00', 0x20000, 0x0) ioctl$LOOP_GET_STATUS64(r3, 0x4c05, &(0x7f0000026000-0xe8)) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000020000)={0xaa}) r4 = userfaultfd(0x800) r5 = userfaultfd(0x800) ioctl$UFFDIO_API(r4, 0xc018aa3f, &(0x7f0000005000-0x18)={0xaa}) memfd_create(&(0x7f0000007000)='/dev/rtc\x00', 0x2) ioctl$UFFDIO_REGISTER(r4, 0xc020aa00, &(0x7f0000022000)={{&(0x7f0000007000/0x2000)=nil, 0x2000}, 0x1}) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000001000-0x20)={{&(0x7f0000005000/0x2000)=nil, 0x2000}, 0x1}) mmap(&(0x7f0000026000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f0000026000)={{{@in6=@dev, @in=@multicast2, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @multicast2}}, 0x0, @in=@empty}}, &(0x7f0000012000-0x4)=0xe8) mmap(&(0x7f0000026000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f000001d000-0xc)={0x0, 0x0, 0x0}, &(0x7f0000026000)=0xc) fchown(r4, r6, r7) poll(&(0x7f0000003000)=[{r5, 0x4221}, {r3, 0x4000}, {r2, 0x140}, {r2}, {r4, 0x80}], 0x5, 0x63) shutdown(r3, 0x1) 2018/02/14 02:31:02 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f000068d000)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts-camellia-asm\x00'}, 0xb) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c8b000-0x30)="d3ab27191a01002356ba602dff05000bfef9b9d2a4b20079fffffffffffffe000225070097c11ed4c2c4dc42ffa86eb9", 0x30) modify_ldt$read_default(0x2, &(0x7f00004f6000-0x30)=""/48, 0x30) sendmsg(r1, &(0x7f0000457000)={&(0x7f0000bb5000)=@pppoe={0x18, 0x0, {0x0, @dev={[0xaa, 0xaa, 0xaa, 0xaa]}, @common='ifb0\x00'}}, 0x1e, &(0x7f0000893000-0x20)=[{&(0x7f00000dd000-0xdb)="89", 0x1}], 0x1, &(0x7f000009f000-0x11c8)=[]}, 0xc000) recvmsg(r1, &(0x7f0000d20000)={&(0x7f0000300000-0x60)=@nfc_llcp, 0x60, &(0x7f0000b9c000)=[{&(0x7f0000810000-0x1000)=""/4096, 0x1000}], 0x1, &(0x7f0000da2000)}, 0x0) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000603000-0xb)='/dev/hwrng\x00', 0x2081, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000f2f000-0xc)) 2018/02/14 02:31:02 executing program 2: r0 = epoll_create1(0x0) fcntl$addseals(r0, 0x409, 0x4000000000000009) 2018/02/14 02:31:02 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00003c5000-0x9)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000147000-0x10)={0x0, 0x4000}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000a26000)={0x0, 0xfffffffffffffffc}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000001000)={0x0, 0x2, 0x0, 0x1000, &(0x7f000031e000/0x1000)=nil}) ioctl$KVM_SET_TSS_ADDR(r1, 0xae47, 0xd000) ioctl$KVM_RUN(r2, 0xae80, 0x0) 2018/02/14 02:31:03 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$vsock(0xffffffffffffff9c, &(0x7f00001b3000)='/dev/vhost-vsock\x00', 0x2, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000bb2000)='/dev/audio\x00', 0x4000, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000c7d000-0x98)={0x0, @in={{0x2, 0x1, @broadcast=0xffffffff}}, 0xca66, 0x2798}, &(0x7f0000832000)=0x98) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(r1, 0x84, 0x71, &(0x7f0000da8000)={r2, 0x1}, 0x8) ioctl$VHOST_SET_LOG_BASE(r0, 0xaf01, &(0x7f0000307000)=&(0x7f000098a000-0x1)) ioctl$VHOST_SET_VRING_BASE(r0, 0x4008af12, &(0x7f0000e94000-0x8)={0x0, 0xfffffffffffffade}) 2018/02/14 02:31:03 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00003c5000-0x9)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000147000-0x10)={0x0, 0x4000}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000a26000)={0x0, 0xfffffffffffffffc}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000001000)={0x0, 0x2, 0x0, 0x1000, &(0x7f000031e000/0x1000)=nil}) ioctl$KVM_SET_TSS_ADDR(r1, 0xae47, 0xd000) ioctl$KVM_RUN(r2, 0xae80, 0x0) 2018/02/14 02:31:03 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000645000-0x18)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000b4e000)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) r1 = gettid() r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffff9c, 0xae41, 0x1) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000711000)={0xa, 0x0, [{0x0, 0x7, 0x0, 0x401, 0x1000200000, 0x2d5c, 0x7fff}, {0x8000000d, 0x9, 0x2, 0x1, 0x6, 0x4, 0x4}, {0x0, 0xd62, 0x2, 0x100, 0x3, 0x60, 0x8}, {0x0, 0x6, 0x7, 0x3, 0x9, 0xb70, 0xfffffffffffffffd}, {0xc000000b, 0x19dc3441, 0x1, 0x3, 0x8001, 0x7fffffff, 0x2}, {0xc0000001, 0x3, 0x5, 0x80000001, 0x0, 0x40, 0x80000000}, {0x80000019, 0x83, 0x6, 0x1, 0x7fff, 0x9, 0x101}, {0xc0000001, 0x9, 0x0, 0x80000001, 0x9, 0xffffffff, 0x101}, {0x0, 0x8, 0x1, 0x8001, 0x6, 0x2, 0x4}, {0x40000001, 0x8, 0x4, 0x9, 0x3, 0x1, 0x357}]}) process_vm_writev(r1, &(0x7f0000c22000)=[{&(0x7f000034b000-0x5c)=""/1, 0x1}], 0x1, &(0x7f0000c23000-0x60)=[{&(0x7f00007a9000)=""/1, 0x1}], 0x1, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c831, 0xffffffffffffffff, 0x0) close(r0) 2018/02/14 02:31:03 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000a8f000-0x8)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r1, 0x1, 0x7, &(0x7f0000387000), 0x4) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000e28000)='/dev/qat_adf_ctl\x00', 0x400, 0x0) sendmmsg$unix(r1, &(0x7f00000bd000)=[], 0x80, 0x0) connect$unix(r1, &(0x7f0000300000-0xa)=@file={0x0, './file0\x00'}, 0xa) close(r0) 2018/02/14 02:31:03 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = msgget$private(0x0, 0x0) msgsnd(r0, &(0x7f000035f000)={0x2}, 0x8, 0x0) msgctl$IPC_SET(r0, 0x1, &(0x7f0000532000-0x78)={{}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}) msgsnd(r0, &(0x7f0000c41000-0x8)={0x1}, 0x8, 0x0) msgrcv(r0, &(0x7f0000b12000-0x8), 0x8, 0x0, 0x0) msgsnd(r0, &(0x7f0000f8b000)={0x3, "8f5584e74a448bc6b7b5eae00315d33fc00ae00aa6f213735ba8d70fa855062cd1d1902c9399031e43c83b36df7aae955ec0cc591b2e8b795b67f61559b745e4d83ff3591fb38b86bbfdc7768d3548d160fc105f56441799f4d4267710f2b66d183ea51a9f8d6ca2bf65dcf03feeb611926114de9a33c7e5239d51c579af0b80717b"}, 0x8a, 0x800) r1 = creat(&(0x7f0000569000-0x8)='./file0\x00', 0x40) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000098e000)=[@in6={0xa, 0x2, 0x20, @loopback={0x0, 0x1}, 0x8}], 0x1c) 2018/02/14 02:31:03 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00003c5000-0x9)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000147000-0x10)={0x0, 0x4000}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000a26000)={0x0, 0xfffffffffffffffc}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000001000)={0x0, 0x2, 0x0, 0x1000, &(0x7f000031e000/0x1000)=nil}) ioctl$KVM_SET_TSS_ADDR(r1, 0xae47, 0xd000) ioctl$KVM_RUN(r2, 0xae80, 0x0) 2018/02/14 02:31:03 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000ada000)='/dev/vhost-vsock\x00', 0x2, 0x0) perf_event_open(&(0x7f0000d2b000-0x78)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$VHOST_SET_LOG_BASE(r0, 0xaf01, &(0x7f0000307000)=&(0x7f0000eeb000)) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000337000-0xa8)={0x0, 0x0, []}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000df6000-0x28)={0x0, 0x0, &(0x7f00003ad000-0x69)=""/105, &(0x7f0000bf6000)=""/228, &(0x7f000017d000)=""/199}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000cef000)={0x1, 0x0, &(0x7f000062a000)=""/167, &(0x7f0000aac000)=""/21, &(0x7f00002fe000-0xae)=""/174}) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000521000)=0x4000000000000001) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000314000-0x68)={0x3, 0x0, [{0x0, 0xd6, &(0x7f0000d88000)=""/214}, {0x0, 0xfffffffffffffd59, &(0x7f0000db9000)=""/4096}, {0x0, 0xc6, &(0x7f0000690000)=""/198}]}) 2018/02/14 02:31:03 executing program 5: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000001000-0x9)='/dev/dsp\x00', 0x8000, 0x0) ioctl$EVIOCGKEYCODE_V2(r0, 0x80284504, &(0x7f000002d000-0x7f)=""/127) pipe(&(0x7f0000637000-0x8)={0x0, 0x0}) clock_gettime(0x0, &(0x7f00001a2000-0x10)={0x0, 0x0}) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000001000-0x10)={0x0, 0x0}) bind$rds(r1, &(0x7f0000001000-0x10)={0x2, 0x1, @multicast1=0xe0000001}, 0x10) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) write$evdev(r1, &(0x7f0000001000-0xd8)=[{{0x77359400}, 0x2000000000000, 0x5, 0x5}, {{0x77359400}, 0x1, 0x2, 0x10000}, {{r2, r3/1000+10000}, 0x3, 0xfff, 0x8}, {{r4, r5/1000+30000}, 0xe940, 0x0, 0x200000000000000}, {{}, 0x0, 0x7fff, 0x81}, {{}, 0x6e03, 0x1ff, 0x180000}, {{0x0, 0x2710}, 0x45005b63, 0x400}, {{0x0, 0x2710}, 0x0, 0xc4f9, 0x1ff}, {{0x77359400}, 0x4, 0x1, 0x1}], 0xd8) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000001000-0x12)='/dev/loop-control\x00', 0x20000, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockname$ipx(r0, &(0x7f0000db1000-0x10), &(0x7f0000c12000-0x4)=0x10) r6 = socket$inet6(0xa, 0x8000000000000802, 0x0) sendmsg$inet_sctp(r6, &(0x7f0000339000-0x38)={&(0x7f0000686000-0x10)=@in={0x2, 0xffffffffffffffff, @rand_addr}, 0x10, &(0x7f0000793000-0x10)=[]}, 0x7fff) 2018/02/14 02:31:03 executing program 1: r0 = syz_open_dev$dmmidi(&(0x7f0000bba000-0xd)='/dev/dmmidi#\x00', 0x200, 0x8000) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000116000-0x14)={0x0, 0x9, 0x3, 0xd60377f, 0x2, 0x2}, &(0x7f0000001000-0x4)=0x14) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000001000-0x10)={0x400, 0x1, 0x3, 0x9, r1}, &(0x7f0000a3b000)=0x10) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000001000-0xe8)={{{@in=@dev, @in6=@ipv4={[], [], @empty}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in=@rand_addr}}, &(0x7f0000000000)=0xe8) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) stat(&(0x7f0000001000)='./file0\x00', &(0x7f0000001000)={0x0, 0x0, 0x0, 0x0, 0x0}) setreuid(r3, r4) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000002000-0x8)={r2, 0x5}, &(0x7f0000000000)=0x8) r5 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000001000)='/selinux/avc/hash_stats\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r5, 0x84, 0xa, &(0x7f0000001000)={0x7fffffff, 0x8, 0x1, 0x7, 0x40e6e03b, 0xffff, 0x5, 0x100000000, r1}, &(0x7f0000001000-0x4)=0x20) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_GET_CAP(r5, 0xc010640c, &(0x7f0000002000)={0x3, 0xf9d}) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x1b, &(0x7f0000004000-0xee)={r1, 0xe6, "f5fd52471f79a6a563742c1c6361525c46ea0295d40aa44d4dc23a384522a5bc0574427eb7e63415e57d6159e0fedbdb332e4fe6d3ac923fe9c9388662f5cc56c0fb792c811f0d627fb2250fe2dd0a15b48afc0c1293d665677cff8b1017cd78bae2fedd8f0cd24bbd7831210f61474f7922b1e6a67b0a9daa6ab2de61df0f25b7bcd0fe4d2b45fc7b9f96ac853e95bb5bb5bebfbaf3ea805802724f631280c5e6475603fe23d26d417562713f81baf68c07c5cb395e1406bf48d7c14eb402164e68d28827d696096f864c5997e76546576dd673594675fc6a58a07cc4a791753203ac79c830"}, &(0x7f0000004000-0x4)=0xee) lseek(r5, 0x0, 0x3) ioctl$DRM_IOCTL_ADD_CTX(r5, 0xc0086420, &(0x7f0000003000+0x9b9)={0x0}) mmap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_SET_SAREA_CTX(r5, 0x4010641c, &(0x7f0000004000-0x10)={r6, &(0x7f0000004000)=""/176}) setfsuid(r4) ioctl$VT_GETSTATE(r0, 0x5603, &(0x7f0000003000-0x6)={0xb47b, 0x20, 0x6}) r7 = syz_open_dev$adsp(&(0x7f0000001000)='/dev/adsp#\x00', 0x10, 0x80401) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f0000001000)=[@in6={0xa, 0x3, 0x5, @mcast1={0xff, 0x1, [], 0x1}, 0x67}, @in6={0xa, 0x2, 0x7, @ipv4={[], [0xff, 0xff], @rand_addr=0x8001}, 0x7}, @in6={0xa, 0x0, 0x100000000, @loopback={0x0, 0x1}, 0x4}, @in6={0xa, 0x3, 0x0, @mcast2={0xff, 0x2, [], 0x1}, 0x100000000}, @in={0x2, 0x3, @empty}, @in={0x2, 0x2, @rand_addr=0x10001}, @in6={0xa, 0x1, 0x9, @loopback={0x0, 0x1}, 0x7fffffff}], 0xac) socketpair$packet(0x11, 0x2, 0x300, &(0x7f0000004000-0x8)) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$EVIOCGABS2F(r0, 0x8018456f, &(0x7f0000005000)=""/71) mmap(&(0x7f0000006000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000006000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$ipx_IPX_TYPE(r7, 0x100, 0x1, &(0x7f0000007000-0x4), &(0x7f0000006000)=0x4) 2018/02/14 02:31:03 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = gettid() r2 = getpgid(0x0) tgkill(r1, r2, 0x30) setsockopt$inet6_int(r0, 0x29, 0xd1, &(0x7f0000c4c000)=0x10000000000009, 0x4) r3 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000d42000-0x11)='/selinux/enforce\x00', 0x80800, 0x0) bind$inet(r3, &(0x7f000046b000-0x10)={0x2, 0x1, @remote={0xac, 0x14, 0x0, 0xbb}}, 0x10) r4 = syz_open_dev$vcsa(&(0x7f0000d93000)='/dev/vcsa#\x00', 0x7, 0x0) read$eventfd(r4, &(0x7f0000421000-0x8), 0x8) getresuid(&(0x7f0000df3000), &(0x7f000078b000-0x1), &(0x7f0000a19000)) ioctl$VHOST_SET_VRING_ENDIAN(r4, 0x4008af13, &(0x7f00008f7000-0x8)={0x0, 0x2}) connect$inet(r3, &(0x7f0000da5000)={0x2, 0x2, @broadcast=0xffffffff}, 0x10) getsockopt$inet6_int(r0, 0x29, 0xcf, &(0x7f00001c0000), &(0x7f0000427000-0x4)=0x4) ioctl$UFFDIO_ZEROPAGE(r4, 0xc020aa04, &(0x7f000013f000)={&(0x7f0000d96000/0x4000)=nil, 0x4000}) connect$inet6(r0, &(0x7f0000eba000)={0xa, 0x1, 0x4, @local={0xfe, 0x80, [], 0x0, 0xaa}, 0x9}, 0x1c) 2018/02/14 02:31:03 executing program 6: r0 = openat$audio(0xffffffffffffff9c, &(0x7f000084a000)='/dev/audio\x00', 0x20a00, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mq_getsetattr(r0, &(0x7f0000001000-0x40)={0xf5b, 0x9, 0x7fff, 0x8000, 0x93c2, 0x8, 0x7, 0x10000}, &(0x7f0000407000)) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) sendmsg(r0, &(0x7f0000001000)={0x0, 0x0, &(0x7f0000002000-0x30)=[{&(0x7f0000001000)="9d41edd5b416bb3ee9016735bfdd0b6402ec2b4451a4811f96275d", 0x1b}, {&(0x7f0000001000)="e6c9a862f6377b335329d51e42b83aebef36293fb43c6ba9bfaf177fb8b439fead90980bcc36be214c3495", 0x2b}, {&(0x7f0000001000-0x9e)="014761345ea19df9997d0f70be09c1bdf7b7c22d87020617c27d2fcb8d023bda61415cb766e5004a2ee41082b2e3500df57ed6c86883def0ea47cc8feb887ade451c29c1892e94949eea788256c1dc6dc625bd932525c22a299b95d44e2611242e90066a6b190060baa6870e4196123d3c298775d317bb0ed97743bf7f4f4b0d9de94c0053f20c465c2e4a8b5698c9c7c819fcf6556a94f3dd3da12d4505", 0x9e}], 0x3, &(0x7f0000000000)=[{0x88, 0x118, 0x3ff, "732f95911f44505089ac5ded89781229979cdf7bbd80bdad9a4ba07deb365f38ac6235bea4a84f7a09ad2ec907aedcee38f58058e9b3fd2ac37858f05692b0835af2220900aae9127ab4074d73bfe6c8334c623b02aac2db80cab2ffb546676e175b678911b456b4b5710b34b8ae83c8660c12e893c6"}, {0xb8, 0x1ff, 0x3ff, "51bd9835c6c80990dfced57b9d34d987de510dc6ce54bb4e250237a49a003efb5622b7836f9e620504b2c7b24160ccb46197f7187a8a4c961da996e933b0602f00962e782b705ddfb1e00c3db71a7ebedff5ece5a579a35379d5c94584323fefbb9ea53a6b15853c701f1e7a16e03b6b03db0d15a8c892978cd589f5882d976459ca9f1b0b70fed26bd13e4773168d48aa7ba6f1d5b460f20a5ddb65e3e3a23ac8cadff0"}], 0x140, 0x20000050}, 0x40041) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) execveat(r0, &(0x7f0000001000-0x8)='./file0\x00', &(0x7f0000003000-0x20)=[&(0x7f0000003000-0xb)='/dev/audio\x00', &(0x7f0000002000)='/dev/audio\x00', &(0x7f0000000000)='\x00', &(0x7f0000002000)=')}^eth0eth1\x00'], &(0x7f0000003000-0x10)=[&(0x7f0000001000-0xb)='/dev/audio\x00', &(0x7f0000001000-0x5)='}em0\x00'], 0x1c00) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) linkat(r0, &(0x7f0000003000)='./file0\x00', r0, &(0x7f0000003000)='./file0\x00', 0x400) r1 = gettid() fcntl$setownex(r0, 0xf, &(0x7f0000001000-0x8)={0x1, r1}) r2 = fcntl$dupfd(r0, 0x406, r0) mmap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_DEVICE(r0, 0xc00caee0, &(0x7f0000004000)={0x7, r2}) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$EVIOCGEFFECTS(r3, 0x80044584, &(0x7f0000006000-0x3d)=""/61) fchdir(r3) mmap(&(0x7f0000006000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_CLIENT_ID(r3, 0x80045301, &(0x7f0000007000-0x4)) mmap(&(0x7f0000007000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000007000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) linkat(r3, &(0x7f0000007000)='./file0\x00', r3, &(0x7f0000008000-0x8)='./file0\x00', 0x1000) 2018/02/14 02:31:03 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000a83000)='./file0\x00', 0x800, 0x80) ioctl$KVM_SET_MSRS(r0, 0x4008ae89, &(0x7f0000f8c000)={0x7, 0x0, [{0xfff, 0x0, 0x2}, {0xa00, 0x0, 0x8}, {0xa0c, 0x0, 0xfffffffffffffff9}, {0xbe5, 0x0, 0x7}, {0x0, 0x0, 0x1000}, {0x9e3, 0x0, 0x3}, {0xa86, 0x0, 0x4}]}) r1 = syz_open_procfs(0x0, &(0x7f000020d000)='net/ip6_flowlabel\x00') ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000d6a000)=0x900801d) lseek(r1, 0xfffffffffffffffe, 0x0) 2018/02/14 02:31:03 executing program 7: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) ioctl$TIOCGWINSZ(r0, 0x5413, &(0x7f00006a4000)) r1 = syz_open_dev$audion(&(0x7f0000001000-0xc)='/dev/audio#\x00', 0x9, 0x111200) fstatfs(r0, &(0x7f0000000000)=""/80) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f0000001000)={0x7ff, 0x2, 0x4, 0x8, 0x0}, &(0x7f0000001000)=0x10) setsockopt$inet_sctp_SCTP_AUTH_KEY(r0, 0x84, 0x17, &(0x7f0000001000-0x8)={r2, 0x544}, 0x8) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$KVM_XEN_HVM_CONFIG(r1, 0x4038ae7a, &(0x7f0000003000-0x38)={0x6, 0xbfb, &(0x7f0000003000-0xce)="a80f9ef861b2b6dd5c15226e1a4f3848bfe5fabd1ba0f8b90c3e085f488ec12072c38955b6e3cf0c76c97a8fdec58a64170206ca6d429d1005a520191085a668ea58c7449b7aa0df0315732c7935085856c41d9b3ac7961beead0972af735130bfb5e7828d1de2ff45d305fd0477be802046de84203145c588b569e5ca9d24db4bc685fd02be85fa2f1e408024af402835aa5635073482399262ecf30d403ff24c8819d15b46222ec45a07faef0640ff021543c679f3e3296b8f944caac47fc61313eb5e1e5d11b5f3813d08e5f3", &(0x7f0000001000)="4a7cf4bfda30c0d65194628fb54e2fda4d111bc7e379835455039aa6d75c96dacd3b567718763347f7f8c9a271513c9d6228461ee44b520de7d8667f8c42cf4327d4cf9b50b8e199971aadc81f90b82e135b505417ceeadfa390db00a4c938ce3e08526dc99c3fc7ca9326d37305901b895ac3c7855a4a31e6d1c56f876bff2c0605a55aab85f628e788210c1800accb4a6d0c58c3ae88b027b578ae880f3a637de04eea3c1a735e7e586c6ed3d9d88bc35d60259fe43b40efa1", 0xce, 0xba}) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000003000-0xc)={r2, 0x9, 0x2, [0x2, 0x7]}, &(0x7f0000001000)=0xc) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$SIOCSIFHWADDR(r1, 0x8924, &(0x7f0000004000-0x50)={@syzn={0x73, 0x79, 0x7a, 0x0}, @ifru_addrs=@in={0x2, 0x1, @empty}}) ioctl$LOOP_SET_FD(r0, 0x4c00, r1) mmap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f0000004000)=@assoc_value={r2, 0x1}, &(0x7f0000004000)=0x8) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f0000002000-0x8)={r3, 0x101}, &(0x7f0000002000)=0x8) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet6_dccp_int(r1, 0x21, 0x3, &(0x7f0000006000-0x4), &(0x7f0000006000-0x4)=0x4) io_setup(0x872b, &(0x7f0000005000-0x8)=0x0) mmap(&(0x7f0000006000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) io_cancel(r5, &(0x7f0000007000-0x40)={0x0, 0x0, 0x0, 0x1, 0x4, r1, &(0x7f0000004000-0x1000)="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", 0x1000, 0x5381, 0x0, 0x0, r1}, &(0x7f0000000000)) dup2(r4, r4) mmap(&(0x7f0000007000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair$ax25(0x3, 0x2, 0xc7, &(0x7f0000008000-0x8)) 2018/02/14 02:31:03 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00003c5000-0x9)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000147000-0x10)={0x0, 0x4000}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000a26000)={0x0, 0xfffffffffffffffc}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000001000)={0x0, 0x2, 0x0, 0x1000, &(0x7f000031e000/0x1000)=nil}) ioctl$KVM_SET_TSS_ADDR(r1, 0xae47, 0xd000) ioctl$KVM_RUN(r2, 0xae80, 0x0) 2018/02/14 02:31:03 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) bind$netlink(r0, &(0x7f000070f000)={0x10, 0x0, 0x3, 0x44800000}, 0xc) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f00001db000)='/dev/ppp\x00', 0x80000, 0x0) ioctl$KVM_GET_EMULATED_CPUID(r1, 0xc008ae09, &(0x7f0000ef7000)) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r1, 0xc0bc5351, &(0x7f0000261000-0xbc)={0x0, 0x2, 'client1\x00', 0x1, "45b518ab2e2455d6", "3836d8fad09220c1e92fb487ac18706dc73f4d584360104103403b5d002c7421", 0x5, 0x1}) r2 = openat$rfkill(0xffffffffffffff9c, &(0x7f000011b000)='/dev/rfkill\x00', 0x400000, 0x0) ioctl$DRM_IOCTL_MARK_BUFS(r2, 0x40206417, &(0x7f00002c2000)={0x3f, 0x3, 0x4, 0x7, 0x3, 0x6}) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(r2, 0x80045530, &(0x7f0000e47000-0xbe)=""/190) ioctl$sock_bt_bnep_BNEPGETCONNLIST(r2, 0x800442d2, &(0x7f0000a83000)={0x5, &(0x7f0000679000)=[{}, {}, {}, {}, {}]}) add_key(&(0x7f00004cc000)='encrypted\x00', &(0x7f0000cfd000-0x1)={0x73, 0x79, 0x7a}, &(0x7f0000a1d000-0xb5)="5cab6a15fcef40732e947127195e0b6f5306809081d03982708f590857a8cb82a8398d8bb40cbadac03d8436ed52f2fbcd293c940b496f4285afefbb6e3ef6b90eae01d0d204cf525575c0ab14eec9a869e0aafccca3a80fa8c85d6c8b7c8da3cafd48f4684db779a1c11f7fce58111c837e09", 0x73, 0xfffffffffffffffd) readv(0xffffffffffffffff, &(0x7f0000297000-0x21)=[{&(0x7f0000bda000)=""/200, 0xc8}, {&(0x7f0000f9e000)=""/101, 0x65}, {&(0x7f00007a8000)=""/232, 0xe8}, {&(0x7f000014e000)=""/4096, 0x1000}, {&(0x7f0000266000-0xd5)=""/213, 0xd5}, {&(0x7f0000ba7000)=""/161, 0xa1}, {&(0x7f000018d000)=""/85, 0x55}, {&(0x7f00000f1000)=""/59, 0x3b}, {&(0x7f000000d000)=""/163, 0xa3}, {&(0x7f000096d000-0xd4)=""/212, 0xd4}], 0xa) 2018/02/14 02:31:03 executing program 5: mmap(&(0x7f0000000000/0x30000)=nil, 0x30000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f000002f000-0x28)={@generic="6fe028527d9fb8473800a879f2229245", 0x0}) mmap(&(0x7f0000030000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f000001c000-0x38)={&(0x7f0000016000)={0x10}, 0xc, &(0x7f0000029000-0x10)={&(0x7f0000031000-0x1c)=@bridge_newneigh={0x1c, 0x1c, 0x101, 0xffffffffffffffff, 0xffffffffffffffff, {0x7, 0x0, 0x0, r0}, []}, 0x1c}, 0x1}, 0x0) mmap(&(0x7f0000030000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f0000031000-0x9)='/dev/vcs\x00', 0x3, 0x0) 2018/02/14 02:31:03 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000ab4000)='./file0\x00', 0x0) pivot_root(&(0x7f000007e000)='./file0\x00', &(0x7f00009c3000-0x8)='./file0\x00') lsetxattr(&(0x7f0000552000)='./file0\x00', &(0x7f0000617000-0x19)=@known='system.posix_acl_default\x00', &(0x7f0000324000-0x14)="0200000000000000110100008000a00000000600", 0x14, 0x0) r0 = dup3(0xffffffffffffff9c, 0xffffffffffffffff, 0x80000) setsockopt$inet6_dccp_buf(r0, 0x21, 0xcf, &(0x7f00002b2000)="bd972327b2b2e71f641b0b8c787091b0b99a285842a1397220e99cdf970f6b83f87d66eba73cf957cd900143617d0edd9a0adb104680d2cd42f122ecfc61f1dd909b17eb4976c0178a16c45c8ba679d199e5953504ff95b658987ca7685e4edac416", 0x62) 2018/02/14 02:31:03 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00003c5000-0x9)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000147000-0x10)={0x0, 0x4000}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000a26000)={0x0, 0xfffffffffffffffc}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000001000)={0x0, 0x2, 0x0, 0x1000, &(0x7f000031e000/0x1000)=nil}) ioctl$KVM_SET_TSS_ADDR(r1, 0xae47, 0xd000) ioctl$KVM_RUN(r2, 0xae80, 0x0) 2018/02/14 02:31:03 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x2000000010, 0x3, 0x0) write(r0, &(0x7f0000e05000)="240000001a0025f00017fb1000f7fc0e020b00009604bf0202ffffeb0800040048186be0", 0x24) r1 = add_key(&(0x7f0000808000-0xb)='asymmetric\x00', &(0x7f00001f8000-0x5)={0x73, 0x79, 0x7a, 0x1}, &(0x7f0000809000)="69477c3796c828931ed509ab48bad311cedf42f85a91ae913a3532695c2705102f6e6ddd68c5805a79c03b62139bbbd03118dd75a6e1a112225afd190bc265e6738952e0f6284b66d1d960be5170780c8034bd08d0a48ce7644fd50fae34294a4bd4e87afd56f09b9de5f50d181e722cab1efe64cacf5943c305649841cf08a465b9bf1f9ae603ff829634db7422f2ebbc14ebaee7611b2c571c4a18ec67cc53151c198a9aa65df0d5f88331b6c3f1e463098004344daf32b26db212c18bda3b670358e23ca48d246ddf562c273521af75d2e60db7cb4f7a48f91ad4617eef381d6da6ae5f71cd2b75aa4ee291a9f2cc0149ec8f20dd5054", 0xf8, 0xfffffffffffffffc) r2 = add_key$keyring(&(0x7f0000ca7000)='keyring\x00', &(0x7f000077c000-0x5)={0x73, 0x79, 0x7a, 0x0}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$link(0x8, r1, r2) [ 51.163081] audit: type=1400 audit(1518575463.195:51): avc: denied { bind } for pid=8127 comm="syz-executor0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 51.178582] encrypted_key: master key parameter '' is invalid [ 51.231537] encrypted_key: master key parameter '' is invalid 2018/02/14 02:31:03 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$vsock(0xffffffffffffff9c, &(0x7f00003ae000-0x11)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_LOG_BASE(r0, 0xaf01, &(0x7f0000ddb000-0x8)=&(0x7f0000faf000)) bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f0000d4b000-0x4)=0x7, 0x4) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000552000-0x148)={0x9, 0x0, [{0x0, 0xd6, &(0x7f0000172000-0xd6)=""/214}, {0x10000, 0x70, &(0x7f00007b0000-0x70)=""/112}, {0x10000, 0x7e, &(0x7f0000c04000)=""/126}, {0x0, 0xc4, &(0x7f000019a000)=""/196}, {0x0, 0x71, &(0x7f0000133000-0x71)=""/113}, {0x0, 0x3d, &(0x7f0000a0a000)=""/61}, {0x102006, 0x0, &(0x7f0000f06000)}, {0x0, 0x25, &(0x7f0000792000-0x25)=""/37}, {0x0, 0xdd, &(0x7f000083f000-0xdd)=""/221}]}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000af0000-0x8)={0x0, 0x0, []}) ioctl$VHOST_SET_VRING_ENDIAN(r0, 0x4008af13, &(0x7f0000141000-0x8)={0x3, 0xfffffffffffffffe}) 2018/02/14 02:31:03 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dspn(&(0x7f000000c000-0xa)='/dev/dsp#\x00', 0x200000000001, 0x80) epoll_ctl$EPOLL_CTL_DEL(r0, 0x2, r0) fcntl$setsig(r0, 0xa, 0x2e) 2018/02/14 02:31:03 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000036000)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_sha512\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000826000-0x16), 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000bfb000)='/dev/snd/pcmC#D#p\x00', 0x8, 0x20000) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffff9c, 0x84, 0x0, &(0x7f0000b56000)={0x0, 0x7ff, 0x1, 0x2}, &(0x7f0000a64000-0x4)=0x10) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000376000-0xc)={0x0, @loopback, @broadcast}, &(0x7f0000a4b000)=0xc) recvfrom$packet(r1, &(0x7f0000f84000)=""/74, 0x4a, 0x2, &(0x7f0000076000)={0x11, 0x38e62cf94899a338, r3, 0x1, 0x81, 0x6, @remote={[0xaa, 0xaa, 0xaa, 0xaa], 0x0, 0xbb}}, 0x14) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f0000023000-0x8c)={r2, @in6={{0xa, 0x0, 0x3f, @dev={0xfe, 0x80, [], 0x0, 0x12}}}}, 0x8c) 2018/02/14 02:31:03 executing program 3: mmap(&(0x7f0000000000/0xfbf000)=nil, 0xfbf000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000769000)='/dev/sequencer2\x00', 0x80900, 0x0) write$sndseq(r0, &(0x7f000086b000-0x30)=[{0x10081, 0x8, 0x0, 0x0, @tick, {}, {}, @note}], 0x30) readv(r0, &(0x7f0000fbf000-0x10)=[{&(0x7f0000fbf000-0x4)=""/4, 0x4}], 0x1) 2018/02/14 02:31:03 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00003c5000-0x9)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000147000-0x10)={0x0, 0x4000}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000a26000)={0x0, 0xfffffffffffffffc}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000001000)={0x0, 0x2, 0x0, 0x1000, &(0x7f000031e000/0x1000)=nil}) ioctl$KVM_SET_TSS_ADDR(r1, 0xae47, 0xd000) ioctl$KVM_RUN(r2, 0xae80, 0x0) 2018/02/14 02:31:03 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lstat(&(0x7f00008eb000)='./file0\x00', &(0x7f0000eeb000)={0x0, 0x0, 0x0, 0x0, 0x0}) r1 = getpgrp(0x0) r2 = openat$cuse(0xffffffffffffff9c, &(0x7f00003a2000)='/dev/cuse\x00', 0x2402, 0x0) ioctl$EVIOCGRAB(r2, 0x40044590, &(0x7f000093c000)=0xe640) tkill(r1, 0x18) ioprio_get$uid(0x3, r0) 2018/02/14 02:31:03 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00006b2000)=0x0) ptrace$peekuser(0x3, r1, 0xf23a) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f000029b000)=0x10000, 0x4) bind$inet6(r0, &(0x7f00001ff000-0x1c)={0xa, 0x2, 0x0, @empty}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x4a, &(0x7f00003c4000)={@local={[0xaa, 0xaa, 0xaa, 0xaa], 0x0, 0xaa}, @dev={[0xaa, 0xaa, 0xaa, 0xaa]}, [], {@ipv6={0x86dd, {0x0, 0x6, "01ff00", 0x14, 0x6, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff, 0xbb}, @mcast2={0xff, 0x2, [], 0x1}, {[], @tcp={{0xffffffffffffffff, 0x2, 0x42424242, 0x42424242, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, {[]}}}}}}}}, 0x0) 2018/02/14 02:31:03 executing program 1: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000c71000-0x9)='/dev/dsp\x00', 0x101100, 0x0) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r0, 0x40485404, &(0x7f0000647000)={{0xffffffffffffffff, 0x2, 0x100000001, 0x3, 0x8}, 0xfffffffffffffffb, 0x127e}) socket$alg(0x26, 0x5, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f00005b3000-0x38)={&(0x7f0000c2c000-0xc)={0x10}, 0xc, &(0x7f0000cf9000-0x10)={&(0x7f0000ce9000)=@newae={0x5c, 0x1e, 0x301, 0xffffffffffffffff, 0xffffffffffffffff, {{@in6=@ipv4={[], [0xff, 0xff], @dev={0xac, 0x14}}}, @in6=@dev={0xfe, 0x80}}, [@replay_esn_val={0x1c, 0x17, {0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, []}}]}, 0x5c}, 0x1}, 0x0) 2018/02/14 02:31:03 executing program 5: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair$inet6_icmp_raw(0xa, 0x3, 0x3a, &(0x7f0000001000-0x4)={0x0}) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) sendto(r0, &(0x7f0000001000-0xda)="41a5975ecfd14eadd4229bbb8e3e4da179e055f0f1d5ca51b4eb616175f2b272ef7719467f7f2b7fc9661a65415b205c7fc545136b6c3476f114e0c79da1b516b7ac628fda0c6b88b759a28622c4bcdd64f5ca35db5caadf5bebdfb868f9d5036803a361094095b5a8ac96fb814012982cd230c61e20202c1599e8b5177fdd4557b3625ac06f12f8aace4fdaf8211f1405eac1e50c0c70c34abd4f1c34da1f80d164934b274ef977de0f490240e6ede40273fa46bd93ee1fc8db12c664aada4fe5b942b22d5406fbc9604b2ee8f58fa500fa9b71867f2a1e2513", 0xda, 0x4000000, &(0x7f0000aac000-0x10)=@vsock={0x28, 0x0, 0xffffffff, @any=0xffffffff}, 0x10) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet6_IPV6_PKTINFO(r1, 0x29, 0x12, &(0x7f0000001000)={@local={0xfe, 0x80, [], 0xffffffffffffffff, 0xaa}}, 0x5d8) 2018/02/14 02:31:03 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = eventfd2(0x800000000000009, 0x0) write$eventfd(r0, &(0x7f000000b000-0x8)=0xfffffffffffffffa, 0x8) eventfd2(0x6, 0x0) write$eventfd(r0, &(0x7f0000476000-0x8), 0x8) read$eventfd(r0, &(0x7f0000f3c000), 0x8) 2018/02/14 02:31:03 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mkdir(&(0x7f000045a000-0x8)='./file0\x00', 0x0) mount(&(0x7f0000213000-0x8)='./file0\x00', &(0x7f000078f000-0x8)='./file0\x00', &(0x7f0000983000-0x7)='mqueue\x00', 0x0, &(0x7f0000654000-0x1)) r0 = creat(&(0x7f0000951000-0xc)='./file0/bus\x00', 0x0) mount(&(0x7f0000c60000-0xc)='./file0/bus\x00', &(0x7f0000db8000-0xc)='./file0/bus\x00', &(0x7f0000b8c000)='mqueue\x00', 0x0, &(0x7f00000fa000-0x9b)) recvfrom(r0, &(0x7f000068e000)=""/46, 0x2e, 0x10000, &(0x7f0000335000-0x10)=@ax25={0x3, {"f826468032f813"}, 0x1ae}, 0x10) 2018/02/14 02:31:03 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x1, 0x0) r1 = syz_open_dev$tun(&(0x7f00007aa000-0xd)='/dev/net/tun\x00', 0x0, 0x10201) getsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000f26000-0x8), &(0x7f0000195000)=0x8) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000d89000)={@common='eql\x00', @ifru_names=@generic="c15c9a8b74308b1b2c5d0ce63d9d8226"}) r2 = syz_open_dev$audion(&(0x7f0000209000-0xc)='/dev/audio#\x00', 0x401, 0x424400) ioctl$EVIOCGKEYCODE(r2, 0x80084504, &(0x7f0000457000)=""/36) ioctl$LOOP_SET_STATUS64(r2, 0x4c04, &(0x7f0000ca5000-0xe8)={0x0, 0x0, 0x0, 0x5d3, 0x80000000, 0x0, 0x6, 0x1f, 0x11, "70bc69fef58853414b48dc6d2aff70c250bfc6bd7897c0750e3f29aab1be6b8c786989f37795dc939bc4d806320d9ab93dbe93b9db59a1e4643c3d604282c8fd", "0b3f6fcd3e24e188b1c9d11ccc37547789f1d409fae1dab13921435e661699639277ae6f7b3bb7a371a2f72cfc6ea1e1df1d984d4991541cd0bc5c53b3e522e1", "ba56939ef4ebb4dca1f07531d7ef5430ec9b0880be325688448f46736145a082", [0x9f96, 0x3]}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000630000-0x20)={@common='eql\x00', @ifru_flags=0x301}) write$tun(r1, &(0x7f0000282000)=@hdr={0x0, 0x1, 0x0, 0x3, 0x0, 0x0, @ipv4={{0xd, 0x4, 0x0, 0xffffffffffffffff, 0x3c, 0xffffffffffffffff, 0x0, 0x0, 0x89, 0x0, @empty, @broadcast=0xffffffff, {[@noop={0x1}, @generic={0x8f, 0x12, "0983df30a9970b0c39ee2ad6d20e9f18"}, @generic={0x89, 0xc, "2a6e7b3122d6fe9939e1"}]}}, @udp={0xffffffffffffffff, 0xffffffffffffffff, 0x8}}}, 0x46) ioctl$KVM_SET_SIGNAL_MASK(r2, 0x4004ae8b, &(0x7f0000944000)={0x40, "09af83aa767c0fe4d06c9c8a1e76349cf7e4931a8d69ea4b3e9b9f317a48a9083ed26d7430af6b2f8cc00ebd662a09958b311761f4bce57e7b0173e911fc5283"}) msgget$private(0x0, 0x1) 2018/02/14 02:31:03 executing program 3: r0 = creat(&(0x7f00003f8000)='./file0\x00', 0x1) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000000)={0x6, &(0x7f0000dd2000-0x30)=[{0x1, 0x4, 0x100, 0xffff}, {0x6, 0x100000001, 0x6, 0x8}, {0x0, 0x0, 0x6, 0xae4}, {0x2000000000, 0x7ff, 0x8, 0x7fff0}, {0x1, 0x9, 0x1f, 0x1}, {0x8, 0x6, 0x0, 0x7fffffff}]}, 0x10) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000002000-0x4)=@assoc_id=0x0, &(0x7f0000000000)=0x4) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000001000-0x8)={r1, 0x7}, 0x8) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$KDSETKEYCODE(r0, 0x4b4d, &(0x7f0000003000-0x8)={0x4, 0xba}) ioctl$SNDRV_SEQ_IOCTL_CLIENT_ID(r0, 0x80045301, &(0x7f0000001000-0x4)) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TIMER(r0, 0xc0605345, &(0x7f0000002000)={0x1ad, 0x3, {0xffffffffffffffff, 0x3, 0x100000000, 0x1, 0x1ff}}) ioctl$PPPOEIOCDFWD(r0, 0xb101, 0x0) unlink(&(0x7f0000002000)='./file0\x00') mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000004000-0x4)=0x0) ioprio_set$pid(0x0, r2, 0x9) mmap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockname$netlink(r0, &(0x7f0000005000-0xc), &(0x7f0000005000-0x4)=0xc) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000006000-0x8)={r1, 0x1ff, 0x7}, 0x8) mmap(&(0x7f0000006000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000006000)={@generic="fbcf9d08bbdbb22f6491622e99788dfb", @ifru_settings={0x7, 0x746, @fr_pvc=&(0x7f0000004000)={0x2}}}) ioctl$KVM_CREATE_DEVICE(r0, 0xc00caee0, &(0x7f0000007000-0xc)={0x2, r0}) mmap(&(0x7f0000007000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_INFO(r3, 0xc1205531, &(0x7f0000007000)={0x100, 0x100000001, 0x35, 0xfffffffffffffffa, [], [], [], 0x8, 0x0, 0x6, 0x33401a34, "7312d655c115e3facbc82ee3365a8362"}) syz_open_procfs(r2, &(0x7f0000003000-0x6)='wchan\x00') r4 = shmget(0x0, 0x4000, 0x400, &(0x7f0000001000/0x4000)=nil) shmctl$IPC_RMID(r4, 0x0) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) readlinkat(r0, &(0x7f0000009000-0xe)='./file0/file0\x00', &(0x7f0000009000-0xea)=""/234, 0xea) 2018/02/14 02:31:03 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setrlimit(0xb, &(0x7f000068d000)) r0 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000b73000)='/selinux/status\x00', 0x0, 0x0) ioctl$KDMKTONE(r0, 0x4b30, 0x76) eventfd2(0x5, 0x480000000801) ioctl$KDADDIO(r0, 0x4b34, 0x80000001) 2018/02/14 02:31:03 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00003c5000-0x9)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, &(0x7f0000147000-0x10)={0x0, 0x4000}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000a26000)={0x0, 0xfffffffffffffffc}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000001000)={0x0, 0x2, 0x0, 0x1000, &(0x7f000031e000/0x1000)=nil}) ioctl$KVM_SET_TSS_ADDR(r1, 0xae47, 0xd000) ioctl$KVM_RUN(r2, 0xae80, 0x0) 2018/02/14 02:31:03 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) rt_sigpending(&(0x7f0000028000-0x8), 0x8) syz_open_dev$sndctrl(&(0x7f0000565000-0x13)='/dev/snd/controlC#\x00', 0x0, 0x80002) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_int(r0, 0x0, 0xf, &(0x7f0000d11000-0x4)=0xfffffffffffffff9, 0x4) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000d24000)=[@in={0x2, 0x3, @rand_addr=0xd5}, @in={0x2, 0xffffffffffffffff, @multicast1=0xe0000001}], 0x20) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_REM(r0, 0x84, 0x65, &(0x7f0000f08000)=[@in6={0xa, 0x0, 0x0, @loopback={0x0, 0x1}}], 0x1c) write$selinux_create(0xffffffffffffffff, &(0x7f0000e4b000-0x40)=@objname={'system_u:object_r:locale_t:s0', 0x20, '/usr/sbin/cups-browsed', 0x20, 0x32, 0x39, 0x20, './file0\x00'}, 0x40) socketpair(0xa, 0x800, 0x6, &(0x7f0000933000)={0x0, 0x0}) ioctl$DRM_IOCTL_AGP_ALLOC(r1, 0xc0206434, &(0x7f0000004000)={0x0, 0x0, 0xfffffffffffffffc, 0xffffffff}) r2 = syz_open_dev$vcsn(&(0x7f00006d6000-0xa)='/dev/vcs#\x00', 0xcdcb, 0x0) ioctl$TIOCGSOFTCAR(r2, 0x5419, &(0x7f0000e3d000-0x4)) r3 = socket$inet(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r3, 0x0, 0x40, &(0x7f0000e0c000)=@raw={'raw\x00', 0x9, 0x3, 0x230, 0x0, 0xffffffff, 0xffffffff, 0x108, 0xffffffff, 0x198, 0xffffffff, 0xffffffff, 0x198, 0xffffffff, 0x3, &(0x7f000034a000-0x30), {[{{@uncond, 0x0, 0xc0, 0x108, 0x0, {}, [@common=@unspec=@connlabel={0x28, 'connlabel\x00', 0x0, {0x0, 0x1}}, @inet=@rpfilter={0x28, 'rpfilter\x00'}]}, @common=@unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x4, 'syz1\x00'}}}, {{@ip={@local={0xac, 0x14, 0xffffffffffffffff, 0xaa}, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}, 0x0, 0x0, @syzn={0x73, 0x79, 0x7a}, @generic="a67e45a39e885dc4e81456a017740383"}, 0x0, 0x70, 0x90, 0x0, {}, []}, @unspec=@TRACE={0x20, 'TRACE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x0, 0xfffffffffffffffe}}}}, 0x290) r4 = socket$inet(0x2, 0x5, 0x3) syz_emit_ethernet(0x3e, &(0x7f0000947000-0x66)={@local={[0xaa, 0xaa, 0xaa, 0xaa], 0x0, 0xaa}, @dev={[0xaa, 0xaa, 0xaa, 0xaa]}, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @dev={0xac, 0x14}, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}, {[]}}, @icmp=@dest_unreach={0x3, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @empty, @multicast1=0xe0000001, {[]}}}}}}}, &(0x7f00003b5000)={0x0, 0x0, []}) syz_open_dev$sndctrl(&(0x7f00006d3000)='/dev/snd/controlC#\x00', 0xff, 0x80000000000007fe) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r4, 0x84, 0x18, &(0x7f0000221000-0x6)={0x0, 0x8}, &(0x7f0000022000-0x4)=0x6) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r4, 0x84, 0x18, &(0x7f0000306000-0x6)={r5, 0x1753}, 0x6) openat$audio(0xffffffffffffff9c, &(0x7f0000733000)='/dev/audio\x00', 0x406000, 0x0) 2018/02/14 02:31:03 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000625000)={0x0, {{0xa, 0xffffffffffffffff, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}}, 0x88) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000f0e000)='/dev/vga_arbiter\x00', 0x8800, 0x0) setsockopt$inet6_icmp_ICMP_FILTER(r1, 0x1, 0x1, &(0x7f00006a4000-0x4)={0x4}, 0x4) r2 = openat(0xffffffffffffffff, &(0x7f0000774000-0x8)='./file0\x00', 0x0, 0x0) clock_gettime(0x0, &(0x7f00007fd000)={0x0, 0x0}) futimesat(r2, &(0x7f0000cbf000-0x8)='./file0\x00', &(0x7f00002f8000)={{r3, r4/1000+10000}}) r5 = openat(0xffffffffffffffff, &(0x7f00003a2000)='./file0\x00', 0x1, 0x0) ioctl$DRM_IOCTL_WAIT_VBLANK(r5, 0xc018643a, &(0x7f000005c000-0xc)={0x0, 0x0, 0x18}) ioctl$sock_ipx_SIOCGIFADDR(r5, 0x8915, &(0x7f0000cd6000-0x20)={"07b0384def927fd4842f7e14c8a43611", {0x4, 0x10001, 0x1000, "40a042ec7ed4", 0x3}}) setsockopt$inet6_group_source_req(r0, 0x29, 0x2d, &(0x7f0000aff000)={0xfffffffffffffffc, {{0xa, 0x2, 0x101, @mcast1={0xff, 0x1, [], 0x1}, 0x400000000}}, {{0xa, 0x0, 0x800, @local={0xfe, 0x80, [], 0xffffffffffffffff, 0xaa}, 0x3}}}, 0x108) 2018/02/14 02:31:03 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003ba000-0x24)) r1 = syz_open_pts(r0, 0x0) read(r1, &(0x7f0000fd6000-0xf1)=""/1, 0x1) socketpair(0x0, 0x800, 0x8, &(0x7f0000a44000)={0x0}) getsockopt$inet6_udp_int(r2, 0x11, 0x0, &(0x7f0000dd6000-0x4), &(0x7f0000b11000)=0x4) ioctl$TIOCSBRK(r0, 0x5427) readv(r1, &(0x7f0000985000)=[{&(0x7f00003d4000-0xfd)=""/253, 0xfd}], 0x1) r3 = socket$inet_tcp(0x2, 0x1, 0x0) dup3(r0, r0, 0x7ffff) ioctl$sock_inet_SIOCRTMSG(r3, 0x890d, &(0x7f00004e1000)={0x0, {0x2, 0x1, @dev={0xac, 0x14, 0x0}}, {0x2, 0x1, @empty}, {0x2, 0x0, @remote={0xac, 0x14, 0x0, 0xbb}}, 0x4, 0x100000001, 0x7, 0x8, 0x7e56, &(0x7f000037c000-0x10)=@syzn={0x73, 0x79, 0x7a, 0x0}, 0x6, 0x1, 0x5}) 2018/02/14 02:31:03 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x200000000000003, 0x9) r1 = socket$inet(0x2, 0x200000000000003, 0x9) setsockopt$IPT_SO_SET_REPLACE(r1, 0x0, 0x40, &(0x7f0000001000)=@filter={'filter\x00', 0xe, 0x4, 0x320, 0xffffffff, 0x158, 0x1f0, 0x0, 0xffffffff, 0xffffffff, 0x288, 0x288, 0x288, 0xffffffff, 0x4, &(0x7f0000047000-0x40), {[{{@uncond, 0x0, 0x130, 0x158, 0x0, {}, [@common=@unspec=@conntrack2={0xc0, 'conntrack\x00', 0x2, {{@ipv6=@mcast1={0xff, 0x1, [], 0x1}, [], @ipv4=@dev={0xac, 0x14}, [], @ipv4=@multicast1=0xe0000001, [], @ipv6=@ipv4={[], [0xff, 0xff], @multicast1=0xe0000001}, [], 0x0, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffe, 0x2}}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@ip={@empty, @empty, 0x0, 0x0, @common='ip6tnl0\x00', @common='vlan0\x00'}, 0x0, 0x70, 0x98, 0x0, {}, []}, @REJECT={0x28, 'REJECT\x00'}}, {{@ip={@empty, @rand_addr, 0x0, 0x0, @common="627071000000001a0000e8001300", @generic="40bef860d695fecfd71a432d3741ecdd"}, 0x0, 0x70, 0x98, 0x0, {}, []}, @REJECT={0x28, 'REJECT\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x0, 0xfffffffffffffffe}}}}, 0x380) sendmsg(r0, &(0x7f0000006000)={&(0x7f000000d000-0x10)=@in={0x2, 0xffffffffffffffff, @local={0xac, 0x14, 0x0, 0xaa}}, 0x10, &(0x7f000000c000)=[], 0x0, &(0x7f0000001000)=[]}, 0x0) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000013000-0xb)='/dev/audio\x00', 0xa000, 0x0) ioctl$KVM_GET_SUPPORTED_CPUID(r2, 0xc008ae05, &(0x7f000020e000-0x57)=""/87) 2018/02/14 02:31:03 executing program 2: mmap(&(0x7f0000000000/0xde0000)=nil, 0xde0000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000ddd000)='./file0\x00', 0x80040, 0x0) fcntl$setlease(r0, 0x400, 0x0) rt_sigprocmask(0x0, &(0x7f0000033000-0x8)={0xffeffffffffffffe}, 0x0, 0x8) rt_sigtimedwait(&(0x7f00009ac000)={0xfffffffffffffffd}, &(0x7f0000dda000-0x10), &(0x7f0000d87000-0x10), 0x1a3) mmap(&(0x7f0000de0000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r0, 0xc0045516, &(0x7f0000de1000-0x4)=0x2) open(&(0x7f0000195000-0x8)='./file0\x00', 0x20000000080047, 0x0) fcntl$setlease(r0, 0x400, 0x0) fcntl$setlease(r0, 0x400, 0x2) 2018/02/14 02:31:03 executing program 3: mmap(&(0x7f0000000000/0xd11000)=nil, 0xd11000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x6, 0x0) shutdown(r0, 0x0) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f000005c000)={@syzn={0x73, 0x79, 0x7a, 0x0}, @ifru_flags=0x4000}) 2018/02/14 02:31:03 executing program 1: r0 = syz_open_dev$audion(&(0x7f0000d6b000-0xc)='/dev/audio#\x00', 0x67d9, 0x2) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$ASHMEM_GET_NAME(r0, 0x81007702, &(0x7f0000000000)=""/177) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000001000-0x8)={0x0, 0x35}, &(0x7f0000001000-0x4)=0x8) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0xf, &(0x7f0000001000-0xa0)={r1, @in={{0x2, 0x1, @empty}}, 0x8000, 0x2, 0x8, 0xfffffffffffffffe, 0x8001}, &(0x7f0000001000-0x4)=0xa0) r2 = syz_open_dev$urandom(&(0x7f0000894000-0xd)='/dev/urandom\x00', 0x0, 0x80040) lseek(r2, 0x0, 0x7) capset(&(0x7f0000000000)={0x19980330}, &(0x7f0000002000-0x18)) fstatfs(r2, &(0x7f0000da6000)=""/167) capset(&(0x7f0000395000-0x8)={0x20080522}, &(0x7f000035c000-0x18)={0x0, 0x0, 0x9}) 2018/02/14 02:31:03 executing program 2: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000001000-0x8)={0x0, 0x0}) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f0000000000), &(0x7f0000e4c000)=0x4) flock(r1, 0x2) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) syz_extract_tcp_res$synack(&(0x7f000015c000-0x8)={0x0}, 0x1, 0x0) syz_extract_tcp_res$synack(&(0x7f0000aa7000)={0x0}, 0x1, 0x0) syz_emit_ethernet(0x13b, &(0x7f000030a000-0x13b)={@random="cd390b081bf2", @random="de581224a871", [], {@ipv6={0x86dd, {0x0, 0x6, "c8fba2", 0x105, 0x40000000003a, 0x0, @dev={0xfe, 0x80}, @mcast2={0xff, 0x2, [], 0x1}, {[], @tcp={{0x0, 0x3, r2, r3, 0x0, 0x0, 0x18, 0x40, 0x6ad3deb5, 0x0, 0x3, {[@fastopen={0x22, 0xf, "3fb67c4e2d156f51468f07063a"}, @fastopen={0x22, 0xd, "070b49d71a0dd7cbd1cc69"}, @fastopen={0x22, 0x12, "4e28caced6f1ec47f51ca66f844f2526"}, @mss={0x2, 0x4, 0x3}, @nop={0x1}, @fastopen={0x22, 0xe, "2acabf6007c7142345435611"}, @timestamp={0x8, 0xa, 0xfffffffffffffff8, 0x5}]}}, {"3098cab467971863d8573a0980c5e4f7bf9daf600c779b3e2f09034774436a9daeee16fabd1381564ad58d5c511bb7a7562a34e8b2e41d2bb62f89ee8900072ec41334c98deeb2f12a510483e43c4b645161b9958a610c52a8bb534f1dfcaff1e90c3f9ae6327d283a30f58252f89c6086a9db3fce9bfbea48880b286c59f65b7113c43b729f860e5eee2b85710841e2a5ed2d0a1aa86828c20de853148d7db8b81dbc2f9e"}}}}}}}, 0x0) 2018/02/14 02:31:03 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mbind(&(0x7f000082a000/0x2000)=nil, 0x2000, 0x1, &(0x7f00007e4000-0x8)=0x6, 0x5, 0x0) r0 = syz_open_dev$dspn(&(0x7f0000cdf000)='/dev/dsp#\x00', 0x4, 0x42080) write$fuse(r0, &(0x7f000011b000-0x12)={0x12, 0x0, 0x4, @random='b6'}, 0x12) 2018/02/14 02:31:03 executing program 3: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0xfffffffffffffc50, 0x337400) ioctl$KVM_SET_CPUID2(r0, 0x4008ae90, &(0x7f0000551000-0x8)={0x0, 0x0, []}) mmap(&(0x7f0000000000/0x23000)=nil, 0x23000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) mmap(&(0x7f0000023000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) accept$packet(r0, &(0x7f0000023000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}, &(0x7f000001d000)=0x14) mmap(&(0x7f0000023000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockname$packet(r0, &(0x7f0000024000-0x14)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @link_local}, &(0x7f0000007000)=0x14) mmap(&(0x7f0000023000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) sendmsg$nl_route(r1, &(0x7f000001c000-0x38)={&(0x7f0000016000)={0x10}, 0xc, &(0x7f000000b000)={&(0x7f0000023000)=@mpls_delroute={0x74, 0x19, 0x0, 0x6, 0x0, {0x1c, 0x20, 0x94, 0x9, 0xfe, 0x0, 0xff, 0xb, 0x1200}, [@RTA_TTL_PROPAGATE={0x8, 0x1a, 0xffffffff}, @RTA_OIF={0x8, 0x4, r2}, @RTA_DST={0x24, 0x1, [{0x6, 0x8, 0xe82d, 0x7}, {0x83, 0x2, 0x8000, 0x9}, {0x6, 0xfffffffffffff714, 0xbce2, 0x6}, {0x1000, 0x10000, 0x6, 0x8}, {0x8000, 0x7, 0x5, 0x8}, {0x6, 0xffffffffffffff01, 0x5, 0x9}, {0xffffffffffffffff, 0x52, 0x8000, 0x6}, {0x2, 0x400000000032eb, 0x400, 0x9}]}, @RTA_DST={0x8, 0x1, [{0xfffffffe, 0x98a, 0x4, 0x8}]}, @RTA_TTL_PROPAGATE={0x8, 0x1a, 0x5}, @RTA_OIF={0x8, 0x4, r3}, @RTA_DST={0xc, 0x1, [{0x40001, 0x343c, 0x8, 0x4}, {0x4, 0x6, 0x9a, 0x2a07}]}]}, 0x74}, 0x1}, 0x0) mmap(&(0x7f0000023000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000023000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000023000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000023000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000023000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000009000-0x30)={0x98, 0x0, &(0x7f000001d000-0x98)=[@reply={0x40406301, {0x2, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x68, 0x38, &(0x7f0000023000)=[@fda={0x66646185, 0x1, 0x0, 0x12}, @ptr={0x70742a85, 0x1, &(0x7f0000024000-0x1), 0x1, 0x4, 0x28}, @fda={0x66646185, 0x6, 0x1, 0x6}], &(0x7f000001b000-0x38)=[0x38, 0x38, 0x28, 0x38, 0x30, 0x78, 0x78]}}, @transaction_sg={0x40486311, {{0x2, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x40, 0x20, &(0x7f0000023000)=[@fd={0x66642a85, 0x0, r1, 0x0, 0x2}, @ptr={0x70742a85, 0x1, &(0x7f0000024000-0x1), 0x1, 0x2, 0x8}], &(0x7f0000024000-0x20)=[0x20, 0x68, 0x38, 0x68]}, 0x6}}, @release={0x40046306, 0x4}], 0x0, 0x0, &(0x7f000000e000)}) mmap(&(0x7f0000024000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000024000)="ae3595c15192c6b4b9ffd4d30465b9beb461d9c955d5c79ac31e52c839088e77e3b71ec03cfce4e85eda0765613273b18b9a07b443870a8775e9a081ae4d0e", 0x3f) 2018/02/14 02:31:03 executing program 1: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x64002, 0x0) socketpair(0x2, 0x1, 0x2, &(0x7f0000681000)={0x0}) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_ZEROPAGE(r0, 0xc020aa04, &(0x7f0000001000-0x10)={&(0x7f0000796000/0x3000)=nil, 0x3000}) eventfd(0x2) readlinkat(0xffffffffffffffff, &(0x7f00009c6000-0xc)='./bus/file0\x00', &(0x7f0000792000), 0x0) 2018/02/14 02:31:03 executing program 0: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dmmidi(&(0x7f0000001000-0xd)='/dev/dmmidi#\x00', 0x1, 0x40) ioctl$TUNSETIFINDEX(r0, 0x400454da, &(0x7f00002ee000)=0xa52ade3) ioctl$TUNSETNOCSUM(0xffffffffffffffff, 0x400454c8, &(0x7f0000000000)=0x6) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000001000-0x10)='/dev/sequencer2\x00', 0x2, 0x0) ioctl$DRM_IOCTL_AGP_ACQUIRE(r0, 0x6430) setsockopt$bt_rfcomm_RFCOMM_LM(r0, 0x12, 0x3, &(0x7f0000000000)=0x2, 0x4) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) utimes(&(0x7f0000001000-0x8)='./file0\x00', &(0x7f0000001000)={{0x77359400}, {0x77359400}}) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_ADD_CTX(r1, 0xc0086420, &(0x7f0000003000-0x8)) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$bt_BT_DEFER_SETUP(r1, 0x112, 0x7, &(0x7f0000004000-0x4)=0x80, &(0x7f0000004000-0x8)=0x4) mmap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mknodat(r1, &(0x7f0000004000)='./file0\x00', 0xc000, 0x4) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCINQ(r1, 0x541b, &(0x7f0000006000-0x4)) mmap(&(0x7f0000006000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000006000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) name_to_handle_at(r0, &(0x7f0000001000-0x8)='./file0\x00', &(0x7f0000007000-0x6f)={0x6f, 0x3, "9acfe163c36d814639b8b68c6ceb10eb3dd6cceeaefd7fe9d9b4d1970f16b480a50964384d9019e86037e443ea38d37d249198c37b1ac85d856862ed8aed9a08642edf9e0c4f45d92a528cada61a389c0fe332b10084fd395187506d259193b5eccef641e33268"}, &(0x7f0000006000), 0x400) mmap(&(0x7f0000007000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$KVM_GET_MSRS(r1, 0xc008ae88, &(0x7f0000008000-0x38)={0x3, 0x0, [{}, {}, {}]}) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000009000-0x9)='/dev/kvm\x00', 0x800, 0x0) ioctl$TUNSETIFINDEX(r0, 0x400454da, &(0x7f0000004000)=0x1) setsockopt$inet_tcp_buf(r1, 0x6, 0x1c, &(0x7f0000003000-0x3d)="a0decc4270459a1af9750120fa2bb3b89d4c10e5323862dbe7d82b25c7c06d9702dd3dd4c6b44d1621a54ba7113a533a71a81cc904d74abc74be0d1a46", 0x3d) ioctl$EVIOCGABS20(r1, 0x80184560, &(0x7f0000006000)=""/65) mmap(&(0x7f0000009000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_udp_encap(r1, 0x11, 0x64, &(0x7f0000009000)=0x1, 0x4) 2018/02/14 02:31:03 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) timer_create(0x800000000007, &(0x7f0000b3d000)={0x0, 0x3c, 0x0, @thr={&(0x7f000022f000), &(0x7f0000298000)}}, &(0x7f0000a7e000)) clock_gettime(0x0, &(0x7f000041b000-0x10)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f000005c000-0x20)={{}, {0x0, r0+30000000}}, &(0x7f0000046000)) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000923000)='/dev/sequencer\x00', 0x12500, 0x0) ioctl$sock_bt_bnep_BNEPCONNDEL(r1, 0x400442c9, &(0x7f0000368000)={0x400, "adc587326946"}) timer_settime(0x0, 0x0, &(0x7f0000147000), &(0x7f0000040000)) 2018/02/14 02:31:03 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00003c5000-0x9)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, &(0x7f0000147000-0x10)={0x0, 0x4000}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000a26000)={0x0, 0xfffffffffffffffc}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000001000)={0x0, 0x2, 0x0, 0x1000, &(0x7f000031e000/0x1000)=nil}) ioctl$KVM_SET_TSS_ADDR(r1, 0xae47, 0xd000) ioctl$KVM_RUN(r2, 0xae80, 0x0) 2018/02/14 02:31:03 executing program 2: r0 = dup3(0xffffffffffffffff, 0xffffffffffffff9c, 0x80000) ioctl$sock_inet_SIOCGARP(r0, 0x8954, &(0x7f0000b64000-0x44)={{0x2, 0x0, @empty}, {0x307, @empty}, 0xa, {0x2, 0x2, @local={0xac, 0x14, 0x0, 0xaa}}, @common='ip6gretap0\x00'}) r1 = add_key$user(&(0x7f0000737000)='user\x00', &(0x7f0000763000-0x5)={0x73, 0x79, 0x7a, 0x3}, &(0x7f00004f7000)="ff2fa63f8931d5f96b598cd1b5bf91c850bff2287969e6ace23b873d7ee15b098368d5c02c0b1f2b6113b90979f342ff01624f1bd1f979794c32bfcd9a891f7b7c45d8df8e64d3cfb260582a2cdbc187dcb4c4eb2ee19b0ed44c5462c1ab27797047371396db03fc2446fbe7fcd736a46f3278ee33d9c983b9f393840499a984317119c86cab3d2b5b366fcdfada8babfd27bbf805ef353201e42772d2078021f01a878248ff28d7f40e", 0xaa, 0xfffffffffffffffe) r2 = add_key(&(0x7f0000848000-0x8)='keyring\x00', &(0x7f0000075000)={0x73, 0x79, 0x7a, 0x0}, &(0x7f00003d6000)="955f1c20f327df388814212314156b7ac9e9df760b486c083cf4d235696ed30c07d5", 0x22, 0xffffffffffffffff) keyctl$negate(0xd, r1, 0x562, r2) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = semget$private(0x0, 0x1, 0x1) semctl$IPC_STAT(r3, 0x0, 0x2, &(0x7f0000f2b000-0xd9)=""/217) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) accept4$inet6(r0, &(0x7f0000000000)={0x0, 0xffffffffffffffff, 0x0, @mcast2}, &(0x7f0000e5b000)=0x1c, 0x80800) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) request_key(&(0x7f0000001000-0x6)='.dead\x00', &(0x7f0000002000-0x5)={0x73, 0x79, 0x7a, 0x0}, &(0x7f0000001000-0x2c)="656d31657468306367726f7570656d306b657972696e6773797374656d707070316b657972696e671d7d2400", r2) setsockopt$inet6_dccp_buf(r0, 0x21, 0xe, &(0x7f0000001000-0x76)="13bf92d3208f4d9f5bc8e11c0598975de4ad3fae6282f27a4e0cee56a1819bfe57bc0688bbee55c8fc59e3028d9a02e38d70c929deeb82f478353a30a93aa79b956ed3e245d987cce36523595ffbfa76ebde4a651e1bf564477c1951c3d6759e16d6093043ad201a73a3bff5e5c5fc33f57b33725caa", 0x76) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) semctl$SETALL(r3, 0x0, 0x11, &(0x7f0000002000)=[0x4, 0x4, 0x3]) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000004000-0x8)={0x0}, &(0x7f0000004000-0x4)=0x8) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f0000001000-0x8)={r4, 0xe6b}, 0x8) ioctl$KVM_X86_GET_MCE_CAP_SUPPORTED(r0, 0x8008ae9d, &(0x7f0000001000)=""/169) mmap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair$inet6_icmp_raw(0xa, 0x3, 0x3a, &(0x7f0000004000)) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000006000-0x50)={@common='eql\x00', @ifru_settings={0xbb, 0x7, @fr=&(0x7f0000005000)={0x8, 0x40, 0x7f, 0x100000000, 0x8, 0x5, 0x3}}}) r5 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000004000)='/selinux/enforce\x00', 0x80000, 0x0) write$eventfd(r0, &(0x7f0000005000-0x8)=0x3, 0x8) mmap(&(0x7f0000006000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) sendmsg$nl_crypto(r5, &(0x7f0000005000)={&(0x7f0000003000-0xc)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000005000)={&(0x7f0000006000)=@del={0xe8, 0x11, 0x12, 0x3, 0x2, {{'drbg_pr_sha512\x00'}, [], [], 0x400, 0x2400}, [{0x8, 0x1, 0x80}]}, 0xe8}, 0x1, 0x0, 0x0, 0x5}, 0x4004) ioctl$TIOCMSET(r5, 0x5418, &(0x7f0000001000)=0xfffffffffffffff7) [ 51.642351] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=8244 comm=syz-executor3 2018/02/14 02:31:03 executing program 5: mmap(&(0x7f0000000000/0x17000)=nil, 0x17000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(&(0x7f0000002000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binder(&(0x7f0000003000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000007000)={0x8, 0x0, &(0x7f0000006000-0x2c)=[@acquire={0x40046305}], 0x0, 0x0, &(0x7f0000002000)}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000009000-0x30)={0x8, 0x0, &(0x7f0000008000)=[@release={0x400c630e}], 0x0, 0x0, &(0x7f0000001000-0xb3)}) mmap(&(0x7f0000017000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r2 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000018000-0xd)='/selinux/mls\x00', 0x0, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000001000)={r2, 0x28, &(0x7f000000b000)}, 0x10) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f000000e000-0x30)={0x14, 0x0, &(0x7f000000d000-0x98)=[@request_death={0x400c630f}, @enter_looper={0x630c}], 0x0, 0x0, &(0x7f0000016000-0x1)}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000007000-0x30)={0x30, 0x0, &(0x7f0000007000-0x40)=[@clear_death={0x400c630f}, @increfs_done={0x40106308, 0x0, 0x3}, @acquire={0x40046305}, @enter_looper={0x630c}], 0x0, 0x0, &(0x7f0000010000-0x9)}) 2018/02/14 02:31:03 executing program 2: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair$inet6_sctp(0xa, 0x5, 0x84, &(0x7f0000000000)={0x0, 0x0}) ioctl$sock_SIOCADDDLCI(r0, 0x8980, &(0x7f00001fd000-0x12)={@syzn={0x73, 0x79, 0x7a, 0x0}, 0x7}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f000063c000-0x8)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000f50000)='/selinux/enforce\x00', 0x206c0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r4, 0x4010ae67, &(0x7f0000cd2000-0x10)={0xf000, 0x100000}) sendto(r3, &(0x7f0000e5c000)='5', 0x1, 0x0, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00002b2000)=@syzn={0x73, 0x79, 0x7a, 0x0}, 0x10) accept$unix(r2, &(0x7f0000bdd000)=@abs, &(0x7f000004a000-0x4)=0x8) write(r3, &(0x7f000034d000)='j', 0x1) ioctl$sock_inet_sctp_SIOCINQ(r2, 0x541b, &(0x7f0000d57000)) 2018/02/14 02:31:03 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = signalfd4(0xffffffffffffffff, &(0x7f0000057000), 0x8, 0x0) readv(r0, &(0x7f0000e7b000-0x48)=[{&(0x7f0000e7a000)=""/195, 0xc3}], 0x1) r1 = fcntl$getown(r0, 0x9) getpgid(r1) signalfd4(r0, &(0x7f00002af000-0x8), 0x8, 0x0) fcntl$dupfd(r0, 0x0, r0) 2018/02/14 02:31:03 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000002000-0x78)={0x1, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001000-0x1)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000f1f000/0x2000)=nil, 0x2000, 0x0, 0x11, r0, 0x0) r1 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000388000)='/selinux/mls\x00', 0x0, 0x0) ioctl$DRM_IOCTL_ADD_MAP(r1, 0xc0286415, &(0x7f00000c8000-0x28)={&(0x7f0000c77000/0x4000)=nil, 0x8, 0x7, 0xd4, &(0x7f0000366000/0x4000)=nil, 0x3}) madvise(&(0x7f0000f1f000/0x2000)=nil, 0x2000, 0xb) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f000053e000-0x4)) clone(0x0, &(0x7f0000002000-0xf5), &(0x7f0000002000), &(0x7f0000001000), &(0x7f0000f21000-0x1000)) 2018/02/14 02:31:03 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00003c5000-0x9)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, &(0x7f0000147000-0x10)={0x0, 0x4000}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000a26000)={0x0, 0xfffffffffffffffc}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000001000)={0x0, 0x2, 0x0, 0x1000, &(0x7f000031e000/0x1000)=nil}) ioctl$KVM_SET_TSS_ADDR(r1, 0xae47, 0xd000) ioctl$KVM_RUN(r2, 0xae80, 0x0) 2018/02/14 02:31:03 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00004b9000)='net/sctp\x00') fstat(r0, &(0x7f00009ec000)) ioctl$KVM_GET_CLOCK(r0, 0x8030ae7c, &(0x7f00001d7000)) 2018/02/14 02:31:03 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_MODE_GETRESOURCES(0xffffffffffffffff, 0xc04064a0, &(0x7f0000dcf000)={&(0x7f0000ba5000)=[], &(0x7f0000cdf000-0x4)=[], &(0x7f000099c000)=[0x0], &(0x7f00009de000-0x4)=[], 0x0, 0x0, 0x1}) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f0000789000-0x108)={0x0, @in6={{0xa, 0x3, 0x0, @loopback={0x0, 0x1}}}, [0x0, 0x0, 0x0, 0x5, 0x1ff]}, &(0x7f000054e000)=0x108) r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r1, &(0x7f00009a2000)={&(0x7f0000017000-0xc)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000c3c000-0x10)={&(0x7f00002a3000-0xc8)={0xc8, 0x35, 0x0, 0x3, 0x3, {0x1e}, [@typed={0x10, 0x56, @u64=0x1ff}, @generic="f749e59eb3b2b60c67af2446df849fd77aafce66510a2bc3c48774b38196cddb01f0158621934cfc0c8335090993e3ae84ca35299b800aa330fb68dd5ef0c90f4970256a20666a2353831add8947a80093c4fdc503901121a9124f33850385458eda634b6f668d8b82b932a35d04968dd318df529b8dc64947e52c6c18e021e1a152e50ea6bb5ed84229224a7bfb44044f44", @typed={0x10, 0x31, @u64=0x4}]}, 0xc8}, 0x1, 0x0, 0x0, 0x40800}, 0x841) bind$netlink(r1, &(0x7f0000f12000)={0x400000010, 0x0, 0xffffffffffffffff, 0x70a1}, 0xc) r2 = openat$audio(0xffffffffffffff9c, &(0x7f000097a000)='/dev/audio\x00', 0x202000, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r2) getsockopt$netlink(r1, 0x10e, 0x9, &(0x7f00001bb000)=""/254, &(0x7f00001bb000)=0xfe) 2018/02/14 02:31:03 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndpcmp(&(0x7f00003ee000-0x12)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1f, 0x10001, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x8, 0x0, 0xcd, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc92, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x80000001, 0x400000000000}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xce}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000f59000-0xe8)={{{@in6=@loopback, @in6=@local, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in=@loopback}}, &(0x7f00001f2000)=0xe8) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000b56000)={{{@in=@dev, @in=@multicast2, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@rand_addr}, 0x0, @in6=@empty}}, &(0x7f0000601000)=0xe8) r3 = msgget$private(0x0, 0x19) msgctl$IPC_STAT(r3, 0x2, &(0x7f000073e000)=""/4096) socket$rds(0x15, 0x5, 0x0) setsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f000054b000)={{{@in=@empty, @in=@multicast1=0xe0000001, 0x1, 0x100, 0x3, 0x8, 0x2, 0x80, 0x80, 0x6c, r1, r2}, {0x6, 0x8, 0x5, 0x2368, 0x9, 0x6, 0x80000001, 0xe02d}, {0x1, 0x5, 0x2}, 0xffff, 0x0, 0x0, 0x1, 0x1, 0x3}, {{@in6=@dev={0xfe, 0x80, [], 0x0, 0xc}, 0x2, 0xff}, 0x2, @in=@multicast1=0xe0000001, 0x1, 0x3, 0x1, 0x5, 0x0, 0x100, 0xfff}}, 0xe8) fcntl$getownex(r0, 0x10, &(0x7f0000466000-0x8)={0x0, 0x0}) wait4(r4, &(0x7f0000188000-0x4), 0xa0000000, &(0x7f0000215000)) clock_gettime(0x0, &(0x7f00004e8000-0x10)={0x0, 0x0}) recvmmsg(r0, &(0x7f000082b000)=[{{0x0, 0x0, &(0x7f00000ec000)=[{&(0x7f000017c000-0x9e)=""/158, 0x9e}, {&(0x7f0000059000-0xfe)=""/254, 0xfe}, {&(0x7f0000b76000-0xb0)=""/176, 0xb0}, {&(0x7f00002a3000-0xb)=""/11, 0xb}, {&(0x7f000083f000-0x21)=""/33, 0x21}, {&(0x7f00000e7000-0x5e)=""/94, 0x5e}, {&(0x7f0000a28000-0x1000)=""/4096, 0x1000}, {&(0x7f0000506000-0x84)=""/132, 0x84}, {&(0x7f00005bd000+0xbdd)=""/98, 0x62}, {&(0x7f0000913000)=""/129, 0x81}], 0xa, 0x0, 0x0, 0x4}, 0x5}, {{&(0x7f0000071000-0x80)=@generic, 0x80, &(0x7f0000782000)=[{&(0x7f0000244000-0x18)=""/24, 0x18}, {&(0x7f0000aae000)=""/236, 0xec}, {&(0x7f0000eea000)=""/169, 0xa9}, {&(0x7f0000c06000)=""/130, 0x82}, {&(0x7f00002a4000-0x22)=""/34, 0x22}, {&(0x7f0000a3b000)=""/240, 0xf0}], 0x6, &(0x7f0000e46000)=""/114, 0x72, 0x7}, 0x100000001}], 0x2, 0x0, &(0x7f0000ea9000-0x10)={r5, r6+30000000}) [ 51.763580] binder: 8268 RLIMIT_NICE not set 2018/02/14 02:31:03 executing program 2: r0 = syz_open_dev$audion(&(0x7f0000b98000)='/dev/audio#\x00', 0x1, 0x2000) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$netrom_NETROM_T2(r0, 0x103, 0x2, &(0x7f0000000000)=0x6, 0x4) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000bed000)={0x26, 'hash\x00', 0x0, 0x0, 'rmd320\x00'}, 0x58) r2 = accept$alg(r1, 0x0, 0x0) r3 = open(&(0x7f00004b9000-0x8)='./file0\x00', 0x28042, 0x0) fallocate(r3, 0x0, 0x0, 0x9) sendfile(r2, r3, &(0x7f0000e65000-0x8), 0x8) setsockopt$bt_l2cap_L2CAP_LM(r3, 0x6, 0x3, &(0x7f0000726000)=0x1, 0x4) ioctl$DRM_IOCTL_RES_CTX(r3, 0xc0106426, &(0x7f00002e2000-0x10)={0x4, &(0x7f0000345000-0x20)=[{}, {}, {0x0}, {}]}) ioctl$DRM_IOCTL_DMA(r3, 0xc0406429, &(0x7f00004b7000-0x40)={r4, 0x6, &(0x7f00007c1000-0x18)=[0x1, 0x4, 0xa1a, 0x7fff, 0x6, 0x0], &(0x7f00009ab000-0x4)=[0x7], 0x4, 0x4, 0x3, &(0x7f000074b000)=[0x6, 0x3ff, 0x5b50, 0xadb], &(0x7f0000461000-0xc)=[0x24e, 0x5, 0xffff]}) 2018/02/14 02:31:03 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = getpid() r1 = syz_open_procfs(r0, &(0x7f00005b4000)='sessionid\x00') getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000237000)={{{@in=@multicast2, @in6=@empty, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in=@rand_addr}}, &(0x7f0000f90000-0x2)=0xe8) getgroups(0x3, &(0x7f0000aac000-0xc)=[0x0, 0x0, 0xffffffffffffffff]) r4 = accept$alg(0xffffffffffffff9c, 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(0xffffffffffffff9c, 0xae01, 0x0) r6 = socket$nl_crypto(0x10, 0x3, 0x15) r7 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000ddf000)='/dev/vga_arbiter\x00', 0x100, 0x0) r8 = socket(0x3, 0x80000, 0x7fff) r9 = openat$dsp(0xffffffffffffff9c, &(0x7f0000fd1000-0x9)='/dev/dsp\x00', 0x88000, 0x0) r10 = fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffff9c) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000854000)={0xffffffffffffff9c}) r12 = socket$l2tp(0x18, 0x1, 0x1) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00005ac000-0xe8)={{{@in=@multicast2, @in=@empty, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in6=@mcast1}}, &(0x7f00009d4000-0x4)=0xe8) stat(&(0x7f0000393000)='./file0\x00', &(0x7f0000f8b000-0x44)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fstat(0xffffffffffffffff, &(0x7f0000ebe000)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000c3f000)={0x0, 0x0, 0x0}, &(0x7f000086a000)=0xc) getresuid(&(0x7f00003b1000-0x4), &(0x7f00008c7000-0x4)=0x0, &(0x7f00008f6000)) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000189000)={0x0, 0x0, 0x0}, &(0x7f0000200000-0x4)=0xc) socketpair$inet(0x2, 0x800, 0x727, &(0x7f00005af000-0x8)={0x0, 0x0}) socketpair$inet_icmp_raw(0x2, 0x3, 0x1, &(0x7f0000643000-0x8)={0x0}) socketpair$inet_sctp(0x2, 0x5, 0x84, &(0x7f0000d39000)={0x0, 0x0}) r22 = socket$pppoe(0x18, 0x1, 0x0) r23 = getuid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000f8f000-0xc)={0x0, 0x0, 0x0}, &(0x7f00008cb000)=0xc) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00005bc000)={{{@in6=@ipv4={[], [], @loopback}, @in6=@empty, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in=@broadcast}}, &(0x7f00007f9000-0x4)=0xe8) getgroups(0x4, &(0x7f00002c2000)=[0x0, 0xffffffffffffffff, 0x0, 0x0]) r27 = socket$inet6(0xa, 0x80007, 0x5f988a7c) r28 = syz_open_dev$sndctrl(&(0x7f0000c18000-0x13)='/dev/snd/controlC#\x00', 0x6, 0x0) r29 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000b11000-0x10)='/selinux/access\x00', 0x2, 0x0) r30 = socket$bt_l2cap(0x1f, 0x7, 0x0) r31 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000497000)={&(0x7f0000ebf000-0x8)='./file0\x00'}, 0x10) r32 = socket$nl_route(0x10, 0x3, 0x0) r33 = getuid() getgroups(0x1, &(0x7f00002ea000)=[0xffffffffffffffff]) r35 = syz_open_dev$loop(&(0x7f00007db000-0xb)='/dev/loop#\x00', 0x4, 0x400000) r36 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000bb9000)={&(0x7f0000fa3000-0x8)='./file0\x00', 0x0, 0x10}, 0x10) r37 = accept$unix(0xffffffffffffff9c, &(0x7f00003fc000-0x4b)=@file={0x0, ""/73}, &(0x7f00002c9000)=0x4b) r38 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000cd6000-0xc)={0xffffffff, 0x7, 0x18}, 0xc) socketpair$inet6_icmp(0xa, 0x2, 0x3a, &(0x7f0000a6a000)={0x0, 0x0}) r40 = openat(0xffffffffffffffff, &(0x7f000074a000-0x8)='./file0\x00', 0x10000, 0x9) r41 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000533000)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r42 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f00000f8000-0xc)={0xffffffff, 0x80000000, 0x10}, 0xc) r43 = socket$inet6_icmp(0xa, 0x2, 0x3a) pipe(&(0x7f0000050000)={0x0}) r45 = socket$rds(0x15, 0x5, 0x0) r46 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r47 = ioctl$KVM_CREATE_VCPU(r31, 0xae41, 0x2) r48 = bpf$PROG_LOAD(0x5, &(0x7f0000a11000-0x48)={0x0, 0x4, &(0x7f00007de000-0x20)=@raw=[@initr0={0x18, 0x0, 0x0, 0x0, 0x7}, @generic={0x7f, 0x5, 0x56, 0x32}], &(0x7f00003be000)='GPL\x00', 0x5, 0xf3, &(0x7f0000a0c000)=""/243, 0x40f00, 0x1}, 0x48) socketpair$ax25(0x3, 0xf608d0f2dbb9fd0, 0x6, &(0x7f000097f000-0x8)={0x0, 0x0}) r50 = socket$inet6_icmp(0xa, 0x2, 0x3a) r51 = syz_open_dev$random(&(0x7f000051c000)='/dev/random\x00', 0x0, 0x12500) r52 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000273000-0x11)='/dev/qat_adf_ctl\x00', 0x10000, 0x0) r53 = accept$inet6(0xffffffffffffff9c, &(0x7f0000f40000-0x1c)={0x0, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev}}, &(0x7f0000d80000-0x4)=0x1c) r54 = signalfd4(0xffffffffffffffff, &(0x7f0000f8e000-0x8)={0xa96}, 0x8, 0x800) r55 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000251000)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) r56 = socket$nl_netfilter(0x10, 0x3, 0xc) r57 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000479000-0x10)='/dev/sequencer2\x00', 0x200, 0x0) r58 = accept(0xffffffffffffff9c, &(0x7f000056d000)=@generic, &(0x7f0000f66000-0x4)=0x80) socketpair$inet_dccp(0x2, 0x6, 0x0, &(0x7f000085f000)={0x0}) r60 = bpf$PROG_LOAD(0x5, &(0x7f0000ea0000-0x48)={0x1, 0x9, &(0x7f0000a12000-0x48)=@framed={{0x18, 0x0, 0x0, 0x0, 0x100000000, 0x0, 0x0, 0x0, 0x2}, [@ldst={0x0, 0x1, 0x1, 0x2, 0x8, 0x0, 0xffffffffffffffff}, @call={0x85, 0x0, 0x0, 0x1f}, @initr0={0x18, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x3}], {0x95}}, &(0x7f0000649000-0xa)='syzkaller\x00', 0x8, 0xec, &(0x7f0000dfa000-0xec)=""/236, 0x40f00, 0x1}, 0x48) r61 = accept$packet(0xffffffffffffff9c, &(0x7f0000f2c000-0x14)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local}, &(0x7f0000e04000)=0x14) r62 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000a55000-0x12)='/dev/loop-control\x00', 0x200, 0x0) r63 = openat$mixer(0xffffffffffffff9c, &(0x7f0000caf000)='/dev/mixer\x00', 0x200, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000546000-0xc)={0x0, 0x0}, &(0x7f00003ee000)=0xc) getresgid(&(0x7f00008be000), &(0x7f0000e68000), &(0x7f0000fe0000-0x4)=0x0) fstat(0xffffffffffffffff, &(0x7f0000cdb000)={0x0, 0x0, 0x0, 0x0, 0x0}) r67 = getgid() getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f0000793000-0xe8)={{{@in6=@dev, @in6=@empty, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in=@rand_addr}}, &(0x7f0000e38000)=0xe8) fstat(0xffffffffffffffff, &(0x7f0000672000-0x44)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r70 = accept4$ax25(0xffffffffffffff9c, &(0x7f00004d6000-0x10), &(0x7f000046c000)=0x10, 0x80800) r71 = inotify_init1(0x80000) r72 = syz_open_dev$sndpcmc(&(0x7f000016d000)='/dev/snd/pcmC#D#c\x00', 0x1ff, 0x80100) r73 = socket$nl_xfrm(0x10, 0x3, 0x6) r74 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000c3e000-0x1d)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) r75 = syz_open_procfs(r0, &(0x7f00000b2000)='personality\x00') r76 = socket$inet_icmp(0x2, 0x2, 0x1) r77 = syz_open_pts(0xffffffffffffffff, 0x40) r78 = socket(0xa, 0x5, 0x7) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffff9c, 0xc00c642e, &(0x7f000086e000-0xc)={0x0, 0x80000, 0xffffffffffffff9c}) stat(&(0x7f0000517000-0x8)='./file0\x00', &(0x7f00000d0000)={0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f0000b6f000)='./file0\x00', &(0x7f00000ef000-0x44)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r82 = accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x80000) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000f2f000-0xe8)={{{@in6=@loopback, @in=@loopback, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@rand_addr}, 0x0, @in=@rand_addr}}, &(0x7f00001a3000-0x4)=0xe8) stat(&(0x7f00008fd000-0x8)='./file0\x00', &(0x7f0000cd1000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) sendmmsg$unix(r1, &(0x7f00007ca000-0x150)=[{&(0x7f0000716000)=@abs={0x1, 0x0, 0x3}, 0x8, &(0x7f0000fcd000)=[{&(0x7f0000bc9000)="8c6a414188639a667740afa97e49f82bcade4b76a912d2a54601825d3be4e09042e7f12a7d80645a11599c09a70568168fb83963d446a8ab0afa5494d9ef52161f483e84534be3784cf8c93c06d89a60d1fa6136eea0d75c434e6831c096cc45702641d7b29f8162c210d8bf5313f24617224552aab9fdc904e5440aaa419e2a6082d733f20da5760e8488", 0x8b}, {&(0x7f0000eb2000-0x61)="78d1b150558a2787b5d27a363c07487b6e7a25be77edc0eae205cb6d4e1441bb54a132c3630e13049a1f22896eb38c757ff4c350ce018f7a630d7ff5faaed6e7a49b62d983449c333b5d5ae59b56648431f7c25c8af19274238dadd468d8f43a59", 0x61}, {&(0x7f00007fe000-0xe2)="459d2957cfb75da01b665c27521272f4ad9ea73dab7e696b88bd4fbc5ec7b66df3884200e55b1505ff9d980d0ed4e2a3992185e4c63c55b0d11f7bc4b207f64a4139cf702ec010a950f3bfecb86bc26a8b7e4e3cef147fd96e9ea5908943f136dc9ce7f220ba4687d0f6934bf3fca359d7311753ceea7e4a2e1f397c169f4c629fb58a49e04ecaf6aa64d75f42379217d8d06946777d5ccc393214c65f3d7a838f169033d563cb5d80df3bf726b6f34399672d88da8f33f0594b71903131bbe807633eb4e86464b4c57fe81d7e29c1aeaa42ae4ed3c33a3592d982ad6aba497c3a23", 0xe2}, {&(0x7f0000fa4000)="7de48c734ffb1838f1b85d32e26f54d1f389de0325133258dba4656598c0578e9dff550f1e292268de8a700780226cc48aec740bc247b146", 0x38}, {&(0x7f0000281000)="a2af27b6499d3b079c75d075e74ed7a07e2ea4ead5776953fcd2f501bb33e86eae9c1852389bc0ecbf8005fb429f98947f23ac43ac4d5d219c3c91dc538f060924660b66d8dfe619ecdd57ae1c4b91", 0x4f}, {&(0x7f0000934000-0x52)="af4209f505ce49a0d8b3748fb2cb0f8d161064fa9603a674f95194f0e5b6e185629e3b3489df3e22d225fe2066d073ec81709919aa21f2cf87e0cc3aaefd2c2e7b4071e6c68e5086e8cf5e48705c79607f8c", 0x52}], 0x6, 0x0, 0x0, 0x20000080}, {&(0x7f0000e9a000)=@file={0x0, './file0\x00'}, 0xa, &(0x7f0000a18000-0x4c)=[{&(0x7f0000316000)="b8f81462659615b1b5a07860bf8abfaca7456b55a4b04f96dcc9da239feec332946fe9b7cf3f6eae9c7a13d41d3ae070d2b4ac0113e33f3118732c3c2703feadfa7533aee2437eafc5dac3d72ba91127c3c9fd7897cb52ab77bf4b39a80cd2413372f7e3b3d6e297d4f4458f46198e69085146a3d77188e4e4e722a2c6a3249a6f50f21f3e129f", 0x87}, {&(0x7f000089e000)="e92f84903b85728fefc8b5953eaecf59d1e0f11d31ec866fb20febbd50ded7a8686b25bd79b1e4629c2e08dbc36bf0e145e0436a8054018f07d4454e56a6f6f36bbd700e14129f403e119212f9dd0be1fd8fb77900868036ce22c1c7346e8a1f65819d3b9e49c7bb8b9899fca2e98f3453d335611d4cd2f2000fa44707715a4fff5b1dd6fe3654e19b97abdb11f31bfc", 0x90}, {&(0x7f00001cf000)="0a11c8d683ec46bc92bc1dbc061b4b0c24a2da111ab1fee0ce36fbdb81799458361861c792cb5caf4135dbe769b14c80bdb06941bbc52c1a7f2340124ffc03054f0c35f67c58c5fb72d7842a60690524a2c7c8d63cb4e6bce7279d6aeb7ef401c8a8d440d6c798020e0a8a8150132c1a91bcb6a92a87ab96e820da9490fd53dfdd34", 0x82}, {&(0x7f00004f3000)="9cdb23a0ceb82ec8beb01b2b5a878655114db0cdaa249e0e2b284efcb5d5c9c8c783ecf6dd877fdbffff77add2b322a270f2e287d0be4c77183979aba617f1782be6ba628f1ada48ea6939f2887d64cbbc393cd3bf3d3412ca5015d648a1a9fdf639ed35a84c25c9520303b37763aedf7c90519971d2801bf66506c7ce1c0844f5bb140dcc77b6e72d31083df652c45d2d82200ca4a5d67a947d811c3b90a7fb40b18254a6f3bd779c548dc32db0570524e768c08e77f16a45951f16ff566d7bcd93e0e3cbd2fba34970a5b1e64512358fd5957772ee93fe740e5a960844eb5160cfbb44d84b5b51a9adcabbb77f07df0c", 0xf1}, {&(0x7f00001aa000)="fd0ea14e3f9ffa28da4c855ac04c84a6b7c01ddd56cc6598e5ddb0e814ccaca1fa613bb593ce013c1e5b4956dcf7e6398da65f71cc256e3eb9aeb0e925b2990221ee2bf11eb6c07287c2110483ccb7544f87fc8ac869735cac2f26fb3f8c4280370c3570d9ec01743ab5aa94e2a53ee5fbaec4afb3b204517c6d69e71a3215", 0x7f}], 0x5, &(0x7f0000ec8000-0x98)=[@cred={0x20, 0x1, 0x2, r0, r2, r3}, @rights={0x38, 0x1, 0x1, [r4, r5, r6, r7, r8, r9, r10, r11, r12]}, @cred={0x20, 0x1, 0x2, r0, r13, r14}, @cred={0x20, 0x1, 0x2, r0, r15, r16}], 0x98, 0x40}, {&(0x7f0000597000)=@abs={0x0, 0x0, 0x1}, 0x8, &(0x7f00001a1000)=[{&(0x7f00008e3000-0x9b)="337488c94b035b618cc9ddf326d712ac6887ce1943f055ddf7ba95c7b6a5950164bdaa5f23f768fa557ba359f9cea7414d5ccad95be8dd632d2c77ccdb20a7a0f053c483d532088b61c4c254abc5da3182ad5fd38382d1058e224ea5a7ddc722bef281b174f0c918a8399bc74455a76145d8b6ef273983f65b4670cdf2afb6982ecff930b950e95897f85409ce1da43324fc58b4837da2eb718a82", 0x9b}, {&(0x7f0000939000)="41a589009e8a0298aa8caa1113eb68b7d6c83b2287ac8c66a49724f32db6daf9925af3edb5e6ffdf2dc0151b2d5f9987aef60783abfeb5cb933eb7d7", 0x3c}], 0x2, &(0x7f0000ec6000-0xc8)=[@cred={0x20, 0x1, 0x2, r0, r17, r18}, @rights={0x20, 0x1, 0x1, [r19, r20, r21, r22]}, @cred={0x20, 0x1, 0x2, r0, r23, r24}, @cred={0x20, 0x1, 0x2, r0, r25, r26}, @rights={0x28, 0x1, 0x1, [r27, r28, r29, r30, r31, r32]}, @cred={0x20, 0x1, 0x2, r0, r33, r34}], 0xc8, 0x40800}, {&(0x7f000049f000)=@abs={0x1, 0x0, 0x2}, 0x8, &(0x7f00001cf000)=[{&(0x7f0000bc8000-0x3e)="1be369d185ef1f084647046708879e5f435e575ed6892aba2b53936e2684952736adf3e5f35adeb032507dfd3a85a2bd0b23281804db508d2c09f46218a3", 0x3e}, {&(0x7f00003e7000)="9087a8a5b28ef751064af136ae17f8594053e82d082a2ed97d89cba277a73be5482a07e01404ed6ebc924795bdb0418f9959fcd48f55dac77c9fe1ca0113e413ff9c1c4848067e62a1ee8b04c20aab1448e24107e0bd6abe2505fd5533a92e848ea85bd95e48cc0d256958f29962f2863a540f0e97d9bfadf4ca987e2bb90b3bd1f20dcf7fcd5030802d0172c2b7195cc489e7940209fdd879a4924031d376367edc663ac7a4f5753fc906e820fde7f1fd561e880cb70a6a59c1278ee614ed0593728af917ab9e69370dd779e2b2085dfe3cca199ba03bf11dee877d8c0373728b3522b169225a161a253961ba7565ca212c1edd3d366560e9", 0xf9}, {&(0x7f000067a000-0xd)="ddf8a2c463f37ee79d96db8423", 0xd}, {&(0x7f0000638000)="4b85314b39", 0x5}, {&(0x7f0000ad8000-0x60)="39e7eee97e049073859d9b0d417b5cdc1368cd2b8e7dec6222875581b79bd29abe8f993534375ea5bdabd4c24beff7d49274cc3e3a9796add1f250007eb8ca5831b3258ead604176e36c6e3797283bb3c79cf21b47e0073492ac88140977c36d", 0x60}], 0x5, &(0x7f0000e69000)=[@rights={0x18, 0x1, 0x1, [r35, r36]}, @rights={0x18, 0x1, 0x1, [r37, r38]}, @rights={0x28, 0x1, 0x1, [r39, r40, r41, r42, r43]}, @rights={0x28, 0x1, 0x1, [r44, r45, r46, r47, 0xffffffffffffffff]}, @rights={0x28, 0x1, 0x1, [r48, r49, r50, r51, r52]}, @rights={0x30, 0x1, 0x1, [r53, r54, r55, r56, r57, r58, r59]}], 0xd8, 0x48000}, {&(0x7f00000a3000-0x8)=@abs={0x0, 0x0, 0x3}, 0x8, &(0x7f000031f000-0x10)=[{&(0x7f0000cad000)="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", 0x1000}], 0x1, &(0x7f0000106000)=[@rights={0x20, 0x1, 0x1, [r60, r61, r62, r63]}, @cred={0x20, 0x1, 0x2, r0, r64, r65}, @cred={0x20, 0x1, 0x2, r0, r66, r67}, @cred={0x20, 0x1, 0x2, r0, r68, r69}, @rights={0x38, 0x1, 0x1, [r70, r71, r72, r73, r74, r75, r76, r77, r78, r79]}, @cred={0x20, 0x1, 0x2, r0, r80, r81}, @rights={0x18, 0x1, 0x1, [r82]}, @cred={0x20, 0x1, 0x2, r0, r83, r84}], 0x110, 0x40}, {&(0x7f0000bf3000)=@abs={0x0, 0x0, 0x0}, 0x8, &(0x7f00008c4000)=[{&(0x7f0000b0c000)}, {&(0x7f0000578000)="0dcfd977ebcf831cc2785c7369b63b1dcdc93e0a00a60962ccfe4c0920079a5b61364cd19f16ea42e363659dc656211eb772115e5bbaed84e3e74d28455667c2e93f8b6a3ff554f4fa3992d285c7", 0x4e}, {&(0x7f0000617000-0x15)="3de1cda0ce9c683316c8f2106d13e2f9570eacffae", 0x15}, {&(0x7f00000c3000-0x3d)="e455ccb4982071da228e44c924ca20ab77d36f52f60f039a25a6798e282f11598ebda5139f46108489e7897cfad794d87c43757a1918e5fe52efd18737", 0x3d}, {&(0x7f0000bcf000)="afb77bd182b0e44878abf978a102b4f1bd14e851555f32b04a96f13a658086bbe77e7583", 0x24}, {&(0x7f00000a3000)="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", 0x1000}, {&(0x7f0000b07000-0xa9)="f561f5c341141271d3c99ee492d6896172ef0bb1f47f619921069bac8f1414e4f7b2b9734e6faf67262f1f2993859d4a17dcfdaaef3d6289eaba537d69526fd7fae70f54e49e9b07ad974718ac7437036caf87ebf2fad95c5bac03b7de6f47d008326dcd9022f952cca00de498a2ddbf9783773224b4aaa22d53841bf41b14bfcb7373171dea89a901f1ba6e42e7946aaca9d4f5a9b3d4a427e5d6c4f3d1bf76de851bb817839fb6cd", 0xa9}, {&(0x7f0000e60000)="b6f3d4f34b0b569844ff2ed17460a8b679f3647c37ba9b8daa0ab6c661cbee2c2b806b617d984d5e6ea8b2c313245737afdfb39231a93df5019b200827297b99ec4428aba9cd3acab60451a52d50380e92d8a04b881166412f1662", 0x5b}], 0x8, 0x0, 0x0, 0x10}], 0x6, 0x8810) r85 = syz_open_procfs(r0, &(0x7f0000787000)='net/snmp\x00') perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r85, r85, &(0x7f0000b77000-0x8), 0xfffffffc) 2018/02/14 02:31:03 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f000039c000)=0x400000000000001, 0x4) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000063000-0x14), &(0x7f00004e0000)=0x14) r1 = open(&(0x7f00001bc000-0x8)='./file0\x00', 0x44080, 0x34) ioctl$KDGETLED(r1, 0x4b31, &(0x7f00007e6000-0x1)) 2018/02/14 02:31:03 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f000001d000-0x5)='.\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000042000-0xd)='/dev/snd/seq\x00', 0x0, 0x20002) r2 = dup2(r1, r0) ioctl$LOOP_CLR_FD(r0, 0x4c01) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000042000-0x8c)={0x0, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r0, &(0x7f0000001000-0x1b0)=[{0x0, 0x100000001, 0x0, 0x0, @tick=0x5da36b38, {}, {}, @result}, {0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @queue={0x0, {0xc137, 0x10000}}}, {0x0, 0x0, 0x0, 0x0, @time, {}, {}, @raw8={"1097030f0d49bd34d4f6bc0b"}}], 0x90) socket$inet6_dccp(0xa, 0x6, 0x0) [ 51.818982] binder: BINDER_SET_CONTEXT_MGR already set [ 51.828678] binder: 8265:8268 BC_REQUEST_DEATH_NOTIFICATION invalid ref 0 [ 51.847636] binder: 8265:8268 BC_CLEAR_DEATH_NOTIFICATION invalid ref 0 [ 51.860990] binder: 8265:8284 ioctl 40046207 0 returned -16 2018/02/14 02:31:03 executing program 6: mmap(&(0x7f0000000000/0x762000)=nil, 0x762000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f000075c000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) mmap(&(0x7f0000762000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000762000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000762000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000762000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000763000-0x60)={0x0, 0x34, 0x0, @thr={&(0x7f0000762000)="e97ba51d65bc2d812709bb596a781da72e78164286175e3699471a18280bece78685426cceb14aa41b679a814d9cda522f5dbd3be94b64a1ef2e28aebcb08833bc0258d27b05c5ef91171eab1273fe017afff48cf5134121ef44cd333f8ed98764ec51a6d52d78812fdd6bc94c712d696593c74e15b7b0eca31bd6e877c32748ef1afff04b3c46dd8e0a21ef8491ea63dae692908c400e0f2a46cd1f", &(0x7f0000762000)="f3012e1eb99f647925963aabee894c8cf4717740c2bd2825b52b9b767517f5b9f4994a9d66ff3adb18d0a70888b69cbb7666261e33e8815611edc6721825535ede0d4cb8b00036595bf2d2cced79695a783b8ae4087128b944af7e9afe6700ddcf679e13181af14ba17d663fa119af2e"}}, &(0x7f0000762000)) r2 = syz_open_dev$sndpcmc(&(0x7f00000a3000-0x12)='/dev/snd/pcmC#D#c\x00', 0x775940dd, 0x200) mmap(&(0x7f0000762000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000762000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffff9c, 0x84, 0xa, &(0x7f0000762000)={0x3, 0xb6f0, 0x20a, 0x2, 0x2, 0x0, 0x3, 0x6, 0x0}, &(0x7f0000763000-0x4)=0x20) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, &(0x7f0000640000-0x8c)={r3, @in6={{0xa, 0x0, 0x100000001, @mcast2={0xff, 0x2, [], 0x1}, 0x20}}}, &(0x7f000001c000)=0x8c) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f000074d000)={0x81, 0x0, [0x3]}) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f0000564000-0x68)={0x1, 0x0, [{0x0, 0x2, 0x0, 0x0, @msi={0x0, 0xfffffffffffffff9}}]}) 2018/02/14 02:31:03 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000935000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00006a5000-0x9)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) pipe2(&(0x7f0000e3f000-0x8)={0x0, 0x0}, 0x0) ptrace$getregs(0xffffffffffffffff, 0x0, 0x2, &(0x7f00003ba000-0xba)=""/186) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r5 = dup3(r1, r0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r5, 0x4020ae46, &(0x7f0000b2b000)={0x27ff, 0x2, 0x1000, 0x2000, &(0x7f0000e5d000/0x2000)=nil}) clock_gettime(0x1, &(0x7f0000000000)) ioctl$TIOCSPGRP(r2, 0x5410, &(0x7f000068f000-0x4)) ioctl$KVM_SET_PIT2(r3, 0x4070aea0, &(0x7f0000169000-0x70)={[{0x7, 0x92a, 0x3, 0x0, 0x0, 0xfffffffffffff801, 0xfffffffffffffbff, 0x6, 0x20005, 0x1, 0x7, 0x0, 0x6}, {0x1000, 0xfff, 0x64, 0x8, 0x81, 0x4, 0x80000000, 0x9, 0x7fff, 0xfffffffffffffffd, 0x7fffffff, 0xbb23, 0x7fffffffffffffe}, {0x6, 0x80000001, 0x0, 0x5, 0xe65, 0x3, 0x42, 0xa00, 0x80000000, 0x0, 0x2, 0x0, 0x1}], 0x9}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000ded000-0x20)={0x10005, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$sock_bt_bnep_BNEPCONNDEL(r5, 0x400442c9, &(0x7f0000b15000-0xa)={0x2, "5ae9c9f8156b"}) ioctl$KVM_SET_VCPU_EVENTS(r3, 0x4040aea0, &(0x7f0000461000-0x1c)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x0, 0x8, 0x805}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f00000d5000/0x18000)=nil, &(0x7f0000de9000)=[@text64={0x40, &(0x7f0000bff000-0x41)="0f20d835200000000f22d80f0118470f35f3ab77644ebe0f59128182818201bc8c6a000000674b0f015e9dc483996ba7d900f300004f4f21ae5ddc", 0x3b}], 0x1, 0x0, &(0x7f0000754000-0x10)=[], 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) 2018/02/14 02:31:03 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = accept$nfc_llcp(0xffffffffffffffff, &(0x7f0000c7a000), &(0x7f0000316000-0x4)=0x60) r1 = syz_open_dev$vcsn(&(0x7f0000a97000)='/dev/vcs#\x00', 0x4, 0x400000) ioctl$KDGKBMODE(r1, 0x4b44, &(0x7f0000bc5000-0x8)) close(r0) pipe(&(0x7f0000ec5000-0x8)) syz_emit_ethernet(0x3e, &(0x7f00000f3000)={@local={[0xaa, 0xaa, 0xaa, 0xaa], 0x0, 0xaa}, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "a2fbc8", 0x1, 0x3a, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff, 0xaa}, @ipv4={[], [0xff, 0xff], @multicast2=0xe0000002}, {[], @icmpv6=@echo_request={0x80}}}}}}, 0x0) [ 51.871675] audit: type=1400 audit(1518575463.904:52): avc: denied { create } for pid=8292 comm="syz-executor3" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_crypto_socket permissive=1 2018/02/14 02:31:03 executing program 7: prctl$seccomp(0x16, 0x0, &(0x7f0000628000)={0x7, &(0x7f0000202000-0x38)=[{0x2, 0x5, 0x9, 0x8}, {0x5, 0x5, 0x5f, 0x3}, {0x7, 0x7, 0x2, 0x3}, {0xfff, 0x7, 0x81, 0xfffffffffffffe00}, {0x4, 0x878, 0x6, 0x6}, {0x3ff, 0x8, 0x5, 0x1ff}, {0x81, 0x81, 0x3, 0x7fffffff}]}) r0 = dup3(0xffffffffffffff9c, 0xffffffffffffff9c, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffff9c, 0x84, 0x77, &(0x7f000040a000)={0x0, 0x2, 0x3, [0x2, 0x7ff, 0x3]}, &(0x7f0000e89000-0x4)=0xe) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000000000)={r1, 0x5, 0x7}, 0x8) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f000073e000)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_sha384\x00'}, 0x58) setsockopt$ALG_SET_KEY(r3, 0x117, 0x1, &(0x7f0000b7f000-0x1), 0x0) keyctl$setperm(0x5, 0x0, 0x0) dup2(r2, r3) 2018/02/14 02:31:03 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) capset(&(0x7f0000000000)={0x19980330}, &(0x7f00004b9000-0x18)) r0 = syz_open_dev$sndpcmp(&(0x7f00009e7000)='/dev/snd/pcmC#D#p\x00', 0x1, 0x200) accept$ax25(r0, 0x0, &(0x7f000075d000-0x4)) socket$inet6_icmp_raw(0x11, 0x3, 0x3a) 2018/02/14 02:31:03 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00003c5000-0x9)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000147000-0x10)) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000a26000)={0x0, 0xfffffffffffffffc}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000001000)={0x0, 0x2, 0x0, 0x1000, &(0x7f000031e000/0x1000)=nil}) ioctl$KVM_SET_TSS_ADDR(r1, 0xae47, 0xd000) ioctl$KVM_RUN(r2, 0xae80, 0x0) 2018/02/14 02:31:04 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair$inet6_sctp(0xa, 0x5, 0x84, &(0x7f0000b9e000-0x8)={0x0, 0x0}) bind$inet6(r0, &(0x7f000072f000-0x1c)={0xa, 0x3, 0x5, @loopback={0x0, 0x1}, 0x80000001}, 0x1c) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x66, &(0x7f0000d96000)={@random="0d4ddefaf676", @local={[0xaa, 0xaa, 0xaa, 0xaa], 0xffffffffffffffff, 0xaa}, [], {@ipv6={0x86dd, {0x0, 0x6, 'v`Q', 0x30, 0x29, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff, 0xbb}, @mcast2={0xff, 0x2, [], 0x1}, {[], @icmpv6=@dest_unreach={0x1, 0x0, 0x0, 0x0, [], {0x0, 0x6, "1d053e", 0xc0, 0x0, 0x0, @ipv4={[], [0xff, 0xff], @empty}, @empty, []}}}}}}}, 0x0) 2018/02/14 02:31:04 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) pipe2(&(0x7f00005a8000-0x8)={0x0, 0x0}, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000a65000)={0x0, @in={{0x2, 0x3, @broadcast=0xffffffff}}, 0x2, 0x7fff, 0x7fff, 0x81, 0x1}, &(0x7f0000db0000+0x79d)=0xa0) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f0000095000)={r1, 0x5}, 0x6) r2 = openat$selinux_member(0xffffffffffffff9c, &(0x7f00000d1000-0x10)='/selinux/member\x00', 0x2, 0x0) close(r2) 2018/02/14 02:31:04 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = getpgid(0xffffffffffffffff) perf_event_open(&(0x7f0000758000-0x78)={0x1, 0x78, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000d76000)}}, r0, 0x0, 0xffffffffffffffff, 0x0) socketpair$llc(0x1a, 0x2, 0x0, &(0x7f0000591000-0x8)) 2018/02/14 02:31:04 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00003c5000-0x9)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000147000-0x10)) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000a26000)={0x0, 0xfffffffffffffffc}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000001000)={0x0, 0x2, 0x0, 0x1000, &(0x7f000031e000/0x1000)=nil}) ioctl$KVM_SET_TSS_ADDR(r1, 0xae47, 0xd000) ioctl$KVM_RUN(r2, 0xae80, 0x0) 2018/02/14 02:31:04 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000065000)={&(0x7f0000da5000)={0x10}, 0xc, &(0x7f0000403000-0xe)={&(0x7f00009d0000)={0x30, 0x2, 0x6, 0x1, 0xffffffffffffffff, 0xffffffffffffffff, {}, [@nested={0x1c, 0x1, [@typed={0x18, 0x0, @ipv6=@mcast1={0xff, 0x1, [], 0x1}}]}]}, 0x30}, 0x1}, 0x0) 2018/02/14 02:31:04 executing program 6: r0 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f00004e6000-0x1e)='/selinux/commit_pending_bools\x00', 0x1, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f0000e71000)={0x0, @in={{0x2, 0x0, @broadcast=0xffffffff}}, [0xffff, 0x7, 0x2f, 0x6, 0x0, 0x0, 0xfffffffffffffe01, 0x100000000, 0x40, 0x1829a000000000, 0x1, 0x0, 0x0, 0x1, 0xfffffffffffffff8]}, &(0x7f0000001000-0x4)=0x108) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000ddc000)={r1, 0x7}, &(0x7f0000d21000-0x4)=0x8) mmap(&(0x7f0000000000/0x38000)=nil, 0x38000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r2 = socket$inet(0xa, 0x801, 0x84) ioctl$TIOCGWINSZ(r0, 0x5413, &(0x7f0000003000-0x8)) setsockopt$IPT_SO_SET_REPLACE(r2, 0x0, 0x40, &(0x7f0000023000)=@filter={'filter\x00', 0xe, 0x4, 0x3d8, 0xffffffff, 0x98, 0x0, 0x98, 0xffffffff, 0xffffffff, 0x340, 0x340, 0x340, 0xffffffff, 0x4, &(0x7f0000033000-0x40), {[{{@uncond, 0x0, 0x70, 0x98, 0x0, {}, []}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0x1c0, 0x1e8, 0x0, {}, [@common=@inet=@hashlimit2={0x150, 'hashlimit\x00', 0x2, {"6263736830000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000000000000000000000000000000000000000000000000000000000000000097000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200", {0x80000000000, 0x1f, 0x0, 0x0, 0x0, 0x3f, 0x4}}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@ip={@loopback=0x7f000001, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}, 0x0, 0x0, @common='dummy0\x00', @syzn={0x73, 0x79, 0x7a}}, 0x0, 0x98, 0xc0, 0x0, {}, [@common=@ttl={0x28, 'ttl\x00'}]}, @REJECT={0x28, 'REJECT\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x0, 0xfffffffffffffffe}}}}, 0x438) connect$inet(r2, &(0x7f0000004000-0x10)={0x2, 0xffffffffffffffff, @dev={0xac, 0x14, 0x0, 0xfffffffffffffffd}}, 0x10) [ 52.132162] netlink: 'syz-executor7': attribute type 1 has an invalid length. 