6000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$EVIOCGBITSND(r2, 0x80404532, &(0x7f0000007000-0xfa)=""/250) mmap(&(0x7f0000007000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000007000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) readlinkat(r1, &(0x7f0000008000-0x8)='./file0\x00', &(0x7f0000007000)=""/97, 0x61) chdir(&(0x7f0000002000)='./file0\x00') ioctl$sock_inet_tcp_SIOCATMARK(r1, 0x8905, &(0x7f0000000000)=0x0) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$KVM_UNREGISTER_COALESCED_MMIO(r1, 0x4010ae68, &(0x7f0000009000-0x10)={0x6000, 0x1000, 0x0}) 2017/12/31 05:43:07 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x29, 0x5, 0x0) sendmsg(r0, &(0x7f0000df2000-0x38)={0x0, 0x0, &(0x7f00007e6000)=[{&(0x7f0000503000-0x91)="19", 0x1}], 0x1, &(0x7f00006c9000)=[], 0x0, 0x0}, 0x0) sendmmsg(r0, &(0x7f0000e84000-0x3c)=[{{0x0, 0x0, &(0x7f000036d000)=[{&(0x7f00008e7000)="ca", 0x1}], 0x1, &(0x7f00000d9000)=[], 0x0, 0x0}, 0x0}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000efa000)='net/raw\x00') ioctl$EVIOCSABS0(r1, 0x401845c0, &(0x7f00006b6000)={0xfffffffffffffffb, 0x7, 0x1f, 0x3, 0x800, 0x8}) 2017/12/31 05:43:07 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair(0x11, 0x5, 0x100000001, &(0x7f0000bcf000)={0x0, 0x0}) r2 = add_key(&(0x7f0000961000)='dns_resolver\x00', &(0x7f0000bad000)={0x73, 0x79, 0x7a, 0x2, 0x0}, &(0x7f0000a09000-0x58)="c2d2ccb1346fbdf2f943e1e416ceefde918f13b3850d6dd3aa8fee9e1f0aa39afeb6e7324be4a1a3f094ea67b6e6de50075adee05b40e877193df771a32b30664f89521405d34b81c8d3188a4a0e093d386d388a8bd7fcf7", 0x58, 0xfffffffffffffff9) add_key$user(&(0x7f0000d16000)='user\x00', &(0x7f0000dd1000)={0x73, 0x79, 0x7a, 0x0, 0x0}, &(0x7f000076f000-0x1000)="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", 0x1000, r2) ioctl$KVM_GET_ONE_REG(r0, 0x4010aeab, &(0x7f0000846000)={0xffffffffffff0001, 0xfffffffffffffc01}) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f00008e0000-0xa0)={0x0, @in={{0x2, 0x0, @empty=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x9, 0x1, 0x9, 0xc6, 0x20}, &(0x7f0000db8000-0x4)=0xa0) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f00000ec000)={r3, 0x1000}, 0x8) 2017/12/31 05:43:07 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) msgsnd(0x0, &(0x7f0000000000)={0x1, ""}, 0x8, 0x0) msgrcv(0x0, &(0x7f0000003000-0x48)={0x0, ""/64}, 0x48, 0x0, 0x0) r1 = dup(r0) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, &(0x7f0000af4000-0xd1)={0x0, 0xc9, "cf8035c30cbd0bf0762fcdadedb9186c9ce55e9e444df82c392a2d3fd8dd145ce226dfc22839a354ff1ab94e5f8ca21dec12c335491fe49580d77428f63e53970b530c1080663aa5c6a53af3436983484a76bdde9d287182a6fb92685623c5c3ec2cfcdc5c767ee0af3bb2c1cfd13288999ef69c76164f89aec5162ff96de9881eb02d016c88a59b3c12fdc5167e82e640ac738ddc6b0002ad228912c3511a50e2d600c46a4607ed9437d96f10448166e9abc44d7c43a4eb6a59588274a31e59de4e65cd85b288a460"}, &(0x7f0000d26000-0x4)=0xd1) getsockopt$inet_sctp_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f0000d8a000)={r2, 0x1, 0x0, 0x6}, &(0x7f00003a3000)=0x10) setsockopt$ax25_buf(r1, 0x101, 0x0, &(0x7f0000546000-0x4b)="1a9899302b09cb3f3a121bac89cea9d2395787406f12b5b58f3600b144532c4502017a193c414c72d5f9b94ac0083fa188c139d6434bdce198c876605684e172975697b15aff1b6119f677", 0x4b) 2017/12/31 05:43:07 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000058000-0x12)='/dev/input/event#\x00', 0x0, 0x8000040000001) writev(r0, &(0x7f0000ea7000-0x10)=[{&(0x7f000036e000)="a221eea841176c91091044e7bbe4cfcc2b39e874483d0eec", 0x18}], 0x1) openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000bdd000-0x4)='/selinux/mls\x00', 0x0, 0x0) 2017/12/31 05:43:07 executing program 6: prctl$intptr(0x1c, 0x64) prctl$intptr(0x1c, 0x7f) r0 = syz_open_dev$mice(&(0x7f00003bf000-0x10)='/dev/input/mice\x00', 0x0, 0x4000) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_NODELAY(r0, 0x84, 0x3, &(0x7f0000001000)=0x2, 0x4) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000002000-0x16)={0x0, 0x6a, 0x7, [0x2, 0x101, 0x5, 0x80000001, 0x101, 0x100000000, 0x58]}, &(0x7f0000001000-0x4)=0x16) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000002000-0x98)={r1, @in={{0x2, 0x2, @local={0xac, 0x14, 0x0, 0xaa}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x80, 0x5}, &(0x7f0000001000)=0x98) 2017/12/31 05:43:07 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = fcntl$getown(0xffffffffffffffff, 0x9) perf_event_open(&(0x7f00005e5000)={0x2, 0x78, 0xdee3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfe, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f000050f000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, r0, 0x0, 0xffffffffffffffff, 0x0) clock_nanosleep(0x8, 0x0, &(0x7f0000fd6000-0x8)={0x0, 0x0}, &(0x7f00000c1000-0x10)={0x0, 0x0}) r1 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f00009c0000+0x735)='/selinux/enforce\x00', 0x800, 0x0) ioctl$PIO_FONT(r1, 0x4b61, &(0x7f00002a1000-0xdd)="57700a000ed6d1f2d236fa29fa340079b1a26e6ccacf1afe9761ea3b7f039c71e259352d83916da5a458b5a51575f514c04599988e4aa9fdfbe04e2c8bb68bbb0bd801b4bac98ec62b813508c8a943c0e9e353e97a594304d621bf558904923726ef6d92aebc48506bd0945f2daae1231d30b18669d61615dbafceb83047b2aa49322243236abe19027989b47200f9009d9f8a12fe26bcf36bf1eab78b6e07bc1ae27cd69d7e63195efa365a56b56e24d6811fd7731a482306d7b2dcd7fbfda9d7f55cacc7e275e50629376f3d6de328a8a7d82e9cabb045d2e4463675") r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fa5000)='/dev/sequencer2\x00', 0x800, 0x0) ioctl$KVM_REINJECT_CONTROL(r2, 0xae71, &(0x7f0000e2d000)={0x3, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) 2017/12/31 05:43:07 executing program 2: r0 = open(&(0x7f00005a5000)='./file0\x00', 0x40, 0x105) ioctl$KVM_SET_NR_MMU_PAGES(r0, 0xae44, 0x6ae) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x36, &(0x7f0000572000-0x12a)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0x0}, @remote={[0xbb, 0xbb, 0xbb, 0xbb, 0xbb], 0x0}, [], {{0x800, @ipv4={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x89, 0x0, @empty=0xfffffffffffff000, @empty=0x0, {[]}}, @tcp={{0x0, 0x0, 0x42424242, 0x42424242, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, {[]}}, {""}}}}}}, &(0x7f0000022000)={0x0, 0x0, []}) 2017/12/31 05:43:07 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000b02000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) mmap(&(0x7f0000000000/0xff7000)=nil, 0xff7000, 0x0, 0x32, 0xffffffffffffffff, 0x0) ioctl$KVM_DEASSIGN_PCI_DEVICE(r1, 0x4040ae72, &(0x7f0000643000-0x14)={0x5, 0x8e, 0x3ff, 0x3, 0xd0c}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(r2, 0xc028ae92, &(0x7f00002b4000-0x28)={0x79cf, 0x8, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4040aea0, &(0x7f00005d1000-0x1c)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r3 = semget(0x3, 0x3, 0x146e3b0b5d373f17) semctl$GETNCNT(r3, 0x7, 0xe, &(0x7f00007f0000-0xe)=""/14) 2017/12/31 05:43:07 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0xfffffffffffffffc) socketpair$packet(0x11, 0x3, 0x300, &(0x7f0000066000-0x8)={0x0, 0x0}) writev(r0, &(0x7f0000c4f000)=[{&(0x7f0000628000)="110000001800310000000001000001070a", 0x11}], 0x1) 2017/12/31 05:43:07 executing program 1: mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x3, 0x32, 0xffffffffffffffff, 0x0) unshare(0x8000400) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000001000)='/selinux/avc/cache_stats\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) getrandom(&(0x7f0000001000)=""/4096, 0x1000, 0x0) setsockopt$inet6_udp_encap(0xffffffffffffffff, 0x11, 0x64, &(0x7f0000001000-0x4)=0x0, 0x4) 2017/12/31 05:43:07 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f000077c000)={0x2, 0x3, @local={0xac, 0x14, 0x0, 0xaa}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) listen(r0, 0x3) r1 = accept$inet(r0, &(0x7f0000001000-0x10)={0x0, 0x0, @multicast2=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000001000-0x4)=0x10) listen(r0, 0x0) sendto$inet(r0, &(0x7f0000ba9000)='=', 0x1, 0x2000000000000000, &(0x7f0000d21000)={0x2, 0x3, @local={0xac, 0x14, 0x0, 0xaa}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000a68000)={0x0, @in={{0x2, 0x3, @local={0xac, 0x14, 0x0, 0xaa}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000450000-0x4)=0xa0) 2017/12/31 05:43:07 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_INFO(r0, 0x40bc5311, &(0x7f0000001000-0xbc)={0x6, 0x2, 'client1\x00', 0xffffffff80000007, "0b60807c6194d862", "4a3103ac1b1701e3220b47d4a95a8ef4e59b0b503283159fd0b74e8f18afb606", 0x7, 0x3, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockname$unix(r0, &(0x7f0000002000-0x8)=@abs={0x0, 0x0, 0x0}, &(0x7f0000002000-0x4)=0x8) setsockopt$inet_mreqn(r0, 0x0, 0x1d, &(0x7f00009fa000)={@rand_addr=0x0, @rand_addr=0x2, 0x0}, 0xc) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair(0x11, 0x2, 0x42e, &(0x7f0000001000)={0x0, 0x0}) ioctl$KVM_SET_TSS_ADDR(r1, 0xae47, 0xd000) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getcwd(&(0x7f0000003000-0xaf)=""/175, 0xaf) mount(&(0x7f0000002000)='./file0\x00', &(0x7f0000000000)='./file0\x00', &(0x7f0000003000-0x5)='ntfs\x00', 0x140000, &(0x7f0000002000-0x4e)="4d98b53d4d463417a87fcf9dc4a5a146eee71d05ce55bd0c22aa3ccd6d3c7e59550204550bf3276936d8717e7bd6b4a0aa452cb3950a97118fd2943a7ff58bba0afa7fd6a47c99262775cf9d4806") 2017/12/31 05:43:07 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x1, 0x5, 0x9, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x14) r1 = bpf$MAP_CREATE(0x0, &(0x7f00004fa000-0x1c)={0xd, 0x4, 0x4, 0x100000001, 0x0, r0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x1c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00005f1000)={r1, &(0x7f0000eed000)="", &(0x7f0000b88000)="13", 0x0}, 0x20) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f0000860000-0x8)={0x0, 0x3}, &(0x7f0000950000)=0x8) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000229000)={r2, 0xff, 0x9, [0xfffffffffffffff9, 0x6, 0x401, 0x0, 0xffff, 0x3f, 0x101, 0xffff, 0x6]}, &(0x7f00007dd000-0x4)=0x1a) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000eef000)={r1, &(0x7f0000642000)="", &(0x7f0000ad4000)=""/209}, 0x18) 2017/12/31 05:43:07 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) keyctl$instantiate_iov(0x14, 0x0, &(0x7f0000001000)=[{&(0x7f0000009000-0xa2)="", 0x0}, {&(0x7f0000045000-0x80)="6be821ad71966452ac63e576d56953530983deee435778f399de7a69f5a44533220c302ea79fc52e01ba41da64721771be5ec283cbdb02277f3a4b1f5d48b0fd1854164b645a471aa9f74fe132f160600bf67564d462fb8965198deb1c0081bb8684d5ec6357f26d4200f81574f26a5a3205f2e13f59433240b7819f5415f53d", 0x80}], 0x2, 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000001000-0x10)={&(0x7f000041d000-0x8)='./file0\x00', 0x0, 0x0}, 0x10) 2017/12/31 05:43:07 executing program 4: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getcwd(&(0x7f0000000000)=""/159, 0x9f) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f00004bb000)='/dev/rtc\x00', 0x1, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffff9c, 0x84, 0x11, &(0x7f0000a08000-0x8)={0x0, 0x0}, &(0x7f0000335000)=0x8) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000d29000-0x8)={r1, 0x0, 0x80}, 0x8) r2 = openat$cuse(0xffffffffffffff9c, &(0x7f00008db000-0xa)='/dev/cuse\x00', 0x200000000080000, 0x0) ppoll(&(0x7f0000750000+0xf1a)=[{r2, 0x0, 0x0}], 0x1, &(0x7f0000461000)={0x0, 0x0}, &(0x7f0000997000-0x8)={0x3}, 0x8) socketpair$inet6_icmp(0xa, 0x2, 0x3a, &(0x7f0000754000)={0x0, 0x0}) 2017/12/31 05:43:07 executing program 1: mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000004000-0x18)={0xaa, 0x0, 0x0}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000002000-0x1e)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1, 0x0}) r1 = socket$inet6_sctp(0xa, 0x6, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013000+0xe95)=0x0, 0x4) r2 = dup2(r1, r1) getsockopt$inet_sctp_SCTP_INITMSG(r2, 0x84, 0x2, &(0x7f0000013000-0x8)={0x0, 0x0, 0x0, 0x0}, &(0x7f0000004000-0x4)=0x8) mmap(&(0x7f0000001000/0x4000)=nil, 0x4000, 0xa, 0x32, 0xffffffffffffffff, 0x0) close(r0) 2017/12/31 05:43:07 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000fc4000)='attr/sockcreate\x00') ioctl$sock_SIOCGIFCONF(r0, 0x8910, &(0x7f0000e6c000-0x10)=@buf={0xe4, &(0x7f00000df000)="97e38391d51afb64d2abd929f3e4a420950df45e83fa54112ad4b01bbd003e2ac1230d802859291e3c818524c3d91a758ac863f36a20e666af1f35fe37ecd750f50e5f4a60192f48b642a9a8ec4a2bf3df2cfb186cf1cf25564680b04334cedd0654a81d275325535a085b9fbb04857b085a4cd4bff07aafa03f021d919b70e079d6e086cbe2eaf0817fe7d4eb420595ecdd6aba79b1669561c9f9170de7574d31260254a0a789d0a00c87834920fc3ff3ee8da813bf904719edf145c614d5367be9b9648fbddc23897eda59e2e06c64bff0d5acb7d4eb12aa0980e25c18d01bda46ac01"}) unshare(0x8000000) r1 = mq_open(&(0x7f0000000000)='-$\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000665000-0x40)={0x0, 0x7, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0}) poll(&(0x7f0000024000-0x50)=[{r1, 0x0, 0x4}], 0x1, 0xce8) mq_timedsend(r1, &(0x7f000066c000)="", 0x0, 0x0, &(0x7f000066d000-0x10)={0x0, 0x0}) r2 = dup2(r1, r1) mq_timedreceive(r2, &(0x7f00006b1000-0x83)=""/131, 0x83, 0x0, &(0x7f0000ccf000)={0x0, 0x0}) 2017/12/31 05:43:07 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002000-0x9)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_INTERRUPT(r2, 0x4004ae86, &(0x7f00007f4000)=0x0) socketpair$inet6(0xa, 0x6, 0x4, &(0x7f00008ae000-0x8)={0x0, 0x0}) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(r3, 0x84, 0x20, &(0x7f0000970000-0x4)=0x0, &(0x7f000022a000-0x4)=0x4) mmap(&(0x7f0000afc000/0x1000)=nil, 0x1000, 0x3, 0x8011, r2, 0x0) r4 = syz_open_dev$mouse(&(0x7f000015b000)='/dev/input/mouse#\x00', 0x7fffffff, 0x40000) ioctl$SNDRV_TIMER_IOCTL_STOP(r4, 0x54a1) ioctl$KVM_INTERRUPT(0xffffffffffffffff, 0x4004ae86, &(0x7f0000afc000)=0x80056ca) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f000010a000-0x90)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x10212}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 2017/12/31 05:43:07 executing program 0: mmap(&(0x7f0000000000/0x31000)=nil, 0x31000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndtimer(&(0x7f000002d000)='/dev/snd/timer\x00', 0x0, 0x0) mmap(&(0x7f0000031000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000020000)='/dev/sequencer2\x00', 0x24200, 0x0) mmap(&(0x7f0000032000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r1, 0xc0a85320, &(0x7f0000033000-0xb0)={{0x8, 0x1}, 'port1\x00', 0x40, 0x4, 0x80000000, 0x7, 0x2, 0x400000000000000, 0x4, 0x0, 0x0, 0x6965, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) finit_module(r0, &(0x7f0000032000-0x6)='ppp0\\\x00', 0x2) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) mmap(&(0x7f0000033000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fstatfs(r0, &(0x7f0000034000-0x91)=""/145) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001, 0x0, 0x0, 0x0, 0x0}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f000001e000)={0x2, 0x1, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) mmap(&(0x7f0000031000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$loop(&(0x7f0000030000-0xb)='/dev/loop#\x00', 0x0, 0x200002) fcntl$setpipe(r2, 0x407, 0x80) mmap(&(0x7f0000032000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000034000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) syz_open_dev$sg(&(0x7f0000034000)='/dev/sg#\x00', 0x81, 0x800) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000032000)='/dev/sequencer2\x00', 0x20001, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, &(0x7f0000009000)=[@in6={0xa, 0x0, 0x3, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xaa}, 0x1}, @in={0x2, 0x0, @local={0xac, 0x14, 0x0, 0xaa}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @in6={0xa, 0x1, 0x8000, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0xff, 0xff], @loopback=0x7f000001}, 0x7}], 0x48) mmap(&(0x7f0000032000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000033000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000034000-0x20)={r3, 0x3, 0x1, 0x6, &(0x7f0000032000-0x14)=[0x0, 0x0, 0x0, 0x0, 0x0], 0x5}, 0x20) r4 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000032000)='/selinux/checkreqprot\x00', 0x8001, 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r4, 0x6, 0x21, &(0x7f0000026000)="96f5ce5536c5641b85f9e552954e7482", 0x10) r5 = syz_open_dev$sndtimer(&(0x7f0000032000-0xf)='/dev/snd/timer\x00', 0x0, 0x100) ioctl$SNDRV_TIMER_IOCTL_SELECT(r5, 0x40345410, &(0x7f000000f000-0x34)={{0x100000001, 0x0, 0x0, 0x0, 0x0}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) 2017/12/31 05:43:07 executing program 5: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) openat$selinux_create(0xffffffffffffff9c, &(0x7f0000001000-0x10)='/selinux/create\x00', 0x2, 0x0) r0 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000001000-0xd)='/selinux/mls\x00', 0x0, 0x0) fcntl$setflags(r0, 0x2, 0x1) ftruncate(r0, 0x3) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$usbmon(&(0x7f00001e3000-0xd)='/dev/usbmon#\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000acf000-0x9)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_DEVICE(0xffffffffffffffff, 0xc00caee0, &(0x7f0000005000)={0x4, 0xffffffffffffffff, 0x0}) ioctl$KVM_SET_DEVICE_ATTR(r2, 0x4018aee1, &(0x7f0000ae3000)={0x0, 0x400100000001, 0x2, &(0x7f0000001000)=0x0}) ioctl$SNDRV_TIMER_IOCTL_START(r1, 0x54a0) open_by_handle_at(r1, &(0x7f000045a000-0x31)={0x31, 0x100, "1cab2303f00d786b420a38af91a70f75619b47143e43bd1883e245511878b7a5ca99d3c6f0e1bd330e"}, 0x0) creat(&(0x7f0000a62000)='./file0\x00', 0x108) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f000069b000)={0x0, 0x0, 0x0}, &(0x7f00004d5000)=0xc) socket(0x1d, 0xa, 0x0) 2017/12/31 05:43:07 executing program 4: mmap(&(0x7f0000000000/0xe000)=nil, 0xe000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_REM(0xffffffffffffffff, 0x84, 0x65, &(0x7f0000003000)=[@in6={0xa, 0x0, 0x4, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xbb}, 0x0}], 0x1c) mprotect(&(0x7f0000003000/0x4000)=nil, 0x4000, 0x1) r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000001000-0x11)='/selinux/enforce\x00', 0x400, 0x0) mmap(&(0x7f000000e000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f000000e000)='./file0\x00', 0x0, 0x10) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) perf_event_open(&(0x7f0000003000)={0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 2017/12/31 05:43:07 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = getpgid(0xffffffffffffffff) sched_setaffinity(r0, 0x8, &(0x7f0000fa6000)=0x8) r1 = getpid() process_vm_writev(r1, &(0x7f0000bad000-0x18)=[{&(0x7f000098d000)=""/4096, 0x1000}], 0x1, &(0x7f0000917000-0x18)=[{&(0x7f00008ef000-0x3)=""/3, 0x3}, {&(0x7f0000fd5000)=""/0, 0x0}], 0x2, 0x0) r2 = syz_open_dev$usbmon(&(0x7f0000e6d000)='/dev/usbmon#\x00', 0x8, 0x400) ioctl$KVM_PPC_GET_SMMU_INFO(r2, 0x8250aea6, &(0x7f00001c8000)=""/4096) fcntl$setown(r2, 0x8, r0) ioctl$KVM_GET_FPU(r2, 0x81a0ae8c, &(0x7f00002dd000)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x0}) 2017/12/31 05:43:07 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x75, &(0x7f0000897000-0xa0)={0x0, @in6={{0xa, 0x0, 0x0, @loopback={0x0, 0x1}, 0x0}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000f8f000)=0xa0) r1 = creat(&(0x7f0000e6f000-0x8)='./file0\x00', 0x80) ioctl$TUNSETLINK(r1, 0x400454cd, &(0x7f0000736000)=0x4) 2017/12/31 05:43:07 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000033d000-0x78)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0xe73e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x55, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x1) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000525000)='/dev/sequencer2\x00', 0x4102, 0x0) 2017/12/31 05:43:07 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000f9b000-0x8)='./file0\x00', 0x141046, 0x8000000000) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000c80000-0xc)={0x0, 0x0, 0x0}, &(0x7f0000b4d000-0x4)=0xc) lstat(&(0x7f0000e42000-0x8)='./file0\x00', &(0x7f00003b0000-0x44)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r3 = getegid() getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00008ba000)={0x0, 0x0, 0x0}, &(0x7f000063f000+0x277)=0xc) get_thread_area(&(0x7f000097d000-0x10)={0x3, 0x20001000, 0x1000, 0x6, 0x8001, 0xe93, 0x1b5, 0x9, 0x401, 0xa7a9}) getgroups(0x4, &(0x7f0000cbe000-0x10)=[r1, r2, r3, r4]) write$evdev(r0, &(0x7f0000294000)=[{{0x0, 0x2710}, 0x2, 0x0, 0x0}, {{0x0, 0x0}, 0x4, 0x4, 0x0}, {{0x0, 0x2710}, 0x0, 0x6bef, 0x0}, {{0x77359400, 0x0}, 0x400, 0x0, 0x0}], 0x60) r5 = syz_open_dev$evdev(&(0x7f0000fb2000-0x12)='/dev/input/event#\x00', 0x20, 0x101002) sendfile(r5, r0, 0x0, 0x72439a6b) setsockopt$sock_int(r0, 0x1, 0x13, &(0x7f000022e000-0x4)=0x9, 0x4) 2017/12/31 05:43:07 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x8983, &(0x7f0000006000)={@syzn={0x73, 0x79, 0x7a, 0x0, 0x0}, @ifru_settings={0x0, 0x0, @fr_pvc_info=&(0x7f0000006000)={0x0, @common='sit0\x00'}}}) 2017/12/31 05:43:07 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_relabel(0xffffffffffffff9c, &(0x7f000045b000-0x11)='/selinux/relabel\x00', 0x2, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000a9d000-0x8)={0x0, 0x3}, &(0x7f0000b4d000)=0x8) setsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000ada000-0x8)=@assoc_value={r1, 0x1640}, 0x8) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000933000)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r4, 0x4008ae8a, &(0x7f000089f000)={0x1, 0x0, [{0x1, 0x0, 0x0, 0x0, 0x0, 0x0}]}) ioctl$KVM_SET_MSRS(r4, 0x4008ae89, &(0x7f00004cf000-0x18)={0x1, 0x0, [{0x100000800000488, 0x0, 0x0}]}) 2017/12/31 05:43:07 executing program 1: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x6, 0x210000) r1 = dup2(r0, r0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) recvfrom$ax25(r1, &(0x7f0000001000)=""/4096, 0x1000, 0x140, &(0x7f0000001000)={0x3, {"e62966439895fb"}, 0x4}, 0x10) open_by_handle_at(r0, &(0x7f0000246000-0xe3)={0x8, 0x0, ""}, 0x0) 2017/12/31 05:43:07 executing program 2: r0 = shmget(0x0, 0x2000, 0x78000000, &(0x7f0000aee000/0x2000)=nil) shmctl$IPC_RMID(r0, 0x0) r1 = shmget(0x0, 0x1000, 0x0, &(0x7f000044a000/0x1000)=nil) shmctl$IPC_RMID(r1, 0x0) 2017/12/31 05:43:07 executing program 5: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) io_setup(0x10000, &(0x7f0000001000-0x8)=0x0) r1 = epoll_create1(0x80000) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mount(&(0x7f0000002000-0x8)='./file0\x00', &(0x7f0000001000)='./file0\x00', &(0x7f0000002000-0xc)='ocfs2_dlmfs\x00', 0x2, &(0x7f0000000000)="1cf33d8e530635a0309119811b09ebf05a70052628e8b446fe1e5ff427adbf6cff17a9b699c9976c947d030a08ee20c0d25e6552ce17") r2 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000944000-0x10)='/selinux/access\x00', 