2018/02/14 02:31:04 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00003c5000-0x9)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000147000-0x10)) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, &(0x7f0000a26000)={0x0, 0xfffffffffffffffc}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000001000)={0x0, 0x2, 0x0, 0x1000, &(0x7f000031e000/0x1000)=nil}) ioctl$KVM_SET_TSS_ADDR(r1, 0xae47, 0xd000) ioctl$KVM_RUN(r2, 0xae80, 0x0) 2018/02/14 02:31:04 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000710000-0x1d)={0xa, 0x0, 0x0, @empty}, 0x1c) sendto$inet6(r0, &(0x7f000023f000-0x2)="7f", 0x1, 0x0, &(0x7f000010e000)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}}, 0x1c) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x1b, &(0x7f0000f4c000)={0x0, 0x34, "38de463b3bd56277bb98bc310c7ff558da7450bf47f52fffa44432eaa081ad97a8a8c29f2ea0f2e9cc1c181b150c547596051be3"}, &(0x7f00005ee000)=0x3c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r0, 0x84, 0x70, &(0x7f00002e7000)={r1, @in={{0x2, 0x3, @rand_addr=0x1000}}, [0xff, 0x6, 0x0, 0xfffffffffffffffa, 0x1, 0x3, 0x4, 0x0, 0x9, 0x2, 0x3f, 0xab0b, 0x1, 0x3, 0x4]}, &(0x7f0000bb5000-0x4)=0x108) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r0, 0x84, 0x70, &(0x7f00009d2000)={0x0, @in={{0x2, 0xffffffffffffffff, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}}}, &(0x7f0000e94000)=0x108) ioctl$DRM_IOCTL_SET_MASTER(r0, 0x641e) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000a02000-0xe8)={0x0, 0x0, 0x0, 0x2, 0x2, 0x0, 0xb, 0x16, 0x1, "d855aae702d106b7e5e6d3547b4b70223f8a9c97c6c794426c5d89b11df8fdedd2e88e28e7b3100c49ffb90a24a6406749c849ea84b6ac833feec544abcb7670", "658dd30899953b1d7a4e5d94e18bddcf1aeeec7759baaba151f06bbc5b806d9f8311745be51cc7901da9e39a5954aa87182cfd4e4e6e305d6e3140aac79d53d5", "c954c996c8e533fc9cf54e14d54ef0dbb08c906b65291ba9fa74c2ac30160407", [0x5, 0x5]}) 2018/02/14 02:31:04 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x5, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xae, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}, 0x0, 0x0, 0x7fff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$seccomp(0x16, 0x2, &(0x7f0000987000)={0x9, &(0x7f0000b0c000)=[{0xfc37, 0x5}, {0x0, 0x9, 0x2, 0x100}, {0xffffffffffffff51, 0x100000000, 0x4, 0x2}, {0xb85, 0x4, 0x20, 0x9}, {0x1, 0x5, 0x9, 0x87b8}, {0x80, 0x7fffffff, 0x9}, {0x81, 0x5, 0x3fffc000000000, 0x2f392f3a}, {0x6d, 0x6, 0x401, 0xfffffffffffffff8}, {0x7f, 0x384, 0x1, 0x20}]}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x802, 0x0) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000b18000-0xc)='/dev/autofs\x00', 0x101000, 0x0) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000556000-0xe8)={{{@in=@rand_addr, @in=@empty, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in=@broadcast}}, &(0x7f0000ad5000)=0xe8) ioctl$TUNSETOWNER(r1, 0x400454cc, &(0x7f000069d000)=r2) write(r0, &(0x7f00005a2000)="2400000020002551075d0165ff72fc0280000000001000220ee1000c0800060000001700", 0x24) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_buf(r3, 0x29, 0x2, &(0x7f0000d82000-0xc)=""/30, &(0x7f0000000000)=0x1e) 2018/02/14 02:31:04 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x40000000015, 0x5, 0x0) bind$inet(r0, &(0x7f000051f000)={0x2, 0xffffffffffffffff, @loopback=0x7f000001}, 0x10) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000bd6000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, r0) close(r0) 2018/02/14 02:31:04 executing program 6: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000291000-0xb)='/dev/mixer\x00', 0x100, 0x0) setsockopt$netlink_NETLINK_PKTINFO(r0, 0x10e, 0x3, &(0x7f000069e000)=0x3, 0x4) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000003000)={0x0, 0x4, 0x0, []}, 0x8) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) socket$inet6_sctp(0xa, 0x5, 0x84) r3 = dup(r1) accept$packet(0xffffffffffffffff, &(0x7f000077b000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @empty}, &(0x7f00008ac000-0x4)=0x14) setsockopt$packet_drop_memb(r3, 0x107, 0x2, &(0x7f00006ce000)={r4, 0x1, 0x6, @random="7bd114628901"}, 0x10) ioctl$KVM_SET_IRQCHIP(r2, 0x8208ae63, &(0x7f0000003000-0x10)=@pic={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}) ioctl$sock_inet6_tcp_SIOCATMARK(r3, 0x8905, &(0x7f00003b2000-0x4)) ioctl$KVM_IRQ_LINE_STATUS(r2, 0xc008ae67, &(0x7f0000570000)={0x0, 0x20}) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(r3, 0x84, 0x20, &(0x7f0000070000), &(0x7f0000b5b000-0x4)=0x4) openat$kvm(0xffffffffffffff9c, &(0x7f0000856000)='/dev/kvm\x00', 0x2400, 0x0) 2018/02/14 02:31:04 executing program 1: r0 = syz_open_dev$admmidi(&(0x7f00002e8000-0xe)='/dev/admmidi#\x00', 0x5a, 0x2200) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$netrom_NETROM_T1(r0, 0x103, 0x1, &(0x7f0000001000-0x4), &(0x7f00000a9000)=0x4) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000e5a000-0x16)='/selinux/checkreqprot\x00', 0x20400, 0x0) ioctl$sock_bt_bnep_BNEPCONNDEL(r1, 0x400442c9, &(0x7f000003e000-0xa)={0x20, "58858a9ced22"}) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0x6b3, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000985000)='/dev/sequencer\x00', 0x40800, 0x0) sendto$inet6(r2, &(0x7f0000b77000)="f307ac0680da02fe668e6cdf5b5953449ab059995032a8565cee02a553f629840cb50090ffb0fc17320da8eb80e21c682d2fbe87a04e7b5e061d7bb52636a2a18b9732b1e65e7ecd30c884a7ea24e12e64152ac66a45131703af79e24813e5f07e62d148a27bfe836c5aed017433cc64f740c56620a2b3ca707eb778e2236e908e4eb8e406d52a64f1c3ffe4c70a9ef7a64f5db3475393c2c787a4153ebcde4b7d0e607d3e0e51863c9df0c364ea8c1feaff576f4f1dffd7c3c02f800b45ef39baaa8a631655eef315e94c9f7059c72cd08cba7a3ba43842a7c33f4899f8d80d3ff7d7ad1ff53b858638d241b49ed2f3402bbcba0404c70ad5", 0xf9, 0xc011, &(0x7f0000a20000)={0xa, 0x1, 0x1, @mcast2={0xff, 0x2, [], 0x1}, 0x5}, 0x1c) getrandom(&(0x7f0000e43000)=""/15, 0x4a, 0x3) 2018/02/14 02:31:04 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f00001b5000-0xb)='/dev/hwrng\x00', 0xc0, 0x0) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r1, 0x84, 0x13, &(0x7f00007ed000-0x8)={0x0, 0x40}, &(0x7f0000ee4000-0x4)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f00006b8000)={0x9, 0xd, 0x39f80000000, 0x9b6, r2}, 0x10) setsockopt$inet_sctp_SCTP_INITMSG(r1, 0x84, 0x2, &(0x7f0000cbd000)={0x3, 0xfffffffffffffffb, 0x9, 0x1}, 0x8) sendmsg$key(r0, &(0x7f00000aa000)={0x0, 0x0, &(0x7f0000a3d000)={&(0x7f00000f4000-0x1f8)={0x2, 0x15, 0x0, 0x0, 0x7, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, [@sadb_address={0x4, 0x17, 0x0, 0x0, 0x0, @in6={0xa, 0xffffffffffffffff, 0x0, @loopback={0x0, 0x1}}}]}, 0x38}, 0x1}, 0x0) 2018/02/14 02:31:04 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) close(r0) r1 = socket$alg(0x26, 0x5, 0x0) r2 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f00006c6000)='/selinux/avc/hash_stats\x00', 0x0, 0x0) ioctl$KDSKBMODE(r2, 0x4b45, &(0x7f000004b000-0x8)=0x3e6dd2d4) bind$alg(r1, &(0x7f0000d60000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(des3_ede)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f00005e4000-0x9d)="ff01000082000000000000000554c7beef7f5d534c90c26efc383a95224b84f474043dcc4850504dd240817ae11108d5caad0dfc6457699829c39f6a3fa986007fddb3c50ea6517c9e67a507cd2a161d97e444f700158b534b3443e5b9478c917366e63bdea27bcf5ba5d90ceeebee0ce1d2bc423c1e677a59d9dcd0b6977b4cd4ed39545f78bf1d020fcbd8a2516d5c3797e2419ecf57c0d476998fc0", 0x40c) r3 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r3, &(0x7f0000704000)={0x0, 0x0, &(0x7f0000725000-0x10)=[{&(0x7f0000fa8000-0xee)="b1c54112aad2c4c3c495962c2e68b6455b79accaad45c65a1270dce257777350e2ea63300c04f8e3a2918b719d1a509471e6aedf6210a53e3397a5557e143ffc1c106af5452f296befba34bfaafb53dfd72d8b115f633e4fd99491f57d2178ac50c94957ae79071af2f524819d44731d892a83cae4a3788b65812acc97dff3b79b118d255a1683d872eb0aa9b38316917a00456e29b0e750cc67ad010981f6c88c418779a772cf329e8d6d953ea8200a7fe85f7c8e2352d60761823bf1f4f30f", 0xc0}], 0x1, &(0x7f0000fa7000-0x18)=[]}, 0x0) recvmsg(r3, &(0x7f0000b2f000)={&(0x7f00008e8000)=@nfc, 0x10, &(0x7f0000031000-0x60)=[{&(0x7f000034e000-0xbf)=""/191, 0xbf}, {&(0x7f00000cd000)=""/26, 0x1a}], 0x2, &(0x7f0000590000)}, 0x0) 2018/02/14 02:31:04 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000220000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000cff000)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_NAME(r1, 0x41007701, &(0x7f00000e1000-0xc)='/dev/ashmem\x00') setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f000031b000)='reno\x00', 0x5) 2018/02/14 02:31:04 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mkdir(&(0x7f000082f000)='./control\x00', 0x0) r0 = open(&(0x7f000080e000-0xa)='./control\x00', 0x0, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000bc8000)={0xaa}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000d63000-0x20)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = creat(&(0x7f000078e000-0x8)='./file0\x00', 0x0) umount2(&(0x7f0000ce1000)='./control\x00', 0x4) write$sndseq(r2, &(0x7f0000012000-0x2e)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x30) link(&(0x7f0000f3c000-0x8)='./file0\x00', &(0x7f00009db000)='./file1\x00') rename(&(0x7f00000f8000-0x10)='./control/file0\x00', &(0x7f0000636000)='./file0\x00') creat(&(0x7f0000d93000-0x10)='./control/file0\x00', 0x0) dup2(r0, r1) 2018/02/14 02:31:04 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00003c5000-0x9)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000147000-0x10)) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, &(0x7f0000a26000)={0x0, 0xfffffffffffffffc}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000001000)={0x0, 0x2, 0x0, 0x1000, &(0x7f000031e000/0x1000)=nil}) ioctl$KVM_SET_TSS_ADDR(r1, 0xae47, 0xd000) ioctl$KVM_RUN(r2, 0xae80, 0x0) 2018/02/14 02:31:04 executing program 0: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000001000-0x15)='/proc/self/net/pfkey\x00', 0x80200, 0x0) syz_open_pts(r0, 0x120c1) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00005fd000)='/dev/vga_arbiter\x00', 0x8000, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000098000)=[@in={0x2, 0x1, @broadcast=0xffffffff}, @in6={0xa, 0x3, 0x7, @loopback={0x0, 0x1}, 0x3}, @in={0x2, 0x3, @dev={0xac, 0x14, 0x0, 0x14}}], 0x3c) r2 = socket$inet6(0xa, 0x2, 0x800000000000) r3 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r3, &(0x7f0000e50000-0x32)=@pppol2tpin6={0x18, 0x1, {0x0, r2, 0x3, 0x0, 0x2, 0x0, {0xa, 0x0, 0x3ff, @dev={0xfe, 0x80, [], 0x0, 0x12}}}}, 0x32) bind$inet6(r2, &(0x7f0000813000-0x1c)={0xa, 0x2, 0x0, @mcast2={0xff, 0x2, [], 0x1}, 0xb}, 0x1c) syz_emit_ethernet(0xc7, &(0x7f00004ad000)={@random="2df4b82075f4", @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [], {@ipv6={0x86dd, {0x0, 0x6, "06f526", 0x91, 0x11, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff, 0xbb}, @mcast2={0xff, 0x2, [], 0x1}, {[], @udp={0xffffffffffffffff, 0x2, 0x91, 0x0, "9708ef5b3d024e3871e8f4f8bba3dc84592f23a12e2fe1fac92c30dc31bbc0066f48b393fdd7a2a042cdb07937368eb8b67c666790a6444acbcc1639b1fba6b981a82a4d767b88be521abc0f3e6d9ef8a3ff1979147a1e94b82faf4d4ea4a2543404acf7369ecef53a79e20c9534f973efb5c6bc85ac1d0186e09d7725e7a2afe69833c3b5ba1e1218"}}}}}}, &(0x7f0000545000-0xc)={0xfffffffffffffffc, 0x1, [0x7e]}) 2018/02/14 02:31:04 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt$inet_int(r0, 0x0, 0x21, &(0x7f0000ae7000-0x4)=0xffff, 0x4) getsockname$packet(0xffffffffffffffff, &(0x7f00004f4000-0x14)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @link_local}, &(0x7f0000492000)=0x14) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000a04000)={@local={0xac, 0x14, 0x0, 0xaa}, @rand_addr=0x2, r1}, 0xc) 2018/02/14 02:31:04 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) read$eventfd(r0, &(0x7f0000001000), 0x8) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000b41000)='/dev/vga_arbiter\x00', 0x8000, 0x0) mmap$binder(&(0x7f0000f19000/0x2000)=nil, 0x2000, 0x3000003, 0x12, r0, 0x20000000000) ioctl$int_in(r0, 0x0, &(0x7f00001e0000)=0x400) 2018/02/14 02:31:04 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000203000-0x9)='/dev/kvm\x00', 0x0, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f0000c67000+0x698)=0x53c3ca6c) 2018/02/14 02:31:04 executing program 6: mmap(&(0x7f0000000000/0x16000)=nil, 0x16000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2, 0x9) mmap(&(0x7f0000016000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000016000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getpeername(r0, &(0x7f0000016000)=@ll={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local}, &(0x7f0000016000)=0x14) r1 = socket$rds(0xa, 0x2, 0x11) sendmsg$rds(r1, &(0x7f000000b000-0x38)={&(0x7f0000005000-0x10)={0xa, 0x1, @empty}, 0xe8, &(0x7f0000010000)=[{&(0x7f000000d000-0x1000)=""/4096}, {&(0x7f000000e000)=""/79}, {&(0x7f000000f000)=""/255}], 0x0, &(0x7f0000002000)=[@rdma_dest={0x14, 0x29, 0x8, {0x7ffffff7}}, @mask_fadd={0x0, 0x114, 0x8, {{}, &(0x7f000000f000), &(0x7f000000f000-0x8)}}], 0x48}, 0x0) 2018/02/14 02:31:04 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000cb1000)=0x0) r1 = syz_open_procfs(r0, &(0x7f0000410000)="636c65618973724c666200dee4080f7f92eeecdec9c9a9e9a4cd0fcd6ae74d9523750fe944c2d504bffb58e6ebc0e173e866c63b559f57d7f08aa1a0c204dffaaa65ec39d4595246402f86c5bbe78f1654a962053fdb18c7a64d163141107ddc000ffebaa5d4383f4d26752e40000000000500000000cb6dc9c5275af1e2271ada57604a7def9dd21985ab4636ae3a454421103a84c3163487df51a7338e6db70ad568101dbd320f02882326e922e18e58312ea9481c4f2d5c7a9179dc764be4d2cb") setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000d20000-0x20)=[@in={0x2, 0x3, @empty}, @in={0x2, 0x3, @rand_addr=0x1ff}], 0x20) perf_event_open(&(0x7f0000223000)={0x2, 0x78, 0xe3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r2 = creat(&(0x7f0000c7e000-0x8)='./file0\x00', 0x0) mount(&(0x7f0000d92000)='./file1\x00', &(0x7f00000b0000-0x8)='./file0\x00', &(0x7f0000a8f000-0x6)='tmpfs\x00', 0x0, &(0x7f000005c000)=',4') shutdown(r1, 0x1) ioctl$KVM_GET_DEBUGREGS(r1, 0x8080aea1, &(0x7f0000686000-0x80)) ioctl$KIOCSOUND(r1, 0x4b2f, 0x1) r3 = socket$netlink(0x10, 0x3, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f000017e000)={0x0, 0x0, &(0x7f0000e09000-0x1c)=[]}, &(0x7f0000a9b000)=0x10) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f0000107000-0x1a)={r4, 0x3, 0x9, [0x4, 0x0, 0x10001, 0x25, 0x9, 0x0, 0xc, 0x3f, 0x6]}, 0x1a) epoll_wait(r2, &(0x7f000088b000-0x60)=[{}, {}, {}, {}, {}, {}, {}, {}], 0x8, 0x80000001) getsockopt$inet_sctp6_SCTP_CONTEXT(r1, 0x84, 0x11, &(0x7f00003eb000-0x8)={r4, 0x5}, &(0x7f0000cc8000-0x4)=0x8) writev(r3, &(0x7f0000e32000-0x10)=[{&(0x7f0000e60000-0xd3)="290000002000190000003fffff0800000a00000000e80001040000040d00d100ea1100000005000000", 0x29}], 0x1) readlinkat(r1, &(0x7f0000ff8000)='./file0\x00', &(0x7f0000b57000-0x51)=""/81, 0x51) 2018/02/14 02:31:04 executing program 1: pkey_mprotect(&(0x7f0000f3d000/0x3000)=nil, 0x3000, 0x1000000, 0xffffffffffffffff) r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000983000-0xa)='/dev/cuse\x00', 0x14040, 0x0) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xca, &(0x7f0000502000)={0x4, 0x1, 0x200, 0xbd4e, 0x4}, 0xc) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getresuid(&(0x7f0000001000), &(0x7f0000002000-0x4), &(0x7f0000001000)) ioctl$sock_bt_cmtp_CMTPGETCONNLIST(r0, 0x800443d2, &(0x7f0000001000-0x10)={0x3, &(0x7f0000000000)=[{}, {}, {}]}) 2018/02/14 02:31:04 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00003c5000-0x9)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000147000-0x10)) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, &(0x7f0000a26000)={0x0, 0xfffffffffffffffc}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000001000)={0x0, 0x2, 0x0, 0x1000, &(0x7f000031e000/0x1000)=nil}) ioctl$KVM_SET_TSS_ADDR(r1, 0xae47, 0xd000) ioctl$KVM_RUN(r2, 0xae80, 0x0) 2018/02/14 02:31:04 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000071000-0x8), &(0x7f0000c4e000)=0x8) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000354000-0x28)={@generic="c103000000000000006086b50effff35", 0x0}) sendmsg$nl_route(r0, &(0x7f0000fde000)={&(0x7f0000497000-0xc)={0x10}, 0xc, &(0x7f0000088000-0x10)={&(0x7f0000def000)=@dellink={0x20, 0x11, 0x1, 0xffffffffffffffff, 0xffffffffffffffff, {0x0, 0x0, 0x0, r1}, []}, 0x20}, 0x1}, 0x0) 2018/02/14 02:31:04 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x0) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000903000-0x8c)={0x0, @in6={{0xa, 0x2, 0x800, @local={0xfe, 0x80, [], 0x0, 0xaa}, 0x2}}}, &(0x7f0000cb7000-0x4)=0x8c) getsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000f71000)={r1, 0x9}, &(0x7f00000bb000-0x4)=0x8) r2 = syz_open_procfs(0x0, &(0x7f0000eb6000-0x8)='environ\x00') getsockopt$kcm_KCM_RECV_DISABLE(r2, 0x119, 0x1, &(0x7f000009f000), 0x4) setsockopt$inet_int(r0, 0x0, 0x18, &(0x7f0000d11000-0x4)=0xfffffffffffffffb, 0x4) r3 = dup(r0) bind$inet6(r3, &(0x7f0000876000)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [0xff, 0xff], @multicast2=0xe0000002}}, 0x39) [ 52.554752] tmpfs: No value for mount option ',4' 2018/02/14 02:31:04 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = eventfd2(0x0, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000d4a000)={0xffffffff80000005}) mmap(&(0x7f0000000000/0xb2a000)=nil, 0xb2a000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r2 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f00005d5000)='/selinux/checkreqprot\x00', 0x28000, 0x0) syz_open_dev$vcsa(&(0x7f00006cd000-0xb)='/dev/vcsa#\x00', 0x2, 0x40000) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r2, 0x40605346, &(0x7f00004e4000-0x5c)={0x4, 0x1, {0x2, 0x2, 0x1, 0x3, 0xfe}}) epoll_wait(r1, &(0x7f00003ef000-0x24)=[{}], 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f000031d000-0x20)={@common='lo\x00', @ifru_addrs={0x2, 0x3, @remote={0xac, 0x14, 0x0, 0xbb}}}) [ 52.607532] tmpfs: No value for mount option ',4' 2018/02/14 02:31:04 executing program 7: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$mouse(&(0x7f0000001000-0x12)='/dev/input/mouse#\x00', 0x3, 0xc00) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockname(r0, &(0x7f0000001000-0x2e)=@pppol2tpv3={0x0, 0x0, {0x0, 0x0, {0x0, 0xffffffffffffffff, @multicast2}}}, &(0x7f0000002000-0x4)=0x2e) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r2 = add_key(&(0x7f0000000000)='asymmetric\x00', &(0x7f0000001000)={0x73, 0x79, 0x7a, 0x0}, &(0x7f0000003000-0x26)="7c531bf34da3f53fd7cab147dea244e890ba6b3993a181c9dc14ede4f6930de9a560d18c936a", 0x26, 0xffffffffffffffff) keyctl$assume_authority(0x10, r2) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) syz_open_dev$sndseq(&(0x7f0000004000-0xd)='/dev/snd/seq\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000005000-0xe8)={{{@in6=@local, @in6=@remote, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in=@broadcast}}, &(0x7f0000000000)=0xe8) mmap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000005000-0xe8)={{{@in=@multicast2, @in=@empty, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in6=@mcast2}}, &(0x7f0000003000-0x4)=0xe8) mmap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f0000004000)=0xc) setresuid(r3, r4, r5) sendmsg$rds(r0, &(0x7f0000001000-0x38)={&(0x7f00000d1000-0x10)={0x2, 0x3, @local={0xac, 0x14, 0x0, 0xaa}}, 0x10, &(0x7f0000000000)=[], 0x0, &(0x7f0000000000)=[@mask_fadd={0x58, 0x114, 0x8, {{0xea3, 0x8}, &(0x7f0000000000)=0xffffffffffffffff, &(0x7f0000001000-0x8)=0x80000001, 0x53, 0x92c7, 0x8000, 0x6, 0x0, 0x400}}, @rdma_args={0x48, 0x114, 0x1, {{0x1000, 0x3}, {&(0x7f0000001000-0x1000)=""/4096, 0x1000}, &(0x7f0000437000-0x30)=[{&(0x7f0000ad8000-0x1000)=""/4096, 0x1000}, {&(0x7f000037a000)=""/109, 0x6d}, {&(0x7f0000001000-0x8a)=""/138, 0x8a}], 0x3, 0x1, 0x200}}, @fadd={0x58, 0x114, 0x6, {{0xffffffff, 0x8}, &(0x7f0000001000-0x8)=0x5, &(0x7f0000000000)=0x720d6a6f, 0x401, 0x200, 0x2de9, 0x9, 0x22, 0x9}}, @fadd={0x58, 0x114, 0x6, {{0xdea8, 0x200}, &(0x7f0000ff6000)=0x24a, &(0x7f00000cd000)=0x1, 0x7, 0x8001, 0x10000, 0x2, 0x45, 0x8001}}, @fadd={0x58, 0x114, 0x6, {{0x6, 0x7f}, &(0x7f0000001000-0x8)=0x5, &(0x7f0000000000)=0x8, 0x7ff, 0x3, 0x9, 0x11c7, 0x0, 0x4}}, @mask_fadd={0x58, 0x114, 0x8, {{0xffffffffffffffff}, &(0x7f0000001000-0x8)=0x4d, &(0x7f0000b1b000)=0x3, 0x2, 0x3, 0xffffffff00000000, 0x8, 0x21, 0x9}}, @rdma_dest={0x18, 0x114, 0x2, {0x9, 0x40}}, @mask_fadd={0x58, 0x114, 0x8, {{0x6, 0x4}, &(0x7f000017c000)=0x80000000, &(0x7f0000000000)=0x3, 0x9, 0x1, 0xfff, 0x100, 0x4, 0x7}}], 0x270}, 0x4000) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r6 = memfd_create(&(0x7f0000087000-0x4)='\x00', 0x4) ftruncate(r6, 0x0) 2018/02/14 02:31:04 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00003c5000-0x9)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000147000-0x10)) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000a26000)) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000001000)={0x0, 0x2, 0x0, 0x1000, &(0x7f000031e000/0x1000)=nil}) ioctl$KVM_SET_TSS_ADDR(r1, 0xae47, 0xd000) ioctl$KVM_RUN(r2, 0xae80, 0x0) 2018/02/14 02:31:04 executing program 0: r0 = syz_open_dev$adsp(&(0x7f00004d3000)='/dev/adsp#\x00', 0x22, 0x402002) ioctl$TIOCCONS(r0, 0x541d) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0xfffffffffffffffa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0xfffffffffffffffd}, 0x0, 0x0, 0xffffffffffffffff, 0x0) writev(r1, &(0x7f0000bf0000)=[{&(0x7f00008e4000-0xe8)="e47e05eccd9c29f8cbff562823621bf0307403b3584628d3cf8bbccae166c9257ab4f2b39b74f51cfc68491a00a7dc0d7ac61ec2a4a0047d12c38004da853690fbf0440638126e8f4727bb0ab946da5312932a45eb412ca5f70dc2ec1c101a59b14bcf40fef5cd7cd0a2ac5fa9eed41e64b91d48dfd13b54c08d4baa19a49772cbf175fd7c769449f1b0bac81551a5ec1d993b2ec20068d18ba7e50704f56cb29e4d0b920b1269aa18954b6142f04d8f4b7fd9f72b2c513f608901750e206ed1fe6c09ad9180fc5ba6e56ae0b6e8639f2a7466f06301a4899d02b80eab50a56adc3dac1a62da648f", 0xe8}, {&(0x7f0000d01000-0xab)="acb5f787a38f67c96f97413951af4b529c0ee3791c4e04ade0b34e0dfc5f0523f4437e32bb8b06987b5ef0e29f8cb55315e3cd7ebaf360bd7579e6379ee1d5392a8a65625229520d25628a0708d4eb9455b4c982e612f130716cc3edb17de44d3737103f74d5eec09e0395d1d9f866e7598088da0a18b15e0ef23de7737427102ff96c5a1397a4ebd493658658dc4ca8615bf7b963044bb1d7f23aa760a0266415b9b1568e0dc3440ad7b5", 0xab}, {&(0x7f0000951000)="93be062864167611741a8a60f02bab36d3fc6697f516c2bfecea075b8f0d0e67bdb21a7a3f84fe35ead59ba67cc36bb44f5ddc3c239b7ef756165186bbd121a5be1f9713e902d85c8aa56593d5b88e", 0x4f}, {&(0x7f00008b0000-0xc5)="c5475f29b3fede02804b615674534b5c619c2d93c360d80136e348ee925df84e6b3ee05e6c44b973267baf1d68052a62d18f0e88e66e56cb4f037f3d69c3ccc77942e317a5f5fb3d66865a74de4d26d71af86eceb77352fecfb6ff9d6b2a4374e83e5fd08dfe1463208064351cb6152b417217b86902ecfafd5b81d78af48b8d625fda32dd7dfab254dbf135a9ad5f0eae0c9908d1fbafa1598429b6db22167c08a54f2fe9b6baab3a255df510a9f65cc62032d452fe7159f2b2c0616126e84c13a6431c09", 0xc5}], 0x4) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000fd5000-0x4)) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f00006f5000)) ioctl$sock_SIOCGPGRP(0xffffffffffffff9c, 0x8904, &(0x7f0000524000)) fcntl$getownex(r1, 0x10, &(0x7f00005f5000-0x8)) gettid() gettid() getpgrp(0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f000084a000-0x4)=0x0) r3 = getpgrp(r2) capget(&(0x7f000091e000)={0x20080522, r3}, &(0x7f0000001000)) ioctl$PPPIOCSFLAGS(r0, 0x40047459, &(0x7f000049d000-0x4)=0x100000) 2018/02/14 02:31:04 executing program 2: mmap(&(0x7f0000000000/0xf8d000)=nil, 0xf8d000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x1000000010, 0x802, 0x0) sendmsg$nl_route(r0, &(0x7f000022b000)={&(0x7f0000e7c000-0xc)={0x10}, 0xc, &(0x7f0000f76000-0x10)={&(0x7f0000e8a000)=@newlink={0x28, 0x10, 0x1, 0xffffffffffffffff, 0xffffffffffffffff, {}, [@IFLA_AF_SPEC={0x8, 0x1a, [{0x4, 0x2}]}]}, 0x28}, 0x1}, 0x0) socketpair$inet_icmp(0x2, 0x2, 0x1, &(0x7f0000a55000-0x8)) 2018/02/14 02:31:04 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000cb1000)=0x0) r1 = syz_open_procfs(r0, &(0x7f0000410000)="636c65618973724c666200dee4080f7f92eeecdec9c9a9e9a4cd0fcd6ae74d9523750fe944c2d504bffb58e6ebc0e173e866c63b559f57d7f08aa1a0c204dffaaa65ec39d4595246402f86c5bbe78f1654a962053fdb18c7a64d163141107ddc000ffebaa5d4383f4d26752e40000000000500000000cb6dc9c5275af1e2271ada57604a7def9dd21985ab4636ae3a454421103a84c3163487df51a7338e6db70ad568101dbd320f02882326e922e18e58312ea9481c4f2d5c7a9179dc764be4d2cb") setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000d20000-0x20)=[@in={0x2, 0x3, @empty}, @in={0x2, 0x3, @rand_addr=0x1ff}], 0x20) perf_event_open(&(0x7f0000223000)={0x2, 0x78, 0xe3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r2 = creat(&(0x7f0000c7e000-0x8)='./file0\x00', 0x0) mount(&(0x7f0000d92000)='./file1\x00', &(0x7f00000b0000-0x8)='./file0\x00', &(0x7f0000a8f000-0x6)='tmpfs\x00', 0x0, &(0x7f000005c000)=',4') shutdown(r1, 0x1) ioctl$KVM_GET_DEBUGREGS(r1, 0x8080aea1, &(0x7f0000686000-0x80)) ioctl$KIOCSOUND(r1, 0x4b2f, 0x1) r3 = socket$netlink(0x10, 0x3, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f000017e000)={0x0, 0x0, &(0x7f0000e09000-0x1c)=[]}, &(0x7f0000a9b000)=0x10) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f0000107000-0x1a)={r4, 0x3, 0x9, [0x4, 0x0, 0x10001, 0x25, 0x9, 0x0, 0xc, 0x3f, 0x6]}, 0x1a) epoll_wait(r2, &(0x7f000088b000-0x60)=[{}, {}, {}, {}, {}, {}, {}, {}], 0x8, 0x80000001) getsockopt$inet_sctp6_SCTP_CONTEXT(r1, 0x84, 0x11, &(0x7f00003eb000-0x8)={r4, 0x5}, &(0x7f0000cc8000-0x4)=0x8) writev(r3, &(0x7f0000e32000-0x10)=[{&(0x7f0000e60000-0xd3)="290000002000190000003fffff0800000a00000000e80001040000040d00d100ea1100000005000000", 0x29}], 0x1) readlinkat(r1, &(0x7f0000ff8000)='./file0\x00', &(0x7f0000b57000-0x51)=""/81, 0x51) 2018/02/14 02:31:04 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000015000-0x78)={0x5, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0xfffffffffffffffd}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unlink(&(0x7f000039f000)='./file0\x00') 2018/02/14 02:31:04 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0xa, 0x0, @tid}, &(0x7f0000044000)) r0 = syz_open_dev$amidi(&(0x7f0000d8b000)='/dev/amidi#\x00', 0x81, 0x200) getsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000409000)={@remote, @rand_addr}, &(0x7f0000b65000)=0xc) ioctl$DRM_IOCTL_VERSION(r0, 0xc0406400, &(0x7f0000bff000-0x40)={0x100000000, 0x100000000, 0x0, 0x8d, &(0x7f00006e1000)=""/141, 0x1f, &(0x7f00001d4000-0x1f)=""/31, 0x1c, &(0x7f000023d000)=""/28}) ppoll(&(0x7f00006bb000-0x48)=[{r0, 0x400a}, {r0, 0x2}, {r0, 0x40}, {r0, 0xc2a0}, {r0, 0x4000}, {r0, 0x80}, {r0, 0x401}, {r0, 0x2010}, {r0, 0x10}], 0x9, &(0x7f00005b2000-0x10)={0x77359400}, &(0x7f00005cd000-0x8)={0x6}, 0x8) timer_settime(0x0, 0x0, &(0x7f0000a54000)={{0x77359400}}, &(0x7f0000716000-0x20)) 2018/02/14 02:31:04 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_dccp(0xa, 0x6, 0x0) getsockopt(r0, 0x2000000000010d, 0x200000000011, &(0x7f00001b0000-0xab)=""/4, &(0x7f0000000000)=0x4) r1 = accept$packet(0xffffffffffffffff, &(0x7f0000514000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast}, &(0x7f00009ba000-0x4)=0x14) getpeername$packet(r1, &(0x7f0000c5e000-0x14)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @random}, &(0x7f0000a72000)=0x14) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000107000)={@generic="5cadb4a21696500d46793a429ddb01fa", r2}) 2018/02/14 02:31:04 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000380000-0x8)='./file0\x00', 0x240880, 0x128) r1 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000552000-0x1d)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000d5d000-0x20)={r0, &(0x7f000092a000)="8f6238df91c81145918236d2e4beb513", &(0x7f00000d8000-0x64)="b81b3c24c24e4a8f0806b47b11b48912f6778c17e7675219ae1566a208383efc5bbf92c20e4f29f41cfcb9e751883e8825398d88d13dab193d5c720d43f5a9d65921d4251bb5089fb29b866eb7e3c8c2b632dad24bc0475d6f334901ce218e5fbd30ad3c", 0x1}, 0x20) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r0, 0xc0145401, &(0x7f0000486000)={0xffffffffffffffff, 0x3, 0x6, 0x3, 0x9bf}) ioctl$LOOP_GET_STATUS64(r1, 0x4c05, &(0x7f0000d1e000-0xe8)) r2 = creat(&(0x7f0000f77000-0x8)='./file0\x00', 0x80) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000add000-0x8)={0x0, 0x0, []}) bpf$MAP_CREATE(0x0, &(0x7f0000163000)={0x2000000, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x1f) 2018/02/14 02:31:04 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0xe, 0x1, 0x3) r1 = memfd_create(&(0x7f00004d6000-0x6)='self[\x00', 0x3) sendmsg$nfc_llcp(r1, &(0x7f00004a6000-0x38)={&(0x7f0000c6e000)={0x27, 0x9, 0xffffffffffffffe1, 0x4, 0x401, 0x100000001, "f29ff66d2704bb8cf3a9d1d250858e5a4f70564bea4af052edae15ee8b214e2bc2576b2f5c6b8f6e381279dfc3b2d4ef5293b27fbc5058d3de32749f6d571a", 0x10001}, 0x60, &(0x7f00009ae000-0x10)=[{&(0x7f0000405000-0x61)="7751f73543e723ea55103881c747c35e7203baa7cd59e8e13a53523cd0fe0b539413e8b42f62c2eebb0372fa73d1a8d38adc08c1af3e6ae7af1a300eddce7757756652fca94d62f0ac155045d24f571d468830350a044262ab1c901288bb9b8612", 0x61}], 0x1, &(0x7f00007d5000-0x40)={0x40, 0x10f, 0x0, "58e51e463b64665d6c6c7176e19c16df66e0cb863a270249b1c900bac26831fb144b04e232c2265311"}, 0x40, 0x4008084}, 0x20000000) ioctl$KVM_DIRTY_TLB(r1, 0x4010aeaa, &(0x7f000087b000-0xc)={0x0, 0x227a}) write(r0, &(0x7f000091c000-0x24)="240000004e001f0014f9f4070008f408028806f70d000100ffff00000000000000040408", 0x24) [ 52.687865] tmpfs: No value for mount option ',4' 2018/02/14 02:31:04 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f000048d000-0x28)={@common='lo\x00', 0x0}) r2 = syz_open_dev$sndpcmc(&(0x7f0000fca000-0x12)='/dev/snd/pcmC#D#c\x00', 0x100000000, 0x44401) ioctl$GIO_CMAP(r2, 0x4b70, &(0x7f0000ab0000)) sendmsg$nl_route(r0, &(0x7f0000873000)={&(0x7f00007d0000-0xc)={0x10}, 0xc, &(0x7f00000a6000)={&(0x7f0000009000)=@ipv6_newaddr={0x34, 0x14, 0x101, 0xffffffffffffffff, 0xffffffffffffffff, {0xa, 0x0, 0x0, 0x0, r1}, [@IFA_LOCAL={0x14, 0x2, @loopback={0x0, 0x1}}, @IFA_FLAGS={0x8, 0x8, 0x204}]}, 0x34}, 0x1}, 0x0) 2018/02/14 02:31:04 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000cb1000)=0x0) r1 = syz_open_procfs(r0, &(0x7f0000410000)="636c65618973724c666200dee4080f7f92eeecdec9c9a9e9a4cd0fcd6ae74d9523750fe944c2d504bffb58e6ebc0e173e866c63b559f57d7f08aa1a0c204dffaaa65ec39d4595246402f86c5bbe78f1654a962053fdb18c7a64d163141107ddc000ffebaa5d4383f4d26752e40000000000500000000cb6dc9c5275af1e2271ada57604a7def9dd21985ab4636ae3a454421103a84c3163487df51a7338e6db70ad568101dbd320f02882326e922e18e58312ea9481c4f2d5c7a9179dc764be4d2cb") setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000d20000-0x20)=[@in={0x2, 0x3, @empty}, @in={0x2, 0x3, @rand_addr=0x1ff}], 0x20) perf_event_open(&(0x7f0000223000)={0x2, 0x78, 0xe3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r2 = creat(&(0x7f0000c7e000-0x8)='./file0\x00', 0x0) mount(&(0x7f0000d92000)='./file1\x00', &(0x7f00000b0000-0x8)='./file0\x00', &(0x7f0000a8f000-0x6)='tmpfs\x00', 0x0, &(0x7f000005c000)=',4') shutdown(r1, 0x1) ioctl$KVM_GET_DEBUGREGS(r1, 0x8080aea1, &(0x7f0000686000-0x80)) ioctl$KIOCSOUND(r1, 0x4b2f, 0x1) r3 = socket$netlink(0x10, 0x3, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f000017e000)={0x0, 0x0, &(0x7f0000e09000-0x1c)=[]}, &(0x7f0000a9b000)=0x10) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f0000107000-0x1a)={r4, 0x3, 0x9, [0x4, 0x0, 0x10001, 0x25, 0x9, 0x0, 0xc, 0x3f, 0x6]}, 0x1a) epoll_wait(r2, &(0x7f000088b000-0x60)=[{}, {}, {}, {}, {}, {}, {}, {}], 0x8, 0x80000001) getsockopt$inet_sctp6_SCTP_CONTEXT(r1, 0x84, 0x11, &(0x7f00003eb000-0x8)={r4, 0x5}, &(0x7f0000cc8000-0x4)=0x8) writev(r3, &(0x7f0000e32000-0x10)=[{&(0x7f0000e60000-0xd3)="290000002000190000003fffff0800000a00000000e80001040000040d00d100ea1100000005000000", 0x29}], 0x1) readlinkat(r1, &(0x7f0000ff8000)='./file0\x00', &(0x7f0000b57000-0x51)=""/81, 0x51) 2018/02/14 02:31:04 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000223000)={0x2, 0x78, 0xe3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000df7000-0x9)='/dev/ppp\x00', 0x1, 0x0) getsockname$llc(r0, &(0x7f000084c000-0x10)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @empty}, &(0x7f0000e7f000)=0x10) r1 = shmget$private(0x0, 0x4000, 0x0, &(0x7f000006d000/0x4000)=nil) shmctl$SHM_LOCK(r1, 0xb) shmctl$IPC_RMID(r1, 0x0) 2018/02/14 02:31:04 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00003c5000-0x9)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000147000-0x10)) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000a26000)) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000001000)={0x0, 0x2, 0x0, 0x1000, &(0x7f000031e000/0x1000)=nil}) ioctl$KVM_SET_TSS_ADDR(r1, 0xae47, 0xd000) ioctl$KVM_RUN(r2, 0xae80, 0x0) 2018/02/14 02:31:04 executing program 6: perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x8000000) r0 = mq_open(&(0x7f0000000000)='-$\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000665000-0x40)={0x0, 0x7, 0x2}) ioctl$KVM_CREATE_DEVICE(0xffffffffffffff9c, 0xc00caee0, &(0x7f0000e18000)={0x7, r0}) ioctl$KVM_S390_INTERRUPT_CPU(r1, 0x4010ae94, &(0x7f0000188000)={0x20, 0xa, 0x8000}) mq_timedsend(r0, &(0x7f000066c000), 0x0, 0x0, &(0x7f000066d000-0x10)) r2 = dup2(r0, r0) mq_timedreceive(r2, &(0x7f00006b1000-0x83)=""/131, 0x83, 0x0, &(0x7f00005c4000-0x10)) 2018/02/14 02:31:04 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000fa1000)='stack\x00') ftruncate(r0, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00002a0000)={{{@in6=@ipv4={[], [], @loopback}, @in6=@mcast1, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @local}}, 0x0, @in=@dev}}, &(0x7f0000000000)=0xe8) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$KVM_HAS_DEVICE_ATTR(r0, 0x4018aee3, &(0x7f0000001000-0x18)={0x0, 0x6, 0x7}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000001000-0x28)={@generic="d51da9dbd101f8ffffc4f700060cd34b", r1}) 2018/02/14 02:31:04 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x100000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$audion(&(0x7f00004ba000)='/dev/audio#\x00', 0x2, 0x400280) clock_gettime(0x0, &(0x7f00007b6000-0x10)={0x0, 0x0}) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r0, 0xc4c85513, &(0x7f000063f000-0x4c8)={{0x1, 0x7, 0x0, 0x0, "deda83161e34406efb6bb3ec800715b21b9ac17591fdaed413d9ebbeddb9abbdf179b48e716b1813fd80bae4", 0x6}, 0xd4, [0x1, 0x50000000, 0x1ff, 0x800, 0x73bf, 0x3ff, 0x1ff, 0x100, 0x4015693c, 0x8, 0x400, 0xae6, 0x8, 0x80000001, 0x7fffffff, 0x9, 0x3f, 0x143a, 0x40, 0x2, 0x5, 0x5, 0x8, 0x2, 0x200, 0x1000000000, 0x1ff, 0x1a8a, 0x1, 0x83, 0xd673, 0x17a, 0x4, 0x7fff, 0x5, 0x2, 0x2, 0x1, 0x100000001, 0x4, 0x2, 0x2, 0x8, 0x8, 0x7, 0x65c, 0x3, 0x7, 0x2, 0x4, 0x90, 0x4, 0x3, 0x100, 0x2, 0x10000, 0x2, 0x8, 0xffffffff, 0x1a1d, 0xfff, 0xac, 0x12ce, 0x10000, 0x81, 0x7, 0x10000, 0x100, 0x0, 0x8, 0x2, 0x2, 0x401, 0x5, 0x356, 0x7ff, 0x2, 0xfffffffffffffffa, 0x0, 0x7f2, 0x0, 0x5, 0x2, 0x0, 0xa174, 0x5, 0x5, 0x8, 0x3ff, 0x6a2b, 0x2, 0x7fffffff, 0x34fe, 0x3f, 0x0, 0x0, 0xffff, 0x6, 0x80, 0x2, 0x8, 0x6, 0x3f, 0x10000, 0x9, 0xfffffffffffffe01, 0x4, 0x0, 0x80, 0x5, 0xfffffffeffffffff, 0xfffffffffffffffa, 0x3800000000, 0x3, 0x5, 0xf4, 0x5, 0x4, 0x9, 0x100000000, 0x3f, 0x6, 0x3, 0x8, 0x3, 0x3ff, 0x1, 0x2], {r1, r2+30000000}}) sendmsg$key(r0, &(0x7f0000d30000-0x38)={0x0, 0x0, &(0x7f0000816000-0x10)={&(0x7f0000945000-0x70)={0x2, 0x2, 0x7, 0x7, 0xe, 0x0, 0x0, 0x2, [@sadb_x_policy={0x8, 0x12, 0x1, 0x7, 0x0, 0xc, 0x6, {0x6, 0x2b, 0x101, 0x2, 0x0, 0x5, 0x0, @in6=@loopback={0x0, 0x1}, @in6=@empty}}, @sadb_spirange={0x2, 0x10, 0x3, 0x0}, @sadb_spirange={0x2, 0x10, 0x0, 0x3}]}, 0x70}, 0x1}, 0x1) mlock2(&(0x7f00008ca000/0x1000)=nil, 0x1000, 0x0) 2018/02/14 02:31:04 executing program 0: mmap(&(0x7f0000000000/0x31000)=nil, 0x31000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = request_key(&(0x7f000000a000-0xb)='pkcs7_test\x00', &(0x7f000001c000-0x5)={0x73, 0x79, 0x7a}, &(0x7f000001b000)="00f8", 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000019000-0x5)='user\x00', &(0x7f0000000000)={0x73, 0x79, 0x7a}, &(0x7f000001a000), 0x0, r0) mmap(&(0x7f0000031000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000032000-0x10)='/dev/sequencer2\x00', 0x185001, 0x0) mmap(&(0x7f0000031000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffff9c, 0x84, 0x1a, &(0x7f0000032000-0x9c)={0x0, 0x94, "054f1dcb4a87be366924d869bfd90c40e93c3001fd72b43559f1f5529e8c303f714231624a81bf77a317e773b2addf3d2484dbd3ad0ce7b38d9dd8c06d2436148fd6cfe09dfca4077e37403d00a85d09ccc980c0dc4cfbdfc472927b994302f73defe3bf3092979df548a4d84d53d957a4bb6e6cc785c3d8428ef3df117c0ca177c93a8a415fe3925156d76a6a4bb49c6edef055"}, &(0x7f000000a000-0x4)=0x9c) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f0000019000)=@assoc_value={r3, 0x1f}, 0x8) keyctl$unlink(0x9, r1, 0xfffffffffffffffd) [ 52.800537] tmpfs: No value for mount option ',4' 2018/02/14 02:31:04 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$KDGKBTYPE(r0, 0x4b33, &(0x7f00003de000)) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003ba000-0x24)) r1 = syz_open_pts(r0, 0x0) poll(&(0x7f0000fdf000-0x8)=[{r0}], 0x1, 0xb92) close(r1) epoll_create1(0x80000) syz_open_dev$sndpcmc(&(0x7f000040b000-0x12)='/dev/snd/pcmC#D#c\x00', 0x3, 0x200000) 2018/02/14 02:31:04 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x4e, &(0x7f000065b000-0x5b)={@local={[0xaa, 0xaa, 0xaa, 0xaa], 0x0, 0xaa}, @dev={[0xaa, 0xaa, 0xaa, 0xaa]}, [], {@ipv4={0x800, {{0x9, 0x4, 0x0, 0x0, 0x40, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @dev={0xac, 0x14, 0x0}, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}, {[@timestamp={0x44, 0xc, 0x5, 0x1, 0x0, [{[]}, {[]}]}, @rr={0x7, 0x3, 0x0, []}]}}, @icmp=@dest_unreach={0x3, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @broadcast=0xffffffff, @multicast1=0xe0000001, {[]}}}}}}}, &(0x7f00003b5000)={0x0, 0x0, []}) r1 = dup2(r0, r0) ioctl$TUNATTACHFILTER(r1, 0x401054d5, &(0x7f0000edf000-0x10)={0x1, &(0x7f0000796000-0x8)=[{0x5, 0x9, 0x0, 0x8}]}) 2018/02/14 02:31:04 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x2, 0x0) bind(r0, &(0x7f00002ff000)=@generic={0x1e, "0103000000000039000000004700000000a979f321b30c5dc8790405c7bad62e0a63a632ed4938d30373fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb3151d24acef1f1622ca5bdb9c8ea31000077aeb81c90001b6d7c980400000000e80dc136cb184a"}, 0x80) bind(r0, &(0x7f0000afb000)=@generic={0x1e, "01030000000000b9000000004700000000a979f321b30c7bc8790405c7bad62e0a63a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb3151d24acef1f1622ca5bdb9c8ea31000077aeb81c90001d6d7c980400000000f70dc136cb184a"}, 0x80) r1 = dup(r0) getpeername$packet(r0, &(0x7f00007d0000-0x14)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @link_local}, &(0x7f0000241000+0xc5f)=0x14) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(r1, 0x40a85321, &(0x7f00000da000-0xb0)={{0xbb1, 0x7fff}, 'port1\x00', 0x20, 0x15, 0xdc1, 0x4, 0x400, 0x628, 0x7fffffff, 0x0, 0x0, 0x101}) 2018/02/14 02:31:04 executing program 6: mmap(&(0x7f0000000000/0xf6a000)=nil, 0xf6a000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) mmap(&(0x7f0000f6a000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000f6b000-0x4)=0x178, 0x332) setsockopt$inet6_int(r0, 0x29, 0x4a, &(0x7f0000f68000)=0x80, 0x4) read(r0, &(0x7f00006e1000-0x44)=""/163, 0xa3) sendto$inet6(r0, &(0x7f0000125000), 0x0, 0x0, &(0x7f0000985000)={0xa, 0x1, 0x0, @mcast2={0xff, 0x2, [], 0x1}}, 0x1c) recvfrom$inet6(r0, &(0x7f0000f43000), 0x0, 0x12000, &(0x7f0000430000-0x1c)={0xa, 0xffffffffffffffff, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff, 0xaa}}, 0x1c) 2018/02/14 02:31:04 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000935000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00006a5000-0x9)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) pipe2(&(0x7f0000e3f000-0x8)={0x0, 0x0}, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000fb0000-0x4)=0x0) ptrace$getregs(0xffffffffffffffff, r5, 0x2, &(0x7f00003ba000-0xba)=""/186) r6 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) bind$alg(r0, &(0x7f0000b21000)={0x26, 'skcipher\x00', 0x0, 0x2, 'cbc-serpent-sse2\x00'}, 0x58) r7 = dup3(r6, r4, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f000034e000-0x20)={0x27ff, 0x2, 0x1000, 0x2000, &(0x7f0000e1c000/0x2000)=nil}) clock_gettime(0x0, &(0x7f0000000000)) ioctl$KVM_SET_PIT2(r4, 0x4070aea0, &(0x7f0000169000-0x70)={[{0x7, 0x92a, 0x8, 0xb6fe, 0x0, 0xfffffffffffff801, 0xfffffffffffffbff, 0x6, 0x5, 0x1, 0x7, 0x0, 0x6}, {0x1000, 0xfff, 0x64, 0x80, 0x81, 0x5, 0x80000000, 0x9, 0x7fff, 0xfffffffffffffffd, 0x7fffffff, 0xbb23, 0x800000000000000}, {0x6, 0x80000001, 0x0, 0x5, 0xe65, 0x3, 0x2, 0xa00, 0x80000000, 0x0, 0x2, 0x7fffffff, 0x1}], 0x9}) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000ded000-0x20)={0x10005, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r8 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00009f5000-0x11)='/dev/qat_adf_ctl\x00', 0x2, 0x0) getuid() fstat(r6, &(0x7f0000134000-0x44)) ioctl$KVM_SET_VCPU_EVENTS(r4, 0x4040aea0, &(0x7f0000461000-0x1c)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x0, 0x8, 0x805}) syz_kvm_setup_cpu$x86(r8, r6, &(0x7f00000d5000/0x18000)=nil, &(0x7f0000de9000)=[@text64={0x40, &(0x7f0000a9b000-0x3b)="0f20d835200000000f22d80f0118470f35f3ab77644ebe0f59128182818201bc8c6a000000674b0f015e9dc483996ba7d900f300004f4f21ae5ddc", 0x11}], 0x1, 0x0, &(0x7f0000d28000)=[@cstype0={0x4, 0x2}], 0x0) ioctl$KVM_RUN(r7, 0xae80, 0x0) fcntl$F_SET_FILE_RW_HINT(r3, 0x40e, &(0x7f000016e000)=0x3) 2018/02/14 02:31:04 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x2) ioctl(r0, 0x4000000002283, &(0x7f0000139000)='4') readv(r0, &(0x7f00001b5000-0x50)=[{&(0x7f0000608000-0x13)=""/19, 0x13}], 0x1) write$evdev(r0, &(0x7f0000b5e000-0x78)=[{}, {}, {}, {{0x77359400}}], 0x60) clock_gettime(0x0, &(0x7f0000d63000-0x10)={0x0, 0x0}) clock_gettime(0x0, &(0x7f00006f4000)={0x0, 0x0}) clock_gettime(0x0, &(0x7f0000715000-0x10)={0x0, 0x0}) write$evdev(r0, &(0x7f0000c75000)=[{{0x0, 0x7530}, 0xac5, 0x3f, 0x89}, {{r1, r2/1000+10000}, 0x5, 0x80000001, 0x1}, {{0x0, 0x7530}, 0x58, 0x9, 0x6}, {{}, 0x7ff, 0xec9, 0x80}, {{r3, r4/1000+30000}, 0x1, 0x20, 0x5}, {{0x77359400}, 0x9, 0x2, 0x3}, {{0x0, 0x7530}, 0xffff, 0xcf2f, 0x20}, {{r5, r6/1000+10000}, 0x30d6, 0xffffffff, 0x26}, {{}, 0x2, 0x7ff, 0x3}], 0xd8) 2018/02/14 02:31:04 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000392000-0x11)='net/softnet_stat\x00') ioctl$SIOCGIFMTU(r0, 0x8921, &(0x7f0000841000-0x28)={@common}) getitimer(0x2, &(0x7f0000bd4000)) 2018/02/14 02:31:04 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000ea8000-0x9)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) pipe2(&(0x7f0000e3f000-0x8)={0x0, 0x0}, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) setrlimit(0x0, &(0x7f00000d8000)) r4 = dup3(r3, r2, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000ded000-0x20)={0x10005, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4040aea0, &(0x7f0000461000-0x1c)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x805}) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f00000d5000/0x18000)=nil, &(0x7f0000de9000)=[@text64={0x40, &(0x7f0000bff000-0x41)="0f20d835200000000f22d80f0118470f35f3ab77644ebe0f59128182818201bc8c6a000000674b0f015e9dc483996ba7d900f300004f4f21ae5ddc", 0x3b}], 0x1, 0x0, &(0x7f0000754000-0x10)=[], 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r4, 0x0, 0x10, &(0x7f000010a000)={{{@in6=@empty, @in=@broadcast}}, {{@in6=@loopback}, 0x0, @in6=@mcast1}}, &(0x7f000030d000)=0xe8) 2018/02/14 02:31:04 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000abd000-0x9)='/dev/rtc\x00', 0x20000, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f0000688000-0x108)={0x0, @in={{0x2, 0x3, @loopback=0x7f000001}}, [0x101, 0x2, 0xfffffffffffffdf4, 0x400, 0x321, 0xfffffffffffffff8, 0x1be0, 0x9, 0x7, 0x7, 0x7c4, 0x100000001, 0x8, 0x81, 0x3ff]}, &(0x7f000030f000-0x4)=0x108) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r1, 0x84, 0x13, &(0x7f0000058000-0x8)={r2, 0x2}, &(0x7f0000d94000)=0x8) getsockopt(r0, 0x1, 0xa, &(0x7f0000360000-0x96)=""/150, &(0x7f0000c4e000)=0x96) r4 = openat$autofs(0xffffffffffffff9c, &(0x7f0000589000)='/dev/autofs\x00', 0x400000, 0x0) getsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r4, 0x84, 0x7, &(0x7f00001a5000-0x4), &(0x7f000064b000)=0x4) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000d81000)) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f0000da6000-0x18)={r2, 0x6, 0x8, [0x3, 0x4, 0x6, 0x8, 0x0, 0x8, 0x7fff, 0x1]}, &(0x7f000047f000)=0x18) getsockopt$inet_sctp6_SCTP_CONTEXT(r4, 0x84, 0x11, &(0x7f0000856000)={r3, 0x7fffffff}, &(0x7f00009d6000-0x4)=0x8) 2018/02/14 02:31:04 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00003c5000-0x9)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000147000-0x10)) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000a26000)) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000001000)={0x0, 0x2, 0x0, 0x1000, &(0x7f000031e000/0x1000)=nil}) ioctl$KVM_SET_TSS_ADDR(r1, 0xae47, 0xd000) ioctl$KVM_RUN(r2, 0xae80, 0x0) 2018/02/14 02:31:05 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$pptp(0x18, 0x1, 0x2) setsockopt(r0, 0x7b, 0x800, &(0x7f00005eb000-0xbe)="a92f34ece57d93b33279373c541716ecb1e31b34b0b177ccaeb31db19089a36732bbbe4a8a89a6c6f693df5a314aa7a571d83155e87dfef2bdc5f681c4fef24d34b3d49386a243cb2646c354d99f67740469d75c7eb58fc91b9625bf870af7b0afc035cf326db226d7e9d06cce1d4b4812d4d0be7c31aae71664a47c976c8e90d03efaf49384b6575de588c548ba4d844d3722c698849b2e7c315f7045dc8b5ba8b68be6fa6efe8ab44b1ec97865eba0d63fe8c784cdfebbfb7beeabceb0", 0xbe) r1 = socket$inet6(0xa, 0x800000806, 0x0) connect$inet6(r1, &(0x7f0000051000-0x1c)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [0xff, 0xff], @local={0xac, 0x14, 0x0, 0xaa}}}, 0x1c) setsockopt$inet6_buf(r1, 0x29, 0x39, &(0x7f0000e86000), 0x0) 2018/02/14 02:31:05 executing program 0: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = accept$netrom(0xffffffffffffffff, &(0x7f0000001000-0x48)=@full, &(0x7f0000001000-0x4)=0x48) r1 = getpid() fcntl$setown(r0, 0x8, r1) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00003fa000)="7374617475730035f2b7ff57f8dae2ebc27c10a2189d5353b9ac8e5a2b45933fa433af37a70d767a65942bb1b3748c107d18d8805e32c30cbce27714e700fffd015455") perf_event_open(&(0x7f0000d2b000-0x78)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFINDEX(r2, 0x400454da, &(0x7f0000c62000-0x4)=0x86d) preadv(r2, &(0x7f00002b0000)=[{&(0x7f0000c57000)=""/119, 0x77}], 0x1, 0x0) 2018/02/14 02:31:05 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000001000)=@filter={'filter\x00', 0xe, 0x4, 0x320, 0xffffffff, 0x158, 0x1f0, 0x0, 0xffffffff, 0xffffffff, 0x288, 0x288, 0x288, 0xffffffff, 0x4, &(0x7f000000b000), {[{{@uncond, 0x0, 0x130, 0x158, 0x0, {}, [@common=@unspec=@conntrack2={0xc0, 'conntrack\x00', 0x2, {{@ipv6=@empty, [], @ipv4=@multicast1=0xe0000001, [], @ipv4=@empty, [], @ipv4=@loopback=0x7f000001}}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@ip={@multicast2=0xe0000002, @empty, 0x0, 0x0, @syzn={0x73, 0x79, 0x7a}, @syzn={0x73, 0x79, 0x7a}, {}, {}, 0x0, 0x3}, 0x0, 0x70, 0x98, 0x0, {}, []}, @REJECT={0x28, 'REJECT\x00'}}, {{@ip={@empty, @rand_addr, 0x3, 0x0, @common='bpq0\x00', @generic="40bef860d695fecfd71a432d3741ecdd"}, 0x0, 0x70, 0x98, 0x0, {}, []}, @REJECT={0x28, 'REJECT\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x0, 0xfffffffffffffffe}}}}, 0x380) syz_emit_ethernet(0x46, &(0x7f0000446000-0x1cf)={@link_local={0x1, 0x80, 0xc2}, @local={[0xaa, 0xaa, 0xaa, 0xaa], 0xffffffffffffffff, 0xaa}, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x38, 0xffffffffffffffff, 0x0, 0x0, 0x6, 0x0, @rand_addr, @broadcast=0xffffffff, {[]}}, @gre={{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x880b, 0x0, 0x0, []}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, [], "9f"}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x86dd, [], "e8590907f13b0653a525cd63e646ea83bc5413"}}}}}}, &(0x7f0000650000-0x8)={0x0, 0x0, []}) 2018/02/14 02:31:05 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00009a9000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe3000/0x18000)=nil, &(0x7f00001be000)=[@text32={0x20, &(0x7f0000f29000-0x3e)="0f308fe8188ef705b85795ee640f23c00f21f835030008000f23f866b857000f00d8c4e2ed2801c4c181d07a00f20f585354d9f466b8f2000f00d80f01c8", 0x3e}], 0x1, 0x21, &(0x7f00008b7000-0x10)=[], 0x0) r3 = dup3(r2, r0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 2018/02/14 02:31:05 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00003c5000-0x9)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000147000-0x10)) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000a26000)={0x0, 0xfffffffffffffffc}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000001000)={0x0, 0x2, 0x0, 0x1000, &(0x7f000031e000/0x1000)=nil}) ioctl$KVM_SET_TSS_ADDR(r1, 0xae47, 0xd000) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 53.003171] QAT: Invalid ioctl [ 53.008224] QAT: Invalid ioctl 2018/02/14 02:31:05 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000d2b000-0x78)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) eventfd2(0x0, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000859000-0x4)=0x0) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000460000-0xb)='/dev/hwrng\x00', 0x4000, 0x0) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f000086c000-0x11)='/dev/qat_adf_ctl\x00', 0x2000, 0x0) ioctl$KVM_PPC_GET_PVINFO(r1, 0x4080aea1, &(0x7f0000f54000-0xde)=""/222) perf_event_open(&(0x7f000042f000-0x78)={0x2, 0x78, 0xf613, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, r0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$ALG_SET_AEAD_AUTHSIZE(r1, 0x117, 0x5, 0x0, 0x20) [ 53.049761] QAT: Invalid ioctl [ 53.055439] QAT: Invalid ioctl [ 53.077857] QAT: Invalid ioctl 2018/02/14 02:31:05 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00003c5000-0x9)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000147000-0x10)) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000a26000)={0x0, 0xfffffffffffffffc}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000001000)={0x0, 0x2, 0x0, 0x1000, &(0x7f000031e000/0x1000)=nil}) ioctl$KVM_SET_TSS_ADDR(r1, 0xae47, 0xd000) ioctl$KVM_RUN(r2, 0xae80, 0x0) 2018/02/14 02:31:05 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = dup2(r0, r0) getsockopt$bt_l2cap_L2CAP_CONNINFO(r1, 0x6, 0x2, &(0x7f000062a000), &(0x7f0000fc4000)=0x5) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xcc, &(0x7f0000f07000)={{0xa, 0xffffffffffffffff, 0x0, @loopback={0x0, 0x1}}, {0xa, 0xffffffffffffffff, 0x0, @empty}, 0x0, [0x1f]}, 0x5c) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000c02000)=0x0) rt_sigqueueinfo(r2, 0x3e, &(0x7f0000e55000-0x10)={0x3, 0x1, 0x9, 0x3}) [ 53.103237] QAT: Invalid ioctl [ 53.121577] QAT: Invalid ioctl [ 53.132724] QAT: Invalid ioctl [ 53.136433] QAT: Invalid ioctl [ 53.139697] QAT: Invalid ioctl [ 53.142985] QAT: Invalid ioctl [ 53.146568] QAT: Invalid ioctl [ 53.153680] QAT: Invalid ioctl [ 53.157185] QAT: Invalid ioctl [ 53.166256] QAT: Invalid ioctl [ 53.169673] QAT: Invalid ioctl 2018/02/14 02:31:05 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f000042a000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$TCSETA(r0, 0x5402, &(0x7f0000bd2000)) ioctl$TCSETSW(r0, 0x5403, &(0x7f00001ce000-0x24)) ioctl$TCXONC(r0, 0x540a, 0x800) 2018/02/14 02:31:05 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f00007fd000)='./file0\x00', 0x40) accept$ipx(r1, &(0x7f0000e2c000), &(0x7f0000bdf000)=0x10) r2 = syz_open_dev$amidi(&(0x7f000052c000-0xc)='/dev/amidi#\x00', 0x34, 0x1) ioctl$int_in(r0, 0x5421, &(0x7f0000dbd000-0x8)=0x2fc6) ioctl$EVIOCSABS0(r2, 0x401845c0, &(0x7f0000aa6000-0x18)={0xfff, 0x283, 0x800, 0xb8, 0x80, 0x1}) write$evdev(r2, &(0x7f0000a37000)=[{{0x0, 0x2710}}, {{0x77359400}}, {}, {}, {{0x77359400}}, {{0x77359400}}, {{}, 0xffffffbffffff00d}], 0x36a) 2018/02/14 02:31:05 executing program 7: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$mice(&(0x7f0000001000-0x10)='/dev/input/mice\x00', 0x0, 0x109001) lseek(r0, 0x0, 0x7) mmap(&(0x7f0000000000/0xf21000)=nil, 0xf21000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair$inet(0x1e, 0x1, 0x0, &(0x7f0000002000-0x8)={0x0, 0x0}) r2 = open(&(0x7f0000e3f000)='./file0\x00', 0x4001, 0x180) ioctl$KVM_GET_DIRTY_LOG(r2, 0x4010ae42, &(0x7f0000be6000-0x10)={0x0, 0x0, &(0x7f0000653000/0x4000)=nil}) mmap(&(0x7f0000f21000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r3 = creat(&(0x7f0000460000-0x8)='./file0\x00', 0x0) accept4$ax25(r3, &(0x7f00009b7000), &(0x7f000099f000-0x4)=0x10, 0x800) mmap(&(0x7f0000f22000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$int_in(r3, 0x5452, &(0x7f0000f23000-0x8)=0x3) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f0000f22000-0x28)={@generic="05256656fd9f3f0f0cbe9fb55051d5ca", &(0x7f0000f21000-0x2c)=@ethtool_wolinfo={0x6, 0x3de, 0x1ff, "4cedcef5a358"}}) mmap(&(0x7f0000f23000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000f24000-0xc)={0x4}) 2018/02/14 02:31:05 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = syz_open_dev$mouse(&(0x7f0000932000)='/dev/input/mouse#\x00', 0x3, 0x80100) ioctl$PERF_EVENT_IOC_DISABLE(r1, 0x2401, 0x6500) ioctl$sock_ifreq(r0, 0x89fb, &(0x7f0000f4f000)={@common='sit0\x00', @ifru_data=&(0x7f0000010000-0x20)="0101090700070c0000fa000011040100df000000001009000000ff000004eb00"}) 2018/02/14 02:31:05 executing program 6: mmap(&(0x7f0000000000/0xdf5000)=nil, 0xdf5000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x7, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f00006b4000)=0x0) fcntl$setownex(r0, 0xf, &(0x7f000033f000-0x8)={0x2, r1}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_int(r2, 0x1, 0x21, &(0x7f0000df4000), 0x4) 2018/02/14 02:31:05 executing program 1: r0 = syz_open_dev$mouse(&(0x7f000038a000-0x12)='/dev/input/mouse#\x00', 0x2, 0x204000) sendto$llc(r0, &(0x7f00004b7000)="54c460bcf789f77c65bd89e39bcd98a560c8ed7890a64d014682702467b1da543315f1a1fcdb43abf75afa754ed841e75815de323ff469cf9243092729e2549bd66fc9f564eedd5a0ca09bf271baae2f42cfe2d790b9dcbe357fd54f2b9e2f9bd0195c111e050890", 0x68, 0x40801, &(0x7f0000d99000)={0x1a, 0xfe, 0x7fff, 0x9, 0x0, 0x9, @dev={[0xaa, 0xaa, 0xaa, 0xaa], 0x0, 0x10}}, 0x10) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$RDS_FREE_MR(r0, 0x114, 0x3, &(0x7f0000fa1000-0x10)={{0x7, 0x6}, 0x6}, 0x10) ioctl$TIOCGSID(r0, 0x5429, &(0x7f000011e000)=0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f000026b000)={0x0, 0x0}, &(0x7f000072d000-0x4)=0xc) ioctl$DRM_IOCTL_GET_CLIENT(r0, 0xc0286405, &(0x7f0000738000)={0x0, 0x2, r1, 0x1, r2, 0x20, 0x7, 0x1}) r3 = socket$rds(0x2, 0x5, 0x0) inotify_add_watch(r0, &(0x7f0000095000)='./file0\x00', 0x4000000) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f000052f000-0x4), &(0x7f0000384000-0x4)=0x4) syz_open_dev$admmidi(&(0x7f0000d1d000)='/dev/admmidi#\x00', 0x3, 0x8000) openat$sequencer(0xffffffffffffff9c, &(0x7f0000ab5000)='/dev/sequencer\x00', 0x400000, 0x0) r4 = perf_event_open(&(0x7f000001d000)={0x5, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = getpgrp(0xffffffffffffffff) ioctl$sock_SIOCGPGRP(r3, 0x8904, &(0x7f000079a000-0x4)=0x0) kcmp(r5, r6, 0x2, r4, r0) setsockopt$RDS_RECVERR(r3, 0x84, 0x1e, &(0x7f0000000000), 0x4) 2018/02/14 02:31:05 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f00008e0000-0x10)={0x2, 0xffffffffffffffff, @remote={0xac, 0x14, 0x0, 0xbb}}, 0x10) sendto$inet(r0, &(0x7f0000763000-0x1), 0x0, 0x20008000, &(0x7f000057c000-0x10)={0x2, 0x0, @multicast1=0xe0000001}, 0x10) r1 = socket$inet(0x2, 0x7, 0x1) setsockopt$IPT_SO_SET_REPLACE(r1, 0x0, 0x40, &(0x7f0000e0c000)=@raw={'raw\x00', 0x9, 0x3, 0x230, 0x0, 0xffffffff, 0xffffffff, 0x108, 0xffffffff, 0x198, 0xffffffff, 0xffffffff, 0x198, 0xffffffff, 0x3, &(0x7f000034a000-0x30), {[{{@uncond, 0x0, 0xc0, 0x108, 0x0, {}, [@common=@unspec=@connlabel={0x28, 'connlabel\x00'}, @inet=@rpfilter={0x28, 'rpfilter\x00'}]}, @common=@unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x4, 'syz1\x00'}}}, {{@ip={@remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}, 0x0, 0x0, @syzn={0x73, 0x79, 0x7a}, @generic="a67e45a39e885dc4e81456a017740383"}, 0x0, 0x70, 0x90, 0x0, {}, []}, @unspec=@TRACE={0x20, 'TRACE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x0, 0xfffffffffffffffe}}}}, 0x290) connect$inet(r0, &(0x7f0000937000-0x10)={0x2, 0xffffffffffffffff, @dev={0xac, 0x14, 0x0}}, 0x10) r2 = accept4(r0, &(0x7f0000437000-0x10)=@in={0x0, 0xffffffffffffffff, @loopback}, &(0x7f000005b000)=0x10, 0x80000) bind$inet(r2, &(0x7f0000b0c000-0x10)={0x2, 0x3, @broadcast=0xffffffff}, 0x10) writev(r0, &(0x7f00002f8000-0x8)=[{&(0x7f0000bde000-0x34)="b3", 0x1}], 0x1) 2018/02/14 02:31:05 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00003c5000-0x9)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000147000-0x10)) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000a26000)={0x0, 0xfffffffffffffffc}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000001000)={0x0, 0x2, 0x0, 0x1000, &(0x7f000031e000/0x1000)=nil}) ioctl$KVM_SET_TSS_ADDR(r1, 0xae47, 0xd000) ioctl$KVM_RUN(r2, 0xae80, 0x0) 2018/02/14 02:31:05 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000238000-0x12)='/dev/input/event#\x00', 0x0, 0x0) r1 = syz_open_dev$vcsn(&(0x7f0000ce4000-0xa)='/dev/vcs#\x00', 0x8, 0x40) ioctl$KDSKBMODE(r1, 0x4b45, &(0x7f0000793000)=0x101) connect$vsock_dgram(r1, &(0x7f00009ca000-0x10)={0x28, 0x0, 0x2711, @host=0x2}, 0x10) ioctl$EVIOCSCLOCKID(r0, 0x400445a0, &(0x7f0000ac1000-0x4)) openat$rfkill(0xffffffffffffff9c, &(0x7f0000e4a000)='/dev/rfkill\x00', 0x8000, 0x0) 2018/02/14 02:31:05 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x7fff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup3(r0, r0, 0x1) 2018/02/14 02:31:05 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x29, 0x2, 0x0) perf_event_open(&(0x7f0000015000-0x78)={0x1, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000015000-0x78)={0x1, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3fe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000a15000-0x10)={0x0, 0x0}) futimesat(r0, &(0x7f0000f45000)='./file0\x00', &(0x7f00000ae000-0x20)={{}, {r1, r2/1000+10000}}) 2018/02/14 02:31:05 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00003c5000-0x9)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000147000-0x10)) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000a26000)={0x0, 0xfffffffffffffffc}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000001000)={0x0, 0x2, 0x0, 0x1000, &(0x7f000031e000/0x1000)=nil}) ioctl$KVM_SET_TSS_ADDR(r1, 0xae47, 0xd000) ioctl$KVM_RUN(r2, 0xae80, 0x0) 2018/02/14 02:31:05 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = accept$nfc_llcp(0xffffffffffffff9c, &(0x7f000038d000-0x60), &(0x7f0000d7f000-0x4)=0x60) accept4$nfc_llcp(r0, 0x0, &(0x7f000036c000-0x4), 0x800) r1 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000001000-0xc)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r1, 0x40087703, 0x80000000a) mmap(&(0x7f0000447000/0x4000)=nil, 0x4000, 0x0, 0x13, r1, 0x0) 2018/02/14 02:31:05 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) rt_sigprocmask(0x0, &(0x7f0000687000-0x8)={0xfffffffffffffffe}, 0x0, 0x8) setrlimit(0x1, &(0x7f0000011000)) memfd_create(&(0x7f0000d6d000-0x11)="7d0000000000000000ffffffffea2159b1", 0x0) 2018/02/14 02:31:05 executing program 0: umount2(&(0x7f0000921000)='./file0\x00', 0xd) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x6, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x8000000200000000, 0x7f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(&(0x7f000091e000-0x8)='./file0\x00', &(0x7f0000344000-0x8)='./file0\x00', &(0x7f0000fb6000-0x4)='nfs\x00', 0x0, &(0x7f000000a000)) pipe(&(0x7f0000556000)={0x0}) getsockopt$bt_BT_FLUSHABLE(r0, 0x112, 0x8, &(0x7f0000f9d000-0x4)=0x6, &(0x7f000085a000-0x8)=0x4) 2018/02/14 02:31:05 executing program 3: rt_sigtimedwait(&(0x7f0000438000), &(0x7f0000914000), &(0x7f000015f000), 0x20438008) timer_create(0x6, &(0x7f0000e6e000)={0x0, 0x2b, 0x0, @tid}, &(0x7f0000cf1000)=0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000001000-0x10)={0x0, 0x0}) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) timer_settime(r0, 0x0, &(0x7f0000000000)={{}, {r1, r2+10000000}}, &(0x7f0000001000-0x20)) 2018/02/14 02:31:05 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @multicast1=0xe0000001}, 0x10) connect$inet(r0, &(0x7f0000d38000-0x10)={0x2, 0x0, @loopback=0x7f000001}, 0x10) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000939000)=0x0) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000b09000)=r1) ioctl$int_in(r0, 0x5452, &(0x7f0000e1d000)=0x23) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendto$inet(r0, &(0x7f000017d000-0x3)="03", 0x1, 0x100000004043, &(0x7f0000ee6000)={0x2, 0xffffffffffffffff, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}, 0x10) 2018/02/14 02:31:05 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00003c5000-0x9)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_XCRS(r2, 0x4188aea7, &(0x7f0000b5e000-0x98)={0x0, 0x200, []}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) openat$kvm(0xffffffffffffff9c, &(0x7f0000e22000)='/dev/kvm\x00', 0x200, 0x0) 2018/02/14 02:31:05 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000bf8000-0x4)=0x0) r1 = syz_open_procfs(r0, &(0x7f0000783000-0x5)='comm\x00') exit(0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) writev(r1, &(0x7f0000f49000)=[{&(0x7f000062f000-0x3d)="a5", 0x1}], 0x1) openat$ashmem(0xffffffffffffff9c, &(0x7f0000bcd000-0xc)='/dev/ashmem\x00', 0x400, 0x0) 2018/02/14 02:31:05 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00003c5000-0x9)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000147000-0x10)) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000a26000)={0x0, 0xfffffffffffffffc}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000001000)={0x0, 0x2, 0x0, 0x1000, &(0x7f000031e000/0x1000)=nil}) ioctl$KVM_SET_TSS_ADDR(r1, 0xae47, 0xd000) ioctl$KVM_RUN(r2, 0xae80, 0x0) 2018/02/14 02:31:05 executing program 1: mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000031e000/0x18000)=nil, &(0x7f0000002000)=[@text16={0x10, &(0x7f0000002000-0x4b)="0f000ab834018ed86766c7442400402800006766c7442402030000006766c744240600000000670f011424825815cb0ff170f40fc75a04b80e008ec00f35ea0e00220066b9ad0900000f32", 0x4b}], 0x1, 0x0, &(0x7f0000000000)=[], 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) mmap(&(0x7f0000007000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$KVM_INTERRUPT(r2, 0x4004ae86, &(0x7f0000008000-0x4)=0x101) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r3 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000008000)='/selinux/mls\x00', 0x0, 0x0) setsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r3, 0x84, 0x7, &(0x7f0000007000)={0x14}, 0x4) 2018/02/14 02:31:05 executing program 0: mmap(&(0x7f0000000000/0xfc0000)=nil, 0xfc0000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000010000-0x6)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2, 0x12, r0, 0x0) fallocate(r0, 0x0, 0xffff, 0xf93) r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000006000/0x3000)=nil, 0x3000, 0x7, 0x11, r1, 0x0) madvise(&(0x7f0000007000/0x4000)=nil, 0x4000, 0x9) getsockopt$packet_buf(r0, 0x107, 0x17, &(0x7f0000b94000)=""/4096, &(0x7f00004c2000-0x4)=0x1000) 2018/02/14 02:31:05 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f00006ca000-0xa)='/dev/cuse\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000ad4000)={0x3, 0x6, 0x8003, 0x6, 0x6, 0x8, 0xfffffffffffffffd, 0x1000, 0x0}, &(0x7f00005a6000-0x4)=0x20) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x18, &(0x7f0000c87000)={r2, 0x6}, &(0x7f0000ffa000-0x4)=0x6) bind$alg(r0, &(0x7f0000b9f000-0x58)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_hmac_sha1\x00'}, 0x58) sendmmsg$inet_sctp(r1, &(0x7f0000944000-0xe0)=[{&(0x7f000063d000)=@in6={0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}, 0x8}, 0x1c, &(0x7f0000999000-0x30)=[{&(0x7f000097e000-0x17)="5573b8512d6eb20c9849f8b0bcd1ea9435179b074e625b", 0x17}, {&(0x7f000049a000)="c8d0a80012169734ddd9783f52b0ee4107a3a5907c611378052903a44dd81e37ddca11ecdf19f968457ada02eee30f7190af638def6611053bb7b0a9355be00b6d9ca8ab773cd1e26b32e0d3", 0x4c}, {&(0x7f0000e57000-0xd8)="a2f2b126661e5be06a7aa09a51b1e6ba0b8a9249a69fa601bf444250cdc9a3fc46c0f78c07052bc6f77e0f1d3112b940ad8916fe8f15a769a642c7b841aac5c1ac9041ff012ff1fef292820a592084a91357dc7f9f1b73aea61b3b1439f09e53d3493526fc272d6cbed288450aeb984de38a2028610461764e1e2039d9fe628e17db54b587450168b5e9c0b065d47e02cca66f4e4bd44e3c1334dffd44ee3b8e37579fde3cfd3d4bceba9fd20aed34ee474edf9413b85901bb4379dcafbee3e9b415f619fa2e79df2bb1b3e512b4c7d2fc269c98e91b0f1f", 0xd8}], 0x3, 0x0, 0x0, 0x20000004}, {&(0x7f00002bb000)=@in={0x2, 0x1, @multicast2=0xe0000002}, 0x10, &(0x7f0000019000)=[{&(0x7f00007cb000-0xdc)="f417afae31d3634518abe8afe9a19c6c2d5221e087000d7a6194aa2a7086cc13c478e136d961d1296719ef96a6bed20203f40bcfdf9e1e0ed1c90216f83379d89a89523ca29e23c09b8d347a9351926cbd4831e66409980808a6c56eec142dd9d8e5666e8d1321e6c0f2c13f765245d918a4151f65526e40b5d2c5c1f61b680c31b895dac4d543a4f5ee4a91e02b4f7c29acfea3483549e12bf8a36a174ccafc6e3664c4bf73869e847c1aaf0e7cd0cbff77f1d75990391e00d597369e7bc16a32df2ebca80a6c10d3b1ede58f07703525e31882f0af14bbc0d3cb80", 0xdc}, {&(0x7f0000fb9000-0x6e)="8c2580965d98873b39ac59f82b24e2146ab8429022f89405e5693e35fea1d1609901730920d94d4d48bbeb6374b3712a2f4bb67f36be6de28afe58366a6d152e653777bbdde6f3a1e65a19b18d70b855f442495167fb2d0c66c7b5de9b9c14efd425c947e399e8d4b7e6256ac429", 0x6e}, {&(0x7f0000cc5000-0xa7)="dadb7145c38f5b9fbe2e1568bf6eb84674cae8dce4f03823eccfcb8a0ccd8de8f48c61608d13f05d0d5164abedbcbe0b532e85f822928b9a18aecc29449de0ef9c3a22050b7ca3996bfd0540ab8eb9ef9ff024f2b0e415dc0e768daf3666f3b0727831068673d09326e422dbf691f2cc3edf393bead0273cce94b467062ae4d6762ae35bf7f8d0275554c0460c7a86512563d9e00ca47ea25e53c22c23136a82ff128247ec9f80", 0xa7}], 0x3, &(0x7f0000562000)=[@init={0x18, 0x84, 0x0, {0x3, 0x5, 0xfffffffffffffff8, 0x2}}, @sndinfo={0x20, 0x84, 0x2, {0x4, 0x8, 0x2, 0x100000001, r3}}], 0x60, 0x8850}, {&(0x7f0000501000)=@in={0x2, 0x1, @empty}, 0x10, &(0x7f0000c32000-0x30)=[{&(0x7f0000bfd000)="5e587072b1b8a5b8f38998a6c25c11b0d7f0889898ac0f5d89ee47b841ebd7a98db1edf38659f5ad31f80bec813749476ec5c1d65e930755760536b148adc0e52f5f125ca550f633d1c26010466f7bcd5add1925f7880e1bc60472b2371f66e63c04b038c7577f9fcd3506284537260f9851f7a796e9619df842b5e65cf41ec4791497326bf345fcc6166d3e8838fb5be3610df4b2fefde1ec8f49004c4a42ca00277a6b182dedd72320a47f01bee954b0d032515b7c4b23f1499fcc8a26f0e386f020848e9cf7fa1c51a3fa6fbd28bc46c6b0cd0bc4aba2a519e4f71527", 0xde}, {&(0x7f000038b000)="28a081d2af5a1a55769f1ad3aef117cb40c5ce67fe0af823f78c0e30c8f6c38a2244d252e0f13b05669e010d316f815105779621e3eef12a6a065c5e84b9f7c9d6e5e167fbc0fda2b8e270378d29c3705ad511574ee39b65201ae66ec1024cacb47744ee20060476ef063cf00936965a40680b18ac116d5f74001b9445143e7602faaf6e34858a2eaedbb0d8b38e17df227e8be7db3e8c641b9005a6de560d1ce0837bda99c0e412817168c1acad6ea1f892f806365ad368d1ea76f4b967379092", 0xc1}, {&(0x7f0000e2b000)="043e162991e723ba9c619d7124a990718e1ea9bfac4da34450c057440c616000ffc02c7cc18ce393f969518a1410c88e4235c5d5664e1b8985a6e908f695d3de73ae985f1b5212be5696a484977aa3d7b06e15bcac955aff177ba521d273e6a0694ce623b0229b4af6d60c6a3071d3b7ec33d1b701b79bc23bb67e7a", 0x7c}], 0x3, &(0x7f0000a35000)=[@init={0x18, 0x84, 0x0, {0x2, 0x8001, 0x6, 0x8}}, @sndrcv={0x30, 0x84, 0x1, {0x7, 0x1ae, 0xe, 0x7, 0x3, 0x3, 0x1, 0x1f, r3}}], 0x60}, {&(0x7f0000065000-0x10)=@in={0x2, 0x1, @multicast1=0xe0000001}, 0x10, &(0x7f00002af000-0x40)=[{&(0x7f0000155000-0x59)="65657b0a667b733818d34a78e552da4d15a417e37a748bd0519ff7965b2e324df00bbfca4649892cd7f8bae4ae4166434f97805c881afbef588defb776368f7824276ad529f4f0c477c677b664e1e5bbe5f53cf75641a5a959", 0x59}, {&(0x7f0000016000-0x9b)="8506f82b2bd545d011d6dffb81befdd1c2327d967958e806d881622874fae2a2e5523938c2aed2716e9ec37b2f6fd4a600462a3268d6226cf665304035d60d1493a98c6b7a65a8622b8d245ae6a38ee0bdfe617209c242251d659242aa3c4b092d12c8f63787df95b58f2b71885abedd4fa45268ea7c41a993550badfb47f75d2b3c993dbf9a17aede2f3807f02c0e53268ad0b3ac80a219f1b2fd", 0x9b}, {&(0x7f0000b4c000-0x95)="85630073bcf01605cdf6c58526e0d1408229d5d6e077d3c21cb4386b93ccc19b4f6150cc5bbf63abd75515e79d971f3b848665ff335261353e45582ee4c9d5ac588d0d825637892f75e3bc9e93260e43063c078d53b4dbcc02032a93476a87c412f2111d7bd21b3f6a3eb6375884e24732759a23bdce4b066ba947cd6c35f28a29690d29662c7a8f5486a13f9d8ccac59fef9ad533", 0x95}, {&(0x7f00002a4000)="25ee1c214a4596ea8aade283cdf664f06cb2989af827a2f6bd047ab82ab9d05a20bc0addfb4783075c12b8d7f8fcd940db09579d1beb695e9bbb1e5a388d3f9987440654374fbccd0e0b4eb49033bf58941ff719f875336f492acb8981961c6cd9a82dc6eee9c6863126fb63924f652484f060b18cca94495e36c2252721dfb0698fc7930cdd2cdf481875c3e64c206f2097f513974fedb794275afd60ad61e3222c92b36e9d2b8f71f741166d6be8587afff59541e3f6641d316044815242262c38458074a881466d08c6ecf49f4d7b10e622b79d6929d68b9206a26cde62d41166", 0xe2}], 0x4, &(0x7f0000986000-0xc0)=[@init={0x18, 0x84, 0x0, {0x9, 0x38000, 0x7, 0x101}}, @sndrcv={0x30, 0x84, 0x1, {0x80, 0x100, 0x2, 0x10001, 0x6, 0x80000000, 0xfffffffffffff000, 0x1, r3}}, @init={0x18, 0x84, 0x0, {0x0, 0x9, 0x5, 0xffffffff80000000}}, @init={0x18, 0x84, 0x0, {0x1, 0x3a, 0xabf, 0x4}}], 0xc0, 0x20040850}], 0x4, 0x4000000) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00004bf000-0x14)="0100010000006900eace0003bd08cf0e2185d9", 0x13) [ 53.427282] audit: type=1400 audit(1518575465.459:53): avc: denied { net_bind_service } for pid=1232 comm="kworker/u5:0" capability=10 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=cap_userns permissive=1 2018/02/14 02:31:05 executing program 3: mmap(&(0x7f0000000000/0x4b8000)=nil, 0x4b8000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$vcsa(&(0x7f000009e000)='/dev/vcsa#\x00', 0x8, 0x200002) setsockopt$ax25_buf(r0, 0x101, 0x19, &(0x7f000044d000)="4b5009451b4c84fff72b3d7401a12383dcff941ed38d9e662aba3499dfca5c74c86399f2f2a2e864c70c38531202fbd24f14f93427314b167d6e51c309a6725452909da3dec0a33a5c537b561f1475bd355f48e23caf286bd5259fc055597fccef8b46d8ba8bdfd7f1595cca2c93121d794861a43bdf9db5f29f662e48b5aaa5f763862afa0bded0e708786840ee338bed0ed2835ad7256a943db77d5f8f731d50c2425c9890fb9a07e6152b62dfc8d52a8c5ce77c5e75643c7000cb8c55d5761f436e54365da93651aeac1446c3c18706ff0389a6083b44c36ed663e0b4e48006a96b6e23bd9ec95bd3ce", 0xeb) r1 = socket(0x10, 0x802, 0x0) ioctl$SIOCSIFMTU(r1, 0x8922, &(0x7f000032d000-0x28)={@common='ip6tnl0\x00', 0x200}) 2018/02/14 02:31:05 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0xfffffffffffffffd) setsockopt$inet6_int(r0, 0x29, 0x31, &(0x7f0000bc4000-0x4)=0x80000000000000a, 0x4) setsockopt$sock_int(r0, 0x1, 0x4000000000000002, &(0x7f0000ea9000)=0x2, 0x4) bind$inet6(r0, &(0x7f000019c000)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}}, 0x13) sendto$inet6(r0, &(0x7f00007a9000-0x1), 0x0, 0xfffffefffffffffe, &(0x7f0000f63000-0x1c)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}}, 0x1c) getsockopt$inet6_buf(r0, 0x29, 0x6, &(0x7f0000fa2000-0x2)=""/72, &(0x7f0000fa2000-0x4)=0x48) 2018/02/14 02:31:05 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00003c5000-0x9)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000147000-0x10)) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000a26000)={0x0, 0xfffffffffffffffc}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000001000)={0x0, 0x2, 0x0, 0x1000, &(0x7f000031e000/0x1000)=nil}) ioctl$KVM_SET_TSS_ADDR(r1, 0xae47, 0xd000) ioctl$KVM_RUN(r2, 0xae80, 0x0) 2018/02/14 02:31:05 executing program 5: socket$key(0xf, 0x3, 0x2) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) pipe(&(0x7f000069e000)={0x0}) getsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000b52000)=@int, &(0x7f0000216000)=0x4) r1 = socket(0x1000000000001e, 0x4, 0x0) openat$cuse(0xffffffffffffff9c, &(0x7f00001a9000)='/dev/cuse\x00', 0x10000, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f00004ee000)=@req3={0x6000, 0x0, 0x3, 0x7fd}, 0x1c) sendmsg$key(r1, &(0x7f00005af000)={0x0, 0x0, &(0x7f00003f1000)={&(0x7f00007b1000)={0x2, 0x0, 0x0, 0x0, 0xffffffffffffff26, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, []}, 0xffe2}, 0x1}, 0x0) socket$bt_cmtp(0x1f, 0x3, 0x5) 2018/02/14 02:31:05 executing program 0: mmap(&(0x7f0000000000/0xc000)=nil, 0xc000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f000000c000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) symlink(&(0x7f000000d000-0x5)='./control\x00', &(0x7f0000001000-0xa)='./control\x00') mmap(&(0x7f0000000000/0xfb2000)=nil, 0xfb2000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = inotify_init1(0x0) inotify_add_watch(r0, &(0x7f000002e000)='./control\x00', 0x4000036) r1 = syz_open_dev$sndpcmc(&(0x7f0000bbc000)='/dev/snd/pcmC#D#c\x00', 0x0, 0x8801) mmap(&(0x7f0000fb2000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000fb3000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$ax25_int(r1, 0x101, 0x7, &(0x7f0000fb4000-0x4)=0x80000001, 0xfffffffffffffeac) r2 = openat(0xffffffffffffff9c, &(0x7f00004ae000-0xa)='./control\x00', 0x0, 0x0) ioctl$TIOCGSID(r2, 0x5429, &(0x7f00009d4000)=0x0) setpriority(0x2, r3, 0x3) read(r0, &(0x7f0000fb5000-0x1b)=""/32, 0x20) 2018/02/14 02:31:05 executing program 7: move_pages(0x0, 0x0, &(0x7f0000000000)=[], &(0x7f00000fe000)=[], &(0x7f0000000000)=[], 0x8f3bd1977ec5cfe8) syz_open_dev$sg(&(0x7f0000479000-0x9)='/dev/sg#\x00', 0x5, 0x200000) 2018/02/14 02:31:05 executing program 6: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) sysfs$2(0x2, 0x4, &(0x7f0000001000-0x7c)=""/124) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000002000)='/dev/loop#\x00', 0x0, 0x0) add_key$user(&(0x7f0000176000)='user\x00', &(0x7f00009d6000-0x5)={0x73, 0x79, 0x7a}, &(0x7f000003e000), 0x0, 0x0) r1 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f00000c8000)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00003c4000)={r1, 0x50, &(0x7f000017d000)}, 0x10) ioctl$DRM_IOCTL_VERSION(r1, 0xc0406400, &(0x7f0000ecc000)={0x6, 0x0, 0x3, 0x8e, &(0x7f00001ba000+0x9ba)=""/142, 0xf9, &(0x7f0000170000-0xf9)=""/249, 0x3c, &(0x7f0000dfd000-0x3c)=""/60}) ioctl(r0, 0x4000000000001265, &(0x7f0000997000-0x4b)) 2018/02/14 02:31:05 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_AGP_FREE(0xffffffffffffffff, 0x40206435, &(0x7f0000002000)={0x0, 0x0, 0x0, 0x24}) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0x5, &(0x7f0000002000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001}, [@jmp={0x7}], {0x95}}, &(0x7f0000004000-0xa)='syzkaller\x00', 0x3, 0xc3, &(0x7f0000066000-0xc3)=""/195}, 0x48) syz_extract_tcp_res(&(0x7f0000818000-0x8), 0x100000001, 0x0) 2018/02/14 02:31:05 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000f45000)='/dev/rtc\x00', 0x0, 0x0) ioctl$EVIOCGABS2F(r0, 0x8018456f, &(0x7f000068a000)=""/7) ioctl$VT_RESIZE(r0, 0x5609, &(0x7f0000d74000-0x6)={0x0, 0x7, 0x9}) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$inet_sctp6_SCTP_RECVNXTINFO(r0, 0x84, 0x21, &(0x7f0000009000)=0xb1b, 0x4) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000232000)={@syzn={0x73, 0x79, 0x7a, 0x0}, 0x0}) setsockopt$packet_int(r1, 0x107, 0xf, &(0x7f000008c000)=0x8, 0x4) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, r0) sendto$packet(r1, &(0x7f0000ca2000-0xa4)="000100003e02001400f4977d7b41b8d7004f653bcb7d650087e005f6ce9455a42a29b093546168ecd9ca020c5e75e227062c9f49981a18d8cd354fc3d380aadf77fcd014d76926e0eaa5c9deca6e0329a8bb0ca00cbeb44bc28479d5", 0x5c, 0x0, &(0x7f0000322000-0x14)={0x11, 0x800, r2, 0x1, 0x0, 0x6, @link_local={0x1, 0x80, 0xc2}}, 0x14) io_setup(0x5, &(0x7f000005a000)=0x0) io_submit(r3, 0x2, &(0x7f0000013000)=[&(0x7f000043a000)={0x0, 0x0, 0x0, 0x3, 0x9, r0, &(0x7f00001f4000-0x1000)="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", 0x1000, 0x4, 0x0, 0x1, r0}, &(0x7f00001a8000-0x40)={0x0, 0x0, 0x0, 0x3, 0x2, r1, &(0x7f0000821000-0xce)="2558450e56f9b202d3f89756132205412fe9d0b9e24b04177b7627656e0130c3f44559d92df8674fc2ba79b0812c4ebf9947266288544415adee6b1f25ecc07af1e38a0fbc16edb2a03c0edca42eed50e6718b36b2aece6ff24ed3b5850bf5d717fc256b2e4cbf0a97eda21332d44fae730a5f2605a859a75bda1c27e818b6caf7eb4001113c48f928096f1b40bb8ce7be06941ff43f520d813f2b623ad769f7461870f9e2f37d8fdaccbc264a7a79392c0163a8d2b0e57f401280d491718f7910caf059fc9f5ad25bfacd974e9e", 0xce, 0xa8, 0x0, 0x1, r0}]) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000b49000)={@generic="df39351d4b5fd3a946d1ca6c1a8c9dff", r2}) 2018/02/14 02:31:05 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000001000-0x8)='./file0\x00', 0x0) socket$inet_tcp(0x2, 0x1, 0x0) unshare(0x8000400) r1 = syz_open_dev$sndpcmc(&(0x7f0000002000-0x12)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) pselect6(0x40, &(0x7f00000ac000-0x40)={0x3ffffd}, &(0x7f0000768000), &(0x7f00007fc000-0x40), &(0x7f0000f22000)={0x0, 0x989680}, &(0x7f0000f14000)={&(0x7f0000554000-0x8), 0x8}) setsockopt$netrom_NETROM_T2(r1, 0x103, 0x2, &(0x7f00008a5000-0x4), 0x4) getpeername$netlink(r0, &(0x7f0000418000), &(0x7f0000b53000)=0xc) 2018/02/14 02:31:05 executing program 7: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000b74000)='ns/cgroup\x00') mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) accept$ipx(r0, &(0x7f0000ef5000), &(0x7f0000000000)=0x10) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000015000-0x78)={0x1, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = msgget(0x3, 0x400) lstat(&(0x7f0000dc8000)='./file0\x00', &(0x7f000082e000)={0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000224000-0x8)='./file0\x00', &(0x7f00009cb000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r4 = getuid() stat(&(0x7f0000b3d000-0x8)='./file0\x00', &(0x7f00005c7000-0x44)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r6 = getpid() ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f00006e3000)=0x0) pipe(&(0x7f0000ab3000-0x8)) msgctl$IPC_SET(r1, 0x1, &(0x7f00009e6000)={{0xf7, r2, r3, r4, r5, 0x1c1, 0x8}, 0x10000, 0x9, 0xabd, 0x6, 0x91f, 0xff, r6, r7}) clone(0x0, &(0x7f00004dc000), &(0x7f00002dc000), &(0x7f0000c4b000), &(0x7f0000e31000-0x1)) 2018/02/14 02:31:05 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00003c5000-0x9)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000147000-0x10)) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000a26000)={0x0, 0xfffffffffffffffc}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000001000)={0x0, 0x0, 0x0, 0x1000, &(0x7f000031e000/0x1000)=nil}) ioctl$KVM_SET_TSS_ADDR(r1, 0xae47, 0xd000) ioctl$KVM_RUN(r2, 0xae80, 0x0) 2018/02/14 02:31:05 executing program 0: mmap(&(0x7f0000000000/0xf1e000)=nil, 0xf1e000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r0 = syz_open_pts(0xffffffffffffffff, 0x2100) ioctl$KDDISABIO(r0, 0x4b37) r1 = socket$vsock_stream(0x28, 0x1, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) accept(r1, &(0x7f000039a000)=@pptp={0x0, 0x0, {0x0, @loopback}}, &(0x7f0000001000-0x4)=0x20) socket$inet(0x2, 0x3, 0x0) ioctl$sock_SIOCGIFCONF(0xffffffffffffffff, 0x8910, &(0x7f0000e24000)=@req={0x50, &(0x7f0000876000)={@generic="eeb18500cbe17668c970f826b7541030", @ifru_data=&(0x7f00005b2000)="5f78ede22849d1616f4ef24cbeee4dd9cc6f8b7ca925e00bf7310e1b6c3befe7"}}) openat$audio(0xffffffffffffff9c, &(0x7f0000f1d000-0xb)='/dev/audio\x00', 0x0, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000f1a000), 0x0, 0x0, &(0x7f0000f1c000-0x10)={0x2, 0xffffffffffffffff, @empty}, 0x10) 2018/02/14 02:31:05 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_member(0xffffffffffffff9c, &(0x7f0000c87000-0x10)='/selinux/member\x00', 0x2, 0x0) fgetxattr(r0, &(0x7f0000115000)=@random={'os2.', 'ppp0#@userppp1eth1ppp0:GH)posix_acl_accesscgroupnodev\x00'}, &(0x7f0000461000)=""/165, 0xa5) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 2018/02/14 02:31:05 executing program 5: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc\x00', 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x402, 0xffffffffffffffff) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f0000001000-0x5)='/dev/rtc\x00', 0x0, 0x0) fcntl$dupfd(r2, 0x402, 0xffffffffffffffff) unshare(0x1000000080900000) r3 = openat$rtc(0xffffffffffffff9c, &(0x7f0000001000-0x9)='/dev/rtc\x00', 0x301000, 0x0) fcntl$dupfd(r3, 0x402, r1) 2018/02/14 02:31:05 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000a79000-0x38)={&(0x7f000052e000)={0x10, 0x34000, 0x0, 0x10000}, 0x4, &(0x7f0000e1f000-0x8)={&(0x7f000095a000-0xac)={0x17, 0x1e, 0x801, 0xffffffffffffffff, 0xffffffffffffffff, {0x2}, [@nested={0xfffffffffffffeb4, 0x3a, [@generic="2732a378750934dfc31c30045c653c2a849a752d6060a1a30922dba13a55c4674d82203f3e07ff32586e8a76640e9abac60779d3b978cd9f5d4cb078de3e554d746b8f74ea52bcda1ce7bc44fc8828edab955b91a28b95339cdcb658e0fdc92935fe74dfb67412622498a7092890d51b218881ab57093e17317f011d8460177651eece1d9fae1574dc3cc2909dd1d65637"]}]}, 0x20}, 0x1}, 0x20000000) 2018/02/14 02:31:05 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) capset(&(0x7f00001d1000)={0x19980334}, &(0x7f0000702000)={0x0, 0x0, 0x0, 0x3f}) socket$llc(0x1a, 0x0, 0x0) 2018/02/14 02:31:05 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00003c5000-0x9)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000147000-0x10)) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000a26000)={0x0, 0xfffffffffffffffc}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000001000)={0x0, 0x0, 0x0, 0x1000, &(0x7f000031e000/0x1000)=nil}) ioctl$KVM_SET_TSS_ADDR(r1, 0xae47, 0xd000) ioctl$KVM_RUN(r2, 0xae80, 0x0) 2018/02/14 02:31:05 executing program 1: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x80, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000c4c000-0xe8)={{{@in6=@empty, @in6=@remote, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in6=@mcast1}}, &(0x7f0000bd3000)=0xe8) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000001000-0x28)={@syzn={0x73, 