0x2, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) io_cancel(r0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0xadf1080f53e13e91, 0x20, r1, &(0x7f0000afa000-0xd5)="da435132a4df0dcf4f1f94bca8a42ff3a5cc4213c355accb2747d9a64dc7c2236bb99024d937222b2eac291cc3e67e401322bfe4b93b2bc1b136cae480ea99d1518c9de5350c560e404b58b77c2ce444ace64391d305e87cda3e5df0680d141eecad7143e9ac2b576e126a7ab05b8973dcfe40c0e101335d7a18123aea7a96f403316191ed055dcdf1237ba443a22105959d976bce44ac986eb71e897f6c5db53af5c266e725ce981a6cf32e175bfbcb0f2c974e3baa4c4d5d66aa57f2c97e4c93be961c44f5f85d5875968c36a085d1447969d3f6", 0xd5, 0x8, 0x0, 0x0, r2}, &(0x7f0000b53000)={0x0, 0x0, 0x0, 0x0}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r3 = syz_open_dev$usbmon(&(0x7f0000f23000)='/dev/usbmon#\x00', 0x0, 0x2) r4 = syz_open_procfs(0x0, &(0x7f0000b13000-0x82)='net/ip_tables_matches\x00') preadv(r4, &(0x7f0000f9c000)=[{&(0x7f0000c56000)=""/249, 0xf9}], 0x1, 0x2001c) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000b5a000)={0x0, @in={{0x2, 0x0, @local={0xac, 0x14, 0x0, 0xaa}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x8, 0x3, 0x0, 0x1ff, 0x20}, &(0x7f0000198000-0x4)=0xa0) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r3, 0x84, 0x1f, &(0x7f0000d0b000-0x98)={r5, @in6={{0xa, 0x3, 0x5, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x9}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x4000400000000000, 0x0}, 0x98) 2017/12/31 05:43:07 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f00004f3000-0x9)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffff9c, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x5) ioctl$KVM_SET_CPUID(r1, 0x4008ae8a, &(0x7f00001c3000)={0x2, 0x0, [{0x1, 0x0, 0x0, 0x0, 0x0, 0x0}, {0xa, 0x8, 0x0, 0x0, 0x4, 0x0}]}) ioctl$KVM_GET_SREGS(r1, 0x8138ae83, &(0x7f0000c2a000)={{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, [0x0, 0x0, 0x0]}, {0x0, 0x0, [0x0, 0x0, 0x0]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0]}) ioctl$KVM_SET_MSRS(r1, 0x4008ae89, &(0x7f000096a000)={0x1, 0x0, [{0x2000000038d, 0x0, 0x2}]}) 2017/12/31 05:43:07 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000097000-0x8)={0x0, 0x0}) r1 = creat(&(0x7f0000d41000)='./file0\x00', 0x0) ioctl$KVM_CREATE_DEVICE(0xffffffffffffff9c, 0xc00caee0, &(0x7f0000d01000)={0x3, r1, 0x40001}) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f000000b000-0x28)=[{0x3, 0xffffffff}, {0xe, 0x9}, {0xf, 0x800}, {0x3, 0x81}, {0x3, 0xffffffff}], 0x5) mmap(&(0x7f0000000000/0xa000)=nil, 0xa000, 0x3, 0x32, 0xffffffffffffffff, 0x0) accept4$ax25(r0, &(0x7f0000c85000-0x10)={0x0, {""/7}, 0x0}, &(0x7f000082d000-0x4)=0x10, 0x80800) pipe(&(0x7f0000000000)={0x0, 0x0}) vmsplice(r3, &(0x7f0000001000-0xa0)=[{&(0x7f0000001000-0xf7)="f3f1804a54522caab06111ff9a81b339dd287f2642abb63a776ab02d65aad6e95f3982cc9a10d69cde6a26df5bac84b4b935b5bb6ad9e044a379ed98983087f88c60e5135c60cc766981961c23de09897088aeb6290d0b80c6a53a417018", 0x5e}], 0x1, 0x0) perf_event_open(&(0x7f0000cb8000-0x78)={0x2, 0x78, 0xe1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000dcc000-0x1)=0x0, 0x80000000}, 0x8, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = inotify_init() signalfd4(r4, &(0x7f0000ef8000-0x8)={0x4000}, 0x8, 0x800) ioctl$SNDRV_TIMER_IOCTL_GINFO(r1, 0xc0f85403, &(0x7f0000726000-0xf8)={{0xffffffffffffffff, 0x3, 0x3d8, 0x2, 0x40000}, 0xf2, 0x47, 'id1\x00', 'timer1\x00', 0x0, 0x7, 0x0, 0x4b1, 0x200, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) openat$sequencer(0xffffffffffffff9c, &(0x7f0000524000)='/dev/sequencer\x00', 0x8040, 0x0) ppoll(&(0x7f0000e55000-0x10)=[{r4, 0x0, 0x0}], 0x1, &(0x7f0000fdf000)={0x0, 0x989680}, &(0x7f00007ce000-0x8)={0x0}, 0x8) setsockopt$inet6_opts(r1, 0x29, 0x3b, &(0x7f00003eb000)=@fragment={0xa9, 0x0, 0x10000, 0x7fffffff, 0x0, 0x20, 0x3}, 0x8) ioctl$sock_SIOCGIFCONF(r2, 0x8910, &(0x7f0000d52000)=@req={0x28, &(0x7f0000588000)={@common='eql\x00', @ifru_ivalue=0x4}}) openat$selinux_access(0xffffffffffffff9c, &(0x7f0000562000)='/selinux/access\x00', 0x2, 0x0) memfd_create(&(0x7f000045a000)='vmnet0%/{\x00', 0x2) 2017/12/31 05:43:07 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x2, 0x2, 0x0) memfd_create(&(0x7f00002eb000)='\x00', 0x2) r1 = epoll_create1(0x0) signalfd4(r1, &(0x7f0000cf1000-0x8)={0x0}, 0x8, 0x80800) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000579000-0xc)={0x0, 0x0}) r2 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000c97000-0x10)='/selinux/access\x00', 0x2, 0x0) setsockopt$inet_sctp_SCTP_RECVNXTINFO(r2, 0x84, 0x21, &(0x7f000067b000)=0x4, 0x4) sendto$inet(r0, &(0x7f0000007000)="", 0x0, 0x0, &(0x7f0000000000)={0x2, 0x0, @empty=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) ioctl$BINDER_SET_MAX_THREADS(r2, 0x40046205, 0xcbbad9a) 2017/12/31 05:43:07 executing program 0: mmap(&(0x7f0000000000/0xf76000)=nil, 0xf76000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x806, 0x0) bind$inet(r0, &(0x7f0000ad7000)={0x2, 0x0, @loopback=0x7f000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) mmap(&(0x7f0000f76000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) sendto$inet(r0, &(0x7f0000e9d000-0x51)="11fb035b6ab653439cb5e579d7494e550d9e3bd42c4672e8802021246bd861237cc3bdb0496b2aecedc9d0c8326a59c6c86849f1fe9c9a8df1ca8ddc0fa3d384d7c1a29e31f54eb63a9836494598dd0902", 0x51, 0x44, &(0x7f0000f76000)={0x2, 0x3, @empty=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) connect$inet(r0, &(0x7f0000f75000-0x10)={0x2, 0x0, @multicast2=0xe0000002, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) 2017/12/31 05:43:07 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$mice(&(0x7f0000f96000-0x10)='/dev/input/mice\x00', 0x0, 0x107002) socketpair$inet_dccp(0x2, 0x6, 0x0, &(0x7f00000db000)={0x0, 0x0}) tee(r0, r1, 0x7, 0xf) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000040fe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket(0x40000000015, 0x5, 0x0) close(r2) r3 = openat$rfkill(0xffffffffffffff9c, &(0x7f000001b000-0xc)='/dev/rfkill\x00', 0x0, 0x0) readv(r3, &(0x7f0000afd000)=[{&(0x7f000051d000)=""/0, 0x0}, {&(0x7f00007d4000-0xba)=""/0, 0x0}, {&(0x7f000030a000-0x63)=""/1, 0x1}], 0x3) close(r3) r4 = gettid() ioctl$sock_inet_SIOCGIFNETMASK(r3, 0x891b, &(0x7f0000464000-0x20)={@generic="69391c6f01035e8465a61f3e145a7b8c", @ifru_addrs={0x2, 0x0, @loopback=0x7f000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000025000-0x8)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = shmget(0x2, 0x3000, 0xd40, &(0x7f0000aab000/0x3000)=nil) shmctl$SHM_UNLOCK(r7, 0xc) read(r2, &(0x7f0000de8000)=""/1, 0x1) ioctl$int_in(r5, 0x5452, &(0x7f0000009000-0x8)=0x3f) recvfrom(r6, &(0x7f0000017000)=""/0, 0x0, 0x0, &(0x7f000002d000-0x10)=@alg={0x26, 'hash\x00', 0x0, 0x0, "6c7a0700000c19e30000000000001302000000000000e2ffffffffffffff0000000000000000000000000000000000000000200000000000000000000e000800"}, 0x58) fcntl$setown(r2, 0x8, r4) fcntl$setsig(r5, 0xa, 0x12) semctl$GETVAL(r7, 0x4, 0xc, &(0x7f0000d57000-0xb9)=""/185) dup2(r5, r6) tkill(r4, 0x13) perf_event_open(&(0x7f00004f2000-0x78)={0x2, 0x78, 0xd6b, 0x7, 0x4, 0x5, 0x0, 0x305, 0x20802, 0x0, 0x100000001, 0x5, 0xffff, 0x80000000, 0x100000001, 0x0, 0x7, 0x7, 0x7, 0x9, 0x40, 0xffffffffffffffe0, 0x315, 0x204, 0x7fff, 0x1, 0x100000000, 0x5, 0x3, 0x9, 0x5, 0x100, 0x40, 0x101, 0x7, 0x100000001, 0xffffffffffff8001, 0x449, 0x0, 0x4, 0x4, @perf_config_ext={0x3, 0x3}, 0x4, 0x27, 0x3f, 0x7, 0x8, 0xc6e, 0x4, 0x0}, r4, 0x3, r6, 0x2) 2017/12/31 05:43:07 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000af4000)='/dev/qat_adf_ctl\x00', 0x40000, 0x0) connect$ipx(r1, &(0x7f0000abb000-0x10)={0x4, 0xd73, 0x100, "0aa6d2fbc7a3", 0x3ff, 0x0}, 0x10) sendto$inet6(r0, &(0x7f0000d1c000-0x599)="", 0x0, 0x0, &(0x7f0000282000-0x1c)={0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0x0}, 0x1c) 2017/12/31 05:43:07 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f0000ed4000)=0x7b, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x3, @broadcast=0xffffffff, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000f59000)=0x0, 0x4) setsockopt$sock_int(r0, 0x1, 0x27, &(0x7f0000cd0000)=0xffffbffffffffffd, 0x4) sendto$inet(r0, &(0x7f0000fd0000)="", 0x0, 0x200007ff, &(0x7f0000deb000-0x10)={0x2, 0x3, @loopback=0x7f000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) writev(r0, &(0x7f0000689000-0x20)=[{&(0x7f0000a60000)="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", 0x1bd}], 0x1) mmap(&(0x7f0000000000/0xd58000)=nil, 0xd58000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = socket$key(0xf, 0x3, 0x2) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffff9c, 0x84, 0x13, &(0x7f000010c000-0x8)={0x0, 0x394}, &(0x7f0000bab000)=0x8) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f000079c000-0x8)={r2, 0x3}, &(0x7f0000d8a000)=0x8) sendmsg$key(r1, &(0x7f0000c7a000)={0x0, 0x0, &(0x7f0000498000)={&(0x7f0000542000)={0x2, 0xb, 0x0, 0x0, 0x11, 0x0, 0x0, 0x0, [@sadb_x_kmaddress={0x7, 0x19, 0x0, @in={0x2, 0x0, @loopback=0x7f000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @in6={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0}}, @sadb_x_kmaddress={0x8, 0x19, 0x0, @in6={0xa, 0x0, 0x0, @loopback={0x0, 0x1}, 0x0}, @in6={0xa, 0x0, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xaa}, 0x0}}]}, 0x88}, 0x1, 0x0, 0x0, 0x0}, 0x0) r3 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000793000)='/dev/sequencer\x00', 0x400, 0x0) mmap(&(0x7f0000d58000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getdents64(r3, &(0x7f0000d59000-0x8b)=""/139, 0x8b) 2017/12/31 05:43:07 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000189000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r0, 0x4058534c, &(0x7f000023f000-0x58)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) r1 = creat(&(0x7f000048d000-0x8)='./file0\x00', 0x75) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f0000c4e000-0x8)={0x0, 0x0}) ioctl$DRM_IOCTL_GET_CTX(r1, 0xc0086423, &(0x7f00000b9000-0x8)={r2, 0x1}) 2017/12/31 05:43:07 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f000079f000-0x1)='\x00', 0x1) getsockopt$inet_tcp_int(r0, 0x6, 0x9, &(0x7f0000e7b000)=0x0, &(0x7f0000b54000-0x4)=0x4) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt(r1, 0x800000010d, 0x80000000000b, &(0x7f00001a9000-0x4)="06000000", 0x4) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000ebe000-0xc)={0x0, 0x0}) close(0xffffffffffffffff) 2017/12/31 05:43:07 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x10, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/access\x00', 0x2, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet6_dccp_int(r0, 0x21, 0x10, &(0x7f0000000000)=0x3, 0x4) perf_event_open(&(0x7f000001d000)={0x0, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket(0xf, 0x803, 0x0) ioctl$sock_bt_cmtp_CMTPCONNDEL(0xffffffffffffffff, 0x400443c9, &(0x7f000075a000)={{0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x2006}) r1 = socket(0xd, 0x0, 0x0) ioctl$KVM_GET_FPU(r0, 0x81a0ae8c, &(0x7f0000000000)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x0}) sendto(0xffffffffffffffff, &(0x7f0000cda000-0x12)="", 0x0, 0x0, 0x0, 0x0) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) readlink(&(0x7f0000001000-0x8)='./file0\x00', &(0x7f0000003000-0x6f)=""/111, 0x6f) connect$unix(r1, &(0x7f0000001000-0xa)=@file={0x1, './file0\x00'}, 0xa) lgetxattr(&(0x7f0000001000-0x8)='./file0\x00', &(0x7f0000001000)=@random={'btrfs.\x00', '\x00'}, &(0x7f0000000000)=""/101, 0x65) 2017/12/31 05:43:07 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setrlimit(0x9, &(0x7f0000b8c000)={0x0, 0x0}) io_setup(0x7, &(0x7f000087c000)=0x0) r0 = openat$selinux_validatetrans(0xffffffffffffff9c, &(0x7f0000b42000-0x17)='/selinux/validatetrans\x00', 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000ffc000)='highspeed\x00', 0xa) 2017/12/31 05:43:07 executing program 7: mmap(&(0x7f0000000000/0xd22000)=nil, 0xd22000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_sctp(0x2, 0x1, 0x84) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000d22000-0x28)={@common="736974300001000000000000000000f6", &(0x7f00004a7000)=@ethtool_eeprom={0x4f, 0x0, 0x0, 0x0, ""}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) mmap(&(0x7f0000d22000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000d22000)='/dev/input/event#\x00', 0x1, 0xc0) mmap(&(0x7f0000d22000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$EVIOCGMASK(r1, 0x80104592, &(0x7f0000d23000-0x10)={0x17, 0xec, &(0x7f000074a000-0xec)="8facbb2790681a57943d4905f0634932eeba1018374c6c6c8797ce50c077d664eaf6520df81aa055287a33e99c27ee8ed54330cdb52f20b7f267f1fc2cc30526a024654fccb8deaefeebb721cb86bf263aa463d864d79b95f3fe429af14034bdc3af7bf1293a4ddcb046680c67532b7931eedc593129e2e9027983087490e71312d817b63be3d9b0bf54bdd593f71adea59bd56c1a0daaa541b48f582b691ba2c5441744df9d9fdab9b72387cae560e1c2f2e3c9f6ab877cf9b2bdc92f3a126bc5c98cbe7c5e25ab8329a81fd7a3034190962f5fa08cee52aa9c8a25db764dfb873beec90513feefa8f040e5"}) 2017/12/31 05:43:07 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00005c7000)={0x26, 'aead\x00', 0x0, 0x400000000000000, 'rfc4106(gcm_base(ctr(aes-aesni),ghash-generic))\x00'}, 0x58) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f000084c000-0x15)='/proc/self/net/pfkey\x00', 0x600000, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r1, 0x84, 0x70, &(0x7f0000094000)={0x0, @in6={{0xa, 0x0, 0x0, @loopback={0x0, 0x1}, 0x6}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x7, 0x1, 0x4d, 0x1, 0x2, 0x8, 0x40, 0x76, 0x0, 0x400, 0x44, 0x9, 0xaf9b, 0x6, 0x1]}, &(0x7f00008b4000)=0x108) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f000050d000)={r2, 0x8}, &(0x7f0000471000)=0x8) getpeername$netrom(r1, &(0x7f00002bf000)=@ax25={0x0, {""/7}, 0x0}, &(0x7f0000cf9000)=0x10) setsockopt$inet6_MCAST_JOIN_GROUP(r1, 0x29, 0x2a, &(0x7f000007b000)={0x1f, {{0xa, 0x2, 0x9, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0xe7da}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x88) ioctl$sock_SIOCDELDLCI(r1, 0x8981, &(0x7f0000a1f000-0x12)={@common='lo\x00', 0x200}) 2017/12/31 05:43:07 executing program 3: mmap(&(0x7f0000000000/0x965000)=nil, 0x965000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000565000-0x38)={&(0x7f000013a000-0x10)=@in={0x2, 0x0, @local={0xac, 0x14, 0x0, 0xaa}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10, &(0x7f000043d000-0x1)=[{&(0x7f000026f000)="be", 0x1}], 0x1, &(0x7f000036d000-0x60)=[], 0x0, 0x0}, 0x0) r1 = openat$selinux_relabel(0xffffffffffffff9c, &(0x7f0000620000)='/selinux/relabel\x00', 0x2, 0x0) setsockopt$inet_sctp_SCTP_INITMSG(r1, 0x84, 0x2, &(0x7f0000570000)={0x8, 0x7f, 0xc31d, 0x0}, 0x8) sendmmsg$inet_sctp(r0, &(0x7f000074e000-0x70)=[{&(0x7f0000941000-0x10)=@in={0x2, 0x0, @loopback=0x7f000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10, &(0x7f0000043000-0x60)=[{&(0x7f0000963000)="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", 0x5a1}], 0x1, &(0x7f0000317000-0x30)=[], 0x0, 0x0}, {&(0x7f0000229000-0x1c)=@in6={0xa, 0x0, 0x4, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xbb}, 0x0}, 0x1c, &(0x7f000093e000)=[], 0x0, &(0x7f000093f000-0xf0)=[@sndinfo={0x20, 0x84, 0x2, {0x0, 0x0, 0x0, 0x6, 0x0}}], 0x30, 0xfffffffffffffffe}], 0x2, 0x0) 2017/12/31 05:43:08 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00002d7000-0x9)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f0000fe2000)={{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, [0x0, 0x0, 0x0]}, {0x0, 0x0, [0x0, 0x0, 0x0]}, 0x62689cc022a97de7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0]}) timer_create(0x5, &(0x7f0000e04000)={0x0, 0x7, 0x6, @tid=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f00003b3000-0x4)=0x0) timer_getoverrun(r3) r4 = accept$inet6(0xffffffffffffff9c, 0x0, &(0x7f0000e63000)=0x0) ioctl$sock_inet_SIOCSIFNETMASK(r4, 0x891c, &(0x7f00007b5000-0x20)={@common='tunl0\x00', @ifru_flags=0x1000}) semget$private(0x0, 0x0, 0x11) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000938000)={0x80001, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 2017/12/31 05:43:08 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000268000-0x14)={0x1, 0x100000000005, 0x93b, 0x1, 0x0, 0x0, 0x8, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x2c) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000364000)={r0, &(0x7f000074f000-0x2e)=""}, 0x10) 2017/12/31 05:43:08 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x1, 0x1, 0x5, 0xb, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x1c) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000001000-0x9)='/dev/kvm\x00', 0x0, 0x0) r1 = syz_open_dev$usbmon(&(0x7f0000827000-0xd)='/dev/usbmon#\x00', 0x7, 0x200200) ioctl$KVM_INTERRUPT(r1, 0x4004ae86, &(0x7f0000468000)=0x9) r2 = socket(0x11, 0x2, 0x0) setsockopt(r2, 0x107, 0x1, &(0x7f00004d9000-0x10)="01000000f6ff060000071a00009139cc", 0x10) r3 = perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000040fe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$packet_add_memb(0xffffffffffffffff, 0x107, 0x1, &(0x7f0000db8000-0x10)={0x0, 0x1, 0x6, @remote={[0xbb, 0xbb, 0xbb, 0xbb, 0xbb], 0x0}, [0x0, 0x0]}, 0x10) close(r2) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f000009b000-0x10)={0x0, 0x7f, 0x0, 0x45}, &(0x7f0000155000-0x4)=0x10) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f00007ec000)={0xffffffffffffffff, 0x0, 0x4, 0x0, 0x1fd, 0x0, 0x1, 0xfffffffffffffff8, r4}, 0x20) r5 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r5, 0x4010ae67, &(0x7f0000090000-0x10)={0x0, 0x0, 0x0}) ioctl$KVM_CREATE_IRQCHIP(r5, 0xae60) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r5, 0x4010ae67, &(0x7f00005f4000)={0x0, 0x13ffd, 0x0}) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) ioctl$KVM_SET_USER_MEMORY_REGION(r5, 0x4020ae46, &(0x7f0000001000)={0x10005, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$EVIOCGABS3F(r1, 0x8018457f, &(0x7f00008f8000-0xe5)=""/229) ioctl$KVM_GET_CLOCK(r5, 0x8030ae7c, &(0x7f000037f000-0x30)={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) ioctl$KVM_SMI(r6, 0xaeb7) ioctl$sock_inet6_tcp_SIOCINQ(r3, 0x541b, &(0x7f000069e000-0x4)=0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f000070c000-0xe8)={{{@in=@local={0x0, 0x0, 0x0, 0x0}, @in=@remote={0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {{@in6=@local={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x0}, 0x0, 0x0}, 0x0, @in6=@remote={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, &(0x7f00002cd000-0x4)=0xe8) setfsuid(r7) ioctl$KVM_RUN(r6, 0xae80, 0x0) ioctl$KVM_RUN(r6, 0xae80, 0x0) 2017/12/31 05:43:08 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000012000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_CPUID2(0xffffffffffffffff, 0x4008ae90, &(0x7f0000014000)={0x1, 0x0, [{0x40000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0]}]}) r2 = openat$selinux_context(0xffffffffffffff9c, &(0x7f00006d0000)='/selinux/context\x00', 0x2, 0x0) ioctl$KVM_GET_TSC_KHZ(r2, 0xaea3) fcntl$notify(r0, 0x402, 0x36) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_MSRS(r3, 0xc008ae88, &(0x7f0000014000)={0x0, 0x0, []}) 2017/12/31 05:43:08 executing program 2: mmap(&(0x7f0000000000/0xfd7000)=nil, 0xfd7000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000632000)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000015000-0x8)='./file0\x00', &(0x7f0000014000)='proc\x00', 0x0, &(0x7f0000fc9000)="") r0 = open(&(0x7f0000fd1000)='./file0\x00', 0x0, 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000143000)='./file0\x00', &(0x7f00007d1000)='ramfs\x00', 0x0, &(0x7f0000802000-0x1)="") renameat(r0, &(0x7f0000fd4000-0xc)='./bus/file1\x00', r0, &(0x7f0000a1d000)='./file1\x00') ioctl$EVIOCGKEYCODE(r0, 0x80084504, &(0x7f000089d000-0xaa)=""/170) 2017/12/31 05:43:08 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) seccomp(0x1, 0x0, &(0x7f000031b000)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x407ffc0003}]}) mkdir(&(0x7f0000819000-0x8)='./file0\x00', 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f000060d000-0x8)='./file0\x00', 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x402, 0xffffffffffffffff) close(r0) setsockopt$inet6_MCAST_LEAVE_GROUP(r1, 0x29, 0x2d, &(0x7f0000d64000-0x88)={0x9, {{0xa, 0x2, 0x5, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xbb}, 0x7fff}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x88) 2017/12/31 05:43:08 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00007fc000-0x78)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = semget$private(0x0, 0x2, 0x4) semctl$IPC_SET(r0, 0x0, 0x1, &(0x7f00006e9000-0x58)={{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0}) userfaultfd(0x0) r1 = syz_open_procfs(0x0, &(0x7f00008e9000)='net/igmp\x00') getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f0000415000-0xe8)={{{@in=@loopback=0x0, @in6=@ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0x0, 0x0], @multicast2=0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {{@in=@rand_addr=0x0, 0x0, 0x0}, 0x0, @in=@remote={0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, &(0x7f0000b4c000-0x4)=0xe8) setsockopt$inet6_IPV6_PKTINFO(r1, 0x29, 0x32, &(0x7f0000dc3000-0x14)={@local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xaa}, r2}, 0x14) 2017/12/31 05:43:08 executing program 5: mmap(&(0x7f0000000000/0xac9000)=nil, 0xac9000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) mmap(&(0x7f0000ac9000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ac9000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_PR_STREAM_STATUS(r0, 0x84, 