0x79, 0x7a, 0x0}, r1}) r2 = socket(0x11, 0x4000000000080003, 0x0) ioctl$sock_inet_tcp_SIOCINQ(r2, 0x541b, &(0x7f0000000000)) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000000)={&(0x7f0000001000-0x8)='./file0\x00', 0x0, 0x10}, 0x10) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) prctl$setmm(0x23, 0x3, &(0x7f000042a000/0x3000)=nil) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000001000)={0x6, 0x10000, 0x20000000000000, 0x6}, 0x14) ioctl$sock_inet_SIOCDELRT(r0, 0x890c, &(0x7f0000001000-0x78)={0xfffffffffffffff9, {0x2, 0x3, @multicast1=0xe0000001}, {0x2, 0x0, @remote={0xac, 0x14, 0x0, 0xbb}}, {0x2, 0x0, @local={0xac, 0x14, 0x0, 0xaa}}, 0x8, 0x8, 0x77, 0xc0, 0x4, 0x0, 0x3f, 0x200, 0x40}) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, &(0x7f0000000000)="2b1b435117e2ac3cdf0166215dd312c6", 0x10) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) recvmsg$kcm(r0, &(0x7f0000000000)={&(0x7f0000001000)=@rc, 0x9, &(0x7f0000002000-0x80)=[{&(0x7f0000002000-0x41)=""/162, 0xfffffffffffffd23}, {&(0x7f0000001000)=""/116, 0x74}, {&(0x7f0000002000-0xfe)=""/254, 0xfe}, {&(0x7f0000001000)=""/238, 0xee}, {&(0x7f0000001000-0x51)=""/81, 0x51}, {&(0x7f0000001000-0x89)=""/137, 0x89}, {&(0x7f0000002000-0x54)=""/84, 0x54}, {&(0x7f0000001000)=""/82, 0x52}], 0x8, &(0x7f0000000000), 0x0, 0xc84c}, 0x0) 2018/02/14 02:31:05 executing program 6: r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_udp_encap(r0, 0x11, 0x64, &(0x7f0000001000-0x4)=0x7, 0x4) setsockopt$inet6_dccp_buf(r0, 0x21, 0x80, &(0x7f0000b61000-0x61)="dafe47e6ad2bc538349d6ad63ca5593b35f73efa89106c65ba05be5d788be8eac53420435aafa8b67cb0dd9c543fc174333aa93594dd93ac3f2d6d8cf71513085dfca5237b3d89df40fea3337202938cff92cb32645ce8d82f0aa3a77fd5eff345", 0x61) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sg(&(0x7f0000629000)='/dev/sg#\x00', 0x800, 0x101000) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$vnet(r1, &(0x7f000064f000-0x68)={0x1, {&(0x7f0000830000-0xe6)=""/230, 0xe6, &(0x7f0000d66000-0xba)=""/186, 0x2}}, 0x68) ioctl(r1, 0x2275, &(0x7f00007bc000)) setsockopt$inet6_MRT6_ADD_MFC(r1, 0x29, 0xcc, &(0x7f0000f86000)={{0xa, 0x3, 0xdba, @mcast2={0xff, 0x2, [], 0x1}, 0x20000000}, {0xa, 0x2, 0x7bee9472, @dev={0xfe, 0x80, [], 0x0, 0x17}, 0x1f}, 0x45a9, [0xa8a, 0x1f, 0x188, 0x8, 0x40, 0x100000001, 0x8000, 0x400]}, 0x5c) 2018/02/14 02:31:05 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendto$inet(r0, &(0x7f0000de2000-0x1), 0x0, 0x40000, &(0x7f00006ef000)={0x2, 0xffffffffffffffff, @rand_addr=0x9}, 0x8) socket$inet6_dccp(0xa, 0x6, 0x0) getsockopt$inet_mreqsrc(r0, 0x0, 0x2f, &(0x7f0000f16000-0x5)={@multicast1, @loopback, @remote}, &(0x7f0000f51000-0x4)=0xc) 2018/02/14 02:31:05 executing program 0: mmap(&(0x7f0000000000/0xeed000)=nil, 0xeed000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1000000080005, 0x0, &(0x7f000059a000)={0xffffffffffffffff, 0xffffffffffffffff}) mbind(&(0x7f000023b000/0x3000)=nil, 0x3000, 0x3, &(0x7f0000264000-0x8)=0x1000, 0x7fff, 0x4) mmap(&(0x7f0000eed000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000eed000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r2 = request_key(&(0x7f0000eed000)='trusted\x00', &(0x7f00005b4000-0x5)={0x73, 0x79, 0x7a, 0x2}, &(0x7f0000eee000-0x2c)='vmnet1.,*mime_type)$+procmd5sum$\\vmnet1user\x00', 0x0) mmap(&(0x7f0000eed000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000eed000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r3 = add_key(&(0x7f00009e6000-0x5)='user\x00', &(0x7f0000eed000)={0x73, 0x79, 0x7a, 0x3}, &(0x7f00005df000-0xae)="9f5c5e15df0d4ed1c3dc30bf33022bdd6818ba696f84a4d4852209d6e42154ed0b68e28b04b6d081035e0157d7a773a1333974f03f7189063724d6c5644bf01853c725bdc74d1a5d6c155d916a24698a1fcce575c7fbaae727014a5f8e98eb09c154be6483e9613d9f6dc64211fc37e2521e4e7428af8825676ccd8567f7bf75bab7485b195d09db543815321c5c7ba54c176855d646c4795424bc6cfbe22ec27aa6a064759e3f83caf79d0b3642", 0xae, 0xfffffffffffffff8) keyctl$instantiate_iov(0x14, r2, &(0x7f00008de000-0x10)=[{&(0x7f0000eed000)="b7f2ea6165771fc9e4d3784aa85e687fcf1fa8b3d9eb", 0x16}], 0x1, r3) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000022000-0x10)={0x2, &(0x7f0000016000)=[{0x28, 0x0, 0x0, 0xfffffffffffff010}, {0x6}]}, 0x10) sendmmsg$unix(r1, &(0x7f000040f000)=[{&(0x7f0000027000-0xa)=@abs, 0x8, &(0x7f0000001000)=[], 0x25c, &(0x7f0000020000)=[]}], 0x1, 0x0) 2018/02/14 02:31:05 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe7ef, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000965000-0x18)='/selinux/avc/hash_stats\x00', 0x0, 0x0) setsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f000001f000-0x4)=0x5, 0x4) r1 = syz_open_dev$sg(&(0x7f0000927000)='/dev/sg#\x00', 0x0, 0x882) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r1, 0x84, 0x13, &(0x7f000059f000-0x8)={0x0, 0x8000}, &(0x7f00005b3000-0x4)=0x8) setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000e0e000-0x8)={r2, 0x7}, 0x8) 2018/02/14 02:31:05 executing program 5: mmap(&(0x7f0000000000/0x1c000)=nil, 0x1c000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) mmap(&(0x7f000001c000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f000001c000)='/dev/qat_adf_ctl\x00', 0x18000, 0x0) ioctl$TIOCSWINSZ(r1, 0x5414, &(0x7f0000010000)={0x7ff, 0x3f, 0x80000000, 0x6}) sendmsg$nl_generic(r0, &(0x7f0000005000)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f0000014000)={&(0x7f0000017000-0x124)={0x14, 0x1e, 0x301, 0xffffffffffffffff, 0xffffffffffffffff, {0x7}, []}, 0x14}, 0x1}, 0x0) 2018/02/14 02:31:05 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = dup2(r0, r0) ioctl$SNDRV_TIMER_IOCTL_PAUSE(r1, 0x54a3) write(r0, &(0x7f0000859000)="130000001000ffdde200f49ff60f050000230a009d0000001000afa73022e5f9ec3e4fe8697ae1a3490096000001e7b93c18983ae3820d1eb0f049a1b4b88ed4fc65be0602c2d3275df1f2aa09b1267c3d5f625e060000008ed7d56ca466a49bd87da5cd04b27dd267460000000000000000e90907008612f0267214ff7b20db0f7e5bf12930d837b9cb3452b6c4e2387d886959e4ebd30961933ae9f90d1ad5b56d2a917a6f575b8b76199346c8f325b8", 0xb1) 2018/02/14 02:31:05 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000639000)='./file0\x00', 0x0) fsetxattr(r0, &(0x7f0000ba8000-0x18)=@known='system.posix_acl_access\x00', &(0x7f00009b8000)="02000000000800083ffff200", 0xc, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f0000cf0000)=@routing={0x0, 0x12, 0x0, 0x5, 0x0, [@dev={0xfe, 0x80, [], 0x0, 0xe}, @mcast2={0xff, 0x2, [], 0x1}, @remote={0xfe, 0x80, [], 0x0, 0xbb}, @mcast2={0xff, 0x2, [], 0x1}, @remote={0xfe, 0x80, [], 0x0, 0xbb}, @local={0xfe, 0x80, [], 0x0, 0xaa}, @mcast2={0xff, 0x2, [], 0x1}, @mcast1={0xff, 0x1, [], 0x1}, @loopback={0x0, 0x1}]}, 0x98) ioctl$DRM_IOCTL_INFO_BUFS(r0, 0xc0106418, &(0x7f0000d83000-0x20)={0xfffffffffffffffb, 0x3, 0xfffffffffffffffa, 0x0, 0x1, 0x1}) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f00007b3000)=0x2) 2018/02/14 02:31:05 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000031000)='/dev/autofs\x00', 0x103a01, 0x0) getdents(r0, &(0x7f0000098000+0xf88)=""/106, 0x6a) r1 = syz_open_dev$adsp(&(0x7f0000c35000+0x52)='/dev/adsp#\x00', 0x4, 0x2) accept$llc(r1, &(0x7f000010f000-0x10)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote}, &(0x7f00006a3000-0x4)=0x10) listen(r1, 0x7) r2 = socket(0x2, 0x3, 0xff) ioctl$sock_ipx_SIOCAIPXPRISLT(r2, 0x89e1, &(0x7f000051f000-0x4)=0xfdfc) 2018/02/14 02:31:05 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) accept$packet(0xffffffffffffffff, &(0x7f0000052000-0x14)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}, &(0x7f0000001000-0x4)=0x14) ioctl$sock_inet6_SIOCDIFADDR(r0, 0x8936, &(0x7f0000112000)={@remote={0xfe, 0x80, [], 0x0, 0xbb}, 0x3369a5c0, r1}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x46, &(0x7f0000715000-0x4e)={@link_local={0x1, 0x80, 0xc2}, @local={[0xaa, 0xaa, 0xaa, 0xaa], 0xffffffffffffffff, 0xaa}, [], {@ipv4={0x800, {{0x9, 0x4, 0x0, 0x0, 0x38, 0xffffffffffffffff, 0x0, 0x0, 0x1, 0x0, @rand_addr=0xfffffffffffffe01, @remote={0xac, 0x14, 0x0, 0xbb}, {[@rr={0x7, 0xf, 0x7, [@rand_addr, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}, @broadcast=0xffffffff]}]}}, @icmp=@timestamp={0xd}}}}}, &(0x7f0000650000-0x8)={0x0, 0x0, []}) 2018/02/14 02:31:05 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00003c5000-0x9)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000147000-0x10)) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000a26000)={0x0, 0xfffffffffffffffc}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000001000)={0x0, 0x0, 0x0, 0x1000, &(0x7f000031e000/0x1000)=nil}) ioctl$KVM_SET_TSS_ADDR(r1, 0xae47, 0xd000) ioctl$KVM_RUN(r2, 0xae80, 0x0) 2018/02/14 02:31:05 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCRMFF(r0, 0x40044581, &(0x7f000068e000)) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000b0a000)='/proc/self/net/pfkey\x00', 0x80, 0x0) splice(r1, &(0x7f0000d8a000-0x8)=0x7, r0, &(0x7f0000f47000), 0x80, 0x4) r2 = socket$unix(0x1, 0x5005, 0x0) bind$unix(r2, &(0x7f000000e000-0x8)=@file={0x1}, 0x2) sendmsg$unix(0xffffffffffffffff, &(0x7f0000001000-0x38)={&(0x7f0000000000)=@abs, 0x8, &(0x7f00009bd000)=[], 0x0, &(0x7f0000001000-0x10)=[]}, 0x0) 2018/02/14 02:31:05 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00002ca000)='/dev/loop#\x00', 0x0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = dup3(r0, r1, 0x0) ioctl(r1, 0x400004000001276, &(0x7f00008a5000)) ioctl$LOOP_GET_STATUS64(r2, 0x4c05, &(0x7f00001cb000-0xe8)) openat$selinux_create(0xffffffffffffff9c, &(0x7f0000d37000)='/selinux/create\x00', 0x2, 0x0) 2018/02/14 02:31:06 executing program 5: mmap(&(0x7f0000000000/0x37000)=nil, 0x37000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x2c) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f000000a000)=@nat={'nat\x00', 0x1b, 0x5, 0x648, 0x378, 0x240, 0xffffffff, 0x378, 0x378, 0x578, 0x578, 0xffffffff, 0x578, 0x578, 0x5, &(0x7f000001c000-0x50), {[{{@ipv6={@loopback={0x0, 0x1}, @dev={0xfe, 0x80}, [], [], @common='lo\x00', @generic="c5ca382c85ae1c2390a03d8c2991aaa4"}, 0x0, 0x1f8, 0x240, 0x0, {}, [@common=@inet=@hashlimit2={0x150, 'hashlimit\x00', 0x2, {'gretap0\x00', {0x2, 0x0, 0x68, 0x101, 0x0, 0x2, 0x56}}}]}, @REDIRECT={0x48, 'REDIRECT\x00', 0x0, {0x0, @ipv4=@multicast1=0xe0000001, @ipv6=@local={0xfe, 0x80, [], 0xffffffffffffffff, 0xaa}, @gre_key, @port}}}, {{@ipv6={@dev={0xfe, 0x80}, @local={0xfe, 0x80, [], 0xffffffffffffffff, 0xaa}, [], [], @syzn={0x73, 0x79, 0x7a}, @common='syzkaller0\x00'}, 0x0, 0xf0, 0x138, 0x0, {}, [@common=@dst={0x48, 'dst\x00', 0x0, {0x0, 0x4}}]}, @MASQUERADE={0x48, 'MASQUERADE\x00', 0x0, {0x0, @ipv4=@rand_addr, @ipv6=@remote={0xfe, 0x80, [], 0xffffffffffffffff, 0xbb}, @icmp_id, @icmp_id}}}, {{@ipv6={@ipv4={[], [0xff, 0xff], @multicast1=0xe0000001}, @loopback={0x0, 0x1}, [], [], @syzn={0x73, 0x79, 0x7a}, @common='irlan0\x00'}, 0x0, 0xa8, 0xe8, 0x0, {}, []}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0x0, 0x0, "4cf3ed6b1eaab544e83646f5c9d41e6973272dcc34d6d6f9c2d87d3796de"}}}, {{@ipv6={@mcast1={0xff, 0x1, [], 0x1}, @dev={0xfe, 0x80}, [], [], @common='lo\x00', @syzn={0x73, 0x79, 0x7a}}, 0x0, 0xd0, 0x118, 0x0, {}, [@common=@icmp6={0x28, 'icmp6\x00'}]}, @NETMAP={0x48, 'NETMAP\x00', 0x0, {0x0, @ipv4=@multicast1=0xe0000001, @ipv4=@multicast1=0xe0000001, @gre_key, @gre_key}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28, '\x00', 0x0, 0xfffffffffffffffe}}}}, 0x6a8) r1 = getpgrp(0x0) r2 = getuid() bpf$BPF_PROG_QUERY(0x10, &(0x7f000002f000)={r0, 0x1, 0x1, 0x100, &(0x7f000002e000)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xa}, 0x20) r3 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f000002f000+0x244)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) ioctl$sock_inet_SIOCDELRT(r3, 0x890c, &(0x7f0000012000-0x78)={0x8, {0x2, 0x0, @rand_addr=0x9}, {0x2, 0x0, @rand_addr=0xd73}, {0x2, 0x3, @broadcast=0xffffffff}, 0x20, 0x800, 0xc9, 0x7fff, 0x1, 0x0, 0x3, 0x5a, 0x4}) lstat(&(0x7f0000038000-0x8)='./file0\x00', &(0x7f000001d000-0x44)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f000000b000)={r1, r2, r4}, 0xc) mmap(&(0x7f0000038000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(r3, 0xc0bc5310, &(0x7f0000039000-0xbc)) openat$pfkey(0xffffffffffffff9c, &(0x7f0000015000-0x15)='/proc/self/net/pfkey\x00', 0x42800, 0x0) mmap(&(0x7f0000038000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000039000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000039000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f000002e000)={0x0, 0x0}) rt_sigtimedwait(&(0x7f0000039000)={0x100000001}, &(0x7f0000039000), &(0x7f0000019000)={r5, r6+30000000}, 0x8) mmap(&(0x7f0000037000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r7 = openat$vcs(0xffffffffffffff9c, &(0x7f0000037000)='/dev/vcs\x00', 0x80003, 0x0) mmap(&(0x7f0000037000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$TIOCGSOFTCAR(r7, 0x5419, &(0x7f0000013000-0x4)) 2018/02/14 02:31:06 executing program 2: mmap(&(0x7f0000000000/0xfec000)=nil, 0xfec000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0xf, 0x1, 0x9, 0xb}, 0xffffffffffffff95) bpf$MAP_CREATE(0x0, &(0x7f0000fe6000)={0xc, 0x8, 0x4, 0x100000007, 0xa, r0, 0x9}, 0xffffffcc) mmap(&(0x7f0000fec000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000fec000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000fec000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000fed000-0x20)={r0, &(0x7f0000256000-0x2)="ff", &(0x7f0000fec000), 0x2}, 0x20) mmap(&(0x7f0000fed000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f0000e81000-0xe8)={{{@in=@empty, @in6=@local, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in=@rand_addr}}, &(0x7f0000fee000-0x4)=0xe8) ioprio_get$uid(0x3, r1) 2018/02/14 02:31:06 executing program 7: mmap(&(0x7f0000ab8000/0x3000)=nil, 0x3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet(r0, &(0x7f0000ab8000)="88", 0x1, 0x0, &(0x7f0000ab9000)={0x2, 0xffffffffffffffff, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}, 0x10) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$mice(&(0x7f0000001000-0x10)='/dev/input/mice\x00', 0x0, 0x18080) recvfrom$inet6(r0, &(0x7f00007ea000)=""/15, 0xf, 0x0, &(0x7f0000ab1000-0x1c)={0xa, 0xffffffffffffffff, 0x0, @loopback={0x0, 0x1}}, 0x1c) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000001000+0xdf6)={0x0, 0x0, 0x0, 0x7}, 0xb) shutdown(r0, 0x1) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000001000+0x41a)={0x0, 0x3f}, &(0x7f0000000000)=0x8) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r1, 0x84, 0x1a, &(0x7f0000ab8000)={r2, 0xf4, "2b5422aa3f523cd84b8e3bad32ed9683a0d6d71e3557cf49068efb3df66ea103c583fe0b76a3822f8f51edd3a9bb56b0ee41a0e3326f86f1278158149f16632f7ec6709ca9c2d52918f94f04f03e0cf4b64e1d8c48555fdca51575045cf46381e92ae9b34b3de821c1d25467552562c8344c5f7c114ee3d4dc051b16bdf9198d7262a0de659a90e87202d14e692c0214d0dc3110b6536f58ef374b2e6443e842556ce4d29571db1ec6479090c8523aa13e1c4ac5a892c5291e14da19cc785ee7a4b3c48479def6c40b263532fd8575cebf8ed7241390b5e8cabf6ef5e4dc1c053447a087db3ac166381a304de755fe1045b6fef9"}, &(0x7f0000000000)=0xfc) 2018/02/14 02:31:06 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f0000bc4000)=0x0) perf_event_open(&(0x7f0000d2b000-0x78)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}, 0x0, 0xffffffffffdfffff, 0xffffffffffffffff, 0x0) syz_open_procfs(r0, &(0x7f0000f24000)="63fffffffffffff8145524ac9a8671b0cdd19b6e8fcf102f0fb2b539afdffc7d63b4c3265f75096ca6ab3edbecd5698a4a61732d202e9edbf660f049efbc982c291157439852cfa12875920027cded6e0a5f38faf88d5d2229a15e1d9327628de4eaaa841164898bc5ca3ac50b13b320ec6a6e3122") [ 53.935202] audit: type=1400 audit(1518575465.967:54): avc: denied { ioctl } for pid=8686 comm="syz-executor6" path="socket:[26009]" dev="sockfs" ino=26009 ioctlcmd=0x54a3 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 2018/02/14 02:31:06 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00003c5000-0x9)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000147000-0x10)) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000a26000)={0x0, 0xfffffffffffffffc}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000001000)={0x0, 0x2, 0x0, 0x1000, &(0x7f000031e000/0x1000)=nil}) ioctl$KVM_SET_TSS_ADDR(0xffffffffffffffff, 0xae47, 0xd000) ioctl$KVM_RUN(r2, 0xae80, 0x0) 2018/02/14 02:31:06 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x29, 0x2, 0x0) sendto(r0, &(0x7f000085d000)="96", 0x1, 0x0, &(0x7f0000b7e000-0x10)=@ax25={0x3, {"97bf99d12115a9"}}, 0x10) r1 = syz_open_procfs(0x0, &(0x7f00005af000-0xa)='net/kcm\x00\b\x00') r2 = socket$kcm(0x29, 0x2, 0x0) sendfile(r2, r1, &(0x7f0000302000-0x8), 0xffffffff) ioctl$DRM_IOCTL_AGP_INFO(r1, 0x80386433, &(0x7f000031a000)) sendmsg$kcm(r2, &(0x7f0000a52000)={&(0x7f0000390000-0x1e)=@pppoe={0x18, 0x0, {0x0, @empty, @generic="a51f2d1200228a128f9a4284f227a5ee"}}, 0x1e, &(0x7f00006b4000)=[{&(0x7f000005f000-0xac)="dd", 0x1}], 0x1, &(0x7f00009b5000)=[]}, 0x0) 2018/02/14 02:31:06 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socket$nfc_raw(0x27, 0x1, 0x0) fchdir(0xffffffffffffffff) r0 = socket$netlink(0x10, 0x3, 0xc) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) writev(r0, &(0x7f0000885000-0x10)=[{&(0x7f00009df000-0x1f)="1f00000001031900030007000000068100023b0509000100010100ff1ffe58", 0x1f}], 0x1) openat$autofs(0xffffffffffffff9c, &(0x7f0000bad000)='/dev/autofs\x00', 0x0, 0x0) 2018/02/14 02:31:06 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dspn(&(0x7f0000f62000)='/dev/dsp#\x00', 0x3, 0x7ffc) ioctl$TUNDETACHFILTER(r0, 0x401054d6, 0x0) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x73, &(0x7f0000227000)={0x0, 0x0, 0x0, 0x7722a2ae, 0x7}, &(0x7f0000950000-0x4)=0x18) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f000003b000)={r1, @in={{0x2, 0x3, @remote={0xac, 0x14, 0x0, 0xbb}}}}, 0x8c) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x73, &(0x7f0000377000)={0x0, 0x26, 0x30, 0x1ff, 0x9}, &(0x7f0000b94000-0x4)=0x18) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000f25000)={r2, 0x85}, 0x8) r3 = socket(0xb, 0x2, 0x5df) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r3, 0x84, 0x18, &(0x7f0000cc2000)={0x0, 0x6}, &(0x7f0000221000-0x4)=0x6) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r3, 0x84, 0x1a, &(0x7f0000486000-0x8)={r4}, &(0x7f000091c000)=0x8) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(r0, 0x40405515, &(0x7f0000b2f000)={0x9, 0x1, 0x0, 0x0, "3eb50b475e19b6424f3ef89bb1f719eec65a70b6bc2e9a270c7a468278486fd30a5ee6a86a8d892a5e0b213f"}) sendmsg$nl_route(r3, &(0x7f0000504000)={&(0x7f0000ba3000-0xc)={0x10}, 0xc, &(0x7f00002ab000-0x10)={&(0x7f0000ff8000)=@newlink={0x3c, 0x10, 0x9, 0xffffffffffffffff, 0xffffffffffffffff, {}, [@IFLA_IFNAME={0x14, 0x3, @syzn={0x73, 0x79, 0x7a, 0x0}}, @IFLA_AF_SPEC={0x8, 0x1a, [{0x4, 0xa}]}]}, 0x3c}, 0x1}, 0x0) 2018/02/14 02:31:06 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) clock_nanosleep(0x0, 0x0, &(0x7f00006ba000)={0x0, 0x1c9c380}, &(0x7f0000831000)) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) pkey_alloc(0x0, 0x0) r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000f25000-0xa)='/dev/cuse\x00', 0x100, 0x0) ioctl$TIOCSCTTY(r0, 0x540e, 0x10001) openat$selinux_status(0xffffffffffffff9c, &(0x7f0000d92000)='/selinux/status\x00', 0x0, 0x0) 2018/02/14 02:31:06 executing program 0: mmap(&(0x7f0000000000/0x4b8000)=nil, 0x4b8000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x802, 0x0) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f000032d000-0x28)={@common='ip6tnl0\x00', 0x200}) mmap(&(0x7f00004b8000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$l2tp_PPPOL2TP_SO_RECVSEQ(r0, 0x111, 0x2, 0x1, 0x4) getsockopt$inet_sctp_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f00004b9000-0x4), &(0x7f0000165000-0x4)=0x4) 2018/02/14 02:31:06 executing program 6: mmap(&(0x7f0000000000/0xc000)=nil, 0xc000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x800000000002, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={@syzn={0x73, 0x79, 0x7a, 0x0}, 0x0}) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f000000a000-0x10)={r1, 0x1, 0x6, @remote={[0xaa, 0xaa, 0xaa, 0xaa], 0xffffffffffffffff, 0xbb}}, 0x10) mmap(&(0x7f000000c000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f000000c000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f000000c000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f000000c000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f000000c000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f000000c000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f000000c000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f000000c000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f000000c000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) sendmsg(r0, &(0x7f000000d000-0x38)={&(0x7f000000d000-0x26)=@pppol2tp={0x18, 0x1, {0x0, r0, {0x2, 0x1, @empty}, 0x1, 0x0, 0x2, 0x2}}, 0x26, &(0x7f000000d000-0x60)=[{&(0x7f000000c000)="d40729727abf97c8c865fc693d5ac71b5cee3106244f311f752a06cae6ce2eca3856ee48541443326c9e4dcf6514ff283c2cd835182d56470990812f", 0x3c}, {&(0x7f000000d000-0xc9)="c45215f3ba1e5f1c8363ff138fdd7030306a9bfb0d67193e950c2ac50540bb6a7cae519f507f8879e268fb3e2bf451ed302cc13e1c4f387527ab62be9974179cba2b7fe6fa92b63a7ebdfe9e112c19b45d7cc65bed30c8ba08ee76a86afa766962d351ced09722c17e56c43fd11682dbdd432208b8d69b29f34e72214b75bd8ae20d1bd0f480ed5b0a9752dcf2dec69314748d43f5477ab498ddc8271f5379c0745409e5f1657dcf0bd4a23b561b24358074489244a33a1e42d16755277eb78cc88a88bdca22e253e0", 0xc9}, {&(0x7f0000008000-0x7a)="cf2de4619d17c2c5e2f68f2f4a4dffccc2f238c22a49b17ed83bc613290b25185e4eecc50df4cac9f3556a185e642acabe1300997cbec0b0869b10e5f00fea425c4428a65e067660067a66a610b79661d962d2f4d71fe37a3f8b5b68221c0dd152357f206244868faa346554e750ac3e1069ec08ff3ac43e13f3", 0x7a}, {&(0x7f000000d000-0x7d)="bd6dc067c60558ab6087d6ed4dcdae403ccc69962ca6586a947d7e2e4ecbb2d6a121a73dbf66aef12d13e8f04cce5d92404ec21d188b9202380e57147d10fc42d6aed4d2cab3fd1e91449ea3e9227d1a5358943c417bb200a6b3ae906a264948f4d7de087b6c73d55027541c392bc61be55ffb8c87fbb2310ea8506479", 0x7d}, {&(0x7f000000d000-0x38)="a806b2d646ca43a176b23a326ac39f5075c2c95d217058c99b8650b4d9072c0ca1f055fecf2bf8fed00d228aa53965aa93aa4a174fde8340", 0x38}, {&(0x7f000000c000)="4919eccf3ca1bfcb8e1510fcd87e29f31b7f304b5118d8c60e28cfe063104e115d7c355004fafb6e149ab5b5623309eb3c9b8a8b6e69b659cac116d2b2234d65ab674d95c43d18671b851d8473e636d07c4782bfd65a8023b7c8e4ead600dcab1e716c370592390d72a92989a8f3530c6d411ed0f9dd10e5376a107be42e78c3af80717a845b34dacb775fbab9d2168414de91d9", 0x94}], 0x6, &(0x7f000000c000)=[{0xe8, 0x0, 0x6, "5b982eab7bbaaea12438d521bfb257ab2fd64b049697cf7e185c0a4149f6c2a21d9540d14e5b01f7c285c51e5d3ab045c4d7a75633254d39c98e2c103157b3c40306bfa49c24f0a764ad6f0853c7a160abd546644dfb04d3724878a5c96fe61fdb3d8ebb89fdc511bc6d9a184bd5e27757fa6ce2aee2f6fbf8fc84a4c3496392e968db9ea905b8fe2bb10f1ad450b5f87b4dab7a464f60c8de6d58214a8a8850996333804c1f2c2e30164d1723bf68e61183fec9eeb796037582d0782cc16f281edcd0e029322f8afa8e963e848044610e2475b44d"}, {0x50, 0x118, 0x7f, "323e649f8f6bd0646334dbb6d4186c797abe2073eebf691710bf009342819ef89f591171a73a2ffd4f6aef3b8b6438470101f0993ff838dceff0ebacc3e1"}, {0x98, 0x13b, 0xd3, "97b9e0baa82842095db21674d38207f50b0f821077d4c5e877c4f023ec0c476389ebf0057eb8bf4b4fd380118bf6b8fc2ba6a9dc17491cb4744f210c9e0f948b296a73a6d7f0c0c9324e2a8a650d4ae5837ee92a2e4036255058a8362a67474314bf255c468a4bf673a03e4edf8b1647e0f1a64d791dd67344206eeb69129186f41e"}, {0xe0, 0x110, 0x4, "aa9731108ea488d14f8cdeffb36f829f76ecf75c0cc141f6a3df09f812929a489ff4bbbad0485b0a93894e03b366c5b5b03dc0e82e2fa7e9972e60a63e8288b09a861e21ad31b793263cf90b44ddfd47907ddbc4417452207cc9398b2506fe2c150dadf89b3eda3a0f62426982e0d043fc58ede1b153727b7bbca8422563ee43a9691ef3123d3bef83f3ba69176ce98a5796e586e5623cd5be881ef97962321e3ba416135e4688342a347af9f1f7b9e7acb56a54d6d57f271cdfb383f3677d17df588b4dcb8708e6a93e"}, {0xe0, 0x18a, 0x6, "42c0d184735c73892237623a989ff7d8c22b1beb2770e61a05ebbee7dedee8409d7c94dd6ad2771792b6630edc016c13fa70296c3b10c89e31b03be2f66d1387e69ef4b3fd6ed5faab6c06433a365beff62a1c954ce4c1f63d43aa63734471b24c960684dad9afcc92d41ed6fbc84938c792db69e44e8dd46f99d6c8bd468607bfb5b55c15f3900eb95fcebfbc3e4bed5f512301a6fc68162094956b9a8ef159aa634fef5d5f46fb2ea5d1685bfaae20e391d61a0b2878a68898c9fa7d828b6d8cfc5c6271b3248028"}, {0xd0, 0x115, 0x1, "4d4665c34df7c9cc215ac7084f5b604878cd692db2d6e1e8a4936f96c4e9416b04654e883343bf4e38b461f0442d86303029b29bcde19de4325779779419daba95966dea2164ad0f44a99e228ae7de40e4db367643672c90e277e40984911cb5c5b092df21992430c6f899056bdfbad160e9356e5ef32996be86c87aebfcb114df2bd94dc77d31d6d34e874ef5814b3cb5688cbf84ff451ccec1ab533617ffc5b3ddf71ef91db7fbe6b05defe77cd37844ee6d71c3d17539446dfacd"}, {0xa8, 0x10a, 0x0, "58d6bab7194b0c2e56f5020a9e0efab168348a27545f39b5b4f6d93e6013adc1e3560e294328ddc7cd28057bb167fb2e393250199e30bc242022985c7df7017e6fbc67f95e58f9d0a5381780f1e854f6f6e22f07c0a48d359b58da0fd3af93a624e4fc805148175bbce7c10d90ae973103f8a2d25502826976b324e31cb33aca283cc83dff5cf755af781eb466648396cc"}, {0x80, 0x110, 0x2, "19552f683b20133c97e238df5a1144d1a46416d389163b101f83e7d1f2e8a17a9f04019870a3791a290b5e432dbd839952874dd7eab593106ced7e27b7ad6727dcd972da8aeb0404aca09494d39394a31eaf6f368cd41b09c3b1ca03e1edfce580fe360ff482b11b3ada"}], 0x588, 0x8000}, 0x404c004) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f000000b000-0x10)={r1, 0x1, 0x98, @local={[0xaa, 0xaa, 0xaa, 0xaa], 0x0, 0xaa}}, 0x10) mmap(&(0x7f000000d000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000003000)={@common='teql0\x00', @ifru_addrs={0x2, 0x3, @broadcast=0xffffffff}}) setsockopt$packet_rx_ring(r0, 0x107, 0x5, &(0x7f000000e000-0x10)=@req={0x3f, 0x7fffffff, 0x0, 0x4}, 0x10) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000009000)={r1, 0x1, 0x6, @remote={[0xaa, 0xaa, 0xaa, 0xaa], 0xffffffffffffffff, 0xbb}}, 0x10) r2 = memfd_create(&(0x7f000000d000-0x19)='ppp0selinux(:wlan1/eth0[\x00', 0x2) mmap(&(0x7f000000e000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f000000f000-0x8)={0x0, 0x9}, &(0x7f0000004000)=0x8) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, &(0x7f0000008000)={r3, @in={{0x2, 0x1, @dev={0xac, 0x14, 0x0, 0x10}}}}, &(0x7f0000009000)=0x8c) 2018/02/14 02:31:06 executing program 1: mmap(&(0x7f0000000000/0xf77000)=nil, 0xf77000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000f77000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000f78000-0x11)='/dev/qat_adf_ctl\x00', 0x400, 0x0) mmap(&(0x7f0000f77000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$KVM_HAS_DEVICE_ATTR(r0, 0x4018aee3, &(0x7f0000f78000-0x18)={0x0, 0x4, 0x40, &(0x7f00001bc000-0x8)}) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000f73000-0x58)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)\x00'}, 0x58) ioctl$KVM_CREATE_DEVICE(r0, 0xc00caee0, &(0x7f0000108000)={0x2, r0, 0x1}) mmap(&(0x7f0000f78000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000f79000-0x4)=0x0) ioctl$sock_SIOCSPGRP(r2, 0x8902, &(0x7f00004a8000)=r3) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000f78000-0xb1)="01", 0x1) 2018/02/14 02:31:06 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00003c5000-0x9)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000147000-0x10)) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000a26000)={0x0, 0xfffffffffffffffc}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000001000)={0x0, 0x2, 0x0, 0x1000, &(0x7f000031e000/0x1000)=nil}) ioctl$KVM_SET_TSS_ADDR(0xffffffffffffffff, 0xae47, 0xd000) ioctl$KVM_RUN(r2, 0xae80, 0x0) 2018/02/14 02:31:06 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0xfffffffffffffffd, 0x8010000000000088) pipe2(&(0x7f0000fb8000-0x8)={0x0, 0x0}, 0x4800) modify_ldt$write2(0x11, &(0x7f0000740000-0x10)={0xffffffffffffffff, 0x20100000, 0x4400, 0x5, 0x7d00, 0xffffffff, 0x20, 0xfd57, 0x80000001, 0x7}, 0x10) ioctl$VT_ACTIVATE(r1, 0x5606, 0x8e) setsockopt$sock_int(r0, 0x1, 0x0, &(0x7f0000169000-0x4)=0x8, 0x4) ioctl$VHOST_SET_VRING_ENDIAN(r1, 0x4008af13, &(0x7f000064a000-0x8)={0x0, 0x1}) 2018/02/14 02:31:06 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) 2018/02/14 02:31:06 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) unshare(0x8000400) r0 = perf_event_open(&(0x7f0000015000-0x78)={0x1, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mprotect(&(0x7f00000c1000/0x3000)=nil, 0x3000, 0x6) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000336000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) 2018/02/14 02:31:06 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = fcntl$dupfd(r0, 0x406, r0) ioctl$KVM_ASSIGN_SET_MSIX_ENTRY(r1, 0x4010ae74, &(0x7f0000833000-0xc)={0xfffffffffffffffe, 0x2, 0x3}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000c81000)=0x400000000000001, 0x4) sendto$inet(r2, &(0x7f0000482000), 0xfffffffffffffd1f, 0x800000120000001, &(0x7f0000172000)={0x2, 0xffffffffffffffff, @dev={0xac, 0x14, 0x0, 0xa}}, 0x10) setsockopt$sock_int(r2, 0x1, 0x9, &(0x7f000033e000-0x4), 0x4) [ 54.131744] device syz6 entered promiscuous mode [ 54.137632] QAT: Invalid ioctl [ 54.146860] QAT: Invalid ioctl 2018/02/14 02:31:06 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000639000)='./file0\x00', 0x0) r0 = creat(&(0x7f0000139000)='./file0/bus\x00', 0x0) ioctl$KVM_SET_IDENTITY_MAP_ADDR(r0, 0x4008ae48, &(0x7f0000878000)=0x101004) fchmod(r0, 0x0) 2018/02/14 02:31:06 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00003c5000-0x9)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000147000-0x10)) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000a26000)={0x0, 0xfffffffffffffffc}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000001000)={0x0, 0x2, 0x0, 0x1000, &(0x7f000031e000/0x1000)=nil}) ioctl$KVM_SET_TSS_ADDR(0xffffffffffffffff, 0xae47, 0xd000) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 54.184219] QAT: Invalid ioctl [ 54.202218] QAT: Invalid ioctl [ 54.216128] device syz6 left promiscuous mode 2018/02/14 02:31:06 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndctrl(&(0x7f0000001000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_LOCK(0xffffffffffffffff, 0x40405514, &(0x7f000000c000)={0x9, 0x0, 0x0, 0x0, "ddfbe36de3f9b5e3e004bcc0ae4de5d4e831c68b6c2956c2874476ee83e417454f684cab6a71b139644ea97a"}) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r0, 0xc4c85513, &(0x7f0000ff2000)={{0x9, 0x0, 0x0, 0x0, "b3cb3998b116f3c458384877c192aac54e7aeb175096c7d66666b8316333c04da7b309a5c994ae4dc6cebe72"}, 0x0, [], {0x77359400}}) 2018/02/14 02:31:06 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00009cf000/0x2000)=nil, 0x2000, 0x8, 0x80000000, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000dcc000-0x1)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) munlock(&(0x7f0000387000/0x3000)=nil, 0x3000) 2018/02/14 02:31:06 executing program 2: getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f00006d4000)={0x0}, &(0x7f00001d1000)=0xc) syz_open_procfs(r0, &(0x7f0000b29000-0xa)='schedstat\x00') mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) prctl$seccomp(0x16, 0x2, &(0x7f0000a30000)={0x4, &(0x7f0000fee000)=[{0x0, 0x3ff, 0x10001}, {0x9, 0x1, 0x4, 0x9}, {0x7ff, 0x40, 0xf636, 0xffff}, {0x9, 0x0, 0xfff, 0x9}]}) bind$alg(r1, &(0x7f0000f74000)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_ctr_aes192\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f00000a6000), 0x2c3) 2018/02/14 02:31:06 executing program 6: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000edd000-0xb)='/dev/mixer\x00', 0x100, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r0, 0x2401, 0x100000001) syslog(0x9, &(0x7f0000d35000)=""/4096, 0x1000) syz_emit_ethernet(0x6e, &(0x7f0000d93000)={@random="cd398ffb0f00", @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "c0de00", 0x38, 0x40000000003a, 0x0, @empty, @mcast2={0xff, 0x2, [], 0x1}, {[], @icmpv6=@param_prob={0x4, 0x0, 0x0, 0x0, {0x0, 0x6, "4946fc", 0x0, 0x84, 0x0, @ipv4={[], [0xff, 0xff], @multicast2=0xe0000002}, @local={0xfe, 0x80, [], 0xffffffffffffffff, 0xaa}, [@routing={0x0, 0x0, 0x0, 0x0, 0x0, []}]}}}}}}}, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f000043d000-0x60)=[{&(0x7f0000000000)=""/232, 0xe8}, {&(0x7f00001bc000-0xb1)=""/177, 0xb1}, {&(0x7f000004e000-0xd0)=""/208, 0xd0}, {&(0x7f000004a000)=""/4096, 0x1000}, {&(0x7f00009e4000)=""/179, 0xb3}, {&(0x7f0000001000-0x5d)=""/93, 0x5d}], 0x6, 0x0) [ 54.234822] QAT: Invalid ioctl [ 54.253114] mmap: syz-executor0 (8772) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.txt. [ 54.256814] QAT: Invalid ioctl 2018/02/14 02:31:06 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000f6e000)=@security={'security\x00', 0xe, 0x4, 0x348, 0xffffffff, 0x1a8, 0xd8, 0xd8, 0xffffffff, 0xffffffff, 0x278, 0x278, 0x278, 0xffffffff, 0x4, &(0x7f000070e000), {[{{@uncond, 0x0, 0xa8, 0xd8, 0x0, {}, []}, @common=@inet=@SET2={0xfffffd80, 'SET\x00', 0x2}}, {{@ipv6={@mcast2={0xff, 0x2, [], 0x1}, @local={0xfe, 0x80, [], 0x0, 0xaa}, [], [], @generic="eeb59804bdb4780c5f0692b25dc5f7fd", @syzn={0x73, 0x79, 0x7a}, {}, {}, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0xa8, 0xd0, 0x0, {}, []}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}, {{@uncond, 0x0, 0xa8, 0xd0, 0x0, {}, []}, @common=@inet=@SET1={0x30e, 'SET\x00', 0x1}}], {{[], 0x0, 0xa8, 0xd0}, {0x28, '\x00', 0x0, 0xfffffffffffffffe}}}}, 0x3a8) 2018/02/14 02:31:06 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00004f9000-0x18)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000f19000-0x20)={{&(0x7f0000ff4000/0x3000)=nil, 0x3000}, 0x1}) read(r0, &(0x7f0000332000)=""/8, 0x8) 2018/02/14 02:31:06 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000008000-0x28)={@common='gre0\x00', 0x0}) fstat(r0, &(0x7f00007ec000)) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000002000-0x4)=0x9461, 0x4) socketpair$inet6_icmp(0xa, 0x2, 0x3a, &(0x7f0000e2a000)) r2 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r2, &(0x7f0000fa1000-0x1c)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}}, 0x1c) sendto$inet6(r2, &(0x7f0000f98000), 0xfffffffffffffff3, 0x2000000c, &(0x7f00004a6000-0x1c)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}}, 0x1c) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000003000)=0x10f, 0x4) setxattr(&(0x7f00009ba000-0x8)='./file0\x00', &(0x7f00001f9000)=@known='security.ima\x00', &(0x7f00003b2000)='securityvboxnet0wlan0cgroup)\x00', 0x1d, 0x3) sendto(r0, &(0x7f000000a000-0xd)="d300000000026f830000", 0xa, 0x0, &(0x7f000000a000-0x14)=@ll={0x11, 0x0, r1, 0x1, 0x0, 0x6, @random="c291cd54abc4"}, 0x14) 2018/02/14 02:31:06 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00003c5000-0x9)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000147000-0x10)) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000a26000)={0x0, 0xfffffffffffffffc}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000001000)={0x0, 0x2, 0x0, 0x1000, &(0x7f000031e000/0x1000)=nil}) ioctl$KVM_SET_TSS_ADDR(r1, 0xae47, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 2018/02/14 02:31:06 executing program 0: r0 = syz_open_dev$sndmidi(&(0x7f0000d0a000-0x12)='/dev/snd/midiC#D#\x00', 0xcabe, 0x8000) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$bt_BT_VOICE(r0, 0x112, 0xb, &(0x7f0000001000-0x2)=0x2c, 0x2) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00007ac000-0x58)={0x26, 'rng\x00', 0x0, 0x0, 'jitterentropy_rng\x00'}, 0x58) fstat(r0, &(0x7f000035f000)={0x0, 0x0, 0x0, 0x0, 0x0}) getgroups(0x7, &(0x7f00009f2000)=[0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0]) fchown(r0, r2, r3) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c50000)="b033", 0x2ba) 2018/02/14 02:31:06 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x2, 0x0) getsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000267000-0x10)={0x0, 0x8, 0x6, 0x9}, &(0x7f0000b49000-0x4)=0x10) ppoll(&(0x7f000099d000-0x10)=[{r0, 0x1120}, {r0, 0x4000}], 0x2, &(0x7f00003ae000-0x10), &(0x7f0000fed000)={0x8}, 0x8) getsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000916000-0x8)={r1, 0x8}, &(0x7f000091d000)=0x8) getsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f00004c8000-0x10)={r2, 0x7fffffff, 0x0, 0x1000}, &(0x7f0000f0d000-0x4)=0x10) bind(r0, &(0x7f000090d000)=@generic={0x1e, "0103000000000000e1ffffffffffffff09a979f321b30c7bc8790405c7bad62e0a43a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb31f1314a8ef151622ca5bdb9c8ead2030077aeb81c90001d6d7c980ee590c8b9f70dc136cb184a"}, 0xfffffffffffffe21) r3 = socket(0x1e, 0x5, 0x0) setsockopt$kcm_KCM_RECV_DISABLE(r3, 0x119, 0x1, &(0x7f00000a5000)=0x7, 0xfffffffffffffff6) sendmsg(r3, &(0x7f0000316000)={&(0x7f0000373000)=@generic={0x10000000001e, "010000000000e30000000001af268c573c5bf86c483724d41e14dd6a739eff090000000000000000d79f00000000000000076c3f010039d8f986ff03000000000000e550d5fe32c419d67bcbc7e3ad316a1983000000fc341c1fc75624281e27800ece70b076cf979ac40000bd767e2e7821dfd300981a1565b3b16d7436"}, 0x80, &(0x7f000033c000)=[], 0x0, &(0x7f00002d4000)=[]}, 0x0) getsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000de4000)={r2, 0x800, 0x9, 0x9}, &(0x7f00000dd000-0x4)=0x10) r4 = fcntl$dupfd(r0, 0x0, r3) ioctl$PIO_UNISCRNMAP(r4, 0x4b6a, &(0x7f0000de8000-0xd2)="e0d914fcd03a74a5023e2acc1fb5731961fddc015c9c68767010a1ebf5f0d2373e6863697ffac21b51934725c88534a7b0f8a40762c0771e6869967baa74a1b5af51897ce42f9434c6951464205ac955034f0429920b1a69d8a3117b0ee9cd403f93cd2dc8e427083dc15d58bdfbb5482b9cf05e3f1ef85ae12d619c11dcf4b3d9f83b919a7b056967cf86f4e81a1d40babbed135fa71dafa453683408f93b68307da3179c62254318a6115e129a27e306cebcea733fe4e309c5ed23623a2e6f4d36267c2f746e7e14c769ae1ab991231671") ioctl$UFFDIO_REGISTER(r4, 0xc020aa00, &(0x7f000053b000)={{&(0x7f0000a6a000/0x3000)=nil, 0x3000}, 0x3}) r5 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000bc9000)='/selinux/policy\x00', 0x0, 0x0) ioctl$TIOCOUTQ(r5, 0x5411, &(0x7f000033d000)) 2018/02/14 02:31:06 executing program 3: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000003000-0xb)='/dev/audio\x00', 0x100, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$bt_BT_POWER(r0, 0x112, 0x9, &(0x7f0000002000)=0x7c5b, 0x1) r1 = memfd_create(&(0x7f0000001000-0x4)='$\x00', 0x2) fallocate(r1, 0x0, 0x0, 0x10001) socketpair$packet(0x11, 0x3, 0x300, &(0x7f0000003000-0x8)={0x0, 0x0}) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$packet_buf(r2, 0x107, 0x16, &(0x7f0000004000-0x89)=""/137, &(0x7f0000004000-0x4)=0x89) write(r1, &(0x7f0000001000)="15", 0x1) syz_open_dev$urandom(&(0x7f0000002000-0xd)='/dev/urandom\x00', 0x0, 0x440000) sendfile(r1, r1, &(0x7f0000001000), 0xfec) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r0, 0xc0a85352, &(0x7f0000005000-0xb0)={{0x3, 0x8000}, 'port1\x00', 0x2, 0x800, 0x0, 0x9, 0x8000, 0x3, 0x0, 0x0, 0x0, 0x5}) clock_gettime(0x0, &(0x7f0000003000-0x10)={0x0, 0x0}) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) write$sndseq(r1, &(0x7f0000002000-0xc0)=[{0xffffffff, 0x9, 0x0, 0x0, @time={0x0, 0x989680}, {0x1e6, 0x8}, {0x0, 0x2000000}, @quote={{0xd1f, 0x1000}, 0x9, &(0x7f0000000000)={0x5, 0xc3a, 0x3, 0xff, @time={0x77359400}, {0xfffffffffffff86b, 0x8}, {0x1, 0x1}, @addr={0x0, 0x4}}}}, {0x9a, 0x2, 0x9, 0x1, @tick=0x2, {0x2, 0x2}, {0x1, 0x4}, @control={0xff, 0x3f, 0x6}}, {0x1, 0x1, 0x9, 0x6, @time={r3, r4+10000000}, {0x9, 0x80}, {0x7f, 0x1ff}, @raw8={"92b85845255d0a3c9f0ef240"}}, {0x9, 0x0, 0x0, 0x1, @time={0x0, 0x989680}, {0x1f0b, 0x7}, {0x7, 0x406f2565}, @quote={{0xfff, 0x7}, 0x2, &(0x7f0000003000)={0x8, 0x1, 0x433, 0x7, @tick=0x3ff, {0x120000000000000, 0x1}, {0x8, 0x7}, @quote={{0xfffffffffffffffa, 0x200}, 0x1ff, &(0x7f0000001000-0x17)={0x33ee, 0x7f, 0xa00, 0x83, @tick=0x400, {0x3f, 0x6}, {0x3, 0x81}, @result={0x375b, 0x8}}}}}}], 0xc0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_RES_CTX(r1, 0xc0106426, &(0x7f0000003000-0x10)={0x8, &(0x7f0000003000-0x40)=[{}, {}, {}, {}, {}, {}, {}, {}]}) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r1, 0x0) r5 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000003000)='/dev/sequencer\x00', 0x0, 0x0) mmap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$KVM_GET_DIRTY_LOG(r5, 0x4010ae42, &(0x7f0000005000-0x10)={0x0, 0x0, &(0x7f0000000000/0x4000)=nil}) 2018/02/14 02:31:06 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000a2c000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003ba000-0x24)) write(0xffffffffffffffff, &(0x7f0000d9a000), 0xfdbe) 2018/02/14 02:31:06 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x20000000000000a, 0x2, 0x0) perf_event_open(&(0x7f0000fa0000)={0x2, 0x78, 0x8000000001e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000c92000-0x1)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x2000000000007, 0x20) semget(0xffffffffffffffff, 0x0, 0x0) connect$inet6(r0, &(0x7f00006b2000)={0xa, 0xffffffffffffffff, 0x0, @empty}, 0x1c) getsockopt$inet6_mreq(r0, 0x29, 0x18, &(0x7f0000aa1000-0x14)={@remote}, &(0x7f0000798000)=0x3f6) 2018/02/14 02:31:06 executing program 2: socketpair(0x1, 0x80007, 0x3, &(0x7f00006da000-0x8)={0x0}) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f0000dbe000-0x8)) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r1, &(0x7f0000fa9000-0x1c)={0xa, 0x3, 0x0, @empty}, 0x1c) connect$inet6(r1, &(0x7f0000967000-0x1c)={0xa, 0x3, 0x0, @loopback={0x0, 0x1}}, 0x1c) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000c9f000-0x4)=0x10000, 0x4) r2 = dup(r1) write$eventfd(r2, &(0x7f0000606000-0x8), 0xffbe) setsockopt$inet_sctp6_SCTP_NODELAY(r2, 0x84, 0x3, &(0x7f0000c85000)=0xa574, 0x4) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r2, 0x84, 0x18, &(0x7f0000ac0000-0x6)={0x0, 0x800}, &(0x7f000061a000)=0x6) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000533000-0x8)={r3, 0x3f}, &(0x7f0000778000-0x4)=0xc) write$selinux_context(r2, &(0x7f000041b000)='system_u:object_r:agp_device_t:s0\x00', 0x22) getsockopt$inet_sctp_SCTP_STATUS(r2, 0x84, 0xe, &(0x7f0000eac000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in6={{0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [0xff, 0xff], @empty}}}}}, &(0x7f0000930000)=0xb8) 2018/02/14 02:31:06 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setpgid(0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x78}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000bd6000-0x4)=0x0) fcntl$F_GET_RW_HINT(r0, 0x40b, &(0x7f00005bf000)) r2 = syz_open_procfs(r1, &(0x7f0000459000)='syscall\x00') perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pread64(r2, &(0x7f0000f82000-0x800)=""/2048, 0x800, 0x0) 2018/02/14 02:31:06 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00003c5000-0x9)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000147000-0x10)) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000a26000)={0x0, 0xfffffffffffffffc}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000001000)={0x0, 0x2, 0x0, 0x1000, &(0x7f000031e000/0x1000)=nil}) ioctl$KVM_SET_TSS_ADDR(r1, 0xae47, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 2018/02/14 02:31:06 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000b9d000-0x1c)={0xa, 0x0, 0x0, @empty}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x0, @loopback=0x7f000001}, 0x10) syz_open_dev$mice(&(0x7f000032e000)='/dev/input/mice\x00', 0x0, 0x26202) 2018/02/14 02:31:06 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$mouse(&(0x7f0000d3e000)='/dev/input/mouse#\x00', 0xdff, 0x80000) accept4$llc(r0, 0x0, &(0x7f0000971000-0x4), 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000633000)='/dev/ptmx\x00', 0x0, 0x0) r2 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000c84000-0x19)='/selinux/avc/cache_stats\x00', 0x0, 0x0) setsockopt$inet6_MRT6_DEL_MFC(r2, 0x29, 0xcd, &(0x7f000086c000)={{0xa, 0x3, 0x9, @loopback={0x0, 0x1}, 0x1}, {0xa, 0x2, 0x0, @ipv4={[], [0xff, 0xff], @multicast1=0xe0000001}, 0xfffffffffffffff9}, 0x100, [0x9, 0x7ff, 0x9, 0x8, 0x9, 0x7fffffff, 0x5, 0xd96]}, 0x5c) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f0000aa3000)='/dev/vcs\x00', 0x400, 0x0) ioctl$KDSIGACCEPT(r3, 0x4b4e, 0x17) ioctl$KVM_X86_GET_MCE_CAP_SUPPORTED(r2, 0x8008ae9d, &(0x7f0000f71000-0x4e)=""/78) ioctl$TIOCPKT(r1, 0x5420, &(0x7f0000b02000)=0x5f8) getsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r3, 0x84, 0x12, &(0x7f00008c9000-0x4), &(0x7f0000a98000)=0x4) poll(&(0x7f0000563000-0x28)=[{r1}], 0x1, 0x10001) ioctl$TCSETAF(r1, 0x5408, &(0x7f00007f1000-0x14)={0x6, 0x800, 0x2, 0x20, 0x1, 0x8, 0x7, 0x7f, 0x4, 0x200}) socket$pppoe(0x18, 0x1, 0x0) ioctl$TCXONC(r1, 0x540a, 0x2) ioctl$TCSETSF(r1, 0x5404, &(0x7f000080b000-0x24)) 2018/02/14 02:31:06 executing program 3: mmap(&(0x7f0000000000/0xa000)=nil, 0xa000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000006000-0x28)={'vcan0\x00', 0x0}) connect$can_bcm(r0, &(0x7f0000002000-0x10)={0x1d, r1}, 0x10) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000001000)=[{&(0x7f0000004000-0xdc)="050000007a78d9f1ef2e32fc0b98ab3eac3b0db574af0000f11368a82cc15eb4037dc100000000000000002c01fb97470500000000000000", 0x38}], 0x1}, 0x0) close(r0) mmap(&(0x7f000000a000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f000000a000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f000000b000-0x8)=@assoc_value={0x0}, &(0x7f000000a000)=0x8) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x1b, &(0x7f0000002000)={r2, 0xb4, "95b6ece9a5d62b1780d8b2a4d241ce101a8d406d01592d044c1a9a5c388b8ae2de25e98d75ebf0f1e094e45d0ec8e44318eb4cb66e3a6cda816a580cf831e0fa54d075281c0f6d3916248f611c722df6228ff0352a9f3323c284e9d9a0ff617afd39bc652e548a84011f3452e4befe151754b93c5bed004448ce788bed167eb86066e1dda28a5adef951391455283fd540a6494bf33f76cb8aaab9939bb81022e5d221a5ddf24b3287d4e1d073e46f13ad4a8eb9"}, &(0x7f0000001000-0x4)=0xbc) r3 = syz_open_dev$sndpcmp(&(0x7f0000007000-0x12)='/dev/snd/pcmC#D#p\x00', 0x80, 0x20100) mmap(&(0x7f000000b000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f000000b000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) sendto$llc(r3, &(0x7f000000b000)="2a82a978ea4fa0be2f0f473f839c3eeb454ad0d56b9104b77e90885c4ffb69de063be621406109b0323f9e9d2aca6f8da49194920bb916e7299ef3c8551712661e8581c6217d0fd7fe108c0dc1fe11e3c197ec09389a9b50cce32964587029d083038d0e41fef2c77d7f1005d3daef0f556839ad429c72882bea3894511feb016c4931b0efd87a22aaaf0bebc853213999cec36bd0d144d0f630cf17729ec188156065445161174b121dda2bd151c8264eb55a61cafedc8daab965bbe44bd878", 0xc0, 0x40, &(0x7f000000b000)={0x1a, 0x15, 0x7fffffff, 0x9, 0x3ff, 0xaa, @random="3cef259c904a"}, 0x10) mmap(&(0x7f000000c000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) bind$can_raw(r3, &(0x7f000000c000)={0x1d, r1}, 0x10) 2018/02/14 02:31:06 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) syz_open_dev$sndtimer(&(0x7f0000bab000-0x2)='/dev/snd/timer\x00', 0x0, 0x40) r0 = syz_open_dev$sndtimer(&(0x7f00000b6000-0xf)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0xc0f85403, &(0x7f0000a48000)={{}, 0x0, 0x0, 'id1\x00', 'timer1\x00'}) 2018/02/14 02:31:06 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000a4e000-0x9)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000a04000-0x20)={0xffffffffffffffff, 0x0, 0x100010100000002, 0xffffffffffffffff}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) r3 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000ca2000-0x16)='/selinux/checkreqprot\x00', 0x200, 0x0) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, &(0x7f00009f8000)={0x6, &(0x7f000009c000)=[{}, {}, {}, {}, {}, {0x0}]}) ioctl$DRM_IOCTL_LOCK(r3, 0x4008642a, &(0x7f0000b56000)={r4, 0x8}) setitimer(0x1, &(0x7f0000728000-0x20)={{0x0, 0x7530}, {0x77359400}}, &(0x7f00006e5000-0x20)) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) sendto$inet(r2, &(0x7f0000a64000-0x1), 0x0, 0x20020004, &(0x7f0000386000-0x10)={0x2, 0xffffffffffffffff, @loopback=0x7f000001}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000748000+0x47c)=[{}, {}, {}, {}, {}, {}, {0x2}, {}], 0x1ad) setsockopt$inet_tcp_int(r2, 0x6, 0x0, &(0x7f0000ff4000)=0x8001, 0x4) sysfs$3(0x3) ioctl$sock_inet_tcp_SIOCOUTQ(r2, 0x5411, &(0x7f0000107000-0x4)) setsockopt$inet6_MRT6_DEL_MFC(r0, 0x29, 0xcd, &(0x7f0000a3e000)={{0xa, 0x1, 0x4, @loopback={0x0, 0x1}, 0xffffffffffff3069}, {0xa, 0x2, 0xffff, @remote={0xfe, 0x80, [], 0x0, 0xbb}, 0x9}, 0x3, [0x1, 0x3, 0x1000, 0x9, 0x7, 0xffffffff, 0x3]}, 0x5c) 2018/02/14 02:31:06 executing program 5: mmap(&(0x7f0000000000/0x6000)=nil, 0x6000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl(r0, 0x0, &(0x7f0000003000-0xc7)="726bcbc10c2871d68da9fc4a70b7ba09ec49c5559ff1c14dafd7fcf0bf5445af2942fbcd190d36ca600661099aeab3985e1f60de9022700baccbbeaffd136f9459ee0d1c3159f939edc55802b77994a2d248bdf3ded05f859751171df60c33eff92799ecd520ca7c7eccbb631dc1aadce18f09587f50c50acd78325d0c6435248ca03b05e19b58da5024013fce2a4eb77d89b3edcaa9728426189828b11b6e61d7aeed2db84d5d599ab4ee3a6455adf6ee2a399d54fc553b6510003399a950fcc32f152a7c930c") r1 = syz_open_dev$dspn(&(0x7f0000004000)='/dev/dsp#\x00', 0x1, 0x0) ioctl$int_in(r1, 0x80000080045005, &(0x7f0000004000-0x8)) 2018/02/14 02:31:06 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dmmidi(&(0x7f0000056000)='/dev/dmmidi#\x00', 0x6f600000, 0x0) read$eventfd(r0, &(0x7f0000048000-0x8), 0x8) ioctl$DRM_IOCTL_MODE_GETRESOURCES(r0, 0xc04064a0, &(0x7f00000d9000)={&(0x7f0000f28000)=[0x0, 0x0, 0x0], &(0x7f0000ccc000)=[0x0, 0x0, 0x0, 0x0], &(0x7f0000dd5000-0x1c)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000748000-0x18)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x3, 0x4, 0x7, 0x6}) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f000083c000-0x10)='/dev/sequencer2\x00', 0x4002, 0x0) socket$bt_cmtp(0x1f, 0x3, 0x5) 2018/02/14 02:31:06 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000dd3000)='/dev/snd/seq\x00', 0x0, 0x0) r1 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000404000-0xe)='/selinux/load\x00', 0x2, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0xc0206434, &(0x7f0000560000)={0x4, 0x0, 0x0, 0x7}) ioctl$DRM_IOCTL_AGP_UNBIND(r1, 0x40106437, &(0x7f00005a5000)={r2, 0x8}) r3 = syz_open_dev$sg(&(0x7f0000001000-0x9)='/dev/sg#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r3, 0x40045532, &(0x7f0000123000-0x4)=0x1) syz_open_dev$loop(&(0x7f000046e000-0xb)='/dev/loop#\x00', 0xffd, 0x23fff) r4 = creat(&(0x7f00003f2000-0x8)='./file0\x00', 0xc4) vmsplice(r0, &(0x7f0000223000-0x30)=[{&(0x7f00005e1000-0xe4)="a63d0481c0a82141d542765b339093777320409445fe115ed10ca5e1eb57fb1bb67dbfeec616bbf2353503d3c129995ad677160b93637fe7bcada6f6e1289867ab5ad42d6bceeae5f2162560c07d1709f6e371942d5c717daa2633df629cf966bca11517bb7c0f9855952c5c64179baae436a94d0287e0777b8f77723676a9c131dbf124990d36684026c5f04c4674b02bfba3b9e86d2ffdd5b310abf7dd254e92d00aa63ec293aba52a4b0e378048dfd01a621f763bcc75570e7ce85fff57e5548adde58497c32282dc521568b3786772c9c303bdde9eb305c2c0f34b4de6812b338794", 0xe4}], 0x1, 0x2) ioctl$KVM_SET_ONE_REG(r4, 0x4010aeac, &(0x7f0000895000)={0x7e}) perf_event_open(&(0x7f0000fdf000-0x78)={0x2, 0x78, 0xe3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000040fe, 0x0, 0x0, 0x0, 0x0, 0xfff, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_INTERRUPT(r3, 0x4004ae86, &(0x7f0000e2d000-0x4)) ioctl$KDGKBSENT(r3, 0x4b48, &(0x7f0000053000)={0x7fff, 0x74, 0x7}) r5 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$TIOCGWINSZ(r4, 0x5413, &(0x7f0000daf000-0x8)) setsockopt$inet6_int(r5, 0x29, 0x100000000000c8, &(0x7f00005b9000-0x4)=0x20000, 0x4) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r5, 0x29, 0xd2, &(0x7f0000f04000)={{0xa, 0x0, 0x0, @empty}, {0xa, 0x2, 0x0, @empty}, 0x2, [0x3]}, 0x5c) 2018/02/14 02:31:06 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00003c5000-0x9)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000147000-0x10)) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000a26000)={0x0, 0xfffffffffffffffc}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000001000)={0x0, 0x2, 0x0, 0x1000, &(0x7f000031e000/0x1000)=nil}) ioctl$KVM_SET_TSS_ADDR(r1, 0xae47, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 2018/02/14 02:31:06 executing program 0: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000000)={0x0}) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f0000000000), &(0x7f0000000000)=0x4) ioctl$KVM_CREATE_DEVICE(0xffffffffffffff9c, 0xc00caee0, &(0x7f0000c64000)={0x4, 0xffffffffffffffff}) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000a94000-0x14)={0x0, r1, 0x7, 0x1}, 0x14) mmap(&(0x7f0000000000/0x33000)=nil, 0x33000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000033000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000033000)={0x0}, &(0x7f0000026000-0x4)=0xc) mmap(&(0x7f0000033000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ptrace$setregset(0x4205, r2, 0x202, &(0x7f0000033000)={&(0x7f0000015000)="bb4af39475aeb1f83a1552f8faf6bd15f7632b0f3623d89a905292e59c2d411c3d61f350c7de6209d2c54e6ebd1a3c9149426f2090e72793dfc61e4016538d277ec4b9cdb3b3efd2a1f1fb5e5dfd74678f823323969f803d6852dc124cbc2a57d2bc09e41563393ed0a5ec6eb570521ed804a04499e945efe4862849003ed0480ee3050333a917b3aae143942eb07771e0493e8193a3b98601cdfc8e6261deeaf02381e28d1523dc1747dd96fdec53daf6", 0xb1}) r3 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r3, &(0x7f000000d000)={0xa, 0xffffffffffffffff, 0x0, @dev={0xfe, 0x80}, 0x6}, 0x1c) 2018/02/14 02:31:06 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f00003ae000-0xb)='/dev/audio\x00', 0x400, 0x0) ioctl$sock_bt_bnep_BNEPGETSUPPFEAT(r0, 0x800442d4, &(0x7f0000019000)=0x6) r1 = openat$selinux_create(0xffffffffffffff9c, &(0x7f00000eb000-0x10)='/selinux/create\x00', 0x2, 0x0) write$selinux_create(r1, &(0x7f00000cb000-0x54)=@access={'system_u:object_r:dhcpc_state_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023', 0x20, 0x39, 0x35}, 0x54) 2018/02/14 02:31:06 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x7, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000dcc000-0x1)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SIOCGIFHWADDR(r0, 0x8927, &(0x7f00008ed000-0x50)={@common, @ifru_settings={0x0, 0x0, @raw_hdlc=&(0x7f0000f94000)={0x80}}}) r1 = syz_open_dev$midi(&(0x7f00007f5000)='/dev/midi#\x00', 0x8, 0x420200) ioctl$KDGETKEYCODE(r1, 0x4b4c, &(0x7f0000828000-0x8)={0x5, 0x64aa}) 2018/02/14 02:31:06 executing program 0: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0x1, 0x2) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000000)={0x5, [0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f00005f3000)=0x18) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000e1000)='./file0\x00', 0x0) r2 = open(&(0x7f0000851000)='./file0\x00', 0x0, 0x0) mkdirat(r2, &(0x7f000003f000+0x154)='./file0\x00', 0x0) r3 = open$dir(&(0x7f00004db000-0x8)='./file0\x00', 0x0, 0x0) getdents64(r2, &(0x7f00004a9000)=""/4096, 0x1000) getdents64(r3, &(0x7f00009ed000-0x53)=""/83, 0x53) unlinkat(r2, &(0x7f0000323000-0x8)='./file0\x00', 0x200) getsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={r1, 0x3}, &(0x7f0000001000-0x4)=0x8) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) lstat(&(0x7f0000d4c000-0x8)='./file0\x00', &(0x7f00004b4000-0x44)) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000fc8000-0x1c)={0xe}, 0x1c) r5 = openat$rtc(0xffffffffffffff9c, &(0x7f0000b38000-0x9)='/dev/rtc\x00', 0x8041, 0x0) io_setup(0x4952, &(0x7f0000499000-0x8)=0x0) io_submit(r6, 0x1, &(0x7f000054c000-0x8)=[&(0x7f00008cd000-0x40)={0x0, 0x0, 0x0, 0x9, 0x101, r4, &(0x7f0000187000)="9a34f09e0791026722d5d9951e8780b6519af3b59631212c30f8fbf48ee001bd0b21cef0172fc2eb8fac28abd8462124066c7275f909a6f7b73a9142530ef31544d511397e80d1924d63ee07eb14fcdc036a0ef4226084704daffd8cb14031a40bceaaf6c5925fa31d99d1c0c2c3f0a83ff3f547db310d92f1bb9cff9b47d82aa9598bb04112a67ece8a68f9357019f7310346164cf0cdd93acb3e17cac64bf6ded81f4362f3a0a1e7732b43d06ed2c860c4a77b6338c0da8aaf07a6b8821ad9c5dde3320c69d0f27392868aadba42d96cdf553c142c3b", 0xd7, 0xffffffffffff7bbf, 0x0, 0x1, r5}]) 2018/02/14 02:31:06 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000223000)={0x2, 0x78, 0xe3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0x7, &(0x7f0000479000-0x10), 0x10) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f000000f000-0x38)={0x0, 0x0, &(0x7f0000001000)={&(0x7f000000e000)={0x2, 0xa, 0x0, 0x0, 0x7, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, [@sadb_x_filter={0x5, 0x1a, @in6=@mcast2={0xff, 0x2, [], 0x1}, @in6=@remote={0xfe, 0x80, [], 0xffffffffffffffff, 0xbb}}]}, 0x38}, 0x1}, 0x0) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x73, &(0x7f0000d09000)={0x0, 0x5, 0x30, 0x101, 0x7}, &(0x7f0000cc5000)=0x18) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f0000512000)={r3, 0xb6, 0x5, [0xfd, 0x7, 0x1, 0x7fff, 0x8]}, 0x12) 2018/02/14 02:31:06 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setitimer(0x1, &(0x7f0000174000-0x20)={{0x77359400}, {0x0, 0x2710}}, &(0x7f0000370000-0x20)) io_setup(0xfffffffffffffffd, &(0x7f0000001000)) 2018/02/14 02:31:06 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair$inet6_sctp(0xa, 0x1, 0x84, &(0x7f0000b35000-0x8)={0x0, 0x0}) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000aae000-0x20)={r0, 0x6, 0x1, 0x2, &(0x7f0000527000-0x8)=[0x0, 0x0], 0x2}, 0x20) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000d5c000-0xb)='/dev/audio\x00', 0x640100, 0x0) write(0xffffffffffffffff, &(0x7f0000e16000)="2600000023004307000000ff00008d40030100bf0200000e00f21e06000000000000007a35f7a4", 0x27) ioctl$sock_inet_SIOCGARP(r1, 0x8954, &(0x7f0000aab000-0x44)={{0x2, 0x2, @local={0xac, 0x14, 0x0, 0xaa}}, {0x1, @link_local={0x1, 0x80, 0xc2}}, 0x34, {0x2, 0x1, @dev={0xac, 0x14, 0x0, 0xa}}, @generic="850e718f1cc7cfd387c0412cf47c08bd"}) 2018/02/14 02:31:06 executing program 3: prctl$intptr(0xe, 0x0) r0 = syz_open_dev$mouse(&(0x7f0000707000-0x12)='/dev/input/mouse#\x00', 0xfffffffffffffffd, 0x103480) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_mreqn(0xffffffffffffff9c, 0x0, 0x20, &(0x7f0000000000)={@remote, @multicast1, 0x0}, &(0x7f0000001000-0x4)=0xc) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) bind$packet(r0, &(0x7f0000000000)={0x11, 0x1, r1, 0x1, 0x4, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}}, 0x14) 2018/02/14 02:31:06 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00003c5000-0x9)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000147000-0x10)) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000a26000)={0x0, 0xfffffffffffffffc}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000001000)={0x0, 0x2, 0x0, 0x1000, &(0x7f000031e000/0x1000)=nil}) ioctl$KVM_SET_TSS_ADDR(r1, 0xae47, 0xd000) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 2018/02/14 02:31:06 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x1000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000ded000-0xc)='/dev/autofs\x00', 0x101000, 0x0) getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, &(0x7f0000d78000), &(0x7f0000552000-0x4)=0x4) r1 = syz_open_dev$sndpcmp(&(0x7f0000fc1000-0x12)='/dev/snd/pcmC#D#p\x00', 0x7, 0x248000) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(r1, 0x81785501, &(0x7f00005d4000)=""/112) 2018/02/14 02:31:06 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x406, r0) getsockname$ax25(r1, &(0x7f000022a000-0x10), &(0x7f0000a76000-0x4)=0x10) getsockopt$inet_buf(r0, 0x0, 0x2000000000483, &(0x7f000005a000-0x18)=""/24, &(0x7f0000aed000)=0x101a3) 2018/02/14 02:31:06 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00006a5000-0x9)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) pipe2(&(0x7f0000e3f000-0x8)={0x0, 0x0}, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r4 = dup3(r3, r2, 0x0) clock_gettime(0x0, &(0x7f0000000000)) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000ded000-0x20)={0x10005, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SMI(r3, 0xaeb7) ioctl$EVIOCSKEYCODE_V2(r4, 0x40284504, &(0x7f000015d000)={0x6, 0x9, 0x3ff, 0x3, "bff5a22af33c635e9cf7385705b49d694338060b08743f4821b887d3388d1668"}) ioctl$KVM_RUN(r3, 0xae80, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f00000d5000/0x18000)=nil, &(0x7f0000de9000)=[@text16={0x10, &(0x7f00007ed000)="66b80500000066b90000c0fe0f01d9dbe4660f382b2e060066b9b10100000f320f090f20c06635080000000f22c00fdc4c9a66b8010000000f01d9baf80c66b820fd0e8766efbafc0c66ed0f09"}], 0x1, 0x0, &(0x7f0000754000-0x10)=[], 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) 2018/02/14 02:31:06 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000fd0000), 0x0, 0x0, &(0x7f0000deb000-0x10)={0x2, 0xffffffffffffffff, @loopback=0x7f000001}, 0x10) r0 = syz_open_dev$sg(&(0x7f0000005000)='/dev/sg#\x00', 0x0, 0x8002) write$evdev(r0, &(0x7f0000a59000)=[{{0x0, 0x7530}}, {}], 0x30) openat$mixer(0xffffffffffffff9c, &(0x7f000043a000)='/dev/mixer\x00', 0x50000, 0x0) ioctl(r0, 0x8, &(0x7f0000f4e000)) 2018/02/14 02:31:06 executing program 6: r0 = socket(0x8, 0x3, 0x6) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffff9c, 0x84, 0x6f, &(0x7f0000a60000)={0x0, 0x2c, &(0x7f0000190000)=[@in={0x2, 0x1, @dev={0xac, 0x14, 0x0, 0xb}}, @in6={0xa, 0x2, 0x80, @empty, 0x7}]}, &(0x7f0000000000)=0x10) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f0000862000)={r1, 0x6}, &(0x7f0000000000)=0x6) mmap(&(0x7f0000000000/0x21c000)=nil, 0x21c000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f000012a000)={r1, @in6={{0xa, 0x3, 0x80000000, @mcast2={0xff, 0x2, [], 0x1}, 0x1f}}, 0x7, 0x401, 0x2, 0x8001, 0x22}, 0xa0) bind$alg(r2, &(0x7f0000160000-0x58)={0x26, 'skcipher\x00', 0x0, 0x0, 'salsa20-asm\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000080000-0x91)="9fa0291e41797c3d71854a9fe2cd8586", 0x10) r3 = accept$alg(r2, 0x0, 0x0) mmap(&(0x7f000021c000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) sendmsg$alg(r3, &(0x7f00001d0000-0x38)={0x0, 0x0, &(0x7f00001b6000)=[], 0x10000000000001c9, &(0x7f0000217000-0x78)=[@op={0xf, 0x117, 0x3, 0x1}], 0x133, 0x20000000}, 0x0) recvmsg(r3, &(0x7f0000215000-0x38)={&(0x7f0000101000)=@ll={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote}, 0x14, &(0x7f0000141000-0x30)=[{&(0x7f0000215000-0x83)=""/131, 0x83}], 0x1, &(0x7f0000214000)=""/155, 0x9b}, 0x0) 2018/02/14 02:31:06 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) r1 = gettid() setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f000020a000)=[@in={0x2, 0x3, @rand_addr=0x20}], 0x9) timer_create(0x0, &(0x7f00004cf000-0x60)={0x0, 0x12, 0x0, @tid}, &(0x7f0000856000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r1, 0x1000000000016) 2018/02/14 02:31:06 executing program 0: r0 = socket(0x40000000015, 0x5, 0x0) setsockopt(r0, 0x114, 0x2, &(0x7f000023a000-0x1)="f6", 0xfffffffffffffdb3) 2018/02/14 02:31:06 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00003c5000-0x9)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000147000-0x10)) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000a26000)={0x0, 0xfffffffffffffffc}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000001000)={0x0, 0x2, 0x0, 0x1000, &(0x7f000031e000/0x1000)=nil}) ioctl$KVM_SET_TSS_ADDR(r1, 0xae47, 0xd000) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 2018/02/14 02:31:06 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000edb000-0x8)='./file0\x00', 0x10442, 0x0) syz_open_dev$sndpcmp(&(0x7f00009aa000)='/dev/snd/pcmC#D#p\x00', 0x3, 0x80002) ioctl$TIOCLINUX2(r0, 0x40305828, &(0x7f0000329000)={0x2, 0x6}) 2018/02/14 02:31:06 executing program 7: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f000004a000-0x51)={{{@in=@loopback, @in6=@loopback, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @broadcast}}, 0x0, @in6=@remote}}, &(0x7f0000095000-0x4)=0xe8) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000001000-0x15)='/proc/self/net/pfkey\x00', 0x2, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_IDENTITY_MAP_ADDR(r2, 0x4008ae48, &(0x7f0000002000)=0x14004) setsockopt$inet6_mreq(r0, 0x29, 0x1f, &(0x7f0000001000-0x14)={@mcast2={0xff, 0x2, [], 0x1}, r1}, 0x14) setsockopt$inet6_buf(r0, 0x29, 0x21, &(0x7f0000e32000), 0x0) ioctl$sock_SIOCOUTQ(r2, 0x5411, &(0x7f0000002000)) 2018/02/14 02:31:06 executing program 3: mmap(&(0x7f0000000000/0xef1000)=nil, 0xef1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x40000000015, 0x5, 0x0) mmap(&(0x7f0000ef1000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_bt_cmtp_CMTPGETCONNLIST(r0, 0x800443d2, &(0x7f0000bdd000-0x10)={0x3, &(0x7f0000ef2000-0x3c)=[{}, {}, {}]}) socket$inet6_dccp(0xa, 0x6, 0x0) bind$inet(r0, &(0x7f0000ef1000-0x10)={0x2, 0xffffffffffffffff, @loopback=0x7f000001}, 0x10) mmap(&(0x7f0000ef2000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_udp_SIOCINQ(r0, 0x541b, &(0x7f0000ef2000+0x90d)) setsockopt(r0, 0x114, 0x1, &(0x7f0000000000), 0x0) 2018/02/14 02:31:06 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00008f2000)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) socket$netlink(0x10, 0x3, 0x0) sendmsg$unix(r0, &(0x7f0000001000-0x38)={&(0x7f0000000000)=@abs, 0x8, &(0x7f0000008000)=[], 0x0, &(0x7f0000001000-0x10)=[@rights={0x1c, 0x1, 0x2, []}], 0x1}, 0x0) 2018/02/14 02:31:06 executing program 1: r0 = socket$nfc_llcp(0x27, 0x3, 0x1) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) pwrite64(r0, &(0x7f0000002000-0x81)="614e8b030e9e651f890df82f6271cc9da42f87f652d82c628f6f4257eafa020b80388efc1554201d7575ba8d65267608714791061d536109b2a9c71f2baefaf3d96900b74d712bd594c8800c81f06eec8e8b4a8febeb2cbd0624441bd41f6eacada63ecc7ef0510fb96852e47d47e4d86b3be6ddef507d66b7df990128c235c1d2", 0x18f, 0x0) mmap(&(0x7f0000000000/0xa000)=nil, 0xa000, 0x3, 0x32, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x32, &(0x7f0000009000+0x7c4)={@local={[0xaa, 0xaa, 0xaa, 0xaa], 0x0, 0xaa}, @dev={[0xaa, 0xaa, 0xaa, 0xaa]}, [], {@ipv4={0x800, {{0x7, 0x4, 0x0, 0x0, 0x24, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}, @rand_addr=0xfffffffffffffff8, {[@rr={0xffffff83, 0x3, 0xd611, []}, @rr={0x7, 0x3, 0x0, []}]}}, @igmp={0x0, 0x0, 0x0, @broadcast=0xffffffff}}}}}, 0x0) mmap(&(0x7f000000a000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) pread64(r0, &(0x7f000000a000)=""/193, 0xc1, 0x0) mmap(&(0x7f000000a000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f000000b000-0x1e)='/selinux/commit_pending_bools\x00', 0x1, 0x0) mmap(&(0x7f000000a000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r2 = dup2(r1, r1) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r1, 0x10e, 0x4, &(0x7f000000a000)=0x5, 0x4) accept4$packet(r1, &(0x7f0000005000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote}, &(0x7f0000006000)=0x14, 0x800) mmap(&(0x7f000000b000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$packet_drop_memb(r2, 0x107, 0x2, &(0x7f000000c000-0x10)={r3, 0x1, 0x6, @remote={[0xaa, 0xaa, 0xaa, 0xaa], 0x0, 0xbb}}, 0x10) 2018/02/14 02:31:07 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndtimer(&(0x7f0000b19000)='/dev/snd/timer\x00', 0x0, 0x4800) signalfd4(r0, &(0x7f00000b6000)={0x17b4}, 0x8, 0x80800) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000d49000-0xa)='ns/cgroup\x00') 2018/02/14 02:31:07 executing program 6: mmap(&(0x7f0000000000/0x11000)=nil, 0x11000, 0x3, 0x32, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0xfecf, &(0x7f0000005000-0x4f)={@link_local={0x1, 0x80, 0xc2}, @dev={[0xaa, 0xaa, 0xaa, 0xaa]}, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0xffffffffffffffff, 0x0, 0x0, 0x11, 0x0, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}, @multicast1=0xe0000001, {[]}}, @udp={0xffffffffffffffff, 0x3, 0x8}}}}}, 0x0) r0 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000004000-0x10)='/selinux/policy\x00', 0x0, 0x0) mmap(&(0x7f0000011000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000012000-0xb)={0x9, 0x3f, 0x8, 0x4, 0x0, 0x1, 0xffffffff80000000, 0x9, 0xd6, 0x800}, 0xb) 2018/02/14 02:31:07 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = creat(&(0x7f00005c4000-0x8)='./file0\x00', 0x40) ioctl$KVM_NMI(r1, 0xae9a) socket$nl_crypto(0x10, 0x3, 0x15) r2 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f00006bd000-0x11)='/selinux/enforce\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$TIOCGSID(r2, 0x5429, &(0x7f0000001000-0x4)) setsockopt$inet6_buf(r0, 0x29, 0x2020000000000016, &(0x7f0000d7b000), 0x0) 2018/02/14 02:31:07 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dspn(&(0x7f00007fe000-0xa)='/dev/dsp#\x00', 0x2, 0x404000) getsockopt$inet_udp_int(r0, 0x11, 0x66, &(0x7f0000d84000), &(0x7f0000f50000)=0x4) socketpair$inet_sctp(0x2, 0x1, 0x84, &(0x7f0000ffc000)) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r1, &(0x7f0000066000-0x38)={&(0x7f0000d4f000-0xc)={0x10}, 0xc, &(0x7f0000fd1000)={&(0x7f0000a1d000-0x20)={0x20, 0x7, 0xa, 0xfffffffffffffffd, 0xffffffffffffffff, 0xffffffffffffffff, {}, [@typed={0xc, 0x2, @ipv4=@rand_addr}]}, 0x20}, 0x1}, 0x0) 2018/02/14 02:31:07 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$evdev(&(0x7f00003fc000-0x12)='/dev/input/event#\x00', 0xafd, 0x8000040000001) write$evdev(r0, &(0x7f0000585000-0x48)=[{{}, 0x2, 0x6}], 0x18) r1 = openat(0xffffffffffffff9c, &(0x7f000011f000)='./file0\x00', 0x4000, 0x4) bind$vsock_stream(r1, &(0x7f0000001000)={0x28, 0x0, 0x2711, @hyper}, 0x10) ioctl$sock_FIOGETOWN(0xffffffffffffff9c, 0x8903, &(0x7f000030f000-0x4)=0x0) r3 = openat$ppp(0xffffffffffffff9c, &(0x7f00007d1000)='/dev/ppp\x00', 0x228082, 0x0) perf_event_open(&(0x7f0000695000)={0x2, 0x78, 0x0, 0x7, 0x8, 0x40, 0x0, 0x9, 0x1000, 0x2, 0xffffffffffffffff, 0x6, 0x6, 0x5, 0xbec8, 0x7ff, 0x6, 0x8, 0xfff, 0x9, 0xffff, 0x1ff, 0x2, 0x0, 0x7, 0x8000, 0x2, 0x7f, 0x1, 0x5, 0x80000001, 0x24c, 0x5, 0x0, 0x4, 0x3, 0x8, 0x800, 0x0, 0x6, 0x4, @perf_bp={&(0x7f000093a000-0x1), 0x8}, 0xa000, 0x7, 0x9, 0x1, 0x5, 0x7fff, 0x4}, r2, 0x4, r3, 0x8) 2018/02/14 02:31:07 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00003c5000-0x9)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000147000-0x10)) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000a26000)={0x0, 0xfffffffffffffffc}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000001000)={0x0, 0x2, 0x0, 0x1000, &(0x7f000031e000/0x1000)=nil}) ioctl$KVM_SET_TSS_ADDR(r1, 0xae47, 0xd000) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 2018/02/14 02:31:07 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000c2f000-0x10)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$TIOCSTI(r1, 0x5412, 0xd81) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000586000-0xe8)={{{@in6=@loopback, @in6=@local, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in=@loopback}}, &(0x7f000044e000-0x4)=0xe8) ioctl$sock_inet6_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000c97000-0x18)={@ipv4={[], [0xff, 0xff], @empty}, 0x0, r2}) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000f8b000)={{{@in6=@dev={0xfe, 0x80}, @in=@loopback=0x7f000001, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0xa}, {}, {}, 0x0, 0xffffffffffffffff, 0x1}, {{@in=@loopback=0x7f000001, 0xffffffffffffffff, 0x6c}, 0x2, @in=@empty, 0xffffffffffffffff, 0x1}}, 0xe8) setsockopt$inet6_mreq(r1, 0x29, 0x14, &(0x7f00004e4000)={@local={0xfe, 0x80, [], 0x0, 0xaa}, r2}, 0x14) connect(r0, &(0x7f00006ed000)=@generic={0x3, "de6e114d82f2c602dee4261f0d4c89a26f612cb4d7faff4739e049f0428f445cf50f80c25abce67426cf3f4c4a069763abb3ccd863a79c38e7054314bd4e83c4d2aa5c6a3b71506ca5dc9de2bf0217947ee69db7896168382c3b0f1d271ef4aee9a62a69a9b06ed782e5dfea3d41728480e8000ac2c193f427562a067131"}, 0x80) connect$inet6(r0, &(0x7f000088c000-0x1c)={0xa, 0xffffffffffffffff, 0x0, @mcast2={0xff, 0x2, [], 0x1}, 0x9}, 0x1c) 2018/02/14 02:31:07 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) socketpair$inet6_icmp_raw(0xa, 0x3, 0x3a, &(0x7f00004ac000-0x8)) bind(r0, &(0x7f00000a6000)=@generic={0x0, "cff5725edfcf87e33c7fa5940d5b1be86dd05a9775cc93d7b3500af01c4e03b19ac5e9db90c281eea7237536996e3bac010b71213e5b92253d7c6672e1429ecd53cf8e466908aea49628041ed54fead6a4ad3c2b9489e4c78a5b4301e422ca13ba66c67a593e0a436dc95e5bd77b428a14aab2deb0ec4bb5e6932a180d16"}, 0x80) 2018/02/14 02:31:07 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x1, 0x0) getsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000a3a000-0x14)={@mcast2, 0x0}, &(0x7f0000e1a000)=0x14) sendmsg$can_bcm(r0, &(0x7f0000871000-0x38)={&(0x7f00000c5000-0xf)={0x1d, r1}, 0x10, &(0x7f0000eaf000)={&(0x7f0000972000-0x80)={0x7, 0x100, 0xfffffffffffffffd, {0x77359400}, {}, {0x2, 0x9, 0x8001, 0x4}, 0x1, @canfd={{0x0, 0x5, 0x1, 0xfffffffffffffff8}, 0x13, 0x2, 0x0, 0x0, "0c67fff00d313019eaf96e2a44cb012d97e5b0707c2640e57271bd87b61ea39ddc3777fc475e32c5a809593fee448881067f316557d19ffc5b60fd1eaa3683ef"}}, 0x80}, 0x1, 0x0, 0x0, 0x48000}, 0x40) socket$inet_dccp(0x2, 0x6, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000541000-0x10)=@req={0x3fc, 0x0, 0x1}, 0x10) r2 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x1}, 0x10) bind(r2, &(0x7f0000d02000-0x10)=@nfc={0x27}, 0x0) 2018/02/14 02:31:07 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndpcmp(&(0x7f0000ec9000-0x12)='/dev/snd/pcmC#D#p\x00', 0x9, 0x40) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f000089f000)=0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000000000, 0x0, 0x0, 0xfffffffffffff9c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1f, 0x2}}, r1, 0x0, r0, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) open(&(0x7f000031d000)='./file0\x00', 0x40000, 0x2) sendmsg$nl_generic(r2, &(0x7f000087b000-0x38)={&(0x7f0000d1e000)={0x10}, 0x5ee, &(0x7f0000007000)={&(0x7f000095c000)={0x1c, 0x1c, 0x3, 0xffffffffffffffff, 0xffffffffffffffff, {0x40000001}, [@nested={0x8, 0x1, []}]}, 0x1c}, 0x1}, 0x0) 2018/02/14 02:31:07 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000001000)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x1000)=nil, 0x1000}, 0x1}) setns(r0, 0x8000000) r1 = creat(&(0x7f0000005000)='./file0\x00', 0x0) mkdir(&(0x7f000086e000)='./file0/file0\x00', 0x112) write$sndseq(r1, &(0x7f0000012000-0x2e)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x30) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) write$sndseq(r1, &(0x7f0000ff2000-0x60)=[], 0x0) ioctl$UFFDIO_ZEROPAGE(r0, 0x8010aa02, &(0x7f0000002000-0x10)={&(0x7f0000011000/0x3000)=nil, 0x3000}) 2018/02/14 02:31:07 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$cuse(0xffffffffffffff9c, &(0x7f00005d0000-0xa)='/dev/cuse\x00', 0x8010000080802, 0x0) pread64(r0, &(0x7f0000a4c000)=""/56, 0x38, 0x0) write$fuse(r0, &(0x7f0000b54000)={0x1059, 0x0, 0xfffffffffffffffd, @random="1c9feb384f9c6c1e7b1e953cb47d454a2eee4def6a48ce5d84709c6161533ec3a4faee0bc3f2cd166f162b445341360e2eb6a852969409f55ae9f5bda4a0d7884d03387924300f149b22127ed055599819ca408eca60bf2fbcc0ca65b08844cb7a8dcf471112906074c722ad69d560396cd8761386afa074cebadf5e98f51d1b58acbf079cb68c17068de719482e4a9247204173278a6fb7f26140601901a57e9cc9b6331f49e97fe4ff2e216bb4af82477c6591b0172e7f4c30a2216ca73cc32cfaca489a4077cab5a7dd8f4b6fd8cda9c7016c2bd435cff3c271ef5ddaea27b5d22720351fc3b9fb6f1f54c7aba0409698f362886fe1d0d1f17a31ae398e43204f38f79ba5bb36fe1947186f23ec9d5dba6e01b64ec786cee701db6fe47bde0c577b55967277d29b59c966c962c89d61e56843848527b8981ab9fd02be83d80a97f08141cd1e4c964faf158610e698d972dedb72315c62a403195dc3c2920a5b7af7a787288d1ffa1533ea79354f53523e54085d181f9230466e3fb62a2b7281cf0786e6dc18b55490f0c3580732d22870aea50ff8ea0a863242d891da1bc1bbba7feb86fd5e987ff4537d3097bed8369882087467dbcbae15d518f0225a5423d065893370d6e44dac207ddbf49f1189213f244bbab26b3f8d7f638ad46e25318975db4a24782271e490df7b10f0798d9cbb1783480483c5f09e579db1397635f478bfbedcdeab941d26751cc752780319ae0c071703942a5a150ef6869ea3946f5800083cd362c876ce8e81c0991caf5cc5b2177bb9c337a86b3c001a2eba5e123408ae7e32f6e6c7d978f1f7266d927f473c4f38a4d9d0d865b860b4be0337c5aa3377de4fd7803a3fcdda080cc1f8a96962ef559411909676953db7f8f44d414a18fa2b2f8fa85b8bc180ec395a28fe219d1bf0d2739e494d9564309080d561ead3d51e0c862c99b0132deb72348bfb484a4b452c1b58495903057462396606e0931a04c75093d1c24fee505bc72c9ae3ec38d3e4a59e2d0ab972f810f8be4928dbdad7d2b8f927a7c891d467b54573fd9d65badb6b84b144aae1208e8c4344cfda616dc8e883f412090c4c3481f39a8528d6ec5b2adb363f931d588a7e73cd62484c7ee2b93b07ea607ece54476b96dc84d53e0bc6243a652b696be84feed77dfad2db35b53357fd32e8a05ac5535174bc77904e03e861f988b1803a47bdca77e3e20a6fa3f218f1d5dc4c511bbda6c760813e641ebf8215afb255e7191974fe00c167282f6b59fd40f805555adab685ce9d21e3c8aa62588d8003c543f119ac636b393c69c34e5ed4a54ac869f2b93c5c043280b18945f673d5c0f5ceaf82a3d081d86527308c33d23955c8b577bb0e3eac3a96f7960110797919c3dc963420cac9518838358ff163c0a5ca39686dee37d4c5e158ea3cff38a2ac952270c55e83c4525a5fd72f75419ff8c525c54c43423c3877fe580c022c66a057515824b899add1a9d6fcb31a88be6a149fb2f1ad03feea2246bb6b7434ecf485d1e07127a84d617daab519e13c59e575ebaaef0143d65efaa5d1af9ae3211790b9cc103298553be3200fd6154f03f93d616bd77efae69f99fd0706e75b7af0e68b15a7d09d550104958e10966f4c71a076de26167b7a2b60d8d696fd5a26c0b36c0ebe334dcf18ca8f83da4a84a77158c23956fb9b0f130d412807bf88634d002f9cecb33b540900ebc913d07ce282ee7718e4922615eaf5bea721718a324915f7c2d30969dbc93f5322c39065b273eb07b8d23bba9bc42781832455935025a09b5340c455e14c0ef29a4f2d2315e1211db910a9c9c7dfaba4b8da34eaa4d85fcc055967480a8dcc48c1a8fa53872dcdf135455d8b7d5270d6e1b5261298b5285dc78ecc84d5b7e449dd84fd489ca23af8cf7dd7e183b8e52fef5ffa01cbe628baba85506e0bbee1eeb7dbbbe618a30b2b3ef4e71ff47f161a5fa2f46eda816c0bc3b324fddc9fdba1e868a5b6afc25b7c67817c0ea91b0900fbba7902579b606ef4d9f8f1b0305eb7d5087e9eb5ec1405e1cb36c39cd3012b880c8bcabfee2e23391c39060bb2052533fde40bda7f0ba7f6fd6ef29f72c9820178c52663fb9b627619a5f94e44554fbce71977df8c23cc7c91712b4ca373a1acaf44942bf66505b31c3d75f7058776e057c9a05cba1759d7af45f6d692d654e80e24ee19e390a3c08991822eef0f37d88b148ab259501adb4305a1de0124cd583a21141764c40212ff0eae14b587ffc74476cbdcd21e954cff6292662da120482726aadebe12ff5653189b34de17bc5e65a19afa900bee06fec78da783bd3afbba0722876ff4644ff78e94f09d5612cd7a2bb1d8ee211ffd71b623e8fee6970c5c9d91aa35933cee8f42ca6f26c67a81dcf6d2e7cd860a5ef51ccf50abd52f666feca0b545a6e01613638cfe7ff410029e5b8fc3fd4f99fab8161fa5a4b00d4d1a595efcc00a214fc79ac393cd07579398e81198fa727a898d952024af1d2be5b942403893f9318bb0de41431633f77bf734eb0583b99e5bafb84c880447b07d9fe02dee5ceab4468bea9900d77e9f67b98a0670075ba98853afa66c23aeb758491546d3c85113ede4ace16a1e554691e9a0d487036b7dd44ebaaa733b370b231dd8c7f07d6d71d6105543de74203b6f764a3c8bffdbcb10001ce07bdf82d097934f4573595d11476d46d11a73cb7ee2f60e8f5055612aa9ac820be7617437c8f48cc467014ce8aec9f68cdacc47d51b0aa53934e52d63ba00000000000000807bddc1b81087418fae64288e329a8d0b21560443c031e4d5fd33580c159954b3f60c36113009134d1fb5f2bf81469876f2d00921583c72bbccd543df583502110d9a40acf8696653817f45508366ff346357f82d4c98dafcc1747a144441bc0307c2f4da34a7f3ba95b5c3ff8e2a7aae62abbaadf904e1b2b57e8a0cca5a7f182ddfee020c69d2c32e4dfeebc1726a9f72c0f4d3f794cda45e0ff985debf02f6d57dcbcbec081f9911c4b1affbb21762ed206ac397d745211b072bd6b4c808499464641f1ca39c55a1824bd08a165b5bab1d029fc37338554c0f25d33f4124b8040b25f31457742ab85b97c06f613c7c3ebf6996859698e8115c5cba7bed90fc42b483f747e484b6d261a5a49a11b31b7b16d852c4fe8e3f573c0bab4b6d964812c3de743824c0dc639224f6622767cedea8e5253250068404429df1a51853f41300043eb5952a01fd96456aa6d3b6df08df820e3303c75c7050cff126b3cd6321040d3ed32daeee604d72fa0855445a5f9686f12acea1abd1b45b68af9c779408c1a77ab71a53a84d7912581421ed17003f78e97586f25f584f71ad08ed5724e1b3f887cd28207d839f530fb8d53af92ac1834f848b64ce515e4db6f6ac30b6421bac916cbc1dd10cb50703545430c1d49bd46b7bc62cef0448ef6e7e426fa471f2f0caf0d7601c012e79432885d20d58d992295f922cc2e462ced2f77a85595406b0e604f76da83d543bd1dab75d07477e4083d313f584d2b3dc84276ba8476bc11031afd645fb8528577e77c94f8d56a19333d662ce6d5f6e79856a9aef5b5aa210e6711bfed07b901c6a397a335d9a4db8606c184ff072c3189abf5cae32bdc9989295749276c099df028cb3beeeb92647ceafb802ac21b95988935c083b6795a8b6fa3d1bc061c474dcae48126a6511e200b62ad61f7e90586a8d1633fab241ec7052dbda74de9e9ff514fc22bb7cdae04520a825e2f1fdb3975174d942bb1e9bb8f67746f983155ee1715a9262fdc8a6954e6ed25096c1d15dd46c5ea1c29ee0d54d895a3c0333b0e1e9e1e26566c6e75fbd7bbf2cfbb357022b7ba88b23a47f317e2c3e869612ca850fdd72178988b8bd4a1888b0692bf09ae200f16bab9d7d27706896071d83679b83c754646d604ca5e72b920baafb96c09b8154987c95a88b4a8d86c8f62fe8e6a6172e1bc439957d09030f2cd74a9757c97776111d450045cece22511768b3ac73782948951b5d9023b3e9b2cb452a6f22fcd032989a7ff26f94663e45afbcaffa2ae7e34cbada0700dc1f02ffb519f4013d25eee1509795e12bd3b5c3fbfe3e43f63bda344f1f731a374bc5ae8fc6a8e15f43bf8a18b472cf96862f64f8bced96cf38d94210c586982217aede7d0e77590563530a7780c0e8f6bb4b62eed5f34aec6d9d19ac1367c7ace2a9aeb13c9e390ec2965eee94107f3bfe5e7f0b6b2d3e25a6690f73280a964c7d9dd44c0976b5c6208ec41af575db1b243db76c7f44caa4d58d40161823535f6ddef68c02a9032738475537512406042dc084ed241b92a9d92d2aa6f43ab80c72e997c927626b006c34cbaa3d8deab2416467a8244eb4d0bef452a118133874a1d52e9c901e54bae3ebd1c7ca33d51f3912094abcf3bfaf5372c6cc70e2c1ddf3d5b8cb19579f56858af3332cf505d13daf1f69ee94285fd773a742bcb0e4d19d97ce5eba5bec76b30573c6e5940690f7e4a4b11c7a66d0196a0758c76c757bb83f89ec8b18f5d136ce81f90a03a15984db22bb2b568ac36b74350a2eaa9608754ca4cd7cec27459eaf898afeef413c8b8049a4c538c0f58a9c76a40e3c36612cfc12175de00680e1c505c7699f5090d092fbb02e7ad147281d576aaf43e4ae6cbbff89c954b02845982c21eb66adad9c7012a66eeb8aed8d9e0e3c970f9fc5302873dcf04f973b35fdd1aad87267f69308fb624e363fde18f5bc846888a57362ab8f5842074fa63c6992af000000097bbe59953813e5a91e514c1e6cb25e672be3279f0a58741348d0076f58bb6f47a6e904a0b1c06ece7149c389b035f915fd15fab7c1b80b9f71f5b8a787ac7e0723b5ff810a2ed316bf4820d0560948f043c329ce2024763103b104864b3700dcba2aee469c8643ddb483895b000bc6c05b83903cb02d94b0b24cc4cd9f10d56abd3948a30bc0e2621fd2fea9fd18278c0239890f4ca79804b515b52a17ddd3bc9191f4ce04f3b03e5923d5cb4d01c2673faf100a278780349a3294d72b983aa0faceaad47d14401ec65f444088b31290574b214f45a7fa4d83ec8ca24d174a9e23b033df0a2e753ea54470fab46ebfe494685505d803fc606ddc0fb2fa44a3cab01a180f9c0dac25347c80abd31be8e8b0724b5b3f433b1df173899d4272b78b28afd132bb9d014e417376fcaa10c8e1303db22b031dc1da025df401169be83b7965be1f067689ca93c3a5d0bac2211fdc51528fa05fe9b701900feb042c2981024c0ee5c1e0eec9aac97e75690c14f3b172c9089d3cdcc867a8b7b5510503707bed7ed1d98d6b23598e817d84e173018c9703fef73695689399e43d04a91f71a6ea2c89b378b16ebc6d7c978c598cfb1b7e80e6fac4e60dda1ce0cfee5a4743616b3b60b14aeba8d03cc381c1a0b0ed9e9b26c1a459decd4fe9422fcaf09e10a0efe787069c85eafa909bdf8378779b35c790bf10ae5603aa0cda9a05ff90778f18837fa94b247dc446bff6dff21085b0a3e2634d36f2bd609d6c1181c98559c219b947c931c8bcffb020ade237e8b49c8cc18253d8364b131d4e6f11075bea2c9f016243fcdacfbfc15d89bc0e4ae609bd0127551dc53426735f5936949dde36e68aa3850808084daf7c9e6394546410ec183d36f43699b239d631d853baddb5137bc80c0a4d122a3267eb4a1bda196b32ae37dc78fe60db01162dfb8b0529010da231d20ef5de8864f0ee85f5ece39a750b6bffea7b637343b9b497681009a6057c721c2ad8b875d9aaa45f0001000020e74d0b7a64204fef9d1f6bc980610aec32b970e68317c454ebbc4bd392a9213f273148e57927fb5be1aa4b20572beeaad4f3552dd10cf872"}, 0x1059) 2018/02/14 02:31:07 executing program 4 (fault-call:9 fault-nth:0): mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00003c5000-0x9)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000147000-0x10)) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000a26000)={0x0, 0xfffffffffffffffc}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000001000)={0x0, 0x2, 0x0, 0x1000, &(0x7f000031e000/0x1000)=nil}) ioctl$KVM_SET_TSS_ADDR(r1, 0xae47, 0xd000) ioctl$KVM_RUN(r2, 0xae80, 0x0) 2018/02/14 02:31:07 executing program 3: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x4, 0x200000) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_GET_MAGIC(r0, 0x80046402, &(0x7f0000000000)) mmap(&(0x7f0000000000/0xa000)=nil, 0xa000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x23, &(0x7f0000005000-0xc)={@loopback, @multicast1}, &(0x7f0000007000)=0xc) mmap(&(0x7f000000a000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000006000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @link_local}, &(0x7f000000b000-0x4)=0x14) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000006000-0x28)={'vcan0\x00', r1}) connect$can_bcm(0xffffffffffffffff, &(0x7f0000002000-0x10)={0x1d, r2}, 0x10) sendmsg(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000001000)=[{&(0x7f0000004000-0xdc)="050000007a78d9f1ef2e32fc0b98ab3eac3b0db574af0000f11368a82cc15eb4037dc100000000000000002c01fb97470500000000000000", 0x38}], 0x1}, 0x0) close(0xffffffffffffffff) 2018/02/14 02:31:07 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000001000)='/dev/rfkill\x00', 0x400081, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_buf(r1, 0x0, 0x0, &(0x7f0000000000)="362f03200259b7308a67729688ded9011cf00936b0af0318e3650f0a1cc0177b629cde34767fe5e758ace1e360c15615d4c1fd73b7d50658a951970e99c2c37bd09d59bf5617762854bf4fd4c60fb571ade2923a6ac54956122f189dbbbd828ab4df87955e05a7056b322697571da253c6dd982a137fa977fda8dfcad8998fa38fda40275fcb50ac6a854e3829cfde7b22ccc1cf548d8925ca46fd4dd6a0765bf8a18bb7c4fb", 0xa6) syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x93d, 0x381802) r2 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_ADD(r1, 0x4c80, r2) sendmsg$nl_route(r0, &(0x7f00003e4000)={&(0x7f0000e87000)={0x10}, 0xc, &(0x7f0000861000)={&(0x7f0000a17000-0x48)=@ipmr_newroute={0x20, 0x18, 0xc21, 0xffffffffffffffff, 0xffffffffffffffff, {0x80}, [@RTA_MULTIPATH={0x4, 0x9, []}]}, 0x20}, 0x1}, 0x0) 2018/02/14 02:31:07 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000ce7000-0x9)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_PPC_GET_PVINFO(r1, 0x4080aea1, &(0x7f0000539000)=""/180) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000af6000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000a98000/0x1000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) munlock(&(0x7f00003ca000/0x3000)=nil, 0x3000) dup3(r0, r2, 0x0) dup2(r0, r1) 2018/02/14 02:31:07 executing program 0: mmap(&(0x7f0000000000/0x22000)=nil, 0x22000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000006000)=0x0) sched_setattr(r1, &(0x7f000000b000-0x30)={0x30, 0x5, 0x0, 0x800, 0x1, 0xf1cc, 0x7ff}, 0x0) bind$netlink(r0, &(0x7f0000011000-0xc)={0x10, 0x0, 0xffffffffffffffff, 0x120202}, 0xc) getsockname(r0, &(0x7f000001c000)=@pppol2tpv3in6={0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0xffffffffffffffff, 