0x74, &(0x7f0000ac9000)=""/185, &(0x7f0000ac9000)=0xb9) sendto$inet6(r0, &(0x7f0000ab8000-0x1000)="9774dcd5ba5ea9b887fe3dbfa51704b94e7dc6f85d502583368e86d8de64f302f8a65901fc2562829f16265a3d528e752700c618abfbcef79f7fac658c04e6de7bc99d1ff8f3dc8bddc3a4db9c439d7ab124a1b172f957072a1b60c3aaff8f62d04d99e706ef0400b793e97b623ccfe69e77ca69472665171674d9f87f5bbf9289ca873210c7551bc62aee8933c3dc61ba1f4f930e17bacaff6e0ebb9df348447fed941819aebdb41ac2687cb9bec2456251c07d04c3108073fa8cbb7d977f4de108d02886d75580f2a593a2b67a82524e532a8001ba77e02089601e4ee13ffc64d46c3300079197dd2e1b194472548de5241d676a6f76c11000df642ba94c0dd1f3e12a992f2039eac86fc432722171398ca58f47751639d9088b4f66cb7ec436d1f7d93263cb2fac5987b30a458a90049e2db0fe0885968ce63864f5d7d7484ac5368ee85cb24c6373b000b6c8cddd2203b0c1be77aff677b593e59fa6c515a1611a1de9ce66d661e365ec6505575c1450ac28a07a8093738ed58564a98b3297a48d2e8a226438120fd78e437c0f330e0529305ef8a8c9d0803a05f792fb1938c08e1bb7fc02ec362f594a116a7e7e9d7133850e7fcecafe5803d0570524ab72b07a03013e24b52c054de0be266d4dcd00716063f74f8101557e19d1353a32d1fdea1220eaeb7aeff144ee35a2645344f9800d30f21ce2f8719d4b50be23bf9bde4e05924057201050a9df64c9127e8821715b7ac1250e1b2bdd3cdadeb68e1d48e307f6a250aa7a9ee086a81e4e67295b48dd8e666376c8717764448237d940050044a3ff017821dbe6a7c893aa46828b4bbb8751d9555befdb2c9e14696451fed86a1f683036f4b47539fca3601493685a786d0f519d65e8bb4351580850036d51a84e02fc20a99ae813d7f31fb3325dbd3929581903b7be7563932a5a8afcac2422233a84858d755bd648940dad3dda7101140f032d0897f2044aa0cd4ecb37593a741380865de7d3660d27ebc3223d19c22a66563a2905fecd3b7eb8f61754338127b91216acefdfb2ddad96f4522190f929dab4ebe9fdace2e27de7e340d81299bbeda636a461ed5609120385115b5b52c9a3c1ca1b9d0b2776e417f4865849f733cf4117b3afce93b75d3104e147c9e5c16d827033dabd2f67e81ab23b958e48e420fd41a5e38bbcd7980f1dfd5d6c6bb419c012780040125115a07b3a64b5e5eba88bc31ecbb40d9fc085a3f1f78e20df36a1093f7f04db047b6896e58b428cdb383ffef6ec9bc589dbe90cef311e4fb1d4998807e2ffdeeaae3c697968eca595dba57d7768bf2b2c60077d8dac6de399d330fb3b205afa7c0eaaae0e58f85bcf7be665106d835809a1fde19f7860fab4f4a7f414336c381098598268b06ba4e48e9e684a019442494ab1c7fb4185917ad083e297e7f4d644d9c7cfb4e03c47f52bc7eb1a4248bd4d60fb8455745d21198ab8a58fa731455c2ebd76368c5f5d90ed59edd0687dca4de431e5f5f8b9acee8351426d32c89fc8f18f0202cc59e9cfade8716178c9f2d2cc3b5eacbca2bf3b0102f6b2432edb7afa58abfc4b62ffab0c3ad16222e0a5dc6493299dabc02fa610b6a7effb078fec554ea3ebd4fe84c330e11ba72006adfa52e291f12e68d1f23faf076f6e51e048c1b42911f075c14eb34cba64ed89c87194f5bef5c52473f76e31016d52945d4095c5597c66178d4bc90a24b0b159579edc223d17", 0x4d1, 0x0, &(0x7f0000ab8000)={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xbb}, 0x1}, 0x1c) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f0000ac4000)=0x9fd, 0x4) recvfrom$inet6(r0, &(0x7f0000aba000)=""/15, 0xf, 0x0, &(0x7f0000ac0000-0x1c)={0xa, 0x0, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xaa}, 0x0}, 0x1c) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000abb000)={0x0, 0x0, 0x0, 0x800000000000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0xb) fcntl$addseals(r0, 0x409, 0x0) setsockopt$inet_sctp6_SCTP_RECVNXTINFO(r0, 0x84, 0x21, &(0x7f0000abd000)=0x47bc7b3a, 0x4) shutdown(r0, 0x1) socket$inet6_sctp(0xa, 0x1, 0x84) 2017/12/31 05:43:08 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = gettid() rt_sigprocmask(0x0, &(0x7f0000479000)={0xfffffffffffffffe}, 0x0, 0x8) timer_create(0x2, &(0x7f0000044000)={0x0, 0x15, 0x4, @tid=r0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000044000)=0x0) socket$kcm(0x29, 0x2, 0x0) r1 = syz_open_dev$mice(&(0x7f0000f2a000-0x10)='/dev/input/mice\x00', 0x0, 0x40) r2 = accept$ax25(r1, 0x0, &(0x7f000010e000-0x4)=0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000f6b000-0x4)={0xffffffffffffff9c}) ioctl$sock_kcm_SIOCKCMCLONE(r3, 0x89e2, &(0x7f0000d05000-0x4)={r2}) getsockopt$kcm_KCM_RECV_DISABLE(r4, 0x119, 0x1, &(0x7f0000534000-0x4)=0x0, 0x4) clock_gettime(0x3, &(0x7f00001ef000-0x8)={0x0, 0x0}) timer_settime(0x0, 0x1, &(0x7f0000751000-0x10)={{0x0, r5}, {0x0, r5}}, &(0x7f0000faa000)={{0x0, 0x0}, {0x0, 0x0}}) timer_settime(0x0, 0x1, &(0x7f0000041000-0x20)={{0x77359400, 0x0}, {0x0, 0x9}}, &(0x7f0000040000)={{0x0, 0x0}, {0x0, 0x0}}) 2017/12/31 05:43:08 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) seccomp(0x1, 0x0, &(0x7f000031b000)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x407ffc0003}]}) r0 = socket$inet6(0xa, 0x80006, 0x0) connect$inet6(r0, &(0x7f0000e54000)={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xbb}, 0x0}, 0x1b) set_mempolicy(0x8000, &(0x7f0000ebb000)=0x7, 0x4) r1 = msgget(0x2, 0x184) msgctl$MSG_STAT(r1, 0xb, &(0x7f000045c000)=""/198) 2017/12/31 05:43:08 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000d6a000-0x10)={0x2, 0x0, @rand_addr=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) r1 = dup(r0) getsockopt$inet_sctp6_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000505000)=@assoc_id=0x0, &(0x7f0000810000)=0x4) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r1, 0x84, 0x6c, &(0x7f0000d94000-0x43)={r2, 0x3b, "2456559420a0b223bf6d6819f03f19ef6e300bfe0b191468eb4f9f6970e35cf8d073f7a7f9b35672986d3dc8d32492aae5f81154c9c95a8a75867c"}, &(0x7f0000ab9000)=0x43) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f00002d6000-0x78)=[@in={0x2, 0x1, @rand_addr=0x81, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @in={0x2, 0x0, @rand_addr=0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @in={0x2, 0x1, @remote={0xac, 0x14, 0x0, 0xbb}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @in6={0xa, 0x0, 0x80000000000000, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xaa}, 0x3}, @in={0x2, 0x2, @broadcast=0xffffffff, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @in6={0xa, 0x3, 0xfff, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0x20}], 0x78) r3 = socket$inet(0x2, 0x20000000000001, 0x0) ioctl$EVIOCSABS0(r1, 0x401845c0, &(0x7f0000719000)={0x7, 0x1, 0xfee, 0x100000000, 0x5, 0x7c000000000}) r4 = syz_open_dev$tun(&(0x7f0000434000-0xd)='/dev/net/tun\x00', 0x0, 0xa) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000a5b000-0x28)={@common='gre0\x00', @ifru_names=@generic="4f54000cc0a1ed4f3a0a1fdc222073b5"}) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f0000483000)={@generic="993da43736a44d22d03d4869a90881b6", @ifru_flags=0x301}) getsockopt$inet6_dccp_buf(r1, 0x21, 0x2, &(0x7f0000ed1000)=""/166, &(0x7f0000c50000)=0xa6) write$tun(r4, &(0x7f0000d0b000-0x41f)=@hdr={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @ipv4={{0x5, 0x4, 0x0, 0x0, 0x415, 0x0, 0x0, 0x0, 0x11, 0x0, @local={0xac, 0x14, 0x0, 0xaa}, @broadcast=0xffffffff, {[]}}, @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "b31d90", 0x0, "b99878"}, "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"}}}, 0x41f) recvmsg(r0, &(0x7f0000967000-0x38)={&(0x7f00007d9000)=@l2={0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0}, 0xe, &(0x7f0000863000)=[{&(0x7f000091e000-0x9f)=""/159, 0x9f}, {&(0x7f0000716000-0xe0)=""/224, 0xe0}, {&(0x7f0000f51000)=""/202, 0xca}, {&(0x7f0000ce3000-0xdf)=""/223, 0xdf}, {&(0x7f0000e25000-0x48)=""/72, 0x48}, {&(0x7f00003aa000-0xb1)=""/177, 0xb1}], 0x6, &(0x7f00007e5000)=""/4096, 0x1000, 0x0}, 0x65) ioctl$LOOP_GET_STATUS64(r0, 0x4c05, &(0x7f0000439000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/64, ""/64, ""/32, [0x0, 0x0]}) 2017/12/31 05:43:08 executing program 5: mmap(&(0x7f0000000000/0x58000)=nil, 0x58000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f000000e000)='\x00 ', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000054000-0xd)='/dev/snd/seq\x00', 0x0, 0x0) dup2(r1, r0) mmap(&(0x7f0000058000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000058000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000058000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000058000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000058000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000058000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000058000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000058000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000058000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000058000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000058000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000058000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000058000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000058000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000058000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000058000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000058000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000058000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000058000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000058000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000058000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000058000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000058000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) sendmmsg$alg(r0, &(0x7f0000059000-0x150)=[{0x0, 0x0, &(0x7f000000a000)=[{&(0x7f0000058000)="", 0x0}, {&(0x7f0000058000)="914bce4f605947eb174b35d248cf2db92bfb54bc7d5ede847bc4ed4821c483c72608f49b6db4892606502028fba3ed7578a15a2e6c0f21076ddae54d64e773d9b5011d2f03c7490e56087ed9c0c8ad0c6faa5f8c572ddd16744dd2609ddff62e3d7b5c85ba98fa8bde8c798e3803bb8bd6373957f89abbdcae40a64df929d769c08ccffb3944ebb10357dd272594b88b912c1021db0d6d851c220799a6ed017451b2dce8365151a8b200c7776abfcfe2cb0f5b130029ff600adf74ab477cb70e2bff7f21d78e70d4f4581dca48e78bf388f2125ffc4a88da6d52396564af67cece9022bcce32cf2b142ad713233a941e5c76398192a471c23a0d27383561cf0e9210af9936f85dd80fdec2bfe9ab864087854e00b1f1464d49e53d594eec13cfda3090f253e82d23301333a466ab43ef25dc42e95dd39caef49f6a8c1c2aba487143b086c5ba4acc54bb384cf8bbda3c570294dcc51f0b3f06b461f46f4dff4e9140eed8f62a24520cd983a83e559e5ee254d0701f29aeb00eb11eaac1f99e35d67324628bc0dde2981fbad775aee947cbaf7e4677b974742cc30545e84ddd639d684551210dac5716d9861db4da1f223d14a2dac76483c0c0abc13620080f68abdf11d0b5652ce24a339dcdde1e3f35ff2b89ad00bb50d06531b853f82af5e129657ced28a259da91e8646bbe35d12605eb83604a213804cb44bcf0953f43800fb6e63ea7ba8c2508392c872c5d0f8e7a9127584fcfc2f544a45cc6caf299a70159e4b3537f098b4562f13543f0d65e45afbb31ee7914db1f06d97dd077f29b3bf8fda47073e25267196b51abce33571b0c39e8039b96cc14fb92a9e8beab6b882651f5350c0b238a3c87aac39d062a49e6fc6c36d4afa016f922a56cc11dc566d7ef3e25a94fb5002fd91a4daf6f16d630a29071acc84abc7e6d1ebfe8889e49e9de820ec0c7cb7cab9cc60e95594d0efcf59d7ffe2420a5e93a24fcab095c9d9a9a5c73c2f0624c3939fa3adc93e6a0e436096a7042da22f08097f7b687ffc1cf27c2f2ec6c54274259dee8b0b6870e3a8757fa962776fd98810b58bfaa23d9e1d4bab19bcaeb0593bc26b064210f8f6ac9e768a71a96057ce47303e46b3b8efab3fee7bfa4b74d626fa4ae55e5229913b9e0fedb5a77de7fc756e5aabea5ee676c8a63bea42906f619fdb764954e1275798f48e1351d608f52a1b37bdcc667caa570e16073a6aad7ba7c556fff32f1d72702e77c5a5409c795d596d66de05adad8505564f7e0b44a9d8851afb042a1a9c04d11c25844546bbbf64408f8e05a87b7674abb781c05f4ca65da9925e0a0ddc5a3a21a00cd7fde9f0c130de4eb8efdd4ebc7a35030fa299178799b09ecb06e0aba852173ff136be4fbf3d8116a59c546c1ca4752daf9ddc8f645e0fe53ae40169f7b676099172d88412cc51454ef548ba864a6ee3e5083b636e678e1e7377bbc9c1f355c8a96c7cadc2fbfcdcdeea13b7e4c948a64c9a24ac39242196b6617a7b3b9378f0ae806b567cfa3370f871500e28258b6eb5f43ea858bb7d1c39072c7b6ac9cc2706ec2e7af3cfbe4a505f9b32149d5073e568c167ffec20956588f23f540a455b84a079d856eef16008cd68a7a82f008a0b7fbfdd9c66c35b290160cc7ca693f17e68dc76eff444aec3a9f4e31c0f414c05dc0bd67c4786013ed9370ba03e1888d18989eb3248605ad06f2d2fbb0ad3e8b0a068863aa19372dd28a690bc0774467291ccefe3a966170c3a0ac3063d5d6742eed8532aa62efe89bfb56b76e93920e5967fc88dfce7f473c8dc2255f4332dd44b4f396d786132350e5f10ba789c793278aa7b3e1f0d47f81d2d72f5f0f97a8c3cfc104b9c3a56eb125aba6ee8e6ead554a3942791941db3b8eda9aa0268cb74d42e59e18862b454a0f6cfb78aaceb384e04f434536daaaa5652c79527687c8042ae997145d0b7410cee01cc9646b0cbb3b0019636afd98500b8d0ab5e45ba31abaac4bda5411b01346b78956dc67e61f7f51e2848512241afda06f856f93450d008a7fd295935d62b42e9613f6127550b06170e2a13ec8de9304511b77873364d314f32223b9f7842ef5b9780b0247539fdc1f3917fa9208abdbbe70b857f8b1c7a520adebd9021984edbef3bc192bdfeae3ca3ba342496f5263a173e7af980323ccd72204ae20250130653f6011b2bce3c106a3bb72a12025d0b8aef8b9c2bdb903214eeadc85ed8c8c5d50d20eaa13a8cab4ddca2dff34f8e675ed4069688b1e417f22786df01b522d560101bfa4e4d58311632cda1b9ad6b7d1a167e81e373b1736bb271d122661014bafae001e8fcf071857e22bfa154b4c2db053c835ae05fe935b7dd564aff8bf474244ee44aad0227bef126399c514283ae10cc8c6290904dd9a5548a297e1b34c0c48e00108f5afc67bb73a985616d5786c1a346801672f5f32ecf89757018844f5712fd23a015883e2392346ce0fa977aa80abb9425079a28c6fca8ba91472a528afcf3d867936a464f8d813a268b6adb2077d77eb9c51a7429bb630dddf0d6782fb74c731a2d6f15d27b2b512f8fde1137deb1bb844466c20dbe9442b8a319130f260e3de8bb73db8b05a9f2599bdf03327463d9799da7516ccb2c8fb8aaf5408804fc2cf87a6204ea2bfa97dde778d9933de0458d86b5b97764f2a008be15f5a69fb0fa9dfeef8268fa69fe4fd91605b4657c4ee50d4c0dbfc51dc1fc0f13abc1f011e80e84877ac9d5811f289925f6ecefc3b868f6e3a011b58ada8320fa1e4b0c04da7784c4a137400ee07c45b05c29410e42bf18cc424862c4a6637329edcd726f0a3028092ca308449a2e50c3d2851154a8ce64d32d7f4e9378c8599ff531166ca389433fe279e93e4884983f814bbf5dd3d11f8083af8553ac7d0ffc9a4c57dcd284d0d3449816494c3e13129de092ed89a4696f914171f37e307b175ec15c53ebb956480831a6ef1ef0748a14987eb12ab84ac642891b374241257b0ac4d5326277b6315185916221b5e2b233bb81953e69c5fc825fcc2e4aaae43b7edaae69be81ade0e1709177050d1449057142cb8c9ac013de20215942c705be2336af16b6cb804b18b09fc85d40536df7b25878c3cc1686af0198d736420e094612e72e0100aa0d267db36f2845f03b108cccef888beae07713186265009100ab4c3b2a0b43309e4a650804196b264e2f2a50dd5f5a195dc10a0943442622c4e821795bf1aae623d453b8daf4bb4bf7b0c1bd88fd33d71cd5370402ac53b969041f5bcfdd2edd874c07590ac509d496be4d92d7f3457ac40214118bb964b25279b0edc68daf3c97933385ded468c7f5cf597cf078f3438f0ef4da5170562ac715118c4718be129115d00a555dcdac00ab82ac43fc37923a6b1cf89f40129c5ad1eb0804af5bd8dbcf0d8b1d5dda88f5635d9c69ee02f86feea004e43fa81627483b7f70b4480e9baed3da23a2ee9608f0a79a78904472e1b7e3dd2f70f845a3f5fcbe85713e2e2b60dafc30b52dbad79c74032cbb97c653849b606367d65bf5e1a03dc77d876b7d49718d16a24e1696b510b87a0f188f3e4e1f72c9f0287ed2002f3c38dbe3d19427a68b187bed4c29a1d7e531c4e89e964589de935e15a55a42bcd6880081f878542545f48ee2141592451d9e8ee5fb1fcfaecc0f7e3823b25430bc9d181b5ea7770a68bbba0a2894e78b058694f2826a16d1d6fe972e08cd26d5c61089bc3325f8e83322d60895bc12c47f6028284ea6309b33b6d25dba464cf35f7ed8cd0ad6c2715644dd53352a4b74d891b908bb6a2d40f0f95dd8f1d7c6cfa17813444af0a1958f23e4a4323abfb6ec9a38ff0e5124ca0b1c64d859a0ddc5da0ce04685c47759560ed563ba796f7791ecef472ab08b3cf946eb995939b24addb1ae6978b7d4260275707c2f5167346bca524d9b399d7acacfedb80c49cd54377f459f53a7eeedd7c01a5396768458a7fff4f26a8095c08dc15a79e6823c8905f6426ef5b50408f8f6d95e50b5e70fac5f13fb727f9b7c87baf51fe2bf61cd6f28e1bf843584c7a2e56a947652dcb50e1be731792fa1705dbcd1dcdf10c660e707318b1666bdcfaccba9e325b98ee46ec35460d9086d0cfadf869f7199cb7e945c8f05af8aad9995f8b0a6f47893efdb42c443910cfae40d0fa99fb5aeeb293b6630e5a04e9da31fc56225ceb13143b01a7b56c349f58be6ff8a0f7b575c4c0df5585b8014213f1f58ea00e905237a19d6347270e0d16fe8962171ce9c64777c3148b822f9be065a4711649ecc974ea4cbb496d96757e90a422d96a3678ce6b5100260d94a1d679e7dae73b0fce167dcc7b3b8711b9bcc0d48c860078c6332ee293e232ddb6b91f132ef155183063fb5c18e08c28a40746c60dd2544426624d719e67f68bbf1189339f91bb6a7d02a477e3160fdd2450791a30de976867218ede9ffc8d590d62c88d99a1df670f8ab92abefc0116be08c62fae14f3d6866557c6f455ce93d2da2f189c19ab503eee90d23328a257f2969991430e46958a9407cf36e22fb0817539fc719d224ad29e0bfd058c34fb7207491a6f36ae2e586f76449d6ae8ccc2228aeccf81fbb9e1bcbac362d96f1b0bf64e5f1b6a457360882f8e2934f59436227b4c5f9569c0a013d09254a0422403abeffa810033c558c38c6b80fff977afcd70ceef65fc1532e6980ee0f10b20e041884035608249eb2cb74bd1e398cf864e1cad2ac72e976f4052fcd6068e3a90854e8dccc385f03cde3e1542b06b096a052e9ececfc86bb76d1ef295771b8f636cbd870e1f555840c07999d0d9508dcb01cd7bc06a45ffaef2a08e2ec6a597b6153fde35380a03309fea1e50ae5852564e9834c593205247802b4805ab7dc74a9b56df6a9b45a26c14e01fed2c6bfaa46dc5f03a8b737460db76c6434e7529c7875006193e8f2eb0e10e7e15b7f29fd86cd304b8a291461d9f5bab8aaafb6e9c92d08256c79b9770cb0183b3bcd219f5a455d96a8ab1ceb15d3d5bd36345c44276f376e55bef577334c934a1aea52cff35a8451cddeb46d993c53321ed3498d06e3c686fe71a72d9f2c6ed9399f24e33d23617e143f0d5808dc91a93f9f2a6e685d77ec546b1f4dee70366885936291af52ac0a315b04e64262bfa5faf47e088fbaa50773806403922bf1e19a30cbc66dd54986f4a2e246fbd8df5d458eb094a8bd65901c0e20c33dcd4347160a35b51d5296dd08a503b662bfb03ffddd6fc599d14a50619d746b494f2c9b0fb373cd8d3cff5702506c2a4118cc435fd09904b1e88f6ced2f3db95eeb916c3d1a8828c9014eaa8f9a59eb96a0bcd7a16cdb1a79e9c8119ac7918ac74664f00583dce49ccaa6d9c0217d985019d35ab5613c5b08e3698e8b11f3b63b82d733e0213c73a7c73641407a5c2f67e31cfc0d5a917334850187ccb0c44b54fd7639d09b9f7bb5a5b0cea6ba1fc2e93b628c702b4fd448131528126b6505daf1bf34f888e28c961d137132e075108ae7a5706ca7d3ad509efacc0d7db0811f192acfa5827f7aef9ca99b6744d3827d2309f0f25c3ecfdef1d89f8f1931a5026095ed86d277158673900212f57524c86d9aa3aff9a34e19f63f531557a8c1aa5413eb46ae74102883be375ce858fb3d3878841cb8b9ba9965bdd14c67e46821eaa5c9d868ad4921899486014d2a1cd367de8dc68685e97cb6e4922b3fcd63ea4895c7bd36824ff40d2611539ffc099d8bd6bfb7d1f88699fab1408e1a483ee66208b611751b832757f7023", 0x1000}, {&(0x7f0000058000)="d97e70c1b32cda4e8b828da3a33656a305fc4687b27481", 0x17}, {&(0x7f0000008000)="ba0d1229e411fb620d", 0x9}, {&(0x7f0000058000+0x2fd)="ddb2d3850212c830166ae4991ca9a29a5b9cdc33f467ae9a0bee56944dd19fbcd7b69203867a86d2e21b06abf67d6f7d4f0c8aac1eb49cd724b3992ef1f765ea613a81d1e6272bedc0c4390274f7be3406ffcce9c613a71a419c58ca130df730e5fe47d324353950ec61037129b4290c5f070be1a3dfb3459fa0eefb4b6f3dacd9b21b7b0fbeb172f1a02c", 0x8b}, {&(0x7f0000011000)="2743eaed030f137fb58890d55f68729b094220057ea16bee4880c4b934c0393ed372ee63013aa7883952d0c2c114e5d97bed80b3548ba26d6733baf85c38951c3a0ea349957a2a56886ba79cd6bb6c4e431737bb6ed0ef41416935b96b62752a864942f0c1afd2775d55631c201f8865b53326be9e4a60fbba4b66c22233f979b4ea5f88136666c2c0f85ecd38d833434dfc6e571fdc0e4af1695b874d1221ebbe37c57df8b8a1a2f0afc229c5bf95cbd796f1d304733ac1bd5225ad52c1f74ca522ce15bae11587c7ed", 0xca}, {&(0x7f0000059000-0x87)="8825823a24c3c30d9025e6f3dd6ec967f92d4e242de4b4a8f22b81abfebe19b820dee7e9b5d045f199f916f2fa6808468f2769b33691e21201c6ef3a86e1968627bbba5d3b130d6eececdcfae93c986994cb60946d8b574ca5ede3b4a65997b66a944efe080943795bf32094d24afcf75aa8007c3486dc14e339f3ce638fb716aae3b85526673f", 0x87}, {&(0x7f0000059000-0x3f)="39b46f04cc6215b905f2ecb9ccaaaac8cd84daac97dd831f80944a0b4e4ac679635cf3819d9fb5f3bf975bb65c79dad4d062cd48015a596e4def34f1c8d911", 0x3f}, {&(0x7f0000059000-0x49)="579f737c85319e4dd0fd1d44aa12cf9fc58ff58e6982f5ff29556531463012c850d9e9c0d5e4ffd5485a36a8ae382f73cad2a8349645d14bfa20e497a353d48c64bb19eae9becfb163", 0x49}], 0x9, &(0x7f0000058000)=[@iv={0xe0, 0x117, 0x2, 0xc8, "abffc6d0ae9e21fe1a7b0e2642ccfc9b858df5f98ac8eb0e58e4ca42c8610e90de2351a74b043ae6f8bbe895521082ce055554aac7b600eaf1192196b067ef96cebe78b950161798ddb2b89ec24c382eb14da8e367573f90d17f23af13d5b7bf2ea7787c4031c2e54660bd813dedcea559367abe8c506ee89fa2270b0d0e831a37a75dda014c6f64fc8ebe19800acce721bb3bd345a01a883a7742ccfc8b1f68484a39c91d8f34d23009f7ea8210fea203c8198b793380ad874caf058c6ed62eeb5621df8f3a33d6"}, @assoc={0x18, 0x117, 0x4, 0x100}, @op={0x18, 0x117, 0x3, 0x1}, @op={0x18, 0x117, 0x3, 0x1}, @iv={0xc0, 0x117, 0x2, 0xa8, "5f2045fb9094c1f9cae232a928b5313148fcac940bf37fb2d07c8717da602a710ac5cd19a2cd81fa05a4bc323e31c231c164a169c15e614bc4da11dafdd9bed0a0f9c7b7b7dded986019db16e8ea2f234bbf39d86e3905f35fe94270bad54aa692c862e5cfadaade59ba801bc4fe8c1d7a83666be4d2c21556f76ad87da935edfff73f42dd7d4939f8dac6b3d67c89ee5010ba7a43306b48c7dce7e43df84b09b966a466ab684a57"}, @iv={0x20, 0x117, 0x2, 0xb, "bbd66da3f1a68ff303c8e4"}, @op={0x18, 0x117, 0x3, 0x0}, @assoc={0x18, 0x117, 0x4, 0x9}], 0x238, 0xc0}, {0x0, 0x0, &(0x7f0000031000)=[{&(0x7f000001e000-0xd2)="366f9c75fd0753ef245f1d02105d9761e81fa2cd3b652409439fe1698d72ba62f7507b68a128db21d70fed8a3902015b8ab91fd8a92d52799a24a3b823f81cde44e757183377bf3fbad6a2746a68915b972b330381237f207dee746d1da410f588c6deb64dddafa2a8129d17c0112b0dd44481c134bf2bb4b763cabe268fa77cd7a361b4e79994b5a0cf1011ed859cd1908da6e8911fc6691d0b33f953d1a8473375a62bd4bf3365617ac60a42653c789f3a791878c7371c4053150906d0dd90651dada57a45bb7bf5f0ca0ac98ba21ec21d", 0xd2}, {&(0x7f0000054000)="a1b7067e7d166403af723af5c0c7515f0e", 0x11}, {&(0x7f0000059000-0x53)="3c7046cebb22c60372af1e48441ae07cdec875330775e5fdba2299489bee06f6066df6e682722cbc35fb67a19f4ec4f6a3f81f6a5d8f9be1bf5a83012b32d775115c89025d8aecbc60827fb2113af99efe8f19", 0x53}], 0x3, &(0x7f0000029000)=[@op={0x18, 0x117, 0x3, 0x1}, @op={0x18, 0x117, 0x3, 0x0}, @op={0x18, 0x117, 0x3, 0x0}], 0x48, 0x4050}, {0x0, 0x0, &(0x7f0000059000-0x10)=[{&(0x7f0000008000)="27473a0968a7eecb2b5da58e534d8d7cc906c388a2d74a96c13895cf6a8f93190f4409", 0x23}], 0x1, &(0x7f0000058000)=[@assoc={0x18, 0x117, 0x4, 0x0}, @op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0x2}], 0x48, 0x800}, {0x0, 0x0, &(0x7f0000059000-0x90)=[{&(0x7f0000022000-0x15)="b117267905a224ce4b4f075546c9f9327b1d938b3d", 0x15}, {&(0x7f0000058000)="dba9899cbdaa14736a5295b7a13f1b86634ae6b443aca8a7f861ecbcf9d90579450858284a7a263f8370764d46202d0f40675919c2f3e019c78aacf7f16292baaee37df5158a2d16dcf5d3d6334eb0b1abd3fdb262db2519383fefe133aabcfffc1a0d46b5e2e4cfba0dbd80df04a756dba59b25ffeaad947c2f9a496744d8cb2edd63ef76827bf53b0f5b93d5425009337981b3414c35d079c07e6902bd86e1e98b8be5699686048e409f", 0xab}, {&(0x7f000001e000-0x4f)="e9aa262c6ae61c72f51aa92d22ae21f6f475699da016b112dcda4bf24bf2b5a714bde693a968addce341938725f48c68565c73d0b38a9d10ca0d6442e7a9373d367f99e3e5b1891e34ca89fb2aeaad", 0x4f}, {&(0x7f0000058000)="0cd092dda5b74a3f25b694ad6a075e40ff88683b0212ce6c5b03f30320f800868453be962c94327c49a0c196980c7275337e7479112cb7aac3ed4c02cf74cdbb9388fe227f03034c326b7b0b82e6ffbe482a9334e7b98638f3e0f32af6664ff2a32ce6eea5da5eb1fec1c0a10b642caffebb", 0x72}, {&(0x7f0000013000-0x1e)="116df319fa681d2c04a9356b0759e7b9a0e01823679ecea08c8238ba9d5b", 0x1e}, {&(0x7f0000058000)="b83607ed9c1afbdd3b3bc7802d754f8530b39e1f86f38708e54bfa3239bfeb1885ebcb6981b06c114e4a6b2c05b7240cace2b1d6eb1c5327eb0c7ad9db0bee2cdf4ca50cf34817d2f2af8f7427a736d86e9ff31d7e49377dcfb907a6ff9569577c3f5aa6e01dee1a310c00f6e7a0b83efa8f19ad0cacfaaea7dd7367f0df0e904528c7794b6764c0d2dfe3e31f03bc7ee8a89319acfb21e3f8917c7c1336b5fffbdb5900cf87264aa4ed7fb35186f513f4a248986dff36b01c8a60eae5371eab1656b40b82bd685d9dfe867c7128780f675775dd1b929f4bd3df5091", 0xdc}, {&(0x7f000001c000)="3a05aa", 0x3}, {&(0x7f000002f000)="fbe5d25c6c578d20293acf7645c69c1585cfe493b09143abde15814c95a20c65d17a5145f0", 0x25}, {&(0x7f0000053000-0x63)="0a04a0fff620f7737bb66161200c842ccdab653cd66cd79f58b8b318c3936e6090668e819b1aa6cb7905766dfcfcd8dac015c5629fcf1d271bd56cb04e3f3512c626bf35954ca36c700ddd2a64bdba582b7f02e7e0be825efaa728ba8ab94126658711", 0x63}], 0x9, 0x0, 0x0, 0x0}, {0x0, 0x0, &(0x7f0000058000)=[{&(0x7f0000058000)="b64e225e0d8a812966b2e294b6a4030e5a23b31541a414736a08138f24d4441c64cd369931ad06f6bf63bd6df3367a753ce58111457f6f777ade3c33f7b0d9a8310b79d0c98dc141aa290bedb359805e124b8246d098a01154e9cc2b6c12885076639fe65de10073830ee1f74c9ad3111cd9c0f59e9f0c118a063044da22f8ae9c31d94f9a3805d3e7e0e2fdbeb660fc810adecda099b833d77ee4eb13a285ca59f7432bdd0f9c4ed9686023e0ad9090fa5b64f737cebebe6926a732befc8b8d950fc4eda2748d8419e68f91639ba67a4d97fe1d3c2b8f41f2a6328d07753c006241ba13d0886aec9e832daf94705877b27389f0c5097d91", 0xf8}, {&(0x7f0000058000)="0fa40c90e7387ed889aa7b78bbe53da26d92e446e4d3a24a4919045b0471a10e74024a0f02a33b8607f134889a123fecfec4c7629aad05b468ebb5adf654cc15e9329021555ad39b435180655e1a977a2e86c986b4de052778a60128318a389b33db21faa97ab04318b07b833058a64a1314a6a1fc728483deee5e7c87b9c4e0f328f4d3e1a4000b998b1ec06210fb43397c6a911c9c68896b2498efb81fff8e13146b6b7f3e733b6b9f2035a5fff7f3526b1762e5eb968effbc602ee531f2645ee558f41d718589f21ca11a2bc1b4c75bf8", 0xd2}, {&(0x7f0000051000-0x5c)="acda7272582135ab293a6f791cf310efa463eeb67dd532fcc6a91b6a7f41a06137db0b4404204e00a33934c13e04ddef49f5c8656135444c29a7407035731f68d3987e542480ee29e23a7a4852fa0c477272687134d9c7b5c0e14486", 0x5c}, {&(0x7f0000058000)="2973624166c476fca656f04664828ec336c6e55cd5b0df8656109718331b9534ab8f08ae7ef4dc46ad9f7f80d5d73c12b2fad067db131fee4037e97b1d5d8ff1e72d24e68c44e8cb1f58300a6f320bb631e5e41ddf4427b7166e9d30b862b5458a0903989e9f44f3f412259c9c956c31172d664219c30cb2e794727eb7018444d30bb0741f722b63", 0x88}], 0x4, &(0x7f0000020000-0x130)=[@iv={0x88, 0x117, 0x2, 0x70, "0030e33dc7293ffe31f774cedd662328ff2d2b215b068eea54a76834acac471278453f0217a8e7f1cf769efeefbd45fda6ea545416e7d94ba134d839e38d15eba792dd89ae2383e7c451385f41e680c48623cb5cec7fe8a3ccfdcb82e355760c0cd93d677dba45d521c2a0920a64ae9e"}, @op={0x18, 0x117, 0x3, 0x0}, @op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0x8256}, @op={0x18, 0x117, 0x3, 0x1}, @op={0x18, 0x117, 0x3, 0x0}, @assoc={0x18, 0x117, 0x4, 0x40}, @assoc={0x18, 0x117, 0x4, 0x42d}], 0x130, 0x0}, {0x0, 0x0, &(0x7f0000059000-0x60)=[{&(0x7f0000038000-0x1000)="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", 0x1000}, {&(0x7f0000026000)="979f3e56799440742b4073ed59051c2e0fac5b62b0a96cb1dfd47db3be0d2d00236f6a44829146dc0b42c39f6e7e28eb0ae55862579a3b345e7b29263882483756dc1d1a6b47b2898b4c8a730b0f3f2c77c6298875d1e690d5e202873d7f59e631537b81d229e1022552fb93c211ea2c456e2b5179c7ac4e04282b01e4ec0c88a6ef80d5057f290d46d65931656a404848d00799c172f556fdaa2e424dfcfe4193baadbcbab323d6099d0e5e2e7806b72c671b5775e21ee126e5efd16c08d0729f0210077407bc0cb35eae27c2b2d23434f5f399d03c622c629ac0fddbf38902b7681fc8db0df2ef65e158afaeb56c9a5841202483fd", 0xf6}, {&(0x7f0000025000)="74bb195dbb0fca727c184546a6f31aa085f3874947e634262d07ebffecd113d159d8a37d97a7c4519a5de9c1b0b42ecb54d1778ef38209160256796ef8c14b09ecd078324900653365476da3bfb17fd50dda7a88ac84edcc264192c87d9dba807914b30b406b6915d2a4c7f4c739e5bc642ad10c7ba34b008630c241f1241df58afb23ad192ff7f627dd2582cd9c8baccd7962e40c127506bf30bd26827d6bae350d", 0xa2}, {&(0x7f0000058000)="e6d2e91ccd3f24bf093d9efdaaa4c6fe4b9931d9ddc8a4f6d710b73b0f43fd039f0df0d077e8979275b9cb0aa8bfd43d74d0cda34a75c385f130d61c9092961eb97e9212aba5117bb26c68247939ce715f49af264172713427e9a1300e72641b1b6e18711dea9ce452ea020a72fe8497b05b367bf31e5ba6eca61414044a038bcad3275549a63815cb08ce11e044662d089c7f7b81fecf1c1d2796dfbc62ff3715934b98c54b53038810b06f265b278e98b2f7b21aa22531d692dbb4711f4bc24445", 0xc2}, {&(0x7f0000058000)="be11a7da7f30e11aecc6cbc57c1178d39bb7987b7258d22fea0e908318769e4c33e7bd6409230fb8fe87594ec1195ae049c5b2e450c29a3ae930907206e346b2ce07deba454c722db77d4b5ba4cfaca321264747bcf8e4dcf7427f1ec312dc021aa0899a21a26854b2295519d49c1f7b11c3935aa5d7924eaf5513794ff7b1914c1db7579a1764d8639eb77af08769a95040be006867660df47c2d1afcd2fd4a0f7f935661a7e73bda80739050375343cf8cb6bff2d37d1100959e2463f287a67d0aceae58e748393ff6259b108981ab41f913a6fb571397ac86f6e3aa716ae6df27cbccdc027915a41f5b9891804eb755f577", 0xf3}, {&(0x7f000000c000-0x2a)="3625990bb1f83d590dbdc5b7ca1924fc585371f04c30ba6ed8078f6a7f7dfcc788df3e6128af3dc12d02", 0x2a}], 0x6, &(0x7f0000007000)=[@op={0x18, 0x117, 0x3, 0x0}, @iv={0xb0, 0x117, 0x2, 0x98, "3dd38ddc3b6c101e32eda0bc64d80c5f1ed28d5fd86e1f28b557d204cf61e46c4f80f26d508ddd97cc4fef229896e688de8b7218c8738828f8c9b0e0040400200f2a84becfbb984ba950333e576abb07bd900dbd89e4a5c4b515443675792ffdfb52c49d5007b89a4971a097bdc68d685a7d5cfd130b2d0c3f165ef4d99aa241e6904a9170ebe53f7a8e6361c81fead6454582c99a92524f"}, @assoc={0x18, 0x117, 0x4, 0x7ff}, @assoc={0x18, 0x117, 0x4, 0x100000000}, @iv={0x110, 0x117, 0x2, 0xf9, "74b7adbb2f9227f4657ccb7591e2080ccfa50aece4dc1a06106dfcea75de30bf8e730aae6aeb9ca8df794d9c0cafcdd6f5422ceb5bb5b4a96bccde1d6e00e31e4517a17961a7edd29839905e412db6e7dbe1a4303b90491f8ea148af644b8d4d945c7ec2d2c263204e84fd0397949fb6e5e453d607fe3d35b0ae41d0f8bae16dfb12540bc31ff5142900234e6b79a36292cc009b6c329d2059fdcaebf85e96b87be2277f5138e8dd7333a8cd87ba1fa4f7124c9937b481b9a2e0cf57c4ced554281c277d284836dcb598110f7ebf35e5a515704460e8b4b0a13a54e2ef036f8c5dd971d0dcb542cb81b2ecf9c59d0e949362ff804331ad6a9f"}, @assoc={0x18, 0x117, 0x4, 0x1f}, @iv={0x78, 0x117, 0x2, 0x63, "793fb468e3c5d6bc2fc0dd7d0e73643f16647fd2e5f4cde33282855e3526cb780837f35cad5d7215e4264f5ea350dfaa5df23a775367d24dcbae0c456cfa5835b491d8c08258c3b32756aef609ba55a12225a2a000799491a4f5edb3acca86530e171b"}, @assoc={0x18, 0x117, 0x4, 0x4}, @op={0x18, 0x117, 0x3, 0x0}, @assoc={0x18, 0x117, 0x4, 0x6}], 0x2e0, 0x40000}], 0x6, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_PORT_INFO(r0, 0xc0a85322, &(0x7f0000053000)={{0x0, 0x0}, ""/64, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) 2017/12/31 05:43:08 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000bef000)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) ioctl$sock_inet_SIOCDELRT(r0, 0x890c, &(0x7f000060c000)={0x8001, {0x2, 0x2, @empty=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, {0x2, 0x0, @empty=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, {0x2, 0x0, @broadcast=0xffffffff, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x1, 0xfffffffffffffffc, 0xc3, 0xc9e, 0x6, 0x0, 0xee, 0x366, 0x3}) r1 = syz_open_dev$sndtimer(&(0x7f0000d27000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_STOP(r1, 0x54a1) 2017/12/31 05:43:08 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000001000-0x78)={0x5, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x666, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x20000000, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$getreaper(0x19, &(0x7f0000000000)=0x0) socketpair$llc(0x1a, 0x1, 0x0, &(0x7f0000339000-0x8)={0x0, 0x0}) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000211000-0x4)=0x0) 2017/12/31 05:43:08 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000e99000-0x8)='./file0\x00', 0x0) ioctl$TIOCGSOFTCAR(r0, 0x5419, &(0x7f00006b5000-0x4)=0x0) accept4$ipx(r0, &(0x7f00005fe000-0x10)={0x0, 0x0, 0x0, ""/6, 0x0, 0x0}, &(0x7f0000e90000)=0x10, 0x800) ioctl$KVM_GET_MSRS(r0, 0xc008ae88, &(0x7f0000ed3000)={0x6, 0x0, [{0x0, 0x0, 0x0}, {0x0, 0x0, 0x0}, {0x0, 0x0, 0x0}, {0x0, 0x0, 0x0}, {0x0, 0x0, 0x0}, {0x0, 0x0, 0x0}]}) mount(&(0x7f0000bbe000-0x8)='./file0\x00', &(0x7f0000559000-0x8)='./file0\x00', &(0x7f0000815000)='configfs\x00', 0x0, &(0x7f0000faa000)="") ioctl$KVM_GET_VCPU_EVENTS(r0, 0x8040ae9f, &(0x7f0000e0b000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 2017/12/31 05:43:08 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) memfd_create(&(0x7f0000dfd000-0x2)=',\x00', 0x3) bind$alg(r0, &(0x7f0000d0d000-0x58)={0x26, 'hash\x00', 0x0, 0x0, 'sha512-generic\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) r2 = open(&(0x7f00004b9000-0x8)='./file0\x00', 0x28042, 0x0) fallocate(r2, 0x0, 0x0, 0x40007) sendfile(r1, r2, &(0x7f0000ccb000)=0x0, 0x400) 2017/12/31 05:43:08 executing program 4: mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x40000000015, 0x5, 0x0) setsockopt(r0, 0x114, 0xa, &(0x7f0000002000)="033b20b4", 0x4) 2017/12/31 05:43:08 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$autofs(0xffffffffffffff9c, &(0x7f000068e000-0xc)='/dev/autofs\x00', 0x0, 0x0) linkat(r0, &(0x7f0000775000)='./file0\x00', 0xffffffffffffffff, &(0x7f0000352000)='./file0\x00', 0x0) 2017/12/31 05:43:08 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setrlimit(0x8, &(0x7f0000ce9000)={0x0, 0x0}) mlockall(0x3) r0 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f00005a4000-0xd)='/selinux/mls\x00', 0x0, 0x0) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0x2, &(0x7f0000d00000-0x4)=0x100, 0x4) 2017/12/31 05:43:08 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndtimer(&(0x7f000002d000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001, 0x0, 0x0, 0x0, 0x0}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) r1 = syz_open_dev$mouse(&(0x7f0000bf1000)='/dev/input/mouse#\x00', 0x0, 0x200000) ioctl$KVM_DIRTY_TLB(r1, 0x4010aeaa, &(0x7f00002a1000-0xc)={0x7837, 0x0}) ioctl$SNDRV_TIMER_IOCTL_INFO(r0, 0x80e85411, &(0x7f0000cd3000-0x33)=""/51) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffff9c, 0x84, 0x0, &(0x7f000085d000-0x10)={0x0, 0x5c, 0x1, 0x0}, &(0x7f0000bed000)=0x10) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f000036c000)={r2, 0x8}, 0x8) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000d28000-0x15)='/proc/self/net/pfkey\x00', 0x8000, 0x0) getsockopt$inet_sctp6_SCTP_CONTEXT(r3, 0x84, 0x11, &(0x7f0000cfe000-0x8)={r2, 0xf3d}, &(0x7f0000224000-0x4)=0x8) getpeername$netrom(r3, &(0x7f0000ab3000)=@full={{0x0, {""/7}, 0x0}, [{""/7}, {""/7}, {""/7}, {""/7}, {""/7}, {""/7}, {""/7}, {""/7}]}, &(0x7f0000ff9000)=0x48) 2017/12/31 05:43:08 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000719000-0xe)='/selinux/load\x00', 0x2, 0x0) fcntl$setstatus(r0, 0x4, 0x40000) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_REM(r0, 0x84, 0x65, &(0x7f0000682000-0x10)=[@in={0x2, 0x1, @broadcast=0xffffffff, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}], 0x10) r1 = msgget(0x3, 0x20008b) msgctl$IPC_STAT(r1, 0x2, &(0x7f0000324000-0x68)=""/104) syz_emit_ethernet(0x3e, &(0x7f00009df000-0x3e)={@random="e3ae3995310d", @random="cb0e9ad5779c", [], {{0x4000000800, @ipv4={{0x5, 0x4, 0x0, 0x0, 0x30, 0x2, 0x0, 0x0, 0x67, 0x0, @multicast1=0xe0000001, @local={0xac, 0x14, 0x0, 0xaa}, {[]}}, @igmp={0x21, 0x8000000000, 0x0, @loopback=0x7f000001, "bc01f307deff23000000800005000000e60100b0"}}}}}, 0x0) 2017/12/31 05:43:08 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x0, 0x0) socketpair$inet_sctp(0x2, 0x5, 0x84, &(0x7f0000f01000-0x8)={0x0, 0x0}) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000724000)={0x0, @in={{0x2, 0x2, @multicast1=0xe0000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x6, 0x3, 0x6, 0xfffffffffffffc01, 0xff}, &(0x7f0000f8b000-0x4)=0xa0) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000b8e000-0xc)={r2, 0x25, 0x20}, 0xc) ioctl$TIOCPKT(r0, 0x5420, &(0x7f00003b9000-0x4)=0x51) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003ba000-0x24)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r3 = syz_open_pts(r0, 0x0) read(r0, &(0x7f000060f000)=""/217, 0xd9) ioctl$TCXONC(r3, 0x540a, 0x0) 2017/12/31 05:43:08 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = mq_open(&(0x7f0000000000)='*proc+}wlan0wlan0@\x00', 0x80, 0x2, &(0x7f0000001000-0x40)={0x7, 0x1, 0x18, 0x7, 0x400, 0x0, 0x3, 0x7b}) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$LOOP_SET_STATUS(r1, 0x4c02, &(0x7f0000002000-0x98)={0x0, 0x0, 0x0, 0x0, 0x4c, 0x9, 0x1b, 0x10, "8fb517e41a1fcb3345f1aeeb670c8526f4a643af548ce2ad8262c9e7385619fe3b8dcdbd216200155869d697e889d77ef4b363dffd85572e2dd8c4d467b68aeb", "76cb886859e797190c2da79ce82262df1b65708ba37f90f98989308b648fb3d3", [0x20, 0x7], 0x0}) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setrlimit(0xf, &(0x7f0000003000-0x10)={0x1, 0x7}) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f000071b000-0x20)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x20) signalfd4(r0, &(0x7f0000001000-0x8)={0x6}, 0x8, 0x800) 2017/12/31 05:43:08 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) unshare(0x400) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000196000-0x19)='/selinux/avc/cache_stats\x00', 0x0, 0x0) getsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000ee4000-0x8)={0x0, 0x0}, &(0x7f0000f09000)=0x8) mount(&(0x7f00007a4000-0x8)='./file0\x00', &(0x7f00004f6000-0x8)='./file0\x00', &(0x7f00000e1000)='ramfs\x00', 0x8409, &(0x7f0000c82000-0x2)="") syz_open_dev$mouse(&(0x7f00007b7000)='/dev/input/mouse#\x00', 0x2, 0x2402) r1 = openat$selinux_create(0xffffffffffffff9c, &(0x7f0000108000-0x10)='/selinux/create\x00', 0x2, 0x0) setsockopt$inet_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000c47000)='tls\x00', 0x4) r2 = openat(r1, &(0x7f0000013000-0x8)='./file0\x00', 0xfffffffffffffffc, 0x4) fchown(r2, 0x0, 0x0) 2017/12/31 05:43:08 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_validatetrans(0xffffffffffffff9c, &(0x7f00007b5000-0x17)='/selinux/validatetrans\x00', 0x1, 0x0) ioctl$sock_inet_SIOCRTMSG(r0, 0x890d, &(0x7f00005c4000)={0x0, {0x2, 0x3, @remote={0xac, 0x14, 0x0, 0xbb}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, {0x2, 0x2, @broadcast=0xffffffff, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, {0x2, 0x3, @loopback=0x7f000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x1, 0x8000, 0x7, 0x9, 0xffff, 0x0, 0x1, 0xac, 0x8}) r1 = socket$inet6(0xa, 0x801, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0}, 0x1c) r2 = dup2(r1, r1) listen(r2, 0x0) r3 = socket$inet(0x2, 0x1, 0x0) r4 = syz_open_dev$tun(&(0x7f00002bc000)='/dev/net/tun\x00', 0x0, 0xa) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000a5b000-0x28)={@common='gre0\x00', @ifru_names=@generic="4f54000cc0a1ed4f3a0a1fdc222073b5"}) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f0000630000-0x20)={@common='gre0\x00', @ifru_flags=0x301}) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r6, 0x29, 0x1b, &(0x7f000026d000)={@remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xbb}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x20) socket$inet6_tcp(0xa, 0x1, 0x0) write$tun(r5, &(0x7f0000eb3000-0x5e)=@hdr={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @ipv6={0x0, 0x6, "85b7e3", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xaa}, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xbb}, {[], @tcp={{0x0, 0x0, 0x42424242, 0x42424242, 0x0, 0x0, 0x5, 0xca, 0x0, 0x0, 0x0, {[]}}, {""}}}}}, 0x46) 2017/12/31 05:43:08 executing program 0: mmap(&(0x7f0000000000/0xf86000)=nil, 0xf86000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000591000-0x58)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000f86000-0x10)="0a0775b0d5e383e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000db8000-0x19)='/selinux/avc/cache_stats\x00', 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000862000-0x38)={0x0, 0x0, &(0x7f0000d32000-0x30)=[{&(0x7f00008c4000)="b091b3a7e64d1916201eecb36befdc01000011ae00000001c7b27a89ade4d89e", 0x20}], 0x1, &(0x7f0000f83000)=[], 0x0, 0x0}, 0x0) r2 = dup(r1) ioctl$KVM_CREATE_PIT2(r2, 0x4040ae77, &(0x7f0000f71000)={0xfffffffffffffffe, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) recvmsg$kcm(r2, &(0x7f0000f7e000)={&(0x7f0000397000-0x10)=@nfc={0x0, 0x0, 0x0, 0x0}, 0x10, &(0x7f0000e3b000)=[{&(0x7f0000bf5000-0x2)=""/2, 0x2}, {&(0x7f0000ea6000)=""/240, 0xf0}], 0x2, 0x0, 0x0, 0x0}, 0x0) 2017/12/31 05:43:08 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00001ec000)="0a0775b0d5e383e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) ftruncate(r1, 0x5) sendmsg$alg(r1, &(0x7f0000883000)={0x0, 0x0, &(0x7f0000f76000-0x80)=[{&(0x7f0000f74000-0xe1)="99eac84d6a3828b426e0d2bd94a372440296e7dbd81f7612aaee2b98e359972268a6af8bb583511ab042180436c76c32970e44798ed07d43ab574b074b21e9a99da113d6d97363de0e14ea35948cfcd4e33b238769b5d816af54d725d9e0892fb493649e59bd1017", 0x68}, {&(0x7f00003e6000)="f06bf7cd469f89c692db8ce5f8a5ad8e755f50800c2528d688a580ba0f00edff1bfec8a00695fc50ed59d372f4fb3c2e2d8b1578d1ac44b620", 0x39}], 0x2, &(0x7f0000ad1000-0x18)=[], 0x0, 0x0}, 0x80) recvmsg(r1, &(0x7f000022f000-0x38)={&(0x7f0000bb6000-0x10)=@ethernet={0x0, @random=""/6, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10, &(0x7f00008b2000-0x50)=[{&(0x7f0000768000)=""/121, 0x79}, {&(0x7f0000936000+0x161)=""/12, 0xc}], 0x2, &(0x7f0000139000)=""/70, 0x46, 0x0}, 0x0) 2017/12/31 05:43:08 executing program 6: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000000000)={0x0, 0x0}, 0x80000) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000000)={r0, 0x28, &(0x7f0000486000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16}}, 0x10) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f00008ee000-0x1e)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$KVM_GET_DEBUGREGS(r1, 0x8080aea1, &(0x7f0000265000-0x80)={[0x0, 0x0, 0x0, 0x0], 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000de7000-0x9)='/dev/kvm\x00', 0x0, 0x0) execveat(r1, &(0x7f00002e4000-0x8)='./file0\x00', &(0x7f0000785000)=[&(0x7f00007a6000)='+\x00'], &(0x7f00000b2000)=[&(0x7f0000188000)='/dev/kvm\x00', &(0x7f0000e05000-0x9)='/dev/kvm\x00', &(0x7f0000331000)='/dev/kvm\x00', &(0x7f0000097000)='/dev/kvm\x00', &(0x7f0000f58000)='\x00', &(0x7f00002ee000-0x8)='vmnet0&\x00', &(0x7f000021a000-0xb)="6e6f64657662646576e000", &(0x7f0000b0d000)='/selinux/commit_pending_bools\x00', &(0x7f00006c9000-0x9)='/dev/kvm\x00'], 0x100) setsockopt$sock_timeval(r1, 0x1, 0x15, &(0x7f0000425000-0x10)={0x77359400, 0x0}, 0x10) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0x4008ae8a, &(0x7f0000e4b000)={0x2, 0x0, [{0x80000008, 0xfff, 0x0, 0x0, 0x0, 0x0}, {0x1, 0x0, 0x0, 0x0, 0x0, 0x0}]}) setsockopt(r1, 0x5, 0xeb, &(0x7f000026d000)="9e944de6016b5ece0e38bbad32ed1fb9a4e5d06ab4a809382fe282ef02a9dc845f5884bf3d9905021d290ab2e659edc55d73df546839fc56ecf6f7f3be50a49709789aa83b762c8d5ff886a28df97f2f5b72218949439b4b1da697153c6f9b2ed4fc3b87df2e6b70f435b0519917", 0x6e) set_tid_address(&(0x7f0000e40000-0x4)=0x0) ioctl$KVM_UNREGISTER_COALESCED_MMIO(r3, 0x4010ae68, &(0x7f00002ff000-0x10)={0xd000, 0xc000, 0x0}) 2017/12/31 05:43:08 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000589000-0x8)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r0) setsockopt$bt_BT_DEFER_SETUP(r2, 0x112, 0x7, &(0x7f0000891000-0x4)=0xab1, 0x4) fcntl$lock(r1, 0x7, &(0x7f0000002000)={0x0, 0x0, 0x0, 0x0, 0x0}) fcntl$lock(r1, 0x7, &(0x7f0000010000)={0x0, 0x0, 0x0, 0x0, 0x0}) [ 121.339930] device gre0 entered promiscuous mode 2017/12/31 05:43:08 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000f1c000)='&.keyringeth1*proc/@\x00', 0x2) ioctl$VT_GETSTATE(r0, 0x5603, &(0x7f00002a3000)={0x80000001, 0x1, 0x200}) perf_event_open(&(0x7f0000001000-0x78)={0x5, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x666, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x20000000, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$getreaper(0x19, &(0x7f0000000000)=0x0) getsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f0000d84000-0x4)=0x0, &(0x7f0000dd5000-0x4)=0x4) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(r0, 0x40a85323, &(0x7f00007c6000-0xb0)={{0x6, 0x7}, 'port1\x00', 0x2, 0x0, 0x7fffffff, 0x3ff, 0x3, 0x1, 0x10001, 0x0, 0x1, 0x5, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000211000-0x4)=0x0) 2017/12/31 05:43:08 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setrlimit(0x8, &(0x7f00000a4000-0x10)={0x0, 0x0}) r0 = openat$selinux_create(0xffffffffffffff9c, &(0x7f000087a000)='/selinux/create\x00', 0x2, 0x0) ioctl$DRM_IOCTL_SET_VERSION(r0, 0xc0106407, &(0x7f00001ec000-0x10)={0x4, 0x2, 0x200, 0x3}) mlock(&(0x7f000090e000/0x4000)=nil, 0x4000) 2017/12/31 05:43:08 executing program 3: clone(0x34bfdc9e32880748, &(0x7f0000756000-0xb9)="", &(0x7f0000830000-0x4)=0x0, &(0x7f0000967000-0x4)=0x0, &(0x7f0000bbc000)="") r0 = fcntl$dupfd(0xffffffffffffff9c, 0x0, 0xffffffffffffffff) r1 = pkey_alloc(0x0, 0x3) pkey_free(r1) ioctl$KVM_DEASSIGN_PCI_DEVICE(r0, 0x4040ae72, &(0x7f0000ae6000)={0x20, 0x7, 0x2, 0x3, 0x1}) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000001000-0x10)=@common='eql\x00', 0x10) 2017/12/31 05:43:08 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000b2d000)='./file0\x00', 0x7f) capset(&(0x7f00009b9000-0x8)={0x19980330, 0x0}, &(0x7f0000002000-0x18)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r0 = dup(0xffffffffffffff9c) ioctl$TIOCCBRK(r0, 0x5428) link(&(0x7f0000b2e000-0x8)='./file0\x00', &(0x7f0000b2e000)='./file0/file0\x00') 2017/12/31 05:43:08 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCGIFADDR(r0, 0x8915, &(0x7f00005bb000-0x20)={@syzn={0x73, 0x79, 0x7a, 0x0, 0x0}, @ifru_addrs={0x2, 0x1, @rand_addr=0x4, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}) r1 = dup(r0) inotify_add_watch(0xffffffffffffffff, &(0x7f00009e6000)='./file0\x00', 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x2, &(0x7f0000abf000-0x4)=0xbf, 0x4) bind$inet(r0, &(0x7f00000f1000-0x10)={0x2, 0x3, @broadcast=0xffffffff, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000e9c000-0x10)={0x1, &(0x7f0000f07000)=[{0x6, 0x0, 0x0, 0x101}]}, 0x10) connect$inet(r0, &(0x7f0000987000)={0x2, 0x3, @empty=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) writev(r0, &(0x7f000083a000)=[], 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000097000-0xc)={0x0, 0x0, 0x0}, &(0x7f0000bbf000-0x4)=0xc) r2 = request_key(&(0x7f0000417000-0xb)='asymmetric\x00', &(0x7f0000086000-0x5)={0x73, 0x79, 0x7a, 0x1, 0x0}, &(0x7f0000f96000)='\x00', 0xfffffffffffffffc) getegid() ioctl$TCGETS(r1, 0x5401, &(0x7f000013c000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) keyctl$revoke(0x3, r2) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f000044e000)=0x0, 0x4) shutdown(r1, 0x1) 2017/12/31 05:43:08 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x800000000000001, 0x0) r1 = fcntl$dupfd(r0, 0x406, r0) ioctl$KVM_TRANSLATE(r1, 0xc018ae85, &(0x7f0000a51000)={0x7002, 0x2000, 0x0, 0x96, 0x8}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x402c5342, &(0x7f000011f000)={0x23b, 0x188, 0x20, {0x0, 0x0}, 0x84f, 0x9, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) sendto$inet6(r0, &(0x7f0000ff7000)='a', 0x1, 0x0, &(0x7f0000ff8000-0x1c)={0xa, 0x0, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xaa}, 0x2}, 0x1c) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000079000)={0x0, 0x1c, &(0x7f000062c000-0x1c)=[@in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xbb}, 0x3}]}, &(0x7f000018c000-0x4)=0x10) getsockopt$netrom_NETROM_IDLE(r1, 0x103, 0x7, &(0x7f0000a21000)=0x6, &(0x7f0000448000-0x4)=0x4) setsockopt$sock_int(r0, 0x1, 0x40000000000007, &(0x7f0000565000)=0x0, 0x4) 2017/12/31 05:43:08 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00006a4000)='/dev/vga_arbiter\x00', 0x400020100, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000424000)='net/ip_tables_targets\x00') splice(r0, &(0x7f0000eac000)=0x0, r1, &(0x7f00000be000-0x8)=0x0, 0x0, 0x8) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(0xffffffffffffffff, 0x40a45323, &(0x7f0000000000)={{0x20004, 0x0}, "706f72743000000000ff00000000000000000000000000000000eb000000ffffffe100", 0x12, 0x21001, 0x6, 0x40000026, 0xffffffffffffffe4, 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000046000-0x9)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r3, 0x4010ae67, &(0x7f0000d3b000-0x10)={0x0, 0x200000014004, 0x0}) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f000071a000-0x20)={0x10005, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f000080c000)={[0x9, 0x80000001, 0x0, 0x67, 0x1, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x0}) times(&(0x7f000099c000)={0x0, 