0x0, @loopback}}}, &(0x7f000001d000-0x4)=0x3a) 2018/02/14 02:31:07 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x4000000002, 0x0) mmap(&(0x7f0000000000/0x20000)=nil, 0x20000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = socket$netlink(0x10, 0x3, 0x100000000000009) sendmsg$nl_route(r1, &(0x7f000001c000-0x38)={&(0x7f0000016000)={0x10}, 0xc, &(0x7f000000b000)={&(0x7f0000018000-0x20c)=@ipv6_newroute={0x1c, 0x48, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, {0xa}, []}, 0x1c}, 0x1}, 0x0) write(r0, &(0x7f0000805000)="260000001a0053eb910000f9ff090000000000000015e0f1ff609b000000ec5501000d8b017f", 0x26) recvfrom$ipx(r0, &(0x7f00007f0000-0x1000)=""/4096, 0x11b2, 0x0, &(0x7f0000ff8000)={0x4, 0x0, 0x0, "933249611e5e"}, 0x10) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x1b, &(0x7f00000aa000)={@remote={0xfe, 0x80, [], 0xffffffffffffffff, 0xbb}}, 0x20) readv(r0, &(0x7f00008fb000-0x48)=[{&(0x7f0000eae000-0x90)=""/144, 0x90}], 0x1) 2018/02/14 02:31:07 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x15, 0x802, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000f27000)={{{{0x2, 0x0, @local={0xac, 0x14, 0x0, 0xaa}}}, {{0xa, 0x0, 0x8, @empty, 0x100000000}}}, 0x400, 0x100000001, 0xb54, "efaf89dab3f50dde2b7335ac0f27b207eb041c54e66c363c71be0d22d6f90d96800918630098ec0fd1d04a93ce63b795ac11d5b91f2d36ac4fb64da2d0ee3c4aaffc9c0300486e9ecacaf992b31c8a06"}, 0x160) sendmsg$nl_route(r0, &(0x7f0000490000)={&(0x7f00008d4000)={0x10}, 0xc, &(0x7f00002ca000-0x10)={&(0x7f00009c3000-0x70)=@ipv4_newroute={0x68, 0x18, 0x303, 0xffffffffffffffff, 0xffffffffffffffff, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, [@RTA_MULTIPATH={0x44, 0x9, [{0x40}, {}, {}, {}, {}, {}, {}, {}]}, @RTA_GATEWAY={0x8, 0x5, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}]}, 0x68}, 0x1}, 0x0) 2018/02/14 02:31:07 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000bc0000)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f000047e000-0x10)='/dev/sequencer2\x00', 0x501000, 0x0) getsockopt$inet_dccp_int(r1, 0x21, 0x10, &(0x7f00006d2000-0x4), &(0x7f0000397000-0x4)=0x4) r2 = add_key$keyring(&(0x7f0000b7c000)='keyring\x00', &(0x7f00009f9000)={0x73, 0x79, 0x7a, 0x2}, 0x0, 0x0, 0xfffffffffffffffe) request_key(&(0x7f00004a0000-0xb)='cifs.idmap\x00', &(0x7f0000220000)={0x73, 0x79, 0x7a, 0x3}, &(0x7f0000e14000-0x1)='\x00', r2) ioctl$KVM_GET_VCPU_EVENTS(r1, 0x8040ae9f, &(0x7f0000807000)) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r4 = socket(0xf, 0x807, 0x63a4) setsockopt$netrom_NETROM_T4(r4, 0x103, 0x6, &(0x7f0000b96000)=0x7, 0x4) fadvise64(r1, 0x0, 0xf0, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_GET_LAPIC(r1, 0x8400ae8e, &(0x7f0000bdb000)={"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"}) r5 = add_key(&(0x7f0000ad4000)='.request_key_auth\x00', &(0x7f0000a58000)={0x73, 0x79, 0x7a}, &(0x7f000066d000-0xd0), 0x0, 0xfffffffffffffffc) keyctl$get_persistent(0x16, 0x0, r5) r6 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_DEBUGREGS(r6, 0x4080aea2, &(0x7f0000790000)={[], 0xfffffffffffffffc}) msgget$private(0x0, 0x1) syz_open_dev$sndpcmc(&(0x7f0000faf000-0x12)='/dev/snd/pcmC#D#c\x00', 0x2, 0x0) 2018/02/14 02:31:07 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003ba000-0x24)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00007cb000)='/dev/audio\x00', 0x400000, 0x0) r2 = syz_open_pts(r0, 0x0) r3 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_ADD(r1, 0x4c80, r3) read(r2, &(0x7f0000a8c000-0x1)=""/1, 0x805031ae) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000fd1000-0x4)) eventfd2(0xb7, 0x80801) ioctl$TCSETAF(r0, 0x5408, &(0x7f000066a000-0x14)) 2018/02/14 02:31:07 executing program 1: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndtimer(&(0x7f0000000000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r0, 0xc0505405, &(0x7f0000397000)={{0x0, 0xfffffffffffffffd, 0x4}, 0x0, 0xffffffffffffffff, 0x9}) 2018/02/14 02:31:07 executing program 7: mmap(&(0x7f0000000000/0xfe4000)=nil, 0xfe4000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x0, 0x0) r1 = epoll_create(0x9) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000c3c000-0xc)) ioctl$TIOCPKT(r0, 0x5420, &(0x7f00003b9000-0x4)=0x51) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003ba000-0x24)) r2 = syz_open_pts(r0, 0x0) ioctl$TCXONC(r2, 0x540a, 0x0) ioctl$TCSETAF(r0, 0x5408, &(0x7f00003c3000-0x14)={0x7fff8, 0x1, 0x1, 0xffffffff, 0x1a, 0x0, 0xa4, 0x2, 0x7f, 0x5}) [ 55.161976] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=72 sclass=netlink_audit_socket pig=8970 comm=syz-executor3 [ 55.191440] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=72 sclass=netlink_audit_socket pig=8978 comm=syz-executor3 [ 55.211210] FAULT_INJECTION: forcing a failure. [ 55.211210] name fail_futex, interval 1, probability 0, space 0, times 1 [ 55.222703] CPU: 0 PID: 8956 Comm: syz-executor4 Not tainted 4.16.0-rc1+ #311 [ 55.229979] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 55.239327] Call Trace: [ 55.241914] dump_stack+0x194/0x257 [ 55.245538] ? arch_local_irq_restore+0x53/0x53 [ 55.250214] should_fail+0x8c0/0xa40 [ 55.253935] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 55.259037] ? __lock_acquire+0x664/0x3e00 [ 55.263280] ? debug_check_no_locks_freed+0x3c0/0x3c0 [ 55.268494] ? rb_erase_cached+0xf50/0x3540 [ 55.272796] ? debug_check_no_locks_freed+0x3c0/0x3c0 [ 55.277981] ? rb_next+0x140/0x140 [ 55.281515] ? debug_check_no_obj_freed+0x3da/0xf1f [ 55.286512] ? lock_downgrade+0x980/0x980 [ 55.290637] ? do_raw_spin_trylock+0x190/0x190 [ 55.295208] ? print_irqtrace_events+0x270/0x270 [ 55.299939] ? check_noncircular+0x20/0x20 [ 55.304162] ? mark_held_locks+0xaf/0x100 [ 55.308300] should_fail_futex.part.10+0x1a/0x20 [ 55.313036] get_futex_key+0x3a7/0x1d50 [ 55.316991] ? trace_hardirqs_on+0xd/0x10 [ 55.321136] ? check_noncircular+0x20/0x20 [ 55.325350] ? futex_lock_pi_atomic+0x2f0/0x2f0 [ 55.329996] ? find_held_lock+0x35/0x1d0 [ 55.334044] ? print_irqtrace_events+0x270/0x270 [ 55.338797] ? print_irqtrace_events+0x270/0x270 [ 55.343532] ? find_held_lock+0x35/0x1d0 [ 55.347618] ? print_irqtrace_events+0x270/0x270 [ 55.352353] ? lock_downgrade+0x980/0x980 [ 55.356489] ? lock_release+0xa40/0xa40 [ 55.360451] ? __lock_acquire+0x664/0x3e00 [ 55.364664] ? check_noncircular+0x20/0x20 [ 55.368873] ? do_raw_spin_trylock+0x190/0x190 [ 55.373436] ? print_irqtrace_events+0x270/0x270 [ 55.378171] ? kvm_io_bus_get_first_dev+0x336/0x400 [ 55.383194] ? debug_check_no_locks_freed+0x3c0/0x3c0 [ 55.388363] ? __lock_is_held+0xb6/0x140 [ 55.392420] ? lock_pin_lock+0x360/0x360 [ 55.396461] ? print_irqtrace_events+0x270/0x270 [ 55.401222] ? update_cfs_rq_load_avg.part.68+0x2d0/0x2d0 [ 55.406762] ? __lock_acquire+0x664/0x3e00 [ 55.410989] ? check_noncircular+0x20/0x20 [ 55.415204] ? __gfn_to_hva_many+0x154/0x1b0 [ 55.419609] ? debug_check_no_locks_freed+0x3c0/0x3c0 [ 55.424800] ? find_held_lock+0x35/0x1d0 [ 55.428852] ? print_irqtrace_events+0x270/0x270 [ 55.433601] futex_wake+0x193/0x680 [ 55.437207] ? print_irqtrace_events+0x270/0x270 [ 55.441959] ? get_futex_key+0x1d50/0x1d50 [ 55.446173] ? check_noncircular+0x20/0x20 [ 55.450391] ? print_irqtrace_events+0x270/0x270 [ 55.455141] ? __lock_acquire+0x664/0x3e00 [ 55.459379] do_futex+0x11b0/0x22a0 [ 55.462993] ? __lock_acquire+0x664/0x3e00 [ 55.467229] ? exit_robust_list+0x240/0x240 [ 55.471543] ? debug_check_no_locks_freed+0x3c0/0x3c0 [ 55.476722] ? __lock_acquire+0x664/0x3e00 [ 55.480958] ? debug_check_no_locks_freed+0x3c0/0x3c0 [ 55.486139] ? check_noncircular+0x20/0x20 [ 55.490361] ? check_noncircular+0x20/0x20 [ 55.494578] ? check_noncircular+0x20/0x20 [ 55.498799] ? check_noncircular+0x20/0x20 [ 55.503030] ? find_held_lock+0x35/0x1d0 [ 55.507075] ? check_noncircular+0x20/0x20 [ 55.511291] ? find_held_lock+0x35/0x1d0 [ 55.515345] ? find_held_lock+0x35/0x1d0 [ 55.519404] ? find_held_lock+0x35/0x1d0 [ 55.523475] SyS_futex+0x260/0x390 [ 55.527009] ? do_futex+0x22a0/0x22a0 [ 55.530793] ? native_load_gs_index+0x2d/0x30 [ 55.535281] ? __might_sleep+0x95/0x190 [ 55.539256] mm_release+0x422/0x590 [ 55.542865] ? mm_access+0x140/0x140 [ 55.546571] ? trace_hardirqs_on_caller+0x421/0x5c0 [ 55.551572] ? trace_hardirqs_on+0xd/0x10 [ 55.555698] ? _raw_spin_unlock_irq+0x27/0x70 [ 55.560174] ? acct_collect+0x637/0x800 [ 55.564137] do_exit+0x484/0x1ad0 [ 55.567576] ? vmx_vcpu_put+0x67/0x80 [ 55.571355] ? vmx_vcpu_put+0x6c/0x80 [ 55.575142] ? mm_update_next_owner+0x930/0x930 [ 55.579797] ? debug_check_no_locks_freed+0x3c0/0x3c0 [ 55.584963] ? kvm_arch_vcpu_ioctl_run+0x10ef/0x5c80 [ 55.590076] ? find_held_lock+0x35/0x1d0 [ 55.594133] ? kvm_vcpu_ioctl+0x2c9/0xff0 [ 55.598267] ? lock_downgrade+0x980/0x980 [ 55.602400] ? debug_check_no_locks_freed+0x3c0/0x3c0 [ 55.607589] ? debug_check_no_locks_freed+0x3c0/0x3c0 [ 55.612766] ? check_noncircular+0x20/0x20 [ 55.616989] ? __mutex_unlock_slowpath+0xe9/0xac0 [ 55.621815] ? __fdget_pos+0x12b/0x190 [ 55.625686] ? memset+0x31/0x40 [ 55.628959] ? find_held_lock+0x35/0x1d0 [ 55.633023] ? get_signal+0x7a9/0x16d0 [ 55.636893] ? lock_downgrade+0x980/0x980 [ 55.641049] do_group_exit+0x149/0x400 [ 55.644918] ? do_raw_spin_trylock+0x190/0x190 [ 55.649479] ? SyS_exit+0x30/0x30 [ 55.652911] ? _raw_spin_unlock_irq+0x27/0x70 [ 55.657392] ? trace_hardirqs_on_caller+0x421/0x5c0 [ 55.662402] get_signal+0x73a/0x16d0 [ 55.666118] ? ptrace_notify+0x130/0x130 [ 55.670163] ? lock_downgrade+0x980/0x980 [ 55.674321] ? find_held_lock+0x35/0x1d0 [ 55.678368] ? lock_release+0xa40/0xa40 [ 55.682328] ? __lock_is_held+0xb6/0x140 [ 55.686403] do_signal+0x90/0x1e90 [ 55.689937] ? iterate_fd+0x3f0/0x3f0 [ 55.693722] ? setup_sigcontext+0x7d0/0x7d0 [ 55.698026] ? vfs_write+0x374/0x510 [ 55.701723] ? wait_for_completion+0x770/0x770 [ 55.706315] ? kvm_vcpu_fault+0x520/0x520 [ 55.710444] ? do_vfs_ioctl+0x486/0x1520 [ 55.714521] ? __sb_end_write+0xa0/0xd0 [ 55.718482] ? exit_to_usermode_loop+0x8c/0x2f0 [ 55.723146] exit_to_usermode_loop+0x258/0x2f0 [ 55.727715] ? trace_event_raw_event_sys_exit+0x260/0x260 [ 55.733231] ? fput+0xd2/0x140 [ 55.736406] ? SyS_ioctl+0x66/0xc0 [ 55.739934] do_syscall_64+0x6ed/0x940 [ 55.743801] ? __do_page_fault+0xc90/0xc90 [ 55.748024] ? finish_task_switch+0x1e2/0x890 [ 55.752526] ? finish_task_switch+0x1b9/0x890 [ 55.757007] ? syscall_return_slowpath+0x550/0x550 [ 55.761922] ? syscall_return_slowpath+0x2ac/0x550 [ 55.766832] ? prepare_exit_to_usermode+0x350/0x350 [ 55.771830] ? entry_SYSCALL_64_after_hwframe+0x36/0x9b [ 55.777184] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 55.782028] entry_SYSCALL_64_after_hwframe+0x26/0x9b [ 55.787199] RIP: 0033:0x453a59 [ 55.790366] RSP: 002b:00007ffbe684fc68 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 55.798054] RAX: fffffffffffffffc RBX: 00007ffbe68506d4 RCX: 0000000000453a59 [ 55.805303] RDX: 0000000000000000 RSI: 000000000000ae80 RDI: 0000000000000015 [ 55.812553] RBP: 000000000071bea0 R08: 0000000000000000 R09: 0000000000000000 [ 55.819802] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000016 [ 55.827049] R13: 000000000000023b R14: 00000000006f3628 R15: 0000000000000000 2018/02/14 02:31:07 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x2, 0x0) fremovexattr(r0, &(0x7f00003c6000)=@known='security.selinux\x00') sendmsg$nl_route(r0, &(0x7f0000504000)={&(0x7f0000ba3000-0xc)={0x10}, 0xc, &(0x7f0000435000-0x10)={&(0x7f0000e5e000)=@newlink={0x40, 0x10, 0x9, 0xffffffffffffffff, 0xffffffffffffffff, {}, [@IFLA_IFNAME={0x14, 0x3, @syzn={0x73, 0x79, 0x7a, 0x0}}, @IFLA_XDP={0xc, 0x2b, [@nested={0x8, 0x1, [@generic="1aa9099e"]}]}]}, 0x40}, 0x1}, 0x0) 2018/02/14 02:31:07 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000b78000)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f000036e000-0x9)='/dev/vcs\x00', 0x40000, 0x0) ioctl$KVM_KVMCLOCK_CTRL(r1, 0xaead) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) 2018/02/14 02:31:07 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00003c5000-0x9)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000147000-0x10)) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000a26000)={0x0, 0xfffffffffffffffc}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000001000)={0x0, 0x2, 0x0, 0x1000, &(0x7f000031e000/0x1000)=nil}) ioctl$KVM_SET_TSS_ADDR(r1, 0xae47, 0xd000) ioctl$KVM_RUN(r2, 0xae80, 0x0) 2018/02/14 02:31:07 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = syz_open_dev$mouse(&(0x7f0000ee7000-0xc)='/dev/input/mouse#\x00', 0x8001, 0x800) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f00003eb000-0xa0)={0x0, @in={{0x2, 0x1, @loopback=0x7f000001}}, 0x2, 0x8, 0xfff, 0xffff, 0x2}, &(0x7f0000f3f000-0x4)=0xa0) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f000019e000)={r2, 0xe67f, 0xfa9, 0x23f, 0x5dd41f3c, 0xdc65}, &(0x7f0000791000)=0x14) sendmsg(r0, &(0x7f00007e8000)={&(0x7f0000218000)=@sco={0x1f, {0x81, 0x3f, 0x7, 0x1, 0x4, 0xfe8}}, 0x8, &(0x7f000047f000)=[], 0x0, &(0x7f0000de0000-0x18)=[{0x18, 0x0, 0x800, '='}], 0x18}, 0x810) r3 = fcntl$dupfd(r0, 0x0, r0) ioctl$KVM_GET_MP_STATE(r3, 0x8004ae98, &(0x7f0000373000-0x4)) 2018/02/14 02:31:07 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x809, 0x3) r1 = syz_open_dev$loop(&(0x7f0000f1d000-0xb)='/dev/loop#\x00', 0xff, 0x2) ioctl$LOOP_GET_STATUS(r1, 0x4c03, &(0x7f0000258000-0x98)) setsockopt$inet6_buf(r0, 0x29, 0x39, &(0x7f0000069000-0x18)="ff0204000000000100000000000000000000000000000205", 0x18) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f000004a000)={{{@in6=@empty, @in6=@empty, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0xa}, {}, {}, 0x0, 0xffffffffffffffff, 0x1}, {{@in6=@remote={0xfe, 0x80, [], 0xffffffffffffffff, 0xbb}, 0xffffffffffffffff, 0xff}, 0x0, @in=@multicast2=0xe0000002}}, 0xe8) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000e1e000-0x10)={0x0, 0x1c, &(0x7f0000f3b000)=[@in6={0xa, 0xffffffffffffffff, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff, 0xaa}, 0x4}]}, &(0x7f0000dfd000-0x4)=0x10) 2018/02/14 02:31:07 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000bc2000-0x58)={0x26, 'hash\x00', 0x0, 0x0, 'tgr128\x00'}, 0x58) stat(&(0x7f00004fe000-0x8)='./file0\x00', &(0x7f0000f52000-0x44)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) pipe2(&(0x7f0000b8c000)={0x0}, 0x4800) r3 = getgid() setregid(r1, r3) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000fd000)={r2, &(0x7f00009dc000)="894ad458ea6ca6c0136e6521e78727fec9af4cb5a88adf314c7b47b2484c50a3c2fbad684f256b931b66a18996b35674562dfca72bff176facca32b51f80f9068e8029889135ab10df458196c72eb8e57c7cfa05ace94e5ff22f1746d396311f92ce45023be330e26e3eb1a2c81a92f7e4a6bc4fc7", &(0x7f00001b2000-0x89)="98898d423894edbc11e23d0072e1c506046be6a75a1cb658448116876c0b294d1954868b01c0af9300bbf72e67b8faee137a97342b087c77a6adc606ab917bcad1ec82b43aa5bf4c65aa8bbef1cb9e30cc7483e9dd334c345777c884df2c2df28779929166371f6a447d7d80cb6200b1154c83151d2fbc366c29dd04a7d04d6de891fe6c39afffd879"}, 0x20) r4 = accept$alg(r0, 0x0, 0x0) write(r4, &(0x7f0000615000)="8ac6101a42bc0331887b74bf7955b93232222977e2afec0319e39c2a5f666ba77d0829df485655cf8108dd6b2087155292b10c63f08a253ac7526b20738a1fde9a59fd5717ac4182a7ae182ee77f6c0d4e05cbe6a679257180c863c5078328685be3fb102b93fa25e8e2a0dd862583c672b9c4da3b21c5", 0x77) 2018/02/14 02:31:07 executing program 1: mmap(&(0x7f0000000000/0x19000)=nil, 0x19000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) dup3(r0, r0, 0x80000) close(r0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r2, &(0x7f0000001000)={0x2, 0x0, @multicast2=0xe0000002}, 0x10) setsockopt$sock_int(r2, 0x1, 0x2, &(0x7f0000017000)=0x4, 0x4) setsockopt$sock_int(r0, 0x1, 0x2, &(0x7f0000018000)=0x3f, 0x4) bind$inet(r1, &(0x7f0000015000)={0x2, 0x0, @multicast2=0xe0000002}, 0x10) listen(r2, 0x0) listen(r1, 0x0) 2018/02/14 02:31:07 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00003de000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000e4e000)=0x200000000) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000d10000-0xc)='/dev/autofs\x00', 0x12000, 0x0) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f00009ef000)=0x0) r3 = geteuid() fstat(r0, &(0x7f0000c32000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r5 = getpid() r6 = getuid() getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000a04000-0xc)={0x0, 0x0, 0x0}, &(0x7f0000c17000-0x4)=0xc) ioctl$sock_FIOGETOWN(0xffffffffffffff9c, 0x8903, &(0x7f000060f000-0x4)=0x0) getresuid(&(0x7f00003ea000)=0x0, &(0x7f0000e31000), &(0x7f00007a6000)) r10 = getegid() r11 = getpgrp(0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000a0d000-0xe8)={{{@in6=@loopback, @in=@broadcast, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @remote}}, 0x0, @in6=@ipv4={[], [], @dev}}}, &(0x7f00001d7000-0x4)=0xe8) r13 = getegid() getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f00008be000)={0x0}, &(0x7f000011d000-0x4)=0xc) r15 = geteuid() getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000313000)={0x0, 0x0, 0x0}, &(0x7f00006f0000)=0xc) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000d48000)=0x0) lstat(&(0x7f0000c59000)='./file0\x00', &(0x7f0000ade000)={0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f00004ed000-0x8)='./file0\x00', &(0x7f0000389000-0x21)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r20 = getpgid(0x0) getresuid(&(0x7f00000ee000-0x4), &(0x7f0000001000)=0x0, &(0x7f0000329000)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000568000)={0x0, 0x0, 0x0}, &(0x7f0000c97000)=0xc) sendmmsg$unix(r1, &(0x7f0000239000-0x150)=[{&(0x7f00002df000-0xa)=@file={0x1, './file0\x00'}, 0xa, &(0x7f00003fc000-0x80)=[{&(0x7f00004d7000)="32c4ca3bd2a6359d04fd0979819fca8cdd42d88569de72f977120d0ed9e3f846cf7582729d02d881d57cbc74bd14a5a65e5bb020454d842a9856d2f3931fb15897c886b34fef1b3b8c0e9d04691023ce328aecb2af442db872cd3e8d3d6a5a187344ef031e58fb9df89446e9b39cd5396a4f5ea64b3491d537e1c20137c4e56c8dd4f746abd3bf74a96626f91d6310f2a07215949274c397652901e30a76ca11606db00c18eaccdaf35af54418a8d7dd784cecdd7633c2f48ade5028d433ab9d443ecd755c587511229912a2174a60594cd8ff51619c96", 0xd7}, {&(0x7f00008ee000-0xa6)="03cbe00b45a1de4e8ffbcf8ca8b976e841510027e48cfe69c69e37541c225cc467aad22180105f75684f02ffa76a89807c4e9fdf2e5dcb3c6dcaa994e70cd7b39a42a7b265835ba0328592b288451b8a97bd2086b7ac4f8edb9ba2f7901fc75254610e253cf133b2df42b36fe3105b355dcbd94ce12d38fa7a66b44fe5659d0a24cc923ceab836a882268134e2c490456ae0ca96bac634969d8e443e0c63c4c4ba5bf61440c6", 0xa6}, {&(0x7f0000001000)="c5f9328216b0120ed998a2f0e7d311d9b421cde3f1ba2b76f14e5cc32466d6c8c3de4d76fdb80346bd0def57711a19b7414f20dea4d8a1a1f4d5a94b411ab5e3cdba37db851d55d8d6c9c10d46d26cb91b0167fb819b1677ccac463b251a92ae3f96be8f6e3647269c446d3f78fa8dfdcd15d72078e5e90422", 0x79}, {&(0x7f0000801000)="1995e2ea3aaafbdf1fd1a2ac661f87cebecf39e6da37a8ed9534c9c16fe30e2656f309529d522700aaabaef41040db4047af72e725045291679d67fa54f91746129aebabd6034df3fc3f9975190f305d011deea1cb16e015a30b10ab690ba0af04b84deedf1ea9ee586f7fc23e9f86f51ff946efd2692862279a0c3d38d298760f19bac9d881d95f01556ff1e7f6e82a4310cf97ecc6a2c809aad75f4bf1e0030e9de8522536f414885d01de000b07521e4996016b8ae057d1768aac100eb06db7124b8839", 0xc5}, {&(0x7f000042c000)="f1527bf47fd3f0edc590bc", 0xb}, {&(0x7f000027c000)="adce106ce00547162042fa845e928eb6eae141d9afe9b2f7d7417ac9053948a8934c50852a44d48158c259efc84fc361510e5dea2192b9a37432130fdda77d64106f22c277fcdfe0694b88f1810946e20dc812d080a4b18c99e9f8a11d070bef4c8c43a03baacdf068e9cf665653b84c2a65631b984f9a2fbc48703eae1f147d4ff8ea815f325da888772147647ff4d169dce7d6d64a44ecc524a1796051a1bef2db63702519a8a83e62796a2749e8de465ccc146e3a6ea038821b2ce2e7853e47a3a3c6399c9a27202bcd4a917b14ead7105ac5589452f303865c49028650731638", 0xe2}, {&(0x7f0000aed000)="010e2647d56babee8b3cbf43ae9df5abc4750f4df32f718f52d2a2ed210df74cb5e6f812d21fb279627a50bef83ff2dffc37ed26eb3f8a09800446a4653f86b176d524b77781097f05b583a4c2a044fb16d178a1fec769f1b737fa5a9e04d776875eac0e992c3280532ed17c6894e4b6fbe1d0470a8d9781128f530437eb1253f122587966d8", 0x86}, {&(0x7f000085c000)="ccbb9ac9a89a064009484c3f57dbcb9d5233e0b2e57d19f6f26c1dcef1b629b618714f1d02968f62afca35fab3bd93d9bff6fd2c3d4e3e6376c87a0bfd4fb2031b3fb16cc81a906467ccfb8ee64fd89b56e35b80d4594b0f86691fde271fb360b2d4243ab988c8eb41ae5f35872596401bfb755d4d9fe1e2a406385bf6d03554d70d785283cdf0e19070389245fac97591db24ad0f668d4d90265331c6ff43b999d64c51071c4dd3beb49a285c51c2c5429ffb4d8fc74e5d24", 0xb9}], 0x8, &(0x7f0000205000+0x441)=[], 0x0, 0x20040800}, {&(0x7f0000ca4000-0xa)=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000bef000-0x30)=[{&(0x7f0000046000)="d975e209b3efd972f5c43c171a1bae04b5142e213e3d5d6edbfad63edc55a69d1c4d6bf4d02cb4219e0a2a339d217f9f210dc1f4843ff7006f4b005c5f2fd1980fa1a9ea288874c69a5659b02c05d0149a3201264c78906e2ffd6ce1175330d47bdcc086a6a9409baeb8d737360494cf85fb49dcf5a357e9", 0x78}, {&(0x7f00001f4000-0x60)="cbbd1fb4da10b53cb6ee33f6af91a1bc4d3489345c77189ee1110781e34100e933a62d5407f0017e16f145b94912c4825c0558d91ae8ab99c5fd2620fbc12f6a4bb7b921718c56958aff16924d47e9a97a730ed86f0ea2e77fd372e67828471a", 0x60}, {&(0x7f000012e000-0x33)="611c8b9a334e40934daaa727a1503bff43e58785363e5fde6ec0161a44bddebcc9f6742f4adc1ccc56ecfe7c8d072c4784f7d5", 0x33}], 0x3, &(0x7f00001be000-0xa0)=[@cred={0x20, 0x1, 0x2, r2, r3, r4}, @cred={0x20, 0x1, 0x2, r5, r6, r7}, @rights={0x20, 0x1, 0x1, [r0, r0, r0]}, @cred={0x20, 0x1, 0x2, r8, r9, r10}, @rights={0x20, 0x1, 0x1, [r0, r0, r0]}], 0xa0, 0x40000}, {&(0x7f0000f54000-0xa)=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000704000)=[{&(0x7f0000bed000-0xc9)="8794296b027aeb852d3010312f091772a3afb468a0e1129ac9c174141e830787753b4ad6115529ccecc7d87669ef3a8b2696374746a0714a27ac79e57febec99576f139a5236f7226e54bba40d2c6f401489c87d86b7d4aa747d1700f781ee2275f2b1df82972170541bf2ffd7b90b50bffe304fad89b7a7325ad199dc5943a91ae71352ad540670011ecd214ed9dbf77ff3de8763bdcfda55c07f32cbdf15268fe87fc75c19b2fb570445edca0a1a8d21fe83e3f50829d988d7ee783792432427c619d6cfb06bd18c", 0xc9}, {&(0x7f0000c3b000-0x79)="38ce216ccae717c3109f100023e870fc68bb93cfc0fc16c0833b403eff345d18d37850303cfd06be22b4439fb2ad6c9275c3a1dd41289f207acf367c3631f67223f68c643d06357c11d2a5c17e602d76f88af7e088e37da1984173010fc2d65a3fbd79cf1a5c0c9e05c28f1ec2f4c7213debf25456fc21b026", 0x79}, {&(0x7f0000546000-0x2e)="7c8e56a5a49cceaead0fc05066c225f16e6f2a4730f6d18da7d5288b6f5cba4093b2a4d1f809b99d80cc09191818", 0x2e}, {&(0x7f0000b22000)="b5ea701e150e3dbd59e8", 0xa}, {&(0x7f00004e5000)="945a222b1c62a85781f14008c70123129d440e3777f130f6e05bb3800b7263d0360f20189718f5e0de897b2c29e8884d3819c7a1d4c4f2cffd073854535e99112642a7ddfcf8f0c86190eff82cbdae62bb5ccd", 0x53}, {&(0x7f000013a000-0xf0)="d68e4f70c0a2c0cd832800679968721c71ac79d1493d68be8cf3b95b24c803bcfc23dbae33890c73219718caef78c4be97c3c87352ab78e1bcbe67d2f5954fb587b236a38b0cb322add8a8de72e9b5221f0954fd63b18af05a56c8178a3ba2ad74cd3f540d2b9349940a52ce8cc85e2ef6753cc44ff703227f10a717ba34da40d18195cc3d63121fdfafd0d7e42870969c9f8ddfc2c808eeefa70a5ee2696c94e29082085a5ea1d2f151fc8ae1683dbbb6a3d9d318c3f89b662ead58223fd0fd1325ff6c780816addb1bcac50b2165ae0ee153346f2de755821592b839086c10d2de61353779a8867d87c651597cf74c", 0xf0}, {&(0x7f0000e31000)="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", 0xfd}, {&(0x7f0000b86000-0xb2)="3b68f8e46767b9b4a689c20d32c4500ddb47a30c5d8dc47a01d68ca6cbf737dae5507b377c48d0dc5e248965a1e9b867b76d631c320f759e01dd8c9f6d732498800912be8677ce4ee2e2c9aecb8a69d61534d563c1278967e7ccca72979bee36f71ccea426d8f60aee041c5c4860c14c6ff1d46e27111196a2dbf087ef7ef6b7cedaf37897d969ec0828d5ad35f3f610cc409f216ab3c52f5773a0f8deaf54aa4eee900c71e3818e3338f36dcff6589ae1a8", 0xb2}, {&(0x7f0000e4e000)="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", 0x1000}, {&(0x7f0000af3000-0x6b)="1ba36a23be7f18913a897d0faaa1a2466d60c956366103ae63ca0f9bb854738b774f20d504b080d07010630d04cde97962435aa8e05ff8f1b26e5a2e37a1f1d707fd822542cd4165e2053dd06565b63da434d7b3c6fafee480356dc9bb3631d6ff5a5e2ffc8db8994af062", 0x6b}], 0xa, &(0x7f0000eeb000)=[@rights={0x18, 0x1, 0x1, [r0, r0]}, @cred={0x20, 0x1, 0x2, r11, r12, r13}], 0x38, 0x20008040}, {&(0x7f00003a3000)=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000bfa000)=[{&(0x7f000052e000-0x1000)="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", 0x1000}, {&(0x7f00001cb000-0xc)="33f8b84fa6b4c9310a706eb3", 0xc}, {&(0x7f0000030000-0xd0)="f21a95daf66374cb6c921e80a6723737e027727df76a88090e95630cd6b83419a6be8f7e7f9c770b7f6c561394333f5bd027f824546e0a915aac9f64267bfed6fac8c9d4b51b5f171f125b70e545bfbb921f6be8f0636e75d252d83f25a818b2b45fc3f6a9b73d156a8091941617a2063f0176031c47a6c976ad8f1c0f142a33306b48689e836fc8277ba275984b2dc2580086f13ee24c9f7985a149b8fdc143ac2dcf5404ba43ad6ead7f067801d5f0099fb5193740ffba3a5b278bbc6e7e56e15b97c4d3e4fbddf851375be4e9526a", 0xd0}, {&(0x7f0000d8c000-0x70)="6e3a660137bebd8e557001049f80fefbed0d2ce651ad1afeb5b14bce21e3dc469519e18c8ea48d8d29094a6d7878e25850c8b75d9e7e9ddb64331ec48a49a88b1dba5d6e65cf7da4bed03d1a7f3644710be0261af6f8d7662f9e01db1eca6428d848a904d3b38628de0bc3944763abb0", 0x70}, {&(0x7f0000ff3000-0x16)="4ebcd28756592ddbcc96561917ad4e8ed491d91cf56d", 0x16}], 0x5, &(0x7f000055d000)=[@rights={0x20, 0x1, 0x1, [r0, r0, r0]}, @cred={0x20, 0x1, 0x2, r14, r15, r16}, @cred={0x20, 0x1, 0x2, r17, r18, r19}, @cred={0x20, 0x1, 0x2, r20, r21, r22}], 0x80, 0x4000000}, {&(0x7f00001f2000-0xa)=@file={0x0, './file0\x00'}, 0xa, &(0x7f0000da5000-0x70)=[{&(0x7f00001d7000)="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", 0xfc}, {&(0x7f00007d0000-0x51)="2ef187e8cca2d70158852ec5d862a3aaeffb00310487a7f4f1e6a96f3d7c00ef8231871dd800eaf9194ae8f2b9f8e2c97b3fcfae1750ac5fd04fca97e249d33519fd3d3b1147657b1de40d29e104cd0e93", 0x51}, {&(0x7f0000792000-0x1000)="76a1ccbfac4aa85c3ef88e51d4e9c26a04d4e22b69e57ed898b86897d6320faa882b34ddae5cfbbe321005ab99bfdc06d4c39e2f6aa66adf48897d96ffcd3bc585cfa6828db74d72baf580c59df940db3897f4b2ac5e0b471aeb9f3637cbf8b037c6d63d18156db60a6a68407e64776c29e3e835ed6b5aabc2affa38e8088156de2aa35b476af692e3bff5f1a07aff6f0979d47e8872f9484ee762dc296e3590b84bbd3630b30fac0d68fc0134a1c469a5540580a7a2f4a8d06b8a67de72b340aee2d489341135de0a797f2fd119d5c18946f0b13ec323d24e86f96cb207ebd2c4040de14edc9f0dd3aaa8142bb01de84db2525d965eaed67a0404099d67e5cf96a52878c35ede74c296c38f63ac80262ee8d00a8172de040209a7e7fbdd8744f01ae2a045535dc2bc837d2d7d1653fd9a8d53a8ec1b90dcfeb2bec282fc365a6ae3f192250bceac91f998f2ce1674bbad68355a110969b75c7f3c407fbe919c4580a88968cc98263213e66d12c38f999b6be9157e79d819ec385e694c471ebbd514db83c0a699ed30824998d5acb23232fb9081601020186023341126b81f4f000f75672334f82ed037625b4d824cce8b2ace7b8bcf102b857a55875bab5da621d89251de32b2e0bda0a98ff7e8b1f8a27b6b07ca50c813eb075e2605a73fa7726db436229d8db6b7b82c85d2102269ec06ad83e87cee00c439232017490b2405df45b7b8029e00046b8becd63f3ee7281cd3ed5126028963be97f594ea53751715913f48fe73ce873490c5c0fcc8815e3a03d5593d35263dfc522c44cec3b3cee957ea8b35efc5f5fcf0f9d3c962b1774ef11b7429d9dd40f2c6a71cb977ea5d7928e1a4ba65a7b0ead010294228957028ab116fe7a530df9babbda0226e18c5d04898717a380a29f2e4f829294ef37f7443462a2b85e176ad18496511713802d87d1d38ae82db0de1e9d20a669358e6f4c221c52f7b121a6f6e9927453383946268e691f8861a95eebbd3ebd2188689090e80bd38de7590b8d99297793e8f2345d6b271c1e3acd2e0f8fea00417482047ec3da81be5dc9e1a9555f307a1dbb5aa3ddd37f828fc68c13a57c2dcb3b0790b60ec5aacaa6f6b8ed36a5f8980edc9fda508ff86050d02e3ed680e69acdcbb07c6cf026cd1c15480a043ccabce8c866b1c51b2f84b08d0e6107ddc62b710662047ee49390b6acafa058e60b999f856a0c7b57a539d9c74038229539ddfa6d32d84a95482be68b058d2cceeb18619af53c8f164cca961b45dc829d4f42009a6187934b4015637bde7b467f55f83b8d771076952f9d817db0ea0e75fdacc1fa137328f27a166df5a492168909c03d9d88f7e2bee5e56ad2600dc815db7dfcfef7e78e66069117253f357071a0a8eed9b658dcf2656250ff8d950ae3f49ac708bb3c637c292d944cf07f11eb6c054175895ae1071a14ab5140076e2d840d52d058326c8ad4823ae76bd4996021f82d4880c5d3e1f0d8d680f151dcb521082226834047058c89af0146009f3104d101f4a703ee86c9022887a80057354ef14bb9233ef05cda1f91042f30727c7e786bcf0abd8fff0e83a10d656e6dccd9fa0c2142a8e19db7ddc015a0bf81614a712f7bb646ccda8c851469d411d92c9b633e553b328222f9af3e75d06890cf797a7eef2fd03046aa4c74c33aee188305710fa07c88d7b932bd61809a2b6bca1d7c52a99c919d74a8c4917c92b5a4baab931740184a0ed12938f3548d1be7da3cccfa49f3717e96099733b6438ec803168fd0e62dfacb8fbac389bbd1122b5c0b081ae4809d1ffe5456de625b9dafc854a183b0c1ab6733fedb36424829a9d280bc3698f6d6ab7c13362b89c319034691ba50cde978c1a76fd831d20e9a8b544909fa6673fe776313c746dd10c5faaf72796316637ade604526dc1a20fd5f97af5caca66cf1127fdf69d61d17c4bc9037a9800c8509832ab9a57a69ea9c046664d8d69bfba328d9fe08adfe548740680c084ceff82346f39798aa5c63d84ea3e9843b9517004db1b7aa3c4cd6e84656eaea70e0f39eb4d3e760e9146393c4241ca4f679bcf7d08ce31c84a1c8bcb0a5a807d98571d726e5a09f5f96f9cf848fc31d2e1c7ca7605babcf5439210fa9271c4d576bc196ccbebb7d03123199fe1e0b420d4806948feb1d3c314aa5df8818f8dcf23e67b98f8a04c24c83047216a988823f1ca8b45a5d1959ada650103f75407dab2e80754cb21d2a6b5acf439ab3ef80940726c66b3719b0c7bf77097e7fef1012b5a2d76aa080a804474c32b166a4c3feec614471f884f0781c118f2ad395022cf4e8d98be6f21a5141f1a134ee8864f200c258fb740380267bbbc751356e870f59ec32a8b563ad19e3fee3b845490dfcf3e3d6ba1005c020425ccb1d8da5354d6ed4075d27c148ae5b8d4964b4df56b98b9e839dc357986e4e72d1509e2e18c639129e85985ab33235614a2dfb16c7739fdc4eb1b36ab4f923a8d2fc1ff30172694f0eca69fada452491b1df22919b3c773c01ed670b30403df05a1d038f1af289c0de4dc2988eccdb660199a5954b769ecff53e385e963eef38a92cc23cafd24766a78583960cbe3ab237fa7c324ab7aeafff1b464940e0bed98756a133b066b1f1e24615fa937c98c1a25589880a04a342c2d5bef76f1a5fd4ec0b06083874b097d88870c3bb42b045bb61ab8fdbab23db94459f1d1d94245b04f7c698e932db8994006b4c35622506471baa4f68ed734863a5bc7cba7a2ab9f9833acebc14606ec246ff36d1da514fbc62bcda51dbaa6fe6873c819765c62039e9ac5e5f534e9511be4768d1f258ea8737b576f4b4c1dc4b6883a0f8a186bca1b22a0363a77bb32342494c05116d0bf786d5943ea689699cb0720437171c0ce818ba1d127c3015f0d5c4c7e444b3c1b47e29a88584af71a16b30ef2d30859826a741ad7ed0f865f6eadec7be3d38aebd38ffef6acc4efed7033142ea35df3a6b5f16c989a689356cbdd6c34c531248d79551f340f87d4681cd63522bee126859cb5e568a386c6cd24cda8143e21ed1fb95939847451d64f23591ca716192d07530b2193afa2b99184652c978786367f5b8e7572cf069a1e4cb1a2c13e4e93e84b70aba521e905aa30426648101b65d6b5037febd9885b4d0cacbffbefdfbe06a8ff7cf0756b473ebcd7946e2e9577755186211506025978095b1d79f4dbe103bbca64c765e90f484f0dc20badc907a64f70b3800579b426d3348097c577e2819753c0ae19d7a80c6b481cab282a465619ce810d6ae1ab3a3c43d6d2632c7852252ac427ebea73e0749b5e4115291dfb611ce09210ead4727aa5593b0e1e61b9add2bf151c41b5db9310e0b880ed791198df0a1f600e29b12d3b907038a536c65db246ce5dac95b945465e21f07441401ff5099cd18f8619b0aab70c0231ac7fecdd2336a9ebbc4fa75cbae88ac13cacaf172fcd0d9aa1ab46e8fa3aa2741eacea6fc97cdeef25be80ac5bd98bca68b840e3f14bf0561532061fb858ed0e6a258716860737e305e3d419e87326f33b742061fc36a2b2258c97aea96eb07446c6f2bb15b443be9c9a7fbd1e749c453f53be5fc1f39f9a704aa417d86aad59699fdafb5b75c60b66d896c7a19d3cd972a8ad65f8de68bfd51080336192078b2de5f1dfb377415333c61fb3d0f5f7f1d4eccd7d9a0f7309ae2a68aeabe85a80f4391e02521b09cc1c08960e65aa51deddda270715a97db3da81e3b353522a41bbfa9d3ab132e2626e360e7ab9d4bb75c07ea9f83a9f1955c7ab6c5339312a49f6acb43accf6ac58eef4c79c269be08d1d800eead3d0fb98d82c82bc8a5e467e68f29d1bafca36a0f16c88b21dc06cc702980109a4d903b2584294b6cf19bbb24f046d264c94d2b6233a00af34f77ada2d237ec19bfb580e32283df1c0fe8c54fb8e7f42f4acd85c43a9f2c34630f4e7f3a254682de5bbdddde84b227f5dc22f2d8bc36905e3dca445a08c0a5fe886132f1ea359e735fd2159728455c2907cfadf1ba829566d49b0fd91e815a18f287e007f6c12f4b97a9bcc3c223c2cc5d1d9f58fb73245fff98352fe372bb959b2612743a9d1825895bef2f03c16a62b213460752de7b52f8026c045c9ff5e7c7d7198d4c91e471b138e9daa79e44d1d0034c7e6a96d2026898c353b47cb954e5b484558c895ccdde180ca699920d834b94147ca53ce00f011b1746b3c63740a4bc08f00d2a83b10d95f521ea818235665a38d5f4b47d80186986c9d89f3d7bf8efdf36ff977c31d2458cfd3e4b8bb3628275a1a00a2f844e6155dda85f8d94bc0c900aaa5af1002477a078992ecfee9a51293de121ee40bd4e19c5e95a6fb0a272ae86e6eb4b5f539f1d64bc045634df6f038b63529601e1803052d8b6dc9e984b76f007da55ff81f6f3d9540918352036e44f33a81c7387816354bfa40b1c90a102cb3ef7825e49969cdf616109567b21b01013f04464963fb9689b7deb4e20494dc0ddb25c51eee563740792b926607aa5689b47d96886f4655bc5e4ada450ed5219563437d933038b79eeaf2b3efce4f81635b1bb1d6a9fd886078ffca2a12961c6ed168787da3eb32571e90b69f4c07bb2c3a84da1d734796609961eddecb2622375885e7f1564d44d8f1c225020885a9a8a9c56e6f76134d96700a539bc346a76904d472f3ddbe41e0960f5620c928bc9ec6557a46a338e78f3cafad6bb0a7ab94e7b6f7e7be2d24311464c0b7bd772e5694bb4987ac5d2bd7fbf43ddd282414b778d024b92c4b2c421f4c6b563d7f46ef427251385463182f5986c17739f711995b6867821555ff806d799d73f9379bf01df55c0188df095a0175f91b7ae13aa45b2639436bbd6e1bdf796e31dce4af853731920fceece71f551bbbbae4082ac29ba93610233b8277f98a0fab1e0465d8c7a84276178237efc9a34c6651f6932b34dd7346949cedc4771e2aec5e730b49558798f9a36330fc577d0c3311e4dc844b82a0edac10f21045e67eee13930ccba478ac707e8c898ba48610804a4dde723d76a34fef407ce7b7493f0cdd0a10fa3804c483a551297e440b19a2e059298e46016653a6f5578fa85f06120e3e07f6dcbfb77d802acbad24ec234eb4b0e727cd57d86ee07b31108fb62a6504823e155a70150ace8a25b13af9972b1f3e2aeb9e527499b35bedaa1b576f678accd523b740743c64b1b394276984c59de1a60aa5d3ea95f25f2bcaa064c3f00cb39870cebc44524770ebf988a863f3e94ce42c2a9729b27e0b8227b0d96dbf2929fb644462e1ae2659877db7aa5419bc4bb75451ec8cdcdfe5784d005f0bfe8253f7d2307a27d7422b25a5a32c002f803b80e76f1ba5874fdaa4aa27e9e313de676e9001e10a0f3401cd505a1f2b8dc335296f0e210cdca9352a737e5776dfd0ccb1398def4d4c4d78a1f4e6817351a2f979e263b082686fd7a8470efbab65a99b866313201fd99b3c56f0f1953ed13831765f7cc3b10ecbc403bc6f4aee2cd35d5890ed3cc64e812d12a11be251eeacabec43e9cc63f2c8106abbc091196054dcddf041199917d19aeb295ac8c2200e3661bdd9af27336988e2c7f8e720413dcc373ac5ef5b96f21e3626bedd41eb14206b1041f275719d73b30a45f4fea1722f3b269e7cd07e16973bdbae7250a6b63ac257cdabe5f60426d9f4f6551e4d51573cd54aadee15bbe93f79c3f97b86e0bdf752f86abe9294b047041f125ddd132fc0b818012b747337faf9c5e2a4c81b082a093938f22e4ab7", 0x1000}, {&(0x7f0000999000-0x4a)="91280ef1185198235fe025f417cabec8d563f8e5170135e2e83a3d1912116dd2c4ae42cf69fba926cca0d300c51b2ebc4a851fd1e6b30ecbea8e4c9cd77083526544fc1ad828342f9b54", 0x4a}, {&(0x7f0000b2d000)="7ab2d09606908bb68ffe14c9eb5aee2ff9bca52448ae500843f28eafc7da33f9ba7d6a23f2a76c3f0d2929938960dbd15f162c3d7d912da75e", 0x39}, {&(0x7f00001e6000-0x1c)="36d4f224f305919e5d3b12232fc6dce943466e5336c58056fd44fbc2", 0x1c}, {&(0x7f0000c4b000)="e09d1bda79131583d9044156331ed9db738c5e7a9841e749a8b8bb015e", 0x1d}], 0x7, &(0x7f000084e000)=[], 0x0, 0x40000}, {&(0x7f00003d1000-0xa)=@file={0x1, './file0\x00'}, 0xa, &(0x7f000092a000-0x60)=[{&(0x7f0000bd6000-0x3)="7fa9d0", 0x3}, {&(0x7f0000ce1000-0xf7)="5ceb4f41b4a980f55eaad233a2cef1176d6f6c1ae71987d234307230828796497d5fdda52e7808d72d255423c9401bcd3528603ed8780d0ee0e0451340ed0e4595b1ea0e82f901704afbeaa82e0d23b81621b3f0c243ccb7dfa6bc02fd46878eb40b3ce405dd65c5c8ce00ba609b062beb5e8653ddd92e30f3fb4b5fac9128729f08d4ca17bfe0ec3a9daa7240dd9440e17d441181087c641a1a28c7321302d575a9002ea0f86b62f1a551a2490a324bb4e14258edde6925c54aa82ed7eff15a972092e449c654667ee57f1c3e74fabd8e5cf3132ae71dc52d9c1ff63ee812d4493829bf7451d18b7fb3e87fbd5887673128d004cb36ff", 0xf7}, {&(0x7f0000f83000-0x72)="fea8a58a6eb884ae5a7ab689efc5ab237876641efa671fbfcb40bbd10d1c23da5809b46f3a1a5111eb3f61c72b85907ed3dfd21ec70dccbae9614851f01ecfa9aafd13202e921fd06d285513fff2a3f0541dcffdaeb31583f630fb6a0fdd8e714a154ec25059a61f0dfb457fbb10874d8f6f", 0x72}, {&(0x7f0000b8a000)="64bd8abadf98be", 0x7}, {&(0x7f00006cc000)="025fbb35c6146b49060db93171406b41", 0x10}, {&(0x7f0000d64000)="5fb4ecffb8d92e8a63b412c73153dd6b96c900f18bac199758fff04dd1355e3b4dbb0a35261cdcc3bc03e1bb72ce0f7cdd7eefb1a5975dd1ac977edfcfe2ed8cb8e31546c0b315f8f165e18003605338104759b7fdfbc79efe3e12c6c95667d286079233d01e54af7d7b6dc3c72d3fde5a2e72e95b0066e051df6b0bc5b6c9aa1d9fa58dcce5c90315923f980e7da299cf8211042bf6ff4de5672e077b029bb9a4fa6225a6a04badca41b4c7fc50ad2fd015282f770857e3232bd92f6b4f25d4ecd225bf81f7ea1a4c79ba4def68bf03eb8fa53d427f5c626182bd2e6a40bfa6df2f75", 0xe3}], 0x6, 0x0, 0x0, 0x80}], 0x6, 0x14) socket$nl_crypto(0x10, 0x3, 0x15) write$vnet(r0, &(0x7f0000570000)={0x1, {&(0x7f0000c91000)=""/24, 0x18, &(0x7f0000c3a000-0x65)=""/101, 0xffffffffffe, 0x2}}, 0xfffffefa) r23 = syz_open_dev$adsp(&(0x7f0000866000-0xb)='/dev/adsp#\x00', 0xff13, 0x406) getsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r23, 0x84, 0x1e, &(0x7f0000c68000), &(0x7f0000317000)=0x4) r24 = openat$ppp(0xffffffffffffff9c, &(0x7f0000a31000)='/dev/ppp\x00', 0x0, 0x0) ioctl$UFFDIO_ZEROPAGE(r23, 0xc020aa04, &(0x7f0000dd5000-0x10)={&(0x7f0000225000/0x4000)=nil, 0x4000}) ioctl$UFFDIO_API(r24, 0xc018aa3f, &(0x7f0000aed000)={0xaa, 0x5a}) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r24, 0x84, 0x1, &(0x7f00000c8000)={0x0, 0x2, 0xa173, 0x9, 0xfffffffffffffffb, 0x4}, &(0x7f0000eaa000)=0x14) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r23, 0x84, 0x1a, &(0x7f0000e70000-0x8)={r25}, &(0x7f0000f45000)=0x8) 2018/02/14 02:31:07 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000ab9000)='/dev/ppp\x00', 0x0, 0x0) utimensat(r1, &(0x7f0000107000)='./file0\x00', &(0x7f0000357000)={{0x0, 0x2710}}, 0x0) fsync(r0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r1, 0x6, 0x21, &(0x7f00004cc000)="6df6e1a1e6d750392cd01ce72b2405a6", 0x10) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f0000fb8000)=""/246) read(r1, &(0x7f0000105000)=""/65, 0x41) close(r1) fchmodat(r1, &(0x7f000067d000)='./file0\x00', 0x8) 2018/02/14 02:31:08 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00005dc000)='/selinux/avc/cache_stats\x00', 0x0, 0x0) ioctl$DMA_BUF_IOCTL_SYNC(r1, 0x40086200, &(0x7f0000add000)=0x2) bind$inet6(r0, &(0x7f0000f13000)={0xa, 0x2, 0x0, @empty}, 0x1c) openat$selinux_enforce(0xffffffffffffff9c, &(0x7f000008a000)='/selinux/enforce\x00', 0x0, 0x0) syz_emit_ethernet(0x3e, &(0x7f0000695000-0x2)={@broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], @link_local={0x1, 0x80, 0xc2}, [], {@ipv6={0x86dd, {0x0, 0x6, "06f526", 0x8, 0x11, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff, 0xbb}, @local={0xfe, 0x80, [], 0xffffffffffffffff, 0xaa}, {[], @udp={0xffffffffffffffff, 0x2, 0x8}}}}}}, &(0x7f0000775000)={0x0, 0x1, [0x0]}) 2018/02/14 02:31:08 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000462000-0x58)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-camellia-asm\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00004f7000)="649c47ad46390dc86dae79fa409d4d54", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f000047f000-0x38)={0x0, 0x0, &(0x7f000007b000-0x20)=[{&(0x7f0000bf5000-0x58)="8d1c2bb63c0bca64d020ca5cd0cf7b50a1110832cae8acf12a589601d6a25740cc54d20c769d18be61ab2e21913eaad467d3ea97f3de0a5b914fa6831e60ee303de907583bf0a0f8b4d47ae55be5b9f6b8", 0x51}], 0x1, &(0x7f000048b000)=[], 0x0, 0x8000000000000000}, 0x8001) io_setup(0x100000003, &(0x7f0000c2d000-0x8)=0x0) io_submit(r2, 0x1, &(0x7f0000bda000-0x20)=[&(0x7f0000618000-0x40)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f000007d000)="b3b03996ff05abb1e8b1c24b50898d8f9ead673923f57eea9c323539f61098a66e70e21c7f41b248343690cde4383c538b179b0f5dcccf6bfaf8031cb052ad74a5a83fadd09955b1676d37e5e45d50697c", 0x51, 0x0, 0x0, 0x0, 0xffffffffffffffff}]) clone(0x80000, &(0x7f0000c19000-0x2d)="1fa4c03d97202966af915c396b0a7388d00cf4b84a820b00bd8ea9f3c3a4fee216998368eea687e422a1ebd391", &(0x7f000013d000-0x4), &(0x7f0000765000), &(0x7f0000e40000-0x1a)="d6023561205b63857375b61cc62265d877df8bbfcdbd79c92fd6") 2018/02/14 02:31:08 executing program 0: mmap(&(0x7f0000000000/0x1b000)=nil, 0x1b000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000002000)=@ethernet={0x0, @empty}, 0x10) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000010000-0x28)={'vcan0\x00', 0x0}) r2 = socket$can_raw(0x1d, 0x3, 0x1) sendmsg$can_bcm(r0, &(0x7f0000000000)={&(0x7f0000008000-0x10)={0x1d, r1}, 0x10, &(0x7f0000003000-0x10)={&(0x7f000000b000-0x48)={0x1, 0x3, 0x0, {}, {0x0, 0x7530}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "8e15adecfc04aba1"}}, 0x48}, 0x1}, 0x0) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f000001a000)='/dev/vcs\x00', 0xc0100, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(r3, 0xc0bc5310, &(0x7f0000012000-0xbc)) mmap(&(0x7f000001b000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$EVIOCGPROP(r3, 0x80404509, &(0x7f000001b000)=""/129) close(r3) dup3(r2, r0, 0x0) 2018/02/14 02:31:08 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00003c5000-0x9)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000147000-0x10)) ioctl$KVM_GET_MSR_INDEX_LIST(r0, 0xc004ae02, &(0x7f0000c94000)={0x5, [0x0, 0x0, 0x0, 0x0, 0x0]}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000a26000)={0x0, 0xfffffffffffffffc}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000001000)={0x0, 0x2, 0x0, 0x1000, &(0x7f000031e000/0x1000)=nil}) ioctl$KVM_SET_TSS_ADDR(r1, 0xae47, 0xd000) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = syz_open_dev$audion(&(0x7f0000b8e000)='/dev/audio#\x00', 0x8, 0x8000) ioctl$KVM_UNREGISTER_COALESCED_MMIO(r2, 0x4010ae68, &(0x7f0000d23000)={0x0, 0x117000}) getpeername$inet6(r3, &(0x7f0000c9c000)={0x0, 0xffffffffffffffff, 0x0, @dev}, &(0x7f00001fe000)=0x1c) 2018/02/14 02:31:08 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$bt_hidp(0x1f, 0x3, 0x6) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f00002c2000)={0x0, {{0xa, 0xffffffffffffffff, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}, 0x0, 0x2, [{{0xa, 0xffffffffffffffff, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}, {{0xa, 0xffffffffffffffff, 0x0, @loopback={0x0, 0x1}}}]}, 0x151) 2018/02/14 02:31:08 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003ba000-0x24)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCGSID(r1, 0x5429, &(0x7f0000d5d000)=0x0) fcntl$setownex(r0, 0xf, &(0x7f000064f000-0x8)={0x0, r2}) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000fdd000)=0x3) ioctl$PIO_UNISCRNMAP(r1, 0x80047437, &(0x7f00007da000-0x7a)) 2018/02/14 02:31:08 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x1}, 0x10) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x1}, 0x10) sendmsg(0xffffffffffffffff, &(0x7f0000003000)={0x0, 0x0, &(0x7f0000004000)=[{&(0x7f0000011000-0x24)="2300000024009115460000000000001201000000000000270500000000000019007352", 0x23}], 0x1}, 0x0) 2018/02/14 02:31:08 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x8) sendmsg(r0, &(0x7f0000015000)={&(0x7f000001f000-0x1c)=@in6={0xa, 0xffffffffffffffff, 0x0, @mcast1={0xff, 0x6, [], 0x1}, 0x7}, 0x1c, &(0x7f0000012000)=[], 0x0, &(0x7f000001e000)=[]}, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000e08000-0x10)=@common='vcan0\x00', 0x10) 2018/02/14 02:31:08 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f00009cf000)=0x0) ioprio_get$pid(0x0, r0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000621000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-camellia-asm\x00'}, 0x58) setsockopt$ALG_SET_AEAD_AUTHSIZE(r1, 0x117, 0x5, 0x0, 0x0) 2018/02/14 02:31:08 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x33) connect$inet6(r0, &(0x7f000000c000-0x1c)={0xa, 0xffffffffffffffff, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff, 0xaa}, 0x9}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000387000)={{{@in=@rand_addr, @in6=@loopback, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in6=@local}}, &(0x7f0000e4f000-0x4)=0xe8) sendmsg$nl_xfrm(r0, &(0x7f0000432000)={&(0x7f0000161000-0xc)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000a1e000)={&(0x7f0000fb5000)=@newpolicy={0xc8, 0x13, 0x0, 0x2, 0x3, {{@in6=@dev={0xfe, 0x80, [], 0x0, 0xa}, @in=@dev={0xac, 0x14, 0x0, 0xa}, 0x0, 0xffffffffffff6e2c, 0x0, 0x3, 0xa, 0x20, 0x742bf438ebe7dc7c, 0xff, 0x0, r2}, {0x7, 0x81, 0x8000000000000, 0x9, 0x7, 0xa9f, 0x8, 0xff}, {0x8, 0x7, 0x3, 0xdd17}, 0x2, 0xd, 0x1, 0x0, 0x3}, [@replay_val={0x10, 0xa, {0x5, 0x5, 0x7}}]}, 0xc8}, 0x1, 0x0, 0x0, 0x4000800}, 0xb15759695a9b934f) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f000099f000-0x108)={0x0, @in6={{0xa, 0x1, 0x1f, @empty, 0x1000}}, [0x3, 0x8, 0x2, 0xb13, 0x2, 0x1800000000, 0x1, 0x7fffffff, 0x7, 0x1, 0x8, 0x7, 0x100000000, 0x8000, 0xfffffffffffffffd]}, &(0x7f0000465000)=0x108) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r1, 0x84, 0xf, &(0x7f0000276000-0xa0)={r3, @in6={{0xa, 0x1, 0x6, @ipv4={[], [0xff, 0xff], @empty}, 0x1}}, 0x9, 0x81, 0x4000000, 0x9, 0x7ff}, &(0x7f0000bac000)=0xa0) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000fdb000)=@filter={'filter\x00', 0xe, 0x4, 0x3d0, 0xffffffff, 0xd0, 0xd0, 0xd0, 0xffffffff, 0xffffffff, 0x300, 0x300, 0x300, 0xffffffff, 0x4, &(0x7f0000e9b000-0x40), {[{{@ipv6={@remote={0xfe, 0x80, [], 0xffffffffffffffff, 0xbb}, @mcast2={0xff, 0x2, [], 0x1}, [], [], @syzn={0x73, 0x79, 0x7a}, @syzn={0x73, 0x79, 0x7a}}, 0x0, 0xa8, 0xd0, 0x0, {}, []}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0x100, 0x128, 0x0, {}, [@common=@ipv6header={0x28, 'ipv6header\x00'}, @common=@unspec=@mark={0x30, 'mark\x00', 0x1}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0xe0, 0x108, 0x0, {}, [@common=@unspec=@connbytes={0x38, 'connbytes\x00'}]}, @REJECT={0x28, 'REJECT\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28, '\x00', 0x0, 0xfffffffffffffffe}}}}, 0x430) sendmsg(r0, &(0x7f0000003000-0x38)={0x0, 0x0, &(0x7f0000efb000-0x70)=[{&(0x7f0000202000-0x60)="06545b7272438034dbd8090b5a2b24cca79ab20df171646146a7368602bce26db9b4b2faae45bc6b8859e7321c", 0x2d}, {&(0x7f00002b7000-0xe9)="fd", 0x1}], 0x2, &(0x7f0000006000)=[]}, 0x0) 2018/02/14 02:31:08 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00002f7000-0x17)='net/ip6_tables_targets\x00') sendfile(r0, r0, &(0x7f00000e4000-0x8)=0xffffffd, 0x7ffffff) ioctl$VHOST_SET_VRING_CALL(r0, 0x4008af21, &(0x7f0000a37000)={0x3, r0}) 2018/02/14 02:31:08 executing program 3: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) truncate(&(0x7f0000001000-0x8)='./file0\x00', 0x4) mmap(&(0x7f0000000000/0x30000)=nil, 0x30000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000023000)={&(0x7f0000024000)={0x10}, 0xc, &(0x7f0000024000-0x10)={&(0x7f0000011000-0x13c)={0x40, 0x23, 0xaff, 0xffffffffffffffff, 0xffffffffffffffff, {0x2}, [@nested={0x2c, 0x1, [@typed={0x28, 0x1, @binary="085454a7a193f6614939ffc6c4b605e401c0703d73ba1484bf6afc8188"}]}]}, 0x40}, 0x1}, 0x0) fcntl$getflags(r0, 0x40b) 2018/02/14 02:31:08 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$sock_int(r0, 0x1, 0xb, &(0x7f0000f9b000), &(0x7f0000633000)=0x4) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00003c5000-0x9)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0xffffff7ffffffffd) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000147000-0x10)) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000a26000)={0x0, 0xfffffffffffffffc}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000001000)={0x0, 0x2, 0x0, 0x1000, &(0x7f000031e000/0x1000)=nil}) ioctl$KVM_GET_LAPIC(r3, 0x8400ae8e, &(0x7f00006e8000-0x400)={"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"}) ioctl$KVM_SET_TSS_ADDR(r2, 0xae47, 0xd000) ioctl$KVM_RUN(r3, 0xae80, 0x0) 2018/02/14 02:31:08 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioperm(0x400000, 0x9a3c, 0x0) 2018/02/14 02:31:08 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0xa, 0x6, 0x0) socket$nl_crypto(0x10, 0x3, 0x15) setsockopt$netlink_NETLINK_CAP_ACK(r0, 0x10d, 0xb, &(0x7f0000000000), 0x4) 2018/02/14 02:31:08 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = getpid() r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000ac5000)='/dev/sequencer2\x00', 0x0, 0x0) r2 = socket(0xa, 0x4400000000080002, 0x0) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r1, &(0x7f0000474000)) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f00006b0000)) r4 = socket(0x10, 0x802, 0x0) setsockopt$bt_l2cap_L2CAP_CONNINFO(r4, 0x6, 0x2, &(0x7f0000e72000)={0x3, 0x0, 0x2, 0x8001}, 0x5) kcmp$KCMP_EPOLL_TFD(r0, r0, 0x7, r4, &(0x7f0000b83000)={r3, 0xffffffffffffffff}) ioctl$KVM_GET_MP_STATE(r1, 0x8004ae98, &(0x7f0000bd0000-0x4)) 2018/02/14 02:31:08 executing program 0: mmap(&(0x7f0000000000/0x26000)=nil, 0x26000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) mmap(&(0x7f0000026000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$usbmon(&(0x7f0000027000-0xd)='/dev/usbmon#\x00', 0x4, 0x880) mmap(&(0x7f0000026000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000026000)='tls\x00', 0x4) ioctl$sock_ifreq(r0, 0x8937, &(0x7f0000022000-0x50)={@syzn={0x73, 0x79, 0x7a, 0x0}, @ifru_mtu}) 2018/02/14 02:31:08 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r0, &(0x7f00005fb000-0x2e)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0xffffffffffffffff, @multicast2=0xe0000002}, 0x4, 0x0, 0x2}}, 0x2e) r1 = syz_open_dev$sndpcmc(&(0x7f0000354000)='/dev/snd/pcmC#D#c\x00', 0x0, 0x400400) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r1, 0x6, 0x21, &(0x7f0000b42000)="3dd4b777fb36132314743264d69001db", 0x10) sendmsg$nl_crypto(r0, &(0x7f0000380000-0x38)={&(0x7f00009dd000)={0x10}, 0xc, &(0x7f00002cf000-0x10)={&(0x7f000097b000)=@delrng={0x10, 0x14, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, "", []}, 0xfff1}, 0x1}, 0x0) 2018/02/14 02:31:08 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00001ee000-0x10)={0x2, 0x0, @multicast1=0xe0000001}, 0x10) setsockopt$inet_int(r0, 0x0, 0x7, &(0x7f0000e69000)=0x306e, 0x7236) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000aa8000)="070a0722084fff00b1", 0x9) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000b1d000-0x4)=0x0) ptrace$setregs(0xf, r1, 0x0, &(0x7f00001a0000-0x8a)="def8d91a1220099bf49b27771d3ee559b5ab8bfef2d8d3ff8e48cee80968bd4c13cd7d613a028da7d0ac44b5a2377c3d8c21619a4b2ab74112ac7421d82e1f34269fbdaed624f37e0082d736966d804c450c419aefe36128499fa961559fba7354011e0783e914748abc8244696e17610e2b11caa03f37900ddcdf419c9ff1652c2f81450ee1b3adfe12") connect$inet(r0, &(0x7f0000561000)={0x2, 0xffffffffffffffff, @loopback=0x7f000001}, 0x5d) sendto$inet(r0, &(0x7f0000c96000-0x3), 0x0, 0x0, &(0x7f000057c000-0x10)={0x2, 0x0, @multicast1=0xe0000001}, 0x10) recvfrom$inet(r0, &(0x7f000046a000)=""/225, 0xe1, 0x0, &(0x7f0000503000)={0x2, 0xffffffffffffffff, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}, 0x10) 2018/02/14 02:31:08 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) madvise(&(0x7f00002f8000/0xc00000)=nil, 0xc00000, 0xd) r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(&(0x7f0000237000-0xd)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000008000)={0x44, 0x0, &(0x7f0000005000-0x44)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f000026c000)=[], &(0x7f000000b000-0x30)=[]}}], 0x0, 0x0, &(0x7f0000009000)}) clock_nanosleep(0x0, 0x0, &(0x7f0000a6f000), &(0x7f0000406000)) r2 = syz_open_procfs(0x0, &(0x7f0000b1d000)='net/nfsfs\x00') ioctl$KVM_GET_SUPPORTED_CPUID(r2, 0xc008ae05, &(0x7f0000e47000)=""/4096) fcntl$dupfd(r2, 0x406, r0) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000339000)={r2, &(0x7f0000f8d000-0x9e)="c19cb861dd00f0f2dccc02bd831077c4c4d08203f713b89154715fda75db0a4982477737d1b10e0a2a2496ff942871590f1d1c957835a27088610bb7210fb60e5c527c7959c4e29b7027471d07d8a9a3c403e3a48b438231be71c7cd92f067b8baea2a6221cdeacb3a6d1fe489f94e9f93178192ea0595640cc7f3392010cfbd6c0c9d5fc97e9552bc0b08a49616e4cc8d5b3ceeee6acacb45c2dff29330", &(0x7f00005ef000)=""/164}, 0x18) [ 56.235184] audit: type=1400 audit(1518575468.267:55): avc: denied { getopt } for pid=9057 comm="syz-executor4" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 2018/02/14 02:31:08 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000d64000-0x28)={@syzn={0x73, 0x79, 0x7a, 0x0}, 0x0}) sendmsg$nl_route(r0, &(0x7f0000678000-0x38)={&(0x7f0000b6f000)={0x10}, 0xc, &(0x7f0000b27000-0x10)={&(0x7f00001aa000-0x58)=@ipv6_newroute={0x30, 0x18, 0x303, 0xffffffffffffffff, 0xffffffffffffffff, {0xa, 0x0, 0x2}, [@RTA_MULTIPATH={0x14, 0x9, [{0x9, 0x0, 0x0, r1}, {}]}]}, 0x30}, 0x1}, 0x0) 2018/02/14 02:31:08 executing program 1: mmap(&(0x7f0000000000/0x1f000)=nil, 0x1f000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000009000)='/dev/loop#\x00', 0x0, 0x80082) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f000001c000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "bf0380801bf0c41b266e65b66b8d9a7b837894f4dfbcd2d4f2fa16665654e5994015cc05cf8576c592959eb08c62959ced75538db103471fc53f317e893a849f", "2868cbabf1004333f0f0a1e4c1b5932530c3b7831927b56ce3082c1952b16643e7d1195dc099cf40281f780eef7255690fffaca68017b41fb3aa7dc4cd6aba92", "a3944bd1b35136295e4db51ec8887c3dd7b796b342537e880db09998254a12ed"}) [ 56.289288] IPv4: Oversized IP packet from 127.0.0.1 2018/02/14 02:31:08 executing program 6: [ 56.311104] binder: 9081:9082 transaction failed 29189/-22, size 0-0 line 2842 [ 56.339578] IPv6: Can't replace route, no match found 2018/02/14 02:31:08 executing program 5: 2018/02/14 02:31:08 executing program 6: 2018/02/14 02:31:08 executing program 3: 2018/02/14 02:31:08 executing program 1: 2018/02/14 02:31:08 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000d64000-0x28)={@syzn={0x73, 0x79, 0x7a, 0x0}, 0x0}) sendmsg$nl_route(r0, &(0x7f0000678000-0x38)={&(0x7f0000b6f000)={0x10}, 0xc, &(0x7f0000b27000-0x10)={&(0x7f00001aa000-0x58)=@ipv6_newroute={0x30, 0x18, 0x303, 0xffffffffffffffff, 0xffffffffffffffff, {0xa, 0x0, 0x2}, [@RTA_MULTIPATH={0x14, 0x9, [{0x9, 0x0, 0x0, r1}, {}]}]}, 0x30}, 0x1}, 0x0) 2018/02/14 02:31:08 executing program 7: 2018/02/14 02:31:08 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00003c5000-0x9)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000147000-0x10)) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000a26000)={0x0, 0xfffffffffffffffc}) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000001000)={0x0, 0x2, 0x0, 0x1000, &(0x7f000031e000/0x1000)=nil}) r4 = syz_open_dev$sndpcmp(&(0x7f000090e000)='/dev/snd/pcmC#D#p\x00', 0x8, 0xa2000) ioctl$KDDELIO(r4, 0x4b35, 0x1) ioctl$KVM_SET_TSS_ADDR(r1, 0xae47, 0xd000) ioctl$KVM_RUN(r2, 0xae80, 0x0) r5 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000c0e000-0x10)='/selinux/policy\x00', 0x0, 0x0) io_setup(0x100, &(0x7f0000a8c000)=0x0) io_submit(r6, 0x2, &(0x7f0000c84000)=[&(0x7f0000822000-0x40)={0x0, 0x0, 0x0, 0xb, 0x101, r3, &(0x7f0000d66000-0x83)="3b703ad8b0c5816347bab48a8e6253b2169b9c4f1232d26ab0f0417a008a7df390f766f6f87e0a0d26cc0f546a68c8eafa8ec82c15cef7fbb633d575a577c06bb1c3bf4fe3deb79bdddceff755d7aa235b1cbd88df911140ee22b7b895ed13550faf32b7d337c9167c8fc0b60447044db1ee5f74bfa91e32caf7cc3d60d81c481ee3fd", 0x83, 0x4, 0x0, 0x0, r4}, &(0x7f0000537000-0x40)={0x0, 0x0, 0x0, 0x7, 0x23e330f1, r3, &(0x7f0000734000)="3499cb6f7eb7cefe2a9f0c5905444fedc245031a021fa43b73ce0881bec7b92d668db3fbc0314e4f58e4d049dadd6221743e58a686ea84f8fa242643b2b6ed52d234256d6da98ea0ae0094cb531920e4af8fc317d07a08e741e8a60e74df310e01bef0049b42f37436a44d6bb3f565d6259dcd91805bb3d5eb48d000dd74cfb90cd294ae4d71b3f956020cf33da5a722ed215ae39235d88770ed33eb459f1708ab1cfd1c9342cb0c064e24b6b1577d1aaf73511465f38d462d1323", 0xbb, 0x3, 0x0, 0x0, r5}]) ioctl$ASHMEM_GET_SIZE(r5, 0x7704, 0x0) 2018/02/14 02:31:08 executing program 0: 2018/02/14 02:31:08 executing program 3: 2018/02/14 02:31:08 executing program 0: [ 56.374957] binder: undelivered TRANSACTION_ERROR: 29189 2018/02/14 02:31:08 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000ac1000-0x58)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-serpent-avx2\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00001ec000), 0x0) r1 = accept$alg(r0, 0x0, 0x0) recvmsg(r1, &(0x7f000022f000-0x38)={&(0x7f0000bb6000-0x10)=@ethernet={0x0, @random}, 0x10, &(0x7f00008b2000-0x50)=[{&(0x7f0000936000+0x161)=""/12, 0xc}], 0x1, &(0x7f0000139000)=""/70, 0x46}, 0x0) 2018/02/14 02:31:08 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = semget$private(0x0, 0x202, 0x0) unshare(0x40000) semtimedop(r0, &(0x7f0000f97000)=[{0x0, 0xfffffffffffffff9, 0x1000}], 0x1, &(0x7f0000efe000)={0x2000}) semtimedop(r0, &(0x7f0000058000)=[{0x0, 0x0, 0x1000}], 0x1, &(0x7f0000a50000)) semctl$IPC_RMID(r0, 0x0, 0x0) 2018/02/14 02:31:08 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000d55000-0x38)={&(0x7f00000b8000)={0x10}, 0xc, &(0x7f0000847000)={&(0x7f0000b05000)=@getsa={0x3c, 0x12, 0x21, 0xffffffffffffffff, 0xffffffffffffffff, {@in=@rand_addr, 0xffffffffffffffff, 0xa}, [@srcaddr={0x14, 0xd, @in=@local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}]}, 0x3c}, 0x1}, 0x0) 2018/02/14 02:31:08 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) futex(&(0x7f000000d000-0x4)=0x4, 0x0, 0x4, &(0x7f0000ee0000-0x10)={0x77359400, 0x4}, &(0x7f0000048000), 0x0) futex(&(0x7f000000c000-0x4), 0x5, 0x0, &(0x7f0000012000-0x10), &(0x7f000000d000-0x4), 0x0) [ 56.418394] IPv6: Can't replace route, no match found 2018/02/14 02:31:08 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f000022d000-0xa)='net/route\x00') readv(r0, &(0x7f0000a42000)=[{&(0x7f0000e99000)=""/175, 0xaf}], 0x1) 2018/02/14 02:31:08 executing program 3: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) keyctl$join(0x1, &(0x7f0000000000)={0x73, 0x79, 0x7a, 0x0}) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$admmidi(&(0x7f0000001000-0xe)='/dev/admmidi#\x00', 0x3, 0x40100) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) sendmsg$nl_route(r0, &(0x7f0000002000)={&(0x7f0000003000-0xc)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000000)={&(0x7f0000003000-0x14)=@getroute={0x14, 0x1a, 0x100, 0x3, 0x0, {}, ["", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x840}, 0x800) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000001000)='/dev/autofs\x00', 0x0, 0x0) flock(r1, 0x4) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) inotify_init() mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$EVIOCSMASK(r1, 0x40104593, &(0x7f0000003000)={0x13, 0xf0, &(0x7f0000002000)="1d0b87bf5c996d3b2fca4dce0392d8a64055a0682f8b539a787f73ccc792d99239b3f3e177d3a460335e12ef18dbacf39e4bc32647a76894de53b4e4d5df44d1e0a9c5f7a7161a450985eb4809f4dbc9a4491e59be3cec18320d069d81bbb57c75e28ba86e35874d6079f63deb42ecca1ddabbe3ba848ec646a4d6d0a19f48c9f7f0091f435fa7e8cb0d749fcdc2a82b7d6313cec526ffa0ca21e9881860837430645c2e90b81ebed35e3bb08727b001c43c773be67c927a6ad304583f4dc0af6793f710cb79050f68ee9ac6ad37331ca28db14194d4ffa820bed96298d0263396b300c5eb5e1d024072d3afce70e7a4"}) setsockopt$inet6_icmp_ICMP_FILTER(r1, 0x1, 0x1, &(0x7f0000002000-0x4)={0xffffffff}, 0x4) 2018/02/14 02:31:08 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00004fa000-0x1c)={0x10, 0x4, 0x800000004, 0x100000001, 0x0, 0xffffffffffffffff}, 0x2c) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000ad9000)={r0, &(0x7f00009aa000)='\x00x', &(0x7f0000480000-0xbb)=""/187}, 0x18) 2018/02/14 02:31:08 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000d64000-0x28)={@syzn={0x73, 0x79, 0x7a, 0x0}, 0x0}) sendmsg$nl_route(r0, &(0x7f0000678000-0x38)={&(0x7f0000b6f000)={0x10}, 0xc, &(0x7f0000b27000-0x10)={&(0x7f00001aa000-0x58)=@ipv6_newroute={0x30, 0x18, 0x303, 0xffffffffffffffff, 0xffffffffffffffff, {0xa, 0x0, 0x2}, [@RTA_MULTIPATH={0x14, 0x9, [{0x9, 0x0, 0x0, r1}, {}]}]}, 0x30}, 0x1}, 0x0) 2018/02/14 02:31:08 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_dccp(0x2, 0x6, 0x0) socketpair(0x1, 0x80000, 0x8aef, &(0x7f0000c74000)={0x0, 0x0}) ioctl$PPPIOCGCHAN(r1, 0x80047437, &(0x7f0000bf1000-0x4)) readv(r0, &(0x7f000049c000)=[{&(0x7f00005b7000-0x4e)=""/78, 0x4e}, {&(0x7f000079f000-0xc8)=""/200, 0xc8}, {&(0x7f0000d10000)=""/4096, 0x1000}], 0x3) setsockopt(r0, 0x10d, 0x8000000010, &(0x7f000080a000-0x148)="ea194013", 0x4) rt_sigsuspend(&(0x7f000056e000)={0xffffffff}, 0x8) r2 = msgget$private(0x0, 0x291) msgsnd(r2, &(0x7f0000577000-0xed)={0x3, "4cd5e05357296f1c95ef2176c6da7dfc7c244238bb4bcd7213faad29ad218bd18a599795c3a22abd62c7939a48cce60424defccffd2fa732bb10963e394bd94b10485748cb97c17a4141a53166802e7f2501279c28be40b9d6bc849a040bb2df86a749e93f8009af91b292da02c5fbb5d6625889d1fda48884fa62742e350c0fc0dd4f770585092672b7dd0e2b0dc237eca3ac57050a282ff51887ea14c98ca4f9bd3b6fae00320e068f052545c925fa75a9c2363aa3b448f65d255ae62944bdcdfc0b3a5e3413cbf9f947b1a4bc8c082669ea89ffec11002f80a7627a8a3f3e05858b3d6d"}, 0xed, 0x800) 2018/02/14 02:31:08 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000443000)={@syzn={0x73, 0x79, 0x7a, 0x0}, 0x0}) sendto$packet(r0, &(0x7f00006aa000-0x3c)="2d01000000e6000000000300000000000000000174022fa57987b94d283f29cdff2f", 0x22, 0x0, &(0x7f00003af000-0x14)={0x11, 0x200000000800, r1, 0x1, 0x0, 0x6, @empty}, 0x14) 2018/02/14 02:31:08 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x1, 0x0) r1 = syz_open_dev$tun(&(0x7f000061a000-0xd)='/dev/net/tun\x00', 0x0, 0x2) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000d89000)={@common='eql\x00', @ifru_addrs=@llc={0x1a, 0x1f, 0x646f, 0x3, 0x0, 0xd9c6, @dev={[0xaa, 0xaa, 0xaa, 0xaa], 0x0, 0x14}}}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000630000-0x20)={@common='eql\x00', @ifru_addrs={0x2, 0x1, @local={0xac, 0x14, 0x0, 0xaa}}}) write$tun(r1, &(0x7f000059f000-0x1026)=@hdr={0x3, 0x0, 0x0, 0x0, 0x0, 0xfffffff7ffffffff, @ipv4={{0x5, 0x4, 0x0, 0x0, 0x1c, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @multicast1=0xe0000001, @empty, {[]}}, @udp={0xffffffffffffffff, 0xffffffffffffffff, 0x8}}}, 0x26) 2018/02/14 02:31:08 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00003c5000-0x9)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_UNREGISTER_COALESCED_MMIO(r1, 0x4010ae68, &(0x7f000097b000)={0x4001, 0x2000}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000670000-0x10)={0x0, 0x40000000000000}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000a26000)={0x0, 0xfffffffffffffffc}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000001000)={0x0, 0x2, 0x0, 0x1000, &(0x7f000031e000/0x1000)=nil}) ioctl$KVM_SET_TSS_ADDR(r1, 0xae47, 0xd000) ioctl$KVM_RUN(r2, 0xae80, 0x0) 2018/02/14 02:31:08 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) capset(&(0x7f0000440000-0x8)={0x19980330}, &(0x7f0000092000)) fstat(0xffffffffffffffff, &(0x7f00001d1000-0x44)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) pipe2(&(0x7f0000d10000)={0x0}, 0x800) r2 = socket$inet_dccp(0x2, 0x6, 0x0) ioctl$LOOP_SET_FD(r1, 0x4c00, r2) setresgid(r0, 0x0, r0) 2018/02/14 02:31:08 executing program 6: r0 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000e4f000-0x10)='/selinux/policy\x00', 0x0, 0x0) ioctl$KVM_GET_FPU(r0, 0x81a0ae8c, &(0x7f00005c2000-0x1a0)) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = add_key$user(&(0x7f0000d06000)='user\x00', &(0x7f0000c54000)={0x73, 0x79, 0x7a}, &(0x7f0000e20000-0x90)="bd", 0x1, 0xffffffffffffffff) keyctl$dh_compute(0x17, &(0x7f0000811000-0xc)={0x0, r1}, &(0x7f0000737000)=""/12, 0xc, &(0x7f000087a000-0x38)={&(0x7f0000f14000)={'cmac(xeta)\x00'}}) 2018/02/14 02:31:08 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mq_open(&(0x7f000004b000)='/$cgrouplo\x00', 0x43, 0x0, &(0x7f000004b000)={0xffffffffffffffff, 0x1}) r0 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f00007fd000-0x1d)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f0000f7a000)=0x2, 0x4) [ 56.555955] IPv6: Can't replace route, no match found 2018/02/14 02:31:08 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x80002, 0x88) recvfrom$inet6(r0, &(0x7f0000e65000)=""/185, 0xb9, 0x0, 0x0, 0x0) writev(r0, &(0x7f000070f000)=[{&(0x7f0000a6f000-0x80)="133467e9a661d96664fb718073f145ed85beb5cc43d0f31bda4589dcf01b3e68e49feb21341cb2a28d6789a1c1049ba0e6eddc4098a4d18e5199b1ab18fe942fe23c42bf96e2011d6131b1e9ae46e0ca8ba1031835d6772c14bf87062f0ec17e4088e00036bfaad499152f2570e69e5838cbcab830b4aadf8121278cfe48ac3f", 0x80}, {&(0x7f0000136000-0xe)="84f8ae8cfe68d28074cee28e040d", 0xe}, {&(0x7f0000372000-0xb6)="d95f786e2ee461f9c4b7ba13828da6658eed2708cd6de9488d71c6275c1df0dc17aff190a934de338476ae64e32048e140419225cbff43eb5bd42f1b642d715666bee34301c8d1b65e64d8a95baffb6d9e54bf709d175753c926648e2e6013be8a997038c42ca0e628a84bb771f94f5df00e9bc7bc5a5d4fb0b13fb26d721480f393dde3f67590afb21a4bc6f81a0d4427da3d8e9346a87914c4a3a23dd85df6f03b4bf7f34a29c0a0d24d76cf44c3fda9d85d1fea99", 0xb6}, {&(0x7f00002e1000-0xd3)="54c02a8307abf644c7eae3eea29c0444a74877a78eebbec5bad353f9a70e36e20e60213be61e62ba969af53ccb1327ce7e74d913d54416049c77054966c074dd0b79e340fdbd7d7f902ae2c2d33e7fccd0ac7c7d839069c8d6ba5e271f5ebd67a6876527705fd660a507349b7bf93125233c53aede10b891632ebba4a8f8e78d76b9fd3d3b79a10175e3a311607ec4447de873314ec64a66350f3c21cfce34ed598d1152dcc514d11cc90ff06a2d7b0f8bf0ff7f7d1160da088ce88283e9086d952df3dafe85a3e49f060755525ffb69caaa46", 0xd3}, {&(0x7f0000048000-0x6)="0beac31389ab", 0x6}, {&(0x7f00004c1000)="a4f0132fba655a6e644d5a17a12584ef458ef3956689387befc8b9d677fc2b657c0f7f9ffdcdb320c810cf39b8bc9c047b9c3c324da899bbe56cf75f818d01847e07fd2d9f723f1bdc2be9859bc8aadda722fd5b7c87d17c64b7f85cd00e8abeed43ab347eb34708fda376fa6cab9429ac045e4a1ccbe6db0815f7f9e46b0484b39e2b4717423f27561d67", 0x8b}, {&(0x7f00005d7000)="e14574b9ded2ff54abaddc05a45e7b3adc5964d1100b558f80076c852545fba50efa15d05772a81fc7da0ed2669f4d90c734784a970901d989e2b67afff3a03f04cee23e06119d613054d82c", 0x4c}], 0x7) bind$inet6(r0, &(0x7f00008a8000)={0xa, 0x3, 0x0, @empty}, 0x1c) r1 = socket$inet6(0xa, 0x8000000000000802, 0x88) sendmsg$inet_sctp(r1, &(0x7f0000a29000)={&(0x7f0000686000-0x10)=@in={0x2, 0x3, @empty}, 0x10, &(0x7f0000fc8000)=[]}, 0x8000) ioctl$sock_bt(r0, 0x8907, &(0x7f0000e2f000-0x6f)) sendto$inet6(r1, &(0x7f0000b0d000-0x92), 0x0, 0x0, &(0x7f000089d000-0x1c)={0xa, 0xffffffffffffffff, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff, 0xbb}}, 0x1c) 2018/02/14 02:31:08 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000d64000-0x28)={@syzn={0x73, 0x79, 0x7a, 0x0}, 0x0}) sendmsg$nl_route(r0, &(0x7f0000678000-0x38)={&(0x7f0000b6f000)={0x10}, 0xc, &(0x7f0000b27000-0x10)={&(0x7f00001aa000-0x58)=@ipv6_newroute={0x30, 0x18, 0x303, 0xffffffffffffffff, 0xffffffffffffffff, {0xa, 0x0, 0x2}, [@RTA_MULTIPATH={0x14, 0x9, [{0x9, 0x0, 0x0, r1}, {}]}]}, 0x30}, 0x1}, 0x0) 2018/02/14 02:31:08 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000e9d000)="066f47767100", 0x0) pwritev(r0, &(0x7f0000844000-0x10)=[{&(0x7f0000879000-0x7)='$', 0x1}], 0x1, 0x40000) mmap(&(0x7f0000200000/0x400000)=nil, 0x400000, 0x200000000000001, 0x8011, r0, 0x0) ftruncate(r0, 0x9) [ 56.587331] audit: type=1400 audit(1518575468.619:56): avc: denied { setgid } for pid=9135 comm="syz-executor7" capability=6 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 56.642393] IPv6: Can't replace route, no match found 2018/02/14 02:31:08 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f00001e2000)={0x2, 0x78, 0x8000000003e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x3, 0x0, 0x0, 0x8, 0x800}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000e5b000)={r0, 0x7, 0x1, 0x5, &(0x7f00005c3000)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x6}, 0x20) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f0000d26000)) 2018/02/14 02:31:08 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000d2b000-0x78)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x3, &(0x7f0000dfd000-0x60)={0x0, 0x3b, 0x0, @tid}, &(0x7f000000e000-0x4)) timer_delete(0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000af8000)='/dev/kvm\x00', 0x2000, 0x0) fcntl$setflags(r0, 0x2, 0x2000004) r2 = syz_open_dev$sndmidi(&(0x7f0000ced000-0x12)='/dev/snd/midiC#D#\x00', 0x80, 0x101000) unlinkat(r2, &(0x7f00001d8000)='./file0\x00', 0x200) r3 = fcntl$getown(r1, 0x9) fcntl$lock(r0, 0x7, &(0x7f0000fb7000)={0x3, 0x3, 0x84, 0x4, r3}) r4 = syz_open_dev$adsp(&(0x7f0000227000)='/dev/adsp#\x00', 0x369, 0x10000) ioctl$KVM_SET_CPUID2(r4, 0x4008ae90, &(0x7f000006c000-0x58)={0x2, 0x0, [{0x80000007, 0x1, 0x7, 0x3, 0x4, 0x6}, {0x80000000, 0xfffffffffffffff8, 0x2, 0x81, 0x0, 0x8a, 0x9}]}) io_setup(0x31f807aa, &(0x7f0000743000-0x8)=0x0) io_destroy(r5) 2018/02/14 02:31:08 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00001b5000-0xa)='/dev/ptmx\x00', 0x106, 0x0) writev(r0, &(0x7f000036c000-0x30)=[{&(0x7f0000b51000)="ebb29c2aa804af648d63b2908439b40213", 0x11}], 0x1) r1 = accept4$inet6(0xffffffffffffff9c, &(0x7f0000e89000)={0x0, 0xffffffffffffffff, 0x0, @loopback}, &(0x7f00008d2000)=0x1c, 0x80000) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, &(0x7f0000289000-0x3e)={0x0, 0xbf, "a5e5a0f42797226b67a9c95c9248cf8b51c6c55ec477a296d6ac7676d00e7063971e0dad0f030ca7a46b242f7425d62ab26da10b1874dc5935086c9e53cb0ca4e84fa98622a19f9ea7594e978d197a58fc5abbb35886a288bafb225b3b11a9abd167de34b2e4d69a4a1137e4b691f28c65117bf024ce1669c348f19554482946c74babcd76b5a6b6fe8fabbd6cb0c6283639a7f50b8970caad16fa1e8593e3d41c6a58cbc9075ab348df533cddfae2b16c721f81bd6ebeafd9263ac1366554"}, &(0x7f00003f0000)=0xc7) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000908000)={r2, @in={{0x2, 0x0, @dev={0xac, 0x14, 0x0, 0xf}}}, 0xfffffffffffffffb, 0x0, 0x4, 0x9, 0x80}, 0xa0) readv(r0, &(0x7f0000f6d000)=[{&(0x7f0000817000-0xc1)=""/193, 0xc1}], 0x1) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000567000-0x4)=0x7fff) sched_setaffinity(0x0, 0x3fce3a0fda605097, &(0x7f00008da000-0x8)) r3 = accept4$inet(0xffffffffffffffff, 0x0, &(0x7f000044c000), 0x0) setsockopt$inet_sctp_SCTP_AUTOCLOSE(0xffffffffffffffff, 0x84, 0x4, &(0x7f00008d7000-0x4), 0x4) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r3, 0x84, 0x18, &(0x7f00002af000-0x6)={r2, 0x1f}, 0x6) read(r0, &(0x7f00001a4000)=""/1, 0x1) ioctl$TCSETA(r0, 0x5402, &(0x7f0000a27000-0x14)) 2018/02/14 02:31:08 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000d64000-0x28)={@syzn={0x73, 0x79, 0x7a, 0x0}, 0x0}) sendmsg$nl_route(r0, &(0x7f0000678000-0x38)={&(0x7f0000b6f000)={0x10}, 0xc, &(0x7f0000b27000-0x10)={&(0x7f00001aa000-0x58)=@ipv6_newroute={0x30, 0x18, 0x303, 0xffffffffffffffff, 0xffffffffffffffff, {0xa, 0x0, 0x2}, [@RTA_MULTIPATH={0x14, 0x9, [{0x9, 0x0, 0x0, r1}, {}]}]}, 0x30}, 0x1}, 0x0) 2018/02/14 02:31:08 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00003c5000-0x9)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_XSAVE(r2, 0x9000aea4, &(0x7f00001b6000-0x400)) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000147000-0x10)) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000a26000)={0x0, 0xfffffffffffffffc}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000001000)={0x0, 0x2, 0x0, 0x1000, &(0x7f000031e000/0x1000)=nil}) ioctl$KVM_SET_TSS_ADDR(r1, 0xae47, 0xd000) ioctl$KVM_RUN(r2, 0xae80, 0x0) 2018/02/14 02:31:08 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000d5d000)) r0 = syz_open_dev$sndtimer(&(0x7f0000fa6000)='/dev/snd/timer\x00', 0x0, 0x0) r1 = dup2(r0, r0) r2 = accept4$ipx(r1, 0x0, &(0x7f0000c12000), 0x80800) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r0, 0xc0145401, &(0x7f0000db5000)={0x3, 0x0, 0x1, 0x3}) ioctl$sock_ifreq(r2, 0x89b3, &(0x7f00000c1000)={@syzn={0x73, 0x79, 0x7a, 0x0}, @ifru_ivalue=0x100}) syz_emit_ethernet(0x26, &(0x7f0000e15000)={@remote={[0xaa, 0xaa, 0xaa, 0xaa], 0x0, 0xbb}, @random="91ab6fe3e2f2", [{[{0x9100, 0x6, 0x9, 0x2}], {0x8100, 0x4, 0x400, 0x4}}], {@can={0xc, {{0x4, 0x7, 0x1, 0x8}, 0x1, 0x2, 0x0, 0x0, "655f7b7d414d39af"}}}}, &(0x7f0000c75000)={0x0, 0x1, [0x5df]}) socket(0x5, 0x805, 0x0) 2018/02/14 02:31:08 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sndctrl(&(0x7f000000a000)='/dev/snd/controlC#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000001000)={0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000005000), 0x2}, 0xc}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r1, 0xc0045516, &(0x7f0000005000-0x4)=0x8001) vmsplice(r0, &(0x7f000076b000)=[{&(0x7f0000a41000)="3dca062c0a0450d456762527f8b22b1056e942c5ee0913ff8474386afaa2f3f11a70b4a195dd93dcaff956f1ea44ba93ce8e3884eedfa0f495f2cea17748ada18c24f680f05a196afe1cf07f03895b54b3ea2984ddb6825f4cdc38f4d41bce8f2ea667f566d9fc6f5f4d1eedea6e09a11a963e564b5ab9ab0f5c980fdf8b5d6d6f87543f85943e8a3768075d45d8e6ea12fc882dea", 0x95}, {&(0x7f00000fa000-0xf2)="5140fccd8418c6be2f195b393188c193cf901b40f623f246cb8991449cf2db50fd19f4949e2b11761be52b06588241e4d0c58d41c1b456af9fac080ffb9dbdac53a75fd53e23268fbd481610d04a435914a6d1e65488e0b94599cf4bf51bd8ab3973bd91bf5c43ab31b5ab0d02494b030c9ffe2a1a674703ed61e41897379261ed03c62139ca4f96f74170fcbc8e64beb3b5c8f1998990475aa81afed731ea9f176279a9a1540009bd03d2bce333cd3b332442df7838f4279d75f4bd21ac449056a372e4012ef9141e8897cccf5d0b407b83b7fa6276f8c284baaa4aaedcb3312ec7b2e2151fbc609fc3429464ad87d801e1", 0xf2}, {&(0x7f0000b69000)="ba62452215f940b3ddeae8ee471b72605d012328aa8cc7620f2bfcdf8709a68c05d3ef2bdad0d08a8ac0993a8456cadb11d9fe31115e9b07ce612cc35ac42ab2403ccfb41fb805b6143421bbd27ad21582fde8b896234ebe71901f9bbcbab6a1f9914d6f501e0bf2c1a79ee2b2ce8df021343396f82d4ff44dc624ff25935cebccef8f0da6d36f", 0x87}, {&(0x7f00003fa000)="16798549435f3493e6071f36b60ee80e76d1e6fe9c43f5c473c0953ea1c3f45c4c58d4b827c70dfdf6cf39c60df549b3f6384e500c21b9f35c0d2917f7219b3c75b602fb53a77a4592782269b74e569df557173bd90d92aacc54d244aa7525aaeb7de6ac641a983d275dd60a22180c6d75e4adf4e58da3e288faa0557a792adbdad7be5008abbd5f8c13163032e1734442fa069ce53bb8a587f769ff57e347ca6fb6af0e826badec9b3a1dee78752ea3db9fec08315c33b7dd20bb3316aded8a30c94c7e", 0xc4}], 0x4, 0x8) readv(r1, &(0x7f0000a78000)=[{&(0x7f00001cc000)=""/113, 0x71}], 0x1) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffff9c, 0x84, 0x73, &(0x7f000000d000)={0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}, &(0x7f0000001000)=0xfea6) r2 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000cea000-0x10)='/selinux/status\x00', 0x0, 0x0) io_setup(0x9, &(0x7f0000398000-0x8)=0x0) io_getevents(r3, 0x3, 0x1, &(0x7f0000c05000-0x20)=[{}], &(0x7f00005d7000-0x10)={0x77359400}) ioctl$KVM_SET_GSI_ROUTING(r2, 0x4008ae6a, &(0x7f000017d000)={0x4, 0x0, [{0x9f, 0x7, 0x0, 0x0, @sint={0x3ff, 0x1}}, {0x9, 0x2, 0x0, 0x0, @adapter={0x1, 0x5, 0x6, 0x4}}, {0x80000001, 0x3, 0x0, 0x0, @adapter={0x6, 0xff, 0x5, 0x6, 0x800}}, {0x7fffffff, 0x3, 0x0, 0x0, @irqchip={0x6, 0xe01}}, {0x0, 0x3, 0x0, 0x0, @irqchip={0x100, 0x2}}]}) ioctl$SNDRV_CTL_IOCTL_PVERSION(r1, 0xc1105517, &(0x7f0000001000)=""/250) 2018/02/14 02:31:08 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x2, 0x806, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) listen(r0, 0x0) poll(&(0x7f0000c1b000)=[{r0}], 0x1, 0x125) setsockopt$sock_int(r0, 0x1, 0x13, &(0x7f0000c94000)=0xfffffffffffffffe, 0x2) getsockopt$inet6_dccp_int(r0, 0x21, 0x17, &(0x7f000026f000-0x4), &(0x7f00001b6000-0x4)=0x4) 2018/02/14 02:31:08 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, &(0x7f0000057000)={0x0, 0x80000, 0xffffffffffffffff}) r2 = syz_open_dev$adsp(&(0x7f0000135000-0xb)='/dev/adsp#\x00', 0x9, 0x20000) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r0, 0xc00c642d, &(0x7f00009a7000-0xc)={r1, 0x80000, r2}) sendmsg$nl_xfrm(r0, &(0x7f0000834000)={&(0x7f000096c000-0xc)={0x10}, 0xc, &(0x7f0000186000)={&(0x7f00004d4000)=@newae={0x68, 0x1e, 0x1, 0xffffffffffffffff, 0xffffffffffffffff, {{@in6=@ipv4={[], [0xff, 0xff], @broadcast=0xffffffff}}, @in=@multicast1=0xe0000001}, [@lifetime_val={0x28, 0x9}]}, 0x68}, 0x1}, 0x0) 2018/02/14 02:31:08 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) clone(0x200, &(0x7f0000199000), &(0x7f0000ad9000-0x4), &(0x7f0000f58000-0x4), &(0x7f000025e000)) mknod(&(0x7f0000433000)='./file0\x00', 0x1001, 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f00004a4000-0x8)='./file0\x00', 0x40100, 0x8) mkdirat(r0, &(0x7f000075e000-0x8)='./file1\x00', 0x100) execve(&(0x7f0000b7a000)='./file0\x00', &(0x7f00003b7000)=[], &(0x7f00005c4000-0x18)=[]) r1 = syz_open_procfs(0x0, &(0x7f0000b04000)='io\x00') sendfile(r1, r1, &(0x7f00003dc000-0x8), 0x8) execveat(0xffffffffffffffff, &(0x7f00005cf000)='./file0\x00', &(0x7f000017d000-0x14)=[], &(0x7f0000fb1000)=[], 0x0) creat(&(0x7f0000b7a000)='./file0\x00', 0x0) [ 56.769534] IPv6: Can't replace route, no match found 2018/02/14 02:31:08 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000678000-0x38)={&(0x7f0000b6f000)={0x10}, 0xc, &(0x7f0000b27000-0x10)={&(0x7f00001aa000-0x58)=@ipv6_newroute={0x30, 0x18, 0x303, 0xffffffffffffffff, 0xffffffffffffffff, {0xa, 0x0, 0x2}, [@RTA_MULTIPATH={0x14, 0x9, [{0x9}, {}]}]}, 0x30}, 0x1}, 0x0) 2018/02/14 02:31:08 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f000059e000)=0x0) sched_setparam(r0, &(0x7f00005b2000)=0x100000001) r1 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f0000b4c000)=0x0) r3 = accept(0xffffffffffffffff, 0x0, &(0x7f000039b000)) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffff9c, 0x84, 0x70, &(0x7f00005f5000)={0x0, @in={{0x2, 0x1, @rand_addr}}, [0x68, 0xe162, 0x9, 0x3, 0x1ff, 0x9, 0x80000001, 0xffffffffffff221b, 0xfffffffffffffff7, 0x8, 0x3, 0x7fff, 0x9, 0x5, 0x1000]}, &(0x7f0000bdf000-0x4)=0x108) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r3, 0x84, 0x71, &(0x7f00008ae000)={r4, 0x200}, &(0x7f00008ec000)=0x8) ptrace$getenv(0x4201, r2, 0x100000001, &(0x7f00000d4000-0x8)) ioctl$EVIOCGVERSION(r1, 0x40084504, &(0x7f0000000000)=""/157) r5 = syz_open_dev$usbmon(&(0x7f0000515000-0xd)='/dev/usbmon#\x00', 0x80000000, 0x400000) ioctl$PERF_EVENT_IOC_QUERY_BPF(r5, 0xc008240a, &(0x7f0000cac000-0xc)={0x1, 0x0, [0x0]}) r6 = syz_open_dev$usbmon(&(0x7f000060d000)='/dev/usbmon#\x00', 0x1ff, 0x80) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_PREFER_SUBDEVICE(r6, 0x40045542, &(0x7f0000d0e000-0x4)=0x3) 2018/02/14 02:31:08 executing program 7: mmap(&(0x7f0000000000/0xa000)=nil, 0xa000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) mmap(&(0x7f000000a000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f000000a000)='/selinux/enforce\x00', 0x2800, 0x0) ioctl$KVM_SET_FPU(r1, 0x41a0ae8d, &(0x7f000000a000-0x1a0)={[], 0x80000000, 0x7, 0x9, 0x0, 0x3ff, 0x4ffc, 0x1f000}) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r3, 0x4008ae89, &(0x7f0000007000-0x38)={0x1, 0x0, [{0x40000071}]}) 2018/02/14 02:31:08 executing program 6: mmap(&(0x7f0000000000/0x11000)=nil, 0x11000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$can_bcm(0x1d, 0x2, 0x2) fcntl$setflags(r0, 0x2, 0x1) socket$inet_icmp(0x2, 0x2, 0x1) mmap(&(0x7f0000011000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000012000-0xd)='/selinux/mls\x00', 0x0, 0x0) ioctl$sock_netrom_SIOCGSTAMP(r1, 0x8906, &(0x7f0000006000-0x4)) rt_sigreturn() mmap(&(0x7f0000012000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$KDSETKEYCODE(r1, 0x4b4d, &(0x7f0000012000)={0x400, 0x10000}) sendmsg$can_bcm(r0, &(0x7f0000006000)={&(0x7f0000006000)={0x1d}, 0x10, &(0x7f0000000000)={&(0x7f0000007000-0x48)={0x5, 0x402, 0x0, {0x77359400}, {}, {0x0, 0x0, 0x3}, 0x1, @can={{0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0x0, 0x0, "001e000000000401"}}, 0x48}, 0x1}, 0x0) 2018/02/14 02:31:08 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000678000-0x38)={&(0x7f0000b6f000)={0x10}, 0xc, &(0x7f0000b27000-0x10)={&(0x7f00001aa000-0x58)=@ipv6_newroute={0x30, 0x18, 0x303, 0xffffffffffffffff, 0xffffffffffffffff, {0xa, 0x0, 0x2}, [@RTA_MULTIPATH={0x14, 0x9, [{0x9}, {}]}]}, 0x30}, 0x1}, 0x0) 2018/02/14 02:31:08 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000479000), 0x690, 0x0, &(0x7f00007c0000)={0xa, 0xffffffffffffffff, 0x0, @dev={0xfe, 0x80}}, 0x1c) 2018/02/14 02:31:08 executing program 5: r0 = socket$inet6(0xa, 0x4000001, 0xa9) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$dmmidi(&(0x7f00006af000-0xd)='/dev/dmmidi#\x00', 0x5, 0x200100) ioctl$KVM_ASSIGN_SET_MSIX_ENTRY(r1, 0x4010ae74, &(0x7f0000f9b000-0xc)={0xfffffffeffffffff, 0x0, 0x7fff}) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(r1, 0xc0045540, &(0x7f000048e000)=0x10001) getsockopt(r0, 0x84, 0x800000000020, &(0x7f0000c0b000)=""/188, &(0x7f0000894000-0x3)=0xbc) 2018/02/14 02:31:08 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00003c5000-0x9)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000147000-0x10)) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000a26000)={0x0, 0xfffffffffffffffc}) socket$inet_udp(0x2, 0x2, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000001000)={0x0, 0x2, 0x0, 0x1000, &(0x7f000031e000/0x1000)=nil}) ioctl$KVM_SET_TSS_ADDR(r1, 0xae47, 0xd000) ioctl$KVM_KVMCLOCK_CTRL(r2, 0xaead) ioctl$KVM_RUN(r2, 0xae80, 0x0) 2018/02/14 02:31:08 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt(r0, 0x3a, 0x0, &(0x7f0000001000-0x28), 0x0) socket$nl_route(0x10, 0x3, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = accept$netrom(0xffffffffffffff9c, &(0x7f0000000000)=@full, &(0x7f0000001000-0x4)=0x48) getsockopt$netrom_NETROM_N2(r1, 0x103, 0x3, &(0x7f0000000000)=0x6, &(0x7f0000bf5000-0x4)=0x4) 2018/02/14 02:31:08 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000c5c000)='/selinux/policy\x00', 0x0, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffff9c, 0xc0206434, &(0x7f0000aaa000-0x20)={0x7fffffff, 0x0, 0x10001, 0x8}) ioctl$DRM_IOCTL_AGP_BIND(r0, 0x40106436, &(0x7f0000e67000)={r1, 0x100000000}) r2 = syz_open_procfs(0x0, &(0x7f0000949000)='mountinfo\x00') r3 = socket$kcm(0x29, 0x2, 0x0) sendfile(r3, r2, &(0x7f0000302000-0x8), 0xffffffff) 2018/02/14 02:31:08 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x3, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) r2 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f00002fc000)='/selinux/enforce\x00', 0x88002, 0x0) listen$netrom(r2, 0x6) modify_ldt$read_default(0x2, &(0x7f000054b000)=""/246, 0xf6) bind$unix(r1, &(0x7f0000003000)=@file={0x1, "e91f7189591e9233614b"}, 0xc) connect$unix(r0, &(0x7f000000e000)=@file={0x1000000000001, "e91f7189591e9233614b"}, 0xc) memfd_create(&(0x7f00007bf000)='/selinux/enforce\x00', 0x2) 2018/02/14 02:31:08 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000678000-0x38)={&(0x7f0000b6f000)={0x10}, 0xc, &(0x7f0000b27000-0x10)={&(0x7f00001aa000-0x58)=@ipv6_newroute={0x30, 0x18, 0x303, 0xffffffffffffffff, 0xffffffffffffffff, {0xa, 0x0, 0x2}, [@RTA_MULTIPATH={0x14, 0x9, [{0x9}, {}]}]}, 0x30}, 0x1}, 0x0) 2018/02/14 02:31:09 executing program 7: r0 = syz_open_dev$sg(&(0x7f000020d000-0x9)='/dev/sg#\x00', 0x40, 0x2) r1 = syz_open_dev$sg(&(0x7f0000f95000-0x9)='/dev/sg#\x00', 0x9, 0x101) ioctl$VHOST_SET_LOG_FD(r0, 0x4004af07, &(0x7f000067a000)=r1) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r2 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000939000-0x28)={@common='bridge0\x00', 0x0}) setsockopt$packet_add_memb(r2, 0x107, 0x1, &(0x7f00001aa000)={r3, 0x1, 0x6, @link_local={0x1, 0x80, 0xc2}}, 0x10) setsockopt$packet_drop_memb(r2, 0x107, 0x2, &(0x7f0000430000-0x10)={r3, 0x1, 0x6, @link_local={0x1, 0x80, 0xc2}}, 0x1c2) 2018/02/14 02:31:09 executing program 5: r0 = socket$bt_l2cap(0x1f, 0x7, 0x0) fcntl$setpipe(r0, 0x407, 0x7) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000f81000)='net/igmp\x00') readv(r1, &(0x7f0000162000)=[{&(0x7f0000d74000)=""/4096, 0x1000}], 0x1) getsockopt$bt_rfcomm_RFCOMM_LM(r1, 0x12, 0x3, &(0x7f00008cd000-0x4), &(0x7f0000413000-0x4)=0x4) 2018/02/14 02:31:09 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000d64000-0x28)={@syzn={0x73, 0x79, 0x7a, 0x0}, 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000678000-0x38)={&(0x7f0000b6f000)={0x10}, 0xc, &(0x7f0000b27000-0x10)={&(0x7f00001aa000-0x58)=@ipv6_newroute={0x30, 0x18, 0x303, 0xffffffffffffffff, 0xffffffffffffffff, {0xa, 0x0, 0x2}, [@RTA_MULTIPATH={0x14, 0x9, [{0x9, 0x0, 0x0, r0}, {}]}]}, 0x30}, 0x1}, 0x0) 2018/02/14 02:31:09 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x2, 0x2) sendmsg$nl_route(r0, &(0x7f0000f29000-0x38)={&(0x7f0000ba3000-0xc)={0x10}, 0xc, &(0x7f0000435000-0x10)={&(0x7f000056f000)=@newlink={0x3c, 0x10, 0x9, 0xffffffffffffffff, 0xffffffffffffffff, {}, [@IFLA_IFNAME={0x14, 0x3, @syzn={0x73, 0x79, 0x7a, 0x0}}, @IFLA_XDP={0x8, 0x2b, [@nested={0x4, 0x3, []}]}]}, 0x3c}, 0x1}, 0x0) setsockopt(r0, 0x9, 0x0, &(0x7f0000bc4000)="cbd03c7e7f2e6f0268b6624a081bf450538922b6961ac286f9fbed7106871938d6caf1ae08f1553fc573d2773bcfb7e2a448d2fafc99c490409638c0c3398473f366d554d65e08eebfca3ed37359fbf152daae5564d49def93d1914c6f2964c5c861ac2f3af99c31eb896ec1a99209df21e36584cc95989f41d1fef7bf2fa933fe89f6", 0x83) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000471000)='/dev/vga_arbiter\x00', 0x80000, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000c6f000)={0x2008}) 2018/02/14 02:31:09 executing program 1: mremap(&(0x7f0000610000/0x3000)=nil, 0x3000, 0x4000, 0x3, &(0x7f0000330000/0x4000)=nil) mmap(&(0x7f000053b000/0x2000)=nil, 0x2000, 0x0, 0x40000002872, 0xffffffffffffffff, 0x0) mremap(&(0x7f000053c000/0x1000)=nil, 0x1000, 0x2000, 0x0, &(0x7f00000cd000/0x2000)=nil) r0 = syz_open_procfs(0x0, &(0x7f00000ce000-0x8)='uid_map\x00') ioctl$KDGETKEYCODE(r0, 0x4b4c, &(0x7f00000cf000-0x8)={0x1, 0x80}) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sndmidi(&(0x7f0000001000-0x12)='/dev/snd/midiC#D#\x00', 0xffffffffffff0000, 0x40801) setsockopt$RDS_RECVERR(r1, 0x114, 0x5, &(0x7f0000001000-0x4), 0x4) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f0000001000-0x9)='/dev/rtc\x00', 0x202400, 0x0) ioctl$TIOCSCTTY(r2, 0x540e, 0x9) 2018/02/14 02:31:09 executing program 3: mmap(&(0x7f0000000000/0xfc1000)=nil, 0xfc1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f00008e7000)='/dev/rfkill\x00', 0x2000, 0x0) mmap(&(0x7f0000fc1000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x0, &(0x7f0000fc2000-0x4)=0x401, 0x4) r1 = syz_open_dev$evdev(&(0x7f0000fc0000)='/dev/input/event#\x00', 0x0, 0x0) pipe(&(0x7f0000e28000-0x8)) ioctl$EVIOCSMASK(r1, 0x40104593, &(0x7f000088e000)={0x2000000000000002, 0x1, &(0x7f0000713000)="b9"}) mmap(&(0x7f0000fc1000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$EVIOCGMASK(r1, 0x80104592, &(0x7f0000f6f000-0x10)={0x2, 0x2ca, &(0x7f000079c000-0x1)='i'}) 2018/02/14 02:31:09 executing program 4: r0 = socket(0xd, 0x1, 0x9) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffff9c, 0x84, 0x6, &(0x7f000033c000)={0x0, @in6={{0xa, 0x1, 0xde, @loopback={0x0, 0x1}, 0x1}}}, &(0x7f0000001000-0x4)=0x8c) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f000098d000)=@assoc_value={r1, 0x7}, 0x8) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00003c5000-0x9)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r3, 