0x0, 0x0, 0x0}) setsockopt$packet_int(r0, 0x107, 0x1f, &(0x7f000073a000)=0x7, 0x4) ioctl$KVM_SMI(r4, 0xaeb7) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_SET_IDENTITY_MAP_ADDR(r1, 0x4008ae48, &(0x7f0000fd4000-0x8)=0x0) ioctl$KDGETKEYCODE(r0, 0x4b4c, &(0x7f0000ccd000+0xb1d)={0xf8d, 0x7fffffff}) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r1, 0xc058534f, &(0x7f0000c2a000-0x58)={{0x248f, 0x80000000}, 0x1, 0x83, 0x3, {0x3, 0x0}, 0x1e, 0x1000, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) 2017/12/31 05:43:08 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f000065b000)={0x26, 'hash\x00', 0x0, 0x0, 'vmac(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000456000-0x10)="ff0300000000e80fa545bb213e9d4d54", 0x10) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f000047d000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000169000)={0x0, 0x0, &(0x7f0000947000-0xa0)=[{&(0x7f0000f7a000)="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", 0xea4}], 0x1, &(0x7f00000d3000)=[], 0x0, 0x0}, 0x0) 2017/12/31 05:43:08 executing program 3: mmap(&(0x7f0000000000/0xf71000)=nil, 0xf71000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x2, 0x3, 0xff) mmap(&(0x7f0000f71000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000f72000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) sendto$llc(r0, &(0x7f0000241000-0x41)="09b56563b21d8833650695c77fa768ed139eea330150b53ad9c8c22fbcfc757a1fa5a23bc68370953e6b12b4f9ec660a657c592c2a93de79b7886a7156ac3debd4", 0x41, 0x800, &(0x7f0000f72000)={0x1a, 0x1d, 0x67, 0x1ad, 0x200, 0xffffffffffffffc1, @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0x0}, [0x0, 0x0]}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000c83000)=0x3fd, 0x4) sendto$ipx(r0, &(0x7f0000f72000-0x3d)="76c4e27abf8405a02e035ec4397ddbb39db74093726d9a1f", 0x18, 0x0, &(0x7f0000b34000)={0x4, 0xa7, 0x0, "b0d3e15c11ac", 0x0, 0x0}, 0x10) 2017/12/31 05:43:08 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000a13000)='./file0\x00', 0x0) r0 = openat$selinux_create(0xffffffffffffff9c, &(0x7f0000a08000-0x10)='/selinux/create\x00', 0x2, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000b63000-0xc)={0x0, 0x0, 0x0}, &(0x7f0000c6c000-0x4)=0xc) lstat(&(0x7f0000296000)='./file0\x00', &(0x7f0000bf9000-0x44)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fchownat(r0, &(0x7f0000e56000-0x8)='./file0\x00', r1, r2, 0x0) mount(&(0x7f0000213000-0x8)='./file0\x00', &(0x7f000001c000)='./file0\x00', &(0x7f0000983000-0x7)='mqueue\x00', 0x0, &(0x7f0000ebd000-0x2)="") r3 = creat(&(0x7f00004c2000-0xc)='./file0/bus\x00', 0x0) lseek(r3, 0x8000000000000000, 0x0) sync() ioctl$TIOCSLCKTRMIOS(r3, 0x5457, &(0x7f00005cd000-0x24)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 2017/12/31 05:43:08 executing program 7: mmap(&(0x7f0000019000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000001000-0x18)={0xaa, 0x0, 0x0}) r1 = epoll_create1(0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f000001a000-0x20)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1, 0x0}) close(r1) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000006000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000012000-0xa)='net/igmp6\x00') ioctl$KVM_GET_VCPU_MMAP_SIZE(r2, 0xae04) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TIMER(r2, 0xc0605345, &(0x7f0000001000)={0x0, 0x1, {0x0, 0xc1e3a6f5c93aa3e4, 0x0, 0x0, 0xfffffffffffffffd}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) r3 = memfd_create(&(0x7f0000007000-0x30)='/dev/urandom\x00', 0x0) r4 = getpgrp(0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$KVM_GET_SREGS(r2, 0x8138ae83, &(0x7f0000002000)={{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, [0x0, 0x0, 0x0]}, {0x0, 0x0, [0x0, 0x0, 0x0]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0]}) sched_setaffinity(r4, 0x8, &(0x7f0000005000)=0x1) pwritev(r3, &(0x7f0000000000)=[{&(0x7f0000012000)="ca", 0x1}], 0x1, 0x0) fchmod(r1, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000014000-0x10)='/dev/sequencer2\x00', 0x20000, 0x0) syz_open_dev$sndseq(&(0x7f0000019000)='/dev/snd/seq\x00', 0x0, 0x40000) mq_notify(r3, &(0x7f0000006000-0x60)={0x0, 0x1d, 0x4, @tid=r4, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) fallocate(r1, 0x0, 0x0, 0x1) close(r0) 2017/12/31 05:43:08 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000003, 0x2) r1 = syz_open_dev$tun(&(0x7f0000e9b000+0x18a)='/dev/net/tun\x00', 0x0, 0x20001) fdatasync(r1) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000a5b000-0x28)={@common='gre0\x00', @ifru_names=@generic="4f54000cc0a1ed4f3a0a1fdc222073b5"}) r3 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r2, 0xc00c642e, &(0x7f0000409000)={0x0, 0x80000, r2}) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r2, 0xc00c642d, &(0x7f00001a6000-0xc)={r4, 0x80000, r2}) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8916, &(0x7f00007ff000)={@common='gre0\x00', @ifru_addrs={0x2, 0x0, @local={0xac, 0x14, 0x0, 0xaa}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}) r5 = socket$inet(0x2, 0x8000000000000003, 0x2) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f000043d000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) setsockopt$inet_mreqn(r5, 0x0, 0x27, &(0x7f0000939000-0xc)={@multicast1=0xe0000001, @local={0xac, 0x14, 0x0, 0xaa}, 0x0}, 0xc) ftruncate(r5, 0x4e1) setsockopt$inet_msfilter(r5, 0x0, 0x29, &(0x7f000091f000)={@multicast1=0xe0000001, @local={0xac, 0x14, 0x0, 0xaa}, 0x1, 0x1, [@multicast1=0xe0000001]}, 0x14) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000630000-0x20)={@common='gre0\x00', @ifru_flags=0x301}) write$tun(r2, &(0x7f0000baa000)=@hdr={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @ipv4={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast1=0xe0000001, @multicast1=0xe0000001, {[]}}, @udp={0x0, 0x0, 0x8, 0x0, ""}}}, 0x26) 2017/12/31 05:43:08 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) flock(r0, 0x3) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x2000, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffff9c, 0x84, 0x14, &(0x7f0000001000-0x8)=@assoc_value={0x0, 0x0}, &(0x7f0000000000)=0x8) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000001000-0x10)={r2, 0x2c, &(0x7f0000193000)=[@in6={0xa, 0x0, 0x80000001, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x8adc}, @in={0x2, 0x1, @multicast1=0xe0000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}]}, &(0x7f000082b000)=0x10) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r3 = syz_open_dev$sg(&(0x7f0000533000-0x9)='/dev/sg#\x00', 0x401, 0x200) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000d17000)={r3, 0x0, 0xfd, 0xc7, &(0x7f00005d9000-0xfd)="a5a44b679720d65f32d5edcde05ab28a894334cdf9449a58ff3ef4258ae76b87c6fee0a3fc2e1f6cd25cf4b2e948cceca2db8c0f82f9bdb6714c7578ee2da1cea032b7ae40f500ee718f482c18de60d2cdb35203a4a3d51d538ea5c09304105dffe06c54a02c355349368deda597c3c9432fdfe22b53c0cbd4ec32f61206472c0afdd8ee1eda6606f0443dffe4ba03372b714a956cb3934808335b6b4ce1160101f24df9dcefe0d54981f45d594c3f24a16b95975a8aa787dd87f6685604dd0a2857da1a8dddff3fa201fa081645ce50843083865d37d73b237847e803efc90ad2f5ec1ba2ee12f8f1f40d52da3c8323457ef5f726937a8589adf1f9e5", &(0x7f00001e0000-0xc7)=""/199, 0x7, 0xfffffffffffffc01}, 0x28) r4 = openat$rtc(0xffffffffffffff9c, &(0x7f000064f000-0x1)='/dev/rtc\x00', 0x0, 0x0) ioctl$LOOP_CLR_FD(r4, 0x4024700a) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r4, 0x84, 0x22, &(0x7f0000565000-0x10)={0x5c531ea5, 0x8000, 0x200, 0x1f, 0x0}, &(0x7f0000af6000)=0x10) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r4, 0x84, 0x6d, &(0x7f0000f17000-0x88)={r5, 0x80, "18cb9c72ba0ef7f39653be6a95ae8bbbf578af3f23830045c0e6f9a4db38d02dd3bd2792c1f30df1130efcba304d266b710e4c2afbc947af57ff1dbc2ee6ba35d87cb361619e26803229414eb3eb9cdae17141159f6fbd09a18938ee64324096108c55a8a80400d349e257ef205293cfffab7bbf2ccf7d443a0b2e7f50e0fc24"}, &(0x7f0000839000)=0x88) 2017/12/31 05:43:08 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair(0x3, 0x6, 0x0, &(0x7f0000dd9000-0x8)={0x0, 0x0}) ioctl$EVIOCGID(r1, 0x80084502, &(0x7f000069a000-0x1000)=""/4096) r2 = socket$inet6(0xa, 0x40000080806, 0x0) listen(r2, 0x0) r3 = socket$inet6(0xa, 0x6, 0x0) pipe(&(0x7f0000bbf000)={0x0, 0x0}) mmap(&(0x7f000053b000/0x2000)=nil, 0x2000, 0x1000004, 0x40000002871, 0xffffffffffffffff, 0x0) mremap(&(0x7f000053b000/0x1000)=nil, 0x1000, 0x4000, 0x3, &(0x7f00009c3000/0x4000)=nil) madvise(&(0x7f00000cc000/0x4000)=nil, 0x4000, 0x3) setsockopt$inet_msfilter(r4, 0x0, 0x29, &(0x7f00002b4000-0x34)={@local={0xac, 0x14, 0x0, 0xaa}, @remote={0xac, 0x14, 0x0, 0xbb}, 0x1, 0x9, [@empty=0x0, @empty=0x0, @local={0xac, 0x14, 0x0, 0xaa}, @empty=0x0, @empty=0x0, @local={0xac, 0x14, 0x0, 0xaa}, @remote={0xac, 0x14, 0x0, 0xbb}, @multicast2=0xe0000002, @local={0xac, 0x14, 0x0, 0xaa}]}, 0x34) connect$inet6(r3, &(0x7f0000419000)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}, 0x0}, 0x1c) poll(&(0x7f0000e8e000-0x50)=[{r2, 0x0, 0x0}, {r3, 0x0, 0x0}], 0x2, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000d39000-0xe8)={{{@in6=@mcast2={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0}, @in=@empty=0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {{@in=@broadcast=0x0, 0x0, 0x0}, 0x0, @in6=@mcast1={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, &(0x7f0000a81000)=0xe8) setsockopt$inet_pktinfo(r4, 0x0, 0x8, &(0x7f0000b3a000-0xc)={r5, @broadcast=0xffffffff, @multicast2=0xe0000002}, 0xc) 2017/12/31 05:43:08 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000002f000-0x78)={0x2, 0x78, 0x82, 0x6896f02, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x0}, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) r0 = accept$inet(0xffffffffffffff9c, &(0x7f00002e2000)={0x0, 0x0, @local={0x0, 0x0, 0x0, 0x0}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f00004cb000)=0x10) getsockopt$inet_dccp_int(r0, 0x21, 0x3, &(0x7f00003ef000-0x4)=0x0, &(0x7f00008d3000-0x4)=0x4) 2017/12/31 05:43:08 executing program 3: prctl$setmm(0x23, 0x5, &(0x7f0000e18000/0x2000)=nil) shmat(0x0, &(0x7f0000595000/0x5000)=nil, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000001000-0x8)={0x0, 0x0}) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(r0, 0xc01064b5, &(0x7f0000002000-0xc)={&(0x7f0000002000-0x18)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x6}) r2 = memfd_create(&(0x7f0000000000)='-cgroupproc+\x00', 0x2) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet6_udp_int(r2, 0x11, 0x0, &(0x7f0000001000)=0x6, 0x4) r3 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000001000-0x1e)='/selinux/commit_pending_bools\x00', 0x1, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$bt_l2cap_L2CAP_LM(r3, 0x6, 0x3, &(0x7f0000ebb000)=0x0, &(0x7f0000001000-0x4)=0x4) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f0000001000)={0x4b3, 0x800a, 0x4, 0x1, 0x0}, &(0x7f0000002000)=0x10) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(r2, 0x84, 0x19, &(0x7f0000003000-0x6)={r4, 0x8000000000000}, 0x6) shmdt(0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000589000-0xb)='/dev/hwrng\x00', 0x20000, 0x0) 2017/12/31 05:43:08 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000430000-0x58)={0x26, 'hash\x00', 0x0, 0x0, 'sha384-generic\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00005bf000)='numa_maps\x00') ioctl$EVIOCRMFF(r2, 0x40044581, &(0x7f0000d90000)=0x0) r3 = open(&(0x7f00004b9000-0x8)='./file0\x00', 0x28042, 0x0) fallocate(r3, 0x0, 0x0, 0x73e0) sendfile(r1, r3, &(0x7f0000e65000-0x8)=0x0, 0x8e18) sendfile(r1, r3, &(0x7f00007ed000)=0x0, 0x2b) [ 121.589076] device gre0 entered promiscuous mode 2017/12/31 05:43:09 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00005b7000)='/dev/loop#\x00', 0x0, 0x0) ioctl(r0, 0x301, &(0x7f0000e37000-0x2)="") r1 = dup3(r0, r0, 0x80000) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000a27000)={r1, 0x50, &(0x7f00003da000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16}}, 0x10) 2017/12/31 05:43:09 executing program 4: getsockopt$bt_BT_CHANNEL_POLICY(0xffffffffffffffff, 0x112, 0xa, &(0x7f000016c000)=0x406479f2, &(0x7f0000b55000-0x8)=0x4) 2017/12/31 05:43:09 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffff9c, 0x8903, &(0x7f0000461000)=0x0) r0 = getpgrp(0xffffffffffffffff) r1 = syz_open_dev$vcsn(&(0x7f0000eec000)='/dev/vcs#\x00', 0x6, 0xc0000) inotify_add_watch(r1, &(0x7f00003d2000-0x8)='./file0\x00', 0x801) r2 = syz_open_procfs(r0, &(0x7f0000205000-0x6)="7461626b00d8") fstat(r2, &(0x7f0000dfa000-0x44)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) openat$vcs(0xffffffffffffff9c, &(0x7f0000b2d000)='/dev/vcs\x00', 0x4800, 0x0) 2017/12/31 05:43:09 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000b19000)='/proc/self/net/pfkey\x00', 0x1, 0x0) getsockopt$bt_rfcomm_RFCOMM_CONNINFO(r1, 0x12, 0x2, &(0x7f000011a000-0x1000)=""/4096, &(0x7f00005e9000)=0x1000) bind$alg(r0, &(0x7f000079b000)={0x26, 'aead\x00', 0x0, 0x0, 'seqiv(echainiv(rfc4106(gcm(aes))))\x00'}, 0x58) r2 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000f60000)=[{0x0, 0x0, &(0x7f0000598000)=[{&(0x7f00005ac000-0x59)="261db0ce51928c4c5e4f2f056223d3daa5051ed56b3fb9736c445ffd095912b2", 0x20}], 0x1, &(0x7f0000d69000)=[], 0x0, 0x0}], 0x1, 0x0) recvmsg(r2, &(0x7f000053a000-0x38)={&(0x7f0000276000)=@sco={0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x8, &(0x7f0000ab2000-0x10)=[{&(0x7f0000a20000)=""/163, 0xa3}], 0x1, &(0x7f00007f2000)=""/0, 0x0, 0x0}, 0x0) 2017/12/31 05:43:09 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$tun(&(0x7f0000820000-0xd)='/dev/net/tun\x00', 0x0, 0x0) r3 = fcntl$dupfd(r2, 0x0, r1) futimesat(r3, &(0x7f0000845000-0x8)='./file0\x00', &(0x7f000087e000)={{0x77359400, 0x0}, {0x0, 0x2710}}) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f000069f000)={@common='gre0\x00', @ifru_names=@common='tunl0\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000cf6000-0x20)={@common="677265300000e400", @ifru_flags=0x2fd}) r4 = syz_open_dev$tun(&(0x7f0000520000-0xd)='/dev/net/tun\x00', 0x0, 0xa) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000a5b000-0x28)={@common='gre0\x00', @ifru_names=@generic="4f01000cc0a1ed4f3a0a1fdc222073b5"}) write$tun(r5, &(0x7f000097d000)=@hdr={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @ipv6={0x0, 0x4, 'B\x00', 0x30, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, {[], @icmpv6=@pkt_toobig={0x2, 0x0, 0x0, 0x0, {0x0, 0x6, "e39554", 0x0, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xbb}, [], ""}}}}}, 0x62) write$fuse(r5, &(0x7f0000c4f000-0x30)={0x30, 0x0, 0x0, @fuse_notify_retrieve_out={0x0, 0x0, 0x0, 0x0}}, 0x30) 2017/12/31 05:43:09 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) unshare(0x80002000) r0 = mq_open(&(0x7f00000b0000)="2a47508d5b766d6e65743140766d6e6574317b2d766d6e65744076216f786e6574306276626f786e6574312b4d00aa", 0x6e93ebbbcc0884ef, 0x0, &(0x7f0000b35000)={0x0, 0x7, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0}) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f000030d000-0x11)='/dev/vga_arbiter\x00', 0x20400, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f00001e4000-0x98)={0x0, @in6={{0xa, 0x1, 0x7, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xbb}, 0x7}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x100000000, 0x7ff}, &(0x7f00006a2000-0x4)=0x98) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f0000227000-0x8)=@assoc_value={r2, 0x6}, 0x8) r3 = accept(0xffffffffffffff9c, 0x0, &(0x7f0000853000)=0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000141000)={{{@in=@rand_addr=0x0, @in6=@mcast2={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {{@in=@multicast1=0x0, 0x0, 0x0}, 0x0, @in=@local={0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, &(0x7f0000471000)=0xe8) sendto$packet(r3, &(0x7f0000d41000-0xbd)="2faeb9d938a1f80d0863b1b53d71146af11ebd04911e46b5390bd70220d9cfa25225df186554b973a5831e40cd051f4f83ee577d7b8b96d4d1f2ce1b234e05eb81c7ec435b9ee5e8a89ed8fa5c4f0632ebfcf5321fa72e8b5622c560705f3c3c445268a00dd1e5526d0a84bc1bd0ff7e745087318bd460768ca8e534204ecadda92a47df7f3a98cc7b68fe9818d8074ec5822f6a366aa27dc2aa1c738e7b23485a57221bc5f275063ef0341525c68a7ccbd10cd215dc2bc9fa2bcb39fc", 0xbd, 0x0, &(0x7f000010e000-0x14)={0x11, 0x1f, r4, 0x1, 0x2a, 0x6, @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0x0}, [0x0, 0x0]}, 0x14) mq_timedsend(r0, &(0x7f00005b1000)="", 0x0, 0x0, &(0x7f0000878000)={0x0, 0x0}) socketpair$inet_dccp(0x2, 0x6, 0x0, &(0x7f0000999000-0x8)={0x0, 0x0}) iopl(0x2) epoll_create(0x8) 2017/12/31 05:43:09 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$vcsa(&(0x7f0000e7b000)='/dev/vcsa#\x00', 0xcdce, 0x2000) listen(r0, 0x80) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000040fe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x3, 0x5) bind$inet6(r1, &(0x7f000076e000-0x1c)={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xbb}, 0x4}, 0x1c) 2017/12/31 05:43:09 executing program 0: mmap(&(0x7f0000000000/0xf9f000)=nil, 0xf9f000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) mmap(&(0x7f0000f9f000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000f9f000)='/selinux/avc/hash_stats\x00', 0x0, 0x0) ioctl$TUNGETIFF(r1, 0x800454d2, &(0x7f0000281000)=0x8) fcntl$notify(r0, 0x402, 0x21) mmap(&(0x7f0000f9f000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r2 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000f9f000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$DRM_IOCTL_AUTH_MAGIC(r2, 0x40046411, &(0x7f00008e7000-0x4)=0x20) getsockopt$sock_timeval(r0, 0x1, 0x200000000000014, &(0x7f00004a3000-0x10)={0x0, 0x0}, &(0x7f0000f9c000-0x4)=0x10) r3 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000b25000)='/selinux/avc/hash_stats\x00', 0x0, 0x0) ioctl$TCFLSH(r3, 0x540b, 0xffffffff) 2017/12/31 05:43:09 executing program 4: mmap(&(0x7f0000000000/0x36000)=nil, 0x36000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000036000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_create(0xffffffffffffff9c, &(0x7f0000037000-0x10)='/selinux/create\x00', 0x2, 0x0) mmap(&(0x7f0000037000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000037000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000038000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000039000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f000003a000-0x8)={0x0, 0x40}, &(0x7f000002f000-0x4)=0x8) getsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000014000)=@assoc_value={r1, 0x9b2}, &(0x7f0000039000-0x4)=0x8) mmap(&(0x7f0000038000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f0000038000)={0x0, 0xffffffff}, &(0x7f000000e000)=0x6) ioctl$KVM_CREATE_DEVICE(r0, 0xc00caee0, &(0x7f0000037000)={0xa, r0, 0x1}) mmap(&(0x7f0000036000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_PVERSION(r2, 0x80045300, &(0x7f0000037000-0x4)=0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000027000)='/dev/kvm\x00', 0x0, 0x0) mmap(&(0x7f0000037000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000038000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000038000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r3 = syz_open_dev$mice(&(0x7f0000039000-0x10)='/dev/input/mice\x00', 0x0, 0x41a07c) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f000002c000-0x20)={0x0, 0xffffffff, 0x200, 0x1f, 0x9, 0xfffffffffffffffb, 0x1, 0xddd, 0x0}, 0x20) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r5, 0x4008ae89, &(0x7f0000021000)={0x0, 0x0, []}) 2017/12/31 05:43:09 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0xc, 0x6, 0x800000000000020a) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xcc, &(0x7f0000694000-0x5c)={{0xa, 0x0, 0x2, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xaa}, 0x100000000}, {0xa, 0x3, 0x4, @loopback={0x0, 0x1}, 0x4}, 0x5042, [0x3, 0x2, 0xfffffffffffffffd, 0x5, 0xff, 0x9, 0x7, 0x10001]}, 0x5c) socket(0x10, 0x10000000003, 0x0) write(r0, &(0x7f0000caa000)="26000000130047f107ff0059df2200000a7ce3010000000000000008000132050027006e90", 0x25) 2017/12/31 05:43:09 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000d6a000-0x10)={0x2, 0x0, @rand_addr=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) r1 = syz_open_dev$mouse(&(0x7f0000d4b000)='/dev/input/mouse#\x00', 0x1, 0x900) execveat(r1, &(0x7f0000e5a000)='./file0\x00', &(0x7f0000761000-0xb)=[&(0x7f0000b03000)='em0em0trusted}proc^md5sum\x00', &(0x7f00004af000)='\x00'], &(0x7f000002e000)=[&(0x7f00009a7000)='(&\x00', &(0x7f0000cbc000-0x1)='\x00', &(0x7f0000917000-0x2)='[\x00', &(0x7f00007b6000)='\x00', &(0x7f0000a4a000-0x8)='%cpuset\x00', &(0x7f0000e7b000)='mime_type\x00', &(0x7f0000d78000-0xe)='wlan0lovmnet0\x00', &(0x7f0000eaf000-0xd)='ppp0keyring-\x00'], 0x1000) r2 = socket$inet(0x2, 0x20000000000001, 0x0) r3 = syz_open_dev$tun(&(0x7f0000434000-0xd)='/dev/net/tun\x00', 0x0, 0xa) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000a5b000-0x28)={@common='gre0\x00', @ifru_names=@generic="4f54000cc0a1ed4f3a0a1fdc222073b5"}) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000483000)={@common='gre0\x00', @ifru_flags=0x301}) write$tun(r3, &(0x7f0000d0b000-0x41f)=@hdr={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @ipv4={{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x0, 0x0, @local={0xac, 0x14, 0x0, 0xaa}, @broadcast=0xffffffff, {[]}}, @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "b31d90", 0x0, "b99878"}, ""}}}, 0x2e) 2017/12/31 05:43:09 executing program 7: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x7, &(0x7f0000d18000-0x4)=0x2, 0x4) getsockopt$inet6_tcp_int(r0, 0x6, 0x7, &(0x7f00006a4000)=0x0, &(0x7f0000d11000)=0x4) 2017/12/31 05:43:09 executing program 6: mprotect(&(0x7f0000d48000/0x2000)=nil, 0x2000, 0x8) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c831, 0xffffffffffffffff, 0x0) madvise(&(0x7f00004fd000/0x10000)=nil, 0x10000, 0x4) 2017/12/31 05:43:09 executing program 0: r0 = dup3(0xffffffffffffff9c, 0xffffffffffffffff, 0x80000) r1 = mmap$binder(&(0x7f0000e51000/0x2000)=nil, 0x2000, 0xb, 0x2010, r0, 0x0) mmap(&(0x7f0000000000/0x34000)=nil, 0x34000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$sndtimer(&(0x7f000002d000)='/dev/snd/timer\x00', 0x0, 0x0) mmap(&(0x7f0000034000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000008000-0x10)={r0, 0x28, &(0x7f0000034000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16}}, 0x10) mmap(&(0x7f0000034000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000035000-0xc)={r3, 0x100000000, 0x10}, 0xc) socket$bt_sco(0x1f, 0x5, 0x2) ioctl$SNDRV_TIMER_IOCTL_SELECT(r2, 0x40345410, &(0x7f0000001000)={{0x100000001, 0x0, 0x0, 0x0, 0x0}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) ioctl$SNDRV_TIMER_IOCTL_INFO(r2, 0x80e85411, &(0x7f0000031000)=""/51) ioctl$BINDER_GET_NODE_DEBUG_INFO(r0, 0xc018620b, &(0x7f000002b000)={r1, 0x0, 0x0, 0x0}) signalfd4(r2, &(0x7f000002b000-0x1)={0x5}, 0x8, 0x80800) 2017/12/31 05:43:09 executing program 5: r0 = socket$inet_icmp(0x2, 0x2, 0x1) ioctl$sock_SIOCOUTQ(r0, 0x5411, &(0x7f0000b3d000)=0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = openat$selinux_relabel(0xffffffffffffff9c, &(0x7f0000925000)='/selinux/relabel\x00', 0x2, 0x0) accept$alg(r1, 0x0, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000417000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cts(cbc(aes))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000cb5000-0x10)="e517b5bf91aa785dfbcdfe09000000fc", 0x10) r3 = accept$alg(r2, 0x0, 0x0) readv(r3, &(0x7f0000afb000-0x50)=[{&(0x7f00003a7000)=""/187, 0xbb}], 0x1) 2017/12/31 05:43:09 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x8000000000000000, 0x80a, 0x301) r1 = perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) tee(r0, r1, 0x0, 0x6) [ 121.829089] device gre0 entered promiscuous mode 2017/12/31 05:43:09 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x0, 0x0}) sigaltstack(&(0x7f0000001000/0x2000)=nil, 0x0) socketpair(0x2, 0x8080f, 0x100, &(0x7f00001f6000)={0x0, 0x0}) r1 = add_key(&(0x7f00007b3000)='logon\x00', &(0x7f0000234000-0x5)={0x73, 0x79, 0x7a, 0x2, 0x0}, &(0x7f00001ab000)="96a5afef0e9f275801805c1961ff4c075761317b1e88e103aa803f571865de8042558a43271f6de80021a93e51899909a788312d8ff4b7318601a9206b59a7d40c32c054004199b1ece26ebdf755eac30edb83cb4fce07659e33b3c53f982de4a973922823e5c4781c3dfd80c26a7ae962168b53ae20a611815a8d92c85165523701668a032cb4bd36d44142d8a935ccb8ee1ebb55ad3b4cccacd559379f72ec204c72d8480d0af9a710b3e30e340cceced12920091614623386285b1f0745f775eef32faaadd7b62c8f044baf043293c14a19525924f1b2e84e803e969317da2f593a0aaacdf2f42960", 0xea, 0xffffffffffffffff) r2 = add_key$keyring(&(0x7f00009c5000+0x88)='keyring\x00', &(0x7f000018e000)={0x73, 0x79, 0x7a, 0x0, 0x0}, 0x0, 0x0, 0x0) keyctl$negate(0xd, r1, 0x9, r2) getsockname$inet6(r0, &(0x7f000062b000)={0x0, 0x0, 0x0, @remote={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x0}, 0x0}, &(0x7f0000a5f000-0x4)=0x1c) 2017/12/31 05:43:09 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = getpgid(0x0) sched_setaffinity(r0, 0x8, &(0x7f0000cb7000)=0x75) r1 = syz_open_dev$usbmon(&(0x7f0000695000-0xd)='/dev/usbmon#\x00', 0x0, 0x0) r2 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f000053b000)={0xffffffffffffffff, 0xffffffffffffffff}) semop(0x0, &(0x7f0000003000-0x40)=[{0x0, 0x0, 0x0}], 0x178) ioctl$int_in(r3, 0x5452, &(0x7f0000009000-0x8)=0x3f) fcntl$setown(r3, 0x8, r2) read$eventfd(r1, &(0x7f000045a000)=0x0, 0x8) fcntl$setsig(r3, 0xa, 0x12) poll(&(0x7f0000951000)=[{r4, 0x0, 0x0}], 0x1, 0x3a2f00) dup3(r3, r4, 0x0) preadv(r1, &(0x7f00007b5000)=[{&(0x7f0000d64000-0xcf)=""/207, 0xcf}], 0x1, 0x0) name_to_handle_at(r1, &(0x7f0000e67000-0x8)='./file0\x00', &(0x7f0000adb000)={0x7b, 0x9d, "cacb8800a05f14199390ac9be4090b4d6f5e2bb175accca5d9b21c7538e6d8b7bc4697cb90b3eca1de11e96e1f669bc933541e2f02421819cf79559eef322486c480f8cf4f21e9955ed9845456396df33cfc6d19609c0d492ccd740ad4895e5aaf401fc5ad489de6e92c23763b71a0eadf9659"}, &(0x7f0000ba0000)=0x0, 0x400) tkill(r2, 0x2b) 2017/12/31 05:43:09 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) prctl$setfpexc(0xc, 0x40080) r0 = syz_open_procfs(0x0, &(0x7f0000afa000)='net/igmp\x00') preadv(r0, &(0x7f0000980000-0x40)=[{&(0x7f0000524000)=""/8, 0x8}, {&(0x7f00000ee000-0x92)=""/146, 0x92}], 0x2, 0x0) 2017/12/31 05:43:09 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000382000-0xb)='/dev/hwrng\x00', 0x1, 0x0) accept$inet6(r0, 0x0, &(0x7f000023d000-0x4)=0x0) r1 = socket$netlink(0x10, 0x3, 0x0) writev(r1, &(0x7f00007ac000)=[{&(0x7f000018d000-0x72)="2900000021001900010a7524830a0021020000160000eeff8000000009000c000003000000315aec00", 0x29}], 0x1) 2017/12/31 05:43:09 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x40000000015, 0x5, 0x0) setsockopt$inet6_dccp_int(r0, 0x21, 0x1a, &(0x7f0000182000-0x4)=0x1, 0x4) setsockopt(r0, 0x114, 0xa, &(0x7f0000001000)="030020b4", 0x4) setsockopt$inet_icmp_ICMP_FILTER(r0, 0x1, 0x1, &(0x7f0000f30000-0x4)={0x0}, 0x4) 2017/12/31 05:43:09 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f000040b000-0xb)='/dev/loop#\x00', 0x4, 0x0) fadvise64(r0, 0x0, 0x0, 0x3) r1 = add_key$user(&(0x7f0000031000)='user\x00', &(0x7f0000b07000)={0x73, 0x79, 0x7a, 0x1, 0x0}, &(0x7f0000578000)="13b56e2e418fcaf42aafda430ca976e4ee1a0600aab7798bd82741d182de61fef17fb4c2f08fe847efcf6f8a4f2e35b1b0c93cedd1e4e7afdbfead24f2fc74e8a74e048c32b6714f9c7f5503c42bed379f3796d11a8f0e1ef3f897b78a5153536a72cb05469914d65965c81aa17dd57997d796bf6e63a196ca2a3b3ccc49ad8e77f83ac2b1f0a84da75cbbf7dee95bc5f597b3561b024a5d50dcd71ef7e2f088e5e804b121d5fc54c61e470033e4461bd1d0dfb83a9736ff19bfa8b5d1ce96a04fd86b70ea6ea737cd97", 0xca, 0xfffffffffffffffc) keyctl$get_security(0x11, r1, &(0x7f0000359000)=""/181, 0xb5) ioctl$LOOP_GET_STATUS64(r0, 0x4c05, &(0x7f0000b38000-0xe8)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/64, ""/64, ""/32, [0x0, 0x0]}) 2017/12/31 05:43:09 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000079000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000, 0x0, 0xf72, 0x0, 0x4000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x3a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x101, 0x6e8c}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x2400, 0x3) r2 = syz_open_dev$binder(&(0x7f0000009000-0xd)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) r3 = syz_open_dev$binder(&(0x7f0000010000-0xd)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000007000)={0x8, 0x0, &(0x7f0000006000-0x2c)=[@acquire={0x40046305, 0x0}], 0x0, 0x0, &(0x7f0000002000)=""}) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f0000c6e000-0x30)={0x8, 0x0, &(0x7f0000dd0000)=[@acquire={0x40046305, 0x0}], 0x0, 0x0, &(0x7f0000009000-0xc9)=""}) 2017/12/31 05:43:09 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0x968, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) seccomp(0x1, 0x0, &(0x7f000031b000)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x407ffc0003}]}) r0 = openat$selinux_user(0xffffffffffffff9c, &(0x7f0000852000)='/selinux/user\x00', 0x2, 0x0) getsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, &(0x7f0000f12000)=0x0, &(0x7f00004b6000)=0x4) socketpair$inet6_tcp(0xa, 0x1, 0x0, &(0x7f0000163000-0x8)={0x0, 0x0}) r1 = getpid() perf_event_open(&(0x7f00009ef000)={0x3, 0x78, 0x80, 0x1, 0xfffffffffffffffd, 0x7, 0x0, 0x20, 0x0, 0x8, 0x20, 0x2, 0x7f, 0xe9, 0x7, 0x6, 0x1f, 0x7fffffff, 0xfffffffffffffffb, 0x9, 0x2, 0x81, 0x4, 0x2, 0xffffffff, 0x9, 0x6, 0x7ef, 0x1, 0xfffffffffffffffb, 0xffffffff, 0xf1, 0x7, 0x7, 0x81, 0x2, 0x1, 0xaaff, 0x0, 0x7, 0x4, @perf_config_ext={0x5, 0x9}, 0x22108, 0x6, 0x10001, 0x0, 0x1, 0x101, 0xb206, 0x0}, r1, 0x3, r0, 0xa) [ 121.908840] netlink: 1 bytes leftover after parsing attributes in process `syz-executor5'. [ 121.927985] kauditd_printk_skb: 130 callbacks suppressed 2017/12/31 05:43:09 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x200000002, 0x78, 0xc568, 0x100000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00007a7000-0x9)='/dev/kvm\x00', 0x0, 0x0) r1 = geteuid() ioprio_get$uid(0x3, r1) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = eventfd2(0x0, 0x0) ioctl$KVM_IOEVENTFD(r2, 0x4040ae79, &(0x7f0000020000)={0x0, &(0x7f000002d000)=0x0, 0x2, r3, 0x2}) ioctl$KVM_IOEVENTFD(r2, 0x4040ae79, &(0x7f0000023000)={0x0, &(0x7f000002d000)=0x0, 0x2, r3, 0xe}) 2017/12/31 05:43:09 executing program 3: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000001000-0x8)='./file0\x00', 0x6c) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000000+0xeaf)={0x1, 0x9, 0x8, 'queue1\x00', 0x4, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00008c4000-0x58)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(camellia-generic)\x00'}, 0x58) r2 = dup2(r1, r1) ioctl$sock_inet_udp_SIOCOUTQ(r2, 0x5411, &(0x7f0000c7f000-0x4)=0x0) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000500000-0x1a)="13e5b5a3589141f5cd030300000c917245", 0x11) prctl$setendian(0x14, 0x3) getsockopt$packet_int(r2, 0x107, 0x7, &(0x7f0000148000-0x4)=0x0, &(0x7f0000485000)=0x4) 2017/12/31 05:43:09 executing program 7: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000001000-0x8)={0x0, 0x0}, 0x80800) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f000011a000-0x241)='net/rt6_stats\x00') r1 = syz_open_procfs(0x0, &(0x7f00003a0000)='projid_map\x00') sendfile(r1, r0, &(0x7f0000c89000-0x8)=0x80, 0x1) 2017/12/31 05:43:09 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x237000)=nil, 0x237000, 0xfffffffffffffffd, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000a6f000)='/selinux/policy\x00', 0x0, 0x0) getrusage(0x1, &(0x7f00000d4000)={{0x0, 0x0}, {0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r1 = socket(0x80000000000a, 0x1, 0x100003) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00005ee000)='/dev/vga_arbiter\x00', 0x80000, 0x0) futimesat(r2, &(0x7f0000b7b000-0x8)='./file0\x00', &(0x7f00001d7000+0xf9f)={{0x0, 0x0}, {0x0, 0x7530}}) connect$inet6(r1, &(0x7f0000c56000)={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0}, 0x1c) connect$inet6(r1, &(0x7f0000dd9000-0x1c)={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xbb}, 0x1}, 0x1c) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000b48000)={{{@in=@local={0x0, 0x0, 0x0, 0x0}, @in=@remote={0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {{@in=@loopback=0x0, 0x0, 0x0}, 0x0, @in6=@loopback={0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, &(0x7f0000abe000)=0xe8) sendmmsg$nfc_llcp(r1, &(0x7f0000237000)=[{&(0x7f0000003000-0x60)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "0fcca4bb22f2892559edddba1a892f216c6adb6dac3291add84e7dd1b9b1e1043844071c4d783ef83c7baa707bef6850ccd339c111743913f1b7601256cf03", 0x0}, 0x60, &(0x7f0000006000)=[], 0x0, &(0x7f0000474000-0x20)={0x10, 0x0, 0x0, ""}, 0x10, 0x0}], 0x1, 0x0) statfs(&(0x7f0000e4f000)='./file0\x00', &(0x7f0000475000)=""/250) [ 121.927993] audit: type=1326 audit(1514698989.267:1694): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=21815 comm="syz-executor7" exe="/root/syz-executor7" sig=0 arch=c000003e syscall=202 compat=0 ip=0x452ac9 code=0x7ffc0000 2017/12/31 05:43:09 executing program 2: pipe(&(0x7f0000456000)={0x0, 0x0}) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = mq_open(&(0x7f0000000000)='\\%cpusetkeyring-[lo\x00', 0x2, 0x60, &(0x7f0000000000)={0xa3c, 0x7, 0x8, 0x0, 0x1f, 0x40, 0x401, 0xffffffffffffff81}) r2 = fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) r3 = openat$selinux_relabel(0xffffffffffffff9c, &(0x7f00000ad000)='/selinux/relabel\x00', 0x2, 0x0) r4 = socket$inet_dccp(0x2, 0x6, 0x0) r5 = socket$inet_dccp(0x2, 0x6, 0x0) r6 = fcntl$getown(0xffffffffffffff9c, 0x9) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f0000001000-0xe8)={{{@in=@multicast2=0x0, @in=@remote={0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {{@in6=@remote={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x0}, 0x0, 0x0}, 0x0, @in=@remote={0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, &(0x7f0000000000)=0xe8) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fstat(0xffffffffffffff9c, &(0x7f0000001000-0x44)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r9 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x8000, 0x3a7c83) r10 = syz_fuseblk_mount(&(0x7f0000b9c000-0x8)='./file0\x00', &(0x7f0000803000)='./file0\x00', 0x4000, 0xffffffffffffffff, 0x0, 0x2, 0x3f, 0x80000) r11 = openat$cuse(0xffffffffffffff9c, &(0x7f0000e63000-0xa)='/dev/cuse\x00', 0x8100, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r12 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000001000-0x12)='/dev/loop-control\x00', 0x8000, 0x0) r13 = syz_open_dev$urandom(&(0x7f0000e3b000)='/dev/urandom\x00', 0x0, 0x800) r14 = socket$bt_sco(0x1f, 0x5, 0x2) r15 = socket$nfc_raw(0x27, 0x3, 0x0) r16 = syz_open_dev$mice(&(0x7f0000333000)='/dev/input/mice\x00', 0x0, 0x200082) r17 = socket$bt_cmtp(0x1f, 0x3, 0x5) sendmsg$unix(r0, &(0x7f0000634000-0x38)={&(0x7f0000fd9000)=@file={0x1, './file0\x00'}, 0xa, &(0x7f00007c9000)=[{&(0x7f0000f89000-0xf5)="26f0e139e0ba9e2926f006fdb042218ce53c684f0f2b1485ca6edf45eb450978ed8838331880a6bd9994898b686d4c24de2fc0e5eb0a49a1808212b5d569fb3d2e1741b1780f16c2dc3026b9a600909bbc037924d5852ac80e38bec97d9bdb3bd7b4bedba1aee63fca79d2acb8aed08e15e8593d399a82e193382b881e21c8e4c48e103986c9d010c851a430097e6ef5a2d301c4e4e43953faf3b6fa81ebba87cf6fee3f0a88ff7b8ca1caf535e83ac7f841a3d6c15f8a2edb10af386ecdc4d3a50efa520dec8f32547b87c320c3cbb124e9524672122a48ea556e1893dff2da956eb172e8b7f4a13638d140251b8cdc663e966e1a", 0xf5}, {&(0x7f0000000000)="", 0x0}, {&(0x7f0000001000-0xc1)="a9453ea331452850b51d185016a74db5fcda3fac220853b3cf318935d52652af1fb80beb10e561bee7310a5e122bf999c723e13adf0b961df51f2635a8d25d8aa3a17b7e39ab732b7a9464c949aea47b43e881d0dc03fe5061870ab1f5a6c2caa3502b31bab39f795577e87ccb72f37fca56deb569931b39bf670c4a548a19adc10ecaaa4acc21e272b103c37bb654d279ae017be21d6e78ab0f7675962c7e661543a75f337a5533d6d350f67b256f2259be664008ce19a6f37423585446893ba4", 0xc1}, {&(0x7f0000000000)="d636e393a42a51b644465cab3bce68b6af83595c90b7540cce5242aa5eab04371b60d2a5a54c4d01eea4e77248c4cd753315457e0e57c82216a371c46aefb7431735cb6dae0c411f196f937a25f7dec97c276a75c6ce22e53eee05d546af9791af8b8067ef7667b7845392e86d9af4a0", 0x70}, {&(0x7f000045f000)="84e6356873e709e93f628e05730d43ceb1403a56cc24112293f37e078a716577d128d98ed099a233c9bab197a22877518e076137c84eafe0b87b41e5c82544c4562d68117c6b6d528e11cdea39d9d253f197b3c2d73d8bf0ceaf955416c362f5c3b998e4b1910190efb2f4f2343055dc352f1c97bc192319bccb35b8a51e420e9119731601abfa0e7d41e2b6b558716c46cf10031618518c93017f84f3b7ca1cbf2c49727f290aeabc75553286c04bab01c0c1d27ac3f516ab2390e8706e5bc55ba0ce38bb7674576188ce5674afa1e648038db05ddd9cb36741b117ce4610db1de77b0fe4ed14a2", 0xe8}], 0x5, &(0x7f00006dd000-0xa0)=[@rights={0x20, 0x1, 0x1, [r1, r2, r3]}, @rights={0x18, 0x1, 0x1, [r4, r5]}, @cred={0x20, 0x1, 0x2, r6, r7, r8}, @rights={0x20, 0x1, 0x1, [r9, r10, r11]}, @rights={0x28, 0x1, 0x1, [r12, r13, r14, r15, r16, r17]}], 0xa0, 0x844}, 0x8000) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r18 = socket$inet(0x2, 0x5, 0x800000000000) setsockopt$inet_int(r18, 0x0, 0x14, &(0x7f0000e61000)=0x0, 0x4) 2017/12/31 05:43:09 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0x968, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x80000040fe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = accept$ax25(0xffffffffffffff9c, &(0x7f000092e000)={0x0, {""/7}, 0x0}, &(0x7f00000f6000)=0x10) setsockopt$sock_int(r0, 0x1, 0x27, &(0x7f00004ec000-0x4)=0x900000000000000, 0x4) r1 = syz_open_dev$vcsa(&(0x7f0000269000)='/dev/vcsa#\x00', 0x9, 0x400) ioctl$sock_ipx_SIOCIPXNCPCONN(r1, 0x89e3, &(0x7f0000aa3000-0x2)=0x1f) r2 = socket$netlink(0x10, 0x3, 0x6) r3 = accept4(r2, &(0x7f0000a95000)=@alg={0x0, ""/14, 0x0, 0x0, ""/64}, &(0x7f0000c0d000-0x4)=0x58, 0x0) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r3, 0x84, 0x1, &(0x7f00003a9000)={0x0, 0x3f, 0x6, 0x100000001, 0x4, 0x8}, &(0x7f000082d000-0x4)=0x14) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r3, 0x84, 0x1b, &(0x7f0000aa4000-0xed)={r4, 0xe5, "55bd472359dcd4a32c9a49347ad63dd508485f8fa8d4ca895a8f3fc59ab7f7e1c102d470123faa4bc030eddae38b0971d3465084d906202e6b3d0873bf0a11d3c20a415a487c844ebbdead3173242fa77bc3f487bcd6c3a64ac6a677a217b20430669adb6107f68b8d925fe8b2d03d9b043871847efa791e5a98c4d418e157d0066cebd0f5ba7531c4d510a50a6de5a4fec0916f721e47c99812286deeb94a29a6a96b0b2b2e65fa32637598e889d8482436d40ab31df46569345a53a7f680e2a27b683828c1e486365593f0604b7121096d19a35871a94ccfe2e9ec421b753cfb82e62125"}, &(0x7f0000874000-0x4)=0xed) recvfrom$inet6(r3, &(0x7f000081c000)=""/222, 0xde, 0x2020, 0x0, 0x0) sendmsg$netlink(r2, &(0x7f0000f3f000-0x38)={0x0, 0x0, &(0x7f0000ead000-0x20)=[{&(0x7f0000127000)=[{0x128, 0x17, 0xb, 0x0, 0x0, "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"}], 0x128}], 0x1, 0x0, 0x0, 0x0}, 0x0) getresuid(&(0x7f0000ba5000-0x4)=0x0, &(0x7f0000b8d000-0x4)=0x0, &(0x7f000041d000-0x4)=0x0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r3, 0x84, 0xf, &(0x7f00008a7000)={0x0, @in6={{0xa, 0x0, 0x5a8, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0xff, 0xff], @broadcast=0xffffffff}, 0x8c}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x8, 0x2, 0xf3, 0x2, 0x3}, &(0x7f00005b0000)=0xa0) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r3, 0x84, 0x7b, &(0x7f00008e3000)={r5, 0x81}, 0x8) [ 121.928454] audit: type=1326 audit(1514698989.268:1695): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=21815 comm="syz-executor7" exe="/root/syz-executor7" sig=0 arch=c000003e syscall=202 compat=0 ip=0x452ac9 code=0x7ffc0000 2017/12/31 05:43:09 executing program 4: mmap(&(0x7f0000000000/0x1c000)=nil, 0x1c000, 0x3, 0x32, 0xffffffffffffffff, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000008000)=[{&(0x7f0000000000)=@file={0x0, './file0\x00'}, 0xa, &(0x7f0000001000-0x70)=[], 0x0, &(0x7f0000000000)=[@rights={0x18, 0x1, 0x1, [0xffffffffffffffff]}], 0x18, 0x0}, {&(0x7f0000000000)=@file={0x0, './file0\x00'}, 0xa, &(0x7f0000001000-0x10)=[], 0x0, 0x0, 0x0, 0x0}], 0x2, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000001000-0x66)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0x0}, @empty=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [], {{0x800, @ipv4={{0x5, 0x4, 0x0, 0x0, 0x3c, 0x0, 0x0, 0x0, 0x67, 0x0, @remote={0xac, 0x14, 0x0, 0xbb}, @local={0xac, 0x14, 0x0, 0xaa}, {[]}}, @tcp={{0x0, 0x0, 0x42424242, 0x42424242, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, {[@md5sig={0x13, 0x12, "8bb471ee8263e9bda09cbda772fe08b2"}]}}, {""}}}}}}, 0x0) mmap(&(0x7f000001c000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_member(0xffffffffffffff9c, &(0x7f000001d000-0x10)='/selinux/member\x00', 0x2, 0x0) mmap(&(0x7f000001c000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$KVM_REINJECT_CONTROL(r0, 0xae71, &(0x7f000001c000)={0x7f, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) [ 121.929628] audit: type=1326 audit(1514698989.269:1696): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=21815 comm="syz-executor7" exe="/root/syz-executor7" sig=0 arch=c000003e syscall=257 compat=0 ip=0x452ac9 code=0x7ffc0000 2017/12/31 05:43:09 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000c25000-0x8)='./file0\x00', 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(&(0x7f00004c2000)='./file0\x00', &(0x7f000016a000)='./file1\x00', &(0x7f00001fd000-0x5)="4904667378", 0x101000, 0x0) symlink(&(0x7f0000281000)='..', &(0x7f0000110000)='./file0/file0\x00') creat(&(0x7f000052e000-0xe)='./file0/file0\x00', 0x0) 2017/12/31 05:43:09 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f00007a1000-0x8)='./file0\x00', 0x208000, 0x24f658c112b1d2ba) r1 = perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$sndtimer(&(0x7f0000fa6000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r2, 0x40345410, &(0x7f0000001000)={{0x100000001, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) getsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000e42000+0xc7a)={0x0, 0x0, 0x5, 0x7fffffff, 0xffffffff, 0xe39}, &(0x7f0000be7000)=0x14) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000097000)={r3, 0x721}, 0x8) read(r2, &(0x7f0000fab000)=""/8, 0x8) ioctl$EVIOCSABS3F(r0, 0x401845ff, &(0x7f0000530000-0x18)={0xfffffffffffffbff, 0x3, 0x67, 0xfffffffffffffeec, 0xdad9fb3, 0x7fff}) stat(&(0x7f0000548000)='./file0\x00', &(0x7f0000f3d000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$VT_OPENQRY(r0, 0x5600, &(0x7f00003f8000)=0x0) getgroups(0x2, &(0x7f0000f45000)=[0xffffffffffffffff, 0x0]) fchown(r2, r4, r5) tee(r1, r2, 0x5, 0x1) ioctl$SNDRV_TIMER_IOCTL_START(r2, 0x54a0) 2017/12/31 05:43:09 executing program 7: mmap(&(0x7f0000000000/0xa68000)=nil, 0xa68000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = getpgrp(0x0) r1 = gettid() rt_sigprocmask(0x0, &(0x7f0000033000-0x8)={0xfffffffffffffffe}, 0x0, 0x8) rt_tgsigqueueinfo(r0, r1, 0x1d, &(0x7f00004ca000)={0x0, 0x0, 0x2a, 0x0}) r2 = signalfd4(0xffffffffffffffff, &(0x7f0000001000-0x8)={0xfffffffffffffdb0}, 0x8, 0x0) mmap(&(0x7f0000a68000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000a68000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000a68000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) read(r2, &(0x7f0000a54000-0x80)=""/128, 0x80) 2017/12/31 05:43:09 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f000039c000-0x9)='/dev/kvm\x00', 0x100010000, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f00008f4000-0x18)={0x1, 0x0, [{0x8b, 0x0, 0x0}]}) [ 121.930142] audit: type=1326 audit(1514698989.269:1697): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=21815 comm="syz-executor7" exe="/root/syz-executor7" sig=0 arch=c000003e syscall=202 compat=0 ip=0x452ac9 code=0x7ffc0000 [ 121.930421] audit: type=1326 audit(1514698989.270:1698): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=21815 comm="syz-executor7" exe="/root/syz-executor7" sig=0 arch=c000003e syscall=202 compat=0 ip=0x452ac9 code=0x7ffc0000 [ 121.943100] audit: type=1326 audit(1514698989.277:1699): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=21815 comm="syz-executor7" exe="/root/syz-executor7" sig=0 arch=c000003e syscall=55 compat=0 ip=0x452ac9 code=0x7ffc0000 [ 121.943378] audit: type=1326 audit(1514698989.277:1700): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=21815 comm="syz-executor7" exe="/root/syz-executor7" sig=0 arch=c000003e syscall=202 compat=0 ip=0x452ac9 code=0x7ffc0000 [ 121.943693] audit: type=1326 audit(1514698989.277:1701): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=21815 comm="syz-executor7" exe="/root/syz-executor7" sig=0 arch=c000003e syscall=202 compat=0 ip=0x452ac9 code=0x7ffc0000 [ 121.944224] audit: type=1326 audit(1514698989.277:1702): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=21815 comm="syz-executor7" exe="/root/syz-executor7" sig=0 arch=c000003e syscall=53 compat=0 ip=0x452ac9 code=0x7ffc0000 2017/12/31 05:43:09 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) sendto$unix(r0, &(0x7f000033a000-0x104)="", 0x0, 0xfffffeffffffffff, &(0x7f0000d6f000)=@abs={0x0, 0x0, 0x0}, 0x8) pipe2(&(0x7f00003c2000)={0x0, 0x0}, 0x800) connect$unix(r0, &(0x7f0000602000)=@abs={0x1, 0x0, 0x0}, 0x8) 2017/12/31 05:43:09 executing program 7: mmap(&(0x7f0000003000/0xffc000)=nil, 0xffc000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x80003, 0xff) setsockopt$inet6_int(r0, 0x29, 0x16, &(0x7f000090f000)=0x0, 0x4) r1 = socket$inet6(0xa, 0x80003, 0xff) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet6_int(r1, 0x29, 0x16, &(0x7f0000001000-0x4)=0x0, 0x4) setsockopt$inet6_int(r1, 0x29, 