0x4010ae67, &(0x7f0000147000-0x10)) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000001000)={0x0, 0x2, 0x0, 0x1000, &(0x7f000031e000/0x1000)=nil}) ioctl$KVM_SET_TSS_ADDR(r3, 0xae47, 0xd000) ioctl$KVM_RUN(r4, 0xae80, 0x0) syncfs(r2) 2018/02/14 02:31:09 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000ccf000-0xb)='/dev/loop#\x00', 0x0, 0x181001) prctl$setmm(0x23, 0x0, &(0x7f0000d9e000/0x4000)=nil) perf_event_open(&(0x7f000025c000)={0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x76, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xb070, 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000299000+0x8fe)='/proc/self/net/pfkey\x00', 0x2, 0x0) ioctl$UFFDIO_ZEROPAGE(0xffffffffffffffff, 0xc020aa04, &(0x7f000032f000-0x10)={&(0x7f00006fc000/0x4000)=nil, 0x4000}) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000fe6000)={0x0, 0x11693719}, &(0x7f00000f8000-0x4)=0x8) sendfile(r0, r1, &(0x7f0000b48000), 0x100000001) setsockopt$inet_sctp_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f0000d04000)={r2, 0x5, 0x1000, 0x3}, 0x10) [ 57.071920] device bridge0 entered promiscuous mode 2018/02/14 02:31:09 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000d64000-0x28)={@syzn={0x73, 0x79, 0x7a, 0x0}, 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000678000-0x38)={&(0x7f0000b6f000)={0x10}, 0xc, &(0x7f0000b27000-0x10)={&(0x7f00001aa000-0x58)=@ipv6_newroute={0x30, 0x18, 0x303, 0xffffffffffffffff, 0xffffffffffffffff, {0xa, 0x0, 0x2}, [@RTA_MULTIPATH={0x14, 0x9, [{0x9, 0x0, 0x0, r0}, {}]}]}, 0x30}, 0x1}, 0x0) 2018/02/14 02:31:09 executing program 1: r0 = socket$inet(0x2, 0x4, 0x2004) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x4) r2 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffff9c, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r2) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000d80000-0x3)='lp\x00', 0x290) 2018/02/14 02:31:09 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0xa, 0x1) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000839000-0xe8)={{{@in6=@empty, @in=@local={0xac, 0x14, 0xffffffffffffffff, 0xaa}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0xa}}, {{@in6=@mcast1={0xff, 0x1, [], 0x1}, 0xffffffffffffffff, 0xff}, 0x0, @in6=@mcast1={0xff, 0x1, [], 0x1}}}, 0xe8) close(r0) 2018/02/14 02:31:09 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000b0d000-0x28)={'vcan0\x00', 0x0}) r3 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f00005d8000)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) ioctl$DRM_IOCTL_SET_UNIQUE(r3, 0x40106410, &(0x7f0000fa7000)={0x1000, &(0x7f0000da4000-0x1000)="5bc837aefe7976658986057d9629f9b20fe1dc87671ac456217e7c33eb34641cce72d5487a5b51b34184c81e425aa84169026c6bbd9b2e57ad461d5ef6fb5bf04e69cd02042170800d10b65880a977b0695510777c32460a35a7941ecf8e83a101826ca5cb19af4dfc2cb45c9f7e10ee324616ab49c38067297ee35c3c61dbeb6ac6b435d138ec62c226961f3da0c497a18702eea122d6515f0c7d8010c7d4f6a9b3835d761a3bdd6b01f86bdaf8651faa95deb00cf58b62e42c2e8a964c9de80f57a7211728b3aa631bce6a34db3db617e484a1fa27d59cbc8c5496f54c2bcf8c6fa503e2a2f837f1ff6db0bd45584f1c766e7765f7757a7a9d58d0fb8c6c9bd7cdf88fa57260f49a578c17e1200ade9051e1804dbd1cf657b576a310b0b1becb277b83c575038d560aa531b375f943c0e3741992b0e37a7a97b9825ee8bca61abc19a46e4f87e55be40692b657c26e4276c74e3ca047b259771902e38edfcac8feeea0b9c2288dfbcb4fc828535954de80019b15ce8265b04734cf50f0d19910e9dc306ecfbd7b549b856b767437a6dc19cea68a10fd6034396266d61f440d699c849bb232636d891fcfb70484ba3accfe8ae26565da051c3f745167cb4a3fcefff9b34dfc895cf3309c57ee5c15ff943e91a1bd48133c1825c4617413fc201b9cb019399969a79bb34b8340284bb5c649d63425661021217320f7f1bf8d14be400fc05504a69b43e85f71618196cf10a85e023097bb882f8a5803dde2794b04d253bd9075f3b3c95b71e3cb7d658ef116de7a1c1a3f95b9a419dfa98d5188cbcbc83e27b27b6d94e148fdc2eb437478bbf44b05c279cbac80bc00f6a89b1d367925c5c8b305d1395ef4af2cdc41efaca58655bb7e184a0c78ff3bfc8d6f28c6b4c97cf66781c3ea7865772af9313b9b7d549acc9c276ac172fa7b66d165850faa1bd3c7fb910a71ea92e2104ed0ad627a1300cdf93c99151e3e9f458725bcbd38a455fb14b2d732d09b14cf77ba7d86e4aa4377ce63b3dbd78dd8b8ca477fc5497462d9aaabd663af44020139ab9ea81e8b513c10eac8b418345c4a141ff46949a74d4e60447c2219dffbef57df38a99cf01cb6e0678ac77173f6bdfe69a626b8ca762be4421fa3fef58cde1a98912f88734de56512af401df26730f74cf2fd9619c11d145130942654d72501dd6efe3a422e359c2df50aecb1438a2f871b42704b99be65b6132339989e2000872c6e18fa7383e5aa5d86af010560dd9b0c1727294bcabe0b6f55b1a9b2b1f6d02f0b3acd5b2cdae2fb5aa3fbc45fe7a04cf8b522c2e95481834ec804b0d32940a7fcd7f858730faeea828bed7570ef1999ac501acdc2f687386564e667f29fdb043dbed4b9247d7a621e66a0ec04a110cb66621518133449b84e6042034cf071249894efff73d70adf10c5151b224646153a2cb93e83a07d73e883d038e1054febf2f32b0cb2296660bb966a47c73a97ad37a3503e183f3d5bbb63c96153d2fdfee5b85988bf3e205a44685f699fdb3bb42ee0a1ade74e0dad638ca0328f7bac123bd4ca3e282e3572a4b51e4697b3169baf0efb9832db3870de6a5d12c421ff97c4a1737b3179ede59e7b3c7680994c8bffc2d58ae9769873b9f793cd82c66b8c22f6a245660a53c5136f915240027e9cfbd479f40ea74776dda2a1bdafa35c1808ec012784631f2e030bc8fa596e477621229dc10b79e0e748763b1952b1dfc53e32a6d54cdb4194b0649fe3f462c8a2b8063bcb21a64164db83ddcae536dcac48bafde1b43a9f0b2a48dba9d5b27681ceb467b7fa05e17ccaa3a72569f3f4a88f4e2d8738c0399292272316c006c20c24974927216500983157ab3abe81b71d91e2e6c70c7cf31832493b822c9a52c248591b32326a158309896b61a34b79e3d2b932debdd117c1c697e8eb47af70155ce222199f6daa588c84b00e9d76ebc0389f2bb1799a6600e251611b112ec7254f8f189e5f739891e393071b90192b7c147210bbf0fb26d990ab5fc4c4ceb869233cb7bf5ab73be8eb6847b6541d717dd63e02ae913b9d52638ee62bed36bf9e885386bf8c3a7643679ca9e9fbe19bb68f1b9620a6b5d766974a7c9bf6eebdf7ed677e7194584b9645591750d9c492d3dd856267a503a29b08d6473db18582d5626a7de63536bdedd32ef9aed315597358c70cdbc6a8ef6307b7181815838ca0f9aa1bf07dbff89ff7788e15b59c0affcbf8506da59cc81effd143b0dccf4c1e80a6fafafc56344179754c88729ebfeb5738598e093d4925491fa48da7e960b3108bf8b67e3b45004596d0caf1969b630888efd44205cd66eff6cb77483523236488de44f1b6f52164acb3b4ed0f2daddea817d7dd80ceddfa43fda7f6cccd595cb620f70afda9896531deef3f70e1f33ded7bdfee902adf9d0aaede696bb9208cd1d6358acaab7bbcc0a1ab4decce8340fbceb8387a2015bea4122a82476d9a7864a67f963f29905e2b17fe62627be0ed90ade57be81d5e06d6ac575357618ea7567a700fed797f3ea993f7e10d9d8ac16391024a5564c1f99c29531d1a8c7b96f5881855a79038da42d06bc9f548cbd39f8068cbbe53a903965b82787d3ec20606c47213e601a3a2dd9b29e6b97c95d97d88af349b615f8a541f223ae91f8e9fbef05493ebb914c9f1450e809b92ef023d133076b8ced72768ac90d0b4a2bffa51af113a429effbe9a318af80052b5054b50ebc0e4cf286aa02ee04f3fd27507f9db4a41f204d86665a4a0f36faf9f138e94ddc921bf6f214e1c259eaf853dd65f061a4d99e8b6644d184c54552cf1c0b7834fcff0ca8ecc1ddcb3d914121e12589a2e2bd10c03a8c6c0a343aec3810d8920977bbd18b93cbdefdbcd1acb9e1da450089cb6d009c74d8d0175c4d537ccaa050cabac3fdc0e24d5812ea0ac26dd48221e3dc098cc5ea3852535b9d01b972c162fce2c0d278356dec75987ec3633521014c0165599021ae735470a511c48686e6975b6820979ea1b4daf688edf005664bee5f288358e8403f338945c7756ac9ab7fc834fc1cce1095b910d3c8c991d2d90f06f57c550b67e622cdbb46db84bbf54ad02619dd0024a0d5a451ed25c00454c41f526489eb729a17e0e2a29ae6087e5888b184df70bf34c895323c02b0c4513190e220406f1180ebc39138ec6c534491f1affd7ad2fc46181777890799ffb7506c4122f3a7fd1c9c206c2f0c72a2f77affaaf0646a66db66f11081f382d802a9424477deb1bac2e4caf0d098b98843e98c7966d13762cf76c2ee56109a3df90d65727fb9dafcf226dfd24ed22ac005b995dd6567170cd086ca35349803dacad6ef7bd6b529a55402ad468dac6e0378cfddd755c70af723b8da899f973c3d97d56ee35c0b30de2fc5b4cf350429159ae134ab382d1b8d7210dc510f26ddec5ef5e8dbc2a039d4dd351dad80f2c1986f94f44185b5cab38f6e06b9eba747cbdd33bafa6047a6c2b30c6d6daf850e4af79e7a254b09dbdda638a9d9dcae79eb41bd0429fe13e3d1974e81c4325fd3e3cbbcce7e54a6cb281e9c25ef90de075d66f8bbd1abe72debabd62d42d7ddbca8abb59d5ed7dcf685f2008947cc9e9a375716ab3d2156ceb4660261fb11baecc0b494c549468cb08414aded2ede36992b2d1d7817dfabb2cc3804c9820a5188df3ae81a1e5f4187962a9377f1c3745bcdb2c2da5617e1d311311b62f2461d2a0d4286a86b1f9284176225af672857e16e9d442cde73daafdb0e80062e066a379cf842995cb43e5888e109c0873d09865b0976fac17112556dd0ddbdee1a71f830d931b6bb43f80e264a75a3e100c613d2e4610a4de1b7544e180013188e723e2e63289bdb91fef95bada9955b5da4fb5a2956b70d8e335a1b013f8e714f3768255b19e20036bc34898ab8124a8dd432bcf2d2b24ad3600ea15aec576ccb258a0ca8472ed5beac0bcec140381a7897d2116cbb1801e8b35f80ade2f33bd2a2a7188fdfd8301ca216037d0b44adfdc27f3e025586e599a5ae316fd84f160b3a99edbd2ecd7592a2a808d44f8c42999441402fa7394d12074ea4325b0f96fe36175348a27dcaca7258ae88322be4f5d8e53cb694db1039c14d570c2d167fffe1d0355829bd93bfab3d6f41d16e5c4ea098309a5dc519168f3b5abfb0ec0f5957d99c149f545038982f25f49b02e2761e5cc307b8bd9d607dad6228f7bc318d7ec99c92b2486014ecbe87f6e299a2bfbaafc603d21bf7e6c2dd19215278ca5f86ca863b6e01ff2a99b0dc2bed808da81d23b71b33e5b4a0708101bea855a34d4f7ca251e71447f09e139e1f5196431412f1573053318f2d657ecedb3eadd79f76e2d9bfe6e0630bb49105c947bccfda5c9df8d58409c6540073ad420edf770dd1b64afad0c3eb8c54ddccdd95b7eff41287f0e67900695cb09e43def1925420564cfd05cd06011a089d40b4bba2dc35986d7e79f3df9f219926beb0fa2d3dafe299a9c17bee119cfa4551f4f95be4b6990d0d42c0318d3f726765740b6368bdd77fd328a47c145aae2555ee27b2af73b5258c6eeef56c420bb96031579d58ff902baf49a023cd2ff4951f97d85ee4896eed66d0cf90cc3ab4b7bd07fd00a00ce74798189d3ed0264f4bce22f1d9b5d3e5e1d40d363f8311800781a9e9cb9b0f905dfcf8d1ef39acbe96db8752896669611251036c34f60f54dc2b9e227a24b54231548fdc3ec38e16c11c68708a0b8c8ac10c2066e46e9665cf923557b8fc074271e902b7843082888a0e6564495d4b408eb91dbd1b974b9b0628a924f283057e1f3048055ebf15688f6f84170c0afbf267a9a81dceeec479993b23a7f7758eeca0fd4e4223fc31379ca3ca05a81b002f20abff585177b74b3bb52a441f672f4086ca2c0045d43fe77b4bb4f05dfd0d0f179f7a51e18e2b994257b0fdcea0e59b187e2edcb9bfee9aba41926d4c9321e4ccd24414b06d9e7d4b913cae485ed6699435808e5340677814099e66595f40a517d1f5dda6455f5199fb8f0ef1331dbd8206635196681b30b5fc2caccc31b95c5355b5a66f5fa75a10bfc3338406d532fda5135bcc49e2bddcd31e37d529df55084536abc425965b2fe26ee14ad99257010c7a22661f084731fb8fc5e561192b099d1cf87c34b1139a38a6bb1786acc7e2e09032050c356f29257a4f680695f6d55f9379847c2484276a9e31eeab71decc17809870daa3558f6282d077c1d21cd57681581877fcb4e4dea2998ca5ecc66a2b7cc333eddc9508094ae2240379a7416d432c799284de2b5a4d47547e5349fc1d5c80630b96b8d9f71353c9f449530982620e7bdb4915597b4bbf9afc85cb9e9e4e22365d57e3cf409a98930ee7e366e705c21b92b2deed8814f1df0726c088308671e200e384b7882331be74e84349e0f558bdd873c490f753ca05cbd1e50bad05e9738f543c69a88822281d75b2a9de74a41806fe9a7ad4c01ed7e20126fd10d2657bea64e21942d448972ecf842b0e42a9a577af0fd8ebd54b60e4f17727f26f0c2218e347ff119b301180f7bf18f64cd5280461019ac757e4641d58d75b653bc24d0282e5909fdb184d7b2642eafc8e7507073072e7b4ca4bdc7f1453f5e83e1598ab0076b34a32fbe6d7e67b7f87d8886a7f78e2bdb12e4d65398198e7896291eb8f0b143dbf6159425070baf3a42b1b6f27853fe3fdaf0ad948d0fa4057d4960aad12d5b91370e3da9b1ba6678de6afa9fd988398f984b9ffb25f6ead92f74b965b7a3e2a928862feec063"}) sendmsg$nl_route(r0, &(0x7f0000029000)={&(0x7f0000002000)={0x10}, 0xc, &(0x7f000000b000)={&(0x7f0000004000-0x54)=@ipv6_newaddr={0x2c, 0x14, 0x109, 0xffffffffffffffff, 0xffffffffffffffff, {0xa, 0x0, 0x0, 0x0, r2}, [@IFA_ADDRESS={0x14, 0x1, @dev={0xfe, 0x80}}]}, 0x2c}, 0x1}, 0x0) clock_settime(0x6, &(0x7f0000c41000-0x10)={0x0, 0x989680}) ioctl$sock_inet_SIOCGIFNETMASK(r1, 0x891b, &(0x7f000057f000-0x20)={@common='syzkaller1\x00', @ifru_addrs={0x2, 0x3, @multicast1=0xe0000001}}) 2018/02/14 02:31:09 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndtimer(&(0x7f0000001000-0xf)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r0, 0xc0145401, &(0x7f0000000000)={0x3, 0x0, 0x0, 0x3, 0xfffffdfe}) [ 57.097180] device bridge0 left promiscuous mode 2018/02/14 02:31:09 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x18, 0x0, 0x1) sendmmsg(0xffffffffffffffff, &(0x7f0000011000)=[{{&(0x7f0000003000)=@in6={0xa, 0xffffffffffffffff, 0x0, @mcast1={0xff, 0x1, [], 0x1}}, 0x1c, &(0x7f0000005000-0x60)=[{&(0x7f0000002000)="4c5614c00401a0dbf8a669ebdedd102c4f7a79e606457dfdf09e2ec2ed253b", 0x1f}], 0x1, &(0x7f0000003000-0x2d0)=[]}}], 0x1, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000fb0000-0xf)='/dev/sequencer\x00', 0x10000, 0x0) ioctl$KVM_S390_VCPU_FAULT(r1, 0x4008ae52, &(0x7f0000172000-0x1)=0x41e) connect(r0, &(0x7f0000002000)=@sco={0x1f, {0x1}}, 0x26) ioctl$sock_bt_bnep_BNEPGETCONNINFO(r1, 0x800442d3, &(0x7f0000fed000-0x1e)={0x8, 0x4, 0xe7b7, "b1e10e270d82", "0e5c029661e2d7d60ea4cec08cebd706"}) setsockopt(r0, 0x111, 0x1, &(0x7f000000c000-0x5)="0ed4550f", 0x4) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f000018e000-0xa0)={0x0, @in6={{0xa, 0x2, 0x100, @mcast2={0xff, 0x2, [], 0x1}, 0x7ff}}, 0x3, 0xd92, 0xfffffffffffffeff, 0x0, 0x47}, &(0x7f0000268000-0x4)=0xa0) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000254000)={r2, 0x3}, &(0x7f000057f000)=0x8) 2018/02/14 02:31:09 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000004000)={0x0, 0x0, &(0x7f000002a000)=[], 0x0, 0x0, &(0x7f0000005000)}) r0 = syz_open_dev$sndpcmp(&(0x7f0000f23000)='/dev/snd/pcmC#D#p\x00', 0x1f, 0x4000) ioctl$sock_inet_SIOCGIFPFLAGS(r0, 0x8935, &(0x7f0000dae000)={@common='teql0\x00', @ifru_addrs={0x2, 0x3, @multicast1=0xe0000001}}) bpf$MAP_CREATE(0x0, &(0x7f0000004000-0x14), 0x1000001af) [ 57.136283] device bridge0 entered promiscuous mode 2018/02/14 02:31:09 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000d64000-0x28)={@syzn={0x73, 0x79, 0x7a, 0x0}, 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000678000-0x38)={&(0x7f0000b6f000)={0x10}, 0xc, &(0x7f0000b27000-0x10)={&(0x7f00001aa000-0x58)=@ipv6_newroute={0x30, 0x18, 0x303, 0xffffffffffffffff, 0xffffffffffffffff, {0xa, 0x0, 0x2}, [@RTA_MULTIPATH={0x14, 0x9, [{0x9, 0x0, 0x0, r0}, {}]}]}, 0x30}, 0x1}, 0x0) 2018/02/14 02:31:09 executing program 7: ioctl$KVM_CREATE_DEVICE(0xffffffffffffffff, 0xc00caee0, &(0x7f00000c6000-0xc)={0x4, 0xffffffffffffffff}) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f00000af000-0xb)={0x5, 0xfffffffffffffffa, 0x40, 0x4, 0x8, 0x100020000000, 0x3, 0xfffffffffffffff9, 0x5, 0x100, 0x9}, 0xb) r1 = socket$inet(0x2, 0x3, 0x2f) sendto$inet(r1, &(0x7f0000098000), 0xffffffdb, 0x0, &(0x7f0000cf9000)={0x2, 0xffffffffffffffff, @empty}, 0x10) 2018/02/14 02:31:09 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000935000)='/selinux/status\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffff9c, 0x84, 0x6f, &(0x7f00000b3000)={0x0, 0x10, &(0x7f0000c39000-0x9)=[@in={0x2, 0x3, @dev={0xac, 0x14, 0x0, 0x10}}]}, &(0x7f0000fc1000)=0x10) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f000023e000-0x10)={0x8, 0x200, 0x5, 0x5, r2}, &(0x7f0000d62000-0x4)=0x10) sendmsg$nl_route(r0, &(0x7f0000029000)={&(0x7f000095a000)={0x10}, 0xc, &(0x7f000000b000)={&(0x7f0000329000-0xb4)=@ipv6_deladdr={0x34, 0x15, 0x211, 0xffffffffffffffff, 0xffffffffffffffff, {0xa}, [@IFA_FLAGS={0x8, 0x8}, @IFA_LOCAL={0x14, 0x2, @loopback={0x0, 0x1}}]}, 0x34}, 0x1}, 0x0) 2018/02/14 02:31:09 executing program 0: mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) process_vm_writev(0x0, &(0x7f0000002000)=[{&(0x7f0000003000-0xb8)=""/184, 0xb8}], 0x1, &(0x7f0000002000)=[{&(0x7f0000003000-0x13)=""/106, 0x6a}], 0x1, 0x0) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair$packet(0x11, 0x3, 0x300, &(0x7f0000003000)={0x0}) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$packet_fanout_data(r0, 0x107, 0x16, &(0x7f0000004000-0x10)={0x6, &(0x7f0000002000)=[{0x7, 0x800, 0x208000000000000, 0x4}, {0xd322, 0xcb34, 0x2e, 0x1}, {0x6, 0xa881, 0x10000, 0x4}, {0x5, 0x8, 0x7, 0x9}, {0x0, 0x29aa5a82, 0x6, 0xffffffffffffffff}, {0x9, 0x7fffffff, 0x2, 0x6}]}, 0x10) 2018/02/14 02:31:09 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000d64000-0x28)={@syzn={0x73, 0x79, 0x7a, 0x0}, 0x0}) sendmsg$nl_route(r0, &(0x7f0000678000-0x38)={&(0x7f0000b6f000)={0x10}, 0xc, &(0x7f0000b27000-0x10)={&(0x7f00001aa000-0x58)=@ipv6_newroute={0x30, 0x18, 0x303, 0xffffffffffffffff, 0xffffffffffffffff, {0xa, 0x0, 0x2}, [@RTA_MULTIPATH={0x14, 0x9, [{0x9, 0x0, 0x0, r1}, {}]}]}, 0x30}, 0x1}, 0x0) [ 57.162150] device bridge0 left promiscuous mode [ 57.181213] l2tp_ppp: tunl 59: set debug=f55d40e 2018/02/14 02:31:09 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$adsp(&(0x7f0000241000-0xb)='/dev/adsp#\x00', 0x9, 0x0) getsockname$ipx(r0, &(0x7f00009df000), &(0x7f0000c0d000-0x4)=0x10) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000e05000)=0x0) fcntl$getownex(r0, 0x10, &(0x7f0000883000-0x8)={0x0, 0x0}) rt_tgsigqueueinfo(r1, r2, 0xc, &(0x7f00008dd000-0x10)={0x29, 0x7, 0x5, 0x9}) ioctl$VT_RESIZE(r0, 0x5609, &(0x7f0000585000)={0x5, 0xd6, 0x2}) epoll_wait(r0, &(0x7f0000960000)=[{}, {}], 0x2, 0x8) r3 = socket(0x1e, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r3, 0x8946, &(0x7f0000ec8000)={@common='sit0\x00', &(0x7f0000ad3000-0x40)=@ethtool_link_settings={0x4c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], []}}) 2018/02/14 02:31:09 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000d64000-0x28)={@syzn={0x73, 0x79, 0x7a, 0x0}, 0x0}) sendmsg$nl_route(r0, &(0x7f0000678000-0x38)={&(0x7f0000b6f000)={0x10}, 0xc, &(0x7f0000b27000-0x10)={&(0x7f00001aa000-0x58)=@ipv6_newroute={0x30, 0x18, 0x303, 0xffffffffffffffff, 0xffffffffffffffff, {0xa, 0x0, 0x2}, [@RTA_MULTIPATH={0x14, 0x9, [{0x9, 0x0, 0x0, r1}, {}]}]}, 0x30}, 0x1}, 0x0) 2018/02/14 02:31:09 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00003c5000-0x9)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000147000-0x10)) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000a26000)={0x0, 0xfffffffffffffffc}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000001000)={0x0, 0x2, 0x0, 0x1000, &(0x7f000031e000/0x1000)=nil}) ioctl$KVM_SET_TSS_ADDR(r1, 0xae47, 0xd000) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000dc4000-0xc)='net/rt_acct\x00') ioctl$PPPOEIOCSFWD(r3, 0x4008b100, &(0x7f00004d0000-0x1e)={0x18, 0x0, {0x2, @remote={[0xaa, 0xaa, 0xaa, 0xaa], 0x0, 0xbb}, @syzn={0x73, 0x79, 0x7a, 0x0}}}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 2018/02/14 02:31:09 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f0000002000-0x50)={@mcast1={0xff, 0x1, [], 0x1}, @remote={0xfe, 0x80, [], 0xffffffffffffffff, 0xbb}, @loopback={0x0, 0x1}, 0x0, 0x0, 0x0, 0x0, 0x5}) r0 = syz_open_dev$dspn(&(0x7f00002be000)='/dev/dsp#\x00', 0x3, 0x80) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, &(0x7f0000c07000-0x10)={0x8, &(0x7f0000ec3000-0x40)=[{}, {0x0}, {0x0}, {}, {}, {}, {}, {}]}) ioctl$DRM_IOCTL_LOCK(r0, 0x4008642a, &(0x7f0000654000)={r1}) bpf$PROG_LOAD(0x5, &(0x7f0000011000)={0x1, 0x5, &(0x7f0000002000-0x28)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x6c}, [@ldst={0x5, 0x0, 0x4, 0x0, 0x1}], {0x95}}, &(0x7f0000004000-0xa)='syzkaller\x00', 0x5, 0xc3, &(0x7f000036e000)=""/195}, 0x48) ioctl$DRM_IOCTL_LOCK(r0, 0x4008642a, &(0x7f00008e2000)={r2, 0x10}) 2018/02/14 02:31:09 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000d64000-0x28)={@syzn={0x73, 0x79, 0x7a, 0x0}, 0x0}) sendmsg$nl_route(r0, &(0x7f0000678000-0x38)={&(0x7f0000b6f000)={0x10}, 0xc, &(0x7f0000b27000-0x10)={&(0x7f00001aa000-0x58)=@ipv6_newroute={0x30, 0x18, 0x303, 0xffffffffffffffff, 0xffffffffffffffff, {0xa, 0x0, 0x2}, [@RTA_MULTIPATH={0x14, 0x9, [{0x9, 0x0, 0x0, r1}, {}]}]}, 0x30}, 0x1}, 0x0) 2018/02/14 02:31:09 executing program 1: clock_getres(0x6, &(0x7f0000000000)) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000002000-0x11)='/dev/qat_adf_ctl\x00', 0x10000, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) connect$l2tp(r0, &(0x7f0000003000-0x2e)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @broadcast=0xffffffff}, 0x0, 0x1, 0x0, 0x4}}, 0x2e) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$LOOP_GET_STATUS(r0, 0x4c03, &(0x7f0000002000-0x98)) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) timer_create(0x7, &(0x7f0000001000-0x60)={0x0, 0x29, 0x1, @thr={&(0x7f0000001000-0x56)="52612ca6a44ec8bc8ba164c50e686637e3eeee37c913293a81c6b25edac8ba14ef7a6139e06286b3c7458d2ee0124d3bbcdd27af89b06dd67f575759a410990ab35b145b7d6d0a904a3a5a85a183feb37e7bc2556477", &(0x7f0000b69000-0xb5)="b9d2aff3791ed03f706cd98ea4565867ae0ea0ca4eb584c9cd3396c70e97fde25e806b7d9e7eec458e4540ea60a2467f79d35a0c6bb4e64309c2c562f8bf9fdaad7dcd476bb7cc3f07c831388fa94fd1e5c7dc798e36468034561a20ce3095575a39eb30b37dbc6834b98c0e911d07494f656a7ba743fbe1c5c8ebe2020ca68692a39c76fd2f6f95a56de564815d19307754415870d79b53484a350b31ef903c2c189f3ff10439a172b1ea7a349c5c0c6035a1b380"}}, &(0x7f0000000000)=0x0) timer_settime(r1, 0x1, &(0x7f00000c0000-0x20)={{0x0, 0x989680}}, &(0x7f00001b3000-0x20)) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, &(0x7f0000001000-0x4)={0xffffffffffffff9c}) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000001000)={0x0, 0x74, &(0x7f0000002000-0x74)=[@in6={0xa, 0x1, 0x1ec1, @remote={0xfe, 0x80, [], 0x0, 0xbb}, 0xe244}, @in={0x2, 0x3, @multicast2=0xe0000002}, @in6={0xa, 0x1, 0x876a, @mcast1={0xff, 0x1, [], 0x1}, 0x1}, @in6={0xa, 0x2, 0x1, @dev={0xfe, 0x80, [], 0x0, 0xf}, 0x9}, @in={0x2, 0x3, @local={0xac, 0x14, 0x0, 0xaa}}]}, &(0x7f0000001000)=0x10) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r2, 0x84, 0x7b, &(0x7f0000002000)={r3, 0x4}, 0x8) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000002000-0x10)=@common, 0x10) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r2, 0x84, 0x7c, &(0x7f0000002000-0x8)={r3, 0x0, 0x200}, &(0x7f0000000000)=0x8) timer_delete(r1) 2018/02/14 02:31:09 executing program 0: pipe(&(0x7f00004df000-0x8)={0x0, 0x0}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockname$ax25(r1, &(0x7f0000de7000), &(0x7f0000f4e000)=0x10) r2 = socket(0x11, 0x803, 0x300) r3 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$EVIOCSKEYCODE(r0, 0x40084504, &(0x7f00004e5000-0x8)=[0x49a0aa5, 0xfffffffffffffff9]) connect(r3, &(0x7f0000002000)=@ethernet={0x0, @empty}, 0x10) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f00004de000)=0x0) sched_rr_get_interval(r4, &(0x7f000082a000)) setsockopt$packet_int(r2, 0x107, 0xf, &(0x7f0000e78000-0x4)=0x3, 0x4) ioctl$ifreq_SIOCGIFINDEX_vcan(r3, 0x8933, &(0x7f0000010000-0x28)={'vcan0\x00', 0x0}) write$eventfd(r0, &(0x7f0000a18000-0x8)=0x8, 0x8) accept$ax25(r2, &(0x7f0000929000), &(0x7f0000145000-0x4)=0x10) sendmsg$can_bcm(r3, &(0x7f0000000000)={&(0x7f0000008000-0x10)={0x1d, r5}, 0x10, &(0x7f0000003000-0x10)={&(0x7f000000b000-0x48)={0x1, 0x3, 0x0, {}, {0x0, 0x7530}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "8e15adecfc04aba1"}}, 0x48}, 0x1}, 0x0) ioctl$TUNSETQUEUE(r1, 0x400454d9, &(0x7f0000e1f000-0x50)={@syzn={0x73, 0x79, 0x7a, 0x0}, @ifru_addrs=@llc={0x1a, 0xc, 0x1, 0x2, 0xffffffff, 0x7, @remote={[0xaa, 0xaa, 0xaa, 0xaa], 0x0, 0xbb}}}) recvmmsg(r2, &(0x7f000094f000)=[{{&(0x7f0000e19000)=@nfc, 0x10, &(0x7f00006ca000)=[{&(0x7f0000403000-0x18)=""/24, 0x17a}], 0x34e, &(0x7f0000560000)=""/129, 0x81}}], 0x444444444444698, 0x0, 0x0) 2018/02/14 02:31:09 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000c49000-0x8)=@fragment, 0x8) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000206000-0xb)='/dev/audio\x00', 0x4800, 0x0) epoll_ctl$EPOLL_CTL_DEL(r1, 0x2, r0) sendto$inet6(r0, &(0x7f000010c000-0xec)='r', 0x1, 0x0, &(0x7f0000a8c000)={0xa, 0xffffffffffffffff, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff, 0xaa}, 0x100000001}, 0x1c) listen(r0, 0x7) accept4(r0, 0x0, &(0x7f0000623000-0x4), 0x0) 2018/02/14 02:31:09 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000fb0000-0x12)='/dev/input/event#\x00', 0x0, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00001ba000)=0x0) r2 = openat$cuse(0xffffffffffffff9c, &(0x7f0000b69000-0xa)='/dev/cuse\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x20000000000005, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x48}, r1, 0xffffffffffffffff, r2, 0x0) sendfile(r2, r2, &(0x7f0000890000-0x8)=0xffff, 0x9) lseek(r0, 0x0, 0x2) ioctl$EVIOCSKEYCODE_V2(r0, 0x40284504, &(0x7f0000e12000)={0x0, 0x0, 0x0, 0x0, "a08a5c482fda809402031909a8ef59cdf669452a33aa23966cd7c587c24bd97e"}) 2018/02/14 02:31:09 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000471000)='/dev/kvm\x00', 0x0, 0x0) fcntl$getownex(r0, 0x10, &(0x7f0000332000)={0x0, 0x0}) r2 = syz_open_procfs(r1, &(0x7f00005c2000)='net/ip6_flowlabel\x00') ioctl$DRM_IOCTL_AGP_ENABLE(r2, 0x40086432, &(0x7f00000dd000-0x4)=0x800) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) poll(&(0x7f00003c0000-0xb)=[{r0, 0x80}, {r3, 0x288}], 0x2, 0x401) mmap(&(0x7f0000000000/0xff7000)=nil, 0xff7000, 0x0, 0x32, 0xffffffffffffffff, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f000025c000)='/dev/audio\x00', 0x2080, 0x0) setsockopt$bt_BT_POWER(r2, 0x112, 0x9, &(0x7f0000b22000-0x1)=0x2014, 0x15cdab27cf0b4f39) getresuid(&(0x7f00006e3000-0x4), &(0x7f0000cb9000)=0x0, &(0x7f0000d7a000-0x4)) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000377000)={{{@in=@local, @in=@multicast1, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in=@rand_addr}}, &(0x7f00002b6000)=0xe8) setreuid(r4, r5) ioctl$KVM_SET_PIT(r3, 0x8048ae66, &(0x7f00007cb000-0x70)) 2018/02/14 02:31:09 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000d64000-0x28)={@syzn={0x73, 0x79, 0x7a, 0x0}, 0x0}) sendmsg$nl_route(r0, &(0x7f0000678000-0x38)={&(0x7f0000b6f000)={0x10}, 0xc, &(0x7f0000b27000-0x10)={&(0x7f00001aa000-0x58)=@ipv6_newroute={0x30, 0x18, 0x303, 0xffffffffffffffff, 0xffffffffffffffff, {0xa, 0x0, 0x2}, [@RTA_MULTIPATH={0x14, 0x9, [{0x9, 0x0, 0x0, r1}, {}]}]}, 0x30}, 0x1}, 0x0) 2018/02/14 02:31:09 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000508000)={'filter\x00', 0x7, 0x4, 0x4a8, 0x0, 0x1e8, 0x1e8, 0x3c0, 0x3c0, 0x3c0, 0x4, &(0x7f0000001000-0x40), {[{{@uncond, 0xc0, 0x1e8}, @unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x0, 0x0, 'system_u:object_r:netlabel_mgmt_exec_t:s0\x00'}}}, {{@uncond, 0xc0, 0xf0}, @unspec=@CONNMARK={0x30, 'CONNMARK\x00', 0x1}}, {{@arp={@remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}, @dev={0xac, 0x14}, 0x0, 0x0, @mac=@link_local={0x1, 0x80, 0xc2}, {}, @mac=@link_local={0x1, 0x80, 0xc2}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @syzn={0x73, 0x79, 0x7a}, @common='ip6gretap0\x00'}, 0xc0, 0xe8}, @unspec=@STANDARD={0x28}}], {{[], 0xc0, 0xe8}, {0x28, '\x00', 0x0, 0xfffffffffffffffe}}}}, 0x4f8) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00004d5000)=@common, 0x10) rt_sigprocmask(0x0, &(0x7f0000fd0000-0x8)={0x4}, &(0x7f0000ed5000-0x8), 0x8) ioctl$TCSBRK(0xffffffffffffffff, 0x5409, 0x2) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1c, &(0x7f0000fac000-0x14)={@mcast1, 0x0}, &(0x7f0000bc0000)=0x14) setsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f00006a0000-0xc)={r1, @remote={0xac, 0x14, 0x0, 0xbb}, @loopback=0x7f000001}, 0xc) 2018/02/14 02:31:09 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000a7d000-0x50)={@common='bridge0\x00', @ifru_data=&(0x7f000011f000-0x20)="1200000000000000000305fffe00000300000000000000000449faf4e2002023"}) openat$selinux_load(0xffffffffffffff9c, &(0x7f0000034000)='/selinux/load\x00', 0x2, 0x0) 2018/02/14 02:31:09 executing program 6: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f000043b000)='/dev/cuse\x00', 0x101000, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffff9c, 0x84, 0x0, &(0x7f0000001000-0x10)={0x0, 0x401, 0x4, 0x1}, &(0x7f0000822000-0x4)=0x10) setsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f00000d0000)={r1, 0x8001, 0x0, 0x4}, 0x10) mmap(&(0x7f0000000000/0x1e000)=nil, 0x1e000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000016000)={&(0x7f0000018000-0xc)={0x10}, 0xc, &(0x7f000001c000)={&(0x7f0000012000)=@getae={0x4c, 0x1f, 0x1, 0xffffffffffffffff, 0xffffffffffffffff, {{@in6=@mcast2={0xff, 0x2, [], 0x1}}, @in6=@remote={0xfe, 0x80, [], 0xffffffffffffffff, 0xbb}}, [@mark={0xc, 0x15}]}, 0x4c}, 0x1}, 0x0) mmap(&(0x7f000001e000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f000001e000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r3 = add_key$keyring(&(0x7f000001e000)='keyring\x00', &(0x7f000001f000-0x5)={0x73, 0x79, 0x7a, 0x1}, 0x0, 0x0, 0xfffffffffffffff9) mmap(&(0x7f000001e000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f000001e000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r4 = request_key(&(0x7f000001e000)='logon\x00', &(0x7f000000d000)={0x73, 0x79, 0x7a, 0x0}, &(0x7f000001e000)='/dev/cuse\x00', 0xfffffffffffffff9) keyctl$unlink(0x9, r3, r4) 2018/02/14 02:31:09 executing program 5: mmap(&(0x7f0000000000/0x1f000)=nil, 0x1f000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0xf) sendmsg$nl_route(r0, &(0x7f000001c000-0x38)={&(0x7f0000016000)={0x10}, 0xc, &(0x7f000000b000)={&(0x7f0000018000-0x20c)=@ipv6_newroute={0x1c, 0x48, 0x1, 0xffffffffffffffff, 0xffffffffffffffff, {0xa, 0x0, 0x0, 0xffffffffffffffff}, []}, 0x1c}, 0x1}, 0x8840) r1 = openat(0xffffffffffffffff, &(0x7f0000017000)='./file0\x00', 0x10800, 0x100) openat(r1, &(0x7f0000009000-0x8)='./file0\x00', 0x42002, 0x800012) 2018/02/14 02:31:09 executing program 7: mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000004000-0x3f8)=@filter={'filter\x00', 0xe, 0x4, 0x398, 0xffffffff, 0x1a0, 0x1a0, 0xd0, 0xffffffff, 0xffffffff, 0x2c8, 0x2c8, 0x2c8, 0xffffffff, 0x4, &(0x7f0000002000-0x40), {[{{@uncond, 0x0, 0xa8, 0xd0, 0x0, {}, []}, @REJECT={0x28, 'REJECT\x00'}}, {{@ipv6={@local={0xfe, 0x80, [], 0xffffffffffffffff, 0xaa}, @remote={0xfe, 0x80, [], 0xffffffffffffffff, 0xbb}, [], [], @common='ifb0\x00', @common='gretap0\x00'}, 0x0, 0xa8, 0xd0, 0x0, {}, []}, @common=@unspec=@MARK={0x28, 'MARK\x00', 0x2}}, {{@ipv6={@loopback={0x0, 0x1}, @mcast2={0xff, 0x2, [], 0x1}, [], [], @common='syzkaller1\x00', @common='syzkaller0\x00'}, 0x0, 0x100, 0x128, 0x0, {}, [@common=@inet=@hashlimit1={0x58, 'hashlimit\x00', 0x1, {@syzn={0x73, 0x79, 0x7a}, {0x9, 0x0, 0x5, 0x0, 0x0, 0x8, 0xffffffffffffffff, 0x0, 0x18}}}]}, @common=@unspec=@MARK={0x28, 'MARK\x00', 0x2}}], {{[], 0x0, 0xa8, 0xd0}, {0x28, '\x00', 0x0, 0xfffffffffffffffe}}}}, 0x3f8) r1 = getpgid(0x0) mmap(&(0x7f0000007000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) timer_create(0x4, &(0x7f0000003000)={0x0, 0x37, 0x4, @thr={&(0x7f0000006000)="5aac2caef65031d374a9f1527c1b4aec62c352e411c347e7a2923de1d8118eea53987e412858ea87c6729b05d64fd89d1a68541b93", &(0x7f0000007000)="1a07fb79c91987f82053815e367adf52f8f3f3d2e5abbccd9ab8710aef1d9f81bd02e86de732744434890706b6a4d70dfdf0e0f3eff268fb9051ce72db422426ff091dc36ed6bb82b320d1f88286db7953d5cb71755530b28a2e9217170c281b161eff921fde82f51fa3bce2205cdedef84a5bb3b174003041b8335583843bf5e853995acc7c4705b484a66f027680b1ec6c1b17a3055728ca982b4d81bd973ad75d6635ff6ab05231f7ea0a217d9cabf66b3e3e599862b5917b3792de728760a46f4716aad6e8f1074bff77"}}, &(0x7f0000001000)) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000000)=r1) connect$inet6(r0, &(0x7f0000002000-0x1c)={0xa, 0xffffffffffffffff, 0x0, @loopback={0x0, 0x1}}, 0x1c) 2018/02/14 02:31:09 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000d64000-0x28)={@syzn={0x73, 0x79, 0x7a, 0x0}, 0x0}) sendmsg$nl_route(r0, &(0x7f0000678000-0x38)={&(0x7f0000b6f000)={0x10}, 0xc, &(0x7f0000b27000-0x10)={&(0x7f00001aa000-0x58)=@ipv6_newroute={0x30, 0x18, 0x303, 0xffffffffffffffff, 0xffffffffffffffff, {0xa, 0x0, 0x2}, [@RTA_MULTIPATH={0x14, 0x9, [{0x9, 0x0, 0x0, r1}, {}]}]}, 0x30}, 0x1}, 0x0) 2018/02/14 02:31:09 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpid() getpgid(r0) socketpair$inet6_dccp(0xa, 0x6, 0x0, &(0x7f00006d2000-0x8)) 2018/02/14 02:31:09 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000e62000)='/dev/kvm\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r0, &(0x7f00003ed000-0xc)={0x6000000b}) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000147000-0x10)) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000a26000)={0x0, 0xfffffffffffffffc}) ioctl$KVM_RUN(r2, 0xae80, 0x0) setns(r1, 0x8000000) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f000008a000-0x20)={0x0, 0x3, 0x0, 0x2000, &(0x7f00006ad000/0x2000)=nil}) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000254000)='/dev/sequencer2\x00', 0x400000, 0x0) ioctl$KVM_SET_TSS_ADDR(r1, 0xae47, 0xd000) ioctl$KVM_RUN(r2, 0xae80, 0x0) 2018/02/14 02:31:09 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) openat$selinux_relabel(0xffffffffffffff9c, &(0x7f0000ed6000-0x11)='/selinux/relabel\x00', 0x2, 0x0) r1 = syz_open_dev$sndpcmc(&(0x7f0000e9d000)='/dev/snd/pcmC#D#c\x00', 0x8, 0x141000) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000eec000-0x14), &(0x7f00008ec000-0x4)=0x14) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f000052e000)="0a0775b0d5e383e5b3b60ced5c54dbb7c4", 0x11) 2018/02/14 02:31:09 executing program 1: mmap(&(0x7f0000000000/0xfe0000)=nil, 0xfe0000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000fde000)='/selinux/avc/cache_stats\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r0, 0xc4c85513, &(0x7f0000a9b000-0x4c8)={{0x81, 0x4, 0x8b, 0x0, "1cf737b17e30ab77c6fc9bb8f99b8a6db2a8d2726cc00cbd946a9936f17d8efee427e7f84b710e7bc4aefcee", 0x800}, 0x401, [0x0, 0x9, 0x0, 0x3, 0xcdd2, 0x3, 0x54, 0xffffffffb2e66591, 0x7, 0x9, 0x40000000000000, 0x6, 0x4, 0x9, 0x200, 0x401, 0x9, 0x4a, 0x1f70, 0x4ae, 0x100000001, 0xff, 0x5, 0xffffffffffff0000, 0xb02b, 0x1000, 0x1, 0x3, 0x4, 0x1, 0x215, 0x2845, 0x7, 0x5, 0x1, 0x124, 0x3, 0xa2f5, 0x3, 0xfff, 0x7f, 0x7, 0x2, 0x6, 0x9, 0x8ec, 0x7, 0x2000000, 0x80000001, 0xfffffffffffff91a, 0x4, 0x1, 0x7fffffff, 0x1, 0x46b, 0x9, 0x2, 0x6, 0x4, 0x7, 0x3a, 0x80000000, 0x8000, 0x7, 0x1, 0x3, 0x4, 0xe1, 0x200, 0x7f, 0x401, 0x2, 0x2, 0xffffffff, 0x80000001, 0x9, 0x100, 0x3, 0x3, 0xb570, 0x5, 0x8001, 0x80, 0x2, 0xfffffffffffffff7, 0x80, 0x6, 0x80, 0x0, 0xff, 0x7, 0xd0, 0x3c, 0x9, 0x1, 0x8, 0x0, 0x2, 0x9, 0x3ff, 0x6, 0x1, 0x9, 0x6, 0x4, 0x5, 0x3f, 0x101, 0x1, 0x0, 0x8, 0x9, 0x4, 0xffffffff7fffffff, 0x100000000, 0x5, 0x9, 0x17b62b99, 0x0, 0xffffffff, 0x5, 0xba4, 0x0, 0x80, 0xd397, 0x0, 0x0, 0x8], {0x77359400}}) ftruncate(r0, 0x0) 2018/02/14 02:31:09 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000d64000-0x28)={@syzn={0x73, 0x79, 0x7a, 0x0}, 0x0}) sendmsg$nl_route(r0, &(0x7f0000678000-0x38)={&(0x7f0000b6f000)={0x10}, 0xc, &(0x7f0000b27000-0x10)={&(0x7f00001aa000-0x58)=@ipv6_newroute={0x30, 0x18, 0x303, 0xffffffffffffffff, 0xffffffffffffffff, {0xa, 0x0, 0x2}, [@RTA_MULTIPATH={0x14, 0x9, [{0x9, 0x0, 0x0, r1}, {}]}]}, 0x30}, 0x1}, 0x0) 2018/02/14 02:31:09 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000002000-0x14)={0x1, 0x87, 0xff, 0x1}, 0x14) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000087000)={r0, &(0x7f000000a000), &(0x7f0000006000), 0x2}, 0x3) 2018/02/14 02:31:09 executing program 7: mmap(&(0x7f0000000000/0x8000)=nil, 0x8000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dspn(&(0x7f0000007000-0xa)='/dev/dsp#\x00', 0x2, 0x0) ioctl$int_in(r0, 0x8000008004500b, &(0x7f0000004000-0x8)) 2018/02/14 02:31:09 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f00001e7000)='/selinux/mls\x00', 0x0, 0x0) listen$netrom(r0, 0x8001) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffff9c, 0x84, 0x13, &(0x7f00003ff000)={0x0, 0x1}, &(0x7f00004db000)=0x8) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f000070e000)={r1, 0x400, 0x6, 0x4, 0xffffffffffffffff, 0x30}, &(0x7f0000bab000-0x4)=0x14) setsockopt$inet6_udp_int(r0, 0x11, 0x66, &(0x7f000068f000-0x4)=0x1, 0x4) r2 = syz_open_dev$loop(&(0x7f000035a000)='/dev/loop#\x00', 0x0, 0x0) fadvise64(r2, 0x0, 0x0, 0x6) 2018/02/14 02:31:09 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) gettid() timer_create(0x0, &(0x7f00000b8000-0x60)={0x0, 0x8, 0x0, @tid}, &(0x7f0000b58000)=0x0) timer_delete(r0) 2018/02/14 02:31:09 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) add_key$keyring(&(0x7f0000c72000)='keyring\x00', &(0x7f0000188000)={0x73, 0x79, 0x7a, 0x2}, 0x0, 0x0, 0xffffffffffffffff) setitimer(0x3, &(0x7f000060f000)={{0x77359400}, {0x0, 0x2710}}, &(0x7f0000bb6000)) r0 = add_key(&(0x7f0000bcf000)='syzkaller\x00', &(0x7f00005fd000-0x5)={0x73, 0x79, 0x7a}, &(0x7f0000ec8000), 0x0, 0x0) keyctl$revoke(0x3, r0) keyctl$read(0xb, r0, &(0x7f000047c000)=""/4096, 0x1000) 2018/02/14 02:31:09 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000d64000-0x28)={@syzn={0x73, 0x79, 0x7a, 0x0}, 0x0}) sendmsg$nl_route(r0, &(0x7f0000678000-0x38)={&(0x7f0000b6f000)={0x10}, 0xc, &(0x7f0000b27000-0x10)={&(0x7f00001aa000-0x58)=@ipv6_newroute={0x30, 0x18, 0x303, 0xffffffffffffffff, 0xffffffffffffffff, {0xa, 0x0, 0x2}, [@RTA_MULTIPATH={0x14, 0x9, [{0x9, 0x0, 0x0, r1}, {}]}]}, 0x30}, 0x1}, 0x0) 2018/02/14 02:31:09 executing program 5: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/status\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xf87000)=nil, 0xf87000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00008ff000-0x10)={&(0x7f0000334000-0x78)={0x2, 0x4, 0x0, 0xb, 0xa, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0xffffffffffffffff, @multicast1=0xe0000001}}, @sadb_sa={0x2, 0x1}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0xffffffffffffffff, @multicast1=0xe0000001}}]}, 0x50}, 0x1}, 0x0) mmap(&(0x7f0000f87000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_buf(r0, 0x6, 0x0, &(0x7f0000f88000-0x91)="c45401e3593abe5309fd7ba0a4f290ecd57da52f61d488d497ecdba038abb23a34ceea9ab8c61b5401cce90f7f208600cc2a4c5c0bd071e72531c1d2f3159f25019236e9d2cb2f136bcc38c846a61f263f6981a43e05fa5cfda60eb19d26b977124919ac48b2688ff58a0c2714be581ca354611f5120512aa8898ea129fa010b711c3315d2c3cbe15eaeb8731774cff722", 0x91) 2018/02/14 02:31:09 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg(r0, &(0x7f0000f56000)=[{{&(0x7f0000b46000)=@in6={0xa, 0x1, 0x0, @empty}, 0x1c, &(0x7f00000f9000)=[], 0x0, &(0x7f000003d000-0x3b8)=[{0x142, 0x29, 0x32}], 0x1e8}}], 0x1, 0x0) r1 = syz_open_dev$midi(&(0x7f0000ae6000)='/dev/midi#\x00', 0x9, 0x8200) ioctl$TIOCMSET(r1, 0x5418, &(0x7f0000f5f000)=0xfa0a) 2018/02/14 02:31:09 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000d64000-0x28)={@syzn={0x73, 0x79, 0x7a, 0x0}, 0x0}) sendmsg$nl_route(r0, &(0x7f0000678000-0x38)={&(0x7f0000b6f000)={0x10}, 0xc, &(0x7f0000b27000-0x10)={&(0x7f00001aa000-0x58)=@ipv6_newroute={0x30, 0x18, 0x303, 0xffffffffffffffff, 0xffffffffffffffff, {0xa, 0x0, 0x2}, [@RTA_MULTIPATH={0x14, 0x9, [{0x9, 0x0, 0x0, r1}, {}]}]}, 0x30}, 0x1}, 0x0) 2018/02/14 02:31:09 executing program 3: mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = dup2(r0, r0) accept4$vsock_stream(r1, &(0x7f0000008000)={0x28, 0x0, 0x2710, @my=0x0}, 0x10, 0x800) ioctl$PERF_EVENT_IOC_DISABLE(r1, 0x2401, 0x2) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r1, 0x84, 0x1b, &(0x7f0000009000-0x59)={0x0, 0xfffffffffffffe5e, "6c7adea3fbc7930f56b7576a6a5a7dc05cfc660f1df74246ee6942b7142f74a3a3c0257480f67ad872ccd8761083c6c3707d78e1566a08126937480a8aac3bf5ce4a295d3d49595f43e29816d4d180fb45"}, &(0x7f0000000000)=0x59) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000008000)={0x0, 0x0, 0x8200, 0x0, 0x0, 0x0, 0x0, 0xffffffffffff7fff, r2}, 0x20) getsockopt$netrom_NETROM_N2(r1, 0x103, 0x3, &(0x7f0000001000-0x4)=0x3, &(0x7f0000009000-0x4)=0x4) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000001000-0x1c)={@dev={0xac, 0x14, 0x0, 0x15}, @dev={0xac, 0x14, 0x0, 0x15}, 0x1, 0x3, [@broadcast=0xffffffff, @empty, @multicast2=0xe0000002]}, 0x1c) 2018/02/14 02:31:09 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) unshare(0x8000400) semget$private(0x0, 0x2, 0x0) semtimedop(0x0, &(0x7f00004be000)=[{0x0, 0x0, 0x1800}], 0x1, &(0x7f0000249000-0x10)) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000316000)='/dev/hwrng\x00', 0x1, 0x0) ioctl$EVIOCGABS20(r0, 0x80184560, &(0x7f000058d000)=""/118) unshare(0xc000000) 2018/02/14 02:31:09 executing program 6: perf_event_open(&(0x7f0000223000)={0x2, 0x78, 0xe3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) r0 = socket$inet_sctp(0x2, 0x1, 0x84) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000000)='./file0\x00', 0x400000, 0x24) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000000)={0x0, 0x5, 0x1}, &(0x7f0000000000)=0x8) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_AUTH_KEY(r1, 0x84, 0x17, &(0x7f0000002000-0xc9)={r2, 0x1f, 0xc1, "1f06e9b2557108f0a8121aa57da359b2eb6e246d025c25d3555d19e52892643c36b3b09c2b86881e5f15867a42dbe8042e2d7966fba30497cea8a591c3c3e250c101fe9db421d3a334b9f9765f912dc3e0f407a7f27bdb64bea1b3517cdad338627e2909a408b6a68a9f528e8470944f3b922eca2a6662a93b110e167176cc38ab684136e012d6912721243143ecce3d33e00f7e822e7a18bb8082d15fc887b81f432568fb68acbc5868cc14a355e112f28f3f789a9137fff5bce076780aea967c"}, 0xc9) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) read(r0, &(0x7f0000002000-0xb)=""/11, 0xb) ioctl$DRM_IOCTL_GET_MAGIC(r1, 0x80046402, &(0x7f0000001000-0x4)=0x8000) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) accept(r0, 0x0, &(0x7f0000002000)) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000ac5000)={0x0, 0x101, 0x0, []}, 0x8) 2018/02/14 02:31:09 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00003c5000-0x9)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000147000-0x10)) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000a26000)={0x0, 0xfffffffffffffffc}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000001000)={0x0, 0x2, 0x0, 0x1000, &(0x7f000031e000/0x1000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 2018/02/14 02:31:09 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000d64000-0x28)={@syzn={0x73, 0x79, 0x7a, 0x0}, 0x0}) sendmsg$nl_route(r0, &(0x7f0000678000-0x38)={&(0x7f0000b6f000)={0x10}, 0xc, &(0x7f0000b27000-0x10)={&(0x7f00001aa000-0x58)=@ipv6_newroute={0x30, 0x18, 0x303, 0xffffffffffffffff, 0xffffffffffffffff, {0xa, 0x0, 0x2}, [@RTA_MULTIPATH={0x14, 0x9, [{0x9, 0x0, 0x0, r1}, {}]}]}, 0x30}, 0x1}, 0x0) 2018/02/14 02:31:09 executing program 7: mmap(&(0x7f0000000000/0x5000)=nil, 0x5000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = dup2(r0, r0) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) connect$vsock_dgram(r1, &(0x7f0000005000)={0x28, 0x0, 0x0, @hyper}, 0x10) getsockopt$inet_buf(r0, 0x0, 0x61, &(0x7f0000003000-0x1e)=""/30, &(0x7f0000000000)=0x30d) 2018/02/14 02:31:09 executing program 1: r0 = socket$can_raw(0x1d, 0x3, 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x4, 0x32, 0xffffffffffffffff, 0x0) socket(0x4, 0x7, 0x20) getsockopt$bt_hci(r0, 0x65, 0x1, &(0x7f0000cbc000)=""/244, &(0x7f0000001000)=0x33b) 2018/02/14 02:31:09 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect(r0, &(0x7f0000b5e000-0x9)=@in6={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [0xff, 0xff], @dev={0xac, 0x14, 0xffffffffffffffff, 0x14}}, 0x7fff}, 0x1c) recvmsg(r0, &(0x7f000020e000-0x38)={0x0, 0x0, &(0x7f00007cd000-0x30)=[], 0x0, &(0x7f0000ac6000-0xa2)=""/162, 0xa2}, 0x0) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000c6a000-0xc)='/dev/autofs\x00', 0x40000, 0x0) ioctl$ASHMEM_PURGE_ALL_CACHES(r1, 0x770a, 0x0) 2018/02/14 02:31:09 executing program 0: mmap(&(0x7f0000000000/0xff000)=nil, 0xff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000003000)={@syzn={0x73, 0x79, 0x7a, 0x0}, 0x0}) mmap(&(0x7f00000ff000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000ff000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f00000ff000)='./file0\x00', 0x46000, 0x1) mmap(&(0x7f0000100000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000100000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) splice(r1, &(0x7f0000100000), r1, &(0x7f0000101000-0x8), 0x9, 0x6) bind$packet(r1, &(0x7f0000100000-0x14)={0x11, 0x4, r0, 0x1, 0xfffffffffffffffb, 0x6, @local={[0xaa, 0xaa, 0xaa, 0xaa], 0x0, 0xaa}}, 0xfffffed8) syz_emit_ethernet(0x1e, &(0x7f0000067000-0x1e)={@link_local={0x1, 0x80, 0xc2}, @dev={[0xaa, 0xaa, 0xaa, 0xaa]}, [], {@can={0xc, {{}, 0x0, 0x0, 0x0, 0x0, "060ac01a6bb6c881"}}}}, &(0x7f000008c000-0x10)={0x0, 0x1, [0x0]}) mmap(&(0x7f0000100000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000100000)={@syzn={0x73, 0x79, 0x7a, 0x0}, r0}) 2018/02/14 02:31:09 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$can_raw(0x1d, 0x3, 0x1) fstat(r0, &(0x7f000066a000)) r1 = socket(0xa, 0x80001, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000b35000-0x8)={0x0, 0x0}, &(0x7f0000b35000-0x4)=0xc) setresuid(0x0, r2, 0x0) 2018/02/14 02:31:09 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000eac000)='keyring\x00', &(0x7f000070b000)={0x73, 0x79, 0x7a}, 0x0, 0x0, 0x0) r1 = add_key$user(&(0x7f0000176000)='user\x00', &(0x7f00009d6000-0x5)={0x73, 0x79, 0x7a}, &(0x7f000003e000)="fa", 0x1, r0) r2 = add_key$user(&(0x7f0000893000)='user\x00', &(0x7f0000042000-0x5)={0x73, 0x79, 0x7a, 0x3}, &(0x7f0000f29000-0x1000)="b33ab76079ebe0d94f729cd653e520c19ad7d97fe21769e7c4db44c249b544230ba287fb8bd6ed266ccf59ef70995bf2e8e0ecd3fff32853747eda22d2818d08ca27e0ec821620e365a0e6b9485f2d925493f62113e33e5f8c7eba67fc19a9497f5b07e5849d2e875b066cd640b336616fe0f3c3002801b4627ee7597689525e8e81f750a86eb580fb4690ea52246bd3d32b1a91f944edb74b1f50ae08c5387ed8fd0598b600579fffffffffffffffff928f6672f98f7e149be31bd78b506e8b", 0xc0, r0) r3 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000d8f000)='/dev/rfkill\x00', 0x210000, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(r3, 0x84, 0x6e, &(0x7f0000a76000)=[@in={0x2, 0x1, @empty}, @in={0x2, 0x3, @multicast1=0xe0000001}, @in={0x2, 0x0, @dev={0xac, 0x14, 0x0, 0xb}}, @in6={0xa, 0x0, 0x8, @dev={0xfe, 0x80, [], 0x0, 0xa}, 0x9}, @in={0x2, 0x0, @empty}, @in={0x2, 0x2, @broadcast=0xffffffff}, @in={0x2, 0x2, @empty}, @in={0x2, 0x3, @rand_addr=0x400}, @in={0x2, 0x0, @local={0xac, 0x14, 0x0, 0xaa}}], 0x9c) keyctl$dh_compute(0x17, &(0x7f00004c9000-0xc)={r1, r2, r2}, &(0x7f00000fc000)=""/1, 0x1, &(0x7f000040c000-0x2c)={&(0x7f0000685000)={'sha512-generic\x00'}, &(0x7f00004e3000-0x40)}) setsockopt$inet_tcp_TCP_MD5SIG(r3, 0x6, 0xe, &(0x7f000025d000)={{{{0x2, 0x2, @broadcast=0xffffffff}}, {{0xa, 0x0, 0xad, @remote={0xfe, 0x80, [], 0x0, 0xbb}, 0x6d}}}, 0x0, 0x7f, 0x2, "5f380f459b155644aad694e53939b21a964639df5c7b3a0573a367f9c1c0365665f8c24673f0c3e116979f9781cc33a16bbf2ddb43185d3a7f07e4611f57e1f991767fbec3bcb2b2eb431769820b20ee"}, 0x160) 2018/02/14 02:31:09 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000d64000-0x28)={@syzn={0x73, 0x79, 0x7a, 0x0}, 0x0}) sendmsg$nl_route(r0, &(0x7f0000678000-0x38)={&(0x7f0000b6f000)={0x10}, 0xc, &(0x7f0000b27000-0x10)={&(0x7f00001aa000-0x58)=@ipv6_newroute={0x30, 0x18, 0x303, 0xffffffffffffffff, 0xffffffffffffffff, {0xa, 0x0, 0x2}, [@RTA_MULTIPATH={0x14, 0x9, [{0x9, 0x0, 0x0, r1}, {}]}]}, 0x30}, 0x1}, 0x0) 2018/02/14 02:31:09 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000d73000)='./file0\x00', 0x0) mount(&(0x7f0000018000)='./file0\x00', &(0x7f000001c000)='./file0\x00', &(0x7f0000019000-0x6)='ramfs\x00', 0x200004, &(0x7f000002c000)) mknod(&(0x7f00009eb000-0x8)='./file0/file0\x00', 0x0, 0x0) r0 = syz_open_dev$sndpcmc(&(0x7f00006ac000)='/dev/snd/pcmC#D#c\x00', 0xfffffffffffff800, 0x301000) mkdirat(r0, &(0x7f000095d000-0xe)='./file0/file0\x00', 0x4) statfs(&(0x7f00008ee000-0xe)='./file0/file0\x00', &(0x7f0000ef3000)=""/198) 2018/02/14 02:31:09 executing program 0: fanotify_mark(0xffffffffffffffff, 0xaf23d4d3f9d36350, 0x0, 0xffffffffffffffff, &(0x7f000047e000-0x8)='./file0\x00') r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f00005f5000)='/selinux/checkreqprot\x00', 0x8000, 0x0) getpeername$ipx(r0, &(0x7f0000123000), &(0x7f00000e3000-0x4)=0x10) 2018/02/14 02:31:09 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000979000)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_OWNER(r0, 0xaf01, 0x0) r1 = syz_open_dev$sndmidi(&(0x7f0000705000+0x395)='/dev/snd/midiC#D#\x00', 0x7fff, 0x100) r2 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000557000-0x16)='/selinux/checkreqprot\x00', 0x400040, 0x0) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, &(0x7f00008b5000)={0x1, r2}) r3 = syz_open_dev$sg(&(0x7f0000c38000-0x9)='/dev/sg#\x00', 0x0, 0x200000) ioctl$VHOST_SET_LOG_FD(r0, 0x4004af07, &(0x7f00005ce000-0x4)=r3) 2018/02/14 02:31:09 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000b1000)='/dev/ptmx\x00', 0x80000, 0x0) ioctl$TCSETS(r0, 0x402c542b, &(0x7f00003ba000-0x24)) r1 = syz_open_dev$mouse(&(0x7f0000439000)='/dev/input/mouse#\x00', 0xff, 0x46000) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000632000)=0x0) openat$selinux_create(0xffffffffffffff9c, &(0x7f0000995000)='/selinux/create\x00', 0x2, 0x0) mq_notify(r1, &(0x7f00004c8000-0x60)={0x0, 0x19, 0x3, @tid=r2}) 2018/02/14 02:31:09 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000d64000-0x28)={@syzn={0x73, 0x79, 0x7a, 0x0}, 0x0}) sendmsg$nl_route(r0, &(0x7f0000678000-0x38)={&(0x7f0000b6f000)={0x10}, 0xc, &(0x7f0000b27000-0x10)={&(0x7f00001aa000-0x58)=@ipv6_newroute={0x30, 0x18, 0x303, 0xffffffffffffffff, 0xffffffffffffffff, {0xa, 0x0, 0x2}, [@RTA_MULTIPATH={0x14, 0x9, [{0x9, 0x0, 0x0, r1}, {}]}]}, 0x30}, 0x1}, 0x0) 2018/02/14 02:31:09 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000489000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x1000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x3e, &(0x7f0000d47000)={@local={[0xaa, 0xaa, 0xaa, 0xaa], 0x0, 0xaa}, @dev={[0xaa, 0xaa, 0xaa, 0xaa]}, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @dev={0xac, 0x14}, @local={0xac, 0x14, 0x0, 0xaa}, {[]}}, @icmp=@dest_unreach={0x3, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}, @multicast1=0xe0000001, {[]}}}}}}}, &(0x7f00003b5000)={0x0, 0x0, []}) modify_ldt$write(0x1, &(0x7f0000abb000-0x10)={0x100, 0x1000, 0xffffffff, 0x8, 0x8000, 0x3f, 0x8, 0x6, 0x4, 0x3ff}, 0x10) 2018/02/14 02:31:09 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000ccf000-0xb)='/dev/loop#\x00', 0x0, 0x0) lseek(r0, 0x1, 0x0) r1 = syz_open_dev$midi(&(0x7f0000e1b000-0xb)='/dev/midi#\x00', 0xffffffffffffffc1, 0x0) ioctl$LOOP_SET_BLOCK_SIZE(r1, 0x4c09, 0xffffffff) sendmsg$rds(r1, &(0x7f0000ae1000)={&(0x7f000009d000)={0x2, 0x1, @dev={0xac, 0x14, 0x0, 0x13}}, 0x10, &(0x7f0000cf7000-0x30)=[{&(0x7f0000e01000)=""/4096, 0x1000}, {&(0x7f0000a9b000)=""/4096, 0x1000}, {&(0x7f00009d6000-0x18)=""/24, 0x18}], 0x3, &(0x7f0000a59000)=[@rdma_dest={0x18, 0x114, 0x2, {0x7, 0x8}}, @cswp={0x58, 0x114, 0x7, {{0x80000001}, &(0x7f0000a77000)=0x401, &(0x7f0000bc2000-0x8)=0x2, 0x5b9a59ff, 0xf52, 0x4, 0x19}}, @mask_cswp={0x58, 0x114, 0x9, {{0x0, 0x4}, &(0x7f0000f6d000-0x8)=0x100000001, &(0x7f0000a10000)=0x9, 0x7fff, 0x4, 0x98, 0x4, 0x20, 0x5}}, @mask_fadd={0x58, 0x114, 0x8, {{0x7, 0x50}, &(0x7f0000858000-0x8)=0xfff, &(0x7f0000094000-0x8)=0xffffffffffffff92, 0xce85, 0x1, 0x9, 0xda, 0x2, 0x5268}}, @mask_cswp={0x58, 0x114, 0x9, {{0x86, 0x7fff}, &(0x7f0000a00000)=0x8001, &(0x7f00006a2000-0x8)=0x1f9, 0x6, 0x4ef, 0x2, 0xee, 0x0, 0x6}}, @rdma_map={0x30, 0x114, 0x3, {{&(0x7f000045c000-0x17)=""/23, 0x17}, &(0x7f0000e43000-0x1), 0x10}}, @mask_fadd={0x58, 0x114, 0x8, {{0x1, 0x1}, &(0x7f00003f5000-0x8)=0x5, &(0x7f00009bd000)=0x100, 0x6, 0x80, 0x1, 0x8, 0x1, 0x100000000}}, @cswp={0x58, 0x114, 0x7, {{0x3649, 0x9}, &(0x7f0000120000)=0x2, &(0x7f0000718000)=0x3ff, 0x1, 0x100000000, 0x0, 0xff, 0x20, 0x401}}], 0x258, 0x40}, 0x0) 2018/02/14 02:31:09 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00003c5000-0x9)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000147000-0x10)) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000a26000)={0x0, 0xfffffffffffffffc}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000001000)={0x0, 0x2, 0x0, 0x1000, &(0x7f000031e000/0x1000)=nil}) ioctl$KVM_SET_TSS_ADDR(r1, 0xae47, 0xd000) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) 2018/02/14 02:31:09 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000d64000-0x28)={@syzn={0x73, 0x79, 0x7a, 0x0}, 0x0}) sendmsg$nl_route(r0, &(0x7f0000678000-0x38)={&(0x7f0000b6f000)={0x10}, 0xc, &(0x7f0000b27000-0x10)={&(0x7f00001aa000-0x58)=@ipv6_newroute={0x30, 0x18, 0x303, 0xffffffffffffffff, 0xffffffffffffffff, {0xa, 0x0, 0x2}, [@RTA_MULTIPATH={0x14, 0x9, [{0x9, 0x0, 0x0, r1}, {}]}]}, 0x30}, 0x1}, 0x0) 2018/02/14 02:31:09 executing program 5: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndpcmp(&(0x7f0000001000-0x12)='/dev/snd/pcmC#D#p\x00', 0x1, 0x40) syz_open_dev$dmmidi(&(0x7f0000001000-0xd)='/dev/dmmidi#\x00', 0x9, 0x2000) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fremovexattr(r0, &(0x7f0000000000)=@known='system.posix_acl_access\x00') mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f00001b3000)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_LOG_BASE(r1, 0xaf01, &(0x7f0000307000)=&(0x7f000098a000-0x1)) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000b13000)={0x1, 0x0, [{0x0, 0x5547d639925ec95c, &(0x7f000054c000-0x99)=""/153}]}) ioctl$VHOST_VSOCK_SET_RUNNING(r1, 0x4004af61, &(0x7f0000f83000-0x4)=0x1) 2018/02/14 02:31:09 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00002a2000-0xc)={0x0, 0x0}, &(0x7f0000452000)=0xc) r2 = request_key(&(0x7f00005a9000-0xb)='asymmetric\x00', &(0x7f00008c8000-0x5)={0x73, 0x79, 0x7a, 0x1}, &(0x7f0000382000-0x18)=',}%mime_type#cgroup!\\#(\x00', 0x0) keyctl$get_persistent(0x16, r1, r2) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f0000208000)='/dev/vcs\x00', 0x10000, 0x0) getsockopt$netlink(r3, 0x10e, 0x3, &(0x7f00008d4000-0xb0)=""/176, &(0x7f000089e000)=0xb0) socket$inet_dccp(0x2, 0x6, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000ba1000)=@security={'security\x00', 0xe, 0x4, 0x308, 0xffffffff, 0x1a0, 0xd0, 0x0, 0xffffffff, 0xffffffff, 0x270, 0x270, 0x270, 0xffffffff, 0x4, &(0x7f00002ad000-0x40), {[{{@ip={@dev={0xac, 0x14}, @empty, 0x0, 0xffffffff, @generic="19a5f37bd6baf489627646ef65894e47", @generic="68d86563f57c9d8482bcceaacc7c6366"}, 0x0, 0x70, 0xd0, 0x0, {}, []}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff]}}}, {{@ip={@remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}, 0x0, 0x0, @generic="dbabf47395bc109052791982b397c6e3", @generic="824ea154f6474b8024f62dd3285da2c4"}, 0x0, 0x70, 0xd0, 0x0, {}, []}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @random="ecf2de258688"}}}, {{@ip={@local={0xac, 0x14, 0xffffffffffffffff, 0xaa}, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}, 0x0, 0x0, @syzn={0x73, 0x79, 0x7a}, @syzn={0x73, 0x79, 0x7a}}, 0x0, 0x70, 0xd0, 0x0, {}, []}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @dev={[0xaa, 0xaa, 0xaa, 0xaa]}}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x0, 0xfffffffffffffffe}}}}, 0x368) getsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f000048f000-0xe8)={{{@in6=@dev, @in6=@ipv4={[], [], @multicast2}}}, {{@in6=@local}, 0x0, @in=@dev}}, &(0x7f0000f44000-0x4)=0xe8) 2018/02/14 02:31:09 executing program 7: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) mmap(&(0x7f0000000000/0xaa1000)=nil, 0xaa1000, 0x4, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000aaa000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000098000-0xa0)={0x0, @in={{0x2, 0xffffffffffffffff, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}}}, &(0x7f0000aab000-0x4)=0xa0) getcwd(&(0x7f000070f000+0x4ea)=""/193, 0xc1) 2018/02/14 02:31:09 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x1c7, &(0x7f000008a000)={@random="0d4ddefaf676", @local={[0xaa, 0xaa, 0xaa, 0xaa], 0xffffffffffffffff, 0xaa}, [], {@ipv6={0x86dd, {0x0, 0x6, 'v`Q', 0x191, 0x29, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff, 0xbb}, @mcast2={0xff, 0x2, [], 0x1}, {[], @gre={{0x0, 0x0, 0x1, 0x65f, 0x0, 0xa3, 0x0, 0x1, 0x880b, 0x65, 0x9acb, [0x8, 0x734], "9c5a2f371af5a50f2a0ed761cb642fe4fb38076dd2aaa7ea676d4ac39df2777fd39c989c2de07841e5662ca2c0d81fd55e7e3d24a3bfca218f085d81fbbca7ab82fb81aa5e2b9d9b2d60b7b3db00bb9fcdfc990a27543e7c717107cdcf8a06031929730682"}, {0x80, 0x0, 0x2, 0x1, 0x0, 0x0, 0x800, [0xa2, 0x5600, 0xfffffffffffffff9], "1de2e05199d8d9942ad6024c7f7d3c19439be70b6b09b7c3fc08cfa947d1e45c1f0c"}, {0x6, 0x0, 0x0, 0xfffffffffffffffa, 0x0, 0x0, 0x86dd, [], "c54624d10e78f6fe418f2e1e83dc59f7ba18a33d2d5352520cf08d4d166f272ea2cda53110906274dd9e40576061cda8c6878f83c9d90c36302e5b880ecd0b8cce2884144d9fac6e3a097d0d5537d2888d321054c1be4f459d5b87f70135fe63357bb08cc248376fba1d6ed52e7285cc604918345367d8cac51593db1b457c34d447519ce2b8af403f224074ebf4333d167a721b38d845db75b1061d1977921f58662d7c9673065f183430f9473317fba61f5e0e7797696405344d14be81f6e691aa65e7eb0f3ea197d5d2b482ccf6a3ebd91339393499c0af8ee1d5629a3bd9626222f8a1604d4a1927b47be5e8d69b"}}}}}}}, 0x0) 2018/02/14 02:31:09 executing program 3: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000001000-0x10)='/selinux/policy\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_buf(r0, 0x6, 0x1e, &(0x7f0000000000)="a6315830225f180f16c7ea505080eb06335738050f27d66f6bcc6069d8367abc9631f2673d", 0x25) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f000065c000)="046d348a8d0447a034184ed29e8fdf0ce9bb5874164869928a2fee0b3d82a7d04fb5055e9d9348e6a1c1860d32d352b2437b40052aa97eba2bbcf73b588263af97bbd18d06ab8c668f4dbf3ca8554765d4b6a20f01e3d4d0b9099c54d2bffd88fca75e", 0x63, 0x0, &(0x7f0000bec000-0x1c)={0xa, 0x0, 0xfffffffffffffffd, @mcast1={0xff, 0x1, [], 0x1}, 0x2}, 0x1c) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_ifreq(r1, 0x1000000000089f3, &(0x7f0000a43000)={@common='ip_vti0\x00', @ifru_data=&(0x7f0000251000-0x20)="01000000090002fbff0306000000eb00ecff0000000003000449fbf502007e23"}) 2018/02/14 02:31:09 executing program 1: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000ad9000)='/dev/qat_adf_ctl\x00', 0x4000, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000000)={r0, &(0x7f0000000000)="9c479945e5ba28f26f7f543ca6dbcedcd83afd17daad5c73"}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b22000-0x10)={0x4, &(0x7f00003b2000-0x20)=[{0xc3b1, 0x3, 0x7, 0x1ea800000000}, {0x3, 0x4, 0x4, 0x5}, {0x9, 0x4, 0x4, 0x1f}, {0x7f, 0x8, 0x9, 0x8}]}, 0x10) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fstat(r0, &(0x7f0000000000)) seccomp(0x1, 0x800000, &(0x7f00000fe000-0x10)={0x0, &(0x7f00000ea000-0x8)=[]}) syz_open_dev$tun(&(0x7f0000001000-0xd)='/dev/net/tun\x00', 0x0, 0x803) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$TUNSETSNDBUF(r0, 0x400454d4, &(0x7f0000000000)=0x4) accept$ax25(r0, &(0x7f0000000000), &(0x7f0000000000)=0x10) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair$llc(0x1a, 0x1, 0x0, &(0x7f0000002000-0x8)={0x0, 0x0}) fcntl$setpipe(r1, 0x407, 0xffff) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000001000), 0x4000) 2018/02/14 02:31:09 executing program 6: socket$inet_tcp(0x2, 0x1, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000001000-0x10)='/selinux/policy\x00', 0x0, 0x0) ioctl$EVIOCGNAME(r0, 0x80404506, &(0x7f0000aa6000)=""/186) setsockopt$inet_tcp_int(r0, 0x6, 0x19, &(0x7f00003f8000-0x4)=0xb, 0x4) 2018/02/14 02:31:09 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000d64000-0x28)={@syzn={0x73, 0x79, 0x7a}, 0x0}) sendmsg$nl_route(r0, &(0x7f0000678000-0x38)={&(0x7f0000b6f000)={0x10}, 0xc, &(0x7f0000b27000-0x10)={&(0x7f00001aa000-0x58)=@ipv6_newroute={0x30, 0x18, 0x303, 0xffffffffffffffff, 0xffffffffffffffff, {0xa, 0x0, 0x2}, [@RTA_MULTIPATH={0x14, 0x9, [{0x9, 0x0, 0x0, r1}, {}]}]}, 0x30}, 0x1}, 0x0) 2018/02/14 02:31:09 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl$sock_ifreq(r0, 0x89ff, &(0x7f0000212000-0x50)={@common='ip6_vti0\x00', @ifru_map}) openat$selinux_status(0xffffffffffffff9c, &(0x7f00000eb000)='/selinux/status\x00', 0x0, 0x0) [ 57.879293] audit: type=1400 audit(1518575469.911:57): avc: denied { fsetid } for pid=9461 comm="syz-executor5" capability=4 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 57.884952] ipt_CLUSTERIP: Please specify destination IP 2018/02/14 02:31:09 executing program 1: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000001000-0x19)='/selinux/avc/cache_stats\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) accept4(r0, &(0x7f000041b000-0x60)=@nfc_llcp, &(0x7f0000001000-0x4)=0x60, 0x800) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0xf, &(0x7f0000fca000)={0x0, @in={{0x2, 0x1, @dev={0xac, 0x14, 0x0, 0x10}}}, 0x1, 0x400, 0x8, 0xff, 0x80}, &(0x7f0000706000-0x4)=0xa0) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f000055a000)={r1, 0x6, 0x0, []}, &(0x7f0000a54000)=0x8) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000c48000-0x14)={0x6, 0x4, 0x84, 0xf}, 0x14) readlinkat(r2, &(0x7f0000646000)='./file0\x00', &(0x7f0000d03000-0x8d)=""/141, 0x8d) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000ffd000)={r2, &(0x7f0000dfe000)}, 0x10) 2018/02/14 02:31:09 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000120000)={0x26, 'hash\x00', 0x0, 0x0, 'vmac(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00003f8000)="1901000000000000000200000012f654", 0x10) r1 = open(&(0x7f0000356000-0x8)='./file0\x00', 0x480000, 0x0) openat(r1, &(0x7f0000ed0000-0x8)='./file0\x00', 0x2, 0x0) r2 = accept4$alg(r0, 0x0, 0x0, 0x0) r3 = dup3(r2, r0, 0x0) sendto$inet6(r3, &(0x7f0000486000-0x5a)="d0d3534a3ceb55a04c8e040b505f7cf24d4b811808282c98b3c8555a9b9eca44", 0x20, 0x0, &(0x7f0000971000)={0xa, 0xffffffffffffffff, 0x0, @dev={0xfe, 0x80}}, 0x1c) [ 57.946791] ipt_CLUSTERIP: Please specify destination IP 2018/02/14 02:31:10 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000d64000-0x28)={@syzn={0x73, 0x79, 0x7a}, 0x0}) sendmsg$nl_route(r0, &(0x7f0000678000-0x38)={&(0x7f0000b6f000)={0x10}, 0xc, &(0x7f0000b27000-0x10)={&(0x7f00001aa000-0x58)=@ipv6_newroute={0x30, 0x18, 0x303, 0xffffffffffffffff, 0xffffffffffffffff, {0xa, 0x0, 0x2}, [@RTA_MULTIPATH={0x14, 0x9, [{0x9, 0x0, 0x0, r1}, {}]}]}, 0x30}, 0x1}, 0x0) 2018/02/14 02:31:10 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0x297, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x57f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$netlink(0x10, 0x3, 0x1) ioctl$sock_inet_SIOCGIFADDR(r1, 0x8915, &(0x7f0000aae000-0x20)={@syzn={0x73, 0x79, 0x7a, 0x0}, @ifru_flags=0x4000}) getsockopt$inet_mreqn(0xffffffffffffff9c, 0x0, 0x24, &(0x7f0000be3000-0xc)={@multicast1, @remote, 0x0}, &(0x7f0000599000-0x4)=0xc) bind$packet(r0, &(0x7f0000f95000)={0x11, 0xf6, r2, 0x1, 0x7, 0x6, @empty}, 0x14) arch_prctl(0x1003, &(0x7f0000785000)) 2018/02/14 02:31:10 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r0, &(0x7f000000d000)={0xa, 0xffffffffffffffff, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff, 0xaa}, 0x10040000000000b}, 0x1c) r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000a85000)='/selinux/status\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SYSTEM_INFO(r1, 0xc0305302, &(0x7f0000254000)={0x5, 0x4, 0x2, 0x5, 0x9, 0x10001}) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0xffffffffffffffff, 0x0, @dev={0xfe, 0x80}}, 0x1c) syz_emit_ethernet(0x6e, &(0x7f0000002000)={@broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], @local={[0xaa, 0xaa, 0xaa, 0xaa], 0xffffffffffffffff, 0xaa}, [], {@ipv6={0x86dd, {0x0, 0x6, 'v`Q', 0x38, 0x3a, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff, 0xbb}, @mcast2={0xff, 0x2, [], 0x1}, {[], @icmpv6=@dest_unreach={0x2, 0x0, 0x0, 0x0, [], {0x0, 0x6, 'p+l', 0x0, 0x6, 0x0, @mcast1={0xff, 0x1, [], 0x1}, @dev={0xfe, 0x80}, [], "33cc6533eb08a2e9"}}}}}}}, 0x0) 2018/02/14 02:31:10 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f000011c000-0x28)={@common='lo\x00', &(0x7f0000924000)=@ethtool_wolinfo={0x1, 0x0, 0x0, "63d156a528d7"}}) 2018/02/14 02:31:10 executing program 3: mmap(&(0x7f0000000000/0x28000)=nil, 0x28000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000011000)='/dev/cuse\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SYSTEM_INFO(r0, 0xc0305302, &(0x7f0000019000)={0xbbd7, 0x38, 0x2e497690, 0xdc5, 0xfffffffffffffeff, 0x9}) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r1, &(0x7f0000005000)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f0000013000-0x10)={&(0x7f0000016000)={0x1c, 0x52, 0x401, 0xffffffffffffffff, 0xffffffffffffffff, {0x1c}, [@nested={0x8, 0x1, [@generic="02"]}]}, 0x1c}, 0x1}, 0x0) mmap(&(0x7f0000028000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000028000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r2 = add_key$user(&(0x7f0000028000)='user\x00', &(0x7f0000025000-0x5)={0x73, 0x79, 0x7a, 0x2}, &(0x7f0000029000-0xc)="2bb2c96af84ff6463bef9aa2", 0xc, 0xffffffffffffffff) keyctl$invalidate(0x15, r2) 2018/02/14 02:31:10 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair$inet6_icmp(0xa, 0x2, 0x3a, &(0x7f0000f5a000-0x8)) r0 = socket$inet6(0xa, 0x80006, 0x8001) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000893000)='/dev/vga_arbiter\x00', 0x4002, 0x0) sendmsg$alg(r1, &(0x7f0000faa000)={0x0, 0x0, &(0x7f00001c1000-0x20)=[{&(0x7f0000326000)="4ff4eabd961177ce7a7331c2db1b60b47edb999997dee1132f0591e5ad8ffa24ad99a769c93b46", 0x27}, {&(0x7f0000b86000-0x57)="a0f4448b29779fa880bebb35b5431fda2c7c03c351eeb4631ec2c59dfa58716e6631ec57efa36b8eba2328890cdc718266412f0e9bf7633fd07a33eba1dfb6643fbf72a13044080265c8f35b9d020722fdb94bd86202b5", 0x57}], 0x2, &(0x7f00000bd000)=[@assoc={0x18, 0x117, 0x4, 0x100000001}, @iv={0xf0, 0x117, 0x2, 0xdc, "f1da43e1067e70a773be27b67f1d88511159918a3c0f17d49c867a81ff633f322158785d06dc3bd4fceefd6ba412238f177427745d69df66a55cbe67172410e4e50e634bc1e1643cc8c98f2d57c6b09db4d03fbca753f90ba6cdd5905ec6cab233a027d889045ca62953fe7db9405a9507d9a6d87d62594b468b846f9a49585aae3e34919f98098ee581de24b1ceeb45badef51a25c1c9d4775881e1f806acf3f5aa8c8486cb8be977c840f211c3b99701112af525f845f496e2a954e2dfb435ccfd128ca267ad64045396c3c99c32bb91ed1211be9724c226f52da2"}], 0x108, 0x81}, 0x4000) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000fdb000)=@filter={'filter\x00', 0xe, 0x4, 0x3d0, 0xffffffff, 0xd0, 0xd0, 0xd0, 0xffffffff, 0xffffffff, 0x300, 0x300, 0x300, 0xffffffff, 0x4, &(0x7f0000e9b000-0x40), {[{{@ipv6={@remote={0xfe, 0x80, [], 0xffffffffffffffff, 0xbb}, @mcast2={0xff, 0x2, [], 0x1}, [], [], @syzn={0x73, 0x79, 0x7a}, @syzn={0x73, 0x79, 0x7a}}, 0x0, 0xa8, 0xd0, 0x0, {}, []}, @REJECT={0x28, 'REJECT\x00'}}, {{@ipv6={@ipv4={[], [0xff, 0xff], @dev={0xac, 0x14}}, @dev={0xfe, 0x80}, [], [], @syzn={0x73, 0x79, 0x7a}, @syzn={0x73, 0x79, 0x7a}}, 0x0, 0x100, 0x128, 0x0, {}, [@common=@ipv6header={0x28, 'ipv6header\x00'}, @common=@unspec=@mark={0x30, 'mark\x00', 0x1}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0xe0, 0x108, 0x0, {}, [@common=@unspec=@connbytes={0x38, 'connbytes\x00', 0x0, {0x0, 0x0, 0x1, 0x1}}]}, @REJECT={0x28, 'REJECT\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28, '\x00', 0x0, 0xfffffffffffffffe}}}}, 0x430) sendmsg(r0, &(0x7f00009f2000-0x38)={&(0x7f0000db5000)=@in6={0xa, 0x3, 0x0, @mcast2={0xff, 0x2, [], 0x1}}, 0x1c, &(0x7f00007de000-0x70)=[]}, 0x0) 2018/02/14 02:31:10 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00003c5000-0x9)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000147000-0x10)) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000a26000)={0x0, 0xfffffffffffffffc}) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) fcntl$getownex(r0, 0x10, &(0x7f0000155000-0x8)={0x0, 0x0}) r5 = openat$dsp(0xffffffffffffff9c, &(0x7f000031f000-0x9)='/dev/dsp\x00', 0x10000, 0x0) setsockopt$inet6_udp_encap(r5, 0x11, 0x64, &(0x7f0000eeb000)=0x3, 0x4) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f000039d000)=0x0) r7 = gettid() r8 = geteuid() stat(&(0x7f0000d5b000)='./file0\x00', &(0x7f0000412000-0x44)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$sock_SIOCGPGRP(0xffffffffffffff9c, 0x8904, &(0x7f0000e03000)=0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000f7d000-0xe8)={{{@in6=@mcast1, @in=@remote, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in=@dev}}, &(0x7f0000e08000-0x4)=0xe8) getresgid(&(0x7f00001ef000), &(0x7f00005fd000), &(0x7f00008cd000-0x4)=0x0) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f00006a6000-0x4)=0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f00002d5000)={{{@in=@empty, @in6=@ipv4={[], [], @empty}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in6=@loopback}}, &(0x7f0000f78000-0x4)=0xe8) getgroups(0x2, &(0x7f0000d95000-0x8)=[0x0, 0x0]) r16 = fcntl$getown(r2, 0x9) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f0000339000)={{{@in=@empty, @in6=@remote, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in=@multicast1}}, &(0x7f0000c4d000-0x4)=0xe8) r18 = getegid() sendmsg$netlink(r3, &(0x7f00009f4000-0x38)={&(0x7f0000457000)=@kern={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00001dc000-0x80)=[{&(0x7f0000568000-0x268)={0x268, 0x3a, 0x400, 0x0, 0x1, "", [@nested={0x4, 0x6a, []}, @typed={0x10, 0x3, @u64=0x4}, @nested={0x10, 0x48, [@typed={0xc, 0x2, @u32=0x1ff}]}, @nested={0x148, 0x216, [@typed={0x10, 0x73, @u64=0x1}, @typed={0x18, 0x5a, @ipv6=@remote={0xfe, 0x80, [], 0x0, 0xbb}}, @generic="5c1a7fdb3c9c1bf6235e5be471dc31ed6d3f62cfaa411fece4b4d204c880c75a0d9da54aa3b767ded3400df739beeb069281b60e851e71a48519d4d0a5e7cf35c74cb35a3239f5a07ae242e0bcb98d53ab00a26f6275e3cf6a5233c72b42af2f73260f7852808fb160aaebda56eb4fbcebdc5245a0925214599a0b50", @typed={0xc, 0x4c, @fd=r0}, @generic="49fb67bd92d1c8d35f97c50cce9fa68d01b2fdc40e5eb19417384fc676b4190c01fb27f057de9cb7928de63ba16dc3b45248229046a349afd246138977be1c6125114bd96e3b363f0c8369e8c79c8c7efad4777b606f30d53dcd044308ac5d6b1efcffb30ab490153dbabe56a458a3", @typed={0x18, 0x3a, @ipv6=@mcast1={0xff, 0x1, [], 0x1}}, @typed={0xc, 0x1, @pid=r4}]}, @typed={0x10, 0x4e, @u64=0x100}, @nested={0xdc, 0x5c, [@typed={0xc, 0x77, @u32=0x9}, @generic="0d851a21ef3935a5ae50a2b8ba4a8be9b8b0f6a575f0ecadf2bccc04d8578222f02769e4b08c2031b1f2d6", @typed={0x10, 0x5e, @binary="acc9755fbd363c"}, @generic="f0872c5a5039731e89fd283e54545ea7770c6a2ff8a272fa41174bfea7ce8c9c3ba119e70e65e3c541b53a78cb814a3537827123e6e6e50af83e8385f3044eb311fe03099818bde4e2c707a81422fa48a2ae8dd99fa8cfef418ce4a709a4ed7b0af11979000790b26ece0cf717819531274b455c18d310b54347cdebb67d6fd2b45bcad540badca1a9d80c48d0f6ed8f"]}]}, 0x268}, {&(0x7f0000a6f000-0x1104)={0x1104, 0x1b, 0x400, 0x2, 0x2, "", [@nested={0x10f4, 0x66, [@typed={0x10, 0x15, @u64=0x2}, @generic="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", @generic="8605f5f53b738ecee8ceff767da16a325afa64dd1c9e14c49d9998532a6f781caa31f920130add7fb6397ede69fca99c28cba7d665a08c102a1707bc8899a2df53c8cc1de4933b7c3910560b858116cfa82b5694c80c4d03f2d9703066f45faae0cae393db345ab52271ed38e4e044cde40a84480b0980ddc6ea3b8963912b2375fb47798c4458e1368c33862542dae3452cee7368a9e768ff2ce7502d98c46d16afda388b7cc04ee9d946a82a31a78eb9be56e737c89d65f87e6ede28e4fdd381216f5de50bd0aa845fcf941107d769b5c5ca14a3972b63c8ae1f7bad3f8cd0"]}]}, 0x1104}, {&(0x7f0000a9f000-0x9c)={0x9c, 0x40, 0x100, 0x0, 0x0, "", [@typed={0x8, 0x55}, @generic="8c6e132185e064c317bf12812ebff817533bae931fa35c4dacc1e16466f60595aeb20bbaff668f960bc611ffd6664cb1fc209362070c721d7270f0182a52513e74ed845695819820a189fa206ae03b0af8f805afc283fa441f79f3bce777ff47a4e778e5a599898986c969ab0079771c58d2776be7a0df4243aaf469d84b1b835e"]}, 0x9c}, {&(0x7f0000a63000-0x37c)={0x37c, 0x14, 0x210, 0x0, 0x0, "", [@nested={0x2a0, 0x71, [@generic="63f5354a256cb8c3557dba000c08e18366a1722aef633a66b81a3a0fed266401229f6d64be84f9108aa63391e5f302ef2b27e9840f7c4aad923daa1116d0a057f58ebe8410d993a3283819ed605003dc9aadae08cdb95bd86ea26f7b036a551a995f9e48f05b742c2aa95961346a29192cae74f43ddaddbf5697ae17933e73933eecf3ba4c9c822a159c3223a7fba17e", @typed={0x8, 0x1}, @generic="1b679fe22435ac67b1fee2e758e501", @generic="24bac1544fef69802660d6777d87c6ee7ec2f978e68aab4db74c551ce6b8ac157f3eedb4f8fee513ddfa998b2636512ea5667f493fed461c3480228123eb94efa61736c6d016a9a421c957c2f5acfc951f0ab39246cdd6b0199466375a469455cea67b8c61186d35479d94e83c3c3989126063d3437f349d25be57f830e5dfe889a8ee21162434ffa17b0a72385ad062b41c0a35bf2590d86a98857f7987bff4bba6d53e7157113fe8f325ecccc42b8487f4b0f7eb02662761c6633a33f28092de0c26", @generic="ffabcbc9be1975fac4b00e44894fe1b5290b5d782b37d59ef7069b1336f9db0ffa8e85dd4426e8b8ae9fe21050b7749af38ac104aee8cd889287e6e7a15083a13b11d01569e55315ec49a4897ed813617097401e772ab22b1ae691da10a639c7ee1244bde203cff172ac7b0fd4f87a0afdbc", @generic="96abba99593a1884f2b92f06716f85be966fa7422a703e38d74fca3614855dd34fbbfb5cbf191a4fd20c3a8abe2819dc0b1fd22b39ee582f0155cac46eaebfbaecbab3a82129f2a2a67e38e80de84141b67cf573ee62c7df61eb687d313880de7bf3946a850ac1e1c13bc713cfaadae67d0fdc7df53fe0138d01c7d4cb40f5fb077032659daf7658eb5ea41da0374eedc83c5592edf69c912029ca18333db1bdc008a121ad341dc0d4fc74", @typed={0x8, 0x1}, @typed={0xc, 0x68, @binary="83655c"}]}, @generic="ab8fe23d6205c56f030266e830d0d643167dae4b9572048092fe80c4603ee1635b9869f91eaed45ceabef1170ea1de7693d14f642135ebb98382f81e2f088aa93606c7ee341b03b638a5c622393b5f4d31596b2ee958c86bc061336b67e4329287c6b84b5c745cd451d781eadb821392365cb888410a7d36c3c3cce8ab78dc0c27ff3bdea168484ae1230ce24d88a93ce294c5551d8d0bc264a211e51906988db077950d9ffb8f42d428f02a8990be54288e12772c64101241c3a4324b9bba6d74a56ffc1c68d4dd37"]}, 0x37c}, {&(0x7f0000111000-0x26c)={0x26c, 0x1e, 0xc00, 0x6, 0x1, "", [@nested={0x25c, 0x5c, [@typed={0xc, 0x64, @ipv4=@multicast2=0xe0000002}, @typed={0x18, 0x68, @ipv6=@mcast2={0xff, 0x2, [], 0x1}}, @generic="5f21ae433007a1d2fa0c2e08ed5059a7b4aef60a9e2868ffa2f682f9c63cf7ee83887c5a165f301df68cc331d2a4c7314511c1745797da0b3289b5f7b222d8d852a2ccdde9fe7a12a23c3098004059421dd1f951af38c9eb83c1384e0820ddafd0d2957cfefec1adbfd54d7c0ff0630aa5e8364f8b7bec86877df2687cb692b9ccfe4bcaccffed8105b4367863bb4dd48731fdf759cb14dff59bbc661c650c9bf5129b36c5a34ca2310ce43c56583e6fdc7aadaa93fccedffed084af43a4e090606218d0a046401b3114efde21a3cbbbc33f69ddabdb23c198ebeccae56aa1b9c8d454a02984a046c3", @generic="a1e37545aa10c38f013a", @generic="8a855e0e98aa008e470c5cf7385320039fd143fec86f", @typed={0xc, 0x67, @fd=r1}, @typed={0x20, 0x54, @str='security(em0wlan1cpuset\x00'}, @typed={0xc, 0xe, @fd=r0}, @typed={0x10, 0x78, @u64=0x7ff}, @generic="58d02cc21525a28d41b00a05d2ff0f5c5675a8cdeeeaa9681ede63f32d7e1e2aee037e54ac3f99aebaf053bea30ee255fe60d8d744789501095a2d258a1b626d00b8b87004fed36681ee6484da4e2031135c814c84bbbef5a17cb23df46140848f8d0f0d0365774b2188eac53694c50a1fefd120b77fba6031563716ed18ea59db1e7c03dffdfc9b56fdb0f3bbfe1e0a46f32504e4a5cd39538fa6834e8d29712e344605e9d5f93a103a7125bd401e628a917d61ea06b40fefccecd28fa1bf39c1084a94e4a7d11cdfb836e4925a2312e258033aedece9eacacbad44b0999a0f"]}]}, 0x26c}, {&(0x7f0000370000-0x20)={0x20, 0x24, 0x12, 0x3, 0x2, "", [@typed={0x10, 0x12, @u64=0x2}]}, 0x20}, {&(0x7f000012e000-0x234)={0x234, 0x16, 0x210, 0x2, 0x2, "", [@generic="bfb4c80aae85bf744ac471e370a515cde77ca9d9358a1f2174e170706c53822299d065833aedd96b0a60fa704823e13380c856f84c6c7aca5aad3497d4a6da308155d49fd06add48040ebc0ac6167f2c831089dd3f83513b", @nested={0x28, 0x5d, [@typed={0xc, 0x30, @u32=0xfffffffffffffffa}, @generic="39e3b758c89f82b816766056a3d13725b8f677d55a"]}, @generic="a10bea9f5f2b9c95e9c4ef157bd67811ce114f934fa94da06beab15e59717b316fb6f7b3cf5d4d35a7715f7f02237ca8d386f3c0aa74f924fc38ceed05199b26dab7cf546b847619043ac3939719f748ff62d88a7b1acb8720041895eba1029c925fa91de4a6d12da218fe9b5554c242cb2cbb6738cf3396ba9c1e41eaa4e6534110e6f386df5e1880604c9b9bf0b1424de2d2d3732de5341d5970fda710470c", @typed={0x104, 0x95, @binary="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"}]}, 0x234}, {&(0x7f00009d1000)={0x174, 0x3b, 0x100, 0x4, 0x2, "", [@typed={0xc, 0x93, @ipv4=@rand_addr=0x9}, @generic="ce1e4bbfbf0d24aedf9f73dd6f95cb8b13b6b5ba5d6fa8d227ca3e7361ee02db643fec637686587fe8531f9a29139b22cbafbc1d6943b4427aced2c5c5b1f217c4135e3b6be6d8186122d27f3c7e81241555e71b5bb514e025ae2b92d5ada9da14f0a5b8f36b2cbf1055b66b0dc34dc7b7", @typed={0xb4, 0x80, @binary="5feefa8449d75a151d7ebe19f005c680c2a8c3e8efb9dcd9952eab9f4cdeb36a899784bcc8328ce5cf52afd0de91cdc2bc494142f657e1e71b8d7dfbbf49541dd357ecdde44d5bdb2a62920cf007a9b6e997405ec788ba848fe04b6c8b0c80473617e595337623ef38c717ce6b527e63c1c172ab5f630da2f0eb57afa75231ff2270cc552358d3519d86b3451c811d66a4223a0268901009f0a5134e3595d226533c87162bd7af51a66ba0bd"}, @typed={0xc, 0x1d, @pid=r6}, @typed={0xc, 0x77, @fd=r0}, @typed={0x18, 0x4, @ipv6=@loopback={0x0, 0x1}}]}, 0x174}], 0x8, &(0x7f0000e0d000-0xe0)=[@cred={0x20, 0x1, 0x2, r7, r8, r9}, @cred={0x20, 0x1, 0x2, r10, r11, r12}, @cred={0x20, 0x1, 0x2, r13, r14, r15}, @rights={0x18, 0x1, 0x1, [r1, r2]}, @rights={0x20, 0x1, 0x1, [r2, r2, r2, r1]}, @cred={0x20, 0x1, 0x2, r16, r17, r18}, @rights={0x28, 0x1, 0x1, [r2, r1, r1, r2, r0, r1]}], 0xe0, 0x40}, 0x40) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000001000)={0x0, 0x2, 0x0, 0x1000, &(0x7f000031e000/0x1000)=nil}) ioctl$KVM_SET_TSS_ADDR(r1, 0xae47, 0xd000) ioctl$KVM_RUN(r2, 0xae80, 0x0) 2018/02/14 02:31:10 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000e38000)='net/route\x00') mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f0000000000)=[{&(0x7f0000444000)=""/4096, 0x1000}], 0x1, 0x400000000) 2018/02/14 02:31:10 executing program 7: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f000060e000)='/dev/qat_adf_ctl\x00', 0x140, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_udp_SIOCOUTQ(r0, 0x5411, &(0x7f0000ee0000-0x4)) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) sendmsg$unix(0xffffffffffffffff, &(0x7f0000833000)={&(0x7f0000564000)=@abs, 0x8, &(0x7f00007e0000)=[{&(0x7f00008cc000-0x19)="fd20932fcc7cfaafcf960802e02348f8fba600069da7a78a04", 0x19}], 0x1, &(0x7f0000da3000)=[]}, 0x0) r1 = syz_open_dev$sg(&(0x7f0000aa3000-0x9)='/dev/sg#\x00', 0x200000000004, 0x1000) ioctl$EVIOCSABS0(0xffffffffffffffff, 0x401845c0, &(0x7f0000007000)={0x0, 0x0, 0x80da12}) ioctl(r1, 0x2285, &(0x7f0000007000)='S') 2018/02/14 02:31:10 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000a4a000)='keyring\x00', &(0x7f00005c7000-0x5)={0x73, 0x79, 0x7a, 0x1}, 0x0, 0x0, 0xffffffffffffffff) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f00006a6000-0x1e)='/selinux/commit_pending_bools\x00', 0x1, 0x0) bind$netrom(r1, &(0x7f0000049000)=@full={{0x3, {"3a633840dc788d"}, 0x80000000}, [{"5a9aac5e92f15e"}, {"2c827249511e6b"}, {"770a469b447f3a"}, {"725cfa11daa6b3"}, {"ee460c91776087"}, {"45c4d44b401860"}, {"f31de536358306"}, {"73502fa2eb02ec"}]}, 0x48) fchmodat(r1, &(0x7f00009bc000+0xb15)='./file0\x00', 0x80) add_key(&(0x7f000047b000)='id_legacy\x00', &(0x7f00008e5000-0x5)={0x73, 0x79, 0x7a, 0x2}, &(0x7f00001d4000), 0x0, 0xfffffffffffffffe) keyctl$reject(0x13, 0x0, 0x0, 0x0, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00009a9000)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(0xffffffffffffffff, 0xc08c5336, &(0x7f0000e7c000)={0x4, 0x0, 0x0, 'queue0\x00'}) getdents(0xffffffffffffffff, &(0x7f0000597000)=""/163, 0xa3) r5 = dup3(r4, r2, 0x0) clock_gettime(0x0, &(0x7f0000000000)) pipe2(&(0x7f000026f000-0x8), 0x4000) keyctl$instantiate(0xc, r0, &(0x7f00004a2000-0x41)="d9fc22275b6b646528c7e573bd6cd72064e81ee65ba8148f3b011369be7eb66a9fe2e2a430215680ad6eb8ed3424bdbebef13064eaba94c230cb32f2038e00ddde", 0x41, r0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000bf7000)={0x10005, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r6 = openat$selinux_load(0xffffffffffffff9c, &(0x7f00009fa000)='/selinux/load\x00', 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(r6, 0x40042408, r5) ioctl$sock_kcm_SIOCKCMUNATTACH(0xffffffffffffffff, 0x89e1, &(0x7f0000400000)={0xffffffffffffffff}) sendfile(r2, r3, 0x0, 0x3) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) rt_sigqueueinfo(0x0, 0x0, &(0x7f0000c3f000-0x10)) ioctl$KVM_SMI(r4, 0xaeb7) ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f00000d5000/0x18000)=nil, &(0x7f0000de9000)=[@text64={0x40, &(0x7f0000bff000-0x41)="0f20d835200000000f22d80f0118470f35f3ab77644ebe0f59128182818201bc8c6a000000674b0f015e9dc483996ba7d900f300004f4f21ae5ddc", 0x3b}], 0x1, 0x0, &(0x7f0000b8d000-0x20)=[@flags={0x3, 0x100}], 0x1) ioctl$KVM_RUN(r5, 0xae80, 0x0) 2018/02/14 02:31:10 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000657000-0x9)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000b06000-0x38)={0x100001be, 0x0, [{0x3ff, 0x0, 0x8}, {0x25f, 0x0, 0x7}, {0xa2f, 0x0, 0x3}]}) 2018/02/14 02:31:10 executing program 6: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x5402, &(0x7f0000001000)={0x0, 0x1, 0x10000, 0x0, 0x3, 0x4, 0x0, 0x3ff, 0x5, 0x9, 0x7, 0x79e7312e}) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$PIO_UNIMAPCLR(0xffffffffffffffff, 0x4b68, &(0x7f0000000000)={0x12c, 0x9, 0x815}) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x10000, 0x40) accept4$packet(r0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote}, &(0x7f0000001000-0x4)=0x14, 0x80000) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000633000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000f92000)=0x11) 2018/02/14 02:31:10 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000d64000-0x28)={@syzn={0x73, 0x79, 0x7a}, 0x0}) sendmsg$nl_route(r0, &(0x7f0000678000-0x38)={&(0x7f0000b6f000)={0x10}, 0xc, &(0x7f0000b27000-0x10)={&(0x7f00001aa000-0x58)=@ipv6_newroute={0x30, 0x18, 0x303, 0xffffffffffffffff, 0xffffffffffffffff, {0xa, 0x0, 0x2}, [@RTA_MULTIPATH={0x14, 0x9, [{0x9, 0x0, 0x0, r1}, {}]}]}, 0x30}, 0x1}, 0x0) 2018/02/14 02:31:10 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00003c5000-0x9)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000147000-0x10)) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000a26000)={0x0, 0xfffffffffffffffc}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000001000)={0x0, 0x2, 0x0, 0x1000, &(0x7f000031e000/0x1000)=nil}) ioctl$KVM_SET_TSS_ADDR(r1, 0xae47, 0xd000) ioctl$KVM_RUN(r2, 0xae80, 0x0) 2018/02/14 02:31:10 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f00009bd000)='./file0\x00', 0x40) r1 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f00003cc000)='/selinux/avc/hash_stats\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000c55000)={0x3, r1}) syz_open_dev$sndctrl(&(0x7f0000843000)='/dev/snd/controlC#\x00', 0x1, 0x0) 2018/02/14 02:31:10 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f000000d000-0x8)='./file0\x00', 0x80040, 0x0) fcntl$setlease(r0, 0x400, 0x0) r1 = open(&(0x7f0000f66000)='./file0\x00', 0x80000, 0xb) r2 = add_key(&(0x7f00004d6000)='ceph\x00', &(0x7f000041b000)={0x73, 0x79, 0x7a, 0x3}, &(0x7f000074a000-0x44)="c18b1ca342ad82fd63f4151a21139188a34e18679996215bb620acd7f10b2d5f9fc1d8544797539f8d8b7bc31cbc40eed89e5fac9fd3e1cccc425793a1762e049b7cecbd", 0x44, 0xfffffffffffffff8) keyctl$revoke(0x3, r2) fcntl$setlease(r1, 0x400, 0x0) exit(0x0) open(&(0x7f0000002000-0x8)='./file0\x00', 0x6c02, 0x0) 2018/02/14 02:31:10 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000d64000-0x28)={@syzn={0x73, 0x79, 0x7a, 0x0}, 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000678000-0x38)={&(0x7f0000b6f000)={0x10}, 0xc, &(0x7f0000b27000-0x10)={&(0x7f00001aa000-0x58)=@ipv6_newroute={0x30, 0x18, 0x303, 0xffffffffffffffff, 0xffffffffffffffff, {0xa, 0x0, 0x2}, [@RTA_MULTIPATH={0x14, 0x9, [{0x9, 0x0, 0x0, r1}, {}]}]}, 0x30}, 0x1}, 0x0) 2018/02/14 02:31:10 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f00005fb000-0x2e)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x1, @multicast2=0xe0000002}, 0x4, 0x0, 0x2}}, 0x2e) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000002000-0xc)='net/rt_acct\x00') read(r2, &(0x7f0000004000-0x74)=""/116, 0x74) getsockopt$inet_sctp_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, &(0x7f0000e71000), &(0x7f0000e72000-0x4)=0x8) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f000052b000)={'vcan0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f0000dc7000-0x18)={@mcast1={0xff, 0x1, [], 0x1}, 0x6, r3}) close(r1) close(r0) [ 58.180676] QAT: Invalid ioctl 2018/02/14 02:31:10 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) prctl$intptr(0x1c, 0x64) capset(&(0x7f000038f000-0x8)={0x19980330}, &(0x7f0000cc0000)={0x0, 0x1, 0x5, 0x4}) prctl$intptr(0x200000002f, 0x2) 2018/02/14 02:31:10 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000e15000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(blowfish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000403000-0x8d)="71e67a15", 0x4) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) ioctl$int_in(r1, 0x5420, &(0x7f000008c000)=0xffffffffffff8000) sendto(r1, &(0x7f00005c9000-0xa8), 0xfffffffffffffeee, 0x0, &(0x7f0000352000-0x10)=@ipx={0x4, 0x0, 0x0, "a074edebb7e1"}, 0x10) 2018/02/14 02:31:10 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000d64000-0x28)={@syzn={0x73, 0x79, 0x7a, 0x0}, 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000678000-0x38)={&(0x7f0000b6f000)={0x10}, 0xc, &(0x7f0000b27000-0x10)={&(0x7f00001aa000-0x58)=@ipv6_newroute={0x30, 0x18, 0x303, 0xffffffffffffffff, 0xffffffffffffffff, {0xa, 0x0, 0x2}, [@RTA_MULTIPATH={0x14, 0x9, [{0x9, 0x0, 0x0, r1}, {}]}]}, 0x30}, 0x1}, 0x0) 2018/02/14 02:31:10 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00003c5000-0x9)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000147000-0x10)) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000a26000)={0x0, 0xfffffffffffffffc}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = syz_open_dev$admmidi(&(0x7f0000c57000-0xe)='/dev/admmidi#\x00', 0x8001, 0x2000) write$selinux_validatetrans(r3, &(0x7f0000679000-0x66)={'system_u:object_r:default_context_t:s0', 0x20, 'system_u:object_r:utempter_exec_t:s0', 0x20, 0x34, 0x37, 0x20, '/usr/sbin/cups-browsed\x00'}, 0x66) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000001000)={0x0, 0x2, 0x0, 0x1000, &(0x7f000031e000/0x1000)=nil}) ioctl$KVM_SET_TSS_ADDR(r1, 0xae47, 0xd000) ioctl$KVM_RUN(r2, 0xae80, 0x0) 2018/02/14 02:31:10 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x2, 0x300) getsockopt$packet_int(r0, 0x107, 0xb, &(0x7f0000d62000-0x4), &(0x7f0000000000)=0x4) 2018/02/14 02:31:10 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) capset(&(0x7f0000be7000-0x8)={0x19980330}, &(0x7f000032e000)) r0 = creat(&(0x7f0000892000-0x8)='./file0\x00', 0x0) lsetxattr(&(0x7f0000713000-0x8)='./file0\x00', &(0x7f0000443000-0x15)=@known="636f6d2e6170706c652e0000000000000001666f00", &(0x7f0000da0000-0x14)="0000000201000000000000010400000000000000", 0x14, 0x0) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f0000dde000-0x4)) socket$nfc_raw(0x27, 0x3, 0x0) 2018/02/14 02:31:10 executing program 3: mmap(&(0x7f0000000000/0x2a000)=nil, 0x2a000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$KVM_CREATE_DEVICE(r0, 0xc00caee0, &(0x7f0000020000)={0x5, r0}) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(r1, 0x40a85321, &(0x7f000001b000)={{0x40, 0x6}, 'port0\x00', 0x1, 0x800, 0x7f, 0x1, 0x0, 0x3f, 0x100000000, 0x0, 0x2, 0x83}) sendmsg$nl_route(r0, &(0x7f000001c000-0x38)={&(0x7f0000016000)={0x10}, 0xc, &(0x7f0000029000-0x10)={&(0x7f0000021000)=@ipv4_newroute={0x1c, 0x18, 0x21, 0xffffffffffffffff, 0xffffffffffffffff, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x1}, []}, 0x1c}, 0x1}, 0x0) 2018/02/14 02:31:10 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_icmp(0xa, 0x2, 0x3a) ioctl$sock_inet_SIOCGIFNETMASK(r0, 0x891b, &(0x7f00006b7000)={@generic="d1f11a0a6dde8178504c11766c840b71", @ifru_addrs={0x2, 0x2, @broadcast=0xffffffff}}) r1 = socket(0x1000000010, 0x802, 0x0) r2 = syz_open_dev$vcsa(&(0x7f00008a4000-0xb)='/dev/vcsa#\x00', 0x8, 0x0) write$selinux_user(r2, &(0x7f0000ed2000)={'system_u:object_r:auditd_exec_t:s0', 0x20, 'user_u\x00'}, 0x2a) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000b11000-0x28)={@common='bridge0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f000022b000)={&(0x7f0000f83000)={0x10}, 0x2e2, &(0x7f0000f76000-0x10)={&(0x7f0000f86000-0x58)=@newneigh={0x28, 0x1c, 0x303, 0xffffffffffffffff, 0xffffffffffffffff, {0x100000000000007, 0x0, 0x0, r3, 0xc0, 0x32}, [@NDA_LLADDR={0xa, 0x2, @link_local={0x1, 0x80, 0xc2}}]}, 0x392}, 0x1}, 0x0) 2018/02/14 02:31:10 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000d64000-0x28)={@syzn={0x73, 0x79, 0x7a, 0x0}, 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000678000-0x38)={&(0x7f0000b6f000)={0x10}, 0xc, &(0x7f0000b27000-0x10)={&(0x7f00001aa000-0x58)=@ipv6_newroute={0x30, 0x18, 0x303, 0xffffffffffffffff, 0xffffffffffffffff, {0xa, 0x0, 0x2}, [@RTA_MULTIPATH={0x14, 0x9, [{0x9, 0x0, 0x0, r1}, {}]}]}, 0x30}, 0x1}, 0x0) 2018/02/14 02:31:10 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x800) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000002000-0x18)={0xaa}) r1 = epoll_create1(0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f000001a000-0x20)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) close(r1) r2 = memfd_create(&(0x7f0000002000)='proclo}\x00', 0x0) pwritev(r2, &(0x7f0000000000)=[], 0x0, 0x0) write(r1, &(0x7f000014d000), 0x0) fchown(r2, 0x0, 0x0) close(r0) fcntl$notify(r0, 0x402, 0x0) 2018/02/14 02:31:10 executing program 6: mmap(&(0x7f0000000000/0xf87000)=nil, 0xf87000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000f87000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dspn(&(0x7f0000f88000-0xa)='/dev/dsp#\x00', 0x2, 0x40) mmap(&(0x7f0000f87000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$VT_RESIZE(r0, 0x5609, &(0x7f0000f88000-0x6)={0x1, 0x8000, 0x7fffffff}) mmap(&(0x7f0000f87000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$vcsn(&(0x7f0000f88000-0xa)='/dev/vcs#\x00', 0x8, 0x101000) mmap(&(0x7f0000f87000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) signalfd4(r1, &(0x7f000050e000-0x8), 0x8, 0x80000) ioctl$KVM_SET_SIGNAL_MASK(r1, 0x4004ae8b, &(0x7f0000f87000)={0x44, "4b82f617e6152392d7153b62a6cb024c127d615f7ec2cb55a343e7e6f9e597831df1d700072a81da85e42547159d7ed3b10143a7819ffab65bf2e5b8a0e7bb1329569304"}) mmap(&(0x7f0000f88000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000f88000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000f88000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r2 = gettid() lstat(&(0x7f0000ece000)='./file0\x00', &(0x7f00004f2000-0x44)={0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r1, &(0x7f0000384000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) mmap(&(0x7f0000f88000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000f88000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) sendmsg$unix(r1, &(0x7f0000f88000)={&(0x7f0000f88000)=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000f89000-0x30)=[{&(0x7f00007da000-0xb1)="a5b9882208a1f1a1959d17f763d06458585ae167d316f6d3f5875872f9e5dcc7601f035992054ec9480737cf493cfcdee500dcbdc1c7c95d3943acf290ff77a0108ddd063fe6559cb4ee0ef3528bd5316a66639f251bcac7e7d196a818a8f949b5429e040120e15def8bc69f65c99a99d97136307cfd825392599088bfeb30ee02bc70d3b6325c9363bff1b2e1766c586b2f4aa1f69aa8cd453dfc1102d8a5a356ad59854c04580d07b655f6b25b3cb993", 0xb1}, {&(0x7f0000f89000-0x9e)="03b745b6602ccfce537e8dd510a01a85a6e69322e479b600980f904e8e30e47f1932abec4ea6c3f7ee2dc02e3c87c6fd2ab31f72622f0fcf08f9f8d82eed67f63f68567d362f6180a26749009aa3392ce30f1474cb41804fa1b7091692fee8d425ffa12bf5d82886e8e34e7c37c19588235edf04a51278ec72149c5f709d1dd2b5b43c5eba7f896bd246a3c83fa1a0b4f9b8e1c2f3dd277f6f5f5e1f2576", 0x9e}, {&(0x7f000054d000-0xb9)="5b33cb255e6487e8c3b05605ff8e66c2c96a5be9e420071b3ec1a8768709e08a08048ab80d33c9322eab63166d28cdc859a1ed4e3c26a746d561fcb11d23e5cca0f04f5d57baf97eeb204f9f653dc5f2c889bebaa5f0e20729c8a2451b2b32b7214d66830dddd281f1b242f890200ae652c21dc8cea2e2c5417fe5b18f98859dd86e6670cde6ae332226a46c4725e434f7ffcb082275b1f915d1806fadf6104aa39053070fd6327ad25d1213af0bdce6292f377308024261ff", 0xb9}], 0x3, &(0x7f0000f89000-0x20)=[@cred={0x20, 0x1, 0x2, r2, r3, r4}], 0x20, 0x4000}, 0x40000) r5 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_buf(r5, 0x0, 0x60, &(0x7f00002fe000)="437e75b4ffeb00a46522258a6a07b039289220e245c9b8e96dc987851c278b4bfcbdab27051bd4978d89164a9ab2990dc5c9de6cfe314003218f5b425c6c7bef4056e2973c050059", 0x48) ioctl$TCXONC(r1, 0x540a, 0x80000001) mmap(&(0x7f0000f88000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fcntl$F_SET_RW_HINT(r1, 0x40c, &(0x7f0000f88000)) 2018/02/14 02:31:10 executing program 5: mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x3, 0x32, 0xffffffffffffffff, 0x0) add_key(&(0x7f0000002000-0x8)='keyring\x00', &(0x7f0000003000)={0x73, 0x79, 0x7a}, &(0x7f0000003000-0x1a)="e415a048b002f55df757c067cd3d71463eba201edf5af5ee0d952e", 0x1b, 0xfffffffffffffffa) r0 = socket$inet_sctp(0x2, 0x2000006, 0x84) mmap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000004000)={0x4, [0x0, 0x0, 0x0, 0x0]}, &(0x7f0000004000)=0x14) mmap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x73, &(0x7f0000001000)={r1, 0x2, 0x0, 0x7, 0x1}, &(0x7f0000005000-0x4)=0x18) 2018/02/14 02:31:10 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000d64000-0x28)={@syzn={0x73, 0x79, 0x7a, 0x0}, 0x0}) sendmsg$nl_route(r0, &(0x7f0000678000-0x38)={&(0x7f0000b6f000)={0x10}, 0xc, &(0x7f0000b27000-0x10)={&(0x7f00001aa000-0x58)=@ipv6_newroute={0x30, 0x18, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, {0xa, 0x0, 0x2}, [@RTA_MULTIPATH={0x14, 0x9, [{0x9, 0x0, 0x0, r1}, {}]}]}, 0x30}, 0x1}, 0x0) 2018/02/14 02:31:10 executing program 1: mmap(&(0x7f0000000000/0xd11000)=nil, 0xd11000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) shutdown(r0, 0x0) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f0000000000)={@syzn={0x73, 0x79, 0x7a}, @ifru_addrs={0x2, 0xffffffffffffffff, @broadcast=0xffffffff}}) recvmmsg(r0, &(0x7f0000d10000)=[{{0x0, 0x0, &(0x7f0000891000-0x30)=[], 0x0, &(0x7f0000d0e000)=""/4096, 0x1000}}, {{&(0x7f0000d0e000)=@in={0x0, 0xffffffffffffffff, @rand_addr}, 0x10, &(0x7f0000d10000)=[{&(0x7f0000d0f000-0x6e)=""/110, 0x6e}, {&(0x7f0000071000-0xea)=""/234, 0xea}, {&(0x7f0000d0f000-0x53)=""/178, 0xb2}, {&(0x7f0000d0f000-0x3a)=""/58, 0x3a}, {&(0x7f0000408000-0xd6)=""/214, 0xd6}, {&(0x7f0000d0e000)=""/48, 0x30}], 0x6, &(0x7f0000b13000-0x9c)=""/156, 0x9c}}], 0x2, 0x10020, 0x0) mmap(&(0x7f0000d11000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$amidi(&(0x7f0000d12000-0xc)='/dev/amidi#\x00', 0x53dd, 0x0) setsockopt$packet_rx_ring(r1, 0x107, 0x5, &(0x7f0000659000-0x10)=@req={0x9, 0x7, 0xffffffffffffff0d}, 0x10) 2018/02/14 02:31:10 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000fd6000-0x10)={0x0, 0x1c, &(0x7f000051a000-0x58)=[@in6={0xa, 0xffffffffffffffff, 0x0, @empty, 0x19}]}, &(0x7f0000fde000)=0x10) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x20000000000000f8, &(0x7f000051a000-0x58)=@framed={{0x18}, [@ldst={0x2, 0x0, 0xb}], {0x95}}, &(0x7f0000c43000)='syzkaller\x00', 0xfffffffffffffffa, 0x1000, &(0x7f0000d36000-0x1000)=""/4096}, 0x48) r1 = syz_open_dev$audion(&(0x7f00005f8000-0xc)='/dev/audio#\x00', 0x3, 0x2000) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(r1, 0xc08c5334, &(0x7f0000f7c000)={0x4, 0xe885, 0x7, 'queue0\x00', 0x7ff}) shmget$private(0x0, 0x1000, 0x500, &(0x7f0000dc3000/0x1000)=nil) fallocate(r0, 0x1, 0x1001, 0x200000000042d) 2018/02/14 02:31:10 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00003c5000-0x9)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000147000-0x10)) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000a26000)={0x0, 0xfffffffffffffffc}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000001000)={0x0, 0x2, 0x0, 0x1000, &(0x7f000031e000/0x1000)=nil}) ioctl$KVM_SET_TSS_ADDR(r1, 0xae47, 0xd000) ioctl$KVM_RUN(r2, 0xae80, 0x0) 2018/02/14 02:31:10 executing program 3: mmap(&(0x7f0000000000/0x21d000)=nil, 0x21d000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) accept$alg(r0, 0x0, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-camellia-aesni-avx2\x00'}, 0x58) ioctl$EVIOCGVERSION(r0, 0x80044501, &(0x7f00000f8000-0x6c)=""/108) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000080000-0x91)="9fa0291e41797c3d71854a9fe2cd8586", 0x10) mmap(&(0x7f000021d000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f000021e000-0xa)='/dev/cuse\x00', 0x200100, 0x0) ioctl$TUNSETLINK(r1, 0x400454cd, &(0x7f0000164000)=0x10001) 2018/02/14 02:31:10 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_buf(r0, 0x6, 0x21, &(0x7f0000f2b000)="2be600e5e0ffff01000092c5001d8d9a", 0x10) setsockopt$inet6_tcp_buf(r0, 0x6, 0x1f, &(0x7f0000c1a000)="1a58660db814b39533775f3b040b8f99cd476072e68d97af0673699ddcfe762271b5fccfd7d635127dbb27dad9556f343c1953d8cd94fc5ec25fae0f1dde087f8504cda702157cb8d6b67f75dd99be805f1c3d75245521f32857d408e19cefd99ec4352293f6b777690aaf91fd9bb4794ce1034d52d681a69a59617b72d0a8158f1db5bd97373dad9302e14ca7c6fda4f7e5b774ae67f0b360310eb76df0b7d26d6f73ba8275d4f344e4c5cc0c91cefbd8056deeb08c9f40dbbb0e4e17cee18f74571d3c4f4c580d725c40c5139cb83ced68f99ff5e85df883a14cc4daa3", 0xde) close(r0) r1 = syz_open_dev$admmidi(&(0x7f000087b000-0xe)='/dev/admmidi#\x00', 0x1ff, 0x200) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffff9c, 0x84, 0x77, &(0x7f0000dc8000-0xe)={0x0, 0xffffffffffffff24, 0x3, [0xfffffffffffffffe, 0x12, 0x81]}, &(0x7f00003af000-0x4)=0xe) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r1, 0x84, 0x6c, &(0x7f0000d0d000-0x12)={r2, 0xa, "77367887ee2258260570"}, &(0x7f00008a0000-0x4)=0x12) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffff9c, 0x84, 0x76, &(0x7f0000cf9000-0x8)={0x0, 0x10000}, &(0x7f0000206000)=0x8) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f00006aa000)={r3, 0x100000000, 0x7, [0x1, 0x4, 0x4, 0x5, 0xcb, 0x2, 0x5]}, &(0x7f0000e80000-0x4)=0x16) 2018/02/14 02:31:10 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000d64000-0x28)={@syzn={0x73, 0x79, 0x7a, 0x0}, 0x0}) sendmsg$nl_route(r0, &(0x7f0000678000-0x38)={&(0x7f0000b6f000)={0x10}, 0xc, &(0x7f0000b27000-0x10)={&(0x7f00001aa000-0x58)=@ipv6_newroute={0x30, 0x18, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, {0xa, 0x0, 0x2}, [@RTA_MULTIPATH={0x14, 0x9, [{0x9, 0x0, 0x0, r1}, {}]}]}, 0x30}, 0x1}, 0x0) 2018/02/14 02:31:10 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$netlink(0x10, 0x3, 0x17) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_tcp(0x2, 0x1, 0x0) accept(r1, &(0x7f0000aa3000)=@vsock={0x0, 0x0, 0x0, @reserved}, &(0x7f0000424000)=0x10) getsockname$packet(0xffffffffffffff9c, &(0x7f0000a68000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @link_local}, &(0x7f00007bb000-0x4)=0x14) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000a50000)={'vcan0\x00', r4}) getsockopt$sock_linger(r2, 0x1, 0xd, &(0x7f00008e9000), &(0x7f000070f000-0x4)=0x8) clock_adjtime(0x0, &(0x7f0000b77000-0xd0)={0x10000, 0x9, 0x401, 0x3, 0x3, 0x200, 0x7f, 0x4, 0x10001, 0x0, 0x6, 0xc20a, 0x5, 0x4, 0x6, 0x3, 0xe22, 0x80000001, 0x6, 0x0, 0x3, 0x80000000, 0xff, 0x100000001, 0x6, 0x9}) getsockopt$inet_pktinfo(r3, 0x0, 0x8, &(0x7f0000182000)={0x0, @remote, @empty}, &(0x7f0000817000-0x4)=0xc) recvfrom(0xffffffffffffffff, &(0x7f0000840000)=""/22, 0x16, 0x40000101, &(0x7f00006ee000)=@can={0x1d, r5}, 0xffffffffffffff3c) r6 = socket$inet(0x2, 0x6, 0x0) mq_getsetattr(r0, &(0x7f000077c000-0x40)={0x5f0d, 0x6, 0x4, 0x0, 0x30, 0x5, 0x0, 0x80000000}, &(0x7f0000276000-0x40)) fremovexattr(r6, &(0x7f0000c0c000-0x1c)=@random={'os2.', 'md5sum*security/[#eth1-\x00'}) 2018/02/14 02:31:10 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0x5) r1 = socket(0x1e, 0x1, 0x0) getsockname$netlink(r1, &(0x7f0000856000-0xc), &(0x7f000061b000)=0xc) 2018/02/14 02:31:10 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) clock_getres(0x7, &(0x7f0000448000-0x10)) r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000fdf000)='/dev/rfkill\x00', 0x400, 0x0) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffff9c, 0x84, 0x0, &(0x7f000035c000)={0x0, 0x100000000, 0x80000001, 0x9b}, &(0x7f00008c1000)=0x10) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f000002b000-0xc)={r1, 0x5, 0x2, [0x3, 0x100000001]}, &(0x7f0000317000-0x4)=0xc) sendfile(r0, r0, &(0x7f0000cc4000), 0x800) fcntl$getownex(0xffffffffffffff9c, 0x10, &(0x7f00006d1000-0x8)) r2 = getpgrp(0xffffffffffffffff) r3 = syz_open_procfs(r2, &(0x7f00001db000-0x7)='ns/uts\x00') getsockopt$inet6_IPV6_IPSEC_POLICY(r3, 0x29, 0x22, &(0x7f0000a79000)={{{@in=@multicast1, @in6=@remote, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in=@broadcast}}, &(0x7f000045b000)=0xe8) ioprio_set$uid(0x3, r4, 0x1) openat(r3, &(0x7f000051f000)='./file0\x00', 0x0, 0x0) 2018/02/14 02:31:10 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mkdir(&(0x7f000082f000)='./control\x00', 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000e4c000)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000044000-0x20)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = creat(&(0x7f000028f000)='./control/file0\x00', 0x0) write$sndseq(r1, &(0x7f0000012000-0x2e)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x30) unlink(&(0x7f0000f86000)='./control/file0\x00') rmdir(&(0x7f000015e000-0xa)='./control\x00') unlink(&(0x7f0000093000-0x10)='./control/file2\x00') sendmsg$inet_sctp(r1, &(0x7f00003f8000-0x38)={&(0x7f0000ec7000)=@in6={0xa, 0x1, 0x4, @mcast1={0xff, 0x1, [], 0x1}, 0x3}, 0x1c, &(0x7f000090e000-0x10)=[{&(0x7f000042a000-0x9c)="22c49510941aaef4e7e52513be0feb5155b2eef85a773d5ed4512b47531ea042ee29d597e767b2ad3d3257fed8be1465a3b3291e0e9d9abd5f58500aaf7d5d91ebc28b4bd1a9c1966de13eddf7b2e935d9e7a9b985c9e39e0e1950efb8d5aead6bc764831e8e35b1ed2170604e2d9da2e7dbdb9941e335aed9b85f227ae4df2a98937c1c6c5d70bdedd52703036980d31613aab453264c8dcdeb1f1c", 0x9c}], 0x1, 0x0, 0x0, 0x80}, 0x4000000) rmdir(&(0x7f00002cd000-0x10)='./control/file1\x00') close(r0) 2018/02/14 02:31:10 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000d64000-0x28)={@syzn={0x73, 0x79, 0x7a, 0x0}, 0x0}) sendmsg$nl_route(r0, &(0x7f0000678000-0x38)={&(0x7f0000b6f000)={0x10}, 0xc, &(0x7f0000b27000-0x10)={&(0x7f00001aa000-0x58)=@ipv6_newroute={0x30, 0x18, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, {0xa, 0x0, 0x2}, [@RTA_MULTIPATH={0x14, 0x9, [{0x9, 0x0, 0x0, r1}, {}]}]}, 0x30}, 0x1}, 0x0) 2018/02/14 02:31:10 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00008b3000-0x58)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(aes)\x00'}, 0x58) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f0000ce1000-0xa)='/dev/cuse\x00', 0x400102, 0x0) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f00008f3000)="dc", 0x1) fcntl$getownex(r1, 0x10, &(0x7f00003c0000)) 2018/02/14 02:31:10 executing program 5: mq_unlink(&(0x7f0000000000)='\x00') 2018/02/14 02:31:10 executing program 6: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000dfe000-0xc)='/dev/rfkill\x00', 0x200000, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$KVM_GET_IRQCHIP(r0, 0xc208ae62, &(0x7f0000001000-0xd8)=@ioapic) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_RECVNXTINFO(r0, 0x84, 0x21, &(0x7f000039f000-0x4)=0x800, 0x4) r1 = syz_open_dev$tun(&(0x7f0000e2f000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00004c9000-0x28)={@generic="30609402000000000000067d08cebd5c", @ifru_names=@generic="8e11f1052996e56f7ff6b6d55cee091d"}) r2 = syz_open_dev$sndmidi(&(0x7f0000a26000)='/dev/snd/midiC#D#\x00', 0x6, 0x101000) ioctl$KVM_IOEVENTFD(r2, 0x4040ae79, &(0x7f0000fa6000)={0x10004, &(0x7f00002fd000), 0x2, r2, 0x7}) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f00000f3000)={0x4, 0x0, [{0x80000008, 0x8, 0x3, 0x1, 0x0, 0x3, 0x200}, {0xa, 0xff, 0x4, 0x42, 0x0, 0x1, 0x1000}, {0x8000000f, 0x0, 0x1, 0x5, 0x200, 0x80000001}, {0xb, 0x1000, 0x2, 0x8, 0x42, 0xb881, 0x7}]}) sendto$llc(r2, &(0x7f0000743000)="618d804cd321a7f104af6ccfb3a7d9f96c9424349f952fffd1224da456641ecda8a94cd197575105abb476385b151122081cc8d329e916450fafbf0a0a420dd2e181ed9b7089e23bd553d37493f995a67094433ba0fb24fe6b8165ba13662dcdff4825829cde1ba11d127d8f09ece601871446a659e5306803adc718a2", 0x7d, 0x80, &(0x7f0000118000)={0x1a, 0x1c, 0x7, 0x7, 0x1, 0x9b, @local={[0xaa, 0xaa, 0xaa, 0xaa], 0x0, 0xaa}}, 0x10) r3 = syz_open_dev$tun(&(0x7f0000663000)='/dev/net/tun\x00', 0x0, 0x204) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000198000)={@generic="30609402000000000000067d08cebd5c", @ifru_data=&(0x7f0000869000-0x20)="a7c457caa7f6e0bb9dd6a14e5b7c214bbdbbb603b2d69f07fce6c8489896f803"}) ioctl$TUNATTACHFILTER(r3, 0x401054d5, &(0x7f00001e3000)={0x1, &(0x7f0000afa000)=[{0x6}]}) r4 = socket$nfc_llcp(0x27, 0x3, 0x1) fcntl$getownex(r4, 0x10, &(0x7f0000035000)) 2018/02/14 02:31:10 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f000077c000-0xb)='/dev/audio\x00', 0x0, 0x0) getsockopt$inet6_dccp_buf(r0, 0x21, 0xf, &(0x7f00007f6000-0x3)=""/71, &(0x7f00004fc000-0x4)=0x47) syz_emit_ethernet(0x36, &(0x7f0000ee3000)={@link_local={0x1, 0x80, 0xc2}, @dev={[0xaa, 0xaa, 0xaa, 0xaa]}, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x28, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @dev={0xac, 0x14}, @broadcast=0xffffffff, {[@generic={0x83, 0x2}]}}, @gre={{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x880b, 0x0, 0x0, []}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, []}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, []}}}}}}, &(0x7f0000aab000-0x14)={0x0, 0x0, []}) 2018/02/14 02:31:10 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000d64000-0x28)={@syzn={0x73, 0x79, 0x7a, 0x0}, 0x0}) sendmsg$nl_route(r0, &(0x7f0000678000-0x38)={&(0x7f0000b6f000)={0x10}, 0xc, &(0x7f0000b27000-0x10)={&(0x7f00001aa000-0x58)=@ipv6_newroute={0x30, 0x18, 0x303, 0xffffffffffffffff, 0xffffffffffffffff, {0xa}, [@RTA_MULTIPATH={0x14, 0x9, [{0x9, 0x0, 0x0, r1}, {}]}]}, 0x30}, 0x1}, 0x0) 2018/02/14 02:31:10 executing program 1: mmap(&(0x7f0000000000/0x10000)=nil, 0x10000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_AGP_FREE(0xffffffffffffffff, 0x40206435, &(0x7f0000002000)={0x0, 0x0, 0x0, 0x44}) socket$inet6_tcp(0xa, 0x1, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0x5, &(0x7f0000002000)=@framed={{0x18}, [@jmp={0x4, 0x0, 0x3}], {0x95}}, &(0x7f0000004000-0xa)='syzkaller\x00', 0x3, 0xc3, &(0x7f0000386000)=""/195}, 0x48) 2018/02/14 02:31:10 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) capset(&(0x7f0000582000-0x8)={0x19980330}, &(0x7f00005cd000-0x18)) r0 = accept4$ax25(0xffffffffffffff9c, &(0x7f00002b3000), &(0x7f0000229000-0x4)=0x10, 0x80000) ioctl$sock_inet_SIOCGIFBRDADDR(r0, 0x8919, &(0x7f0000567000-0x20)={@common='ip6_vti0\x00', @ifru_addrs={0x2, 0x2, @multicast1=0xe0000001}}) socketpair$inet6_dccp(0xa, 0x6, 0x0, &(0x7f00009ff000)={0x0, 0x0}) ioctl$sock_inet_SIOCSIFDSTADDR(r1, 0x8918, &(0x7f0000db8000)={@syzn={0x73, 0x79, 0x7a, 0x0}, @ifru_flags=0x1}) fchdir(r2) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8916, &(0x7f0000754000-0x20)={@generic="36aba9dcdc51749bbe9b4db98a5673ca", @ifru_flags}) 2018/02/14 02:31:10 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00003c5000-0x9)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000147000-0x10)) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000a26000)={0x0, 0xfffffffffffffffc}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f000044f000)='/proc/self/net/pfkey\x00', 0x200, 0x0) r4 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f000081b000-0x1e)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$TUNSETSTEERINGEBPF(r3, 0x800454e0, &(0x7f0000ce7000)=r4) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000001000)={0x0, 0x2, 0x0, 0x1000, &(0x7f000031e000/0x1000)=nil}) ioctl$KVM_SET_TSS_ADDR(r1, 0xae47, 0xd000) ioctl$KVM_RUN(r2, 0xae80, 0x0) 2018/02/14 02:31:10 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x1f, 0x5, 0x9) ioctl$fiemap(0xffffffffffffffff, 0xc020660b, &(0x7f0000000000)={0x0, 0x800000000008000, 0x0, 0x5, 0x0, []}) ioctl(r0, 0x8916, &(0x7f0000000000)) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f0000256000)={0x0}, &(0x7f0000ed1000-0x4)=0x8) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000f2c000-0x8)={r1, 0x9}, 0x8) ioctl(r0, 0x8936, &(0x7f0000000000)) r2 = openat(0xffffffffffffff9c, &(0x7f0000734000-0x8)='./file0\x00', 0x80, 0x2) getdents(r0, &(0x7f0000e0e000+0x8a5)=""/246, 0xf6) ioctl$KVM_X86_GET_MCE_CAP_SUPPORTED(r2, 0x8008ae9d, &(0x7f00006b7000)=""/28) 2018/02/14 02:31:10 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) getsockopt$inet_int(r0, 0x0, 0x3a, &(0x7f0000b42000-0x4), &(0x7f00005d9000-0x4)=0x4) connect$inet(r0, &(0x7f0000d2f000-0x10)={0x2, 0xffffffffffffffff, @dev={0xac, 0x14, 0x0, 0x16}}, 0x10) setsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000ff1000-0x4)=0x8000000000003, 0x4) sendto$inet(r0, &(0x7f0000865000), 0xffe4, 0x0, &(0x7f0000fda000-0x10)={0x2, 0x0, @rand_addr}, 0x10) 2018/02/14 02:31:10 executing program 1: mmap(&(0x7f0000000000/0x22000)=nil, 0x22000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) mmap(&(0x7f0000022000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000023000-0x9)='/dev/vcs\x00', 0x2000, 0x0) mmap(&(0x7f0000022000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000019000), &(0x7f0000010000-0x4)=0x14) ioctl$EVIOCGBITSND(r1, 0x80404532, &(0x7f0000023000-0xcf)=""/207) mmap(&(0x7f0000023000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) open(&(0x7f0000023000)='./file0\x00', 0x109000, 0x0) bind$netlink(r0, &(0x7f0000011000-0xc)={0x10, 0x0, 0xffffffffffffffff, 0x120202}, 0xc) getsockname(r0, &(0x7f000001c000)=@pppol2tpv3in6={0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0xffffffffffffffff, 0x0, @loopback}}}, &(0x7f000001d000-0x4)=0x3a) ioctl$sock_FIOGETOWN(r2, 0x400454c8, &(0x7f0000001000-0x4)) r3 = pkey_alloc(0x0, 0x2) pkey_free(r3) 2018/02/14 02:31:10 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000b4c000-0x2c)={0x1f, 0x100000000019, 0x22, 0x1, 0x80}, 0x2c) writev(r0, &(0x7f00004c8000)=[{&(0x7f000060d000-0xb1)="fd", 0x1}], 0x1) 2018/02/14 02:31:10 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000d64000-0x28)={@syzn={0x73, 0x79, 0x7a, 0x0}, 0x0}) sendmsg$nl_route(r0, &(0x7f0000678000-0x38)={&(0x7f0000b6f000)={0x10}, 0xc, &(0x7f0000b27000-0x10)={&(0x7f00001aa000-0x58)=@ipv6_newroute={0x30, 0x18, 0x303, 0xffffffffffffffff, 0xffffffffffffffff, {0xa}, [@RTA_MULTIPATH={0x14, 0x9, [{0x9, 0x0, 0x0, r1}, {}]}]}, 0x30}, 0x1}, 0x0) 2018/02/14 02:31:10 executing program 3: mmap(&(0x7f0000000000/0xfd5000)=nil, 0xfd5000, 0x300000c, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_fuse_mount(&(0x7f0000f65000)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$FUSE_DEV_IOC_CLONE(r0, 0x8004e500, &(0x7f00004e2000)=0xffffffffffffffff) r1 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000f4a000)='/selinux/mls\x00', 0x0, 0x0) mmap(&(0x7f0000fd5000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$EVIOCSABS0(r1, 0x401845c0, &(0x7f0000fd6000-0x18)={0x0, 0x10001, 0xffff, 0x9, 0x100, 0x1ff}) 2018/02/14 02:31:10 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000443000)={@common='lo\x00', 0x0}) prctl$intptr(0x21, 0x1) prctl$void(0x22) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f000008c000)=0x8, 0x4) fgetxattr(r0, &(0x7f0000a0a000-0x14)=@random={'osx.', 'lo\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'}, &(0x7f00007f8000-0x94)=""/148, 0x94) r2 = syz_open_dev$sg(&(0x7f0000c34000)='/dev/sg#\x00', 0x7cc, 0x109000) ioctl$KVM_GET_CLOCK(r2, 0x8030ae7c, &(0x7f000019a000)) sendto$packet(r0, &(0x7f0000e72000-0x3c)="2d01000000e6000000000300000000000000000174022fa57987b94d283f29cdff2fad6929e451ae2b595acd33a161e0b02380aad7f2a8390a9e5c60", 0x3c, 0x0, &(0x7f0000456000-0x14)={0x11, 0x200000000800, r1, 0x1, 0x0, 0x6, @dev={[0xaa, 0xaa, 0xaa, 0xaa]}}, 0x14) [ 58.670154] IPv6: NLM_F_REPLACE set, but no existing node found! 2018/02/14 02:31:10 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000d2b000-0x78)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = accept$inet6(0xffffffffffffffff, &(0x7f0000f41000-0x1c)={0x0, 0xffffffffffffffff, 0x0, @empty}, &(0x7f0000e2f000)=0x1c) getsockopt$inet6_udp_int(r0, 0x11, 0x64, &(0x7f00005ec000), &(0x7f0000d52000)=0x4) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000d62000-0x11)='net/ip6_mr_cache\x00') recvfrom$inet6(r1, &(0x7f0000577000-0x65)=""/101, 0x65, 0x1, &(0x7f0000874000)={0xa, 0x3, 0x8, @remote={0xfe, 0x80, [], 0x0, 0xbb}, 0xc19}, 0x1c) r2 = syz_open_dev$sndtimer(&(0x7f0000001000-0xf)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f00009a4000)=0x0) syz_open_procfs(r3, &(0x7f0000b86000-0x6)='wchan\x00') ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r2, 0xc0145401, &(0x7f0000000000)) [ 58.744711] IPv6: NLM_F_REPLACE set, but no existing node found! 2018/02/14 02:31:10 executing program 5: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000001000-0x1d)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) r1 = getpgid(0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000000)=r1) r2 = socket(0x2, 0x3, 0x6) getsockopt(r2, 0xff, 0x0, &(0x7f0000000000), &(0x7f0000002000)) 2018/02/14 02:31:10 executing program 7: r0 = shmget$private(0x0, 0x2000, 0x1182, &(0x7f0000a94000/0x2000)=nil) shmctl$SHM_UNLOCK(r0, 0xc) r1 = socket$netlink(0x10, 0x3, 0x8) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r2 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000001000-0xc)='/dev/rfkill\x00', 0x8000, 0x0) ioctl$EVIOCSABS3F(r2, 0x401845ff, &(0x7f0000eab000-0x18)={0x2, 0x2, 0x1, 0x9, 0xfffffffffffffff9, 0xfcc}) fcntl$getownex(r2, 0x10, &(0x7f0000001000-0x8)) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt(r1, 0x3f, 0x0, &(0x7f0000002000-0x37)="6f60257c264aa6c80e72ba43f238840617d60d8f4bf0a950476799d437bca7a3dff5b829556f964d38b021e0300566f74521e9576b98da", 0xfffffdca) 2018/02/14 02:31:10 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$can_bcm(0x1d, 0x2, 0x2) capset(&(0x7f00000fc000)={0x19980330}, &(0x7f0000244000)) ioctl$sock_ifreq(r0, 0x89f2, &(0x7f0000008000)={@common='sit0\x00', @ifru_data=&(0x7f0000bc9000-0x20)="00009e1908e8af7d6f1735df9846e4f13e566e2bd2d7b04d929d09000100f47b"}) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f000073d000)='/dev/qat_adf_ctl\x00', 0x880, 0x0) pipe2(&(0x7f00000f8000), 0x80000) ioctl$sock_inet_sctp_SIOCINQ(r1, 0x541b, &(0x7f000079c000-0x4)) 2018/02/14 02:31:10 executing program 0: mmap(&(0x7f0000000000/0x18000)=nil, 0x18000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x6, 0x0) splice(r0, &(0x7f000000b000), r0, &(0x7f0000016000-0x8), 0xfffffffffffffffe, 0x4) connect$inet6(r0, &(0x7f0000017000-0x1c)={0xa, 0xffffffffffffffff, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff, 0xaa}, 0x80}, 0x17) 2018/02/14 02:31:10 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000b2f000)={0xa, 0xffffffffffffffff, 0x0, @loopback={0x0, 0x1}}, 0x1c) getsockopt$inet6_int(r0, 0x29, 0x1, &(0x7f00005e2000-0x4), &(0x7f0000087000-0x4)=0xfffffffffffffcff) r1 = syz_open_dev$midi(&(0x7f000042d000)='/dev/midi#\x00', 0x3ff, 0x440) getsockopt$bt_BT_RCVMTU(r1, 0x112, 0xd, &(0x7f0000974000-0x2)=0x200, &(0x7f0000b30000)=0x2) 2018/02/14 02:31:10 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000d64000-0x28)={@syzn={0x73, 0x79, 0x7a, 0x0}, 0x0}) sendmsg$nl_route(r0, &(0x7f0000678000-0x38)={&(0x7f0000b6f000)={0x10}, 0xc, &(0x7f0000b27000-0x10)={&(0x7f00001aa000-0x58)=@ipv6_newroute={0x30, 0x18, 0x303, 0xffffffffffffffff, 0xffffffffffffffff, {0xa}, [@RTA_MULTIPATH={0x14, 0x9, [{0x9, 0x0, 0x0, r1}, {}]}]}, 0x30}, 0x1}, 0x0) 2018/02/14 02:31:10 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00003c5000-0x9)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x9) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000ee2000)={0x0, 0x80000000}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000a26000)={0x0, 0xfffffffffffffffc}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000001000)={0x0, 0x2, 0x0, 0x1000, &(0x7f000031e000/0x1000)=nil}) ioctl$KVM_SET_TSS_ADDR(r1, 0xae47, 0xd000) ioctl$KVM_RUN(r2, 0xae80, 0x0) 2018/02/14 02:31:10 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = request_key(&(0x7f000094e000)='syzkaller\x00', &(0x7f0000d11000)={0x73, 0x79, 0x7a}, &(0x7f0000855000)='\x00', 0xfffffffffffffff9) r1 = syz_open_dev$audion(&(0x7f00001d9000-0xc)='/dev/audio#\x00', 0x1, 0x288000) ioctl$TIOCNOTTY(r1, 0x5422) ioctl$sock_ifreq(r1, 0x0, &(0x7f0000883000)={@syzn={0x73, 0x79, 0x7a, 0x0}, @ifru_ivalue=0xeb}) keyctl$setperm(0x5, r0, 0x0) 2018/02/14 02:31:10 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000015000-0x78)={0x1, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$mouse(&(0x7f00008bc000-0x12)='/dev/input/mouse#\x00', 0x7, 0x10600) ioctl$VHOST_VSOCK_SET_RUNNING(r1, 0x4004af61, &(0x7f000088e000)=0x1) mmap(&(0x7f00002c3000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40042409, 0x0) 2018/02/14 02:31:10 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cuse(0xffffffffffffff9c, &(0x7f00006a6000)='/dev/cuse\x00', 0x0, 0x0) io_setup(0x203, &(0x7f0000d5b000-0x8)=0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000dcc000)) clock_gettime(0x0, &(0x7f0000291000)={0x0, 0x0}) io_getevents(r1, 0x1, 0x1, &(0x7f0000c8a000-0x80)=[{}], &(0x7f000018e000-0x10)={0x0, r2+10000000}) io_submit(r1, 0x1, &(0x7f000044b000)=[&(0x7f0000404000-0x40)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000e28000-0x27), 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}]) capset(&(0x7f0000000000)={0x19980330}, &(0x7f0000002000-0x18)) socket$key(0xf, 0x3, 0x2) 2018/02/14 02:31:10 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000a0a000-0x8)='./file0\x00', 0x0) io_setup(0xb, &(0x7f0000ee9000)=0x0) io_submit(r1, 0x5, &(0x7f0000c43000-0x28)=[&(0x7f0000598000-0x40)={0x0, 0x0, 0x0, 0x7, 0x4f2, r0, &(0x7f0000eee000-0xcf)="1047482f5d068ac72e7fcc437bc6f223ab709c8313924348acad7dd904be0436989b45767e310f92991afeff5d1bc23a84571a1a2c1ccd579c4c94da1a826151e79c2810741a12972deede0364459bdc58f5d3ac5c36a92b66352b3225dc17e0143e28fe7852dd1aae7f2ae3ea9cc1c38ccca834f3f4177302cdc068231fba27f2e64603887d968d9767e6f79c65d8bc1e37c69c1de260513aea0d1296d1bbd17d0cbc7977124dc58f76791e021b512cb901f6937fd9795019f7394e6c08dc9ac3df85473a691dbcb12291f899ef03", 0xcf, 0x3d, 0x0, 0x1, r0}, &(0x7f0000cd8000-0x40)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f00009ea000)="78f32af064328725ce297600ec41ff771b756e02289ead8348ee78ec416c1c1016bded3c3b652ef06c3d368af412edc740199c672174a4adf51ee2d91a211ced40c96fbb8a4f2329420d80959ef02d026391e8ef63801ae7f09172f65625c5280a3e037b88adcc31bc38273357", 0x6d, 0x3, 0x0, 0x0, r0}, &(0x7f0000d35000)={0x0, 0x0, 0x0, 0x2, 0x100000000, r0, &(0x7f0000a74000-0x7c)="9c0bad7003cc060f5833de0f090ca1e89a454c21361d7bb26dee5788ccec7ddc54b16947c8eea96cabff50e33f8dca29dfb737cde3d587b333b430267227b870880d6d769559c3482412246208f6162e8e2b435cbdc183538ae2854d297575d91f6a0e9a18451eeb6b7ff03c0964cde2c33b1a4f4e2a9fe202f2423f", 0x7c, 0x4, 0x0, 0x0, r0}, &(0x7f0000f1b000)={0x0, 0x0, 0x0, 0xb, 0x5, r0, &(0x7f0000925000), 0x0, 0x3, 0x0, 0x0, r0}, &(0x7f000032a000-0x40)={0x0, 0x0, 0x0, 0xf, 0xa658, r0, &(0x7f0000b5b000-0x13)="e823664e7d8d11df05ee369283e4b5b3477807", 0x13, 0x44a2, 0x0, 0x1, r0}]) write(r0, &(0x7f00008b5000)="952ff6a534b25db557e44f25fb7e16b38a34e1c1c02a388b5b94adfe1adb92871731f77eb6c9a23295527c63ff6b9dd076f4b23fd0ec647c25e078621a2b6c43cc4c54ef3c19b60cc2d1f325a77beff0ba426c603b12f602cb5fd5035331823d3bc2ba15214659d588e0dec4a4bee41e436ff965548b958f8839647af50e20e42ed475544c969b593bef0380acd731a12b4a3531392966083f9243e9dda38f70948054767766a0e4c59f07804ca3027c3c874e3542ac00bb9b0ef28fc47e7a53df7c0aac00860c5461cac0f5166dff402a8a0a935d8fa8c6b002e1", 0xdb) fremovexattr(r0, &(0x7f0000676000-0x14)=@known='security.capability\x00') inotify_add_watch(r0, &(0x7f00002d1000)='./file0\x00', 0x280) ioctl$fiemap(r0, 0xc020660b, &(0x7f000071a000)={0x40000, 0xa8e, 0x2, 0x516, 0x5, [{0x2, 0x7, 0x3, 0x0, 0x0, 0x500}, {0x1, 0x0, 0x7, 0x0, 0x0, 0x280}, {0xffffffffffffffc1, 0x4, 0x7, 0x0, 0x0, 0x602}, {0x3, 0x6, 0x400, 0x0, 0x0, 0x108}, {0x6, 0x8, 0x5, 0x0, 0x0, 0x8}]}) 2018/02/14 02:31:10 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000d64000-0x28)={@syzn={0x73, 0x79, 0x7a, 0x0}}) sendmsg$nl_route(r0, &(0x7f0000678000-0x38)={&(0x7f0000b6f000)={0x10}, 0xc, &(0x7f0000b27000-0x10)={&(0x7f00001aa000-0x58)=@ipv6_newroute={0x1c, 0x18, 0x303, 0xffffffffffffffff, 0xffffffffffffffff, {0xa, 0x0, 0x2}, []}, 0x1c}, 0x1}, 0x0) [ 58.833344] audit: type=1400 audit(1518575470.865:58): avc: denied { create } for pid=9694 comm="syz-executor7" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_iscsi_socket permissive=1 [ 58.867131] IPv6: NLM_F_REPLACE set, but no existing node found! 2018/02/14 02:31:10 executing program 5: mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffff9c, 0x84, 0xe, &(0x7f0000001000-0xb8)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in={{0x2, 0xffffffffffffffff, @multicast2=0xe0000002}}}}, &(0x7f000052f000)=0xb8) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000000000)={r0, 0x7fffffff}, &(0x7f0000003000-0x4)=0x8) mmap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r2 = creat(&(0x7f0000004000)='./file0\x00', 0x20) mmap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair$inet6(0xa, 0x8080f, 0x0, &(0x7f0000004000-0x8)) fcntl$getownex(r2, 0x10, &(0x7f0000005000-0x8)) r3 = accept(0xffffffffffffff9c, 0x0, &(0x7f0000003000-0x4)) ioctl$sock_ipx_SIOCSIFADDR(r3, 0x8916, &(0x7f0000003000-0x20)={"eb52be2b16037e5f7a2233b014aba5fa", {0x4, 0x5, 0xfbb1, "bf632f24f9fc", 0xffffffff}}) io_setup(0xfffffffffffffffc, &(0x7f0000002000-0x8)=0x0) r5 = syz_open_dev$audion(&(0x7f0000001000-0xc)='/dev/audio#\x00', 0x3, 0x101602) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) connect$bt_sco(r2, &(0x7f0000005000)={0x1f, {0x4c, 0x4, 0x9, 0x80000000, 0x59, 0x8}}, 0x8) mmap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r6 = syz_open_dev$dmmidi(&(0x7f0000004000)='/dev/dmmidi#\x00', 0x0, 0x224000) mmap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r7 = eventfd(0x4) mmap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) openat$rfkill(0xffffffffffffff9c, &(0x7f0000006000-0xc)='/dev/rfkill\x00', 0x200, 0x0) mmap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r8 = syz_open_dev$vcsn(&(0x7f0000004000)='/dev/vcs#\x00', 0x7, 0x100) mmap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r9 = syz_open_dev$sndmidi(&(0x7f0000002000)='/dev/snd/midiC#D#\x00', 0x4, 0x100) mmap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) io_submit(r4, 0x5, &(0x7f0000004000)=[&(0x7f0000005000-0x40)={0x0, 0x0, 0x0, 0x7, 0x800000000, r3, &(0x7f0000001000-0xb6)="f96c2c23bf1653ffe450d63cf849695a9a12fc82deb0bee5654c9a388046d5bc814b9c873e8f99802dfee90317488f027aefc5f76538e0aee22a31debe99828fde5c075b4ef32e2ba258e0a443c65fec76ffb5d074e33b970d7fab51ab5f2d87b2b7c40ff86c741d6db00dcb261e929a21998a584c477e12d24be3b6e6cdfd192560c525c64f4d15cd12f6b306f3d24430e4ab8075f6db096793208294c1c32417c60135d04015f9dba0be425c5208c2be3191a85c83", 0xb6, 0x2, 0x0, 0x0, r5}, &(0x7f0000003000-0x40)={0x0, 0x0, 0x0, 0x6, 0x4, r3, &(0x7f0000002000)="36eae7edf71ed34d26ebfae69b325fa113759fba11c2740d3661c94bc41d8589360d16a87b6f1824c55c2516e9d8b08657c393b1f26b3ba84187b11175dbb9261527efb7204eeb6f39fe481677806820b80ac3d6f1617bef1edd7ca6adbd532933494b6480d353cb509a5261ac82fae68f5288b2ff3136c72a16b5dc", 0x7c, 0x1, 0x0, 0x1, r6}, &(0x7f0000005000-0x21)={0x0, 0x0, 0x0, 0x1, 0x7, r3, &(0x7f0000004000)="ec4843db27d98cfc7ab433f0164d2c1a754031d6fae7395c69cac966b184bea47d3fa6a315f09aadcd4803c6c5a66a98fd72d1ec494d7c74cd918a7dd551396b1b60b13d54adc82236741c258a5d04a5a490a2b3f6d3ae15034d204ef8cf8878a6ff4db90a79340ffdeb28", 0x6b, 0x1f, 0x0, 0x1, r7}, &(0x7f0000004000)={0x0, 0x0, 0x0, 0x6, 0x200, r3, &(0x7f0000004000-0x9b)="489c99b67a2ff3a4538de9a71dbcd851836bf8acbebd22aa1c8acb4ba87f0923a0756f24972653b0a1708e59f5ec5480a14e0b90aff01c2c77b1ed5c73443d4460b6fdca43c34fa4ea3de84f447d81be86cf56e036ae308d5e519c272b519b0d4510993dd5e1110ba7fa7f86ca94c5876aa118b7bf6270997c2506df5044d5ded2394f29426e05a60d7796f085431edf3d0797f2ea93026cf8b0ff", 0x9b, 0x8, 0x0, 0x1, r8}, &(0x7f0000004000)={0x0, 0x0, 0x0, 0x6, 0x8, r3, &(0x7f0000000000)="c18f7da1019246aa38a7a93d943e9e8165e7f1ec3a05b3ddf9d9be568bf5146edff41dc05abe2b7700d9d399eaf1b388bd44902d7e11ca1d0cbc3116d2a7e55c61ac17779cdb1d823694b88ac856df9e39291c07bed04df13e7cbb20cbf38473684ee9d131b6173a48f1de3cbcecb0d5b85a670a7b431714534077cc5831a3de8827c9169a59643418d74bb6b3fc4ded01b469b865368b815dc1b85c26cd0e0904ff597a5585e558a9916c91a032ac5d09a60280b023", 0xb6, 0x3ff, 0x0, 0x0, r9}]) mmap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_RTOINFO(r3, 0x84, 0x0, &(0x7f0000004000-0x10)={r1, 0x6, 0x7, 0x7fff}, &(0x7f0000005000-0x4)=0x10) 2018/02/14 02:31:10 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000d64000-0x28)={@syzn={0x73, 0x79, 0x7a, 0x0}}) sendmsg$nl_route(r0, &(0x7f0000678000-0x38)={&(0x7f0000b6f000)={0x10}, 0xc, &(0x7f0000b27000-0x10)={&(0x7f00001aa000-0x58)=@ipv6_newroute={0x1c, 0x18, 0x303, 0xffffffffffffffff, 0xffffffffffffffff, {0xa, 0x0, 0x2}, []}, 0x1c}, 0x1}, 0x0) 2018/02/14 02:31:10 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mknod(&(0x7f00000cc000)='./file0\x00', 0x1040, 0x0) r0 = creat(&(0x7f00003e0000)='./file0\x00', 0x0) execve(&(0x7f0000f8b000-0x8)='./file0\x00', &(0x7f0000213000-0x38)=[], &(0x7f00006fd000-0x10)=[]) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80513}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$vcsa(&(0x7f00000a2000-0xb)='/dev/vcsa#\x00', 0x0, 0x0) open$dir(&(0x7f000050c000-0x8)='./file0\x00', 0x26102, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQNSD(r0, 0x894b, &(0x7f0000cad000)) 2018/02/14 02:31:10 executing program 0: r0 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000860000)='/selinux/status\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = getpgrp(0x0) getpriority(0x2, r1) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0x7, &(0x7f0000000000)={0x0, 0x7, 0xffffffffffffffe1, 0x100000000}, 0x10) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$sndseq(&(0x7f0000dcc000)='/dev/snd/seq\x00', 0x0, 0x0) gettid() ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(r2, 0xc08c5334, &(0x7f0000243000)={0x0, 0x0, 0x0, 'queue0\x00'}) 2018/02/14 02:31:10 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000c5a000)='/dev/cuse\x00', 0x41, 0x0) ioctl$KVM_SIGNAL_MSI(r0, 0x4020aea5, &(0x7f00005e8000)={0x4, 0x1f000, 0x2, 0x31, 0x7}) r1 = socket(0x11, 0x4000000000080003, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f00007b0000)={'vcan0\x00', 0x0}) sendto$packet(r1, &(0x7f0000699000), 0x0, 0x0, &(0x7f0000278000-0x14)={0x11, 0xd, r2, 0x1, 0x0, 0x6, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff]}, 0x14) 2018/02/14 02:31:11 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000e3d000-0x11)='/selinux/enforce\x00', 0x240c00, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000093000-0x20)={0x1ff, 0x0, 0x10000, 0x1000, &(0x7f00005cb000/0x1000)=nil}) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00003c5000-0x9)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000147000-0x10)) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000a26000)={0x0, 0xfffffffffffffffc}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000001000)={0x0, 0x2, 0x0, 0x1000, &(0x7f000031e000/0x1000)=nil}) ioctl$KVM_SET_TSS_ADDR(r2, 0xae47, 0xd000) ioctl$KVM_RUN(r3, 0xae80, 0x0) 2018/02/14 02:31:11 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x40000000015, 0x5, 0x0) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000298000)={0x81, 0x5}, 0x8) sendmsg$alg(r0, &(0x7f0000634000-0x38)={0x0, 0x0, &(0x7f0000d56000-0xa0)=[]}, 0x90) [ 58.973345] audit: type=1400 audit(1518575471.005:59): avc: denied { setfcap } for pid=9715 comm="syz-executor3" capability=31 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 2018/02/14 02:31:11 executing program 0: socket$inet6_icmp(0xa, 0x2, 0x3a) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014e000-0x38)={&(0x7f0000cdc000)={0x10}, 0xc, &(0x7f0000f9c000-0x10)={&(0x7f0000b44000-0x2d4)=@updpolicy={0xc4, 0x19, 0x1, 0xffffffffffffffff, 0xffffffffffffffff, {{@in=@multicast2=0xe0000002, @in=@dev={0xac, 0x14}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0xa}}, [@policy_type={0xc, 0x10, {0xffffffffffffffff}}]}, 0xc4}, 0x1}, 0x0) 2018/02/14 02:31:11 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000d64000-0x28)={@syzn={0x73, 0x79, 0x7a, 0x0}}) sendmsg$nl_route(r0, &(0x7f0000678000-0x38)={&(0x7f0000b6f000)={0x10}, 0xc, &(0x7f0000b27000-0x10)={&(0x7f00001aa000-0x58)=@ipv6_newroute={0x1c, 0x18, 0x303, 0xffffffffffffffff, 0xffffffffffffffff, {0xa, 0x0, 0x2}, []}, 0x1c}, 0x1}, 0x0) 2018/02/14 02:31:11 executing program 3: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$audion(&(0x7f0000001000-0xc)='/dev/audio#\x00', 0x1, 0x58000) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000001000-0x10)='/selinux/access\x00', 0x2, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_DEVICE(r0, 0xc00caee0, &(0x7f0000001000-0xc)={0x1, r1, 0x1}) r2 = socket$unix(0x1, 0x2, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x4, 0x32, 0xffffffffffffffff, 0x0) bind(r2, &(0x7f0000557000+0x130)=@generic={0x0, "0103000000000000000000000000000009a979f321b30c7bc8790405c7bad62e0a53a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb3151314a8ef1f1622ca5bdb9c8ead2000077aeb81c90001d6d7c980ee590c8b9f70dc136cb184a"}, 0x80) mremap(&(0x7f0000616000/0x4000)=nil, 0x4000, 0x800000, 0x3, &(0x7f00007fb000/0x800000)=nil) 2018/02/14 02:31:11 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000005000)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f0000016000-0x10)={&(0x7f0000899000-0x20)={0x14, 0x0, 0x0, 0x1, 0xffffffffffffffff, {}, []}, 0x14}, 0x1}, 0x0) syz_open_dev$sndmidi(&(0x7f00004a1000)='/dev/snd/midiC#D#\x00', 0x7ad, 0xa2000) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000ae4000-0x11)='/dev/vga_arbiter\x00', 0x200000, 0x0) pipe2(&(0x7f0000302000), 0x4000) r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000610000)='/dev/cuse\x00', 0x492402, 0x0) ioctl$VHOST_GET_FEATURES(r0, 0x8008af00, &(0x7f000077d000)) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f0000633000)='/dev/cuse\x00', 0x800, 0x0) ioctl$VHOST_VSOCK_SET_RUNNING(r1, 0x4004af61, &(0x7f0000a2d000-0x4)) mknod(&(0x7f0000e16000)='./file0\x00', 0x0, 0x0) r2 = add_key$keyring(&(0x7f0000cab000-0x8)='keyring\x00', &(0x7f0000e7c000)={0x73, 0x79, 0x7a, 0x0}, 0x0, 0x0, 0xffffffffffffffff) setsockopt$inet_sctp_SCTP_ADD_STREAMS(r1, 0x84, 0x79, &(0x7f000055f000-0x4)=0x1, 0x4) keyctl$set_timeout(0xf, r2, 0x0) 2018/02/14 02:31:11 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) capset(&(0x7f0000fc2000-0x8)={0x4000019980330}, &(0x7f0000002000-0x18)={0x0, 0xfffffffffff7ffff}) r0 = getpgrp(0x0) setpriority(0x0, r0, 0x0) pipe(&(0x7f000093b000-0x8)={0x0}) ptrace(0x4217, r0) ioctl$ASHMEM_SET_NAME(r1, 0x41007701, &(0x7f0000fe1000)='ppp1nodevself\x00') 2018/02/14 02:31:11 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000d64000-0x28)={@syzn={0x73, 0x79, 0x7a, 0x0}}) sendmsg$nl_route(r0, &(0x7f0000678000-0x38)={&(0x7f0000b6f000)={0x10}, 0xc, &(0x7f0000b27000-0x10)={&(0x7f00001aa000-0x58)=@ipv6_newroute={0x28, 0x18, 0x303, 0xffffffffffffffff, 0xffffffffffffffff, {0xa, 0x0, 0x2}, [@RTA_MULTIPATH={0xc, 0x9, [{}]}]}, 0x28}, 0x1}, 0x0) 2018/02/14 02:31:11 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) openat$autofs(0xffffffffffffff9c, &(0x7f0000b38000-0xc)='/dev/autofs\x00', 0x101000, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00002cc000-0x28)={@common='lo\x00', &(0x7f00004b5000)=@ethtool_ts_info={0x41}}) 2018/02/14 02:31:11 executing program 7: syz_emit_ethernet(0x34, &(0x7f000039a000)={@dev={[0xaa, 0xaa, 0xaa, 0xaa]}, @remote={[0xaa, 0xaa, 0xaa, 0xaa], 0xffffffffffffffff, 0xbb}, [], {@generic={0x8906, "1cbedbf25c4163f95b2062b2465d6b6cf9288a2a7b6bfc993fb011f422113b8c787b6dc8a075"}}}, &(0x7f0000fab000-0x10)={0x0, 0x1, [0x0]}) 2018/02/14 02:31:11 executing program 3: fstat(0xffffffffffffffff, &(0x7f000039f000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00005d6000)={0x0, 0x0, 0x0}, &(0x7f0000ead000)=0xc) setregid(r0, r1) r2 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000812000)='/selinux/avc/hash_stats\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCBRDELBR(r2, 0x89a1, &(0x7f0000000000)=@common='ip6_vti0\x00') 2018/02/14 02:31:11 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000c74000-0x58)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c\x00'}, 0x58) socketpair$inet_dccp(0x2, 0x6, 0x0, &(0x7f00004bc000-0x8)={0x0}) tee(r0, r1, 0x2, 0x2) r2 = accept$alg(r0, 0x0, 0x0) r3 = open(&(0x7f0000e28000)='./file0\x00', 0x28042, 0x0) fallocate(r3, 0x0, 0x40000, 0x1ff) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r3, 0x84, 0x77, &(0x7f00004e1000-0x12)={0x0, 0x8, 0x5, [0x10000, 0x4, 0x1, 0x694, 0x3]}, &(0x7f0000b66000)=0x12) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r3, 0x84, 0x7c, &(0x7f0000a53000-0x8)={r4, 0x1, 0x5}, 0x8) sendfile(r2, r3, &(0x7f0000d81000-0x8), 0x468c) 2018/02/14 02:31:11 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000d3c000-0x9)='/dev/kvm\x00', 0x800, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000147000-0x10)) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000a26000)={0x0, 0xfffffffffffffffc}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_ASSIGN_SET_MSIX_NR(r1, 0x4008ae73, &(0x7f0000d45000)={0x7ff, 0x817}) ioctl$KVM_SET_DEVICE_ATTR(r1, 0x4018aee1, &(0x7f0000b80000-0x18)={0x0, 0x9, 0x0, &(0x7f0000c45000-0x8)}) r3 = openat$ppp(0xffffffffffffff9c, &(0x7f000061e000-0x9)='/dev/ppp\x00', 0x100, 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r3, 0x6, 0x21, &(0x7f0000862000)="f0f99ec60f0fe2f4c2924041e0eaf13c", 0x10) mlock(&(0x7f0000d63000/0x1000)=nil, 0x1000) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000001000)={0x0, 0x2, 0x0, 0x1000, &(0x7f000031e000/0x1000)=nil}) ioctl$KVM_SET_TSS_ADDR(r1, 0xae47, 0xd000) ioctl$KVM_RUN(r2, 0xae80, 0x0) userfaultfd(0x80000) 2018/02/14 02:31:11 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) sysinfo(&(0x7f0000069000-0xe1)=""/225) modify_ldt$read_default(0x2, &(0x7f0000acb000-0x64)=""/100, 0x64) ioctl$sock_inet_SIOCDARP(0xffffffffffffffff, 0x8953, &(0x7f000000e000-0x44)={{0x2, 0xffffffffffffffff, @empty}, {0x0, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff]}, 0x8, {0x2, 0xffffffffffffffff, @broadcast=0xffffffff}, @common='erspan0\x00'}) r0 = openat$autofs(0xffffffffffffff9c, &(0x7f000070a000-0xc)='/dev/autofs\x00', 0x400400, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000463000)={0x0, @in6={{0xa, 0x3, 0x5, @empty, 0x80000000}}, 0x3, 0xfffffffffffffff7, 0x400, 0x9, 0x40}, &(0x7f0000cd3000-0x4)=0xa0) getsockopt$packet_int(r0, 0x107, 0x14, &(0x7f0000e17000), &(0x7f0000327000)=0x4) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f000065d000-0x8)={r1, 0xfffffffffffff1fe}, &(0x7f0000487000-0x4)=0x8) ioctl$sock_SIOCBRDELBR(r0, 0x89a1, &(0x7f0000feb000-0x10)=@syzn={0x73, 0x79, 0x7a, 0x0}) getsockopt$inet_tcp_int(r0, 0x6, 0x9, &(0x7f0000163000-0x4), &(0x7f00004f9000)=0x4) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000d78000)=[@in6={0xa, 0x0, 0x28b8, @empty, 0xff}, @in6={0xa, 0x2, 0x3, @dev={0xfe, 0x80, [], 0x0, 0xe}, 0x4}], 0x38) getsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000647000)={r2, 0x3ff, 0x800, 0x1f, 0x6, 0x6}, &(0x7f0000dac000)=0x14) syz_open_dev$dmmidi(&(0x7f0000958000)='/dev/dmmidi#\x00', 0x2e, 0x8400) ioctl$TUNSETVNETHDRSZ(r0, 0x400454d8, &(0x7f0000591000-0x4)=0x6) 2018/02/14 02:31:11 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000d64000-0x28)={@syzn={0x73, 0x79, 0x7a, 0x0}}) sendmsg$nl_route(r0, &(0x7f0000678000-0x38)={&(0x7f0000b6f000)={0x10}, 0xc, &(0x7f0000b27000-0x10)={&(0x7f00001aa000-0x58)=@ipv6_newroute={0x28, 0x18, 0x303, 0xffffffffffffffff, 0xffffffffffffffff, {0xa, 0x0, 0x2}, [@RTA_MULTIPATH={0xc, 0x9, [{}]}]}, 0x28}, 0x1}, 0x0) 2018/02/14 02:31:11 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$evdev(&(0x7f000000e000-0x12)='/dev/input/event#\x00', 0x0, 0x0) r1 = epoll_create1(0x0) r2 = fcntl$dupfd(r1, 0x406, r1) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffff9c, 0x84, 0x6, &(0x7f0000d08000)={0x0, @in6={{0xa, 0x2, 0x9, @dev={0xfe, 0x80, [], 0x0, 0xc}}}}, &(0x7f0000b6c000-0x4)=0x8c) setsockopt$inet_sctp6_SCTP_CONTEXT(r2, 0x84, 0x11, &(0x7f0000b87000)={r3, 0x9}, 0x8) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000546000)={0x30000007}) 2018/02/14 02:31:11 executing program 3: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) close(r0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$intptr(0x24, 0x7fffffff) 2018/02/14 02:31:11 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$cuse(0xffffffffffffff9c, &(0x7f00005d0000-0xa)='/dev/cuse\x00', 0x8010000080802, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) openat$ion(0xffffffffffffff9c, &(0x7f000044c000-0x9)='/dev/ion\x00', 0x0, 0x0) syz_open_dev$sg(&(0x7f0000e48000)='/dev/sg#\x00', 0x0, 0x0) openat$rfkill(0xffffffffffffff9c, &(0x7f0000801000)='/dev/rfkill\x00', 0x0, 0x0) unshare(0x20000400) pselect6(0x40, &(0x7f00000ac000-0x40)={0x3ffffd}, &(0x7f0000768000), &(0x7f0000086000), &(0x7f0000349000), &(0x7f0000f14000)={&(0x7f00001da000), 0x8}) pread64(r0, &(0x7f0000a4c000)=""/56, 0x38, 0x0) write$fuse(r0, &(0x7f00007df000)={0x1059, 0x0, 0x1, @random="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"}, 0x1059) 2018/02/14 02:31:11 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00003c5000-0x9)='/dev/kvm\x00', 0x0, 0x0) r1 = accept(0xffffffffffffffff, &(0x7f00007fe000-0x3a)=@pppol2tpv3in6={0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0xffffffffffffffff, 0x0, @empty}}}, &(0x7f0000b61000-0x4)=0x3a) setsockopt$packet_int(r1, 0x107, 0x1f, &(0x7f0000e7f000-0x4)=0x8, 0x4) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000147000-0x10)) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000a26000)={0x0, 0xfffffffffffffffc}) ioctl$KVM_RUN(r3, 0xae80, 0x0) r4 = openat$sequencer(0xffffffffffffff9c, &(0x7f000061c000-0xf)='/dev/sequencer\x00', 0x100, 0x0) openat$autofs(0xffffffffffffff9c, &(0x7f000042e000)='/dev/autofs\x00', 0x82000, 0x0) sendmsg$nl_route(r4, &(0x7f0000698000-0x38)={&(0x7f0000d43000)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000672000)={&(0x7f00008d0000-0x14)=@ipv6_getanyicast={0x14, 0x3e, 0x100, 0x6, 0x0, {0xa}, ["", "", "", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x40010}, 0x20000000) r5 = syz_open_procfs(0x0, &(0x7f0000d28000)='net/tcp6\x00') ioctl$VT_GETSTATE(r5, 0x5603, &(0x7f0000fa3000)={0xfffffffffffffffe, 0x1, 0x1}) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000001000)={0x0, 0x2, 0x0, 0x1000, &(0x7f000031e000/0x1000)=nil}) ioctl$KVM_SET_TSS_ADDR(r2, 0xae47, 0xd000) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_SIGNAL_MSI(r2, 0x4020aea5, &(0x7f00001b5000)={0x2, 0x100000, 0x37d, 0xff, 0xffffffffffff0000}) 2018/02/14 02:31:11 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000d64000-0x28)={@syzn={0x73, 0x79, 0x7a, 0x0}}) sendmsg$nl_route(r0, &(0x7f0000678000-0x38)={&(0x7f0000b6f000)={0x10}, 0xc, &(0x7f0000b27000-0x10)={&(0x7f00001aa000-0x58)=@ipv6_newroute={0x28, 0x18, 0x303, 0xffffffffffffffff, 0xffffffffffffffff, {0xa, 0x0, 0x2}, [@RTA_MULTIPATH={0xc, 0x9, [{}]}]}, 0x28}, 0x1}, 0x0) 2018/02/14 02:31:11 executing program 5: mmap(&(0x7f0000000000/0x15000)=nil, 0x15000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000007000)='/dev/loop#\x00', 0x0, 0x0) mmap(&(0x7f0000015000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair(0x1b, 0x5, 0x1000, &(0x7f0000015000)={0x0, 0x0}) mmap(&(0x7f0000015000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffff9c, 0x84, 0x1b, &(0x7f000000e000-0xd6)={0x0, 0xce, "2893e550d41dec639cefd431c5671cad4f3a0ab404383cb5c5b99d58baa65229313b485e45967594b802f18861f8949a3b15a4222575c5896f2091cef0da67267a2d8fae8d78a54f900e300a7d23ca4b616b705aa857eac99751d4f23a31abc7be2f60d376aeea6fad85203fe4171d43c6509d443bbce66ebe6f59e7ccc5bd4620b86f1d8686eb8ace720563169f6d4f725e3891c27e1e56ca1d6e4e905b2134b3bed34d9e6cc2f952a67845bfb9c4792d33705d59b8b1b8b5121754d829a572dd84c04d481fea1cdaad4d46cff2"}, &(0x7f0000015000)=0xd6) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f000000b000)={r3, 0xfffffffffffffff9, 0x2, 0xa41b, 0x1, 0x40}, &(0x7f000000d000-0x4)=0x14) ioctl(r0, 0x440000000000127f, &(0x7f000000e000-0x1)) mmap(&(0x7f0000016000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000017000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) syz_open_dev$sndtimer(&(0x7f0000003000-0xf)='/dev/snd/timer\x00', 0x0, 0x80401) futimesat(r2, &(0x7f0000002000-0x8)='./file0\x00', &(0x7f0000018000-0x20)={{0x0, 0x7530}, {0x0, 0x7530}}) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f0000015000-0xe8)={{{@in=@broadcast, @in=@empty, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in=@empty}}, &(0x7f0000016000)=0xe8) mmap(&(0x7f0000016000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000017000-0xc)={r4, @rand_addr=0x1, @loopback=0x7f000001}, 0xc) 2018/02/14 02:31:11 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000ecb000-0x10)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_ENDIAN(r0, 0x4008af13, &(0x7f0000322000)={0x1, 0xb2d}) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f000062f000-0x4)=0x0) syz_open_procfs(r1, &(0x7f0000ee9000-0x9)='loginuid\x00') r2 = openat$vsock(0xffffffffffffff9c, &(0x7f0000e26000-0x11)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_OWNER(r2, 0xaf01, 0x0) ioctl$VHOST_RESET_OWNER(r2, 0xaf02, 0x0) 2018/02/14 02:31:11 executing program 7: mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000001000)='/selinux/checkreqprot\x00', 0x40, 0x0) read(r0, &(0x7f0000001000-0x51)=""/81, 0x51) mmap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockname$packet(r0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote}, &(0x7f0000005000-0x4)=0x14) mmap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000005000-0xc)={r1, @multicast1=0xe0000001, @multicast1=0xe0000001}, 0xc) 2018/02/14 02:31:11 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) fcntl$getownex(r0, 0x10, &(0x7f00003a2000-0x8)) bind$alg(r0, &(0x7f0000b20000)={0x26, 'aead\x00', 0x0, 0x0, 'authencesn(sha3-224-generic,cbc-aes-aesni)\x00'}, 0x58) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x2) dup2(0xffffffffffffffff, 0xffffffffffffffff) write$selinux_validatetrans(r1, &(0x7f0000e65000-0x5d)={'system_u:object_r:admin_passwd_exec_t:s0', 0x20, 'system_u:object_r:lost_found_t:s0', 0x20, 0x31, 0x38, 0x20, '/usr/sbin/ntpd\x00'}, 0x5d) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000bc5000)="1703000000f1ff3da5ffffffff0000ff", 0x10) pipe2(&(0x7f000036c000-0x8)={0x0, 0x0}, 0x84000) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r2, 0xc058534f, &(0x7f00001d9000-0x58)={{0x0, 0x18}, 0x1}) sendmmsg$alg(0xffffffffffffffff, &(0x7f00007a6000-0xa8)=[], 0x0, 0x0) r3 = openat$cuse(0xffffffffffffff9c, &(0x7f0000417000-0xa)='/dev/cuse\x00', 0x10080, 0x0) inotify_add_watch(r3, &(0x7f0000568000-0x8)='./file0\x00', 0x80000000) 2018/02/14 02:31:11 executing program 0: mmap(&(0x7f0000000000/0xf84000)=nil, 0xf84000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000224000-0x2c)=[@in6={0xa, 0x3, 0x0, @empty}], 0x1c) sendto$inet6(r0, &(0x7f0000ab0000-0xf7)="b8", 0x1, 0x0, &(0x7f0000ab0000)={0xa, 0x3, 0x0, @loopback={0x0, 0x1}}, 0x1c) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000f81000)={0x0, @in6={{0xa, 0x3, 0x0, @loopback={0x0, 0x1}}}}, &(0x7f0000f81000)=0x98) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000f81000)={0x0, @in6={{0xa, 0x3, 0x0, @dev={0xfe, 0x80, [], 0x0, 0xa}}}}, 0x98) 2018/02/14 02:31:11 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000d64000-0x28)={@syzn={0x73, 0x79, 0x7a, 0x0}, 0x0}) sendmsg$nl_route(r0, &(0x7f0000678000-0x38)={&(0x7f0000b6f000)={0x10}, 0xc, &(0x7f0000b27000-0x10)={&(0x7f00001aa000-0x58)=@ipv6_newroute={0x30, 0x18, 0x303, 0xffffffffffffffff, 0xffffffffffffffff, {0xa, 0x0, 0x2}, [@RTA_MULTIPATH={0x14, 0x9, [{0x0, 0x0, 0x0, r1}, {}]}]}, 0x30}, 0x1}, 0x0) 2018/02/14 02:31:11 executing program 7: r0 = socket$nl_generic(0x10, 0x3, 0x10) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = add_key(&(0x7f000082a000-0x6)='logon\x00', &(0x7f0000000000)={0x73, 0x79, 0x7a, 0x0}, 0x0, 0x0, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r2 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_stats\x00', 0x0, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$EVIOCSABS2F(r2, 0x401845ef, &(0x7f0000002000)={0x8, 0x101, 0x6, 0x6, 0x5, 0xff}) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGSKNS(r0, 0x894c, &(0x7f0000004000-0x3)=0xffffffffffff0001) r3 = add_key$keyring(&(0x7f0000001000-0x8)='keyring\x00', &(0x7f0000001000)={0x73, 0x79, 0x7a, 0x2}, 0x0, 0x0, r1) keyctl$link(0x8, r3, r3) keyctl$negate(0xd, r1, 0x0, r3) 2018/02/14 02:31:11 executing program 1: mmap(&(0x7f0000000000/0xfdd000)=nil, 0xfdd000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) mmap(&(0x7f0000fdd000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fdd000)='/dev/sequencer2\x00', 0x200200, 0x0) mmap(&(0x7f0000fdd000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000fdd000)=[@in={0x2, 0x0, @multicast1=0xe0000001}, @in={0x2, 0x3, @rand_addr=0x1}, @in6={0xa, 0x3, 0x2, @dev={0xfe, 0x80, [], 0x0, 0x17}, 0x4}, @in={0x2, 0x1, @empty}], 0x4c) sendmsg$inet_sctp(r0, &(0x7f0000565000-0x38)={&(0x7f000013a000-0x10)=@in={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}, 0x10, &(0x7f000043d000-0x1)=[{&(0x7f0000719000-0xf6)="be", 0x1}], 0x1, &(0x7f000036d000-0x60)=[]}, 0x0) getsockopt$inet6_mreq(r0, 0x29, 0x0, &(0x7f00003f4000)={@mcast2}, &(0x7f0000b73000)=0x14) mmap(&(0x7f0000fdd000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000fdd000)={0x0, 0x3f, 0x3, 0x8}, &(0x7f0000028000)=0x10) mmap(&(0x7f0000fde000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_DEVICE(0xffffffffffffffff, 0xc00caee0, &(0x7f0000fdf000-0xc)={0x4, r0, 0x1}) getsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r3, 0x84, 0x12, &(0x7f0000a16000), &(0x7f0000147000)=0x4) mmap(&(0x7f0000fdd000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000fdd000)={0x0, 0x2, 0x4, 0x1f, r2}, &(0x7f0000dff000-0x4)=0x10) sendmmsg$inet_sctp(r0, &(0x7f000093f000-0x118)=[{&(0x7f00001f6000)=@in={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}, 0x10, &(0x7f0000b7a000-0x10)=[{&(0x7f0000968000)="b4", 0x1}], 0x1, &(0x7f00000c3000)=[]}, {&(0x7f0000958000-0x10)=@in={0x2, 0xffffffffffffffff, @multicast1=0xe0000001}, 0x10, &(0x7f000093e000)=[], 0x0, &(0x7f000093f000-0xf0)=[@sndinfo={0x20, 0x84, 0x2, {0x1}}], 0x30}], 0x2, 0x0) 2018/02/14 02:31:11 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000d64000-0x28)={@syzn={0x73, 0x79, 0x7a, 0x0}, 0x0}) sendmsg$nl_route(r0, &(0x7f0000678000-0x38)={&(0x7f0000b6f000)={0x10}, 0xc, &(0x7f0000b27000-0x10)={&(0x7f00001aa000-0x58)=@ipv6_newroute={0x30, 0x18, 0x303, 0xffffffffffffffff, 0xffffffffffffffff, {0xa, 0x0, 0x2}, [@RTA_MULTIPATH={0x14, 0x9, [{0x0, 0x0, 0x0, r1}, {}]}]}, 0x30}, 0x1}, 0x0) 2018/02/14 02:31:11 executing program 6: r0 = socket$inet_dccp(0x2, 0x6, 0x0) fallocate(r0, 0x1, 0x1ff, 0x2) mmap(&(0x7f0000000000/0xfc0000)=nil, 0xfc0000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000004000)='map_files\x00') execveat(r1, &(0x7f0000fbf000-0x8)='./file0\x00', &(0x7f0000fbe000)=[], &(0x7f0000f35000)=[], 0x0) 2018/02/14 02:31:11 executing program 7: semget$private(0x0, 0x3, 0x84) semget$private(0x0, 0x3, 0x304) semget$private(0x0, 0x3, 0x0) semget$private(0x0, 0x3, 0x88) r0 = semget(0x1, 0x3, 0x400) semctl$IPC_RMID(r0, 0x2, 0x10) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) rt_sigprocmask(0x3, &(0x7f0000b2a000), &(0x7f0000001000-0x8), 0x8) [ 59.358512] sg_write: data in/out 1969188161/45 bytes for SCSI command 0x74-- guessing data in; [ 59.358512] program syz-executor3 not setting count and/or reply_len properly [ 59.377129] audit: type=1400 audit(1518575471.403:60): avc: denied { ioctl } for pid=9813 comm="syz-executor7" path="socket:[30612]" dev="sockfs" ino=30612 ioctlcmd=0x894c scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 59.470560] sg_write: data in/out 1969188161/45 bytes for SCSI command 0x74-- guessing data in; [ 59.470560] program syz-executor3 not setting count and/or reply_len properly 2018/02/14 02:31:11 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000d73000)='./file0\x00', 0x0) mount(&(0x7f0000018000)='./file0\x00', &(0x7f000001c000)='./file0\x00', &(0x7f0000019000-0x6)='ramfs\x00', 0x0, &(0x7f000002c000)) r0 = creat(&(0x7f0000016000-0xc)='./file0/bus\x00', 0x0) open$dir(&(0x7f000079e000-0xc)='./file0/bus\x00', 0x800, 0x40) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000a7c000-0x8)={0x0, 0x6090}, &(0x7f0000f63000)=0x8) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f0000882000)={r1, 0x3ff}, &(0x7f0000978000-0x4)=0x6) fstat(r0, &(0x7f000078b000-0x44)) open(&(0x7f0000899000)='./file0/bus\x00', 0x0, 0x100) 2018/02/14 02:31:11 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000d64000-0x28)={@syzn={0x73, 0x79, 0x7a, 0x0}, 0x0}) sendmsg$nl_route(r0, &(0x7f0000678000-0x38)={&(0x7f0000b6f000)={0x10}, 0xc, &(0x7f0000b27000-0x10)={&(0x7f00001aa000-0x58)=@ipv6_newroute={0x30, 0x18, 0x303, 0xffffffffffffffff, 0xffffffffffffffff, {0xa, 0x0, 0x2}, [@RTA_MULTIPATH={0x14, 0x9, [{0x0, 0x0, 0x0, r1}, {}]}]}, 0x30}, 0x1}, 0x0) 2018/02/14 02:31:11 executing program 7: r0 = dup(0xffffffffffffffff) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REMOVE(r0, 0xc0405519, &(0x7f0000001000-0x40)={0x17, 0x7, 0x2, 0x400, "9b5e9a860e714135785c9a27dfb0525a9c99658d994fcc2b5ec982d1c508f8133a37a36fa066846080791d05", 0x17db}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000018000)={&(0x7f000001a000)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f000000e000)={&(0x7f00005d9000)={0x14, 0x1d, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, {0x1}, []}, 0x14}, 0x1}, 0x0) 2018/02/14 02:31:11 executing program 5: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000000)={0x0, 0x0}) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) connect$ipx(r1, &(0x7f0000000000)={0x4, 0x2eb, 0x6, "b564801b23b5"}, 0x10) mmap(&(0x7f0000000000/0x19000)=nil, 0x19000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$loop(&(0x7f0000005000-0xb)='/dev/loop#\x00', 0x0, 0x0) mmap(&(0x7f0000019000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f000001a000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r0, 0xc06864a2, &(0x7f0000011000-0x64)={&(0x7f000001a000+0xdb0)=[0x1000, 0x1, 0x6, 0x9, 0x3, 0x0], 0x6, 0x100000000, 0x2c5, 0x1, 0x7f, 0x800, {0x8001, 0x3ff, 0x3, 0x8001, 0x9, 0x1, 0x8, 0x7, 0x1, 0x7fff, 0x2, 0xfffffffffffffffa, 0xfffffffffffff849, 0xaab, "045aa2d01a893c877222ef1d05ddd4f27485c93ac17532cc4b027a1cf8873ecb"}}) mmap(&(0x7f000001a000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r3 = syz_open_dev$vcsa(&(0x7f000001b000-0xb)='/dev/vcsa#\x00', 0x7, 0x2000) mmap(&(0x7f000001b000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_AGP_ENABLE(r3, 0x40086432, &(0x7f000001b000)=0x3) fchdir(r1) openat$dsp(0xffffffffffffff9c, &(0x7f000001a000-0x9)='/dev/dsp\x00', 0x400, 0x0) fdatasync(r2) 2018/02/14 02:31:11 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000ed4000)=0x78, 0x4) pipe(&(0x7f0000c1c000)) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x3, @loopback=0x7f000001}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000e69000-0x6)='vegas\x00', 0x6) sendto$inet(r0, &(0x7f0000802000), 0x709, 0x0, &(0x7f0000e68000)={0x2, 0x3, @multicast1=0xe0000001}, 0xdf) sendto$inet(r0, &(0x7f00001e1000-0x1), 0x9e, 0x0, &(0x7f000010f000-0x10)={0x2, 0xffffffffffffffff, @broadcast=0xffffffff}, 0x10) 2018/02/14 02:31:11 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dmmidi(&(0x7f0000f88000)='/dev/dmmidi#\x00', 0x8, 0x80000) ioctl$TIOCNOTTY(r0, 0x5422) perf_event_open(&(0x7f00002b6000-0x78)={0x2, 0x78, 0xfffffffffffffff9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000984000+0xc2f)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x2000000000001, 0x8) 2018/02/14 02:31:11 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000338000-0x10)='attr/sockcreate\x00') r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(r1, r0, &(0x7f00004db000), 0x5) 2018/02/14 02:31:11 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00003c5000-0x9)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000147000-0x10)) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000a26000)={0x0, 0xfffffffffffffffc}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000001000)={0x0, 0x2, 0x0, 0x1000, &(0x7f000031e000/0x1000)=nil}) ioctl$KVM_SET_TSS_ADDR(r1, 0xae47, 0xd000) r3 = add_key(&(0x7f0000fed000)='cifs.idmap\x00', &(0x7f000091c000)={0x73, 0x79, 0x7a, 0x3}, 0x0, 0x0, 0xffffffffffffffff) r4 = add_key(&(0x7f0000fdf000)='trusted\x00', &(0x7f0000ad3000-0x5)={0x73, 0x79, 0x7a, 0x0}, &(0x7f0000ad8000-0x6c)="64801e1a4540fb577304d5d2e673498a3913bef218820bc270ecc9bf70be374a2a7915a9e24b48db79bcb182a262f7b07f14155d56944c42bab958fec4429ffc81b64af960840bddab543651c5d8a29bbc8a484d8a5a1e895c163a764c7e2260f46c21814224dfd97a60117e", 0x6c, 0xfffffffffffffffd) keyctl$reject(0x13, r3, 0x9, 0xac4d, r4) ioctl$KVM_RUN(r2, 0xae80, 0x0) 2018/02/14 02:31:11 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f00007e1000-0x10)={0x0, 0x2710}, 0x10) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f000083f000-0x44)={{0x2, 0x1, @dev={0xac, 0x14, 0x0, 0x16}}, {0x7, @local={[0xaa, 0xaa, 0xaa, 0xaa], 0x0, 0xaa}}, 0xc, {0x2, 0x0, @rand_addr=0x2}, @generic="064b7f75589e8c8cb378ad7a75211f17"}) getsockopt$inet_int(r0, 0x0, 0x7, &(0x7f0000578000), &(0x7f00007d2000-0x4)=0x4) 2018/02/14 02:31:11 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000d64000-0x28)={@syzn={0x73, 0x79, 0x7a, 0x0}, 0x0}) sendmsg$nl_route(r0, &(0x7f0000678000-0x38)={&(0x7f0000b6f000)={0x10}, 0xc, &(0x7f0000b27000-0x10)={&(0x7f00001aa000-0x58)=@ipv6_newroute={0x30, 0x18, 0x303, 0xffffffffffffffff, 0xffffffffffffffff, {0xa, 0x0, 0x2}, [@RTA_MULTIPATH={0x14, 0x9, [{0x9}, {}]}]}, 0x30}, 0x1}, 0x0) 2018/02/14 02:31:11 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000af7000)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f00009db000)=""/28, 0x1c) r1 = getpid() sched_setaffinity(r1, 0xfffffe28, &(0x7f00005cf000-0x8)=0x800d) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_STATUS(r0, 0xc05c5340, &(0x7f0000860000)={0x9, 0x3, 0x6, {0x0, 0x989680}, 0x80, 0x100000001}) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000419000-0xb0)={{0x80}, "0a4ceaa05d9a00000000000000039b3fd4cec307e8ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42f376589701a4", 0xa9824f69d1376637, 0x10800a}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f00001a0000-0x17)={0xc1, @tick}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(r0, 0xc04c5349, &(0x7f0000bea000-0x4c)) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000bd000-0x8c)={0x0, 0x0, 0x0, 'queue1\x00'}) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fdc000-0x10)='/dev/sequencer2\x00', 0x0, 0x0) 2018/02/14 02:31:11 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(&(0x7f0000001000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_MAX_THREADS(r0, 0x40046205, 0x400000) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f000044a000-0x30)={0x0, 0x0, &(0x7f00004f2000-0x6c)=[], 0x1, 0x0, &(0x7f0000901000)="05"}) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00003d8000-0x30)={0x4, 0x0, &(0x7f00005ad000)=[@enter_looper={0x630c}], 0x1, 0x0, &(0x7f0000ed8000)="f5"}) 2018/02/14 02:31:11 executing program 5: mmap(&(0x7f0000000000/0xf24000)=nil, 0xf24000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x3, 0x6) connect$inet(r0, &(0x7f0000f20000)={0x2, 0xffffffffffffffff, @remote={0xac, 0x14, 0x0, 0xbb}}, 0x10) mmap(&(0x7f0000f24000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000f25000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000f25000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) writev(r0, &(0x7f0000f26000-0x10)=[{&(0x7f0000f26000-0x7d)="c384916f1fa56f759e6ef4308bd9b936346abf9e0728ed1859b57bb50f9ba91459dafb6db9ea666ecebb6c0db6ea73b6503ae0b123e9cea9664b4193f31eda125a5644c19bae184c3507b499d5af8acd32a348fbd1651e341c5b7f141a5559094024a421bec948fac917cb16f9dfa5ba28c262c514d5361fed5d174d0c", 0x7d}], 0x1) r1 = syz_open_dev$dmmidi(&(0x7f0000f25000-0xd)='/dev/dmmidi#\x00', 0x101, 0x3c1000) mmap(&(0x7f0000f24000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$EVIOCGMASK(r1, 0x80104592, &(0x7f00003a5000-0x10)={0x12, 0xe6, &(0x7f0000f24000)="3653722c65e99fde73265b03aadff6a2e0c08d33c15f745c7d29d1c09657f59611f0b49db88c8e42891cf1309fe8545ad2b248b2392b4ca3ceaaf3b1df38ce2f7fedce0b09decc4a2890378ac63f49a224205887de1ba6f3dfb989ee839d84392e4e672290a0250c7dc02eb8834902f46928754ade047408f01ca5654f4fcf5bf0c1b06dc8e35f45e89c820174f1ad9ed22402b14d3550706d25e21ab5a700ae0ddde9aa1d653fe88bbc7d4c8d9ae1fceaec12311077159fadfbbc7debe8bbf3862977761d32c19cf58721f1391f977479e83391c0d04b67d3ca90ba1058cac2bbbbf22f8a91"}) mmap(&(0x7f0000f25000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000f25000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_DEVICE_ATTR(r1, 0x4018aee1, &(0x7f0000f26000-0x18)={0x0, 0x1, 0x5, &(0x7f0000f26000-0x8)}) sendto$inet(r0, &(0x7f0000f22000-0xf), 0x0, 0x0, &(0x7f00000a9000-0x10)={0x2, 0xffffffffffffffff, @multicast1=0xe0000001}, 0x10) 2018/02/14 02:31:11 executing program 0: mmap(&(0x7f0000000000/0xa000)=nil, 0xa000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000001000-0xb)='/dev/loop#\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x0, 0x7ff) mmap(&(0x7f000000a000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f000000a000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) stat(&(0x7f000000b000-0x8)='./file0\x00', &(0x7f0000006000)={0x0, 0x0, 0x0, 0x0, 0x0}) mmap(&(0x7f000000b000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f000000b000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f000000b000)={{{@in=@rand_addr, @in6=@mcast1, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in6=@local}}, &(0x7f000000c000-0x4)=0xe8) setreuid(r2, r3) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f000000b000-0xe8)={{{@in=@empty, @in=@local}}, {{@in6=@loopback}, 0x0, @in6=@dev}}, &(0x7f000000b000-0x4)=0xe8) fadvise64(r0, 0x0, 0x0, 0x7) r4 = open(&(0x7f0000008000)='./file0\x00', 0x20080, 0x12) mmap(&(0x7f000000c000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) syz_open_dev$adsp(&(0x7f000000c000)='/dev/adsp#\x00', 0x80000000, 0x640802) ioctl$KVM_RUN(r4, 0xae80, 0x0) [ 59.686921] binder: 9883 RLIMIT_NICE not set [ 59.730396] binder: BINDER_SET_CONTEXT_MGR already set [ 59.735847] binder: 9873:9892 ioctl 40046207 0 returned -16 2018/02/14 02:31:11 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000d64000-0x28)={@syzn={0x73, 0x79, 0x7a, 0x0}, 0x0}) sendmsg$nl_route(r0, &(0x7f0000678000-0x38)={&(0x7f0000b6f000)={0x10}, 0xc, &(0x7f0000b27000-0x10)={&(0x7f00001aa000-0x58)=@ipv6_newroute={0x30, 0x18, 0x303, 0xffffffffffffffff, 0xffffffffffffffff, {0xa, 0x0, 0x2}, [@RTA_MULTIPATH={0x14, 0x9, [{0x9}, {}]}]}, 0x30}, 0x1}, 0x0) 2018/02/14 02:31:11 executing program 7: r0 = socket$inet(0x2, 0x840000000003, 0x2) r1 = socket$bt_hci(0x1f, 0x3, 0x1) setsockopt$bt_hci_HCI_TIME_STAMP(r1, 0x0, 0x3, &(0x7f00003e9000-0x4)=0x10001, 0x4) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_int(r0, 0x0, 0x6, &(0x7f0000001000-0x4)=0x4, 0x4) 2018/02/14 02:31:11 executing program 6: pipe(&(0x7f0000aa3000-0x8)={0x0, 0x0}) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) symlinkat(&(0x7f0000e94000)='./file0\x00', r0, &(0x7f0000001000-0x8)='./file0\x00') mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x14, &(0x7f00000c6000-0x18)={@dev={[0xaa, 0xaa, 0xaa, 0xaa]}, @remote={[0xaa, 0xaa, 0xaa, 0xaa], 0xffffffffffffffff, 0xbb}, [], {@generic={0x8863, "94a7030000e8"}}}, &(0x7f0000b0c000)={0x0, 0x0, []}) 2018/02/14 02:31:11 executing program 5: r0 = socket(0x2, 0x80003, 0x1) setsockopt(r0, 0x4ff, 0x14, &(0x7f0000005000), 0xfffffffffffffe35) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000001000-0xb)='/dev/hwrng\x00', 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000ad4000)={0xb, 0x2, 0xffffffffffff0000, 0xffffffffffffffc1, 0x8, r1, 0x8001}, 0x2c) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockname$packet(r0, &(0x7f0000001000-0x14)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @link_local}, &(0x7f000087d000+0x987)=0x14) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000001000-0x4)='bic\x00', 0x4) 2018/02/14 02:31:11 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) perf_event_open(&(0x7f0000719000-0x78)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$mouse(&(0x7f0000457000)='/dev/input/mouse#\x00', 0x8, 0x80) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f00002cc000-0x20)={@loopback={0x0, 0x1}, 0x0, 0x2, 0x2, 0x4, 0x5, 0x8, 0x8}, 0x20) bind$alg(r0, &(0x7f00007ac000-0x58)={0x26, 'rng\x00', 0x0, 0x0, 'jitterentropy_rng\x00'}, 0x58) ioctl$sock_inet_tcp_SIOCINQ(r1, 0x541b, &(0x7f0000f5b000)) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000f56000-0x9)='/dev/ppp\x00', 0x8400, 0x0) accept$netrom(r2, &(0x7f00008de000-0x10)=@ax25, &(0x7f0000df9000)=0x10) 2018/02/14 02:31:11 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00003c5000-0x9)='/dev/kvm\x00', 0x5a3080, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000d67000-0x8)='net/udp\x00') r2 = syz_open_dev$mice(&(0x7f00001bf000-0x10)='/dev/input/mice\x00', 0x0, 0x200000) ioctl$sock_bt_bnep_BNEPCONNADD(r1, 0x400442c8, &(0x7f00000bb000-0xc)={r2, 0xfa, 0xac, '6+'}) statfs(&(0x7f0000dcc000-0x8)='./file0\x00', &(0x7f0000d6a000-0x3e)=""/62) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r3, 0x4010ae67, &(0x7f0000147000-0x10)) ioctl$KVM_REGISTER_COALESCED_MMIO(r3, 0x4010ae67, &(0x7f0000a26000)={0x0, 0xfffffffffffffffc}) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000001000)={0x0, 0x2, 0x0, 0x1000, &(0x7f000031e000/0x1000)=nil}) ioctl$KVM_SET_TSS_ADDR(r3, 0xae47, 0xd000) r5 = accept4(0xffffffffffffffff, &(0x7f0000eee000-0x10)=@can, &(0x7f0000e6c000)=0x10, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffff9c, 0x84, 0x9, &(0x7f0000372000-0xa0)={0x0, @in={{0x2, 0x0, @rand_addr=0x1}}, 0x2f0d, 0x40, 0x1c0000000, 0xe7f9, 0x10}, &(0x7f0000776000)=0xa0) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r5, 0x84, 0x1a, &(0x7f0000bc8000)={r6, 0xfffffffffffffcf8, "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"}, &(0x7f0000da7000)=0xa346) ioctl$KVM_RUN(r4, 0xae80, 0x0) 2018/02/14 02:31:11 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000062000-0x8)={0x0, 0x0}, 0x84000) r1 = socket$netlink(0x10, 0x3, 0x0) splice(r1, &(0x7f0000ab4000), r1, &(0x7f0000e38000-0x8), 0x0, 0x8) ioctl$SIOCGIFHWADDR(r0, 0x8927, &(0x7f0000874000-0x50)={@syzn, @ifru_names=@common}) connect$bt_sco(r0, &(0x7f000075f000-0x8)={0x1f, {0x2, 0x6, 0xcbde, 0xfffffffffffffff9, 0x1, 0x6}}, 0x8) sendmsg$nl_route(r1, &(0x7f0000016000-0x38)={&(0x7f0000c89000)={0x10}, 0xc, &(0x7f000000b000)={&(0x7f00002ce000-0x48)=@mpls_getroute={0x28, 0x1a, 0x7, 0xffffffffffffffff, 0xffffffffffffffff, {0x1c}, [@RTA_DST={0xc, 0x1, [{}, {}]}]}, 0x28}, 0x1}, 0x0) 2018/02/14 02:31:11 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndctrl(&(0x7f0000308000)='/dev/snd/controlC#\x00', 0x1, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(r0, 0xc1105511, &(0x7f0000e08000)={0x8, 0x0, []}) 2018/02/14 02:31:11 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000d64000-0x28)={@syzn={0x73, 0x79, 0x7a, 0x0}, 0x0}) sendmsg$nl_route(r0, &(0x7f0000678000-0x38)={&(0x7f0000b6f000)={0x10}, 0xc, &(0x7f0000b27000-0x10)={&(0x7f00001aa000-0x58)=@ipv6_newroute={0x30, 0x18, 0x303, 0xffffffffffffffff, 0xffffffffffffffff, {0xa, 0x0, 0x2}, [@RTA_MULTIPATH={0x14, 0x9, [{0x9}, {}]}]}, 0x30}, 0x1}, 0x0) 2018/02/14 02:31:11 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = gettid() r1 = syz_open_dev$sndmidi(&(0x7f00008b4000)='/dev/snd/midiC#D#\x00', 0x2, 0x80000) ioctl$KDGKBTYPE(r1, 0x4b33, &(0x7f0000b07000-0x1)) gettid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000bc000-0x8)={0xffffffffffffffff, 0xffffffffffffffff}) read(r3, &(0x7f0000dc3000-0x1)=""/1, 0x1) ioctl$int_in(r2, 0x5452, &(0x7f0000009000-0x8)=0x3f) fcntl$setown(r2, 0x8, r0) fcntl$setsig(r2, 0xa, 0x12) dup2(r2, r3) tkill(r0, 0x16) openat$sequencer2(0xffffffffffffff9c, &(0x7f000083c000-0x10)='/dev/sequencer2\x00', 0x4002, 0x0) 2018/02/14 02:31:11 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000041000-0x8)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r0, 0x5452, &(0x7f0000009000-0x8)=0x3f) r2 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000170000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$ASHMEM_SET_SIZE(r2, 0x40087703, 0x6) shutdown(r1, 0x2) 2018/02/14 02:31:11 executing program 3: mmap(&(0x7f0000000000/0x24000)=nil, 0x24000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f000001c000-0x38)={&(0x7f0000016000)={0x10}, 0xc, &(0x7f000000b000)={&(0x7f0000021000)=@ipv4_newroute={0x24, 0x18, 0x21, 0xffffffffffffffff, 0xffffffffffffffff, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, [@RTA_GATEWAY={0x8, 0x5, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}]}, 0x24}, 0x1}, 0x0) fcntl$getflags(r0, 0x403) 2018/02/14 02:31:11 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0xff6f, 0x153f30ba, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x871, 0x8000, 0x7fff, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe94, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$setname(0xf, &(0x7f00002cf000)='(\x00') 2018/02/14 02:31:11 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00003c5000-0x9)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000147000-0x10)) r3 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000539000-0x18)='/selinux/avc/hash_stats\x00', 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000a26000)={0x0, 0xfffffffffffffffc}) ioctl$ASHMEM_SET_SIZE(r3, 0x40087703, 0x4) madvise(&(0x7f0000875000/0x1000)=nil, 0x1000, 0x1f) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000001000)={0x0, 0x2, 0x0, 0x1000, &(0x7f000031e000/0x1000)=nil}) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000bea000)={0x0, 0x2, 0x0, 0x1000, &(0x7f0000bdd000/0x1000)=nil}) ioctl$KVM_SET_TSS_ADDR(r1, 0xae47, 0xd000) ioctl$ASHMEM_SET_SIZE(r3, 0x40087703, 0x1) 2018/02/14 02:31:11 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f00007da000-0x24)="2400000040001f000000000000ac10001e07171308001000fff708ff0800020001000000", 0xffffffffffffffa1) [ 59.866113] netlink: 'syz-executor1': attribute type 1 has an invalid length. 2018/02/14 02:31:11 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000d64000-0x28)={@syzn={0x73, 0x79, 0x7a, 0x0}, 0x0}) sendmsg$nl_route(r0, &(0x7f0000678000-0x38)={&(0x7f0000b6f000)={0x10}, 0xc, &(0x7f0000b27000-0x10)={&(0x7f00001aa000-0x58)=@ipv6_newroute={0x28, 0x18, 0x303, 0xffffffffffffffff, 0xffffffffffffffff, {0xa, 0x0, 0x2}, [@RTA_MULTIPATH={0xc, 0x9, [{0x9, 0x0, 0x0, r1}]}]}, 0x28}, 0x1}, 0x0) [ 59.919583] netlink: 'syz-executor1': attribute type 1 has an invalid length. 