0x16, &(0x7f0000a1a000-0x4)=0xffffffffffffffff, 0x4) 2017/12/31 05:43:09 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = dup2(0xffffffffffffffff, 0xffffffffffffff9c) ioctl$sock_bt_hci(r0, 0x0, &(0x7f00004f7000-0xeb)="12f76a51e93b8eca6ccc1e11b4467461f882ae4a8a53caccad96ab08cb1d57d95a793ca8e3eff57dd57608c12ae82bd0ef695a690948bf8259e2842d9338619d5e30dfebe0c9c09c5ef96821ea9e7d97a1e935fa0440418e637ff46a928755455a73c5efbaa13cff17b1abaa23824473bc0436454fb168b964fb65e4583c56e59428ed2f8712d16da880315130b164e20594a1431e3dc1ed479ece377fefb97bd3f549550bed4ffe26d6a7bc550112ba7c41306a472427abf8de41c4874dc7c65ed1b495fa4596db9bbd0ce15b7ddff05cc14c7842adcbc61030751ef267fcbbf37b80e3c8da9a71ecd45d") r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f000036a000)='/dev/sequencer2\x00', 0x0, 0x0) open$dir(&(0x7f0000b16000)='./file0\x00', 0x20000, 0x2) getsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r1, 0x84, 0xc, &(0x7f0000e18000)=0x0, &(0x7f0000ee4000)=0x4) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r1, 0x40085112, &(0x7f00001e1000)={{0x4000001ff, 0x80000a}, {0x0, 0x0}, 0xfffffffffffffffe, 0x0, 0x0, [0x0, 0x0, 0x0], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) 2017/12/31 05:43:09 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000025000-0xa)='./control\x00', 0x0) r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f000083b000)='/dev/vga_arbiter\x00', 0x420002, 0x0) ioctl$KVM_CREATE_IRQCHIP(r0, 0xae60) r1 = open(&(0x7f0000228000-0xa)='./control\x00', 0x400000, 0x0) mkdirat(r1, &(0x7f000005f000)='./control\x00', 0x0) mkdirat(r1, &(0x7f0000018000+0x9a2)='./file0\x00', 0x0) r2 = openat(r1, &(0x7f000001b000-0x8)='./file0\x00', 0x0, 0x0) mkdirat(r2, &(0x7f0000f05000)='./file0\x00', 0x0) ioctl$int_out(r2, 0x5462, &(0x7f00004e2000-0x8)=0x0) faccessat(r2, &(0x7f0000cac000)='./file0\x00', 0x0, 0x200) rmdir(&(0x7f0000398000)='./control\x00') 2017/12/31 05:43:09 executing program 0: clone(0x0, &(0x7f0000409000-0x1)="", &(0x7f0000c9a000)=0x0, &(0x7f0000695000-0x4)=0x0, &(0x7f0000ed5000)="") r0 = getuid() setreuid(0x0, r0) 2017/12/31 05:43:09 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x66, &(0x7f0000cb0000)={@remote={[0xbb, 0xbb, 0xbb, 0xbb, 0xbb], 0x0}, @random="d4accc60fea4", [], {{0x86dd, @ipv6={0x0, 0x6, "6af20b", 0x30, 0x3a, 0xbfffffffffffffff, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xbb}, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xaa}, {[], @icmpv6=@dest_unreach={0xffffff88, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0], {0x0, 0x6, "b3592b", 0x0, 0x0, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x3, 0x0, 0x0, 0x0, 0x0], 0x0, 0xbb}, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xaa}, [], ""}}}}}}}, 0x0) r0 = openat$autofs(0xffffffffffffff9c, &(0x7f000010f000)='/dev/autofs\x00', 0x400000, 0x0) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f00006ec000-0x50)={0x4, 0x57a, 0x8001, 0x0, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) 2017/12/31 05:43:09 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x40000000015, 0x5, 0x0) flistxattr(r0, &(0x7f000062a000)=""/40, 0x28) sendmsg$nfc_llcp(r0, &(0x7f000094d000)={&(0x7f00003d6000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "ec6abb25fa5d807ece91c13fded2bfaabcd02a9de05ef145b1d800c80c2958bdf092d02ba9ef48c7bcb98680608119b75ab4cb01af1fb547611fb6f35ee9b8", 0x0}, 0x60, &(0x7f0000c55000)=[], 0x0, &(0x7f0000a8e000)={0x10, 0x0, 0x0, ""}, 0x10, 0x0}, 0x0) pwritev(r0, &(0x7f00000fb000)=[{&(0x7f0000d1d000)="84cb2da1de461d571bac3a57458b048c3895f22f021a7b2069ce49da3d903bafc9", 0x21}, {&(0x7f000088d000-0x95)="0d5025990233aa491b050d54a558f5ca7e11cc8840a674ea486233cadcc98432045ebb32b2ffccd788cebe4d24d9e7741c2809fc178a1191c5094756398e13438981f30531b3f4bf0c622c76b0c90afafec406e9ddbc9651b67b85f2c8b7ea06cb066975d740feb57719d45748ed6bebbcae2e3a9ced5a1c58f2c33ad2fc8eb430c33c2fbedb49faafd58180af8b19a175924b564e", 0x95}, {&(0x7f0000161000)="1803f0c5a45fe176a07a33eeacdbb19c4e30e16a645e9244c684ecd805f45921107fdf3dac51798bac86d2457c5e99d008d280fdf30978c579b40c55e870c25c5edf7b760faa57c56d2f41f307bc80f76b36503933362812e2acadbcfab5f67f8b3ec434daf39d21fd5bbd1b878df0d05a9f57a38b1cf22989b8a75abbf04997d4f64d9296c1bd091ba3378ded29780e6e09e11c16889f963d0b3f2a431d49bc9cc96ad6aa207b51319369a3a4dbbc806dc69c58b8395728372dc147ffc987a279aa6633783838e3b11781e753916e5df9bd9340eba62a1b830967ec999a802421c7a6191c61697bd3134f09cf543eca7bf719945a44e3afdd0ed0c5b71a15714ab304aa49a3b7aa6426c70ac21e3e2261dd84e994f481ca0cfe54b74202151f908b2c4e84c4faa08df25161e3da7db87cc0bffe025a9a167195b2f5bcb7cf39bbe868d90aa015d8d1f1ecccf1fca8b5871c9002ba1254e6039ac46c001da6fc01c2f8dd04f0a6404d4638fa2bb879ea24324e70f66ae8450b4ae5944321daf03da1eb0339788c88b2b8c1d8d94d8dda4c84096f1a4d14196d9679544a0ead443c10e7273a6ea44bd19550ca2ecf55dfaecbcb8551ca89499b0bd1f9df53a5d7e8610e3166095ef12a6bd80a6204d7dc47d1a031b28904c124578c6b30b6c53839c241c54549625ccd83d63e756859cd49fbae1b36446b65925d24e0cfd99c95040a0b5c1edb38e9e191038fd119468b2113befea80eaaa18821bd19c03ea331ea19c88ab49b5ef6a14cfd092e5cd66d677ef6170b32f2343d7a4c6eb9d69eb88b794e742ec696c9d54ddfada4923850e94601094e9deb6c2685151bd7efd7c1b978e135619b88f46136887048b2baf42ce22d5c3b96346dc53a1f3dee85d98a69046ffac270f695cbdd9062f2dcf1e3c2bd9fde0db23e053dbf0ea9499caaecb9c8fb181972138149ae898011ca06197b8d4a1b5e628086f77e514a80244fe11d73ffa678efec86a559265987cf24ff7740059a4d5832e8a9d1c593faac9babd2946437f270931f645be57995a8c434421bdf584ee4dfa0670dad195cbe24f597b4d1593bb1969cf9fc01c9bc8b59095ba062c39676037016a2d8025859bbc03688473637e0f25cb9090910ab2f9b9dee7e5ab331dfb6e2ff093897a4af81f8340e97137974aec5488c841bc3f8a119afa50ea8b8127674d8a51296c7b9038304edf14bad06475093ee8fd8391611399e3d61762ae26594f3b5eecb725dd14a805831b1203537c15f179b03186c3e564a290271545c87672a7ed34d19c216adcb2b96aa7f238a0ff62a8bffa5f15232084acab62a6e58161b0d1a8a9eb7c607db736a4e0c05a3cecd2f797d02f90e73136be3f6106135f8d18bed697a61c061a162433e12d9e1e4a06aa99fe18886e830db037f84068901b6ddb02f8842ed0145294219c6f330b035b8d7dbe9b29dd3c062392324c4fb31a7caf6e01d6263426b6ad2c9ccf5672edcefad3b062f350291d6b9fac03ba116b445753ac77167d55f3044a0fc933c8465d648aefffd7dcbf3e329cd58e4da41236d6d54f45f8da523ba012c84f0fb5705db34e4b00e452597c3ec995a58a8cf7250075016dd47fc5267c8161188d907e1f0bf1c2749ca39c976703ce4136a743cab8655d9b624cacf999d3138eb265cb4092b77df5212fff4cd34e5476b8fb1940c4563ee7cb20baaea802c51b263b94da37e633c58acf3ea09d0a5e540726808ed6d6803dc8478788366a56707f700d561eddf466c44821f404151f051df1fa4af14f23b8c7440b02bf31df19887d3af3f5dc1f98e5c688e8f45a07b477a272f870257003894ba47c008b213104ba08ace237eb04161db8270041f22fedd10ffa182a7e7a1db0897f50eac6a545b067299bf0ae38ba5a9f03f889385dc34a49112f0a46c24f2147fc53c647eef80d33e24362ae04e69e946867e98a2886112fadddd8d3e6cce7baedefa237a4cb461d97b61b27fb17a367aad1af9f5c86ad910198763cca842fe48608ae9b192d8b201c0c7494d7ad0d36fdd425644ae5ffe02c7a0f231e3d517ece518e2ec8ebc229f24e57f7900b551490b60aa0fb747566e3b6ef1c00ea32c4c1bbaf1db1c02d180a3f086d44132cfa27bf5ba02ee6e217fa9af07a15c1910adb6ebc0747a60d64930aebae48dbe7d8b7ae11d8b49aea3e1cacafb79c09637dbf8dd51a51e154856a90505510faca8262ab6191448081c2c78379ee070a3033dc6ae17f903e37d7ba94163306e890be39a7592b2f45511e322c8474dd08cead332584f86b58d6a5c69eed95609f7b376b9e960287a20289e3505538c4391d453184f4b8d09b63d01a718e3bd746e605267d9bb5e1b6268a74eb62823e786da66bf4e168d324cd0af58c78761497436e2712de3cd8bd4fc1f6f15bca9da20f48e700ac6473f0664da36ac500177086ddbd87e723a945e2e72a774fb5cc1fd08b811227132e8bf28472e58963b8a486ca3bc589f0445913e7d06f8ca3cf90b02683fac2da6294b232bab218e59b45c0edde29c322c032bf4e38f939d37979968670ba733d0ee02fc475f2d065425b38041ac9ec29118871d35c41108e1d687252b8cd01e200b49de7e1a577e0a25f3c2447f179f68d922882c909c7defa4af3937d7b7662a3ac7055140e4c2d6a9381a7a19d3d49601dcbdf25fc1ee12eac43f737e6cfc71731babf6c1b3b595ee1e13445738714a6a1ab6df844f0085987c06566014430fb921d502665999b3c9917719ef52d3f3c1d6dee29ffc34ab535ef3fc1ed5acd24e5f1220569af50a12c3667b0d08ad4fa8520142b8c4eabccff3b64cd5fbf8bfeef638aad35af3add6f778b6d30a18399dc2cf42cf92253f7d8990cd2ea60932ddf793ff454f46440dcd7ae0aa96f1db05284debcc9d53712fcc48f3f5c588c1e826cb19c80e0d9dede9e274c7b5b6eb17457138b650ee15f852ff9cfc9d79df94e908c1264ae64914a529a02047d30c8e2dc8872d21f8db2435a1792f3f8c1ac8b06cb8db4a810bae223bb418f443afd9dda9cf1b3c5d836ce11413576a79f3ac493366f76412fdbf92ea692a988145799047242e60932638f15cdaf36e31752ee8965f20e87f6f0fa460a0cbf3c63764cb05f8cbaea66940b465aa713ed889802b3247d079533ea307d5ade57ffe26f376fd4826aa26389ce6177eca5896b705e553a85b9c825e2b30461e25915a1421579d8660fc7eda34b15e3704ea974a866d72280a56f36fb3b36b01fa11749506d917031401f82164015bebea71dd30e26a0284971d9fca7a9ca7217268ff1d201699728dc36bce9af5a2f49639e89faa408da0904c8b795d64f5bcf49ba1bf71d2670ebaf087df55160e694d4eedfc57b25973a9bb7aac3732128315626b8f45bd93fc4b788118a41689465b4cc532b2d62408fd22908337ed22c0b11afc917ac97ff877ff46e885e4be763a48b88c8e580e617bac6ab819fb35dbf292d60b98b61526fc9ed8241f48db3758311e01ff6a1c46dc8e8450a15b2f7e7d46d4da663d1e9208bf8c3e02e27b5419e2f172419e6cbffbdc3f1457af2b6eb63ca200d1bcc5d7f85b211ada3186a73268a01436f75904e0f9af486cabca4d89d8dd5920645012253e0247cda7b08ad7a6e3c2f419fa6e9d090c0be5ca7c69f497c08683e3acba4882d96fbe31e97d1d6b27ee1358c16dcd817142c512ac75feaf7386617a825c32b58c0902ee312462fdcd7eb605d1ac5e013595acd0f6b9ff3e2af224a49d2511fc2daa79802607489d2354b611d65b0b59166e01878b51fc1238dd78240edb59eb3789d536891e5d2bfa917b828ba6425e495a8eaf84dfbe0d5547ba57e03b8374878feeba74651b7eac9fbb056ef0717da986475afdf42c9ce1f8dfa83938823a11f131b66e86e9f73980239aa315f61abd4bd1ed4ca5ec9b286a0389c39b208f027706b38a1edde8b2d0e8681be6c078cb30bf3ad2519af9a005df3cef25b28663f0fdd1553c8b62615d8553ab218b787da64ea255960ad6cdd639f2612018c342a8f1fc4947c18a4ec66cd68c0756cae0059f04500e0e77804945b1df21694b5ca5f3234ab15f96f9f9f4d4a28db325243fbd6ef02c35d792d357ce08e5ae56229a9608bbe12add6f0c5d27293543b1c7a84720a1987048bb436a4f84631f7627b064a37b228be5b1e31d05c49e27e56495edcbf37dbaffea6b63e2914697ca3d9f719c18d22dab0aadf914cb89f7fe21bfc2003e89c7860ef25c4f01ba69f2964e9dd1a15841f1ce93ce04b1375a13bd48de547620a1e688b44aa3921b153d0342308f6487eea427b7c311eb3e478a481b723b8f7cb0b4f34a87fd8f1884989dea799a722b83b9fb9f6ffc82ccb337d6054b2c4fd382603cc79ba3e5b3e017b78089c9f66f79fb490f75a6b25dfc57d899581d6bff84648a208231ae846378e5bb3725ab8377af8bb6409fb6bf1b1993c850bd71d3893cef195d44e6c7ccb66cf2e76df9c8d3189987ed513ca5eeba6207651371b078eb64f2ef09e171b71c2085d9309ebf039836ce9c2cbc51e590b8edc310197ad1fe6b135da062f654b3ef67831fef557b877ea170358fef47cd5fe96f68551810579d2e51963add8624a89a3fe8088627eadbc40332ab0c137f6198d528229e6b79ce47b8dcdf0a23929c937f6873d34b9b770437d64ad5795f9892f2b56e229544ebe20fa34c6eb2cf1a36d6e7a1aafb5d53af4ff5ee00952d1ee444778e9ec864b1da48a9340506c52808bbbab239cabce160613fb9dbce9e63886dd66fe30aa1664c983841d2edfecfde4de23b49e7363573899e176ffd2ea9a4f60a77467c17b46bf330c469467f099099a6fafc35eb9a756c08657140495dbb953c03039ea0eed3794f72556930635303ae5b333ac7b1d0c97c11383c9722bf892a3fac3683e27c807b4d259d4136ab110dc27811caf75fe7002e151c79f3acd6734c242d0d5bd56f791a3d466967f6f12a4980f67f64fb557acb7d8f4dcdf0bae18078cfe22e45138896ca823b30c63c514aae831c5cec4c7c7b06f088278a5e72e52dd33507dbe6c81ce19fb7fe092e0b879bcd9ff1e4f6db2d436cd38fdc3714716831094fb0fe51b057f32b7cbbb5e6d0d09097f880def9e08f19c30d075c32da542052702b03f45ace19d2e19317d25e5e873258295e8376885d361a421adc5fecfddb81bc7118b69c079a18233f6836faff77b7236775fc78a01d8455bce9797d5c72b3351851bc4689f8c9e7848cab7cffe8b064792cac6eac42cabb716faedf97c5e83402780074b122535ae534adb65bc13a221c373b693e3009866982e14bb501e454a3cdc8facc886bdb1acf3b1f3dc7954927ac1f09f8a870cd0a63dbc16b5a72540437ec829aafd3a72059a0841105b1cb71cfd97b5b3b28f3d655cc1bacee30ba8dae73d0badfefabaa4ec861b551d6781076b864aefea16d71842397f36bce437b30b9b368156dcfc43f9b98520ccd53e3a95ec4d654c352e3d8843b495fdeb05cbd040321b6578d6fcf0625ef9757a7024ec9d42eb164d34885f5f3a2731467cdaaf22958776cf029bb875a49518ad0b25f184cca257f5d9ace07fe5eb152ffcc9c7b023dc925400f6f2343393dd21574d12d8ae4ec8037bdf46fb61e6535489cbaff9a6d7c20189eacb89616cd3971d21ae7fda35ac749645c7b2ace102d2e53e0a081e948c1a32d647f17374f76515c093f0943294300171ed2dac02c9a0f989a01883a5bfc747c6596", 0x1000}, {&(0x7f00007e6000)="d01670291abc6e5cd16005d708f3823246bff576bd92e6390199cddde6a34e17babbc48f49ae8cc51ef673f56f102746f12ab3fecd16f59298ba04", 0x3b}, {&(0x7f000043e000)="be47ae4801350528b045b86a7b8152e1db7a74e1ff071affa42e860757a54c2b2dd8c4", 0x23}, {&(0x7f00000ec000)="0054fdd95bf7723d701f2f688b2cbb92decf21c39294580b43fbee5efce753a4049a23b8649801892263b70c7746e134436a9e9795573130f8ad2b94c64bd08272e9c34396a969d609cfa0475cc58098091b52f7e8768f93cc13435cd088be3bf4fe98b6729789aa8989b6ee98bb7e06b29a567aa2853394a34f59419f6e9d7e8ca6e1db89ea858ea2184fc9010c10c88dc39bd2c37090133b4509aeca05166de42a452ddb71512db3d18a214b6d1754917e16619943", 0xb6}, {&(0x7f0000a0f000-0x29)="34a7c61950bce2e583decaf7f1e582b59118b589a6955a16b0bc04594ff21034aba73ee3fff6737c70", 0x29}], 0x7, 0x0) 2017/12/31 05:43:09 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x0, 0xffff) socket$inet_sctp(0x2, 0x1, 0x84) socketpair$inet6_udp(0xa, 0x2, 0x0, &(0x7f0000001000-0x8)={0x0, 0x0}) setsockopt$sock_void(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) connect$ax25(0xffffffffffffffff, &(0x7f0000000000)={0x3, {"d004000000512d"}, 0xd3e}, 0x10) syz_emit_ethernet(0x4e, &(0x7f0000ac9000)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0x0}, @empty=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [], {{0x86dd, @ipv6={0x0, 0x6, "72f20b", 0x18, 0x88, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xbb}, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, {[], @icmpv6=@mld={0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xbb}}}}}}}, 0x0) socket$bt_sco(0x1f, 0x5, 0x2) socketpair$inet(0x2, 0x0, 0x0, &(0x7f0000e0d000)={0x0, 0x0}) ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8955, &(0x7f000000d000)={{0x2, 0x0, @rand_addr=0x4, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, {0x0, @remote={[0xbb, 0xbb, 0xbb, 0xbb, 0xbb], 0x0}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x30, {0x2, 0x2, @broadcast=0xffffffff, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @common='gretap0\x00'}) socket$inet_tcp(0x2, 0x1, 0x0) listen(0xffffffffffffffff, 0x2) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f000088f000-0xe8)={{{@in6=@remote={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x0}, @in=@remote={0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {{@in=@multicast1=0x0, 0x0, 0x0}, 0x0, @in=@loopback=0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, &(0x7f0000a97000)=0xe8) getresuid(&(0x7f0000aeb000-0x4)=0x0, &(0x7f0000306000)=0x0, &(0x7f0000137000)=0x0) setsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f0000bf4000-0xe8)={{{@in6=@remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xbb}, @in6=@remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xbb}, 0x3, 0x2, 0x2, 0x8, 0xa, 0x80, 0xa0, 0xb26, r3, r4}, {0x2, 0xffffffffffffff3e, 0x0, 0x5f, 0x81, 0x8, 0x2, 0x800}, {0x3bd70e94, 0x8, 0x0, 0x2}, 0x4, 0x401, 0xffff, 0x0, 0x0, 0x3}, {{@in=@rand_addr=0xb5, 0x7fff, 0x20}, 0x11, @in=@broadcast=0xffffffff, 0x401, 0x4, 0x3, 0xff, 0x6, 0xdbf0, 0x8}}, 0xe8) socket$kcm(0x29, 0x7, 0x0) syz_extract_tcp_res(&(0x7f00005df000-0x8)={0x42424242, 0x42424242}, 0x100203, 0x0) setsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000577000)=0x0, 0x4) getsockopt$inet_mreq(r2, 0x0, 0x0, &(0x7f0000220000-0x8)={@local={0x0, 0x0, 0x0, 0x0}, @local={0x0, 0x0, 0x0, 0x0}}, &(0x7f0000188000-0x4)=0x8) [ 121.945038] audit: type=1326 audit(1514698989.277:1703): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=21815 comm="syz-executor7" exe="/root/syz-executor7" sig=0 arch=c000003e syscall=202 compat=0 ip=0x452ac9 code=0x7ffc0000 [ 121.964292] binder: BINDER_SET_CONTEXT_MGR already set [ 121.964303] binder: 21810:21817 ioctl 40046207 0 returned -16 [ 122.287794] netlink: 1 bytes leftover after parsing attributes in process `syz-executor5'. 2017/12/31 05:43:09 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f000078f000)='./file0\x00', 0xc00, 0x4) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000f55000-0x34)={{0x3, 0x2, 0x75f, 0x3, 0x81}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000d6d000)='/dev/rfkill\x00', 0x400284, 0x0) writev(r1, &(0x7f0000a5b000+0xc90)=[{&(0x7f000050e000)="2900000018003109da00000000000002021300000000ff0680000c000c00080004000c00000005ff01", 0x29}], 0x1) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00004e9000-0x11)='/dev/qat_adf_ctl\x00', 0x20000, 0x0) ioctl$KVM_GET_ONE_REG(r2, 0x4010aeab, &(0x7f0000f09000)={0x2, 0xffff}) setsockopt$inet_msfilter(r2, 0x0, 0x29, &(0x7f000029c000)={@local={0xac, 0x14, 0x0, 0xaa}, @remote={0xac, 0x14, 0x0, 0xbb}, 0x0, 0x4, [@local={0xac, 0x14, 0x0, 0xaa}, @local={0xac, 0x14, 0x0, 0xaa}, @remote={0xac, 0x14, 0x0, 0xbb}, @remote={0xac, 0x14, 0x0, 0xbb}]}, 0x20) 2017/12/31 05:43:09 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) rt_sigaction(0xa, &(0x7f00001dc000)={0x0, {0x8}, 0x3ffffffd, 0x6}, &(0x7f0000089000)={0x0, {0x0}, 0x0, 0x0}, 0x8, &(0x7f000055e000-0x8)={0x0}) r0 = openat$selinux_context(0xffffffffffffff9c, &(0x7f0000ec7000-0x11)='/selinux/context\x00', 0x2, 0x0) accept$inet6(r0, 0x0, &(0x7f000078b000-0x4)=0x0) 2017/12/31 05:43:09 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$unix(0xffffffffffffffff, &(0x7f0000001000-0x38)={&(0x7f0000239000-0x8)=@abs={0x0, 0x0, 0x0}, 0x8, &(0x7f0000008000)=[], 0x0, &(0x7f0000001000-0x10)=[], 0x0, 0x0}, 0x0) sendmsg$unix(0xffffffffffffffff, &(0x7f0000001000-0x38)={&(0x7f0000239000-0x8)=@abs={0x0, 0x0, 0x0}, 0x8, &(0x7f0000008000)=[], 0x0, &(0x7f0000001000-0x10)=[], 0x0, 0x0}, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000911000-0x20)={0x10003, 0x3, 0x3000, 0x1000, &(0x7f0000001000/0x1000)=nil}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000749000)={0x10003, 0x3, 0x0, 0x1000, &(0x7f0000001000/0x1000)=nil}) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f00009a2000)={r0}) ioctl$sock_bt_bnep_BNEPCONNDEL(r2, 0x400442c9, &(0x7f00005fb000-0xa)={0x9, "a0612f3c8eaa"}) 2017/12/31 05:43:09 executing program 6: mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = dup2(r0, r0) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$packet_int(r1, 0x107, 0xb, &(0x7f0000003000-0x4)=0x0, &(0x7f0000004000-0x2)=0x4) setsockopt$inet_tcp_buf(r0, 0x6, 0xe, &(0x7f0000002000-0xa8)="0e62dd79", 0x4) mmap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000004000)=[{0x7, 0x8000}, {0xe, 0x9}, {0x7, 0x5}, {0xb, 0x3}], 0x4) 2017/12/31 05:43:09 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) seccomp(0x1, 0x0, &(0x7f000034c000-0x10)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x407ffc0003}]}) r0 = syz_open_dev$usbmon(&(0x7f000016b000-0xd)='/dev/usbmon#\x00', 0x91, 0x208041) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000728000-0xc)={0x0, @multicast2=0x0, @local={0x0, 0x0, 0x0, 0x0}}, &(0x7f000038b000)=0xc) setsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f000009e000)={{{@in=@rand_addr=0x9, @in6=@loopback={0x0, 0x1}, 0x1, 0x1000, 0x2, 0x101, 0x5, 0x80, 0x20, 0x7, r1, 0x0}, {0x5779, 0x5d9, 0x7, 0x100, 0x100000000, 0x2, 0x9, 0x4}, {0x6, 0x80000001, 0x4, 0x2}, 0x7, 0x100000000, 0x0, 0x1, 0x20, 0x2}, {{@in=@multicast2=0xe0000002, 0x21e10f9c, 0x80}, 0x3, @in6=@remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xbb}, 0xf47d, 0x4, 0x0, 0x0, 0x6, 0x4, 0x86}}, 0xe8) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000267000)='/dev/vcs\x00', 0x2040, 0x0) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000fed000-0x10)={0xa, &(0x7f000086a000+0x473)=[{0x1255400000000000, 0x4, 0x3e50, 0x1}, {0xfffffffffffeffff, 0x9, 0x9, 0x5e}, {0xff, 0x2, 0x4, 0x8}, {0x3f, 0xd7c, 0x0, 0x3ff}, {0x1, 0x800, 0x401, 0x3a}, {0x1, 0x5, 0x4, 0x200}, {0x7, 0x20, 0x5, 0x8}, {0x4, 0x5, 0x7fff, 0xff}, {0x1, 0x200, 0x9, 0x7}, {0x401, 0x9, 0x3, 0x0}]}, 0x10) recvfrom$llc(r2, &(0x7f00006dc000)=""/4096, 0x1000, 0x0, &(0x7f000003b000)={0x1a, 0x17, 0x5, 0x5, 0x4564, 0xfffffffffffffe01, @empty=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0x0, 0x0]}, 0x10) rt_sigtimedwait(&(0x7f0000264000-0x8)={0x0}, 0x0, &(0x7f000025c000-0x10)={0x0, 0x989680}, 0x8) openat$sequencer(0xffffffffffffff9c, &(0x7f0000db7000)='/dev/sequencer\x00', 0x0, 0x0) 2017/12/31 05:43:09 executing program 1: mmap(&(0x7f0000000000/0xf7a000)=nil, 0xf7a000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000591000-0x58)={0x26, 'hash\x00', 0x0, 0x0, 'tgr128\x00'}, 0x58) r1 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f00003cc000-0x16)='/selinux/checkreqprot\x00', 0x400000, 0x0) ioctl$DRM_IOCTL_GET_MAGIC(r1, 0x80046402, &(0x7f0000312000)=0x7) r2 = accept$alg(r0, 0x0, 0x0) io_setup(0x1, &(0x7f000022f000-0x8)=0x0) io_submit(r3, 0x1, &(0x7f0000738000)=[&(0x7f0000f74000-0x40)={0x0, 0x0, 0x8, 0x0, 0x0, r2, &(0x7f000079a000)="", 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}]) ioctl$KDSETLED(r0, 0x4b32, 0x1) mmap(&(0x7f0000f7a000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_netrom_TIOCINQ(r1, 0x541b, &(0x7f0000f7b000-0x4)=0x0) 2017/12/31 05:43:09 executing program 4: r0 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000160000-0x19)='/selinux/avc/cache_stats\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_RM_MAP(r0, 0x4028641b, &(0x7f0000001000-0x28)={&(0x7f00000d9000/0x1000)=nil, 0x1, 0x7, 0xc00cc473c564be18, &(0x7f00006c5000/0x1000)=nil, 0xffffffffffff71b0}) r1 = syz_open_dev$loop(&(0x7f00006a7000-0xb)='/dev/loop#\x00', 0x4, 0x1) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, &(0x7f0000f75000-0xe8)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x17, 0x8, "983317a08eb81d672fa75c0b502de774e9f1cc44a380363f2bbb24cd3c5ee9baae8d7f8a83811cbd081f067356bce3a60d0fba2d4fde8f971bb6d0b9f96e84ef", "59ca7df53ccab7c555c5eed3fc362a54ef0e2c42d20f61d985e94526a47ca15c212c231ec69b3f434b069ff96622ddf85d18d2c0930194671ae3b56e47e1d9ed", "e5be1af7545ecd24f47ee6481dc846b567e0c719135613314b1a9a92e60f10ff", [0x0, 0x0]}) 2017/12/31 05:43:09 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000487000-0xc)='/dev/autofs\x00', 0x0, 0x0) ioctl$KDDISABIO(r0, 0x4b37) r2 = getpid() syz_open_procfs(r2, &(0x7f0000b63000)='net/sco\x00') r3 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$TIOCSBRK(r3, 0x40044591) dup2(r1, r3) 2017/12/31 05:43:09 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f00000b6000)=0xffffffffffffffff, 0x4) sendto$inet(r0, &(0x7f0000a2d000)="", 0x0, 0x20000000, &(0x7f00007f4000)={0x2, 0x0, @loopback=0x7f000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000d75000)={0x0, 0x853b, 0x10001, 0x0, 0x0}, 0x14) setsockopt$inet_tcp_int(r0, 0x6, 0x1, &(0x7f0000fb2000-0x4)=0x297, 