2018/02/14 02:31:12 executing program 3: r0 = syz_open_dev$midi(&(0x7f0000b7d000-0xb)='/dev/midi#\x00', 0x3, 0x204080) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000da8000-0x1e)='/selinux/commit_pending_bools\x00', 0x1, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$FUSE_DEV_IOC_CLONE(r0, 0x8004e500, &(0x7f0000000000)=r1) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x1f, &(0x7f0000001000)=0x9, 0x4) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='ns\x00') getdents64(r2, &(0x7f000041c000)=""/129, 0x81) 2018/02/14 02:31:12 executing program 5: mmap(&(0x7f0000000000/0x18000)=nil, 0x18000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0xfffffffffffffffd, 0x2) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000015000)={'filter\x00', 0x7, 0x4, 0x410, 0x110, 0x110, 0x110, 0x328, 0x328, 0x328, 0x4, &(0x7f0000015000-0x40), {[{{@uncond, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @empty, @broadcast=0xffffffff, @empty, 0x9}}}, {{@uncond, 0xc0, 0x108}, @unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x4, 'syz0\x00'}}}, {{@uncond, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@empty, @empty, @dev={0xac, 0x14}, @empty, 0xf}}}], {{[], 0xc0, 0xe8}, {0x28, '\x00', 0x0, 0xfffffffffffffffe}}}}, 0x460) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000018000-0x440)={'filter\x00', 0x7, 0x4, 0x3f0, 0x1f8, 0x1f8, 0x0, 0x308, 0x308, 0x308, 0x4, &(0x7f0000011000-0x40), {[{{@uncond, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @mac=@link_local={0x1, 0x80, 0xc2}, @rand_addr, @multicast1=0xe0000001, 0xf}}}, {{@arp={@remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}, @dev={0xac, 0x14}, 0x0, 0x0, @mac=@dev={[0xaa, 0xaa, 0xaa, 0xaa]}, {}, @mac=@local={[0xaa, 0xaa, 0xaa, 0xaa], 0xffffffffffffffff, 0xaa}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @generic="ecf3c095bbbf6cfb22679109f36e775a", @common='erspan0\x00'}, 0xc0, 0xe8}, @unspec=@MARK={0x28, 'MARK\x00', 0x2}}, {{@uncond, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @mac=@local={[0xaa, 0xaa, 0xaa, 0xaa], 0xffffffffffffffff, 0xaa}, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}, 0x8}}}], {{[], 0xc0, 0xe8}, {0x28, '\x00', 0x0, 0xfffffffffffffffe}}}}, 0x440) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(r0, 0x84, 0x15, &(0x7f0000016000)={0x4}, 0x1) 2018/02/14 02:31:12 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000d64000-0x28)={@syzn={0x73, 0x79, 0x7a, 0x0}, 0x0}) sendmsg$nl_route(r0, &(0x7f0000678000-0x38)={&(0x7f0000b6f000)={0x10}, 0xc, &(0x7f0000b27000-0x10)={&(0x7f00001aa000-0x58)=@ipv6_newroute={0x28, 0x18, 0x303, 0xffffffffffffffff, 0xffffffffffffffff, {0xa, 0x0, 0x2}, [@RTA_MULTIPATH={0xc, 0x9, [{0x9, 0x0, 0x0, r1}]}]}, 0x28}, 0x1}, 0x0) 2018/02/14 02:31:12 executing program 1: mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair$inet6_icmp_raw(0xa, 0x3, 0x3a, &(0x7f0000001000)={0x0}) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000002000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @random}, &(0x7f0000002000)=0x14) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000001000-0x50)={@mcast2={0xff, 0x2, [], 0x1}, @ipv4={[], [0xff, 0xff], @multicast1=0xe0000001}, @remote={0xfe, 0x80, [], 0x0, 0xbb}, 0x7, 0x418, 0xf5, 0x0, 0x4, 0x4, r1}) inotify_init() 2018/02/14 02:31:12 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f00007f8000-0xc), &(0x7f000024f000)=0xc) fcntl$getownex(0xffffffffffffff9c, 0x10, &(0x7f00009c4000-0x8)={0x0, 0x0}) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, r0, 0x0, 0xffffffffffffffff, 0x0) ioctl(r1, 0x2, &(0x7f000029b000-0xc7)="314fc26970bb145ac3a2090e993d6c841ab46473f9ffd324a562ff7ea2f566ee569c593d88ad98aa0004013f90b1e08c10e82b939ca609e9d14794f21bc8bb07dbd0f78e26537d76c711db2b1a962e1f41b45370f299c5a64bc1d9e5934e4378f500cac4c3691801e540243dea80bc170307a1d2eab3e435795baed4bc1045a83ae5d5c6537fd7f60bc66369d6c39e7c86add414cb681033cf471d80a4a1dfb163e5f11818acec80c67163ff41925617784b798a637d7c9ed86881a8a8581b8bd508f80c296489") request_key(&(0x7f0000f9c000-0xa)='id_legacy\x00', &(0x7f0000547000)={0x73, 0x79, 0x7a}, &(0x7f0000821000-0xb)='/dev/midi#\x00', 0xfffffffffffffffd) socketpair$inet_icmp_raw(0x2, 0x3, 0x1, &(0x7f0000a99000-0x8)={0x0, 0x0}) setsockopt$ARPT_SO_SET_REPLACE(r2, 0x0, 0x60, &(0x7f0000942000-0x418)={'filter\x00', 0x7, 0x4, 0x3c8, 0xe8, 0x0, 0x0, 0x2e0, 0x2e0, 0x2e0, 0x4, &(0x7f00004e4000), {[{{@arp={@broadcast=0xffffffff, @loopback=0x7f000001, 0xffffffff, 0x0, @mac=@dev={[0xaa, 0xaa, 0xaa, 0xaa], 0x0, 0x12}, {[0xff, 0xff, 0xff, 0xff, 0xff, 0xff]}, @empty, {[0x0, 0xff, 0x0, 0xff, 0xff, 0xff]}, 0x8001, 0xfe00000000000000, 0x18, 0x401, 0x7, 0x4, @common='bcsh0\x00', @syzn={0x73, 0x79, 0x7a, 0x0}, {0xff}, {}, 0x0, 0x18}, 0xc0, 0xe8}, @unspec=@MARK={0x28, 'MARK\x00', 0x2, {0x9f2e, 0x2}}}, {{@arp={@local={0xac, 0x14, 0x0, 0xaa}, @broadcast=0xffffffff, 0x0, 0xff000000, @mac=@random="825255f60709", {[0x0, 0xff, 0x0, 0xff, 0xff]}, @mac=@dev={[0xaa, 0xaa, 0xaa, 0xaa], 0x0, 0xb}, {[0xff, 0x0, 0x0, 0xff]}, 0x46, 0x6, 0x401, 0x4, 0x3f, 0xff, @common='syzkaller1\x00', @generic="44e272cf26ab69e79e926f300c458083", {0xff}, {}, 0x0, 0x1}, 0xc0, 0xe8}, @unspec=@STANDARD={0x28, '\x00', 0x0, 0xffffffffffffffff}}, {{@uncond, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}, @empty, @multicast2=0xe0000002, @remote={0xac, 0x14, 0x0, 0xbb}, 0xf, 0x1}}}], {{[], 0xc0, 0xe8}, {0x28, '\x00', 0x0, 0xfffffffffffffffe}}}}, 0x418) sync_file_range(r3, 0x5, 0x100, 0x4) socket$netlink(0x10, 0x3, 0xd) 2018/02/14 02:31:12 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00003c5000-0x9)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000147000-0x10)) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000a26000)={0x0, 0xfffffffffffffffc}) r3 = openat$rtc(0xffffffffffffff9c, &(0x7f0000e2c000-0x9)='/dev/rtc\x00', 0x8001, 0x0) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x18, &(0x7f00005dd000)={0x0, 0x7fffffff}, &(0x7f000041f000-0x4)=0x6) setsockopt$inet_sctp6_SCTP_CONTEXT(r3, 0x84, 0x11, &(0x7f0000749000-0x8)={r4, 0x6}, 0x8) ioctl$KVM_RUN(r2, 0xae80, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r3, 0x84, 0x18, &(0x7f000045e000)={r4, 0x7}, 0x6) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000001000)={0x0, 0x2, 0x0, 0x1000, &(0x7f000031e000/0x1000)=nil}) setsockopt$bt_BT_POWER(r3, 0x112, 0x9, &(0x7f00006b3000-0x1), 0x1) ioctl$KVM_SET_TSS_ADDR(r1, 0xae47, 0xd000) ioctl$KVM_RUN(r3, 0xae80, 0x0) 2018/02/14 02:31:12 executing program 7: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = syz_open_dev$mice(&(0x7f000044e000)='/dev/input/mice\x00', 0x0, 0x40) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r0, 0x84, 0x70, &(0x7f0000cef000-0x108)={0x0, @in6={{0xa, 0x1, 0x8, @ipv4={[], [0xff, 0xff], @multicast2=0xe0000002}, 0x3}}, [0x1, 0x8, 0xd0c, 0x3, 0x3, 0x2, 0x8, 0xd3, 0x1ff, 0x7, 0x7fff, 0x4, 0x3, 0x1, 0x1849]}, &(0x7f0000a0f000)=0x108) renameat2(r1, &(0x7f0000dfb000)='./file0\x00', r1, &(0x7f0000617000)='./file0\x00', 0x1) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000f8b000)={{{@in6=@dev={0xfe, 0x80}, @in6=@mcast2={0xff, 0x2, [], 0x1}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0xa}, {}, {}, 0x0, 0xffffffffffffffff, 0x1}, {{@in=@loopback=0x7f000001, 0xffffffffffffffff, 0x6c}, 0x0, @in6=@ipv4={[], [0xff, 0xff], @broadcast=0xffffffff}, 0xffffffffffffffff, 0x1}}, 0xe8) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000001000-0x18)={0x2, 0x4, 0x1, r1}) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) statfs(&(0x7f0000001000-0x8)='./file0\x00', &(0x7f0000001000)=""/206) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) connect$inet6(r0, &(0x7f0000001000-0x1c)={0xa, 0xffffffffffffffff, 0x0, @mcast2={0xff, 0x2, [], 0x1}, 0xc}, 0x1c) 2018/02/14 02:31:12 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x80000000003, 0x4000000ff) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000eeb000-0x14)={@local, 0x0}, &(0x7f0000ace000)=0x14) setsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000c54000)={r1, @empty, @dev={0xac, 0x14, 0x0, 0xa}}, 0xc) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f00006ec000), 0x0) sendto$inet(r0, &(0x7f00006c7000), 0x0, 0x0, &(0x7f0000654000-0x10)={0x2, 0xffffffffffffffff, @multicast1=0xe0000001}, 0x10) 2018/02/14 02:31:12 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000d64000-0x28)={@syzn={0x73, 0x79, 0x7a, 0x0}, 0x0}) sendmsg$nl_route(r0, &(0x7f0000678000-0x38)={&(0x7f0000b6f000)={0x10}, 0xc, &(0x7f0000b27000-0x10)={&(0x7f00001aa000-0x58)=@ipv6_newroute={0x28, 0x18, 0x303, 0xffffffffffffffff, 0xffffffffffffffff, {0xa, 0x0, 0x2}, [@RTA_MULTIPATH={0xc, 0x9, [{0x9, 0x0, 0x0, r1}]}]}, 0x28}, 0x1}, 0x0) 2018/02/14 02:31:12 executing program 1: r0 = socket$inet(0x2, 0x801, 0x0) setsockopt$inet_opts(r0, 0x0, 0x15, &(0x7f0000895000), 0xc0) 2018/02/14 02:31:12 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_int(r0, 0x0, 0x6, &(0x7f0000b61000-0x4), &(0x7f0000da1000-0x4)=0x4) r1 = shmget$private(0x0, 0x3000, 0x0, &(0x7f000087f000/0x3000)=nil) shmctl$SHM_STAT(r1, 0xd, &(0x7f0000dac000)=""/101) 2018/02/14 02:31:12 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$mice(&(0x7f000047c000)='/dev/input/mice\x00', 0x0, 0x10000) ioctl$EVIOCSABS3F(r0, 0x401845ff, &(0x7f0000ce5000)={0x4, 0x7fff, 0x2, 0x656c, 0x3ff}) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0x6a6, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000847000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) epoll_ctl$EPOLL_CTL_DEL(r0, 0x2, r0) r1 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000c82000)='/selinux/enforce\x00', 0x8001, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_REM(r1, 0x84, 0x65, &(0x7f0000b89000)=[@in={0x2, 0x1, @multicast1=0xe0000001}, @in6={0xa, 0x3, 0xffffffff, @dev={0xfe, 0x80, [], 0x0, 0x15}, 0x800000000000}, @in={0x2, 0x3, @multicast2=0xe0000002}, @in={0x2, 0x0, @empty}, @in={0x2, 0x3, @remote={0xac, 0x14, 0x0, 0xbb}}, @in={0x2, 0x1, @loopback=0x7f000001}, @in={0x2, 0x0, @multicast2=0xe0000002}], 0x7c) getrandom(&(0x7f00004df000)=""/15, 0xf, 0x0) 2018/02/14 02:31:12 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000981000-0x8)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r0, 0x1, 0x2a, &(0x7f0000017000-0x4)=0x406, 0x4) write(r1, &(0x7f0000436000-0x5)='\x00', 0x1) recvmsg(r0, &(0x7f000001d000-0x38)={0x0, 0x0, &(0x7f000001a000)=[], 0x0, &(0x7f000001c000)}, 0x2) r2 = accept4(r0, &(0x7f0000390000)=@ethernet={0x0, @empty}, &(0x7f0000973000+0x78e)=0x10, 0x80800) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, &(0x7f00005d8000-0x18)={0x0, 0x1000, 0x30, 0x5, 0x7fff}, &(0x7f0000090000-0x4)=0x18) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x66, &(0x7f00002da000-0x8)={r3, 0xffffffffffff8fd7}, &(0x7f0000b7b000-0x4)=0x8) r4 = openat$autofs(0xffffffffffffff9c, &(0x7f0000630000-0x2)='/dev/autofs\x00', 0x0, 0x0) setsockopt$inet_sctp6_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f000020f000-0x4)=@int=0x4, 0x1) readv(r0, &(0x7f00006e5000-0x8)=[{&(0x7f000064a000-0xcb)=""/203, 0xcb}], 0x1) close(r1) 2018/02/14 02:31:12 executing program 2 (fault-call:3 fault-nth:0): mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000d64000-0x28)={@syzn={0x73, 0x79, 0x7a, 0x0}, 0x0}) sendmsg$nl_route(r0, &(0x7f0000678000-0x38)={&(0x7f0000b6f000)={0x10}, 0xc, &(0x7f0000b27000-0x10)={&(0x7f00001aa000-0x58)=@ipv6_newroute={0x30, 0x18, 0x303, 0xffffffffffffffff, 0xffffffffffffffff, {0xa, 0x0, 0x2}, [@RTA_MULTIPATH={0x14, 0x9, [{0x9, 0x0, 0x0, r1}, {}]}]}, 0x30}, 0x1}, 0x0) 2018/02/14 02:31:12 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) clone(0x200, &(0x7f0000fbf000), &(0x7f0000744000), &(0x7f0000f8b000), &(0x7f00000d5000)) mknod(&(0x7f0000f80000)='./file0\x00', 0x1040, 0x0) r0 = getpid() sched_setaffinity(r0, 0x8, &(0x7f00002b1000-0x8)=0x80000001) execve(&(0x7f00003c9000)='./file0\x00', &(0x7f0000eeb000)=[], &(0x7f00006fd000-0x10)=[]) r1 = syz_open_procfs(0x0, &(0x7f0000889000-0x8)='syscall\x00') lseek(r1, 0x2, 0x0) sendfile(r1, r1, &(0x7f0000b0a000), 0x3) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000fe6000-0xe8)={{{@in6=@local, @in=@empty, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @rand_addr}}, 0x0, @in6=@local}}, &(0x7f0000d8f000)=0xe8) fstat(r1, &(0x7f00000b2000-0x44)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_fuse_mount(&(0x7f0000ca3000-0x8)='./file0\x00', 0x2002, r2, r3, 0x831, 0x10) open$dir(&(0x7f00003e9000-0x8)='./file0\x00', 0x26102, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(r1, 0x8917, &(0x7f00001a8000-0x20)={@syzn={0x73, 0x79, 0x7a, 0x0}, @ifru_addrs={0x2, 0x3, @local={0xac, 0x14, 0x0, 0xaa}}}) ioctl$sock_inet_SIOCSIFPFLAGS(r1, 0x8934, &(0x7f00005b3000)={@common='ip_vti0\x00', @ifru_flags}) 2018/02/14 02:31:12 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000929000)={0xffffffffffffffff, 0x28, &(0x7f0000797000)={0x0, 0x0}}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000679000)={r0, 0x0, 0x8}, 0xc) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000503000)={0x5, 0x6, 0x8, 0x1}, 0x1c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f000000e000)={r1, &(0x7f0000ce3000), &(0x7f0000c13000-0x1)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00003f8000-0x20)={r1, &(0x7f0000015000), &(0x7f0000b50000-0x4e)}, 0x20) 2018/02/14 02:31:12 executing program 1: mmap(&(0x7f0000000000/0x2c000)=nil, 0x2c000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = accept$ax25(0xffffffffffffffff, &(0x7f0000026000), &(0x7f000000e000-0x4)=0x10) fcntl$addseals(r0, 0x409, 0x2) syz_emit_ethernet(0x183, &(0x7f000002b000-0x268)={@broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], @remote={[0xaa, 0xaa, 0xaa, 0xaa], 0xffffffffffffffff, 0xbb}, [], {@ipv6={0x86dd, {0x0, 0x6, "bcfb48", 0x14d, 0x0, 0x0, @empty, @empty, {[@dstopts={0x0, 0x11, [], [@hao={0xc9, 0x10, @ipv4={[], [0xff, 0xff], @broadcast=0xffffffff}}, @hao={0xc9, 0x10, @mcast2={0xff, 0x2, [], 0x1}}, @pad1={0x0, 0x1}, @generic={0x7fff, 0x59, "982dab2b3286677cd0ba5de10bdb7603e20c61833d14a2d21f65b401f445c12d2de4915434a0cc02e7994198b9ef5f293a68f699e307fb8f38e2b18f59eacf9c251860bd1c1e90becb74179408e6132f9551eac35faee54310"}, @jumbo={0xc2, 0x4}]}, @routing={0x87, 0x2, 0x0, 0x8, 0x0, [@local={0xfe, 0x80, [], 0x0, 0xaa}]}, @hopopts={0x2f, 0xb, [], [@pad1={0x0, 0x1}, @padn={0x1, 0xa, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @padn={0x1, 0x3, [0x0, 0x0, 0x0]}, @padn={0x1, 0x4, [0x0, 0x0, 0x0, 0x0]}, @calipso={0x7, 0x28, {0x8, 0x8, 0x7c, 0x8001, [0x6, 0x0, 0x3, 0x4]}}, @enc_lim={0x4, 0x1, 0x1918}, @enc_lim={0x4, 0x1, 0x7}, @enc_lim={0x4, 0x1}, @calipso={0x7, 0x10, {0x8, 0x2, 0x8, 0x2, [0x101]}}]}, @fragment={0x7f, 0x0, 0x7, 0x1, 0x0, 0x9, 0x0}, @dstopts={0x89, 0x4, [], [@pad1={0x0, 0x1}, @ra={0x5, 0x2, 0x80000000}, @calipso={0x7, 0x18, {0x5, 0x4, 0x7fffffff, 0x100000000, [0x1, 0x57]}}, @ra={0x5, 0x2, 0x1}]}], @udp={0xffffffffffffffff, 0xffffffffffffffff, 0x8}}}}}}, &(0x7f0000005000)={0x0, 0x0, []}) [ 60.136497] FAULT_INJECTION: forcing a failure. [ 60.136497] name failslab, interval 1, probability 0, space 0, times 1 [ 60.147874] CPU: 0 PID: 9980 Comm: syz-executor2 Not tainted 4.16.0-rc1+ #311 [ 60.155148] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 60.164521] Call Trace: [ 60.167097] dump_stack+0x194/0x257 [ 60.170705] ? arch_local_irq_restore+0x53/0x53 [ 60.175357] ? lock_downgrade+0x980/0x980 [ 60.179492] should_fail+0x8c0/0xa40 [ 60.183187] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 60.188270] ? __local_bh_enable_ip+0x121/0x230 [ 60.192917] ? _raw_spin_unlock_bh+0x30/0x40 [ 60.197303] ? release_sock+0x1d4/0x2a0 [ 60.201255] ? refcount_add+0x60/0x60 [ 60.205033] ? __release_sock+0x360/0x360 [ 60.209163] ? find_held_lock+0x35/0x1d0 [ 60.213227] ? trace_event_raw_event_sched_switch+0x810/0x810 [ 60.219093] ? rcu_note_context_switch+0x710/0x710 [ 60.224010] should_failslab+0xec/0x120 [ 60.227967] kmem_cache_alloc_node+0x56/0x760 [ 60.232446] ? netlink_insert+0x500/0x500 [ 60.236574] __alloc_skb+0xf1/0x780 [ 60.240181] ? skb_copy_and_csum_dev+0x370/0x370 [ 60.244913] ? _copy_from_user+0x99/0x110 [ 60.249045] ? selinux_socket_getpeersec_dgram+0x22f/0x330 [ 60.254646] ? selinux_inet_conn_established+0xf0/0xf0 [ 60.259905] ? sock_has_perm+0x2a4/0x420 [ 60.263948] ? security_socket_getpeersec_dgram+0x91/0xc0 [ 60.269464] netlink_sendmsg+0xa86/0xe60 [ 60.273512] ? netlink_unicast+0x6b0/0x6b0 [ 60.277730] ? security_socket_sendmsg+0x89/0xb0 [ 60.282460] ? netlink_unicast+0x6b0/0x6b0 [ 60.286676] sock_sendmsg+0xca/0x110 [ 60.290370] ___sys_sendmsg+0x767/0x8b0 [ 60.294326] ? copy_msghdr_from_user+0x590/0x590 [ 60.299057] ? find_held_lock+0x35/0x1d0 [ 60.303105] ? __f_unlock_pos+0x19/0x20 [ 60.307057] ? lock_downgrade+0x980/0x980 [ 60.311182] ? get_pid_task+0xbc/0x140 [ 60.315050] ? __fget_light+0x2b2/0x3c0 [ 60.319002] ? fget_raw+0x20/0x20 [ 60.322442] ? find_held_lock+0x35/0x1d0 [ 60.326485] ? __mutex_unlock_slowpath+0xe9/0xac0 [ 60.331814] ? vfs_write+0x374/0x510 [ 60.335507] ? wait_for_completion+0x770/0x770 [ 60.340077] __sys_sendmsg+0xe5/0x210 [ 60.343854] ? __sys_sendmsg+0xe5/0x210 [ 60.347806] ? SyS_shutdown+0x290/0x290 [ 60.351761] ? __sb_end_write+0xa0/0xd0 [ 60.355734] ? SyS_read+0x220/0x220 [ 60.359345] SyS_sendmsg+0x2d/0x50 [ 60.362862] ? __sys_sendmsg+0x210/0x210 [ 60.366902] do_syscall_64+0x282/0x940 [ 60.370764] ? __do_page_fault+0xc90/0xc90 [ 60.374979] ? finish_task_switch+0x1e2/0x890 [ 60.379446] ? finish_task_switch+0x1b9/0x890 [ 60.383920] ? syscall_return_slowpath+0x550/0x550 [ 60.388827] ? syscall_return_slowpath+0x2ac/0x550 [ 60.393734] ? prepare_exit_to_usermode+0x350/0x350 [ 60.398729] ? entry_SYSCALL_64_after_hwframe+0x36/0x9b [ 60.404074] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 60.408900] entry_SYSCALL_64_after_hwframe+0x26/0x9b [ 60.414066] RIP: 0033:0x453a59 [ 60.417231] RSP: 002b:00007f97dcdffc68 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 60.424918] RAX: ffffffffffffffda RBX: 00007f97dce006d4 RCX: 0000000000453a59 2018/02/14 02:31:12 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x7, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000c1a000)=@abs={0x1, 0x0, 0x1}, 0x7) r2 = openat$dsp(0xffffffffffffff9c, &(0x7f00006a9000)='/dev/dsp\x00', 0x1, 0x0) ioctl$UFFDIO_UNREGISTER(r2, 0x8010aa01, &(0x7f000011e000)={&(0x7f0000dfa000/0x2000)=nil, 0x2000}) r3 = gettid() setpriority(0x1, r3, 0x2) setpgid(r3, r3) bind$unix(r1, &(0x7f000000d000)=@abs={0x1, 0x0, 0x0}, 0x8) ioctl$DRM_IOCTL_SET_MASTER(r2, 0x641e) 2018/02/14 02:31:12 executing program 1: mmap(&(0x7f0000000000/0x15000)=nil, 0x15000, 0x3, 0x32, 0xffffffffffffffff, 0x0) prctl$setendian(0x14, 0x2) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000008000)={0x1, {{0x2, 0xffffffffffffffff, @multicast2=0xe0000002}}}, 0x90) mmap(&(0x7f0000015000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000016000-0x78)={0x0, {0x2, 0x0, @dev={0xac, 0x14, 0x0, 0x16}}, {0x2, 0x0, @rand_addr=0x51}, {0x2, 0x0, @broadcast=0xffffffff}, 0x10, 0x10000, 0x8, 0x1, 0x5, &(0x7f0000015000-0x10)=@generic="fbb149f988df78660867b6e0cf1ae9d9", 0x515f8052, 0x8}) pipe2(&(0x7f0000005000-0x8)={0x0}, 0x80800) mmap(&(0x7f0000016000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000016000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0xeb, &(0x7f0000016000)={@local={[0xaa, 0xaa, 0xaa, 0xaa], 0x0, 0xaa}, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}, [{[{0x9100, 0x4, 0x7f, 0x20}], {0x8100, 0x3, 0x0, 0xf0c}}], {@ipv4={0x800, {{0x8, 0x4, 0xa6b4, 0xffff, 0xd5, 0x0, 0x3, 0x1, 0xaf, 0x0, @rand_addr=0x4, @loopback=0x7f000001, {[@lsrr={0x83, 0xb, 0x9, [@empty, @empty]}]}}, @dccp={{0x0, 0x1, 0x4, 0x1, 0x59d, 0x0, 0x0, 0x7, 0x100000000, "8af29d", 0xb05, "103242"}, "1f3c92ad23a4d1c0c9179575d7524db2062425a57ccf972764718e86858ad35a7ef556c6138475910baf8e9f46a29476b8ac8706605d41f34a40ed43bcd4a1f24eb1fa7e24f699655b6439795a8821f8a3d12d13d2f30c4d1f58d20df6f36e7ea7eb96a88ef0df77536c667d91a028056b133cf32683ebf49cd8d968085305347aebacd4e126373f2d7b193d92535fc07eaf68b68bb4ec7fce24c6dd7e35585978a34ebdcc"}}}}}, &(0x7f0000016000)={0x0, 0x2, [0x91a, 0xba5]}) ioctl$TIOCNXCL(r1, 0x540d) mprotect(&(0x7f0000008000/0x2000)=nil, 0x2000, 0x1) setsockopt$inet_sctp6_SCTP_NODELAY(r1, 0x84, 0x3, &(0x7f000000f000-0x4)=0x20, 0x4) accept$inet(r0, &(0x7f0000006000)={0x0, 0xffffffffffffffff, @local}, &(0x7f000000c000-0x2)=0x10) getsockopt$inet_buf(r0, 0x0, 0x30, &(0x7f0000008000)=""/144, &(0x7f000000f000-0x4)=0x90) mmap(&(0x7f0000017000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$EVIOCSABS0(r1, 0x401845c0, &(0x7f0000018000-0x18)={0x0, 0x2, 0x4, 0xfffffffffffffff7, 0x200, 0x1}) 2018/02/14 02:31:12 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x11, 0x4000000000080003, 0x0) setsockopt$packet_int(r0, 0x107, 0x13, &(0x7f0000fc8000), 0x4) socket$can_bcm(0x1d, 0x2, 0x2) [ 60.432163] RDX: 0000000000000000 RSI: 0000000020677fc8 RDI: 0000000000000013 [ 60.439408] RBP: 000000000071bea0 R08: 0000000000000000 R09: 0000000000000000 [ 60.446650] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000014 [ 60.453893] R13: 00000000000004b3 R14: 00000000006f7168 R15: 0000000000000000 2018/02/14 02:31:12 executing program 3: mmap(&(0x7f0000000000/0x6000)=nil, 0x6000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) mmap(&(0x7f0000006000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000006000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = accept$inet(0xffffffffffffff9c, &(0x7f0000006000)={0x0, 0xffffffffffffffff, @remote}, &(0x7f0000006000)=0x10) mmap(&(0x7f0000006000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000007000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000005000-0x8)=@assoc_value={0x0, 0x2}, &(0x7f0000008000-0x4)=0x8) mmap(&(0x7f0000007000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000007000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(r1, 0x84, 0x11, &(0x7f0000008000-0x8)={r2, 0x5}, &(0x7f0000007000)=0x8) setsockopt$inet_MCAST_MSFILTER(r1, 0x0, 0x30, &(0x7f0000006000)={0x9, {{0x2, 0x0, @rand_addr=0x17b}}, 0x0, 0x2, [{{0x2, 0x3, @dev={0xac, 0x14, 0x0, 0x14}}}, {{0x2, 0x1, @loopback=0x7f000001}}]}, 0x1a8) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000003000)=@mangle={'mangle\x00', 0x1f, 0x4, 0x3b0, 0x0, 0xa8, 0x0, 0xa8, 0xa8, 0xd0, 0xd0, 0xd0, 0xd0, 0xd0, 0x4, &(0x7f0000004000-0x40), {[{{@ipv6={@ipv4={[], [0xff, 0xff], @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}, @ipv4={[], [0xff, 0xff], @rand_addr}, [], [], @syzn={0x73, 0x79, 0x7a}, @common='bpq0\x00'}, 0x0, 0xa8, 0x1d7, 0x0, {}, []}, @HL={0x28, 'HL\x00'}}, {{@ipv6={@remote={0xfe, 0x80, [], 0xffffffffffffffff, 0xbb}, @local={0xfe, 0x80, [], 0xffffffffffffffff, 0xaa}, [], [], @generic="60cb6c277bf811a836fb69207dc91f96", @generic="25ae2decb03380c74a94c94fe4fb00fe"}, 0x0, 0xa8, 0xf0, 0x0, {}, []}, @SNPT={0x48, 'SNPT\x00', 0x0, {@ipv6=@remote={0xfe, 0x80, [], 0xffffffffffffffff, 0xbb}, @ipv6=@remote={0xfe, 0x80, [], 0xffffffffffffffff, 0xbb}}}}, {{@uncond, 0x0, 0xf8, 0x120, 0x0, {}, []}, @HL={0x28, 'HL\x00'}}, {{@ipv6={@empty, @empty, [], [], @generic, @generic}, 0x0, 0x0, 0x0, 0x0, {}, []}, @common=@unspec=@STANDARD}, {{@ipv6={@empty, @empty, [], [], @generic, @generic}, 0x0, 0x0, 0x0, 0x0, {}, []}, @common=@unspec=@STANDARD}], {{[], 0x0, 0xa8, 0xfffffffffffffed2}, {0x28}}}}, 0x410) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f0000001000-0x6)={r3, 0x2}, &(0x7f0000008000)=0x6) 2018/02/14 02:31:12 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f000077e000-0x4)) timer_create(0x3, &(0x7f0000248000-0x60)={0x0, 0x15, 0x1, @thr={&(0x7f000017e000-0xfa)="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", &(0x7f0000d5b000-0x3f)="6d93cec10583f2a0da68e40d8d8411ca2da83c04b780580ffafcd6f2633ce587cca23af9839fc40544e04731864be7ccaaec678de486a922928ff7435a3c02"}}, &(0x7f0000959000)) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f00003c0000)='loginuid\x00') getsockopt$ax25_int(r1, 0x101, 0x6, &(0x7f0000bd0000), &(0x7f000089a000)=0x4) ioctl$sock_inet_SIOCGIFDSTADDR(r0, 0x8917, &(0x7f0000bd1000-0x20)={@common='ip6tnl0\x00', @ifru_addrs={0x2, 0x3, @rand_addr=0x8}}) timer_create(0x0, &(0x7f0000b3d000)={0x0, 0x19, 0x4, @tid}, &(0x7f0000a16000-0x4)=0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x19, &(0x7f0000750000-0x4)=0x7, 0x46) setsockopt$inet_sctp6_SCTP_NODELAY(r0, 0x84, 0x3, &(0x7f0000761000)=0x40000000009, 0x4) prctl$getname(0x10, &(0x7f000093c000-0xd1)=""/209) timerfd_create(0x6, 0x800) ioctl$sock_ipx_SIOCGIFADDR(0xffffffffffffffff, 0x8915, &(0x7f00000cf000)={"0282b3f73a0900000000000000da6bea", {0x4, 0x6, 0x8, "a29fa8ff976b", 0xf8}}) timer_create(0x1, &(0x7f0000abe000-0x60)={0x0, 0x1e, 0x0, @tid}, &(0x7f0000db4000-0x4)) timer_gettime(r2, &(0x7f0000c7b000-0x20)) ioctl$RNDADDTOENTCNT(0xffffffffffffffff, 0x40045201, &(0x7f0000ab5000)) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000f7c000)=0x1, 0x33c) getsockopt$sock_timeval(r0, 0x1, 0x0, &(0x7f0000b1e000), &(0x7f00009e7000)=0x5c4) ioctl$sock_inet6_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f0000ba2000)) mlock(&(0x7f000044e000/0x2000)=nil, 0x2000) r3 = dup(r1) setsockopt$inet6_tcp_int(r3, 0x6, 0x20000000000002, &(0x7f00007b1000)=0x81, 0x4) ioctl$DRM_IOCTL_DROP_MASTER(r3, 0x641f) bind$inet6(r0, &(0x7f0000fa1000-0x1c)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}}, 0x1c) sendto$inet6(r0, &(0x7f0000e78000-0x1), 0x0, 0x20000008, &(0x7f00008d5000-0x1c)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}}, 0x1c) ioctl$TIOCCONS(0xffffffffffffffff, 0x541d) getsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f0000ba5000)={{{@in6=@remote, @in=@broadcast}}, {{@in=@multicast2}, 0x0, @in6=@empty}}, &(0x7f0000a33000)=0x25) getsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x1d, &(0x7f00001f1000-0x1000)=""/4096, &(0x7f0000b1c000-0x4)=0x1000) open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x7ffc) 2018/02/14 02:31:12 executing program 7: mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000002000)={0xaa}) r1 = semget$private(0x0, 0x1, 0x20) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) semctl$GETNCNT(r1, 0x0, 0xe, &(0x7f0000000000)=""/8) ioctl$UFFDIO_ZEROPAGE(r0, 0xc020aa04, &(0x7f0000002000)={&(0x7f0000011000/0x2000)=nil, 0x2000}) 2018/02/14 02:31:12 executing program 5: mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$vsock_stream(0x28, 0x1, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x28, 0x2, &(0x7f0000003000-0xe8)={{{@in=@rand_addr, @in6=@mcast2}}, {{@in=@empty}, 0x0, @in=@rand_addr}}, &(0x7f0000000000)=0x2) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000004000-0x8)='./file0\x00', 0x28000, 0x8) mmap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) recvfrom$inet6(r1, &(0x7f0000004000-0x61)=""/97, 0x61, 0x40000000, &(0x7f0000005000-0x1c)={0xa, 0x0, 0x10001, @mcast2={0xff, 0x2, [], 0x1}, 0x5}, 0x1c) 2018/02/14 02:31:12 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00003c5000-0x9)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000147000-0x10)) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000a26000)={0x0, 0xfffffffffffffffc}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000001000)={0x0, 0x2, 0x0, 0x1000, &(0x7f000031e000/0x1000)=nil}) ioctl$KVM_SET_TSS_ADDR(r1, 0xae47, 0xd000) r3 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000466000-0xd)='/selinux/mls\x00', 0x0, 0x0) write$selinux_load(r3, &(0x7f0000855000-0xb6)={0xf97cff8c, 0x8, 'SE Linux', "e9ee04896ec32a82b01e6aac5f826d73f0f3183dc425b7da9fde4cfd65119c1b978bb38130b5fb5271381feef7286d57be60fa29100fb7f22bb8138678447006064c5495a7b2d49961668d76d7e389e1daf76f03261a6e5f60392f59a89e7868d8273f32297b91cafb4b8ae6db211c62cd7b3038f6c0187d037a222c86c6eec7db9c6436d6e710ec6cd0b469430b1c937caad897c0c5a61e6ea8af0f8119c1179e3afc7ba90b"}, 0xb6) ioctl$KVM_RUN(r2, 0xae80, 0x0) 2018/02/14 02:31:12 executing program 2 (fault-call:3 fault-nth:1): mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000d64000-0x28)={@syzn={0x73, 0x79, 0x7a, 0x0}, 0x0}) sendmsg$nl_route(r0, &(0x7f0000678000-0x38)={&(0x7f0000b6f000)={0x10}, 0xc, &(0x7f0000b27000-0x10)={&(0x7f00001aa000-0x58)=@ipv6_newroute={0x30, 0x18, 0x303, 0xffffffffffffffff, 0xffffffffffffffff, {0xa, 0x0, 0x2}, [@RTA_MULTIPATH={0x14, 0x9, [{0x9, 0x0, 0x0, r1}, {}]}]}, 0x30}, 0x1}, 0x0) 2018/02/14 02:31:12 executing program 0: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000001000-0xc)='/dev/autofs\x00', 0x4680, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCBRADDBR(r0, 0x89a0, &(0x7f0000000000)=@generic="66a223ccb01fcbbc14bf61a521ef5a1e") mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = socket(0xa, 0x2000000001, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt(r1, 0x0, 0x53, &(0x7f000000d000)=""/8, &(0x7f0000736000-0x4)=0x8) 2018/02/14 02:31:12 executing program 1: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$amidi(&(0x7f0000001000-0xc)='/dev/amidi#\x00', 0x1000, 0x80000) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$KVM_S390_VCPU_FAULT(r0, 0x4008ae52, &(0x7f0000000000)=0x3ff) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = socket(0x10, 0x802, 0x0) write(r1, &(0x7f0000cda000-0x22)="220000001800070700be0000090007000a00001e0000000900f8ff0005000280ff45", 0x22) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f000017b000)) r2 = syz_open_dev$mice(&(0x7f00008b2000-0x10)='/dev/input/mice\x00', 0x0, 0x420000) accept$unix(r2, &(0x7f000054a000-0x6e)=@file={0x0, ""/108}, &(0x7f0000ca2000)=0x6e) pread64(r1, &(0x7f00004ba000-0xb2)=""/178, 0xb2, 0x0) [ 60.599536] FAULT_INJECTION: forcing a failure. [ 60.599536] name failslab, interval 1, probability 0, space 0, times 0 [ 60.610916] CPU: 1 PID: 10018 Comm: syz-executor2 Not tainted 4.16.0-rc1+ #311 [ 60.618272] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 60.627611] Call Trace: [ 60.630185] dump_stack+0x194/0x257 [ 60.633792] ? arch_local_irq_restore+0x53/0x53 [ 60.638440] ? kernel_text_address+0x102/0x140 [ 60.643013] should_fail+0x8c0/0xa40 [ 60.646712] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 60.651798] ? save_stack+0xa3/0xd0 [ 60.655403] ? save_stack+0x43/0xd0 [ 60.659176] ? kasan_kmalloc+0xad/0xe0 [ 60.663039] ? kasan_slab_alloc+0x12/0x20 [ 60.667167] ? find_held_lock+0x35/0x1d0 [ 60.671230] ? trace_event_raw_event_sched_switch+0x810/0x810 [ 60.677096] ? rcu_note_context_switch+0x710/0x710 [ 60.682015] should_failslab+0xec/0x120 [ 60.685968] kmem_cache_alloc_node_trace+0x5a/0x760 [ 60.690977] __kmalloc_node_track_caller+0x33/0x70 [ 60.695886] __kmalloc_reserve.isra.39+0x41/0xd0 [ 60.700625] __alloc_skb+0x13b/0x780 [ 60.704318] ? skb_copy_and_csum_dev+0x370/0x370 [ 60.709049] ? kasan_check_write+0x14/0x20 [ 60.713260] ? _copy_from_user+0x99/0x110 [ 60.717388] ? selinux_socket_getpeersec_dgram+0x22f/0x330 [ 60.722989] ? selinux_inet_conn_established+0xf0/0xf0 [ 60.728245] ? sock_has_perm+0x2a4/0x420 [ 60.732296] ? security_socket_getpeersec_dgram+0x91/0xc0 [ 60.737815] netlink_sendmsg+0xa86/0xe60 [ 60.741861] ? netlink_unicast+0x6b0/0x6b0 [ 60.746079] ? security_socket_sendmsg+0x89/0xb0 [ 60.750808] ? netlink_unicast+0x6b0/0x6b0 [ 60.755024] sock_sendmsg+0xca/0x110 [ 60.758719] ___sys_sendmsg+0x767/0x8b0 [ 60.762678] ? copy_msghdr_from_user+0x590/0x590 [ 60.767409] ? find_held_lock+0x35/0x1d0 [ 60.771455] ? __f_unlock_pos+0x19/0x20 [ 60.775407] ? lock_downgrade+0x980/0x980 [ 60.779530] ? get_pid_task+0xbc/0x140 [ 60.783395] ? __fget_light+0x2b2/0x3c0 [ 60.787346] ? fget_raw+0x20/0x20 [ 60.790780] ? find_held_lock+0x35/0x1d0 [ 60.794825] ? __mutex_unlock_slowpath+0xe9/0xac0 [ 60.799645] ? vfs_write+0x374/0x510 [ 60.803337] ? wait_for_completion+0x770/0x770 [ 60.807907] __sys_sendmsg+0xe5/0x210 [ 60.811683] ? __sys_sendmsg+0xe5/0x210 [ 60.815636] ? SyS_shutdown+0x290/0x290 [ 60.819591] ? __sb_end_write+0xa0/0xd0 [ 60.823562] ? SyS_read+0x220/0x220 [ 60.827173] SyS_sendmsg+0x2d/0x50 [ 60.830690] ? __sys_sendmsg+0x210/0x210 [ 60.834728] do_syscall_64+0x282/0x940 [ 60.838594] ? __do_page_fault+0xc90/0xc90 [ 60.842806] ? finish_task_switch+0x1e2/0x890 [ 60.847273] ? finish_task_switch+0x1b9/0x890 [ 60.851745] ? syscall_return_slowpath+0x550/0x550 [ 60.856654] ? syscall_return_slowpath+0x2ac/0x550 [ 60.861560] ? prepare_exit_to_usermode+0x350/0x350 [ 60.866554] ? entry_SYSCALL_64_after_hwframe+0x36/0x9b [ 60.871899] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 60.876724] entry_SYSCALL_64_after_hwframe+0x26/0x9b [ 60.881889] RIP: 0033:0x453a59 [ 60.885055] RSP: 002b:00007f97dcdffc68 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 60.892737] RAX: ffffffffffffffda RBX: 00007f97dce006d4 RCX: 0000000000453a59 [ 60.899981] RDX: 0000000000000000 RSI: 0000000020677fc8 RDI: 0000000000000013 [ 60.907226] RBP: 000000000071bea0 R08: 0000000000000000 R09: 0000000000000000 [ 60.914469] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000014 [ 60.921713] R13: 00000000000004b3 R14: 00000000006f7168 R15: 0000000000000001 2018/02/14 02:31:13 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dspn(&(0x7f00001b1000)='/dev/dsp#\x00', 0x0, 0x200) ioctl$SNDRV_SEQ_IOCTL_CLIENT_ID(r0, 0x80045301, &(0x7f0000d5c000-0x4)) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f0000cf5000-0xa)='/dev/cuse\x00', 0x10200, 0x0) fcntl$getown(r1, 0x9) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f00001f4000)=0x0) r3 = syz_open_procfs(r2, &(0x7f0000011000)='net/udp\x00') ioctl$TCSETAW(r0, 0x5407, &(0x7f00009d6000-0x14)={0x37c, 0x47, 0x3efe, 0x4, 0x8, 0x4b0, 0x5f8, 0x54a98969, 0x1c, 0x1}) sendfile(r1, r3, &(0x7f0000493000), 0xfffffffd) 2018/02/14 02:31:13 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000fd6000-0x8)='./file0\x00', 0xb) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000027000-0x8)='./file0\x00', &(0x7f00009d1000)='ramfs\x00', 0x4, &(0x7f0000680000-0xaa)) unshare(0x20000) r0 = syz_open_procfs(0x0, &(0x7f00009b7000-0x7)='ns/mnt\x00') setns(r0, 0x0) clone(0x30020100, &(0x7f0000e69000), &(0x7f00009c5000-0x4), &(0x7f00001cc000), &(0x7f0000a46000)) 2018/02/14 02:31:13 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) semtimedop(0x0, &(0x7f0000962000-0x36)=[{0x1, 0x7fff}, {0x3, 0x3}, {0x1, 0x64b}], 0x3, &(0x7f0000383000-0x10)) r0 = semget$private(0x0, 0x6, 0x160) r1 = geteuid() fstat(0xffffffffffffff9c, &(0x7f0000f68000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fstat(0xffffffffffffffff, &(0x7f0000e52000)={0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f000058c000-0x8)='./file0\x00', &(0x7f00000ee000+0x16c)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) semctl$IPC_SET(r0, 0x0, 0x1, &(0x7f0000406000-0x58)={{0x8001, r1, r2, r3, r4, 0x20, 0x5}, 0x41a7, 0x9, 0x3}) 2018/02/14 02:31:13 executing program 2 (fault-call:3 fault-nth:2): mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000d64000-0x28)={@syzn={0x73, 0x79, 0x7a, 0x0}, 0x0}) sendmsg$nl_route(r0, &(0x7f0000678000-0x38)={&(0x7f0000b6f000)={0x10}, 0xc, &(0x7f0000b27000-0x10)={&(0x7f00001aa000-0x58)=@ipv6_newroute={0x30, 0x18, 0x303, 0xffffffffffffffff, 0xffffffffffffffff, {0xa, 0x0, 0x2}, [@RTA_MULTIPATH={0x14, 0x9, [{0x9, 0x0, 0x0, r1}, {}]}]}, 0x30}, 0x1}, 0x0) 2018/02/14 02:31:13 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = semget$private(0x0, 0x7, 0x0) semtimedop(r0, &(0x7f00005f4000-0x18)=[{0x0, 0x8}, {0x0, 0x699b109f, 0x1000}, {0x0, 0x0, 0x1800}], 0x3, &(0x7f00003ff000)={0x77359400}) r1 = socket$netlink(0x10, 0x3, 0x1f) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f0000009000-0x9)='/dev/rtc\x00', 0x40, 0x0) ioctl$ASHMEM_SET_PROT_MASK(r2, 0x40087705, &(0x7f0000c24000-0x8)={0x4000000000000000, 0xfff}) recvmmsg(r1, &(0x7f00000a8000-0x12c)=[{{&(0x7f000091c000-0x32)=@pppol2tpin6={0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0xffffffffffffffff, 0x0, @dev}}}, 0x32, &(0x7f0000060000-0x70)=[{&(0x7f00009e3000-0xfd)=""/253, 0xfd}, {&(0x7f000006e000-0x1b)=""/27, 0x1b}, {&(0x7f000074a000-0x9f)=""/159, 0x9f}, {&(0x7f000093b000)=""/146, 0x92}, {&(0x7f0000ab4000-0xb)=""/11, 0xb}, {&(0x7f0000773000-0x81)=""/129, 0x81}, {&(0x7f0000dad000-0xd0)=""/208, 0xd0}], 0x7, &(0x7f0000258000)=""/191, 0xbf, 0xffffffff}, 0x3ff}, {{&(0x7f0000ce6000-0x10)=@can, 0x10, &(0x7f0000492000-0x30)=[{&(0x7f0000d65000)=""/78, 0x4e}, {&(0x7f00003ae000-0xce)=""/206, 0xce}, {&(0x7f000060a000-0xb1)=""/177, 0xb1}], 0x3, &(0x7f000019a000-0xfb)=""/251, 0xfb}, 0xc43}, {{&(0x7f0000bc7000)=@pppol2tpin6={0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0xffffffffffffffff, 0x0, @dev}}}, 0x32, &(0x7f000018a000)=[{&(0x7f0000993000)=""/68, 0x44}], 0x1, &(0x7f00009f0000)=""/140, 0x8c, 0x4}, 0x6}, {{&(0x7f0000049000-0x8)=@un=@abs, 0x8, &(0x7f0000d44000-0x20)=[{&(0x7f00009fb000-0x67)=""/103, 0x67}, {&(0x7f0000c0b000)=""/4096, 0x1000}], 0x2, 0x0, 0x0, 0x9}, 0x6}, {{0x0, 0x0, &(0x7f0000c89000)=[{&(0x7f00008dc000-0x1000)=""/4096, 0x1000}, {&(0x7f00001c5000-0x70)=""/112, 0x70}, {&(0x7f00008cd000-0xd1)=""/209, 0xd1}, {&(0x7f0000930000-0x1000)=""/4096, 0x1000}, {&(0x7f0000e26000-0x1b)=""/27, 0x1b}, {&(0x7f00005c4000)=""/110, 0x6e}], 0x6, &(0x7f0000b5d000)=""/37, 0x25, 0x8}, 0x5}], 0x5, 0x40000043, &(0x7f0000e62000)={0x0, 0x1c9c380}) 2018/02/14 02:31:13 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000fe2000)={@remote={0xfe, 0x80, [], 0xffffffffffffffff, 0xbb}, 0x0, 0x0, 0x20000000002, 0x1}, 0x20) close(r0) 2018/02/14 02:31:13 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00003c5000-0x9)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_dev$adsp(&(0x7f0000376000-0x2)='/dev/adsp#\x00', 0x8, 0x30000) openat$cuse(0xffffffffffffff9c, &(0x7f0000edd000)='/dev/cuse\x00', 0x501801, 0x0) accept(0xffffffffffffffff, &(0x7f0000886000-0x10)=@can={0x0, 0x0}, &(0x7f0000a95000)=0x10) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000c54000)={'vcan0\x00', r3}) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000147000-0x10)) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000a26000)={0x0, 0xfffffffffffffffc}) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000001000)={0x0, 0x2, 0x0, 0x1000, &(0x7f000031e000/0x1000)=nil}) ioctl$KVM_SET_TSS_ADDR(r1, 0xae47, 0xd000) ioctl$TCFLSH(r2, 0x540b, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) 2018/02/14 02:31:13 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f00007b0000)="1f00", 0x0) fallocate(r0, 0x0, 0x0, 0x10001) write(r0, &(0x7f0000002000)='\t', 0x1) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(r0, r0, &(0x7f0000001000), 0xfec) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r0, 0x0) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x1b, &(0x7f0000559000-0xb9)={0x0, 0xb1, "9bf48520f31aa425b62231ea97c4f545265d6d4fda9545030e6dfa0eaa36cd7f23dccf641486bc6efb20b6a4d3607db965117da909948f43b42e71e9422f573068f1342c2c39ff3a11c80dd92c2aca3c1c2473b4522a18cf187ebc84d27a639062c2be9fbd3beda701cbe3815f4d4348c5804c51f05f5dd6fa1e292ae66c02455b6013612b31d1192c2e40bbb65e69e6e0dfea724960f21def4ce45f3128b7c85beabefa4261b15947aead924d8920564a"}, &(0x7f00004a4000-0x4)=0xb9) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x73, &(0x7f0000787000)={r1, 0x1, 0x20, 0x3, 0x1}, &(0x7f000099a000-0x4)=0x18) execveat(r0, &(0x7f0000006000)='./file0\x00', &(0x7f0000006000-0x28)=[], &(0x7f0000006000)=[&(0x7f0000001000)='-@cpuset[md5sum[\x00'], 0x1000) [ 61.025461] FAULT_INJECTION: forcing a failure. [ 61.025461] name failslab, interval 1, probability 0, space 0, times 0 [ 61.036777] CPU: 0 PID: 10035 Comm: syz-executor2 Not tainted 4.16.0-rc1+ #311 [ 61.044135] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 61.053470] Call Trace: [ 61.056048] dump_stack+0x194/0x257 [ 61.059660] ? arch_local_irq_restore+0x53/0x53 [ 61.064313] ? debug_check_no_locks_freed+0x3c0/0x3c0 [ 61.069486] ? find_held_lock+0x35/0x1d0 [ 61.073536] should_fail+0x8c0/0xa40 [ 61.077235] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 61.082317] ? print_irqtrace_events+0x270/0x270 [ 61.087056] ? check_noncircular+0x20/0x20 [ 61.091269] ? print_irqtrace_events+0x270/0x270 [ 61.096001] ? debug_check_no_locks_freed+0x3c0/0x3c0 [ 61.101177] ? print_irqtrace_events+0x270/0x270 [ 61.105913] ? print_irqtrace_events+0x270/0x270 [ 61.110654] ? find_held_lock+0x35/0x1d0 [ 61.114704] ? fib6_get_table+0x2c0/0x4a0 [ 61.118832] ? lock_downgrade+0x980/0x980 [ 61.122964] ? lock_release+0xa40/0xa40 [ 61.126919] ? find_held_lock+0x35/0x1d0 [ 61.130966] should_failslab+0xec/0x120 [ 61.134921] kmem_cache_alloc+0x47/0x760 [ 61.138965] ? fib6_get_table+0x32a/0x4a0 [ 61.143104] dst_alloc+0x11f/0x1a0 [ 61.146632] __ip6_dst_alloc+0x35/0x90 [ 61.150591] ip6_dst_alloc+0x29/0xb0 [ 61.154290] ip6_route_info_create+0x8c6/0x32e0 [ 61.158939] ? check_noncircular+0x20/0x20 [ 61.163188] ? ip6_pol_route_output+0x60/0x60 [ 61.167667] ? print_irqtrace_events+0x270/0x270 [ 61.172398] ? __lock_acquire+0x664/0x3e00 [ 61.176615] ? check_noncircular+0x20/0x20 [ 61.180837] ? lock_acquire+0x1d5/0x580 [ 61.184788] ? lock_acquire+0x1d5/0x580 [ 61.188742] ? rtnetlink_rcv_msg+0x508/0xb10 [ 61.193138] ? lock_release+0xa40/0xa40 [ 61.197091] ? trace_event_raw_event_sched_switch+0x810/0x810 [ 61.202968] ip6_route_multipath_add+0x4df/0x1710 [ 61.207806] ? nla_validate+0x1c0/0x1c0 [ 61.211761] ? ip6_route_mpath_notify+0xd0/0xd0 [ 61.216414] ? rtm_to_fib6_config+0xe2e/0x1260 [ 61.220983] ? ip6_dst_gc+0x520/0x520 [ 61.224762] ? rcutorture_record_progress+0x10/0x10 [ 61.229816] inet6_rtm_newroute+0xdc/0x160 [ 61.234032] ? inet6_rtm_newroute+0xdc/0x160 [ 61.238419] ? ip6_route_multipath_add+0x1710/0x1710 [ 61.243539] rtnetlink_rcv_msg+0x57f/0xb10 [ 61.247751] ? ip6_route_multipath_add+0x1710/0x1710 [ 61.252831] ? validate_linkmsg+0x8e0/0x8e0 [ 61.257138] ? __might_fault+0x110/0x1d0 [ 61.261272] netlink_rcv_skb+0x14b/0x380 [ 61.265312] ? validate_linkmsg+0x8e0/0x8e0 [ 61.269615] ? netlink_ack+0xa10/0xa10 [ 61.273484] ? netlink_skb_destructor+0x1d0/0x1d0 [ 61.278314] rtnetlink_rcv+0x1c/0x20 [ 61.282005] netlink_unicast+0x4c4/0x6b0 [ 61.286056] ? netlink_attachskb+0x8a0/0x8a0 [ 61.290452] ? security_netlink_send+0x81/0xb0 [ 61.295025] netlink_sendmsg+0xa4a/0xe60 [ 61.299078] ? netlink_unicast+0x6b0/0x6b0 [ 61.303303] ? security_socket_sendmsg+0x89/0xb0 [ 61.308038] ? netlink_unicast+0x6b0/0x6b0 [ 61.312253] sock_sendmsg+0xca/0x110 [ 61.315946] ___sys_sendmsg+0x767/0x8b0 [ 61.319906] ? copy_msghdr_from_user+0x590/0x590 [ 61.324636] ? find_held_lock+0x35/0x1d0 [ 61.328686] ? __f_unlock_pos+0x19/0x20 [ 61.332647] ? lock_downgrade+0x980/0x980 [ 61.336777] ? get_pid_task+0xbc/0x140 [ 61.340646] ? __fget_light+0x2b2/0x3c0 [ 61.344601] ? fget_raw+0x20/0x20 [ 61.348040] ? find_held_lock+0x35/0x1d0 [ 61.352090] ? __mutex_unlock_slowpath+0xe9/0xac0 [ 61.356911] ? vfs_write+0x374/0x510 [ 61.360604] ? wait_for_completion+0x770/0x770 [ 61.365181] __sys_sendmsg+0xe5/0x210 [ 61.368958] ? __sys_sendmsg+0xe5/0x210 [ 61.372911] ? SyS_shutdown+0x290/0x290 [ 61.376870] ? __sb_end_write+0xa0/0xd0 [ 61.380841] ? SyS_read+0x220/0x220 [ 61.384454] SyS_sendmsg+0x2d/0x50 [ 61.387972] ? __sys_sendmsg+0x210/0x210 [ 61.392018] do_syscall_64+0x282/0x940 [ 61.395884] ? __do_page_fault+0xc90/0xc90 [ 61.400095] ? finish_task_switch+0x1e2/0x890 [ 61.404564] ? finish_task_switch+0x1b9/0x890 [ 61.409043] ? syscall_return_slowpath+0x550/0x550 [ 61.413955] ? syscall_return_slowpath+0x2ac/0x550 [ 61.418863] ? prepare_exit_to_usermode+0x350/0x350 [ 61.423858] ? entry_SYSCALL_64_after_hwframe+0x36/0x9b [ 61.429206] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 61.434041] entry_SYSCALL_64_after_hwframe+0x26/0x9b [ 61.439213] RIP: 0033:0x453a59 [ 61.442378] RSP: 002b:00007f97dcdffc68 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 61.450064] RAX: ffffffffffffffda RBX: 00007f97dce006d4 RCX: 0000000000453a59 [ 61.457311] RDX: 0000000000000000 RSI: 0000000020677fc8 RDI: 0000000000000013 [ 61.464556] RBP: 000000000071bea0 R08: 0000000000000000 R09: 0000000000000000 2018/02/14 02:31:13 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setaffinity(r0, 0x8, &(0x7f00000d3000)=0x3f90002) futex(&(0x7f000000d000-0x4)=0x4, 0x0, 0x4, &(0x7f0000ee0000-0x10)={0x77359400, 0x4}, &(0x7f0000048000), 0x0) r1 = syz_open_dev$binder(&(0x7f000000d000-0xd)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000004000)={0x4, 0x0, &(0x7f000000d000-0x70)=[@enter_looper={0x630c}], 0x0, 0x0, &(0x7f0000005000)}) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000010000-0x30)={0x0, 0x0, &(0x7f000000f000)=[], 0x1, 0x0, &(0x7f000000f000-0xcf)='b'}) readv(0xffffffffffffffff, &(0x7f0000010000)=[{&(0x7f0000013000-0xd3)=""/211, 0xd3}, {&(0x7f0000013000-0x5b)=""/91, 0x5b}], 0x2) mmap$binder(&(0x7f0000263000/0x1000)=nil, 0x1000, 0x0, 0x12, r1, 0x0) syz_open_dev$random(&(0x7f00009dc000)='/dev/random\x00', 0x0, 0x80000) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000007000)={0x14, 0x0, &(0x7f0000010000)=[@acquire_done={0x40486311}], 0x0, 0x0, &(0x7f0000012000-0x63)}) 2018/02/14 02:31:13 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000485000-0x17)='net/ip6_tables_targets\x00') getsockopt$bt_l2cap_L2CAP_LM(r0, 0x6, 0x3, &(0x7f00007d3000-0x4), &(0x7f0000ea2000-0x4)=0x4) r1 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0x4000000000000002, &(0x7f0000ea9000)=0x2, 0x4) bind$inet6(r1, &(0x7f0000bcf000-0x1c)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}}, 0x1c) sendto$inet6(r1, &(0x7f00007a9000-0x1), 0x0, 0xfffffefffffffffe, &(0x7f0000f63000-0x1c)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}}, 0x1c) setsockopt$inet6_IPV6_ADDRFORM(r1, 0x29, 0x1, &(0x7f00009b3000-0x4)=0x2, 0x4) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000aa9000-0x38)={&(0x7f000010d000)=@pppol2tpv3in6={0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0xffffffffffffffff, 0x0, @empty}}}, 0x3a, &(0x7f0000b59000-0x50)=[{&(0x7f0000934000-0x53)=""/83, 0x53}, {&(0x7f0000cca000)=""/19, 0x13}, {&(0x7f0000301000+0xcd9)=""/55, 0x37}, {&(0x7f00007cc000)=""/54, 0x36}, {&(0x7f0000669000-0xb5)=""/181, 0xb5}], 0x5, &(0x7f0000aec000)=""/196, 0xc4, 0x20}, 0x40010100) getsockopt$bt_BT_SECURITY(r2, 0x112, 0x4, &(0x7f0000ac1000-0x2), 0x2) [ 61.471800] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000014 [ 61.479050] R13: 00000000000004b3 R14: 00000000006f7168 R15: 0000000000000002 2018/02/14 02:31:13 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket(0x4000007, 0x80006, 0x24) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00002fd000)={@syzn={0x73, 0x79, 0x7a, 0x0}, 0x0}) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000522000)={r2, 0x1, 0x6, @link_local={0x1, 0x80, 0xc2}}, 0x10) ioctl$sock_SIOCBRDELBR(r0, 0x89a1, &(0x7f0000dda000-0x10)=@common='ipddp0\x00') 2018/02/14 02:31:13 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) syz_open_dev$midi(&(0x7f00007d0000)='/dev/midi#\x00', 0x401, 0x40) accept(r0, &(0x7f00005bc000)=@nfc_llcp, &(0x7f0000c04000-0x4)=0x60) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000052000-0x570)=@nat={'nat\x00', 0x1b, 0x5, 0x510, 0x0, 0xf0, 0xffffffff, 0xf0, 0x210, 0x440, 0x440, 0xffffffff, 0x440, 0x440, 0x5, &(0x7f0000ea9000), {[{{@uncond, 0x0, 0xa8, 0xf0, 0x0, {}, []}, @unspec=@DNAT1={0x48, 'DNAT\x00', 0x1, {0x9, @ipv6=@local={0xfe, 0x80, [], 0x0, 0xaa}, @ipv4=@multicast1=0xe0000001, @port=0x2, @icmp_id=0x3}}}, {{@uncond, 0x0, 0xd8, 0x120, 0x0, {}, [@common=@srh={0x30, 'srh\x00', 0x0, {0x3a, 0x7, 0x85d7, 0x200, 0x0, 0x1, 0x500}}]}, @REDIRECT={0x48, 'REDIRECT\x00', 0x0, {0x3, @ipv4=@loopback=0x7f000001, @ipv4=@broadcast=0xffffffff, @gre_key=0x100, @port=0x0}}}, {{@uncond, 0x0, 0xf8, 0x140, 0x0, {}, [@common=@eui64={0x28, 'eui64\x00'}, @common=@ipv6header={0x28, 'ipv6header\x00', 0x0, {0xc0, 0x71}}]}, @NETMAP={0x48, 'NETMAP\x00', 0x0, {0x1, @ipv4=@loopback=0x7f000001, @ipv6=@mcast2={0xff, 0x2, [], 0x1}, @port=0x2, @port=0x1}}}, {{@ipv6={@loopback={0x0, 0x1}, @remote={0xfe, 0x80, [], 0x0, 0xbb}, [0xffffff00, 0xff000000, 0xffffffff, 0xffffffff], [0xff, 0x0, 0x0, 0xffffffff], @syzn={0x73, 0x79, 0x7a, 0x0}, @common='yam0\x00', {0xff}, {0xc8f4b285fbf0954}, 0xeacdb95e6273da8b, 0x6, 0x2, 0x8}, 0x0, 0xa8, 0xf0, 0x0, {}, []}, @MASQUERADE={0x48, 'MASQUERADE\x00', 0x0, {0x13, @ipv4=@remote={0xac, 0x14, 0x0, 0xbb}, @ipv6=@mcast2={0xff, 0x2, [], 0x1}, @gre_key=0x1000, @icmp_id=0x2}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28, '\x00', 0x0, 0xfffffffffffffffe}}}}, 0x570) setsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f0000f22000-0x4)=0x5, 0x4) sendto$inet6(r0, &(0x7f0000f47000-0xf1), 0x0, 0x0, &(0x7f00005fa000)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}}, 0x1c) 2018/02/14 02:31:13 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000d64000-0x28)={@syzn={0x73, 0x79, 0x7a, 0x0}, 0x0}) sendmsg$nl_route(r0, &(0x7f0000678000-0x38)={&(0x7f0000b6f000)={0x10}, 0xc, &(0x7f0000b27000-0x10)={&(0x7f00001aa000-0x58)=@ipv6_newroute={0x30, 0x18, 0x303, 0xffffffffffffffff, 0xffffffffffffffff, {0xa, 0x0, 0x2}, [@RTA_MULTIPATH={0x14, 0x9, [{0x9, 0x0, 0x0, r1}, {}]}]}, 0x30}, 0x1}, 0x0) 2018/02/14 02:31:13 executing program 3: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000001000-0x9)='/dev/ion\x00', 0x8000, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, r0, 0x0) r1 = syz_open_dev$admmidi(&(0x7f0000224000-0xe)='/dev/admmidi#\x00', 0x7fffffff, 0x2400) getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000ac5000-0x10)={0x0, 0x4, 0x8000, 0x3f}, &(0x7f0000479000)=0x10) setsockopt$inet_sctp_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f000044f000-0x8)=@assoc_value={r2, 0x7fff}, 0x8) r3 = syz_open_dev$usbmon(&(0x7f0000001000-0xd)='/dev/usbmon#\x00', 0x0, 0x0) ioctl$EVIOCGMASK(r3, 0x40087602, &(0x7f0000f29000-0x10)={0x3, 0x0, &(0x7f00006c4000)}) 2018/02/14 02:31:13 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) ioctl$sock_SIOCOUTQ(r0, 0x5411, &(0x7f00001cf000)) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}}, 0x1c) listen(r0, 0x40080000000009) r1 = socket$inet6(0xa, 0x4, 0x40000000000) setsockopt$inet6_int(r1, 0x29, 0xb, &(0x7f0000fa4000-0x4)=0x3, 0x4) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}}, 0x1c) 2018/02/14 02:31:13 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) clock_nanosleep(0x0, 0x0, &(0x7f00006ba000)={0x0, 0x1c9c380}, &(0x7f0000dab000-0x8)) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) munlock(&(0x7f0000d22000/0x1000)=nil, 0x1000) set_robust_list(&(0x7f0000a73000-0x18)={&(0x7f0000731000/0x4000)=nil, 0x0, &(0x7f000077e000/0x4000)=nil}, 0x18) mlockall(0x2) 2018/02/14 02:31:13 executing program 7: mmap(&(0x7f0000000000/0x48000)=nil, 0x48000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000041000)="6500000005", 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000042000-0xd)='/dev/snd/seq\x00', 0x0, 0x20002) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000042000-0x8c)={0x0, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r0, &(0x7f0000001000-0x1b0)=[{0x0, 0x100000001, 0x0, 0x0, @tick=0x5da36b38, {}, {}, @result}, {0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @queue}, {0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @result}, {0x0, 0x0, 0x0, 0x4, @time, {}, {}, @raw8={"1097030f0d49bd34d4f6bc0b"}}], 0xc0) clock_gettime(0x80000003, &(0x7f0000048000-0x10)={0x0}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f000003a000)={0x32, @time={r3}, 0x0, {0xffffffff}}) [ 61.595041] x_tables: ip6_tables: REDIRECT target: used from hooks PREROUTING/INPUT/OUTPUT, but only usable from PREROUTING/OUTPUT [ 61.621082] IPv6: Can't replace route, no match found 2018/02/14 02:31:13 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) setsockopt$bt_hci_HCI_DATA_DIR(r0, 0x0, 0x1, &(0x7f0000812000), 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x1b, &(0x7f00000aa000)={@remote={0xfe, 0x80, [], 0xffffffffffffffff, 0xbb}}, 0x20) setsockopt$inet6_mreq(r1, 0x29, 0x1b, &(0x7f0000a80000)={@remote={0xfe, 0x80, [], 0x0, 0xbb}}, 0x14) write(r0, &(0x7f00000cd000-0x13)="130000003e0005ffffe3ffbd000026180a3f02", 0x13) r2 = semget(0x1, 0x4, 0x10) semctl$GETALL(r2, 0x0, 0xd, &(0x7f0000961000)=""/133) ioctl$sock_inet_SIOCSIFPFLAGS(r0, 0x8934, &(0x7f000071b000-0x20)={@common='syzkaller1\x00', @ifru_addrs={0x2, 0x3, @multicast1=0xe0000001}}) r3 = syz_open_dev$sndpcmc(&(0x7f0000ac3000)='/dev/snd/pcmC#D#c\x00', 0xf1c, 0x400) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f000019c000)={0x0, @in={{0x2, 0x2, @loopback=0x7f000001}}}, &(0x7f0000975000-0x4)=0x8c) setsockopt$inet_sctp6_SCTP_CONTEXT(r3, 0x84, 0x11, &(0x7f0000c38000-0x8)={r4, 0x7ff}, 0x8) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r3, 0x28, 0x1, &(0x7f0000e79000-0x8)=0x5, 0x8) ioctl$PIO_UNISCRNMAP(r3, 0x4b6a, &(0x7f0000fe2000)="fb372db404f33a6d0fba9517023893fd423d5c8672de499cd8d1097bd1520d761864b8f6849648a6a8fab777a989a94a81e7b4ac3d65501c6dd93a9997c1db5ba9376d2504ea392fdc382e24d69dd5db66d340b5b4586aeecc8693bea4146f29ff797d0e85af9f129415c797d070ab6b8bf86e00d1ac711afd8ca30da3dce226bafd301df5148f9b09e373c5d29d8a82faa0c370f4b9fc54cd416c6cc2cabc7a5711dc4ba514c29184ab231de28bc5a22732d90e26c30b46c801fa45d0c73c39fc") 2018/02/14 02:31:13 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmmsg(r0, &(0x7f000007d000-0xf0)=[{{&(0x7f00003a4000)=@rc={0x1f, {0xffff, 0x2, 0x7, 0x401, 0x0, 0x1}, 0xc5a}, 0x9, &(0x7f0000d2d000)=[{&(0x7f0000851000-0x58)="1ec9b226bf59c1f6e0e710d8d5c2a06b3f8d90a43bc17525c201542322e99016a13f406d98d0b34294c8e734b96b2abf9785afe6fdc13e5f26aea40b095e6dad703ee6ebf1384c954983d03e06f2e7b46940f2d916fabec0", 0x58}, {&(0x7f000099a000)="75cd53d26e4e9dc5d9b1655db323a5670e5ed3505c878b79b5a2e1ca69c1fc675020", 0x22}, {&(0x7f00006a9000)="db866d72908b88a2", 0x8}, {&(0x7f0000ba6000-0x5a)="29214a35ed62a74ca9499b2768a3533b4431a9bf36d8ae0bcc758bd58a3215d8f18b3937649b1a2a88d77edc86d581764799b728de97668e36e79b067fe4b64f3d5af7e78d7b0984a18e0a3c0c186ca990b9728a716a5cecf676", 0x5a}, {&(0x7f0000f5d000-0xf6)="d7b28cad1c576aa61253c67057c251054035492264ec39f4049928d7f6c40a6dda12efc06431d07b88db8a83c1f1bcb4014c57b7df3a1b623fbdd4f839bb18e75af6346a20547967dc4639e8ed4a1c100f89c20f8c1658ed7bcee66c002ea278b161b0ce52a02225b3d27d10ee1cfd53e5ac1c0d57724b28d441acb698b9cc400d36ddd0019a888eea77d660b35b6f3fc8a1d892a893f9e4107ccd5da610f6553bc0f80e94e75ea607f7f730fee91017fe6caf3dd5d81062cf9468828669c826d4893d3c8e3aed785ac41887ea0961020f9b5cc5c87c2c42493401852f53c5d0c2f75000cffa7a856468c841eeb33d15a95134038615", 0xf6}, {&(0x7f00008ac000-0x50)="c284e64e3ffdaf542c5841ac2623470aac1c98799d66f726332b6b6b9f6ad6ada36b68260748f09a23bf112c09df25ac1c82cea92a1a20ddbc1c8fb0570cf7501fa79c89e1bcdb0c3853e29c4bf0ac97", 0x50}], 0x6, &(0x7f0000dce000)=[{0xd0, 0x11f, 0xffffffffffffff01, "253c083aedc51ff8559f70bb72c4338833fd89941d7b2ea98ef8216e913219739f4cf62a3dcc3af90cada507901295626fc3a3e2011f4be11e26c56216f2cf429eef19da3a0b164fdd402df944a3de6a2fe50eeadee4682a02f115666efe0be670e412b6de50da3c3774724e17eef497a09b002c26e5bd59be8a9a141267a9479503459b51a50ac22ba8cad3d76d418a060d073bad820a0d6736f38621652d6160d7c3b117f316c02a80e8bde52dda630e22b2f8d13cc2f58905d69e5b"}, {0x1010, 0x10d, 0x4a, "be71cf31894e4813a5e5a491d2d10c032102ae59c5a1303f624903688b502c4254474d779440d9133ab69d0bf76564940fe58e7ce6a62254e892b367ebb37f1b56ca39197613c2bf64df30b1cf8dd2678f311fa494ae100e870c560f38e2abdb4fd84dcc4e7bb25c20ef63f8e5215302e11027e58cfd3fb5fc8bd04c3b5bf0a8e9d5ee2d4bbdbd6dd686db69ae8e003ef1fb4ce5c6031e01621ed9fae2bc0faf0d22bde04934bab190c84f981c1a4a6e52424fb1768281177160e08254fd215f622dbda5618e5711d1a241629b5ffeeca0d967becce892fe05383a9793220cd3e6305cf9758f31f440463780bc3c95b3bd254b1f1a53bed33a39e2da9ec50425629c67d8ee909e2943a375b147f6a5a710be41c9ac0eb2b0dce6d357cfe77a5d372488c41054c9baedb20c884fda9029f1a974a6b84166fc5b4462baa37102ca8c3518b9e751458d2b95351fd012bac80cf0edf82ba21da2e411fcb37f79b7ed886ced3c3345061d06d82bfeabc1c468b75c10a1afeac7a308b773d285c7a38b74058c27f58d1f6011a2267e8a2169977d16120dea70f9c5a7c34bfb61032e70fa63c07f6efa00a796809a07a470b4301e9e55d653e880b1dccd958a9129c7ef76e255e514e64524fa737f2c637324e7c1791f8ce8007d70ec0bad58b1799f2be5e57c4629fbcea0e8e41da2c19613213a542e67dfe57444ab1f9611bdf3b10702d5143fb6bbeebeff601fa0345c4f9f397404101f8494e3c595498074729e707be72c8254b21cbaeb8a69de64361e6ee45889b626702b8c6c04a62249795a78e6d7d64f09c66319f42c8124b02d77d969e7f8660edc9464d488175a0280d2783adb22774673b6c28789a3ce848b7dd8f036c5b3dd648468670a41b74ed80319b005d3a5e188fe0159a6c26b37e95bb270038173cd18e208f2c50912310a3cbf61b7308820ad305ea5d8751a88346abda21907542e7e0888b4ed8fd2ea4f4c04096b6aa3520645a0a140c67aabe42ca9ff9dc8e1e3539c42b0cabfbb88531b0ebcafa66a49a56d54f6c7755be7b1b8912631cb424947fd31bfc1dfff5fd0462044f834789b9a97050dfab7b32c0762034952868ac138d35f1edfe3749e56bcb2cdf71a669f7795658607f7e4e0725f3e49e3a5f86be7b021f22521fd00710a059e4052ff4657646cd2a385625fde2d179e32f7f1a2c7999d53d7071feab453da75d0c0e6f6ad05d8074a395f51a727e2377ba5ce86f92493a95be172b6ffe9b4fc78fbd507a61f721b73929091df02f5c324ab8be648845945bc6166dd39b4e7e888bc69c413a60d9e28e5da24ecd248b04fb05b2b3e4f156fa18bf4943f21f22a8f553b9a349c0f60e0eb3b94afb80360190c198e19aa4e5715124b424f6fa1af8bc5be6e03b4ade4d74849ddf1eb9924cfbd91db436b151742c3d65f1522b2f4e6b1393c49ef94b15ac98370140164be99cf88611b4c73d3a38448dcf3f6d8e59f379b71075ccdd39e0b46e8c33e7d2cec8402661de78271335fa95d809d4424c529cff43a88990610c8e2941392455acda832e4ba9c0f8b69b5425610e52fecb271adac908599fe72783c7c3a548d4e79e1df6b8b90ca6d50caadd2ef17a2c963fefa80a2b40f1d133945a9d56dcd0d862f214633338b76c195db0aeb58e9cc9973b4524a627986c7e1119455121dcfe0efcb4658777a95b683e75af6650c24d2c6f6cfe100d69e13700f8011181129f043339f1f9d0319a2973a1398c8680833bfeea28d1b03f41a8049359d02e0a431ff93d6500ca673eee97a5419b04d505557de3e0ba111ed8c5d4b0ac9d3c4ccfc3bdfb845d2a381412db4d3bc180ad0293d218fa7bcedb3991e302d099df676ae801bef0d4a0d98925a939a03d1fb2dd357cea8d471de49e68f465a1511c376ef087216f16b485be50f28b3da33d63d8f4644cd7cc0a90a431ce14ab8132f81733d33e57ff0a478e1e7169238ed218469df805600f016d16535aa20312e60856f5c69e131c4a7353e1039b7b4db0b0e60857579aa9f052ffc24f4ba3703f61bc38a167cece8b5508ee6cbc6e72f88ee8fc7e6784c307fc4cf15d48e82d89c87c9a04df0f375aa327f86270f6ac6158a24c64ad9be91b977ac322919168d8c8cb4bfa63626e661bf55805e83e985eb68619ac3a67c5eaace58c80e672662609c00b0821c8d2111b37881f18b2cbcfe542238d514545432846c7cc1638bc07824dc43cc3b39f51403c6e560809daa4c823b6cef1ea3bb2fe4e1dc3784859df6caea64331114e988200dbdee5c7cc805aa272844bc06851da225687f3cb53ef2700c17a75f19ef934d8e8bf9d54190f9ceb90faf3a424cc3428428cfdad0b6190e096c469d3e82624a310e932abd765225ae3e50a469cbcab7fe21a44d49f935d9b7926a3015ba2b6fe53f7a04a066f0a98c7137a70286e728c8ca63051a747d02cf6f327109169ecf8f7de8c3a525a20085c421efa50393bd6cc52ffc7c37d49bb9450c7d0c49087a0d883c1571ff5a25006912f0989f6d28a06714b3960754cc582ce11c1df7f460523f2304cc33863263f780641c64bf2423880203a33de6ee9755d7f4b2586dd41ba7905a2cf3c9ace3cae559573dea2e830f1afe837d4f7d81ce43402a492e1dce5b305035d2ed4b21c8a33fb325d6157d58c8b82f419402e507e08a8eaa065ed0d93b3c55bf0f1bad2ea74e1c07a32c6bbfb902723706a74ed4febc8550e5559c18c2d3abcce3ed66d7151a0e1dcc48da7769a93b81ed412d2155410fb226afc626d57f802037c41ffb60e6f0bfc46e8bc7893318cfe864e7bf57b697a6ffc90fdf5c9cf33cf9e7e150c6336220e80405399d1af205aa115cefa653b44c38d2cda57ce4d7884634212fbeb61c1279049e02427319681a1db017e5fed94df0fb0f6c2dfce21ef5e4943ea52d4d9cbbc47626cea5dd69ba50d3b0e874dac6973faa4b976cc9b8c80ab4e12f96866bcf190745c1a6e7b8807d6b89010b40b8fd3fafe29203836ee6b0184574c09ed51886e6dcc256b3956feefca4e53060c4d84f966fe4f4752d95b63abb1b35dec12e73db923cc7fccee3eb5f796ae144300a6911cb4056adbeba42133ef3a177b434c632d39d4870a296ce5199e92903973dda05c9d3e571412b146a72dd5bc62c544b1846638abe739044dcc75b79d5830c52f9859ccac4119ea17396fa9a035be983f1dfba2d520c4b025328ee05b6c46b1a1298645b90442b5950ad94101e7f0337f372f3c6de0d61fec78b5fd47047815e431907e2da0912a68fe7bee884c076b9c5727248706020c554c7afaf44ec6c4a415fea73ca806a4015f49f8d776d840304da4813a49d548150c05e3ce08ee5dda2435b33a641de81e67e7a9aabade09da7c495280ad83b3eddf96292b792366ac609e18f8a39c8d2e57c09029520e9fcd7997287325b1c2d0b12b0ce8d4c964a1b6cec69bac57ac7b644d2c11e2e5f8e792cc9c3d3fc3b3b10567e1eeba6d203216224d21a5eedb897f5d89c4fdaacbb32ce8203270544111c4afc6b05cd8b24245482b849cd8f3e728316778179b07712b2880f02cab8ed7671537feae8b1859cb4b266f935f9b1d96942fc22830c46917b42a0dc7d86597ba5eea3c2452fca5dc9f173e615d181f927714f9334b60d25cc4c1fb2c26dfa66e79d568f83898599220f65846a4702151afa12d02df07184df79dc797591c630bb4854dab03f51a981be209cead275b00f777b4e599384dfe4b7749cc05f8e98cc7d53e89ca8f00ad4c0774700bccf7c8326af2f7356ad9194aebef8448a9b82cef0e3c92c5f93476f053b40fa66d00e3ba836395d669d8fdc13d4223b43e650b85012791b6e0e700b304d32b9ad538185161cf3032cb9dfe4b9d768894ce95c7c2639612729432a16c2f730bcbc7fcc3880db2c334166b7611b7f862db8eeb7dc645aa88ce3c143520935cebc0dcb2b6912cb341faee35939fc230890034b4ac3924694605d120f6561b3e20892f0cc5800b5d016904711c153afe77659ad4954a147d39f87b092c29710305064e1906081a1b178077b6553506171cf6c9b2a0320b1d63b47030ae93a0a20a5cfe173c4cb66d4dde732c39c479d2dfde9990010e4e8c3d0b7d69de6c6927eae67ef7657b401145e556e637c1c31d867c511962c326b9c9bbe980c7b07793e62859f90225b68504d2f646e8f83a9d9957cb7916d7788c51f3a08e1ea10b91500bd2964ca52fcc05ab915d306343b256df78a4de318cdae2a6ef2c2c1734311305c3266657ebb594b2401dc9d9ef4534ce9c8917d060d27c27e5cd2a3cbd54500f46f328a9d8388071b5cee0d15dc320af81e22a987fd710722d0467e0c1782f5489a412360e120411c90e0916888b92719ae3bc8c306835b3bb59c93799d7c76b4cc315fcc23c083179a631ad19adbe83dda52e4df6c8963fda42f18b94a966b8046046d004235e381d97f4c8a1788a7ff4a8762688dab04a845fcb5102eb3fe7fe2c17260771d79dddda3ea057955eca8cdd614ad43859de4ee9072e1a19b1f6adb2b913e02988c0d4277865781eed029b55ad87635188f9ed8e52db01f94ab0b2cc708e9c6e258a31aec995eac79758f55f6e11e3a98694ac3e9937e7b3be23c740d7493474105d7ff86717f6c889bccde00564847e8b8df6c71e2d8dfeeb91df8033ab33f6b8e600d39e577ed1188e74527839d179ef7168c681e5a4896df5e79a438c57b019ec002b5ff5575a1cfdea417675cc2094a8547a7a389994576a6e6e7bba4f03ac4c2f317b71300ca35646ca996ba75afa4455aec6c509f57e9b4694365b0148b374657dd2c3bc1da9ab7cb0997b394a393f6913ee0006c201a97cba2881839a43c4cb9064f64f7a40dacc83762b93317a429709f3bfb35c9b9cd392d58b55ebc8d194942e1d3537008bb94de4c42143ee090182cb2907827beb29d7a263f4b13ffc262752dcadd1d7d450b3dabf0ad96992f4100b32bdd5be16506acaae33298edd7ae3f06c556e301f3d2a03fdf2fe3ff9de47a8eebbecf0d3b5d005cbe9995171c4dfcf48bb2756a71ae667ac3795fa69641f8499e8deeceb24b0f7a7f5d71570cea929d5980b58d6aab5dbc0674a66f9083c3294367a5fd01440a9623b50d2d4b61e44697dce62f3e3863edc9cbb3b8219496e38c5801bfa497f64619437dca013368024883a94f07d612cb63211bae088cd5ea43beb72235f9ee6978d4d5bf23d723a769ba933ac9d294668e9b95e0f2e84d80ece16d59d9de2804857ab72f3f8d8b70d5d61e07941f1e0dc43ec1ba314961fc2b6abff14ebf01df8e78f8c0b90f64b6ca181f260839ffe2b4eb4fbc45be17855b7ddc9c5f067d9d230d277476d22c062c81c904ae3c1a59ee69d07cdc682021a761764ddc1f64df4278bbf041156ad210d98ff8c395367792d72833f0027aac141f5d809738b74f40a5d103c183db57f618037d24a82d2db417c6bc1af67e10199462f202771ff003477a7d6f17f54395cb0372db029b52dd0b6dec99bc44bd25869603284172172d355a14c65a7a0ed09ee0e804cc1b945db73a93566951c24ade6307c9ab0fd84764c0dbb1bd8c2b5fe48d95c74c604a2b811e5b06cb7aac40af303921b08e3857c95f57d3099f6080b716d2c68274e279351efd8a2bf9dc102cbfd270d885ce21507608110f759dbd050577bd5756b573320bee52f8f06522eb33b6f1abc2181b58289b754c0d7c7c008b8865976837d13ab251e5160e273bf63b963e"}, {0x108, 0x1, 0x20, "74186931e2ba6ba7f481594b086ec8fb4a379842953dbc76c2a6d7eb96662f4589319da38cd5e3a8fcd73f0045c137073451f96883d15310604d059e6a5afc4367fd9556c5a2b7ff1fe7461862e9a6e00264d93ecfdb5f5aec73238a3996b1cf6f9bf107b28ebc35908cdbf055bea4199cbe6c923414469af2cf0f467ee907aa42006ccdb32767154dedd4505f75e6cf9205e18edad1e3830038af69bcea11128926df6f72849e57040a8180ec6aec2bb98177bb6abdc98e25f6001f30f22e415fba7cc7a983a3e8f03dff7e95e6fab85b74283a70abc0cf8949f12fc6759f591fb625fd89851150b3b1391a83c3ccfa5dea5a64"}, {0x100, 0xff, 0x7727ca61, "590f7a642832271b745f3309b7f1e49afa1fec42125b6d249214695da07c9520706111621ca9aeeb8ac365cefda90a7206b6244cb6d371c76488fd55a7a59e2b417930cae2068b7ba3a5dd4a71752981fa78dbd8882dcdbbb6ba925c9cd40652f13214a6148cb442c5efcd1b893f69defddb62909c7431159a319f3c903a6142fbb2b88c2a3dfcfa203fa5f26e44d3176b5dc76b436854b97b9b9578bc917624c08f6d25492601a737991f2a07b0e49ccb8c5e1e47db6679bdca996a7b87855127465f8a578982b47920c2c14672b85ceb4db018b13b2212599ce80aef87d0f6ec50a7a4f8fa4021df"}, {0x18, 0x10f, 0x14, "0d2422244db273bd"}, {0x108, 0x115, 0x3, "1dd74d9610be2c6fa73b2b0baa85827638a8c5d87a64abc60e48990e2c2bdb940b4bd3477d47204e4b3ead3cc88aadd869b72a688a4eee339412414441697531cce198035ac3939383396ee3ec701990014f80f0bc0e0e2d2ce1d0757bd126e1f6f6c806ed52d4f2da907c159709ff3d7abbf9cbf78c70a75e2312dbd41a62d55eab3849eb2b08c0628d71a249b757f785393f611dd5fbb811fcd33653a4dfcd2d0f35bce074d44798f0d11034b2f75edfd8d017d28b26dc966d1a2c58684e74057f7f157c362c9e8fce2043f655a60840902cf7798d90756ddacea9d82101782622f1a45f7e77e5c06a54f625001161e30b53aa"}, {0x80, 0x13f, 0xe9, "940b24efb6e64c19ac508c85d6f24b241b48aa04175d3260214da39f1b72cf1722581e5aa109aaa5f3fea345a9d45c8f60ed02a5309b35b28753e4b355c13000f2cdab5b53a252c5975d59924af06d937e5d51994cb81cc4df24c5c60011c6dbf062bde4824e1b88dc6f"}, {0xc0, 0x1ff, 0x0, "eb6546bd31c58919b1d129c8ff21d03646250fc04641d2ad5e8dcfebd214995d8201dde53e684671e192f74b112b2c0d9ae9c5ef4e3d11a84debe10324dbc68413219dc0e4ee146646746af58fe805c3a51b19b1b5b8c767ffd1cad2fc8280e3043ab16c9d6cfcd54884462b70446569cde09d8d3ad73b095ce42be3644a4938638b43ecca30f070476717fb2092e36e5cf0ce187739a5b6ae2fd7b0f4967b79389bc53a6f12d2f88e"}], 0x1548, 0x20008001}, 0x9}, {{0x0, 0x0, &(0x7f0000f9a000)=[{&(0x7f0000290000)="68cafd1755e22b8aae43eee9f2c192c5a973f50fc952c08364fb10059a32304525c2539f782af0e9d5558ac83a851b783d03e0c7d2f47ef53f44cf8cd548aad5081b3d52efcd216306248f9a3e8f3636c968d3d28f6016cdd10b20f91e2cf3166a3174529c17df296a83dad556e7cd71bc5ceba49bac03f199f34d957352b208721c380c230363efb342232feb39ca00790c2418403f0ded954c5595738958503f10f2bd636edd6405dcbd792af57174148a5379051d449bce419924", 0xbc}, {&(0x7f00002b9000-0x99)="d050129279029c7e010e1fd3f92df55f955ca9281033a21577f00d86dd61946f646f06e8eedc064b4fa3d73585cf72ce069b9ebb0a65933fc7ff8840d25cf80f92cdd982622b13ec7b813e53924160e168dc5ffa6035d691970351b53e3054384407eb87daa19d538e2a39e24b9cc55149b20a85c4439c3a61da60ba85a937c0e708f82504559f42e2e3ebffa45fcd2d2775de5b9a721461aa", 0x99}], 0x2, &(0x7f00001ff000)=[{0x60, 0x112, 0x3, "2ce5e4168cc7f5efdc7687c31624c6c47a4bce0df6385db771e3165fb94da63a2ea26a3000ba5b3f8c405eff3574b8e53aa8277333cd04a585ca1f5ad66f4745b3204f60e02804897e9eab46af6b"}, {0x1010, 0x103, 0xfffffffffffffffd, "fb29da37880a06a0c867cdc4fd5dac7b3ef2eabb12b76dbfdb311a3a5ce0bc4aaef487038c5754fb485723576a32ac04078dbb04170bd70750a16f50867fa3f6bbd230abc3d4d0c418886854f737a66200b94ec3b68a9a38bd24c52cb114c286a321a0c28874981c562c74cb27764777a9b9158c33e1e712224dbae7c52c43218a7d0c4d34d2ef09bc1a0321434932949152a99b740ad76961c7972a3ecbc08725215850945cfb0160c70b19dbd6572e48779931bb59a8eb9452a838b505f2e5d9b2cb118b51a9e23cb84fafd5c82ddbacb027e5ec8e96510f36bda883f0887da29365ee997403ee1b0310fb45c22e1a7356d53f54f49b3a5c1d52c4b37d40e3b3e822851c0653a52880b932cdbf5dfff7951d28ccfb5cb8a93b8306d12161106af2350eebfdf137bf543e3e539c20c9374341dc9900e0ac4c87671515cea08a680c6a797d4100487b642cc3ca8c9ce8928a13c9d0d1a6ec80b258b9668ab0a8fe7ebb5de38a84c82d1dba22d6da24f629b99991cf0e51fab0c591e3d21064237ef409b9646967b685f15455868136a9b4c9450cd574a54b01ccadd0fbc5ab5ea87dcd2ad9c79c18c943307489392cf65db6b85ba1499b2b55990c120462b1f8cc9b06c36a9ea444b0e59b5b423bca35821414a67246d75319fda058a7facc827aef920ad1ec33f51e3c5d3387de8afa92033dcf27080f22853fcf1effb38741b8940c94b50e43c8204034de8ca96d1d593aab39a9e2cacef1f78eaf6a2a76cee20ef4d67673368b5b146c84c12c60ed50c9f16a82a3e32bdfe7c7710c5742a694569d174be14693cd9ce8483e19581e29135319e455f8c5a4c18d5174c79298116dc19bd4d6726f534d7756171305ef9be93ace1550495ffa475817029324d2eab0bd26e8230a9a52d41dfb167f146cb139f920c43b70b758f441dbd42977f27be57409e0a639bed46a20a507a128ac17f74084b573005a3d8f70e2884bbfd017fe7840cf3a66f258ca6533894cda5bb2e1283aa552b0c7926acc6087865c54b38f624879614f936e1d1fe3a1d98f5dd4238a0715a85594bdb6669cfe4766af1bea53d22c220a70e99058aaf557e2d0b952c5c8ed5df9d71ac978e9e37e8f46cf254b378a53c4078640a664779706237f0af3e1650cc445c118bcef7549a90281b6b78bdf8591fe2ff0e20d343b72b6fd6996f20ce71ca2b11f609bc57efc0b074b986f2038fa21465ef35a10d1c68a2d2e958e97318f1baad7534877782370e1d0f725cc068808b33886acb3235d5c162b8d5626c9d05722b9ea33c9b7097d791bb37662c583eb1c85b70c677011097c8fae45da8793b9702d23862fb84a262bd254230e393c2d78f8b146bcad41e889b18f484f213517b8e9ae3744ed6f5850bb9a8da30c0935b8e6bf52e1be2f101df89b37bd1ead515f1bed1aa94d3837dba24e63cfb2c11fd8ee2af0d52a3dc366d446f51bc84e600af6a35d0ca64fae6cbf15306691a2aabdb524bb25adb3115be3ccbe7e61a6dd0527984e5e441a80121115c4ce9802e2811f4c43ceff433c06be85df94eea8173dfe0ee2c1bb7d2a4a0afd4b0050af3ce3e5fded44339c5645b3854251ea06eb18d40d5e8587a0a99822050b01cdbcea2f175c1475d7667439d33b7ac9af3168ef7baa9303f6c9f1b2b343d9376d5c9df30a01284c21d63390cc3598cb5a8a28aca9d62bd3fa0923763e2a821c4cf6e606e7833b9935a7e51065a1697458983675d10fb4d9e1802b9946d7786c5abc87ebd6e4c4b6595a219249dc5ec813c4622afac1947c59b0abf592017cdef7dc82bb80c1f5bcd1f94f2e1c2603d7cf0dffae48d0b33b95fb55c1df14163081baa72a6f2a2ca9e602018f94fabb83175835148916ac41810267a0bd2c451fcef515fb240b3a28eea2eea49c182a6d232dc098e8bb4b8b34af5f275a91b1029e5f92a796a90439a38b367c10d2eba9fa28c9065ccfe16bd37a6b7c91ea0f9516f28d2cbf3984f68baa20b48c036a18c6127d03eb06d15d1edae72af15f1a005bae6058d289dece76acc75a49a64fc053100dbc54a5c7a7492cdd7e293c55d0c67cd087a004e7fd9a8436520cccc2b3ab67a0be5a30fab4bca689b6088b6d70fc604c6ffc7dc3d7363d9656279dfe413cb1de41d509ae7bc0d6d33c45bf3e234cffe1e7e10629058d632c3aa4d8dc0371b04dafdf06f1ad07f82522833f353d14fd86f8608e8c617c7e84075127643865987290d8a76e1a193f52bc2a219dc78c4c111bd4dcf86a7192205f3cf5ea64cd1f5531e83fb48760257d90f300e7dd2f4306aec3d89176c9f816336d50ac7a50fe69884bf3b5aa8852f8f69241397c4ca5e57f2a17f48f1fe5d54f485069713cf4f7b4c50d97c8100cbd31c951d1031ba8949c502fd4d1a15be1a6b0d0f308a872eb5f67b44a9a4ca0f7d15894a7a06f90f3f3ba42eafa43a07291036b8e40d6b294a594fe896e9e441d585718ce8f709697b81a6ea5d21a31e05cf182541ca16450c8198f81baa128f04a9a00d46c9ddaa5e842fe56cf51f366a072dd8b99ae75ab8abe0dda230eb1da6b6527f428f958b735331b9f2654ed088bc3ecb48dd54a72570814686ee1a818cbdec994bef5ec8448759d5dc7743ad19b9888eab18cef760bdd6859511a1c88b261b8d4e1414fdbd5f2defc8581af5499b7f6d8b7eb2ef24e7e761427711fb9f54784802e34f729d9b2779d9cac8ae18df04ec450d581ba6f95d65975918686937c8e6f376751ef1cbfff35856afeb1594af4bff531db417d589bba098100823b3762d392673a1a82086beeee26821d08a4433ea1c8399650c29badbe74af1c047b1301a43263de54de19f41419bef8aa5bc23194a2ed9a82beecccc4ac025bd1bb0b82afcb02bd2351f85ef767698339f0e9c1287cab97fa8e0aa5a0fc2f728fdcc7ad51157ffc4c8fa50b75a84403e63827db9f909a1711652dcf5ccddea31116315db1ee22ba6ed4ccec9fab78ff3f68dd0bd170d32d5a5223191e9d4777165bd7ac37b06dd75811076de7b547572d8a3dbb45918efebbdbe38b037da7d2d7d9ec34ecb4712752dd0bd790a6f6260b1dacbde5c7a78801802191b6dbff470bae8e16519ce69d8e4c8e41cb08b1e6c28866f23d56bc83d75b748795abe88fa45a32d1ee3937890456ea1283019733f08be4dc2390d1c36575be1677401e79b049ddc08a46adb8c067b72acda34afe6554e4853d982a18a36176e20520d6f0c1fb2dc54c3d378aeab193bd6d1f8da80ca2af142a21b76225d89c92aa975e3adbce978931b8709f513c7805e9406ec076fb6a078403aa25914a1813aab9c69c5aff07b64b362852327f0a00e98ead3a94936a4efe153fead3fe56868ec79bc399403c49a8ab16bb7058a8f36b1104e7e9f3e6705bac5cf89566ec2a7b988fb2bc547f66b49e48c331d67b0ae0f0863295c48d790a3726c92f674579b938bec105d5b26bb2d24bf0fe9fdee806f1ad9be094993fa24113f17af7a5df5be89064487a5c48348c319175b658f908450081469b32e9bd1d2b85087b6a1183a3bb8d7b740c12111bb9ab75dc135ac30122ab6afe0e2d960b011d4e97c12dbc532add7bf4c41cec8f8746d8a297fc4d03d1303ab5ba23f7277fb4e3866c9c3f6da1c9e06e75417c653c396a91c68bb82db567de1f0c39526a4ec062edea377a985d723c8afc0e3ae8e2fe04aa3f2c2d69b270f81d309c5839d0aa111e4bceadecea7ff69f161a1901d3623ccc5c4dedf74ad5b4830264c65442104a7bfe49ef9a8494c4b1a13885dba9a8873a7261d3c09b76eae3301ff74fb55a295fa5d8d7be949848c6213e672cf1959dfb54e5243238fe29e2e083db8500a54222b8fc864d69c3f6b741d0ef10186c0381658c95a33fbdef8535a2d9c28bed6d59425b77af17d85a32cf1f9d2e447e621353fbb779c9c6ab2732f1d9b8a4bb2b976ec936c2482e5af81460ca7ca98f69dcd98c356d3aec65e1e60172a8135fa24c2a2da83593768b6c87a95c2eb1840acd98f09dd7a09155c54a99d24d28a2af28a73dccd6a765b0bcdf978000230f281917b7dac497c3c7210f3aa7640085607b8c444d0359746c26e37cd990c4bb5ca4dcb9ed3a95f622a5b4413cd063f83ad85e07e54c3226a34c0c331d37f3944dc280e7895e5bfa8f2eb9253c2f003af39f4e1c1b995cf675f29a7b551fa1e7da335f8f6684f9282cb3142054a616c593f482e2acc0f6d13e662c892ef24170feeb15230d8a3552b7dd279c7d4b08add2f0ace0252455fb126eecea402286bcc3e963224cfee2ad9de8acd956c4f774e6a88c0d34753ace9b5d92e4c425a8a25b0a7f74bbe35e28c2f338b6a1de6e23870ebc3474c6d28267c2291a8da43a8815fa463272a9b6d911bd5544c688b4b9ff75de1b9359641c0661d75bb58cf99e7fc2826b3eee811164bfea76a3811d71a7e946d40b05a212b78b3dfcca2fabd928f877d9481f34932a2649daa35844a741c9411b268f04756497e730a67809cd8a016316359ab31145b0855f9e6cf7568137f9fb7fe7d198858c3df30d1e2e04e432cc7b85cd0a5414a58ef3b526cab30626010d7c5003efc842cd2e2228095291f0416fdaf796aa5440cbf3dd70038becfc3404be921ffa045915ac7727f490e7445180a1c09a40df428de439f67daf1c69c23ae1e0962a74bf2713054859956f3a8db1406c7463b17ce06e6ac4caebc4130606c224a754df04c427c7ba4a72a5ec9b51d7b484c1089d6403dd1891a8e25755bde28a81110ce0ddf3730b0716cd537096955c1f10443853b11459482535ed8cb92e871cdc097820b5f34c11864e80767c4145f108f49e8cb0a4dd8e4d265225200fdb95bf00b1d0a60855dc4f75dab9dff2c7205a3baf31b97ecf1ab8f6313f2fecdc0064cd2547065fc17c206f99eed4c017ab98b994c6e5580ea48e807177197fdf41767bf721678379e22757e2dfef47114725957c8409fe8520442bf0f726bc0c1d39f66174e82ad104504e6de4be63198cae29bd7e52dc7861e73035616d1afdb7103279bee303dbde57e37cf928bfdb09c2dd89e07bba1c0eec89f11d3a72363db2cade050e60ac35c9d7d9371491f8775e3106a14273cf671c6252cdc0752daf9630f487a52664d55591457aa2bbc4381ffab8b934b76b7fedbf5960a40ccf2bbb6dd61d17d6bdfca32fb562479c8cafdfd0412fc293627098950ab5ea4213c858ca1eb81954df66a4476c8598c9c6b4a67d56f6962ebd0edcc454f54d3857e327bb130be745776d997b799d7d1e6eed6524b89bea887c332309b66df9da62296223f790911404e8cd87f84bc038b4726b9dc4d1c5c0c72124f099fe057e4c87abbd7cac2a820753ab458f062cc1701d63e97cc0125422278688486864a634b1113a67b18c700a7d461afcb1e73a2452cbb5c06c730ace8ee47de4897579c3cbd104abb702a3c36f9fddcb61f83108e091f395d1e37f643821c60bdef5a6b0f27bb847b2196967604f61b4d26e81106e8fd9bdd9c19ca313f1bf53805c8251efacde21cbbf7c1001ee284c0ba0108033dd374e4587dca1a8c0b635bb246c43e18ee39469f77cddd41584305b8d9ec6d5d0f52f229632e68748fc9d2a68234bd7c0865a496aa136d3db2f34ea8aaa5868275f0fc41f418d9ca3870732cb053a4bf7de446d8e37990282a48032af3fcb6b1d00afa7356ea3510e1fac185a9bce73731d6d6bda1a9d1796feaa78f1cd9fa6c25aef352bfa9cc04adc84bff309c1d5eb"}, {0x30, 0x110, 0x3, "771d297b51cc6ba6014c0a9b1599fdb8911630c67c9bcdc3d728f0edecf5e6"}, {0x60, 0x116, 0x5, "88b4b588c4079a90d4f11d044e42d6f3677dfcb484b4868eaaca420f335f1c3937998e91cb4e9084c221ec6b3921a00897a0dc9d7afbf66eb87c40388b13cd36be9d86db8afd8be046867ed74e33"}, {0x60, 0x10f, 0x401, "1de3a2139584d7ddc7e3fa376852f1d1bb4e5d05c57dd448fa073c198e773fe62d5b6ad279408f00d52023933590d9f65ad513d6fe7c279bdc3d30cb58e94fce58b41a1b380e0700f0a732988c"}, {0x1010, 0x0, 0xfffffffffffffe00, "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"}, {0x1010, 0x0, 0x7ff, "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"}, {0xf8, 0x115, 0x40, "deaa767019cdcf5192599a6054dd2e071a4009b4b7d9573e8cade924542b2b5f9e754b993e647302b6da236704887f89ed11afa20681bd58127bf6d36a29d6bb5df626c5a10d532b7824fbc54cf3e3c98b0d86a0e72e489ffa36f2a216c1035da577c88e3d15ed7ac32a70180e6715fe3d863a9585df10a5a8095457d7cae9f643c6386575538fd022b0ed2e4344cbbf95ca93419c10d324c1e2b4205a368b9c1ea0cab8cafbc2afd967fed4d6b9b7c3290bf42c4748e4bda3cf6dc868bc1937020ad5217bcfbdfa766a710954fb1f897e7fc886d888070e030f0459d2415a321bab"}], 0x3278, 0x98dab93edc54f495}, 0x7f}, {{&(0x7f00000f7000-0x58)=@alg={0x26, 'hash\x00', 0x0, 0x0, 'rmd160\x00'}, 0x58, &(0x7f0000562000-0x70)=[{&(0x7f000037c000)="96ca29a6c4b737d0a04080f4ba372845174a73e62c50c14a7ca6b3405dbabf8be8b6afe5e7a08c77dc31ed38f53dd570e6e28fa1410dba6e1a17b30165bdb74fdbb4a2fe6828eaae9b8b36afc5b9adf73a9ba6460b51a681e63827f4f619113b59d80d2012e8fded8d793c5e4a37d27226ed4246215ddf4c6602c79aa493f72c16c6466b63f6205496ba72c927a9d515c6e194a239c34cbc32f8cc07ab0aa6102d437ac8", 0xa4}, {&(0x7f0000f0c000-0x42)="e8be6776af4091adbad57af9fc16c5b3010d45705d61e11ef04f4b203e15e7a80e9288177aa78b03d357437811acbceeec51beac68112ed4a41e9b4bdc3958225e31", 0x42}, {&(0x7f0000dbe000)="0f1805b4e803ddb495fcf6d5f60e9f2eb0bde2419041e22c13d728ad910105c8ea55746f19c75c4d75e32e734ff96cb180c4c3fae78771357cbbeaf26efdbe9ce83844b98ac301a1396e76884b79a8a05435c467916e0e16b7279f27048e5e37268a479098703aed49285f33a771db12d1", 0x71}, {&(0x7f0000d53000-0xc1)="bf4fb589b94e9079661988e028601b9cb4c6e5b7c80c345c279e524ce0bb6cf71eb1da047d75c7fbfbb49550337c139927d6531285441d7c403e9d9df1986088eec98623442ca6d0f303110d06d689887ea98a87b99e69525653b1187bf2c28b54dba17cd16fe0766f4934ee8cd25bd39bc6b9b43a916bd27e55ecca9a0ab176220f7dbd736e9a975473a064b466de1ed669f682f3f9aa0b8412fdab36a67fa0ced97745d65dd3cae459e573e6ee36bc892a10d07bf71a5a69c2e222577e443a42", 0xc1}, {&(0x7f0000991000-0xe5)="584d67d10a4243c26e60fa3d8bbef9f7c8cffff71b54f0353adac1c6c6adb329ed959c7bfa0e9afa5c8f23818f07b96da8252860cd4ffec769117a6d3de3965cec892586b7aad6b2cc3e6602f5e7740e1b621cc86dc7c8ed9379e6b41dad06e2a442092df48ded76db113565db6a3b2d16d6af5793b85b67c234b30d02d83ef215b7dbe5e4a9433ee16e26f17b1a5e3ee22acc10311feed37616f7e6e9d2f171dc794495f83ad8d10ff257a23c2064670d8c368f9f5283f3af69563982dce467809960e98f035e566ea91adc85687e15aac598ee68679dfd5960be275df9a23a3bb93fe877", 0xe5}, {&(0x7f0000c36000)="e7bdb534bfb4e9d4a8319324041e6598bc99e8f69fa65d3c19259b692a01292f7dc91bc2aa132df2856c551f7c1a90bf2b5380aa23d33adf18fccf3cf413ee6fbdbc9ba4c1c81b46595e3b9fdbdc88a2faaa3d99bb7371107ed53c69c524b6865e9bb1328fc89d0ae949b2925e2402bb21ece85571ccb84a550d26518bee34b3552ba6f97f8b44973ff25c1f5c84f2c85c05026fca8b4efd3a9e2450cca2af7ddb6c367fb0cd2789596ad52b05fd3123b0abc9aad7a4fbb2ac38923b8b883dfcafaef6064d987acc9076b3a7d0f0c0cc", 0xd0}, {&(0x7f0000a0a000-0x60)="62c22286c21c651d1a86bd69bec7f961a7be37fddb2764e645382f3e21b20f4f09add7a5f43ef1257c03eb45e1fc62f5908f6a57636a67bf1120f64cb82d96ab2efe1dc33504eff8a0e51e4df72a53c81dfb4a07b42f4ddf4c10a7ecf137b65a", 0x60}], 0x7, &(0x7f000053f000)=[], 0x0, 0x4000010}}, {{&(0x7f00004e7000-0x10)=@ipx={0x4, 0x5, 0x1, "5b6507997375", 0x4}, 0x10, &(0x7f0000b43000-0x80)=[{&(0x7f0000e4c000-0xa4)="0850c1f5b734968bdd2f6e142c8c7400be1e3f46e0e6df1e40ccaf65a9fe5c8c65affa7902decfe61528c0914d8c577ceca7735864be7018efb4afca8a9cecb9dd1d1cbbbf03926c39f3ad40044188f744643319971fd8c63ac1c41f74007fcf046ef11a5db4d8aa90a2a8c01e642a82e12525a8c65bdeff371219b63e1e832751cd93c042fdb90e1983a31ca71f6646556b29ab587ff1f179d6be09c5e311673c74ead5", 0xa4}, {&(0x7f0000ea4000-0xd4)="2562913c3b76b168c2326d1d94a337648dbd15b9f79f62f61ea029dc92d3627de5d90b1286bb8967ed2d54704d6020977535bed7d08d9e10abe43bc187666ee7ceb030825f943192d3236ac8d924587aca334d655190c1fdc4325b6c41fe51614f79ce3f7f81cd38cd8a117adfaab8cfb5db6a4b088e917d4a93c78a0ab35820e4ab35e6f26f7ad56db715a69f98025b811ecdec6834048fa21e95fd79e389ff328407f362106f647bb76df2935a0944dcf7f2969facfaff852002ed90a47e8417d146c68c6e03b7c31cc0563463ef27e19a1d3e", 0xd4}, {&(0x7f00001ce000)="ab3626694d344db7da8eea26d6cfa900f6c2ad8736a2dc0ef1d2256477781cd475035796ed2b82f69b00", 0x2a}, {&(0x7f0000c06000-0x23)="98cb1e1f06b93b659b16390c2b377ec4e3e3557ef7655aeb4fd97ad612252060dd6822", 0x23}, {&(0x7f0000bae000)="016ff8cbf3b9a60fe063bf570df73c6974affd4d918a568ce19eb718f6d93f311a974170b428de8c5000730822763eff373c5df175df4abc5daf345ff99c6803a81b1fcb927524bfc2c7d4de318626efae9e895b1218bf68e1f240b29990ab334d84c3b45ce18a01d2851545ba0415c16b3f48cd3b9e0318c1edf19e19dc3209d987976b60315a33ec047d708a7859088367975dca3a466607e20bd1712de9c1cfa352f11efe31c6fb8f3d4a8bafb92e2674baad56e802e6e91b4e151dfcffd7", 0xc0}, {&(0x7f00008c8000)="f28a6803892ee77ae4e3e04f79ca69c8ab92b4f34dc99158b14bf7f71bcf73089653814da3c9b0a861fc840040bbed515c268b3fc254b5097e10296d5da227dfb9e0a2", 0x43}, {&(0x7f000040c000)="36b522e067b54d371c64fe8ed255382dcc00024c86173ac17b5f6e5f4fdd27ec1b3cd16d550ef3d8775a4caae4a4ab6daf3353b82fdbc0e794807398ef8397dcde7674152fd6a93380a2782f1028f476a6bce4c77f2b286cbdfdfa2a6859af9a6741dcb5ad18f4462f04f5caaca96ec084376227bcd009caffd15f8403eb43ff68560049580965a32ebb6cadccae363f3f53c3548cf528da14ce0ef0119564f155d91ea7c113cdc78bb6476c9a2840a60dce861b8ea8bf3cf90798e4", 0xbc}, {&(0x7f0000274000)="8106cbb7d6b82cbeaaf75a96e3372c57dbd677ee25c4694dcc94a184f147166f8392bd848ad32bccb314d78207b8d889fb19c2c0ef3098d387d2c1652ba1e95735eab8588478f788b9d76488a968fa99", 0x50}], 0x8, 0x0, 0x0, 0x8000}, 0x6}], 0x4, 0x40) getpeername(r0, &(0x7f000029c000-0x26)=@pppol2tp={0x0, 0x0, {0x0, 0x0, {0x0, 0xffffffffffffffff, @loopback}}}, &(0x7f0000789000-0x4)=0x26) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000d64000-0x28)={@syzn={0x73, 0x79, 0x7a, 0x0}, 0x0}) sendmsg$nl_route(r0, &(0x7f0000678000-0x38)={&(0x7f0000b6f000)={0x10}, 0xc, &(0x7f0000b27000-0x10)={&(0x7f00001aa000-0x58)=@ipv6_newroute={0x30, 0x18, 0x303, 0xffffffffffffffff, 0xffffffffffffffff, {0xa, 0x0, 0x2}, [@RTA_MULTIPATH={0x14, 0x9, [{0x9, 0x0, 0x0, r1}, {}]}]}, 0x30}, 0x1}, 0x0) 2018/02/14 02:31:13 executing program 7: mmap(&(0x7f0000000000/0xd3b000)=nil, 0xd3b000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$fiemap(0xffffffffffffffff, 0xc020660b, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2, 0x0, []}) mmap(&(0x7f0000d3b000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000758000)='/dev/dsp\x00', 0x84600, 0x0) ioctl$KDSKBSENT(r0, 0x4b49, &(0x7f0000561000)="a17904f071a4eedc63b7a2002411a5ae986d9e8850a0bc699d6703f47d3d4ba7a94f9868632f8711391a3fc681440cfff0385ff76ef52232bda8e3e1c90829e58aaa226a94be10e45bfcda3012d2830c9e1893eacf64bf6d94c3d86df95e9841") ioctl$TIOCGSOFTCAR(r0, 0x5419, &(0x7f000020f000-0x2)) bind$bt_sco(r0, &(0x7f0000adc000)={0x1f, {0x100000001, 0x7ff, 0xdf, 0x1, 0x0, 0x7}}, 0x8) mmap(&(0x7f0000d3c000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$sock_buf(r0, 0x1, 0x1e, &(0x7f0000198000)=""/73, &(0x7f0000d3d000-0x4)=0x49) pipe(&(0x7f00005cc000)={0x0}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$loop(&(0x7f0000001000-0xb)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_GET_STATUS64(r2, 0x4c05, &(0x7f0000f67000-0xe8)) ioctl$sock_SIOCINQ(r1, 0xc0189436, &(0x7f0000000000)) [ 61.654119] x_tables: ip6_tables: REDIRECT target: used from hooks PREROUTING/INPUT/OUTPUT, but only usable from PREROUTING/OUTPUT 2018/02/14 02:31:13 executing program 5: r0 = pkey_alloc(0x0, 0x1) openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000dc1000-0x10)='/selinux/policy\x00', 0x0, 0x0) pkey_free(r0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$usbmon(&(0x7f0000003000-0xd)='/dev/usbmon#\x00', 0x20, 0x400000) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000003000-0x9)='scalable\x00', 0x9) add_key(&(0x7f0000001000-0x6)='rxrpc\x00', &(0x7f0000000000)={0x73, 0x79, 0x7a, 0x1}, &(0x7f0000001000)="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", 0xfe, 0xfffffffffffffffd) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r2 = add_key$keyring(&(0x7f0000002000-0x8)='keyring\x00', &(0x7f0000001000)={0x73, 0x79, 0x7a, 0x3}, 0x0, 0x0, 0x0) r3 = add_key$user(&(0x7f0000001000-0x5)='user\x00', &(0x7f0000001000-0x5)={0x73, 0x79, 0x7a, 0x3}, &(0x7f0000001000-0x2e)="52c4faa427b40ff8c23df79cb99946f61d2d65fcf1d75c2ab6fab75030af516c9e631619f019ab2235a8f08de0ee", 0x2e, r2) keyctl$read(0xb, r3, &(0x7f000027e000)=""/202, 0xca) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) clock_adjtime(0x0, &(0x7f000098d000-0xd0)={0xfc95}) 2018/02/14 02:31:13 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbmon(&(0x7f0000683000)='/dev/usbmon#\x00', 0x7ff, 0x10000) accept4$vsock_stream(r0, &(0x7f0000b92000-0x10)={0x28, 0x0, 0x2711, @my=0x1}, 0x10, 0x80800) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000851000)={@dev={0xfe, 0x80, [], 0x0, 0xe}, 0x1, 0x3, 0x3, 0x2, 0x400, 0x101}, 0x20) openat$kvm(0xffffffffffffff9c, &(0x7f00003c5000-0x9)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000147000-0x10)) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000a26000)={0x0, 0xfffffffffffffffc}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000001000)={0x0, 0x2, 0x0, 0x1000, &(0x7f000031e000/0x1000)=nil}) ioctl$KVM_SET_TSS_ADDR(r1, 0xae47, 0xd000) ioctl$KVM_RUN(r1, 0xae80, 0x0) 2018/02/14 02:31:13 executing program 0: mmap(&(0x7f0000000000/0x9d7000)=nil, 0x9d7000, 0x0, 0x4d072, 0xffffffffffffffff, 0x4000) r0 = syz_open_dev$admmidi(&(0x7f0000299000)='/dev/admmidi#\x00', 0xffffffff, 0x2000) ioctl$KVM_GET_EMULATED_CPUID(r0, 0xc008ae09, &(0x7f0000952000-0xc2)=""/194) [ 61.708560] binder: BINDER_SET_CONTEXT_MGR already set [ 61.727610] binder: 10075 RLIMIT_NICE not set [ 61.738269] binder: 10058:10092 ioctl 40046207 0 returned -16 2018/02/14 02:31:13 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x2, 0x3, 0x6) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000458000)=@common='ip6gre0\x00', 0x10) openat$pfkey(0xffffffffffffff9c, &(0x7f0000626000)='/proc/self/net/pfkey\x00', 0x24000, 0x0) sendto$inet(r0, &(0x7f000000a000), 0x0, 0x0, &(0x7f0000001000)={0x2, 0xffffffffffffffff, @broadcast=0xffffffff}, 0x10) ioctl$PPPOEIOCSFWD(r0, 0x4008b100, &(0x7f0000899000-0x1e)={0x18, 0x0, {0x0, @local={[0xaa, 0xaa, 0xaa, 0xaa], 0x0, 0xaa}, @syzn={0x73, 0x79, 0x7a, 0x0}}}) 2018/02/14 02:31:13 executing program 1: mmap(&(0x7f0000000000/0x1d000)=nil, 0x1d000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$rds(0xa, 0x2, 0x88) mmap(&(0x7f000001d000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$RDS_RECVERR(r0, 0x114, 0x5, &(0x7f000001d000)=0x1, 0x4) sendmsg$rds(r0, &(0x7f0000017000)={&(0x7f0000016000-0xd)={0x2, 0x1, @empty}, 0x10, &(0x7f000000d000)=[], 0x0, &(0x7f000000f000-0xfd)=[@mask_fadd={0x58, 0x114, 0x8, {{}, &(0x7f0000006000-0x8), &(0x7f000001b000-0x8)}}, @fadd={0x44, 0x114, 0x6, {{}, &(0x7f000001c000-0x8), &(0x7f000000a000-0x8), 0x0, 0x0, 0x0, 0x0, 0x11, 0x100000000}}, @rdma_args={0x48, 0x114, 0x1, {{}, {&(0x7f000000f000)}, &(0x7f0000004000)=[{&(0x7f0000012000)=""/15, 0xf}], 0x1}}, @mask_cswp={0x58, 0x114, 0x9, {{}, &(0x7f0000007000), &(0x7f000001d000-0x8)}}], 0x150}, 0x0) [ 61.768882] IPv6: Can't replace route, no match found [ 61.788713] binder: undelivered TRANSACTION_COMPLETE [ 61.794069] binder: undelivered transaction 21, process died. 2018/02/14 02:31:13 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00001a9000)={@local={0xfe, 0x80, [], 0xffffffffffffffff, 0xaa}, 0x5}, 0x20) 2018/02/14 02:31:13 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00003c5000-0x9)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$mixer(0xffffffffffffff9c, &(0x7f0000fe3000-0xb)='/dev/mixer\x00', 0x101000, 0x0) setsockopt$inet6_MCAST_MSFILTER(r2, 0x29, 0x30, &(0x7f000047c000-0x310)={0xffffffffffffff7f, {{0xa, 0x1, 0x5, @mcast1={0xff, 0x1, [], 0x1}, 0x7}}, 0x1, 0x5, [{{0xa, 0x2, 0x8001, @empty, 0x7f}}, {{0xa, 0x2, 0x200, @dev={0xfe, 0x80, [], 0x0, 0x17}, 0x6}}, {{0xa, 0x2, 0x3, @local={0xfe, 0x80, [], 0x0, 0xaa}}}, {{0xa, 0x2, 0x0, @local={0xfe, 0x80, [], 0x0, 0xaa}, 0x3}}, {{0xa, 0x1, 0xfff, @local={0xfe, 0x80, [], 0x0, 0xaa}, 0x6}}]}, 0x310) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffff9c, 0x84, 0xa, &(0x7f0000829000)={0xfffffffffffffffe, 0xff, 0x0, 0x1, 0x0, 0x3, 0x7ff800, 0x8, 0x0}, &(0x7f00007fc000)=0x20) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r2, 0x84, 0x6d, &(0x7f0000db7000-0x23)={r3, 0x1b, "a6f64291efc18853abb680ad2cff7a9858d2bf6158edb76ac81bcf"}, &(0x7f00008df000-0x4)=0x23) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000147000-0x10)) ioctl$sock_inet_SIOCSIFNETMASK(r2, 0x891c, &(0x7f00004dc000)={@syzn={0x73, 0x79, 0x7a, 0x0}, @ifru_flags=0x2}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000a26000)={0x0, 0xfffffffffffffffc}) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000001000)={0x0, 0x2, 0x0, 0x1000, &(0x7f000031e000/0x1000)=nil}) ioctl$KVM_SET_TSS_ADDR(r1, 0xae47, 0xd000) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_GET_LAPIC(r4, 0x8400ae8e, &(0x7f0000dfc000-0x400)={"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"}) 2018/02/14 02:31:13 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x20011, 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(0xffffffffffffffff, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000802000)={0x4c, 0x0, &(0x7f0000452000-0x4c)=[@transaction_sg={0x40486311, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x28, 0x8, &(0x7f0000c5f000)=[@ptr={0x70742a85, 0x0, &(0x7f0000aac000), 0x1}], &(0x7f0000788000-0x20)=[0x0]}, 0xffd}}], 0x0, 0x0, &(0x7f0000009000)}) io_setup(0x0, &(0x7f00008c5000-0x8)=0x0) io_destroy(r0) [ 61.817866] IPv6: Can't replace route, no match found 2018/02/14 02:31:13 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000002000)=@ethernet={0x0, @empty}, 0x10) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000e75000-0x28)={'vcan0\x00', 0x0}) r2 = accept4(r0, 0x0, &(0x7f00000ec000), 0x800) setsockopt$bt_BT_SNDMTU(r2, 0x112, 0xc, &(0x7f000017f000)=0x2, 0x2) sendmsg$can_bcm(r0, &(0x7f0000011000)={&(0x7f0000004000)={0x1d, r1}, 0x10, &(0x7f0000013000-0x10)={&(0x7f000000b000-0x48)={0x5, 0x7, 0x0, {}, {}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "a3f9fee90201ab9d"}}, 0x48}, 0x1}, 0x0) 2018/02/14 02:31:13 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000d64000-0x28)={@syzn={0x73, 0x79, 0x7a, 0x0}, 0x0}) sendmsg$nl_route(r0, &(0x7f0000678000-0x38)={&(0x7f0000b6f000)={0x10}, 0xc, &(0x7f0000b27000-0x10)={&(0x7f00001aa000-0x58)=@ipv6_newroute={0x30, 0x18, 0x303, 0xffffffffffffffff, 0xffffffffffffffff, {0xa, 0x0, 0x2}, [@RTA_MULTIPATH={0x14, 0x9, [{0x9, 0x0, 0x0, r1}, {}]}]}, 0x30}, 0x1}, 0x0) r2 = request_key(&(0x7f00009a2000)='syzkaller\x00', &(0x7f0000a1c000)={0x73, 0x79, 0x7a, 0x0}, &(0x7f0000870000-0x7)='cgroup\x00', 0xfffffffffffffff9) add_key$keyring(&(0x7f0000be1000)='keyring\x00', &(0x7f0000ed8000-0x5)={0x73, 0x79, 0x7a, 0x2}, 0x0, 0x0, r2) 2018/02/14 02:31:13 executing program 5: mmap(&(0x7f0000000000/0xdc1000)=nil, 0xdc1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getitimer(0x20200, &(0x7f0000002000)={{}, {0x0, 0x0}}) mmap(&(0x7f0000dc1000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) utimensat(0xffffffffffffffff, &(0x7f0000001000-0x8)='./file0\x00', &(0x7f0000dc1000)={{0x0, r0}, {0x77359400}}, 0x0) [ 61.904345] IPv6: Can't replace route, no match found [ 61.933923] IPv6: Can't replace route, no match found 2018/02/14 02:31:14 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f000072c000-0x9)='/dev/kvm\x00', 0x20000000003, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) pwrite64(r2, &(0x7f0000d22000-0x71)="6bb15042b9b1564148ee38899d62b711560ad4819706e79324f45a39b1a166b5d9bfeda99ce38da097fabce68e96765881e4b078c00d0479d5ea0c1978254fdfbe794513e0b02575d48d136d4cd9e83ccbfc0bce0456d64abbd587a2faf4c2a142e9166aa797ff51b13ae0b30e58a1c96f", 0x71, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000671000-0x8)) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) 2018/02/14 02:31:14 executing program 0: mmap(&(0x7f0000000000/0xa12000)=nil, 0xa12000, 0x3, 0x32, 0xffffffffffffffff, 0x0) pipe2(&(0x7f000062d000-0x8)={0x0, 0x0}, 0x84000) mmap(&(0x7f0000a12000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffff9c, 0xc0106426, &(0x7f00000c4000)={0x3, &(0x7f0000a12000)=[{0x0}, {}, {}]}) mmap(&(0x7f0000a12000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_UNLOCK(r0, 0x4008642b, &(0x7f0000a13000-0x8)={r1, 0x8}) mmap(&(0x7f0000a12000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r2 = request_key(&(0x7f0000a13000-0x6)='logon\x00', &(0x7f0000811000-0x5)={0x73, 0x79, 0x7a, 0x2}, &(0x7f0000912000)='proc-cpuset-\x00', 0xfffffffffffffff9) keyctl$describe(0x6, r2, &(0x7f000092d000)=""/4096, 0x1000) r3 = socket$inet6_sctp(0xa, 0x0, 0x84) getsockopt$inet6_mreq(r3, 0x29, 0x4, &(0x7f0000000000)={@local}, &(0x7f0000001000-0x4)=0x14) ioctl$sock_SIOCBRDELBR(r3, 0x89a1, &(0x7f0000545000-0x10)=@generic="3c6e3be2e6154a37c2a092288dde09e4") mmap(&(0x7f0000a13000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet6_mtu(r3, 0x29, 0x17, &(0x7f0000a14000-0x4)=0x6, 0x4) 2018/02/14 02:31:14 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000ada000)='/dev/vhost-vsock\x00', 0x2, 0x0) r1 = perf_event_open(&(0x7f0000d2b000-0x78)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getrandom(&(0x7f00005dc000-0x49)=""/73, 0x49, 0x2) ioctl$VHOST_SET_LOG_BASE(r0, 0xaf01, &(0x7f0000307000)=&(0x7f0000eeb000)) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000df6000-0x28)={0x0, 0x0, &(0x7f00003ad000-0x69)=""/105, &(0x7f0000bf6000)=""/228, &(0x7f000017d000)=""/199}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000cef000)={0x1, 0x0, &(0x7f000062a000)=""/167, &(0x7f0000aac000)=""/21, &(0x7f00002fe000-0xae)=""/174}) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000f83000-0x4)=0x2) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000314000-0x68)={0x0, 0x0, []}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r2 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_int(r2, 0x0, 0x16, &(0x7f00007e4000-0x4), 0x4) r3 = dup(r1) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000b59000)={'vcan0\x00', 0x0}) setsockopt$inet_pktinfo(r3, 0x0, 0x8, &(0x7f000040e000-0xc)={r4, @remote={0xac, 0x14, 0x0, 0xbb}, @remote={0xac, 0x14, 0x0, 0xbb}}, 0xc) getsockopt$bt_BT_RCVMTU(r3, 0x112, 0xd, &(0x7f0000c2a000)=0x3d2, &(0x7f0000f00000-0x8)=0x2) 2018/02/14 02:31:14 executing program 6: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) chroot(&(0x7f0000001000-0x8)='./file0\x00') mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x1b, &(0x7f0000000000)={0x0, 0x48, "7b0132083560de9b5257b070fe77719beb5fb4ce000ebeb4b2296b3b1c837c7f3c16c130e15514460db350da43d1b080b9fb5144712018c3b4162d003a305abf17a78f770e681c9a"}, &(0x7f0000001000-0x4)=0x50) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000002000-0xa0)={r1, @in6={{0xa, 0x0, 0x80, @local={0xfe, 0x80, [], 0x0, 0xaa}, 0x9}}, 0xffffffff, 0x3, 0x1f, 0x5, 0xa2}, 0xa0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000fd2000-0x8), &(0x7f0000001000-0x4)=0x8) 2018/02/14 02:31:14 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f00000ca000-0x258)=@raw={'raw\x00', 0x9, 0x3, 0x1f8, 0xc8, 0xffffffff, 0xffffffff, 0xc8, 0xffffffff, 0x160, 0xffffffff, 0xffffffff, 0x160, 0xffffffff, 0x3, &(0x7f00003ad000-0x30), {[{{@ip={@loopback=0x7f000001, @loopback=0x7f000001, 0x0, 0x0, @syzn={0x73, 0x79, 0x7a}, @syzn={0x73, 0x79, 0x7a}}, 0x0, 0x98, 0xc8, 0x0, {}, [@inet=@rpfilter={0x28, 'rpfilter\x00'}]}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00', 0x1}}, {{@uncond, 0x0, 0x70, 0x98, 0x0, {}, []}, @common=@unspec=@MARK={0x28, 'MARK\x00', 0x2}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x0, 0xfffffffffffffffe}}}}, 0x258) syz_emit_ethernet(0xa5, &(0x7f0000061000)={@link_local={0x1, 0x80, 0xc2}, @empty=[0x0, 0x0, 0x14], [], {@ipv6={0x86dd, {0x3, 0x6, "ea0001", 0x0, 0x62, 0x96cf, @local={0xfe, 0x80, [], 0x0, 0xaa}, @loopback={0x0, 0x1}, {[@fragment={0xc, 0x0, 0x4, 0x7, 0x0, 0x0, 0x3}, @fragment={0x62, 0x0, 0xa0d, 0xda2, 0x0, 0x1000, 0x1}, @dstopts={0x6f, 0x0, [], [@hao={0xc9, 0x0, @dev={0xfe, 0x80, [], 0x0, 0x17}}]}], @dccp={{0x1, 0x1, 0x0, 0x1, 0xc, 0x0, 0x0, 0xa, 0xb57, "b130a5", 0x7, "d96b45"}, "2e1afe49f06c125f44390737fdcea566bd72ce4c926dc5be3c27e647c957ea4f94072bf78093bd8e7036432e7769215699e8ad44eee640f9fd12455be0d014c3276ff61207c5332214401966130ae1809fcbf2aa694ae5a30bc096fb281220762f8424420bd73bd7a1790f06f59df4dd28e565303cb649d6bf2f9e20d7a3c987abfdd72ae8d42b19f0582fd31c0a410b"}}}}}}, 0x0) 2018/02/14 02:31:14 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000a2c000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003ba000-0x24)) ioctl$TCXONC(r0, 0x540a, 0x2) r1 = syz_open_pts(r0, 0x0) ioctl$TCXONC(r1, 0x540a, 0x2) openat$ptmx(0xffffffffffffff9c, &(0x7f00004bc000-0xa)='/dev/ptmx\x00', 0x0, 0x0) r2 = syz_open_dev$sndmidi(&(0x7f00004b4000)='/dev/snd/midiC#D#\x00', 0x9a48, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000c1d000-0x48)={0x1, 0x0, [0x1, 0x400, 0x400, 0x4, 0xffff, 0x3, 0x4, 0x80000000]}) 2018/02/14 02:31:14 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00003c5000-0x9)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000147000-0x10)) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000a26000)={0x0, 0xfffffffffffffffc}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000fed000-0x20)={0x0, 0x2, 0x0, 0x1000, &(0x7f000031e000/0x1000)=nil}) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00006a8000)={@generic="21b8e8babe16d7cbb95e19e984183028", &(0x7f0000071000)=@ethtool_coalesce={0xf, 0x3, 0x200, 0x4, 0x1, 0x9, 0x400, 0x0, 0x9, 0x1, 0xa32d, 0x400, 0x8, 0x1f, 0x6, 0x7f, 0x8001, 0x2, 0xaa8, 0x7, 0x2, 0xffffffff, 0x8001}}) ioctl$KVM_SET_TSS_ADDR(r1, 0xae47, 0xd000) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_dev$sndpcmc(&(0x7f0000d3c000-0x12)='/dev/snd/pcmC#D#c\x00', 0x9, 0x40000) getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f00000db000)={{{@in=@multicast2, @in=@local, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@empty}, 0x0, @in6=@ipv4={[], [], @loopback}}}, &(0x7f000063d000)=0xe8) recvfrom$packet(r1, &(0x7f0000cc2000)=""/113, 0x71, 0x1, &(0x7f0000bdc000)={0x11, 0x1e, r3, 0x1, 0x8, 0x6, @random="0a7f9fceb52e"}, 0x14) r4 = openat$mixer(0xffffffffffffff9c, &(0x7f0000ea4000)='/dev/mixer\x00', 0x101000, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r4, 0x84, 0xb, &(0x7f00008fc000)={0x6, 0x3, 0x1, 0x0, 0xffffffff, 0x4, 0x9, 0x1, 0x800, 0x8, 0x9}, 0xb) 2018/02/14 02:31:14 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000fc2000+0x2f7)='/selinux/status\x00', 0x0, 0x0) ioctl$PIO_UNIMAPCLR(r1, 0x4b68, &(0x7f0000290000)={0x4dd, 0xce, 0xe4}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000d64000-0x28)={@syzn={0x73, 0x79, 0x7a, 0x0}, 0x0}) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r1, 0x84, 0x1b, &(0x7f00001d1000)={0x0, 0x40, "997daf0031c42ef59d8927a36a766fae518d89cc82e0e244bbcf39c6635ce35e3f11c986d50118b4475a5a8e632237e986f297fcd8076eb085605e3d0e4cf0ff"}, &(0x7f0000726000)=0x48) getsockopt$inet_sctp_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f000047c000)={r3, 0x0, 0x101, 0x6f7, 0x1, 0xffffffffb21862af}, &(0x7f0000056000)=0x14) sendmsg$nl_route(r0, &(0x7f0000678000-0x38)={&(0x7f0000b6f000)={0x10}, 0xc, &(0x7f0000b27000-0x10)={&(0x7f00001aa000-0x58)=@ipv6_newroute={0x30, 0x18, 0x303, 0xffffffffffffffff, 0xffffffffffffffff, {0xa, 0x0, 0x2}, [@RTA_MULTIPATH={0x14, 0x9, [{0x9, 0x0, 0x0, r2}, {}]}]}, 0x30}, 0x1}, 0x0) ioctl$sock_SIOCOUTQNSD(r1, 0x894b, &(0x7f0000766000-0x4)) 2018/02/14 02:31:14 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000554000-0x10)='/dev/sequencer2\x00', 0x8005, 0x0) pipe(&(0x7f00005b2000-0x8)) ioctl$TIOCSCTTY(r0, 0x540e, 0x6a707625) write$sndseq(r0, &(0x7f000086b000-0x30)=[{0x10081, 0x8, 0x0, 0x0, @tick, {}, {}, @note}], 0x30) [ 62.008765] IPv6: Can't replace route, no match found 2018/02/14 02:31:14 executing program 5: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000001000-0x8)={0x0, 0x0}) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(r0, 0x80045530, &(0x7f0000001000-0xd0)=""/208) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f00005d0000-0xa)='/dev/cuse\x00', 0x0, 0x0) clock_gettime(0x0, &(0x7f000008f000)={0x0, 0x0}) ppoll(&(0x7f0000725000)=[{r1}], 0x1, &(0x7f0000379000)={0x0, r2+30000000}, &(0x7f00002f5000-0x8), 0x8) pread64(r1, &(0x7f0000a4c000), 0x0, 0x0) 2018/02/14 02:31:14 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = eventfd(0x0) fcntl$getownex(r0, 0x10, &(0x7f00000f0000-0x8)={0x0, 0x0}) r2 = syz_open_dev$sndpcmp(&(0x7f0000044000+0xd35)='/dev/snd/pcmC#D#p\x00', 0xfff, 0x100) perf_event_open(&(0x7f0000b85000-0x78)={0x5, 0x78, 0x4, 0x1, 0x5, 0x2, 0x0, 0x5, 0x8, 0x2, 0x3, 0x4, 0x8, 0x101, 0x2, 0x1000, 0x4, 0x4, 0xd637, 0x8, 0x100000000, 0x6, 0x3, 0x10000, 0x53, 0x101, 0x101, 0x4c, 0x1f, 0x1, 0x6, 0xfffffffffffffbff, 0xfff, 0x1, 0x0, 0x0, 0x80000000, 0x2, 0x0, 0x5, 0x4, @perf_bp={&(0x7f0000ff5000), 0x3}, 0x22, 0xfa89, 0x8, 0x7, 0x7, 0xca, 0x3}, r1, 0x370c, r2, 0x9) socketpair(0x1, 0x801, 0x0, &(0x7f0000658000)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom$ax25(r3, &(0x7f00000b9000)=""/241, 0x34a, 0x400000fc, &(0x7f00001a4000)={0x3, {"e43d5e21a1136e"}}, 0x10) 2018/02/14 02:31:14 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000af6000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000a98000/0x1000)=nil}) ioctl$KVM_RUN(r1, 0xae80, 0x0) flock(r0, 0x2) r2 = dup3(0xffffffffffffffff, r1, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_COMMAND(r2, 0xc008551c, &(0x7f00008b2000-0x24)={0x47, 0x1c, [0x1, 0xff, 0x8, 0x1e6, 0x2, 0x1, 0x4]}) r3 = gettid() fcntl$setown(0xffffffffffffffff, 0x8, r3) dup2(0xffffffffffffffff, r0) [ 62.059052] IPv6: Can't replace route, no match found 2018/02/14 02:31:14 executing program 2: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f000094e000-0xf)='/dev/sequencer\x00', 0x8c0, 0x0) getsockopt$inet6_tcp_int(r0, 0x6, 0xc, &(0x7f0000460000-0x4), &(0x7f00005fe000-0x4)=0x4) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000d64000-0x28)={@syzn={0x73, 0x79, 0x7a, 0x0}, 0x0}) sendmsg$nl_route(r1, &(0x7f0000678000-0x38)={&(0x7f0000b6f000)={0x10}, 0xc, &(0x7f0000b27000-0x10)={&(0x7f00001aa000-0x58)=@ipv6_newroute={0x30, 0x18, 0x303, 0x1, 0xffffffffffffffff, {0xa, 0x0, 0x2}, [@RTA_MULTIPATH={0x3cd, 0x9, [{0x9, 0x0, 0x0, r2}, {}]}]}, 0x30}, 0x1}, 0x0) 2018/02/14 02:31:14 executing program 3: mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000002000-0x9)='/dev/dsp\x00', 0x8002, 0x0) accept4$packet(0xffffffffffffffff, &(0x7f0000001000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote}, &(0x7f0000001000)=0x14, 0x800) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x32, &(0x7f0000001000)={@local={0xfe, 0x80, [], 0x0, 0xaa}, r1}, 0x14) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x0) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000004000-0x18)={0xaa}) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000002000-0x1e)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) socket$nfc_raw(0x27, 0x3, 0x0) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r3, 0x84, 0x8, &(0x7f0000013000+0xe95), 0x4) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000014000-0xe8)={0x0, 0xe0, "d19d2c8ea36ec5f85265c4d2e2fb6b86e5ae54238c2eeb12de0d357e29cd3dc34c6d26df53734d2246c3c3a904a018cefc89942ade769ff41e2de19705d4903ba61681ecf4312d69987d1bee584c07b41c0b48148473b58faebefdd4c3df6913c35c19548417ae595fe1616c3391370f5da9d37e13accf5e57b10bec919e03a60408c3f1d8029dc127620728461854d88de521fcf0a6be30680ffb0cb5a2d536067fd1283b2ed0796524ff904db499adf5251a80b7f7405b2fc51dd2b346b3923c3303e4853f9b5f754c521f1228ca2d3aa940079579ca5442144d1d623cc26c"}, &(0x7f0000003000-0x4)=0xe8) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r3, 0x84, 0x7b, &(0x7f0000012000-0x3)={r4, 0x7}, 0x8) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r3, 0x84, 0x1, &(0x7f0000003000-0x14), &(0x7f0000002000)=0x14) mmap(&(0x7f0000001000/0x4000)=nil, 0x4000, 0xa, 0x32, 0xffffffffffffffff, 0x0) close(r2) 2018/02/14 02:31:14 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00009a9000)='/dev/kvm\x00', 0x0, 0x0) r1 = open(&(0x7f0000e22000-0x3)='./file0\x00', 0x40, 0x81) fstat(r0, &(0x7f0000cf0000)={0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f00001f6000)={{{@in6=@loopback={0x0, 0x1}, @in=@dev={0xac, 0x14, 0x0, 0xb}, 0x1, 0x0, 0x2, 0x3, 0xa, 0x0, 0x80, 0xbe, 0x0, r2}, {0xff, 0x7, 0x10001, 0x1ff, 0x2, 0xf4, 0x400, 0x1}, {0x5925, 0x3, 0xfff, 0x7f}, 0x4b8b, 0x5, 0x3, 0x0, 0x2, 0x2}, {{@in6=@mcast2={0xff, 0x2, [], 0x1}, 0x3, 0xff}, 0xa, @in=@multicast1=0xe0000001, 0x5, 0x2, 0x3, 0xfffffffffffffffb, 0x9, 0x5, 0x8}}, 0xe8) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) rt_sigsuspend(&(0x7f0000835000)={0x10000}, 0x8) openat$selinux_context(0xffffffffffffff9c, &(0x7f00002bc000)='/selinux/context\x00', 0x2, 0x0) r5 = dup3(r4, r0, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 2018/02/14 02:31:14 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x9) getsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, &(0x7f000052b000-0x4), &(0x7f000026d000)=0x4) r1 = syz_open_dev$tun(&(0x7f00006f3000-0xd)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFINDEX(r1, 0x400454da, &(0x7f0000316000)=0x101) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000533000)={@generic="02000000040000000004008000e9bc22", @ifru_ivalue=0x101}) eventfd(0x11fa448d) write(r0, &(0x7f00008c0000-0x26)="260000005e0009050000eaf83a0000000000000001000000ffffff000008db1ee9ff4435eade", 0x26) 2018/02/14 02:31:14 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) open$dir(&(0x7f00001fc000)='./file0\x00', 0x800, 0x63) mount(&(0x7f00007a4000-0x8)='./file0\x00', &(0x7f00004f6000-0x8)='./file0\x00', &(0x7f00000e1000)='ramfs\x00', 0x8409, &(0x7f0000c82000-0x2)) r0 = openat(0xffffffffffffff9c, &(0x7f0000013000-0x8)='./file0\x00', 0x0, 0x0) renameat2(r0, &(0x7f0000452000)='./file0\x00', r0, &(0x7f000014c000)='./file0\x00', 0x0) 2018/02/14 02:31:14 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = gettid() r1 = inotify_init1(0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00007dd000)={0x0}, &(0x7f0000fc0000-0x4)=0x309) fcntl$setown(r1, 0x8, r2) fcntl$getownex(r1, 0x10, &(0x7f0000427000-0x8)) kcmp$KCMP_EPOLL_TFD(r0, r0, 0x7, r1, &(0x7f0000edb000)={0xffffffffffffffff, r1}) 2018/02/14 02:31:14 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000206000)='/dev/qat_adf_ctl\x00', 0x200000, 0x0) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000a45000-0xe8)={{{@in6=@remote, @in=@remote, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@rand_addr}, 0x0, @in6=@ipv4={[], [], @rand_addr}}}, &(0x7f00008aa000)=0xe8) r2 = socket$inet_tcp(0x2, 0x1, 0x0) write$fuse(r0, &(0x7f0000102000)={0x28, 0x0, 0x7, @fuse_notify_store_out={0x7, 0x0, 0x1}}, 0x28) setsockopt$inet_mreqn(r2, 0x0, 0x27, &(0x7f0000684000-0xc)={@multicast2=0xe0000002, @loopback=0x7f000001}, 0xc) r3 = getpid() sendmsg$netlink(r0, &(0x7f000034e000-0x38)={&(0x7f0000d29000-0xc)=@proc={0x10, 0x0, 0x1, 0x73aeb14a1b53679b}, 0xc, &(0x7f0000adb000-0x30)=[{&(0x7f000067f000)={0x20c4, 0x1b, 0x200, 0x5, 0x3, "", [@typed={0xc, 0x71, @ipv4=@loopback=0x7f000001}, @typed={0xc, 0x18, @uid=r1}, @typed={0xc, 0x5b, @u32=0xb0}, @typed={0xc, 0x2, @uid=r1}, @nested={0x2078, 0x4a, [@typed={0x8, 0x35}, @generic="7afe2e7da45e63e31168f0b09ae81e69e23c873ce71d0c559746f10f816812a03917128182cafcd839419d8e59fa3e70bef76058741abd00442e3b86afea4cc080b245b94ba5f02bac32ad8be365", @typed={0x1c, 0x38, @str='/dev/qat_adf_ctl\x00'}, @generic="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", @generic="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"]}, @typed={0xc, 0x6f, @u32=0x5}]}, 0x20c4}, {&(0x7f000016b000-0x2c8)={0x2c8, 0x22, 0x10, 0x1, 0x0, "", [@nested={0x2b8, 0x56, [@typed={0x8, 0x8e}, @typed={0xc, 0x5e, @pid=r3}, @generic="d6b2716afaaf6ead0d045f4279266a80663d41bc44eb2d36351235e6bad6f10446ccc3babbe4c7f21124269f9e76efde5389a187ad362b1d6a6c56643d89370d52b53a5b43d73a072d2dafc285094623c00fbb7175f5b21f9e8f334b8f762e6979f99ae1982a538e0b5e30d37f0a352ec976048edc94a673d5304d0d01f427318e398a503e43a961081deb4e97e802bb51832a87e075a38f6e52d5998dfe9eed278177286477c73463a0b0b6d6fa0422faa3b1ce5f001dea24f977a0d72bc53fa0996fd2a7d2783594162267736511bc467312e29e33d0ab2ae3ba5e34a00f768fae8d0f8678f158a6822f", @typed={0x8c, 0x2f, @binary="3e84eb17280af31eef80c4a276b94a807e594b562c3cb606e4c309d64a9af62b08a0bdb3f51ba897a391167464f1212bfef342617fb18d2878853ca33eb24bd801fc1c7efbd8470c3fb565c59ad7cec883de0a747f86e0d892bdcb5c1f680b7aaf72af9f3fab22a4de1023ea88d032ae68288ef63aa383b5ea8f3253e05a56e018"}, @typed={0xb0, 0x16, @binary="f7387eeeabc982244d1fc8497cc9a4e24c5c5896151b637788f7c9246e7603abcba2f23e8e145703dccc0a7883308fdaac723c7faf6b1562cbd941dcdea62927ee76d3a85fa5e612632cc7f510fb0b939ec3679fa12960464f18825d1eeede871a4fe5f098770bf974141a9cb2987cae98af537d556c3e240c0ba2242c325554aa2183fdca8a07bbaa570dc01e9e919ed935f2cfbf964aeb06b13803b46751a38fc79dcb8c43"}, @generic="6e3b85147072515ca66952ec6e61004a002195b79d4ec3c73a69811f876172d86323732cd4447765a222dd17f419cbc786b24bccae452f3656ced7b988b3d2f1186516a20a1b51df2f73fd68e47b5d75b1109487fcb653ec0fc42248f13cd12f6962e1ca5390cc2ea46ea90c16", @typed={0xc, 0x5d, @ipv4=@broadcast=0xffffffff}]}]}, 0x2c8}, {&(0x7f0000c11000-0x1108)={0x1108, 0x32, 0x0, 0x5, 0x3, "", [@nested={0x10f8, 0x8, [@generic="449d900ebaca46364be3770ba81c2eb5ca0a791c34d6341f6421ee279f3596e3dd061000aa464b95e60085186f71090efbc5887f07cae1930213b88ada1af4d6fc271ab2b90cefdbe305a74626d606230922a0e7ee837f5b8183d3ffbf38017181086b0454ad6d5379164ac0fbda63862efb6d77b72737eca10e4bfba41f0061e21e5aab92f190415353de3257193e5b52e4ebc0a373789be2574162ac99e7ed1feca25c714070f7043cb9308fb71b79d04df9e0594566c70dc0fd", @typed={0x8, 0x12}, @typed={0xc, 0x3b, @fd=r2}, @typed={0xc, 0x3f, @str='\x00'}, @typed={0xc, 0x61, @fd=r2}, @generic="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", @typed={0xc, 0x1c, @fd=r2}]}]}, 0x1108}], 0x3, &(0x7f00005a1000-0x48)=[@rights={0x18, 0x1, 0x1, [r2]}, @rights={0x30, 0x1, 0x1, [r2, r0, r2, r0, r0, r0, r0]}], 0x48}, 0x0) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f00001b7000)) setsockopt$inet_msfilter(r2, 0x0, 0x29, &(0x7f00009c4000-0x34)={@multicast2=0xe0000002, @loopback=0x7f000001, 0x0, 0x0, []}, 0x10) setsockopt$inet_mreqsrc(r2, 0x0, 0x25, &(0x7f0000231000)={@multicast2=0xe0000002, @loopback=0x7f000001, @loopback=0x7f000001}, 0xc) 2018/02/14 02:31:14 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000d64000-0x28)={@syzn={0x73, 0x79, 0x7a, 0x0}, 0x0}) syz_open_dev$mice(&(0x7f00009cf000-0x10)='/dev/input/mice\x00', 0x0, 0x101040) sendmsg$nl_route(r0, &(0x7f0000678000-0x38)={&(0x7f0000b6f000)={0x10}, 0xc, &(0x7f0000b27000-0x10)={&(0x7f00001aa000-0x58)=@ipv6_newroute={0x30, 0x18, 0x303, 0xffffffffffffffff, 0xffffffffffffffff, {0xa, 0x0, 0x2}, [@RTA_MULTIPATH={0x14, 0x9, [{0x9, 0x0, 0x0, r1}, {}]}]}, 0x30}, 0x1}, 0x0) 2018/02/14 02:31:14 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00003c5000-0x9)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000147000-0x10)) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000a26000)={0x0, 0xfffffffffffffffc}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000001000)={0x0, 0x2, 0x0, 0x1000, &(0x7f000031e000/0x1000)=nil}) ioctl$KVM_SET_TSS_ADDR(r1, 0xae47, 0xd000) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 62.171103] netlink: 20 bytes leftover after parsing attributes in process `syz-executor2'. [ 62.234307] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=94 sclass=netlink_audit_socket pig=10195 comm=syz-executor1 [ 62.238855] IPv6: Can't replace route, no match found [ 62.291196] IPv6: Can't replace route, no match found 2018/02/14 02:31:14 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x80000, 0x101, &(0x7f00004de000)={0x0, 0x0}) ioctl$SNDRV_CTL_IOCTL_TLV_COMMAND(r0, 0xc008551c, &(0x7f0000c08000)={0x1dcd, 0x24, [0x80000000, 0x1, 0x8, 0x1, 0x6, 0x5, 0x3, 0x3, 0x0]}) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f000025c000-0x38)={&(0x7f0000b93000+0x43a)={0x10}, 0xc, &(0x7f000033d000-0x10)={&(0x7f0000e44000)=@ipv4_delroute={0x58, 0x19, 0x1, 0xffffffffffffffff, 0xffffffffffffffff, {0x2, 0x20, 0x0, 0x0, 0xff, 0x0, 0xfe}, [@RTA_MULTIPATH={0x34, 0x9, [{0x7, 0x800000009, 0x80000000}, {0x8576, 0x68, 0x4}, {0x5, 0x1c, 0x4}, {0xc4, 0x1, 0x1}, {0x81c, 0x0, 0x100}, {0x1, 0x8, 0x800}]}, @RTA_DST={0x8, 0x1, @local={0xac, 0x14, 0x0, 0xaa}}]}, 0x58}, 0x1, 0x0, 0x0, 0x4005}, 0x4000000) 2018/02/14 02:31:14 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x4000000000f, 0x3, 0x1000000000000) setsockopt(r0, 0x114, 0x3, &(0x7f000056e000)="2a8e339cbc4a24cbdd2186b32c816dac", 0x10) ioctl$sock_inet_SIOCSIFNETMASK(r0, 0x891c, &(0x7f0000642000)={@common='vcan0\x00', @ifru_flags=0x5800}) 2018/02/14 02:31:14 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f000088a000)='/dev/kvm\x00', 0x20000, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000147000-0x10)) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000a26000)={0x0, 0xfffffffffffffffc}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000001000)={0x0, 0x2, 0x0, 0x1000, &(0x7f000031e000/0x1000)=nil}) ioctl$KVM_SET_TSS_ADDR(r1, 0xae47, 0xd000) ioctl$KVM_RUN(r2, 0xae80, 0x0) 2018/02/14 02:31:14 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$cuse(0xffffffffffffff9c, &(0x7f00000d4000)='/dev/cuse\x00', 0x102, 0x0) write$fuse(r0, &(0x7f0000c8e000)={0x10, 0x1, 0x0, @random}, 0x10) ioctl$TIOCSCTTY(r0, 0x540e, 0x1) sendmsg$nl_crypto(r0, &(0x7f000015e000)={&(0x7f0000ca7000)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000373000-0x10)={&(0x7f0000969000-0x128)=@del={0x128, 0x11, 0x104, 0x3, 0x2, {{'pcrypt(generic-gcm-aesni)\x00'}, [], [], 0x400, 0x2400}, [{0x8, 0x1, 0x5}, {0x8, 0x1, 0x20}, {0x8, 0x1, 0x1}, {0x8, 0x1, 0x9}, {0x8, 0x1}, {0x8, 0x1, 0x8000}, {0x8, 0x1, 0x81}, {0x8, 0x1, 0x1}, {0x8, 0x1}]}, 0x128}, 0x1, 0x0, 0x0, 0x40}, 0x1) 2018/02/14 02:31:14 executing program 2: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = semget(0x1, 0x4, 0x40) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000001000-0xf)='/dev/sequencer\x00', 0x80, 0x0) ioctl$SIOCGIFMTU(r1, 0x8921, &(0x7f0000000000)={@common}) semctl$GETALL(r0, 0x0, 0xd, &(0x7f0000001000-0x3)=""/3) r2 = openat$dsp(0xffffffffffffff9c, &(0x7f0000001000-0x9)='/dev/dsp\x00', 0x2, 0x0) r3 = dup2(r2, r1) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_AGP_ACQUIRE(r3, 0x6430) getpeername$llc(r3, &(0x7f00007a7000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local}, &(0x7f00004db000-0x4)=0x10) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000d64000-0x28)={@syzn={0x73, 0x79, 0x7a, 0x0}, 0x0}) getsockopt$inet_sctp_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f00000f6000-0x14)={0x0, 0x10000, 0xdc00000000000000, 0x1, 0x5e, 0x9e3}, &(0x7f0000858000)=0x14) read(r4, &(0x7f0000882000)=""/221, 0xdd) ioctl$TIOCSBRK(r1, 0x5427) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r3, 0x84, 0x13, &(0x7f0000c90000)={r6, 0x468}, &(0x7f000002c000-0x4)=0x8) sendmsg$nl_route(r4, &(0x7f0000678000-0x38)={&(0x7f0000b6f000)={0x10}, 0xc, &(0x7f0000b27000-0x10)={&(0x7f00001aa000-0x58)=@ipv6_newroute={0x30, 0x18, 0x303, 0xffffffffffffffff, 0xffffffffffffffff, {0xa, 0x0, 0x2}, [@RTA_MULTIPATH={0x14, 0x9, [{0x9, 0x0, 0x0, r5}, {}]}]}, 0x30}, 0x1}, 0x0) recvmsg(r4, &(0x7f00003a8000-0x38)={&(0x7f0000d07000-0xe)=@l2, 0xe, &(0x7f000066c000)=[{&(0x7f00009c0000)}, {&(0x7f0000037000-0xf6)=""/246, 0xf6}, {&(0x7f000024a000)=""/153, 0x99}, {&(0x7f0000120000-0x52)=""/82, 0x52}, {&(0x7f0000f5c000)=""/218, 0xda}, {&(0x7f000010c000)=""/145, 0x91}, {&(0x7f0000c5d000)=""/220, 0xdc}, {&(0x7f00008b2000-0x1000)=""/4096, 0x1000}, {&(0x7f00007df000)=""/4096, 0x1000}, {&(0x7f0000ee8000-0x4a)=""/74, 0x4a}], 0xa, &(0x7f00007e4000)=""/23, 0x17, 0xb2b}, 0x40010020) 2018/02/14 02:31:14 executing program 1: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x101000, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fcntl$F_GET_RW_HINT(r0, 0x40b, &(0x7f0000002000-0x8)) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fcntl$setpipe(r0, 0x407, 0x631) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000001000-0xe8)={{{@in6=@mcast1, @in6=@mcast1}}, {{@in6=@empty}, 0x0, @in=@local}}, &(0x7f0000000000)=0xe8) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x3, 0x4000000000000087) setsockopt$inet6_MRT6_ADD_MFC(r1, 0x29, 0xcc, &(0x7f000016d000-0x5c)={{0xa, 0x0, 0x0, @ipv4={[], [0xff, 0xff], @remote={0xac, 0x14, 0x0, 0xbb}}}, {0xa, 0xffffffffffffffff, 0x0, @dev={0xfe, 0x80}}, 0x0, [0x5622, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb0]}, 0x5c) 2018/02/14 02:31:14 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = epoll_create1(0x0) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f00008b0000-0xf)='/dev/vhost-net\x00', 0x2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000703000)) syz_open_dev$sndpcmp(&(0x7f0000aff000)='/dev/snd/pcmC#D#p\x00', 0x3, 0x0) 2018/02/14 02:31:14 executing program 3: getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f00005bc000-0xc)={0x0}, &(0x7f000021d000)=0xc) getpgid(0xffffffffffffffff) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000e29000)) r1 = getpgrp(r0) r2 = gettid() mmap(&(0x7f0000000000/0xfd0000)=nil, 0xfd0000, 0xfffffefffffffffd, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x936000)=nil, 0x936000, 0x3, 0x32, 0xffffffffffffffff, 0x0) rt_sigprocmask(0x0, &(0x7f0000033000-0x8)={0xfffffffffffffffe}, 0x0, 0x8) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00002c0000)='/dev/sequencer2\x00', 0x0, 0x0) mmap(&(0x7f0000fd0000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r3, 0xc1105511, &(0x7f0000fd0000)={{0x1, 0x1, 0x9, 0x7, "ae799eec68b52f004f338e5ae606288527b8d1e6ed9eafd9f1d7abfacb37745f37bde1c8593efed0759279d4", 0x7}, 0x0, 0x0, 0x50, r1, 0x10000, 0x2, "8cabbee59aa3e0ab3dcdaebf466905136d983055916f2e3259753a32cb4a1f3e7868a1689598e5d27ee3ac3f37dbeda07fdfeb38aaa1fe466d4aa76e8aee840d", &(0x7f00001e1000-0x9)='keyring/\x00', 0x9, [], [0x1, 0x4, 0x3, 0x200]}) rt_tgsigqueueinfo(r1, r2, 0xb, &(0x7f000058a000)={0x0, 0x0, 0x4}) rt_sigtimedwait(&(0x7f0000002000-0x8)={0x3ffff}, &(0x7f0000f0b000-0x10), &(0x7f0000fbd000-0x10)={0xffffd, 0x989680}, 0x8) 2018/02/14 02:31:14 executing program 5: socket$inet_sctp(0x2, 0x0, 0x84) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_void(r1, 0x1, 0x1b, 0x0, 0x0) fcntl$notify(r0, 0x0, 0x282) execve(&(0x7f0000002000-0x8)='./file0\x00', &(0x7f0000000000)=[], &(0x7f0000001000-0x1c)=[]) 2018/02/14 02:31:14 executing program 0: r0 = socket$l2tp(0x18, 0x1, 0x1) r1 = socket$can_raw(0xa, 0x2, 0x11) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) connect$l2tp(r0, &(0x7f0000001000)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x1, @rand_addr=0x18000000000}, 0xfffffffffffffffc, 0x3, 0x0, 0x3}}, 0x2e) sendmsg(r1, &(0x7f0000001000-0x38)={&(0x7f0000000000)=@in={0x2, 0x1, @multicast1=0xe0000001}, 0x10, &(0x7f0000001000-0x10)=[], 0x0, &(0x7f0000002000)=[{0x18, 0x0, 0x7, "94"}], 0x18}, 0x0) r2 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x3, 0x100) ioctl$KDDISABIO(r2, 0x4b37) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f0000001000-0x4a0)=@security={'security\x00', 0xe, 0x4, 0x440, 0xffffffff, 0x0, 0x148, 0x148, 0xffffffff, 0xffffffff, 0x370, 0x370, 0x370, 0xffffffff, 0x4, &(0x7f0000002000-0x40), {[{{@uncond, 0x0, 0x120, 0x148, 0x0, {}, [@common=@srh={0x30, 'srh\x00', 0x0, {0x21, 0x0, 0x7, 0x2, 0x8, 0x100, 0x4}}, @common=@dst={0x48, 'dst\x00', 0x0, {0x80, 0x7, 0x1, [0x7, 0x40, 0x9, 0x5, 0x3ff, 0x0, 0x229e, 0x7, 0x7ff, 0x1, 0x1000, 0x3f, 0x176a0c53, 0xfffffffffffffff8, 0x1, 0x93], 0xc}}]}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00', 0x0, {0x4, 0x9, 0x800}}}, {{@ipv6={@ipv4={[], [0xff, 0xff], @loopback=0x7f000001}, @dev={0xfe, 0x80, [], 0x0, 0xe}, [0xffffffff, 0x0, 0xff, 0xff000000], [0xffffffff, 0xffffff00, 0xffffffff], @common='bcsh0\x00', @syzn={0x73, 0x79, 0x7a, 0x0}, {0xff}, {}, 0x2c, 0x909, 0x5, 0x8}, 0x0, 0xf8, 0x140, 0x0, {}, [@common=@eui64={0x28, 'eui64\x00'}, @common=@hl={0x28, 'hl\x00', 0x0, {0x2, 0x922}}]}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv4=@multicast1=0xe0000001, @common='yam0\x00', 0x8}}}, {{@uncond, 0x0, 0xa8, 0xe8, 0x0, {}, []}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0x5, 0x1, "ff1e3b5f32582c734baabe941cc92b28ce0d78404324c620da0d585d9ff7"}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28, '\x00', 0x0, 0xfffffffffffffffe}}}}, 0x4a0) 2018/02/14 02:31:14 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x800000806, 0x0) connect$inet6(r0, &(0x7f0000aad000-0x1c)={0xa, 0xffffffffffffffff, 0x0, @empty}, 0x1c) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(r0, 0x84, 0x15, &(0x7f000041d000-0x1)={0x80000000}, 0x1) read(r0, &(0x7f00008de000-0xf3)=""/243, 0xf3) recvmsg(r0, &(0x7f0000bdb000-0x38)={&(0x7f0000883000-0x3a)=@pppol2tpv3in6={0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0xffffffffffffffff, 0x0, @local}}}, 0x3a, &(0x7f0000665000-0x30)=[], 0x0, &(0x7f000083a000-0xcf)=""/207, 0xcf}, 0x0) 2018/02/14 02:31:14 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000025c000)={0x1000002, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000526000)='/selinux/enforce\x00', 0x101000, 0x0) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, &(0x7f0000190000)={0x0, 0x0, 0x0, 0x8, 0x80000000, 0x0, 0x6, 0xe, 0xc, "9eb899cc39525c8ff2a25353386ced5709b33d6cd34c03fc7e05960ca944aadd618b1e8ca5ac24afc905c6f63c30964ef9e235270395329bf496f7f107c83cfa", "a38fd4fd789fef12043c5dc72c26fbc6fa86115c821ca30a211eec302d391a9cdf0d7b57ccecb817eff7c733ea163e7747399673fdf3980709f8af5259dc4671", "d1b3213fbe4f8cbff6a6334876d8955767655f4f365ce3594e34fe5288700463", [0xffffffffffffff7f, 0x7fffffff]}) ppoll(&(0x7f00008aa000)=[{r0}, {r1, 0x8}, {r1, 0x5000}, {r0, 0x6000}, {r0, 0x80}, {r1, 0x1000}], 0x6, &(0x7f00008f7000-0x10)={0x0, 0x1c9c380}, &(0x7f000075c000-0x8), 0x8) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x10) flock(r0, 0x9) r2 = socket(0x11, 0x4000000000080003, 0x0) setsockopt(r2, 0x107, 0xd, &(0x7f0000001000), 0x47e) r3 = dup2(r2, r2) getsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x11, &(0x7f00002f9000)={{{@in6=@empty, @in6=@ipv4={[], [], @multicast1}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@empty}, 0x0, @in6=@empty}}, &(0x7f0000ff5000-0x4)=0xe8) lstat(&(0x7f0000b95000)='./file0\x00', &(0x7f0000dc2000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lchown(&(0x7f0000466000-0x8)='./file0\x00', r4, r5) sendmsg(r3, &(0x7f0000e55000)={&(0x7f0000a2e000-0x10)=@ax25={0x3, {"a9b91326152e82"}}, 0x10, &(0x7f0000caf000-0x60)=[], 0x0, &(0x7f0000a13000)=[]}, 0x0) 2018/02/14 02:31:14 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000001000)=@filter={'filter\x00', 0xe, 0x4, 0x320, 0xffffffff, 0x158, 0x1f0, 0x0, 0xffffffff, 0xffffffff, 0x288, 0x288, 0x288, 0xffffffff, 0x4, &(0x7f000000b000), {[{{@uncond, 0x0, 0x130, 0x158, 0x0, {}, [@common=@unspec=@conntrack2={0xc0, 'conntrack\x00', 0x2, {{@ipv6=@empty, [], @ipv4=@multicast1=0xe0000001, [], @ipv4=@empty, [], @ipv4=@loopback=0x7f000001}}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@ip={@multicast2=0xe0000002, @empty, 0x0, 0x0, @syzn={0x73, 0x79, 0x7a}, @syzn={0x73, 0x79, 0x7a}}, 0x0, 0x70, 0x98, 0x0, {}, []}, @REJECT={0x28, 'REJECT\x00'}}, {{@ip={@empty, @rand_addr, 0x0, 0x0, @common='bpq0\x00', @generic="40bef860d695fecfd71a432d3741ecdd"}, 0x0, 0x70, 0x98, 0x0, {}, []}, @REJECT={0x28, 'REJECT\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x0, 0xfffffffffffffffe}}}}, 0x380) syz_emit_ethernet(0x36, &(0x7f0000870000)={@link_local={0x1, 0x80, 0xc2}, @local={[0xaa, 0xaa, 0xaa, 0xaa], 0xffffffffffffffff, 0xaa}, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0xffffffffffffffff, 0x0, 0x0, 0x6, 0x0, @rand_addr, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}, {[]}}, @tcp={{0xffffffffffffffff, 0xffffffffffffffff, 0x42424242, 0x42424242, 0x0, 0x0, 0x5, 0x12, 0x0, 0x0, 0x0, {[]}}}}}}}, &(0x7f00009ac000)={0x0, 0x1, [0x0]}) socket$alg(0x26, 0x5, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffff9c, 0x84, 0xf, &(0x7f000006a000)={0x0, @in={{0x2, 0x2, @local={0xac, 0x14, 0x0, 0xaa}}}, 0x6, 0x4, 0x33, 0x0, 0xfffffffffffffffc}, &(0x7f0000239000-0x4)=0xa0) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f000010f000-0x8)={r1, 0xaec}, &(0x7f000053f000-0x4)=0x8) [ 62.433593] IPv6: Can't replace route, no match found 2018/02/14 02:31:14 executing program 6: mmap(&(0x7f0000000000/0xb000)=nil, 0xb000, 0x3, 0x32, 0xffffffffffffffff, 0x0) syz_extract_tcp_res(&(0x7f0000007000), 0x1, 0x2) ioctl$DRM_IOCTL_AGP_FREE(0xffffffffffffffff, 0x40206435, &(0x7f0000002000)={0x0, 0x0, 0x0, 0x1d}) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0x5, &(0x7f0000002000)=@framed={{0x18}, [@jmp={0x7, 0x0, 0x6, 0x0, 0x0, 0x0, 0xfffffffffffffff8}], {0x95}}, &(0x7f0000004000-0xa)='syzkaller\x00', 0x3, 0xc3, &(0x7f0000386000)=""/195}, 0x48) 2018/02/14 02:31:14 executing program 1: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000a4c000-0x9)='/dev/dsp\x00', 0x181480, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$netlink(r0, 0x10e, 0xb, &(0x7f0000a37000-0xaf)=""/175, &(0x7f0000000000)=0xaf) mmap(&(0x7f0000000000/0xc000)=nil, 0xc000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000002000)={&(0x7f0000008000)={0x10}, 0xc, &(0x7f0000006000-0x10)={&(0x7f0000005000-0x264)=@polexpire={0xd0, 0x1b, 0x201, 0xffffffffffffffff, 0xffffffffffffffff, {{{@in=@multicast1=0xe0000001, @in=@loopback=0x7f000001}}}, [@etimer_thresh={0x8, 0xc, 0x4}, @policy_type={0xc, 0x10}]}, 0xd0}, 0x1}, 0x0) mmap(&(0x7f000000c000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f000000c000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f000000c000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f000000c000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f000000c000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f000000c000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f000000c000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f000000c000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) sendmsg(r1, &(0x7f000000c000)={&(0x7f000000c000)=@hci={0x1f, 0xfffffffffffffff9, 0x2}, 0x6, &(0x7f000000c000)=[{&(0x7f000000c000)="65abd99ade507c6e6a35b7f9bc4f92acfe5f98889e83702ed51ed8e2715cf8394f56294b000beee244a2ae8cffe8b86620bf7b5b1e9a495c89ccd0f8dd78e32a21b8df501da64264245e97eee3a1c7508cc3b4fd89ea94501d591730fd06bc46babaaee4cea7682b828203263cad2b79e159f7ee0a7d10ba668b2250735c59494c5e8c35cbe350a62536fd9b90be7e02a63a7f1520e92a9173ee5057e752e61fd7aad7e93841d6f303889b6077e69d0242f12eaa12ab3c53eb6652df161c8d41d8c28b49a1bf628935c79216091442cfe163fa735f87c9fa59e2bd835405823b7dba1ebae284cc30b79c51f062516f4b1fde0177281936a4a9b6025e7cef", 0xfe}, {&(0x7f000000b000-0xb5)="35e72c8028dbbeac8dc2534c102c0d79ac6515d3e6018cea011cd65a302a00a9b88102a76b18e367b045a991a5485a99cb76225b6fcd130327c8c5b0505009ca9af8a7554ab8dba14885b4e23279c6b7d691ba83eade825d45f204d2c327f6737297d8eee26c8b438acad7460de29eecd1f9cca136202b618577fc3570f8a6c28edceea9151446834fb85e548a5b5e8fbe4e28556d4e7f7dd4e9da7db4f55c1042429e7d0e49d934366109d876c96d7a11acbfb215", 0xb5}, {&(0x7f000000d000-0x6a)="8fa2477b6c496637cbe7a24275024aee0d90ede5471517de6f321bd624187dc284103ea4019b96d2f6ec765e247f6857bd6129ef20fe11735a82dc7865c38f6961fb15f1cad7b7f022f2b9ac00dc0bea5b4bcb2287cb3f650ab9ee3323bac900e87297ef5cbb290bcd5a", 0x6a}, {&(0x7f0000002000-0x7d)="ea6982c6aed5213531592f8817f171e6002e7dde01be469ecbe6b36cda2294e1a254e78c554e81ebaf30e363f40c35503556e09824a052b4e236f1551339560241977fc2878ffc111a491cb88a6425fb27cf7f5d39c737d104ba847bc2daed855fb49c91b8221ead7737059ee1167b2c31417fab133edfdcf46aba91ad", 0x7d}, {&(0x7f000000c000)="cd41b9110ecb2d32cd2ba3f0643468c61e30831c5fdf5428dd9800458bbb92960983a1725b53e448854d2d64c576a64857dc4c727de1fa2e165752d3c0a83c4187b6782417bb80fc875f64af7c66bb3edd39d3e6093652494d866413c63a7507643e071f74e9632d76de1fffdff328789c248eadd16dfec793eeb5c53ac4dd43b853fbeacf1ab0d4c8b3b2a3ed3d826ca50080cd8f04bafd89e62469e2d338707a9d", 0xa2}, {&(0x7f000000c000)="b8028b5c22dd8110d1b437cc428b36ad6cd70ca11081ce899d4583ee11d1056788c8387d4014562c5c72c1806b3f11feb88661001f3ba9cf8dcc18daf7043e592d7488977ee9a2b335b005a65b521ac502c1f0e140299c2f0e63ba4663eacf9a5fdf483ceef209708a4ecac4b42ba8e7ba0f9e586f2dbb3b7b75a8bc1d54152b818a4809f986bd87f1038eaf462f4f49fdf95dccd07d1d24ca31a3b66c0ac0a537677d96d526bc9b26f036e4c7bb66b5398f4661939b10863e31074bb3e493c9e868c88feae2f831ca174ee0ab5086acb44acfb853224ace00b865826ba3c5afdc31e26912ce43fd48ed815c559780a1119c4a27d8310c45fbe49694207fdf025e3cd9024ce7f84b3533866b6894ba2590aabb385cffe96b6c1d805a540ecb9bb825c53fc5cb4bce720fdd734bcdfa1034e2981ee729924196df3870558d744257e70e79f29122aafe0aab19983da20940e0e062ba12cb45081c3d5bf4dd3ec9f6e525e4ed767ad186effcdfe6b59fb2d051345c7644f44a0709115154b13dc331d7c729bd9429e20bfbd2e18454251ae505050be4e70b1c3c8d9446d264dcc68103983ee24ba94e654adcb7f44ce7b410f1f92aad41dd473df331f0f5d58793e806baea51f8cf784c5d628a6713c4e7f1c601c8d5769e8ac7d39aef5206a46bf53a97fd1c1998f1165895b2f4e884c0def388343dd3777f3ecfa4f9806c53019e99fcaed65598c783d81d697b2ab5314cabc33d1513226d539a728d8bdc7d1d530688da383cf211e309410e08257bca624b137b05008f28122a63d85d1ae8aae5fd964bc2d56714ae3be0b93ee5912e40e1ce32e2d4655a1b78a8681ccdab5a0bcc3c03403b239cfa40e97fe72a8aaaa102873565bcff171709de0eb0eb1d277b09ce7571cc7151bcc9897d9065aff54993d7e7656664b6af24d5c9e5c2ae538e6d9d83f5879a41cd4233f099ec2adf8771e4d9687e7bb7b220903fa1c4e64694582ee71db6b1689507b8e61b9ebd41a2865f2a180d344beef51a7fde7d3e45713ad0fb4f92fe908e5583e11ea14fa1655206687a3a3d6322b90e01bcb48ebb285c895e5af96e9d7075b36bb4e7228c90e5fa904ae6dbd6f98a24d14e0ef49e9a143bae200e44ec85a17a1dde1289326722bfdcfd820bf3c9498bacb1cdd458fb45b5264a49fdd8169387b970debcf9472f246f7cce1a63f944cf01381de7f06b19e31b1adb209b8ea1e310fdd6f33c04c705990229a68fba7a9a3d8db2c543cf67414d01b08b7127f47c29dbaafc520a1327b69e030d0731f539df0a05a806dd580dca79881162c15b3d6d0788ccef336fd05896c0cda25e0b9d28cdd7b520c4ac56d24fe25001a7aeff76f54076b797c8b5a42c1201b971a6590c975962ef196ab01cbe41f04046c1d69ed40497234b7645b5e25baf3b1d229c5545fb68d1a4fd91e9b42488a3adff71024ea4699eac2186369f3840ab90a265a9413c7a0a924bcf4c891a5f28335b148be413f5e5659cdd1024bf980bc02090cd23827d7e6dff1fdcf69574224b5ffb8095358eb34b8479f2f9c1c83ba7ba8c0826c3df5b9243defac415959d3b17ae4a2bee4f349b2f57f92e3d487335002f6fed7af446438da13dd6f53a8a98fb88a262097c288ee3e3474d91d99d9c8bcdda44c355e14fa15fe98b0618bc4211af77c49c34e9e7ac8aef9edee22cdb69c45a3bb2e3d7bb70721093ba5dc7e2478a8552588156224ce2bb8e4efa670b85bcb0621367f1c0663e26719d63be82fb23ea72474eac82f052168323f89f641b8bbc6182572591e9fa3b3d7d9c7d7d511335416fdaef4289d7f9672fdb3bc33e3f12c634eafdf7db08a4ed51a0d6b349888148ff7d1d91f275e859bd654d1d4edbf2082259662035972da3224f27614401af6f7323e2d173689a1634f996dc5961b83424f0b60fd4e2d4ec675e38b15b2641ef484f6f418dd328e0a0eb8f2760e8fd591f8ce949d7de7707722ace15b01d0d8176ad5b6902699fc0e1e804d324a839703761776d430a2d904a69f03023443db800bc9c107310dbb8a56911001212e895ac8ca002cbc7a5cabf7a70cebf79c1302feee89ec00975393a4917417d851837189b51be6499e46c1ac0215c87af985a5e667205e81cdc297ea494b3bcdb2ef01b4d2c048fbbcb9e9486b9fba28992442d718a95614191fb0a1ffa881b7ae00df78f9f9c985b26dbb73183e9c3b435523deb82c6ac7f35b6ee0a127c0c5520daaaee9688410f342949fdab0ef3ecaff79f46a5dd66eb7988525e6d49fe9946abd744c8e0625c1cbe9fd7a7954d5baf5c9ec29dd7960b810d2d13efda1605677d6a52e2ba11d95c423fc91feb3cebcd104e05f18626e80336a07eeaeea67e408ffef41a5b89df5f3434033363cfa43e6ffeebadfce73603ee598611aabd2c6a00985c4fdfef6dd5f04e43a528af5d3dd6e4e028d059c4f5e21333b071fd2e673c2476327540fee06a74c4e213ca1fe721b4402a34a1abe77546b75cac2a62f35baf3fb51364d2a7e3413ae7a562349fca240435d88f7f59aa80c16123bffcc54427052dfa0772d54b59d2024213a0cc388e4eb2eb7e54ea74d61f3c09a6731648ba2eace904d2f0d219ac8d0ea0f7c86729577187da58925722e962c79ab04e324ec5d78ed8a128f624cfdbbe5c33dbb685c78651b75bc44b9ada9be5d45f22e3479cba78e03af8d3ad03c73863984d66fb87e3d42ff9321aa88de66dc62ef4f069b526271d538b2685c7df2eef56edb4b3e1c58ec323f5932ecbe08cc487d9625fb4fa81debb226b4d92376dd0fe1cb250089ddcb3174e75dcdd6b0511acb65d62ce29ffaed1cb680ce148608e0aafdde980df34dfdfbec152789807bb04901f832cad6d3ece3c32de36e880f1671bf3184c502923408a4d4c533bfab84ac94b56c507009f344a1824f18f219d802cf4330fa3ed047dab0f9570147fc72bd8e4d4e00c168562c10435f77cc3b83ece75ae2c349505e1fc6f77ae604ae9cee7e3b5555b0042a6f627dddbe504512cf57ba3d95a39d06a9d32161e58f6393d41d34624631fadde377c7c1dc35f990ab25fcfca6266f815f0e7dec080d38e8472f855921025e364237c18549cda5a762694370e938c1297dbdd84f311dec83601c5f87bc228ebe0e2956bd5612de874e37825fd8c908d60c84f7e3c6d4e72387c860532c3aeb5105a8e3efcc8a7f1debc0563545450e7b1086ce6f7d0eedfcf99aed204dc69143f14f3c586dc67abf9738e0a302894a442bc96b8f0e1a5ad5b68b350672b4096f831d890f27bea58f621ad2c7f9660c595175e4cd5628c4f04bc516b6685e4ebe4e720d47883de9faf4d8c24fe15adc26dd707bb91a4a625ab9a7eb5643f9967adc43daa5f54c37e88990ce7eb2eea809c5177e83fffa40116711c80d1d462aba5b5f60518606b970576d021f810e17397520d9cb8276ad3b0526c8e7cb36738e9e80a946bce20cb56ec9b4fc61aeb7e76bb45667a1c368aa8a8745a0e9d6c2e3b8e00ad5fb16e11a4ec878c7ecd7a83af2b7d6f07ba368c0b582b14df756ccb863376534575d0e6bf9f780ee807f3a7e82b031b25698fd6e6cf26bb897c71a473d78d33c626bf44cc834d909892a08d09d342bea512a1ef855bd24305b20650c6ad0a28f05db1a4c90eb9bced44df57e56e0eb5fcf78c970f53847b557e443290fd243f9435f196ffe2a6d24b9a64c4aaa63a996d7f3fe22fced1b8d26c547bff9fb63ea312950e419fb2ca058d63d9f1fb1191e6590c0e48d4f0d2eeeccd1fcab5766977609c252e0ba52c24bed8e057b44b67199728976fea4ab02e0f9644359b8805187cdfa9a1250198c211b84835595fb8f5b6b8efb23aa1f1aac75d91749d99214b7f6d627f244c4eb5486dd6cb6ea41f0556ebab537733acef9e7a58bb2ba89b336654403e6a27f577456e82bc6d1136d319045559b7f40a1f0eeb57ca644357b700c405fc7a06344e168f097f505b8044a4eef546927bc853c07d806f9e3f181fd3fb16d3fd81d0d0963f6718162c47953fcfea214f13eb7f9bf9f0b273ad0a7ea3e96b5315b7d9d0a666f63afce41c0f8315c130aeb4aaaeb4aea4d89d6cc075d52b3955bed901e1671096389557a61f49bff177f4ef1af645245c0bc98c030cd1b2022ff5006f684fb1633728014bcc04b0a1e27f770bb208aabdc77789c3ebf737d7e5fc0f48c5dbd1031c3d571aa9bea28a431fda66d85c79660d7304be0cb8354188be228c1f9547f9e3ec85d920ef8084d49ca41d2217f3128cc273bd8070eef02123992cbcd11212abc8c761c29d390492aaf8a4a8de7e576bc6027d05f4e45a41f507bb240a8c61120fcbbe74ee8a6cae70d515d1ba44ca9780febb32b2b692e2cd1efa96cd442dacec0e46d2555f066efe1260453d61c59a8e6972bc66268f8a995efcf37243e21bb68ed2740d79cf3b79d04055424ad9cec830ab42cfc7e2457d3f4d3d4f41b8771b5c12d317c4b0952802dfb4e8b7d64443bd4804d1ed88ff30b1dc5ed59d09ca197f88fb9968c156b47156edad8242615c689581bd9bb0838952c2a616cd55640210f6422bda66a6b6b5e1b51957d0a2d37bfa2c3fcde32af6e9e0f33b366a611f04ea1819c67d1578901178edb512af5955fd39bd15ae9079c9c9dcfbf74bc7d72a8c55a8085dda6cd3c73b531547ad33cee0dea147db2a9443bbb66127b3b0ca7ff733bde39795e2e6b182829c01ffac31163de1500a91fabf8a5d3f9010383c9f04121d5e090a15790e991026ff59558741ad27959e7196f389a5b4c01d33abc53c8bc0bb7f467fa47d0bdeca0e475e0e46d23813754a41ae1e56e44bca2a2a49745030c50d74c146920ebbcfb157b6337be5cf2d97ae16f8d275f44fcfed708a5388d3bb0ed8131b307858c5507c7724fe2be505bbd70d8d42fc53a3bc3e46787818967fcb5e3834007655bba5f2d0c286cb6d642f2580b89648c5b09066fa7a9a44ec3144d81910e02617974134ed2211bbcb1bf67315e8f9602a50ec3bb0a52201ea5ef72e07857bd186b8bfc2519a16848c7fed59e9b599a30d563284054d779f802c8afa05fa1b172fc73526b5898caf69fe6c55b76f0547ca7b7fed85855106bd6625a73517e1a151511dd3abf91f75000e7f2da34135dfab22d2c821b64adfe72c2849693a9b68240b2be43529ca31701bfd744d3ac9879740dd1e121c82345da5c1e61f5680d99bafe34a28e57c2706c3a7da92bbdc6052e87c9d65fd05d145d59c96c0763e0fd7baea5e56e246b9ae6246a737100ea3bc3ae1070a4a980ba4b54035a74ee284462d72846ff1ba48e078c4499e85714fb70e32c04fe2959d901df957275f6c7eff9cf4d323437e6b3174317489f66eb5c421625bb4751eaa238d72aae56bd5a6e36cb248a44626df9c9ae28180c92b929edb1cc1d247dd415ef226a40ecb6ab2fadef905ffff7ab76c645781e4e5ee564d9928542a9fa2a576e613e5e6c8e8f3fcdc2bd94382bf0f1b6cf69f71fef3dd999c19f4fe384fc77d5de9ec006b7d89f5f2d005960194eb26c256bd8d25f0fc8fd7bcf5642d5d881507b0e05bffbd4b24993f894f285a63856836bba5aab4bf6aace71fe92cf79a8510cebd54a054ed875241d125a7aa2d67e34732894a1bf2cff5ed9623936e07752da9c54bb41bed6eca813f15511dd11f1aff81e4c5a5c7cf10579ccde341eb0deeec859031932c1f6965e9f3cac764cb28cc0f50f9d461cecf89655d77cb5227404d448fba6fc77b", 0x1000}, {&(0x7f0000000000)="b2a103b0df647f372767294a9fabf8c01c5fbc5f68f91ab58040814d44ceed8458134aa58d17a65ca5132f638b44f3809a4366e8b03d7091c40c05ee8fce16773c5b6dc16d5a29cddf291344e918dc7e6584a96d139afd25ecd07a95595f6a8f14bcdb476ab7d3a1990e8adf2877d5530ea01518b1bc5cb7a83d1fc4c5fe717f", 0x80}, {&(0x7f0000005000)="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", 0x1000}, {&(0x7f0000004000)}, {&(0x7f000000a000-0x2d)="05560417179428a906ab2ed11012c40ff6e102f7b6dc97e23bb67f12f937eac80960e164a8513fc7d46a1a6bca", 0x2d}], 0xa, 0x0, 0x0, 0x8081}, 0x4000050) r2 = syz_open_dev$usbmon(&(0x7f000000b000-0xd)='/dev/usbmon#\x00', 0x1, 0x10000) mmap(&(0x7f000000d000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f000000e000-0x20)={{&(0x7f0000003000/0x1000)=nil, 0x1000}, 0x2}) 2018/02/14 02:31:14 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sysinfo(&(0x7f0000d46000)=""/10) fsetxattr(r0, &(0x7f000065e000)=@known='security.selinux\x00', &(0x7f00002b5000)="04000000000000003000656c6640252e73", 0x11, 0x0) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000f85000)='/dev/rfkill\x00', 0x400000, 0x0) ioctl$KVM_S390_INTERRUPT_CPU(r1, 0x4010ae94, &(0x7f0000457000)={0x9, 0x9}) 2018/02/14 02:31:14 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00004cd000)={0x0}, &(0x7f0000238000)=0xc) prlimit64(r0, 0x0, &(0x7f0000a08000-0x10), &(0x7f000012f000-0x10)) 2018/02/14 02:31:14 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00003c5000-0x9)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000147000-0x10)) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000a26000)={0x0, 0xfffffffffffffffc}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000001000)={0x0, 0x2, 0x0, 0x1000, &(0x7f000031e000/0x1000)=nil}) ioctl$KVM_SET_TSS_ADDR(r1, 0xae47, 0xd000) ioctl$KVM_RUN(r2, 0xae80, 0x0) execve(&(0x7f000077d000)='./file0\x00', &(0x7f0000a08000)=[&(0x7f0000149000-0x9)='/dev/kvm\x00'], &(0x7f0000cdc000)=[&(0x7f00000a3000)='}vboxnet1\x00', &(0x7f00002e1000-0x4)='ppp0', &(0x7f0000ee5000-0x2)='{\x00', &(0x7f0000298000-0x1)='\x00']) [ 62.535055] IPv6: Can't replace route, no match found 2018/02/14 02:31:14 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000030000-0xd)='/selinux/mls\x00', 0x0, 0x0) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000932000-0x19)='/selinux/avc/cache_stats\x00', 0x0, 0x0) open(&(0x7f0000cc4000)='./file0\x00', 0x0, 0x100) socketpair$inet_udp(0x2, 0x2, 0x0, &(0x7f00008a6000)) socketpair$ax25(0x3, 0x3, 0xc3, &(0x7f0000153000)) eventfd2(0xb0f, 0x1) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg(r0, &(0x7f00007e8000)={&(0x7f0000218000)=@in={0x2, 0x0, @loopback=0x7f000001}, 0x10, &(0x7f000047f000)=[], 0x0, &(0x7f0000f13000)=[{0x10, 0x0, 0x7}], 0x10}, 0x810) socket$l2tp(0x18, 0x1, 0x1) accept(0xffffffffffffff9c, 0x0, &(0x7f0000c7d000-0x4)) fcntl$getown(0xffffffffffffffff, 0x9) geteuid() getgid() fcntl$getown(0xffffffffffffff9c, 0x9) fstat(0xffffffffffffffff, &(0x7f00007a1000-0x44)) getgroups(0x9, &(0x7f000001e000-0x24)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0]) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f000012b000), &(0x7f0000532000-0x4)=0xc) lstat(&(0x7f0000ecb000)='./file0\x00', &(0x7f0000f3a000)) getgroups(0x2, &(0x7f0000ca9000)=[0x0, 0x0]) fcntl$getown(0xffffffffffffff9c, 0x9) geteuid() lstat(&(0x7f00004f9000-0x8)='./file0\x00', &(0x7f0000311000-0x44)) openat$kvm(0xffffffffffffff9c, &(0x7f0000653000-0x9)='/dev/kvm\x00', 0x10002, 0x0) socket$llc(0x1a, 0x3, 0x0) syz_open_dev$admmidi(&(0x7f0000df9000-0xe)='/dev/admmidi#\x00', 0x7, 0x1) dup3(0xffffffffffffff9c, 0xffffffffffffff9c, 0x80000) syz_open_dev$usbmon(&(0x7f0000ac7000)='/dev/usbmon#\x00', 0x100000000, 0x10000) 2018/02/14 02:31:14 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mprotect(&(0x7f00006bf000/0x4000)=nil, 0x4000, 0x7) request_key(&(0x7f0000916000)='trusted\x00', &(0x7f000010a000-0x5)={0x73, 0x79, 0x7a}, &(0x7f0000757000)='/selinux/load\x00', 0xfffffffffffffff9) mremap(&(0x7f0000736000/0x1000)=nil, 0x1000, 0x1000, 0x3, &(0x7f000023d000/0x1000)=nil) r0 = syz_open_procfs(0x0, &(0x7f0000ca3000)='smaps\x00') readv(r0, &(0x7f00009a6000-0x80)=[{&(0x7f0000215000-0x1000)=""/4096, 0x1000}], 0x1) mremap(&(0x7f0000d71000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f00004ad000/0x800000)=nil) readv(r0, &(0x7f0000f5c000)=[{&(0x7f000097a000-0x1000)=""/4096, 0x1000}], 0x1) 2018/02/14 02:31:14 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000d64000-0x28)={@syzn={0x73, 0x79, 0x7a, 0x0}, 0x0}) sendmsg$nl_route(r0, &(0x7f0000678000-0x38)={&(0x7f0000b6f000)={0x10}, 0xc, &(0x7f0000b27000-0x10)={&(0x7f00001aa000-0x58)=@ipv6_newroute={0x30, 0x18, 0x303, 0xffffffffffffffff, 0xffffffffffffffff, {0xa, 0x0, 0x2}, [@RTA_MULTIPATH={0x14, 0x9, [{0x9, 0x0, 0x0, r1}, {}]}]}, 0x30}, 0x1}, 0x0) r2 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000ccc000-0x11)='/selinux/enforce\x00', 0x400000, 0x0) bind$nfc_llcp(r2, &(0x7f0000a37000)={0x27, 0x3, 0x2, 0x5, 0x8, 0xb24, "d378ad75235ab27b21db85f000cf37828995786456c07a888e61ca7774b4ea78b687b57f54b269769841160717e6c8119b609959f87a7636b06b47b23be6b6", 0x100000000}, 0x60) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000cc6000-0x48)={0x60002, 0x0, [0x5, 0x0, 0x80000000, 0x100000000, 0x5, 0x1, 0x1f, 0x10001]}) 2018/02/14 02:31:14 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000548000-0x3)='io\x00') lseek(r0, 0x8000000000, 0x4) 2018/02/14 02:31:14 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getitimer(0x3, &(0x7f00003f5000-0x20)) clock_nanosleep(0x1, 0x0, &(0x7f0000279000-0x10), &(0x7f0000ad3000-0x10)={0x0}) memfd_create(&(0x7f00001ce000-0x1)='\x00', 0x1) nanosleep(&(0x7f00003ab000-0x10)={r0, 0x1c9c380}, &(0x7f0000f9a000)) mmap(&(0x7f0000fbf000/0x3000)=nil, 0x3000, 0x3, 0xa02000008031, 0xffffffffffffffff, 0xfffffffffffffffe) prctl$intptr(0x2b, 0x0) accept$packet(0xffffffffffffff9c, &(0x7f0000385000-0x14)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast}, &(0x7f0000012000-0x4)=0x14) [ 62.557565] audit: type=1401 audit(1518575474.590:61): op=setxattr invalid_context=04000000000000003000656C6640252E73 [ 62.596637] audit: type=1401 audit(1518575474.629:62): op=setxattr invalid_context=04000000000000003000656C6640252E73 [ 62.632299] IPv6: Can't replace route, no match found [ 62.655265] IPv6: Can't replace route, no match found 2018/02/14 02:31:14 executing program 3: socket$inet(0x2, 0x806, 0x2d1) mmap(&(0x7f0000000000/0xaac000)=nil, 0xaac000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0xd1, &(0x7f0000001000-0x4)=0x54d, 0xfffffffffffffffa) r0 = syz_open_dev$sndmidi(&(0x7f0000104000-0x12)='/dev/snd/midiC#D#\x00', 0x10001, 0x4040) mmap(&(0x7f0000aac000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000aac000)={@generic="ac7e389098bce39ffaca8ca56579b27b", @ifru_map={0x236c, 0x2, 0x3, 0x18f3, 0x7ff, 0x7f}}) 2018/02/14 02:31:14 executing program 1: mmap(&(0x7f0000000000/0x108000)=nil, 0x108000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000080000-0x12)='/dev/snd/pcmC#D#p\x00', 0x401, 0x900) ioctl$BINDER_GET_NODE_DEBUG_INFO(0xffffffffffffffff, 0xc018620b, &(0x7f00000f6000)={0x0}) ioctl$BINDER_GET_NODE_DEBUG_INFO(0xffffffffffffff9c, 0xc018620b, &(0x7f0000075000-0x18)={0x0}) mmap(&(0x7f0000108000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f00000e7000-0x30)={0x4c, 0x0, &(0x7f0000109000-0x4c)=[@increfs_done={0x40106308, r2, 0x4}, @acquire={0x40046305, 0x2}, @free_buffer={0x40086303, r3}, @increfs={0x40046304, 0x4}, @increfs={0x40046304}, @release={0x40046306, 0x1}, @dead_binder_done={0x40086310, 0x1}], 0x66, 0x0, &(0x7f0000082000-0x66)="d186ad11a659042972c089129422b7f509f9156b0817285de15e4d7fc60c646872c1bc1c54a5cc096e351a3058afbfaf85a745cb610c3fcf41c3947589d3c698d78cd9a0d71126e0fffca7fdcfc811eacc16ce836a83ece48a3ce5d5cc65afc47a0d676ff313"}) sendmsg$nl_route(r0, &(0x7f00000f5000-0x38)={&(0x7f0000005000)={0x10}, 0xc, &(0x7f00000ee000-0x10)={&(0x7f0000067000-0x3590)=@bridge_getneigh={0x28, 0x1e, 0xa21, 0xffffffffffffffff, 0xffffffffffffffff, {0x7}, [@IFLA_MASTER={0x8, 0xa, 0x3}]}, 0x28}, 0x1}, 0x0) r4 = dup2(r0, r0) ioctl$SIOCGIFHWADDR(r4, 0x8927, &(0x7f0000011000-0x50)={@syzn, @ifru_map}) mmap(&(0x7f0000109000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000109000)={0x0, 0x0}) mmap(&(0x7f0000109000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) futimesat(r4, &(0x7f00000d4000)='./file0\x00', &(0x7f000010a000-0x20)={{0x0, 0x2710}, {r5, r6/1000+30000}}) 2018/02/14 02:31:14 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mkdir(&(0x7f000076c000-0x8)='./file0\x00', 0x108) mount(&(0x7f000000a000)='./file0\x00', &(0x7f00008fb000)='./file0\x00', &(0x7f0000f3f000)='cpuset\x00', 0x0, &(0x7f000000a000)) 2018/02/14 02:31:14 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f000046a000-0x4)=0x47fe, 0x4) r1 = fcntl$dupfd(r0, 0x406, r0) connect$nfc_raw(r1, &(0x7f0000ec2000)={0x27, 0x4, 0x7, 0x3}, 0x10) sendto$inet(r0, &(0x7f0000edf000), 0x0, 0x0, &(0x7f0000cd3000-0x10)={0x2, 0x0, @empty}, 0x10) rt_sigprocmask(0x0, &(0x7f0000c2a000)={0x3f}, 0x0, 0x8) 2018/02/14 02:31:14 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000d64000-0x28)={@syzn={0x73, 0x79, 0x7a, 0x0}, 0x0}) sendmsg$nl_route(r0, &(0x7f0000678000-0x38)={&(0x7f0000b6f000)={0x10}, 0xc, &(0x7f0000b27000-0x10)={&(0x7f00001aa000-0x58)=@ipv6_newroute={0x30, 0x18, 0x303, 0xffffffffffffffff, 0xffffffffffffffff, {0xa, 0x0, 0x2}, [@RTA_MULTIPATH={0x14, 0x9, [{0x9, 0x0, 0x0, r1}, {}]}]}, 0x30}, 0x1}, 0x0) r2 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000716000)='/selinux/policy\x00', 0x0, 0x0) ioctl$GIO_FONT(r2, 0x4b60, &(0x7f0000455000-0x7f)=""/127) 2018/02/14 02:31:14 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00003c5000-0x9)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000147000-0x10)) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000a26000)={0x0, 0xfffffffffffffffc}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000001000)={0x0, 0x2, 0x0, 0x1000, &(0x7f000031e000/0x1000)=nil}) ioctl$KVM_SET_TSS_ADDR(r1, 0xae47, 0xd000) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0x7, &(0x7f0000dee000)={0x7, 0x1f, 0x40, 0x81}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) 2018/02/14 02:31:14 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_DEVICE(0xffffffffffffff9c, 0xc00caee0, &(0x7f0000dec000-0xc)={0x0, 0xffffffffffffffff, 0x1}) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffff9c, 0x8933, &(0x7f000068a000-0x28)={'vcan0\x00', 0x0}) ioctl$EVIOCGABS20(r0, 0x80184560, &(0x7f0000125000)=""/4096) open(&(0x7f0000ca1000)='./file0\x00', 0x200000, 0x8) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000e47000-0x20)={@generic="1317d4ac47d64a067f9fd1168c1910ae", @ifru_flags}) r2 = geteuid() connect(r0, &(0x7f0000387000-0x8)=@sco={0x1f, {0xffffffffffffffff, 0x6, 0x1, 0x80, 0x200, 0x8}}, 0x8) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000bc2000-0x50)={@generic="ab980a48e8d7ac2b3175b60eb7cd2ca9", @ifru_mtu=0x4}) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f00000f5000)={{{@in6=@remote={0xfe, 0x80, [], 0x0, 0xbb}, @in=@local={0xac, 0x14, 0x0, 0xaa}, 0x0, 0x0, 0x0, 0x8000, 0x2, 0x20, 0x80, 0x7f, r1, r2}, {0x100, 0x8, 0x2, 0x7fff, 0x6, 0x1, 0x8, 0x20}, {0x30, 0x9, 0xfffffffffffffffe, 0x7566}, 0x3, 0xc, 0x1, 0x1, 0x1, 0xc6c232573f5c126}, {{@in6=@mcast2={0xff, 0x2, [], 0x1}, 0x1, 0x33}, 0xa, @in=@empty, 0x5, 0x4, 0x0, 0x3, 0x1, 0x0, 0x4}}, 0xe8) r3 = socket$key(0xf, 0x3, 0x2) setsockopt$RDS_GET_MR_FOR_DEST(r0, 0x114, 0x7, &(0x7f0000044000)={@nfc={0x27, 0x0, 0x9e9a, 0x7}, {&(0x7f0000319000-0xbe)=""/190, 0xbe}, &(0x7f00003c4000-0x1), 0x8}, 0x30) futex(&(0x7f0000b32000-0x4)=0x100, 0x33912bebfe606014, 0x1, &(0x7f0000bcd000-0x10)={0x0, 0x989680}, &(0x7f00006da000)=0xfffffffffffffff9, 0x8) sendmsg$key(r3, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00008ff000-0x10)={&(0x7f0000334000-0x78)={0x2, 0x2, 0x0, 0x9, 0xc, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, [@sadb_x_sa2={0x2, 0x13, 0x2}, @sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0xffffffffffffffff, @dev={0xac, 0x14}}}, @sadb_sa={0x2, 0x1, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x2}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0xffffffffffffffff, @multicast1=0xe0000001}}]}, 0x60}, 0x1}, 0x0) 2018/02/14 02:31:14 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f000000a000)={0x0, {0x2, 0xffffffffffffffff, @broadcast=0xffffffff}, {0x2, 0xffffffffffffffff, @loopback=0x7f000001}, {0x2, 0xffffffffffffffff, @dev={0xac, 0x14}}, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, &(0x7f000000f000-0x10)=@syzn={0x73, 0x79, 0x7a}}) r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$sock_ifreq(r0, 0x89f2, &(0x7f0000008000)={@common='ip6_vti0\x00', @ifru_data=&(0x7f000000a000)="00009e1908e8af7d6f1735df9846e4f13e566e2bd2d7b04d929d09000100f47b"}) 2018/02/14 02:31:14 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000140000-0xa)='/dev/ptmx\x00', 0x0, 0x0) r1 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f00009f8000)='/selinux/mls\x00', 0x0, 0x0) ioctl$PPPIOCGCHAN(r1, 0x80047437, &(0x7f0000f7e000-0x4)) ioctl$TIOCSWINSZ(r0, 0x5414, &(0x7f0000ea9000)={0x0, 0x0, 0x0, 0x4}) 2018/02/14 02:31:14 executing program 1: mmap(&(0x7f0000000000/0xd000)=nil, 0xd000, 0x3, 0x32, 0xffffffffffffffff, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000005000-0x3c)=[{{&(0x7f0000003000)=@in6={0xa, 0xffffffffffffffff, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff, 0xbb}}, 0x1c, &(0x7f0000005000-0x60)=[{&(0x7f0000002000)="4c5614c00401a0dbf8a669ebdedd102c4f7a79e606457dfdf09e2ec2ed253b", 0x1f}], 0x1, &(0x7f0000003000-0x2d0)=[]}}], 0x1, 0x0) ioctl$fiemap(0xffffffffffffffff, 0xc020660b, &(0x7f0000002000)={0x0, 0x0, 0x0, 0x0, 0x1, [{0xf03f}]}) r0 = socket(0x18, 0x0, 0x1) connect(r0, &(0x7f0000002000)=@sco={0x1f, {0x1}}, 0x26) ioctl$PPPIOCGL2TPSTATS(r0, 0x80487436, &(0x7f000000d000-0x4)) getsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000008000), &(0x7f0000009000)=0x8) [ 62.751709] IPv6: Can't replace route, no match found 2018/02/14 02:31:14 executing program 5: mmap(&(0x7f0000000000/0x3b1000)=nil, 0x3b1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x200000000000003, 0x9) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000001000)=@filter={'filter\x00', 0xe, 0x4, 0x320, 0xffffffff, 0x158, 0x1f0, 0x0, 0xffffffff, 0xffffffff, 0x288, 0x288, 0x288, 0xffffffff, 0x4, &(0x7f0000047000-0x40), {[{{@uncond, 0x0, 0x130, 0x158, 0x0, {}, [@common=@unspec=@conntrack2={0xc0, 'conntrack\x00', 0x2, {{@ipv6=@mcast1={0xff, 0x1, [], 0x1}, [], @ipv4=@dev={0xac, 0x14}, [], @ipv4=@multicast1=0xe0000001, [], @ipv6=@ipv4={[], [0xff, 0xff], @multicast1=0xe0000001}}}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@ip={@empty, @empty, 0x0, 0x0, @common='ip6tnl0\x00', @common='vlan0\x00'}, 0x0, 0x70, 0x98, 0x0, {}, []}, @REJECT={0x28, 'REJECT\x00'}}, {{@ip={@empty, @rand_addr, 0x0, 0x0, @common="627071000000001a0000e8001300", @generic="40bef860d695fecfd71a432d3741ecdd"}, 0x0, 0x70, 0x98, 0x0, {}, []}, @REJECT={0x28, 'REJECT\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x0, 0xfffffffffffffffe}}}}, 0x380) mmap(&(0x7f00003b1000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f00003b2000-0x16)='/selinux/checkreqprot\x00', 0x404000, 0x0) ioctl$TCSBRKP(r1, 0x5425, 0x4) sendmsg(r0, &(0x7f0000006000)={&(0x7f000000d000-0x10)=@in={0x2, 0xffffffffffffffff, @local={0xac, 0x14, 0x0, 0xaa}}, 0x10, &(0x7f000000c000)=[], 0x0, &(0x7f0000001000)=[]}, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f00000e7000-0xe8)={{{@in6=@dev, @in6=@ipv4={[], [], @remote}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@mcast2}}, &(0x7f00001da000)=0xe8) r3 = getpgid(0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f000017e000)={{{@in6=@remote, @in=@dev, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in6=@remote}}, &(0x7f0000189000-0x4)=0xe8) mmap(&(0x7f00003b2000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) stat(&(0x7f00003b3000-0x8)='./file0\x00', &(0x7f0000398000-0x44)={0x0, 0x0, 0x0, 0x0, 0x0}) syz_open_dev$mice(&(0x7f00000da000-0x10)='/dev/input/mice\x00', 0x0, 0x0) mmap(&(0x7f00003b2000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f00003b3000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f00003b3000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r6 = add_key$keyring(&(0x7f00003b3000)='keyring\x00', &(0x7f00003b4000-0x5)={0x73, 0x79, 0x7a, 0x2}, 0x0, 0x0, 0x0) mmap(&(0x7f00003b3000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r7 = add_key$keyring(&(0x7f0000125000)='keyring\x00', &(0x7f000004f000+0xcce)={0x73, 0x79, 0x7a, 0x1}, 0x0, 0x0, r6) mmap(&(0x7f00003b4000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) keyctl$instantiate(0xc, r7, &(0x7f00003b5000-0xf8)="848ed8e93c762084e0aa0e6225b636771b1921fd0616b4123b57e9c98955fd7c6ded452a0ebbfb62a70eccd584f8833c2899b736cbb00797162b67e2767aa2cfb7761279435a06abdf38ac0a95b178168105c81061cdeaba731829441a7e9c6810d33c8fbd9596028a55b5d7f80890afdbf064437a4faa813f998f7e894e10866a62b48456a3863c4b824803170cedcf981ae79002e54c5015337ef33c1a4f93ef5319ccf01ddf0ffa7f1e596af170d5594d1139cf81a0eecd0e8323f36606fac600c807180e12673822c5f1802827b96400000000000048722ae62f1c1f279224e9b693ef1284320720deeec9b9570453cb155a35744de7", 0x8b, r6) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f00000cc000-0x70)={[{0x67385bfd, 0x3, 0x1, 0x1, 0x1000, 0x4, 0x6, 0x4, 0x3, 0x2, 0x0, 0xbaf, 0xaf0}, {0x7, 0x4, 0xccb9, 0x5, 0x1a44329f, 0x5, 0x509c8eea, 0x6, 0x4, 0x28, 0x101, 0xc8a, 0x7}, {0x30b, 0x1000, 0x2, 0x8, 0x1f, 0xfffffffffffffff9, 0x6, 0x3a9a, 0xb6, 0xfffffffffffffbff, 0x7ff, 0xa36c, 0x1}], 0x7ff}) mmap(&(0x7f00003b2000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) sendmsg$nl_netfilter(r1, &(0x7f00003b2000)={&(0x7f00000fd000-0xc)={0x10}, 0xc, &(0x7f00003b2000)={&(0x7f0000029000+0x525)={0x2770, 0x14, 0x6, 0x400, 0x4, 0x1, {0x2, 0x0, 0x4}, [@typed={0x48, 0x56, @str=':selfvboxnet0}cgroupeth0[&md5sum7[cpusetselinux&\\vboxnet0wlan1\x00'}, @nested={0x248, 0x2b, [@typed={0x18, 0xd, @str="627071000000001a0000e80013000000"}, @generic="e1017fe1b0ea2c33f09afb4437b54e0a12b48416cddfec2dfef456d7f404c8f5d690d179685b18e1e72096a8d836797878b45d800fa49998c516ce91a0f8ccd638ea34ed188af46364512f44c022676899a5ab91f23281c10040d961b31c6db27dab1b", @typed={0x48, 0x90, @binary="73d7d3b2ce972431f4d4dde87a47de6a7d4f2f65f39ae05fac1024801c8af50079b78bf38573f818320df806e352a089bfa99c5a5b4c9dc8406e55179d"}, @typed={0x10, 0x38, @u64=0xfbc6}, @generic="081bbb1d6764f1c9b2a7e6de5d61a8caa515c88bcd94fd477db358e9e5fb9ddd293b339ea8cd1328a6a23278e1cd39249212088a12e5faef240d342f935211a7950a9f62f23922e24abd88daea4f36813cc8b8358c896400b84447a0f45f74e46fa1c4c1a4075c6cc9089643fd28c5331fbf301dc3", @typed={0xc, 0x4d, @uid=r2}, @typed={0x8, 0x10}, @typed={0xc, 0x79, @pid=r3}, @generic="e4b205cfaa92332098dfddf8a526840a242ca37b82165012f3bec1b82fe1b5f9ea02f31e2db92bc4e1aa51c812d6a2e3722d0265017d162d95fa93385a4aecab75b6eef21366f8a438e1c733b388b7d91c2268d141f565a5973de6e4f2b881cc48592688a1316608eb1a618b90a14c34a4ebf6b2bb9d5e5e5b4a9b435b77e81b5d2d4cf1224a221f0f2f17f960bbadf46b747803da37b103da5c7b4fbc720a519f5b5079486b943f3e16c0b5db72c8baaba7f8fd18d85a4dd26b1a4267a3dd0f071e2b63885760a4f9979323a17d", @typed={0xc, 0x8b, @uid=r4}]}, @generic="688213349f5923a1f44419daa7fdec730c0b00e43a38a206a261d6a176bce87f48234791a1a88477906b3d529cc4256f51bb0085ff0c49b51b9332e43eab255b86c75ed656d3dcd28913167c452649", @typed={0x18, 0x26, @ipv6=@empty}, @generic="29c5c6c5348fc969d59b109b03feb8869fb701a6e80086f7eaf60973d40bc248d2de1395b7da01044d6e8396849fd42eaa9f4e15f9aafb238b099972145c6f33d8bb11d1f12ee909c5ad1458447df6e17c94bef89f15f5a40f23359bd06bf969016642d438283d8694740ec557c45889d13331b7812860fb11bc75e084aa492bb03d6c136a459ee8bca058d1106f97b758534bab36dae5177ba17daf977d40757b29de3035f8f6c3fc179052bb22115e60ee", @nested={0xec, 0x43, [@typed={0x8, 0x37}, @generic="1f56846f84b03de1f307e06d712cc426f78212ca3be8c6ff5cedde639c946d1c8a1fdebccaec7d3f0995b93650ea1a0a9b22f70de42063ef3d7ee02a40f979699f28365137e95e2a82d458f9e6cd6fa7627bc294a6272b5c0122cd51b8dbbe47af19d8be6dbe0eb66600973e59988452cc6045267af7ccd793ab1d65438ea48f5ce554861d89135d25eb210976290fb03c7836cc3260a05eb2be89249d3653db8802dbb76818c520f2a397a8dd24439f1124155af9fcaf4e3b8cd18f15dc73fc3e6d335dfbe2d8951dd3888e327975b6e2", @typed={0xc, 0x7f, @uid=r5}]}, @generic="957270740fb778d889590d67c9095c79c76f77f986ab4e8acf14484960cb3ea50303cdc8a36df4c1d3a2f59573868d3c4b8130a65da81ccd2f40d52f27272456964df55ed93f653de6a05944ddcb8e7217cd6bef443dab906710e88b1d5062498ae00f7a321c7041890cf2ada647aacaf79f8a8875f31ef3e7ffe742ec50cc52ddced6b8e708fdcaad0aa3ab6a3311ecc8f615af6c612456735ca2bf1e1647ab2a4697be6d530fa24e5933433c3c23ebb156993f93e54c4c1439caebe73f15b365722424", @generic="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", @nested={0x1200, 0x2f, [@generic="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", @typed={0xc, 0x84, @ipv4=@rand_addr=0xffffffff}, @generic="42aec0d5b4be6448ec12e92b74ccae7ad4e3a9f103667422e309d9fc16f44ad04f68c8d033ee38556efc6eab6047e75c3985f5486e0a09345d6759", @typed={0xc, 0x14, @ipv4=@empty}, @generic="541865642cad925b435760f6281db039c72a83d704dec2a5bf66277ac958acfd618efa3e9e39b4f4ceb57de1b31f", @generic="4f3c3616fb19eaa5f7a5cf42a75d471e148449eb9394b6d017ac5ef24df961929388207bd90862dd5253c2c1054039012c53470478e27b276dde9d7f163a45531a6968d74999ce6e3f12e59688734017448d349e83cb8a88189c6eb439eb4bdf4625478f4121251a5fa5d786e15ce671f42c398b12733263f21e93e0a5bd1f7cd91f309744947f066ca83efc7cc076d3136b9cf45666196a630b963810bfbe9f26c5e28f70917a8e00c0d99677320f54db78fa2037445b8bc97cf9c01debf622879c583fc6226d392fb6825808614b1475f6ec570976f5fc4832ce3f55f94a06d5203ca12fcf5256a03abc55a331989b84cc", @generic="489099fb82dca92cd56e1d5580b39ab79974268bf855f84d7e07f9c53edef0c4bc88006a9de4f9612a71e8ab5abccf5941fe4390142dd10e3bed8816ca04d6752829da6a82f768351d6542dbb1593a5f4a17723c2bf0d6cf2c0a2dd859da3f63", @generic="b15e476fc7640f6f1c1b663149f7f06c93201a3ec1325df707ace05b4541e6c60abb55b3f0e503c9d7"]}]}, 0x2770}, 0x1, 0x0, 0x0, 0x4000}, 0x4000) 2018/02/14 02:31:14 executing program 7: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$adsp(&(0x7f0000001000-0xb)='/dev/adsp#\x00', 0x7, 0x101000) connect$unix(r0, &(0x7f0000213000-0x8)=@abs={0x1, 0x0, 0x2}, 0x8) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r1, &(0x7f0000498000)={&(0x7f0000d55000)={0x10}, 0xc, &(0x7f00008b8000-0x10)={&(0x7f00006b6000-0x68)={0x18, 0x1, 0x2, 0x800000001, 0xffffffffffffffff, 0xffffffffffffffff, {}, [@nested={0x4, 0x2, []}]}, 0x18}, 0x1}, 0x0) 2018/02/14 02:31:14 executing program 0: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = accept4$inet(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0xffffffffffffffff, @broadcast}, &(0x7f00004ca000)=0x10, 0x80800) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fremovexattr(r0, &(0x7f0000001000-0x17)=@random={'trusted.', '&\'eth0vboxnet0\x00'}) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f000014e000-0x38)={&(0x7f000059d000-0xc)={0x10}, 0xc, &(0x7f00006eb000-0x10)={&(0x7f0000fc4000-0x214)=@updpolicy={0xb8, 0x19, 0x401, 0xffffffffffffffff, 0xffffffffffffffff, {{@in6=@loopback={0x0, 0x1}, @in=@rand_addr, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x2}, {0x0, 0x0, 0x0, 0x0, 0x80000000}}, []}, 0xb8}, 0x1}, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000001000-0xf)='/dev/sequencer\x00', 0x141003, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_RES_CTX(r2, 0xc0106426, &(0x7f0000002000-0x10)={0x3, &(0x7f0000000000)=[{}, {}, {}]}) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f0000001000-0x138)={{0x3001, 0x3000, 0x10, 0x1, 0x7fffffff, 0x5, 0xf19, 0x7, 0x4, 0x5, 0x8b8, 0xf1c4}, {0x2000, 0x6000, 0xc, 0x1, 0x1, 0x5, 0x46a, 0x1, 0x4, 0x80000000, 0x4, 0x7f}, {0x6000, 0x4, 0x1f, 0xe3fa, 0xffffffffffffff7d, 0x5, 0x36, 0x3, 0x1000, 0x6, 0x80, 0x5}, {0x3000, 0x0, 0xc, 0x9, 0x5, 0xffff, 0x7, 0xffffffffffffffff, 0x1, 0x1, 0x3ff, 0x7}, {0x100000, 0x0, 0xf, 0x53, 0x7, 0x246, 0x4, 0x9518, 0x8001, 0x3d, 0x7fffffff, 0x9}, {0xd000, 0xf004, 0xf, 0x7, 0xff6, 0x4, 0x5, 0x6, 0xbbf6, 0x0, 0x7ff, 0x7}, {0x2, 0x4004, 0x9, 0x4, 0x100000000, 0x2, 0x6c6, 0x7, 0x0, 0x3, 0x1, 0x7}, {0xf005, 0x11000, 0xb, 0x3, 0x6, 0x80000001, 0x1, 0x0, 0x2, 0x476, 0x200, 0x101}, {0x5000, 0x7004}, {0x6001, 0x100000}, 0x1, 0x0, 0xd000, 0x2, 0x1, 0x401, 0x1, [0x96, 0x6, 0xd13d]}) [ 62.812983] IPv6: Can't replace route, no match found 2018/02/14 02:31:14 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = dup2(r0, r0) getpeername$ipx(r1, &(0x7f0000637000), &(0x7f0000f8b000)=0x10) socket$netlink(0x10, 0x3, 0x1f) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000d64000-0x28)={@syzn={0x73, 0x79, 0x7a, 0x0}, 0x0}) sendmsg$nl_route(r0, &(0x7f0000354000+0x8d8)={&(0x7f0000b6f000)={0x10}, 0xc, &(0x7f0000b27000-0x10)={&(0x7f00001aa000-0x58)=@ipv6_newroute={0x30, 0x18, 0x2ff, 0xffffffffffffffff, 0xffffffffffffffff, {0xa, 0x0, 0x2}, [@RTA_MULTIPATH={0x14, 0x9, [{0x9, 0x5, 0x0, r2}, {0x0, 0x0, 0x1eb}]}]}, 0x30}, 0x1}, 0x0) 2018/02/14 02:31:14 executing program 1: mmap(&(0x7f0000000000/0x2e000)=nil, 0x2e000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f000002e000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f000002f000-0xd)='/selinux/mls\x00', 0x0, 0x0) mmap(&(0x7f000002e000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$SO_COOKIE(r0, 0x1, 0x39, &(0x7f0000023000), &(0x7f000002f000-0x4)=0x8) r1 = socket$bt_hci(0x1f, 0x3, 0x1) mmap(&(0x7f000002e000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r2 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000025000-0x1d)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) mmap(&(0x7f000002f000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_inet_tcp_SIOCINQ(r2, 0x541b, &(0x7f0000030000-0x3)) getsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f000002f000-0x10)=@generic, 0x10) mmap(&(0x7f0000030000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000030000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$bt_sco_SCO_OPTIONS(r0, 0x11, 0x1, &(0x7f0000031000-0xdf)=""/223, &(0x7f0000031000-0x4)=0xdf) r3 = socket$inet6(0xa, 0x5, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r3, 0x29, 0x40, &(0x7f0000027000)=@filter={'filter\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00H\x00', 0xe, 0x4, 0x3c8, 0xffffffff, 0x108, 0x108, 0x0, 0xffffffff, 0xffffffff, 0x2f8, 0x2f8, 0x2f8, 0xffffffff, 0x4, &(0x7f0000008000), {[{{@uncond, 0x0, 0xe0, 0x108, 0x0, {}, [@common=@unspec=@statistic={0x38, 'statistic\x00', 0x0, {0xfffffffffffffffe}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0xa8, 0xf0, 0x0, {}, []}, @common=@unspec=@LED={0x48, 'LED\x00', 0x0, {'syz1\x00'}}}, {{@ipv6={@mcast1={0xff, 0x1, [], 0x1}, @local={0xfe, 0x80, [], 0xffffffffffffffff, 0xaa}, [], [], @syzn={0x73, 0x79, 0x7a}, @common='ip6_vti0\x00'}, 0x0, 0xd8, 0x100, 0x0, {}, [@common=@srh={0x30, 'srh\x00'}]}, @REJECT={0x28, 'REJECT\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28, '\x00', 0x0, 0xfffffffffffffffe}}}}, 0x428) ioctl$sock_inet_tcp_SIOCOUTQNSD(r2, 0x894b, &(0x7f0000018000-0x4)) 2018/02/14 02:31:14 executing program 6: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000001000-0x1e)='/selinux/commit_pending_bools\x00', 0x1, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) sendto$unix(r0, &(0x7f0000001000-0x60)="4c7854c85a443624cf6d2888e5603cc2ecf8ff14b2de017852a0cb26a9858d11f82356ea716c10ca70f5f339311ab4a071866804d86b5018fbd133a8fc1a38a9c2bf9cbd60036a011036037b7816e8da1dbaab9c9559f8b2a226de14383fb2b9", 0x60, 0x20000000, &(0x7f0000002000-0x8)=@abs={0x1, 0x0, 0x1}, 0x8) r1 = fcntl$getown(r0, 0x9) sched_getscheduler(r1) ioctl$BINDER_THREAD_EXIT(r0, 0x40046208, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000900000)='stack\x00') sendfile(r2, r2, &(0x7f00006c7000), 0x400002a) 2018/02/14 02:31:14 executing program 3: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/enforce\x00', 0x400000, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$bt_sco_SCO_OPTIONS(r1, 0x11, 0x1, &(0x7f0000001000-0x5f)=""/95, &(0x7f0000000000)=0x5f) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r2 = accept4(r0, &(0x7f0000000000)=@alg, &(0x7f0000001000-0x4)=0x58, 0x800) ioctl$sock_kcm_SIOCKCMCLONE(r2, 0x89e2, &(0x7f0000001000-0x4)={r0}) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f0000001000-0xe8)={{{@in=@rand_addr, @in=@multicast1, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in=@broadcast}}, &(0x7f0000f8c000-0x4)=0xe8) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r5 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000001000)='/selinux/enforce\x00', 0x4000, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) write$vnet(r5, &(0x7f0000002000)={0x1, {&(0x7f0000001000)=""/89, 0x59, &(0x7f0000002000-0x3d)=""/61, 0x3, 0x2}}, 0x68) bind$packet(r2, &(0x7f0000000000)={0x11, 0x16, r4, 0x1, 0x1, 0x6, @random="26c417382135"}, 0x14) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f00009b5000-0x50)={@empty, @loopback={0x0, 0x1}, @local={0xfe, 0x80, [], 0xffffffffffffffff, 0xaa}}) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) modify_ldt$write(0x1, &(0x7f0000001000)={0x5, 0x20001000, 0x6000, 0x8000, 0xc3f, 0x9, 0x1000, 0xfffffffffffffffc, 0x6, 0x5}, 0x10) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_MAXSEG(r2, 0x84, 0xd, &(0x7f0000003000-0x8)=@assoc_value={0x0, 0x3}, &(0x7f0000002000)=0x8) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r3, 0x84, 0x76, &(0x7f0000003000-0x8)={r6, 0x7ff}, 0x8) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r5, 0x6, 0x16, &(0x7f0000001000-0x28)=[{0x4, 0x1}, {0x2, 0xadd}, {0x4, 0x9}, {0x4, 0x800}, {0x4, 0x731}], 0x5) 2018/02/14 02:31:14 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000002000)={{0xa, 0xffffffffffffffff, 0x400000, @empty}, {0xa, 0xffffffffffffffff, 0x0, @empty, 0x1}, 0x400000000, [0x0, 0x3]}, 0x5c) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x40, &(0x7f0000001000+0xfde), 0xffffffffffffffca) getsockopt$sock_int(r0, 0x1, 0x1e, &(0x7f0000af9000), &(0x7f00005c6000)=0x4) r1 = creat(&(0x7f000015b000-0x8)='./file0\x00', 0x80) getsockopt$bt_l2cap_L2CAP_OPTIONS(r1, 0x6, 0x1, &(0x7f0000a5e000-0xc), &(0x7f00000cf000)=0xc) 2018/02/14 02:31:14 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000258000)='./file0\x00', 0x24) ioctl$KDGKBTYPE(r0, 0x4b33, &(0x7f0000fa0000)) syz_emit_ethernet(0x3e, &(0x7f0000660000)={@broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], @random="e2701bb60689", [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0xffffffffffffffff, 0x0, 0x0, 0x67, 0x0, @rand_addr, @broadcast=0xffffffff, {[]}}, @icmp=@parameter_prob={0x21, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x4004, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}, @multicast1=0xe0000001, {[]}}}}}}}, &(0x7f0000ea3000)={0x0, 0x0, []}) 2018/02/14 02:31:14 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00003c5000-0x9)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000147000-0x10)) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000a26000)={0x0, 0xfffffffffffffffc}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000001000)={0x0, 0x2, 0x0, 0x1000, &(0x7f000031e000/0x1000)=nil}) mprotect(&(0x7f0000fa3000/0x3000)=nil, 0x3000, 0x0) ioctl$KVM_SET_TSS_ADDR(r1, 0xae47, 0xd000) ioctl$KVM_RUN(r2, 0xae80, 0x0) utime(&(0x7f000005e000)='./file0\x00', &(0x7f0000875000)={0x9, 0x4}) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000706000/0x18000)=nil, &(0x7f0000e7a000)=[@text16={0x10, &(0x7f0000324000)="baf80c66b8e433448466efbafc0ceddceb0f01cadbe1660f38f6e499baf80c66b8ae31cc8c66efbafc0cb0f9ee3e0f1f4000f2da3964360f01ca", 0x3a}], 0x1, 0x20, &(0x7f0000dbb000)=[@cstype0={0x4, 0x2}, @cr0={0x0, 0x1}], 0x2) 2018/02/14 02:31:14 executing program 5: mmap(&(0x7f0000000000/0x19000)=nil, 0x19000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x3, 0x800000000000b) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000017000-0x440)={'filter\x00', 0x7, 0x4, 0x3f0, 0x0, 0x0, 0x0, 0x308, 0x308, 0x308, 0x4, &(0x7f0000016000), {[{{@uncond, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@local={[0xaa, 0xaa, 0xaa, 0xaa], 0xffffffffffffffff, 0xaa}, @empty, @loopback=0x7f000001, @loopback=0x7f000001, 0x8, 0xffffffff}}}, {{@uncond, 0xc0, 0xe8}, @unspec=@AUDIT={0x28, 'AUDIT\x00'}}, {{@arp={@remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}, @rand_addr, 0x0, 0x0, @mac=@dev={[0xaa, 0xaa, 0xaa, 0xaa]}, {}, @empty, {}, 0x0, 0x0, 0x0, 0x0, 0x5b, 0x0, @common='irlan0\x00', @generic="35e2605cef39306607966bac493bbfe7"}, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @empty, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}, @dev={0xac, 0x14}, 0x2}}}], {{[], 0xc0, 0xe8}, {0x28, '\x00', 0x0, 0xfffffffffffffffe}}}}, 0x440) mmap(&(0x7f0000019000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f000001a000-0xb)='/dev/hwrng\x00', 0x40401, 0x0) setsockopt$SO_VM_SOCKETS_CONNECT_TIMEOUT(r1, 0x28, 0x6, &(0x7f000000f000), 0x10) syz_emit_ethernet(0x2a, &(0x7f0000010000)={@broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], @empty, [], {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x0, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}, @random="877c020000a5", @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}}}}, &(0x7f0000002000)={0x0, 0x1, [0x0]}) 2018/02/14 02:31:14 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = accept4$inet(0xffffffffffffffff, &(0x7f0000645000)={0x0, 0xffffffffffffffff, @rand_addr}, &(0x7f0000e3c000)=0x10, 0x80000) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffff9c, 0x84, 0x6f, &(0x7f0000fd4000-0x10)={0x0, 0x38, &(0x7f0000c3f000)=[@in6={0xa, 0x3, 0xaa, @loopback={0x0, 0x1}, 0x1000}, @in6={0xa, 0x2, 0x9, @mcast1={0xff, 0x1, [], 0x1}, 0x10001}]}, &(0x7f000016f000)=0x10) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r1, 0x84, 0x78, &(0x7f0000f0f000)=r2, 0x4) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000948000-0x4)=0x82, 0x4) sendmsg(r0, &(0x7f000033a000-0x38)={&(0x7f0000e4c000-0x1c)=@in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff, 0xbb}}, 0x1c, &(0x7f00000b0000-0x40)=[], 0x0, &(0x7f0000d6b000-0x1d8)=[]}, 0x0) 2018/02/14 02:31:14 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) statfs(&(0x7f000096e000)='./file0\x00', &(0x7f0000150000)) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000056000-0xe8)={{{@in6=@ipv4={[], [], @rand_addr}, @in=@broadcast, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in=@loopback}}, &(0x7f0000f34000)=0xe8) sendmsg$nl_route(r0, &(0x7f000001c000-0x38)={&(0x7f0000016000)={0x10}, 0xc, &(0x7f000000b000)={&(0x7f0000164000)=@ipmr_newroute={0x50, 0x18, 0x8, 0x1, 0x0, {0x80, 0x0, 0x0, 0x0, 0xfd, 0x4, 0xff, 0x0, 0x2100}, [@RTA_PRIORITY={0x8, 0x6, 0x2}, @RTA_GATEWAY={0x8, 0x5, @empty}, @RTA_MULTIPATH={0xc, 0x9, [{0x2, 0x643, 0x4, r1}]}, @RTA_MARK={0x8, 0x10, 0x10000}, @RTA_PREFSRC={0x8, 0x7, @broadcast=0xffffffff}, @RTA_FLOW={0x8, 0xb, 0x8}]}, 0x50}, 0x1}, 0x0) [ 62.971165] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 62.977804] IPv6: NLM_F_CREATE should be set when creating new route [ 62.984348] IPv6: NLM_F_CREATE should be set when creating new route [ 63.026167] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 63.067388] pte_list_remove: 00000000d1bbf0cd 0->BUG [ 63.072696] ------------[ cut here ]------------ [ 63.077428] kernel BUG at arch/x86/kvm/mmu.c:1209! [ 63.082370] invalid opcode: 0000 [#1] SMP KASAN [ 63.087020] Dumping ftrace buffer: [ 63.090533] (ftrace buffer empty) [ 63.094215] Modules linked in: [ 63.097380] CPU: 1 PID: 10373 Comm: syz-executor4 Not tainted 4.16.0-rc1+ #311 [ 63.104709] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 63.114135] RIP: 0010:pte_list_remove+0x3ae/0x3c0 [ 63.118947] RSP: 0018:ffff8801b1ac6988 EFLAGS: 00010282 [ 63.124279] RAX: 0000000000000028 RBX: ffff8801d7830200 RCX: 0000000000000000 [ 63.131606] RDX: 0000000000000028 RSI: 1ffff10036358ce6 RDI: ffffed0036358d25 [ 63.138848] RBP: ffff8801b1ac69c8 R08: 1ffff10036358c7d R09: 0000000000000000 [ 63.146089] R10: ffff8801b1ac6d70 R11: 0000000000000000 R12: ffff8801bc5d1078 [ 63.153331] R13: 0000000000000000 R14: ffff8801bc763128 R15: ffff8801bc763150 [ 63.160582] FS: 0000000000000000(0000) GS:ffff8801db500000(0000) knlGS:0000000000000000 [ 63.169292] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 63.175143] CR2: 0000000020709e00 CR3: 0000000006a22005 CR4: 00000000001626e0 [ 63.182386] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 63.189629] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 63.196869] Call Trace: [ 63.199436] drop_spte+0x15a/0x250 [ 63.202949] mmu_page_zap_pte+0x224/0x340 [ 63.207068] ? kvm_mmu_zap_collapsible_spte+0x3f0/0x3f0 [ 63.212412] ? __lock_is_held+0xb6/0x140 [ 63.216452] kvm_mmu_prepare_zap_page+0x1c5/0x1310 [ 63.221356] ? mmio_info_in_cache+0x6b0/0x6b0 [ 63.225833] ? __lock_acquire+0x664/0x3e00 [ 63.230044] ? debug_check_no_locks_freed+0x3c0/0x3c0 [ 63.235206] ? debug_check_no_locks_freed+0x3c0/0x3c0 [ 63.240371] ? __is_insn_slot_addr+0x1fc/0x330 [ 63.244923] ? lock_downgrade+0x980/0x980 [ 63.249047] ? find_held_lock+0x35/0x1d0 [ 63.253084] ? kvm_make_all_cpus_request+0x44a/0x580 [ 63.258161] ? gfn_to_pfn_atomic+0x650/0x650 [ 63.262543] ? lock_release+0xa40/0xa40 [ 63.266488] ? debug_check_no_locks_freed+0x3c0/0x3c0 [ 63.271651] ? __lock_is_held+0xb6/0x140 [ 63.275695] ? kvm_dying_cpu+0x40/0x40 [ 63.279559] kvm_mmu_invalidate_zap_all_pages+0x4a0/0x680 [ 63.285073] ? kvm_mmu_zap_collapsible_sptes+0xb0/0xb0 [ 63.290322] ? lock_acquire+0x1d5/0x580 [ 63.294269] ? lock_release+0xa40/0xa40 [ 63.298223] ? lock_release+0xa40/0xa40 [ 63.302169] ? kmem_cache_free+0x83/0x2a0 [ 63.306288] ? mmput+0x54a/0x6c0 [ 63.309626] ? kvm_dying_cpu+0x40/0x40 [ 63.313486] kvm_arch_flush_shadow_all+0x15/0x20 [ 63.318215] kvm_mmu_notifier_release+0x59/0x90 [ 63.322863] ? kvm_dying_cpu+0x40/0x40 [ 63.326724] __mmu_notifier_release+0x1da/0x6a0 [ 63.331366] ? mmu_notifier_unregister+0x5c0/0x5c0 [ 63.336269] ? __khugepaged_exit+0x3f7/0x640 [ 63.340649] ? lock_downgrade+0x980/0x980 [ 63.344771] ? rcu_pm_notify+0xc0/0xc0 [ 63.348641] ? __khugepaged_exit+0x40f/0x640 [ 63.353031] exit_mmap+0x3ff/0x500 [ 63.356545] ? SyS_munmap+0x30/0x30 [ 63.360142] ? __khugepaged_exit+0x42f/0x640 [ 63.364530] ? hugepage_madvise+0xf0/0xf0 [ 63.368648] ? trace_event_raw_event_sched_switch+0x810/0x810 [ 63.374502] ? check_noncircular+0x20/0x20 [ 63.378711] ? rcu_note_context_switch+0x710/0x710 [ 63.383617] ? __might_sleep+0x95/0x190 [ 63.387564] mmput+0x223/0x6c0 [ 63.390731] ? get_task_exe_file+0xc0/0xc0 [ 63.394937] ? is_current_pgrp_orphaned+0xa0/0xa0 [ 63.399748] ? do_exit+0x8fa/0x1ad0 [ 63.403358] ? lock_downgrade+0x980/0x980 [ 63.407482] ? mark_held_locks+0xaf/0x100 [ 63.411604] ? do_raw_spin_trylock+0x190/0x190 [ 63.416160] ? trace_hardirqs_on_caller+0x421/0x5c0 [ 63.421147] ? trace_hardirqs_on+0xd/0x10 [ 63.425270] do_exit+0x90a/0x1ad0 [ 63.428695] ? find_held_lock+0x35/0x1d0 [ 63.433165] ? mm_update_next_owner+0x930/0x930 [ 63.437805] ? debug_check_no_locks_freed+0x3c0/0x3c0 [ 63.442967] ? lock_downgrade+0x980/0x980 [ 63.447105] ? __unqueue_futex+0x1c0/0x290 [ 63.451311] ? lock_release+0xa40/0xa40 [ 63.455264] ? fault_in_user_writeable+0x90/0x90 [ 63.460016] ? do_raw_spin_trylock+0x190/0x190 [ 63.464577] ? futex_wake+0x680/0x680 [ 63.468360] ? mmdrop+0x18/0x30 [ 63.471632] ? drop_futex_key_refs.isra.13+0x63/0xa0 [ 63.476713] ? futex_wait+0x6a9/0x9a0 [ 63.480504] ? check_noncircular+0x20/0x20 [ 63.484709] ? drop_futex_key_refs.isra.13+0x63/0xa0 [ 63.489783] ? futex_wake+0x2ca/0x680 [ 63.493563] ? __mutex_unlock_slowpath+0xe9/0xac0 [ 63.498387] ? memset+0x31/0x40 [ 63.501642] ? find_held_lock+0x35/0x1d0 [ 63.505690] ? get_signal+0x7a9/0x16d0 [ 63.509550] ? lock_downgrade+0x980/0x980 [ 63.513673] do_group_exit+0x149/0x400 [ 63.517531] ? do_raw_spin_trylock+0x190/0x190 [ 63.522088] ? SyS_exit+0x30/0x30 [ 63.525512] ? _raw_spin_unlock_irq+0x27/0x70 [ 63.529979] ? trace_hardirqs_on_caller+0x421/0x5c0 [ 63.534967] get_signal+0x73a/0x16d0 [ 63.538656] ? ptrace_notify+0x130/0x130 [ 63.542699] ? lock_downgrade+0x980/0x980 [ 63.546819] ? check_noncircular+0x20/0x20 [ 63.551030] ? lock_release+0xa40/0xa40 [ 63.554979] ? __lock_is_held+0xb6/0x140 [ 63.559025] do_signal+0x90/0x1e90 [ 63.562546] ? iterate_fd+0x3f0/0x3f0 [ 63.566316] ? setup_sigcontext+0x7d0/0x7d0 [ 63.570630] ? vma_set_page_prot+0x16b/0x230 [ 63.575019] ? kvm_vcpu_fault+0x520/0x520 [ 63.579143] ? do_vfs_ioctl+0x486/0x1520 [ 63.583186] ? exit_to_usermode_loop+0x8c/0x2f0 [ 63.587828] exit_to_usermode_loop+0x258/0x2f0 [ 63.592386] ? trace_event_raw_event_sys_exit+0x260/0x260 [ 63.597894] ? do_syscall_64+0xb7/0x940 [ 63.601845] do_syscall_64+0x6ed/0x940 [ 63.605708] ? __do_page_fault+0xc90/0xc90 [ 63.609924] ? finish_task_switch+0x1e2/0x890 [ 63.614397] ? finish_task_switch+0x1b9/0x890 [ 63.618864] ? syscall_return_slowpath+0x550/0x550 [ 63.623769] ? syscall_return_slowpath+0x2ac/0x550 [ 63.628669] ? prepare_exit_to_usermode+0x350/0x350 [ 63.633668] ? entry_SYSCALL_64_after_hwframe+0x36/0x9b [ 63.639006] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 63.643838] entry_SYSCALL_64_after_hwframe+0x26/0x9b [ 63.648998] RIP: 0033:0x453a59 [ 63.652166] RSP: 002b:00007ffbe682ace8 EFLAGS: 00000246 ORIG_RAX: 00000000000000ca [ 63.659859] RAX: fffffffffffffe00 RBX: 000000000071bf80 RCX: 0000000000453a59 [ 63.667101] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 000000000071bf80 [ 63.674352] RBP: 000000000071bf80 R08: 0000000000000000 R09: 000000000071bf58 [ 63.681600] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 63.688861] R13: 0000000000a2eb0f R14: 00007ffbe682b9c0 R15: 0000000000000001 [ 63.696110] Code: 69 d6 61 00 48 8b 75 d0 48 c7 c7 00 6a e2 85 e8 81 7a 4b 00 0f 0b e8 52 d6 61 00 48 8b 75 d0 48 c7 c7 c0 69 e2 85 e8 6a 7a 4b 00 <0f> 0b 4c 89 ef e8 b8 28 9a 00 e9 01 fe ff ff 0f 1f 00 55 48 89 [ 63.715205] RIP: pte_list_remove+0x3ae/0x3c0 RSP: ffff8801b1ac6988 [ 63.722315] ---[ end trace 4efa64bd704dcf1a ]--- [ 63.727079] Kernel panic - not syncing: Fatal exception [ 63.732841] Dumping ftrace buffer: [ 63.736368] (ftrace buffer empty) [ 63.740064] Kernel Offset: disabled [ 63.743667] Rebooting in 86400 seconds..