0x4) getpeername$packet(r0, &(0x7f0000638000-0x14)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @empty=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0x0, 0x0]}, &(0x7f000080d000)=0x14) sendmmsg(r0, &(0x7f00003de000)=[{{&(0x7f0000efa000)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0x0}, [0x0, 0x0]}, 0x10, &(0x7f0000363000-0x30)=[{&(0x7f0000b6d000-0xe8)="f1", 0x1}], 0x1, &(0x7f0000c7f000-0x348)=[], 0x0, 0x0}, 0x0}], 0x1, 0x0) 2017/12/31 05:43:09 executing program 2: mmap(&(0x7f0000000000/0x43000)=nil, 0x43000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mkdir(&(0x7f000000e000-0xa)='./control\x00', 0x0) r0 = open(&(0x7f0000028000)='./control\x00', 0x0, 0x0) symlinkat(&(0x7f000003b000)='./file0\x00', r0, &(0x7f0000011000)='./file0\x00') readlinkat(r0, &(0x7f0000019000)='./file0\x00', &(0x7f0000001000-0x99)=""/153, 0x99) mmap(&(0x7f0000043000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) renameat(r0, &(0x7f000001b000)='./file0\x00', r0, &(0x7f0000043000)='./control\x00') readlinkat(r0, &(0x7f0000039000-0xa)='./control\x00', &(0x7f0000002000)=""/213, 0xd5) 2017/12/31 05:43:09 executing program 5: r0 = timerfd_create(0x0, 0x0) modify_ldt$write2(0x11, &(0x7f000039d000)={0x1, 0x101000, 0x1000, 0x4, 0x3, 0x10000, 0xe6, 0x800, 0x8001, 0x1f}, 0x10) timerfd_settime(r0, 0x3, &(0x7f0000c0c000-0x20)={{0x0, 0x0}, {0x0, 0x0}}, &(0x7f0000037000)={{0x0, 0x0}, {0x0, 0x0}}) timerfd_settime(r0, 0x3, &(0x7f00006b7000-0x20)={{0x0, 0x0}, {0x0, 0x0}}, &(0x7f00003c9000-0x20)={{0x0, 0x0}, {0x0, 0x0}}) 2017/12/31 05:43:09 executing program 6: mmap(&(0x7f0000000000/0x38000)=nil, 0x38000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000027000)='./file0\x00', 0x0) r0 = shmget$private(0x0, 0x1000, 0x200, &(0x7f000000c000/0x1000)=nil) shmctl$IPC_RMID(r0, 0x0) mmap(&(0x7f0000038000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mount(&(0x7f0000018000)='./file0\x00', &(0x7f0000038000)='./file0\x00', &(0x7f0000019000-0x6)='logfs\x00', 0x1000010, &(0x7f000000a000)="") r1 = creat(&(0x7f000002d000-0xc)='./file0/bus\x00', 0xfffffffffffffffe) write(r1, &(0x7f000002d000)="e03221b6356f02d4fd484158ccb9afca829d0d0194566bba3e7191e595e711df62de2df4067ea27172a777a77b323ce0a46a29702820b49564d1a4987b0ef8ad97fb6ff1acec6fc7ab3d202e18253dffc6f7a20dda635f15d991899b82fde75d7f99aeb0c656a6e9e8834ea6489058ba520af59fab8fcc345c4a98a16eeffc45a465c80086ce6ac3dad698bb4f6b8e8d6367489361a9264e0e11351f2e1ff16820e08fc0ef47000d7575cb297a69af53176298acedf8d720720f305e707c0da2e1fbfb8f7f57a82fa377712559a8b38a89ffd060e818df83511a1c0caef849eabaeff1c17016336c6351be41ae94c98b8a0287d863fe5160850e71016f9210ba05e98d1b2ee33b4e62c8c5bc597bfa38f62f6799dc9d8b06d083953f62eef14d139552c21c6e5f05251da6e16eab512023a189b7490ffe54427a498e61f0f8fda97cab603f8889a3e32df99f39edd85e0eaa5a5c6109497d4233347aca62c9a6b21ef079e91dff08124da5114726ac11efdb485e7110b696b181dc6022e6bab3a609c75a169a21d4bbcc67f91d28f0f4944547f15d105edbe41205302ebb09ecbac8ac6f657a8e679202d7e2811982c9e8e5be436892aae9f64df35caeaaadff931375342939691c8687d448892415fd59caae5af24335424ae22cd3f958a706f7318f01e52f35efa970fa063804a67c05eb2b1cabfd24291a4fae7cae85c0dfba0b3a45427e7495fa9f73665583fb4c2b11406e9ce81eff517a2c726bf406fb263d9dcc1073120691c7c718bb51382bc9d99f8e989367645111a8c5bd641652c4121644ab658823abaafeed716b2579cf00427c85ea547019f6d475fb8dbab9902f608fcb64dd46c6848b01347a2c4c44bf1f84d055d73d79a4323af858060fef1ccf4edd1382293d292958925ec65e1ed079ef7bca2f85a66065e20815d588f00336f3ddcdd70a1805411d566bbbd0e45cd587d3c58f68f91b9e5adf687601629796859a0e7c936c45f33ced0765ff0988b220c3f66dc6671e284238856aba6222cb35285c061019e29d7b3f87e60b6d40c4f0ab0c7d4301df8f2825296dc65c94ac1a64ac0b999fe57828e65ed8d74152b8283d1a9fe7a52bfde4e26325dc4827a0c0c54517c176c3a0851a1f7e90fbf69d86e4eff66321add47611053bf31bbb9b0fa4cc00cbb50f53565987efa0554bea7943fdc60e311cab6d7f82252b625c1c715fc039b738dfb22ef0f6c6b1e8f7c93d2c566aadca5cc4eef025c740e296823cf3305afc5b2085a1e54a7929b079d4195edb68c5a386b88a498b5c6fdbc930b878056e13b39fff9ed0e174e4324a6097fc274a1a3d4d800c8020116deed5d6bfa4d2cda1b59e2de5808c7966dcaaf6079651a42e1549a51622a7ba0c09d1e3c9bbe5ca2992ce18466a287afeffa91329458738ea221e12cb374974a0d31ab02a6b39730f46d9c11042a7f256ac1bd814ad0f9502e7934227d3935d6cebb686e161a737256e79738709f8607fa7f7829203fb8761a3a39699dec22576c18bf883b519dfa0d41bb30c7bb78140df46d7460dc9f51b1a648c01db1a66a9ac8f902df8b792c0aea58300f07bcf513ca3cab9597ec08a3265511e22f7f1ecef85c3d9b03f5dfb7592747f3f2951911981241ad05b94ac0e03e64305fc9c3d3bc6be807ee7ff136fa1742af56f052b701e45b6a3cd75870a8714fa2b8b9a041393da2cfcda6e119fc94fb486ad6c562d0e59a6147c104745e8d9253d869b6983acf9d31b197ae2583ea13875e806d9dc82c05f93ea6b7089f7b0215c40b06b02369df1f61d9250f0643c6937f31958fda9a183effaa16d2be433a179b9a955ed42a1722329a20248dbcf302e389367f59ed74ad7cf6d9e4496bbac0c73b2c3a1722caaee0a0ba143411fd621c4cd93b6867ca38f335de17f6444d836e87eded48b613cf319639401928d7260b4f1a8fb65b7ce48979e38ebac89656316571879dd6490fe713f374dd2ea6b3da087ede38c0ca7c8a6a27ea9490985857a1c6d4cb491c9e7d0264abc615940caf59cf2892640017e45f530301a0ff4ac1b9a67888d8fa577dc84ae67bdb605f0f13d82fcddd006836688396d63b73fda4eed4fecaf4b4dd66e796b68cb89bf6fb7b04be357c557af83de1e6910c9eac3d158e1a20d3b386401fd1e1089968102d024e3b662cd9a184138d09e7070bc894961082ed4694655bd9c570c58c9b42ef31f85ffe44a37c4c857b84bedf1f2d8e9449c38d967922fa2f8ff6d5ddd25d58771b26db59b723127f52ec0560d571f9665a0ae66b0e7dd0343a3ba41748680293e2afaac9f0e4b881b4a2743b96006be20dd5e824719757fbd0db15f33935ec496fe0ffb6f688b86d2e2dbe46cc92d63164878db10c1c1a847779a5c56843d06bbfcb323fb9f92dceb41ae4863355a309f49811a5438b91106a4d6b31b006f7c6cd70b5346e9233867b613b8dbd9fce2de2c08bfb68045e062fdcbe1e3f6682cdf07d011ca1ba96b1a876e4e0f8fbb0cf5ec12a2d7443eae974ec0dd3abf5ac8fdc8ffe8c3de05da8907a62583c10c9cd43876908fc9748753d799ed24f76af69f8e17887a7dc26505e23fe57e073bca5ca232f9b765513faab0f6ed2667dadfc2211ff938fa7d9a1382f71e7e396586f374e80aa6928fc477e592fdc0444a39ef634a4feaa0e17f706e88eee3ee3f297e2c6d9b1fc337ed8b6326f774e8999a25167b36cc1fe8e21e02a46c0b4006108738703ba55e7296271624fabb8d8efbf7cdcff47f9ff51f89c6dbde358c6cbbe58f87155feeb8f571ecd33bbac3e94cd89aae39e89cd05849f1505f197f17c694e5b470e3445a626fb589fe24197983cfc2b914677f27e85f0b47d467687085992bbc61dab1ebd0b5d6e9c88fda8558fe7e1252a4568934dfc869cfd1e7daf43085568f8d3bbb8a89f0c55c2a74b34a1ed01546971230fdc0c03b502dff4557458c3e62d551ec3bd16daec9a4eebeeb1640faf85167e9305d13c0bfd8ea3833c1652e5a329dfc7bb8240b8d9f80098a69a9d7b6a5bfd4c794165503b94a8eac411d37b3953f5e7ed67cc751a211e15faf7e10b7d3e48b8fa5d75118e94cd1de375eefe3c9fcc2e1e18b608192e0c878c3f4ed0cadd78567c4e86c3151da23f39ca53480dc5ca238c243085065b5b5aae5df3c2723ab77d34099308d9cc1810a29371df6535d1b8e65fa5184f37743adc4a3e024d86eca2c454a99f5c8527d90cc489ec9d629276e5ff9689d58a46f2c814d4fb7006d8ed711641f4cfde90b24a18099668b5d678fd8b57c84d0406347cc3cd89c78b17323419ca9a035265692772790cbc7ddf293fb8ba21f46962b255e169d097d7fbc07c23fbbbe595ffbb3d728e3d23c9015807e1ef0fb7f32b336fbc14df238387786835f498f4eac1ddec3e03a66801a46279f2d047afa23402d3a59a5b23158a5636015624559dddb3e02e177c81c242335409cc4777fc42b94ff565827de4796d563d8a9dfbaf766bbecabff949f3d9bfd4c57e52d769c141257e6f51e20bddb13a64a32eb3ea5de33d7537b5cea5b9803376790a575365ba720a56ee9153b40399109665dc4f988cae635df86824a05f2436a455483564d755e9b3d1d69cb48b0353bd89d2ac56054bc0962afa6b962ffc4e4a0da10e636e4bf50ba82025cb5b08129159504e707f82d80acbce1d314e2d8ca9bcdbaafaa2654303cf84befc6529f43600a87b71cc5511a7778bb694f72deac084a98deb8f932ea7b8728c6c5f449e8eec2e25927e3bb5250db2df4c3007748bb740302f63caed827d178b01706e7db7d3179407b86b979bb7a041d9376d00fdf063318c9f17efcd9c92f05548149005c9c62b8f7edfa2eb08bc4dac24ffa6f65485fc482d064c361a45374052f13a25a9f770448562f8f9a8b5d7e3cb1906e9cd4fd1f048db1e70a4e4075ea3eda897f7af147149206108838e5d71d21c5f18bf83e8c724bbfd3428d5d08b2cadab09b972fa74ae91b921b197a0c040bf43e8b3d52df704634f830855a1e8da399f4723c9b92f15f1cdc470de01eea1aaad3ad080d4795cc9c0ea4842bac00592d72c0631f3840776ef2fa1221725e264c07e0b9aff7e39d12a0d278e54a4060d6fdf80534a303597acc5107e48f569ea9c56cbe0246a1f32094efc98da117049d21e8f19a5a946d633fa4eeaf6b4412928afac4c8a566da9c578339fac02556b68ccd38662fcca11a61cf16594586d39f3afcdbcf15eef3ae4721e9c33c6145af43feb4f57da245b09f29e1be999ba45d181d55c3b83283afd541cbe303e29cc7f2b3f6b2d95d066f29b0277263ab2bdb9e00fe3e1ddb14e85f38667f7cad81fa6ed045f0a5475ef7be67e2caf905ff21c0dd123344baa1d010b03cd7561fab56262ac9e331134799af551be0f321c40a2a99e873f63a12058ac65c4920587c241131720295127b017c9427cf309f43c472c643ba6dad9e13ac1063de6922936124a40a7e0f4c9fa775507932484a054576d709ec6a87c2aa344e54639a40d8c7bf5a71a50a3fce74cc50d09ca184efcf39efa3a04580e89e9f37efde75bde355f294827ce46ab7f414cf3ea249330302bed765171e29fe8b95e9f8dd1f39cfbb8dfcde35f6f8a945fe234fdd863dd98d6ab802b6ecb9511ed771a292d5a0837fdb4996963e3eecfd6a4f45e97779b2aca6f9e70e7ccadc0349f2df2cc7e4f42b373b63b6350ad64398eafd4142cca8f060b7300a7376ac225963bb56d02919a17c5f54177c9aea306a9b0ebb1308af19f2fb27e8e7bec42fa3fd9591cb32fc4d89a48b2f878841228dc3ac3466421d6daf096ffe74e1d14e4409f23081fa79f35f0af6ea0456c8302ec58a70e27416d2ec62f7eaef558098d8fbab97bfebe3f9b8b3729cdecaa39ff1422e724eb5eaac75c768b83ad6dbdc19507b7d9cfbb1618f9d0edbe1bcefdb99b258623c9b09ea36ac437960827d58c78db589e3aa0901fbc40b091a78a3cbdd9dcd8834bde394284cff25d6ea183e34c8b0f0f48bdafa765c535c4b5a1c91c3c6200dd6e8320d7aa0123cfc18db4480a349060ecd2f3e79df6016da1de43dd35f4c24b39a842e27130a78a428b91d6481ae39a3877becef15adadadb8264c4c3a2154f1758631bed2220c490049bf72367f129db0cfa2cce8ae0045ee2eeedfca70f93cf60d9a4e88e3a90b9c71a05af44229e2e73c8c3ef5fa1546d2d890b626d4eb36811c3ad0723e3aa5a526d8e16b9ce08f8dca3dfcb54528fd36ee30eef3dc9eb984f50d93a02669d6f0d02e654e8b4ecacad9fcdde7c9fdcbb6d757714120ac1ce0bf2428d3577c887fcf9bebfc91c284d0fc2e8f412a52c50029f3a840c0fdd3e8ef80d804b07691dc22d819310067c80c85a2ef99f20964a55ee58f04645174e35a14e91afd98dd33f8bcc8b3a495cbb93e25a2fc1cf6a7b30df013bf46933912cfee16dff67f3fd9a97a26cb3d6c5e8255122b064801714e6eb741b45f35767d15e6a4f1cc9966ffd7febdeecdf7f575f5617b5569614b36fdb40fb81ff68b505c769bb4f72acb21f277e1bff737de312245d6b23f18b4e1e00a8a573685f68ad89d436f006d8bf3f531f3717da5144f2299992589bad58fd69174f026afe83fa6bd38249e2de7c265922e8385a8d1b5d27fb21fcfaef217125ef11182f190e83889054de63ddf9d041c616371a2a696d31f2f1fbe5bd351b0fe61756d74379ba2e990862b1aa8469802ee53d87fe8b6e2a7344ba18e41357b141a", 0x1000) getsockname$unix(r1, &(0x7f0000018000-0x1002)=@file={0x0, ""/4096}, &(0x7f0000020000-0x4)=0x1002) mkdir(&(0x7f0000034000)='./file0/bus\x00', 0x12) ioctl$PERF_EVENT_IOC_SET_BPF(r1, 0x40042408, r1) 2017/12/31 05:43:09 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00006f4000-0x3)='ns\x00') setsockopt$inet_tcp_int(r0, 0x6, 0x0, &(0x7f0000901000-0x4)=0xfffffffffffffffd, 0x4) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000eba000)={0x5, 0x4, 0x200, 0x1, 0x6, 0x0, 0x8001, 0x0, 0x0}, &(0x7f00001cb000-0x4)=0x20) getdents(r0, &(0x7f00000b2000)=""/24, 0x18) 2017/12/31 05:43:09 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$cuse(0xffffffffffffff9c, &(0x7f00003d5000-0xa)='/dev/cuse\x00', 0x2002, 0x0) write$fuse(r0, &(0x7f0000e0c000-0x1c)={0x1c, 0x5, 0x0, @fuse_notify_inval_entry_out={0x0, 0x0}}, 0x1c) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f000094a000)={{{@in6=@local={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x0}, @in6=@empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {{@in=@rand_addr=0x0, 0x0, 0x0}, 0x0, @in=@empty=0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, &(0x7f0000417000)=0xe8) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f00001d4000-0xc)={@rand_addr=0x4, @empty=0x0, r1}, 0xc) socketpair$inet6_udp(0xa, 0x2, 0x0, &(0x7f00002d6000)={0x0, 0x0}) 2017/12/31 05:43:09 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_create(0xffffffffffffff9c, &(0x7f0000085000)='/selinux/create\x00', 0x2, 0x0) ioctl$DRM_IOCTL_ADD_CTX(r0, 0xc0086420, &(0x7f00006b3000)={0x0, 0x0}) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000781000-0x9)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CHECK_EXTENSION(r1, 0xae03, 0x82) 2017/12/31 05:43:09 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f000067c000)='./file0\x00', 0x0, 0x10) setsockopt$inet6_tcp_buf(r0, 0x6, 0x0, &(0x7f0000000000)="aaa7360148eb17539833884e91709f8f2a9e7a87d9f1002afddb82e7321a901e3b1054a232dd80da3723ce7c4b59c995056246d1628cda956214fd4143ab735c8cd213bae6850689dc5b28cfa68a112a1dc8fb764879a963ec81124527fe6d6131592a7a2d5a63470ba8691e8b945b225e6136d205d5fd668180e82a09128b0aa6f51369dcc3f45d968d5769016c29ed2dbbcc5c6e29da1b3df6687209b35c063fde83cf8b0bfd29313a387343b90b4ed8d961685bfe0d4433c6a54b83bbc588c013d7e0a586505c588684c1b72e3cb4b58b055f67ff70", 0xd7) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000040fe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$selinux_access(0xffffffffffffff9c, &(0x7f0000393000)='/selinux/access\x00', 0x2, 0x0) prctl$setptracer(0x59616d61, 0x0) openat$autofs(0xffffffffffffff9c, &(0x7f000087e000-0xc)='/dev/autofs\x00', 0x0, 0x0) socket$bt_cmtp(0x1f, 0x3, 0x5) r1 = syz_open_dev$sndtimer(&(0x7f0000023000-0xf)='/dev/snd/timer\x00', 0x0, 0x40400) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000040fe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000a56000-0x11)='net/snmp6\x00') setsockopt$bt_hci_HCI_DATA_DIR(r2, 0x0, 0x1, &(0x7f0000af0000-0x4)=0x9, 0x4) pread64(r2, &(0x7f0000015000)=""/0, 0x0, 0x2000000003) preadv(r2, &(0x7f0000261000)=[{&(0x7f00000fc000-0xbc)=""/188, 0xbc}, {&(0x7f000083e000)=""/112, 0x70}, {&(0x7f0000fda000-0xb7)=""/183, 0xb7}, {&(0x7f0000812000)=""/239, 0xef}, {&(0x7f0000f4e000-0x1c)=""/28, 0x1c}, {&(0x7f000078e000-0xec)=""/236, 0xec}, {&(0x7f000069f000)=""/149, 0x95}, {&(0x7f0000ef2000)=""/4096, 0x1000}, {&(0x7f00005e7000)=""/169, 0xa9}], 0x9, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f0000001000)={{0x100000001, 0x2, 0x0, 0x0, 0x0}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) 2017/12/31 05:43:09 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) writev(0xffffffffffffffff, &(0x7f00006d9000-0x10)=[{&(0x7f0000cf5000)="290000001d00190455a80049000a007c02a3000001000000ff5005e809000100ff0000000000000810", 0x29}], 0x1) 2017/12/31 05:43:09 executing program 2: mmap(&(0x7f0000000000/0xf7f000)=nil, 0xf7f000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000591000-0x58)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00001ec000)="0a0775b0d5e383e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000f76000-0x38)={0x0, 0x0, &(0x7f0000805000)=[], 0x0, &(0x7f00002e7000)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18, 0x0}, 0x0) mmap(&(0x7f0000f7f000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r2 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000f7f000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffff9c, 0x84, 0xe, &(0x7f00004ee000)={0x0, 0x80, 0x8, 0x0, 0x7, 0x1, 0x9, 0x0, {0x0, @in6={{0xa, 0x1, 0x9, @loopback={0x0, 0x1}, 0x8}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x7f, 0x6, 0x3, 0x3, 0x2}}, &(0x7f0000075000-0x4)=0xb8) mmap(&(0x7f0000f7f000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fcntl$setsig(r1, 0xa, 0x3f) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r2, 0x84, 0x76, &(0x7f0000655000)={r3, 0x2221}, &(0x7f0000f7f000)=0x8) io_setup(0x1, &(0x7f0000f7e000)=0x0) io_submit(r4, 0x1, &(0x7f0000738000)=[&(0x7f0000f74000-0x40)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f000079a000)="16", 0x1, 0x0, 0x0, 0x0, 0xffffffffffffffff}]) 2017/12/31 05:43:09 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) setsockopt$sock_int(r0, 0x1, 0x28, &(0x7f00008c8000)=0x12, 0x4) shmget(0x0, 0x1000, 0x1000, &(0x7f00005ed000/0x1000)=nil) bind$alg(r0, &(0x7f000066c000-0x58)={0x26, 'hash\x00', 0x0, 0x0, 'sha3-384\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000c25000-0x38)={0x0, 0x0, &(0x7f000097f000-0x50)=[{&(0x7f0000399000)="e623841c1b57479beac8cec7dcc07d45b099622a498f4a35e23ef6a15ca6b274c370dfb76308e52332f34a27a0a94c9cc7ad8b1ce119bfa9cebc729f95546970f39fcf90fdd425f5ce5c5ab204cedebf857bc7f686b612801f54098be143f485c98202dde7b9b239", 0x68}], 0x1, &(0x7f000075e000)=[], 0x0, 0x0}, 0x0) 2017/12/31 05:43:09 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00003c5000-0x78)={0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, &(0x7f0000a42000)="", &(0x7f00002c5000)=0x0, &(0x7f0000220000-0x4)=0x0, &(0x7f0000416000)="") utimes(&(0x7f0000c98000)='./file0\x00', &(0x7f0000480000)={{0x0, 0x0}, {0x0, 0x0}}) r0 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000d71000)='/selinux/status\x00', 0x0, 0x0) r1 = gettid() fcntl$setownex(r0, 0xf, &(0x7f0000475000)={0x2, r1}) mbind(&(0x7f00003b5000/0x800000)=nil, 0x800000, 0x0, &(0x7f0000002000-0x8)=0x0, 0x1, 0x2) 2017/12/31 05:43:09 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(0xffffffffffffffff, 0x40a45323, &(0x7f0000000000)={{0x4, 0x0}, 'port0\x00', 0x0, 0x1001, 0x2000, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000046000-0x9)='/dev/kvm\x00', 0x0, 0x0) r1 = syz_open_dev$usbmon(&(0x7f00006f6000-0xd)='/dev/usbmon#\x00', 0x6, 0x400000) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000fcc000)='illinois\x00', 0x9) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f00007f5000)={0x0, 0x200000014004, 0x0}) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f000071a000-0x20)={0x10005, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_GET_IRQCHIP(r2, 0xc208ae62, &(0x7f0000502000)=@ioapic={0x0, 0x0, 0x0, 0x0, 0x0, [{0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}]}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000a1000-0x90)={[0x9, 0x80000001, 0x0, 0x0, 0x1, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x0}) ioctl$KVM_SMI(r3, 0xaeb7) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 2017/12/31 05:43:09 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000040fe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0xb, &(0x7f000054a000)=0xa, 0x4) socket$inet6(0xa, 0x5, 0x55a) setsockopt$sock_int(r0, 0x1, 0x4000000000000002, &(0x7f0000d11000)=0x3fb, 0x4) bind$inet6(r0, &(0x7f0000bcf000-0x1c)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}, 0x0}, 0x1c) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffff9c, 0x84, 0x9, &(0x7f00000d5000)={0x0, @in6={{0xa, 0x3, 0x4, @loopback={0x0, 0x1}, 0x5}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x1f, 0x0, 0x401, 0xfffffffffffffffa, 0x4}, &(0x7f000034a000)=0xa0) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000855000)=@assoc_value={r1, 0x1ff}, &(0x7f000046c000)=0x8) sendto$inet6(r0, &(0x7f00007a9000-0x1)="", 0x0, 0xfffffefffffffffe, &(0x7f0000f63000-0x1c)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}, 0x0}, 0x1c) r2 = openat(0xffffffffffffffff, &(0x7f0000372000)='./file0\x00', 0xc0, 0x0) ioctl$KDGKBENT(r2, 0x4b46, &(0x7f0000aa0000-0x4)={0xff, 0xfffffffffffffff8, 0x1}) getsockopt$inet6_buf(r0, 0x29, 0x6, &(0x7f0000fa2000-0x2)=""/72, &(0x7f0000fa2000-0x4)=0x48) 2017/12/31 05:43:09 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000087000-0x4)='\x00', 0x0) ftruncate(r0, 0x100) close(r0) 2017/12/31 05:43:09 executing program 5: mmap(&(0x7f0000000000/0xd4e000)=nil, 0xd4e000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00005f5000)={0x0, 0x0, &(0x7f00008ff000-0x10)={&(0x7f0000d4d000-0x158)={0x2, 0x3, 0x0, 0x0, 0xf, 0x0, 0x0, 0x0, [@sadb_key={0x1, 0x9, 0xbc0, 0x0}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xaa}, 0x0}}]}, 0x78}, 0x1, 0x0, 0x0, 0x0}, 0x0) mmap(&(0x7f0000d4e000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000d4f000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f000000a000-0x4)=0x0) r2 = syz_open_procfs(r1, &(0x7f000011e000-0x7)='fdinfo\x00') exit(0x0) getsockname$ax25(r2, &(0x7f0000ffa000)={0x0, {""/7}, 0x0}, &(0x7f000020c000)=0x10) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getdents64(r2, &(0x7f0000419000-0x44)=""/68, 0x44) ioctl$KVM_X86_GET_MCE_CAP_SUPPORTED(r2, 0x8008ae9d, &(0x7f0000ddb000-0x14)=""/20) r3 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000d4f000)='/selinux/enforce\x00', 0x41fe, 0x0) mmap(&(0x7f0000d4e000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_MCAST_MSFILTER(r3, 0x0, 0x30, &(0x7f0000d4f000-0x120)={0x5, {{0x2, 0x1, @rand_addr=0x7fffffff, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x1, 0x1, [{{0x2, 0x0, @multicast1=0xe0000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}]}, 0x120) 2017/12/31 05:43:10 executing program 6: r0 = socket(0x40000000015, 0x805, 0x0) setsockopt(r0, 0x114, 0x4000000000000008, &(0x7f0000383000-0x4)="f020f77e", 0x4) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_ifreq(r0, 0x89b3, &(0x7f0000001000-0x28)={@generic="17c2d16a431bfd6bb756aa553fb893e2", @ifru_addrs=@sco={0x1f, {0x7fff, 0xffffffffffffffe1, 0x6a3, 0x10000, 0x0, 0x3e}}}) 2017/12/31 05:43:10 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) seccomp(0x1, 0x0, &(0x7f000031b000)={0x1, &(0x7f0000ed2000)=[{0x6, 0x0, 0x0, 0x407ffc0003}]}) sched_setattr(0x0, &(0x7f0000000000)={0x10001000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0) madvise(&(0x7f000079d000/0x1000)=nil, 0x1000, 0x7f) 2017/12/31 05:43:10 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000040fe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_setup(0xbe52, &(0x7f0000d4c000-0x8)=0x0) fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) io_submit(r1, 0x2, &(0x7f0000445000-0x48)=[&(0x7f0000f66000)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f00009b7000)="", 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, &(0x7f0000495000)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f00000f3000)="", 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}]) r2 = openat$selinux_load(0xffffffffffffff9c, &(0x7f00009eb000-0xe)='/selinux/load\x00', 0x2, 0x0) r3 = getpgrp(0xffffffffffffffff) sched_setaffinity(r3, 0x8, &(0x7f0000ff2000)=0x7) ioctl$sock_inet_SIOCGIFDSTADDR(r2, 0x8917, &(0x7f0000d31000)={@common='lo\x00', @ifru_flags=0x200}) 2017/12/31 05:43:10 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000cfa000)='/selinux/load\x00', 0x2, 0x0) r1 = accept$inet6(0xffffffffffffff9c, 0x0, &(0x7f000024f000-0x4)=0x0) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f000052c000)={0x20000008, 0x0}) r2 = socket(0x10, 0x3, 0x0) write(r2, &(0x7f00008b8000-0x24)="24000000190025f4001809180000fd0e0a007ffd001000000300000108001700ffffffff", 0x24) 2017/12/31 05:43:10 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) fcntl$F_GET_RW_HINT(r0, 0x40b, &(0x7f00008bb000-0x8)=0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00006c5000)={0x3, &(0x7f0000ceb000)=[{0x45, 0x1, 0x1, 0x0}, {0x0, 0x0, 0x0, 0x0}, {0x6, 0x0, 0x0, 0x0}]}, 0x10) 2017/12/31 05:43:10 executing program 5: mmap(&(0x7f0000000000/0xe80000)=nil, 0xe80000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = signalfd(0xffffffffffffffff, &(0x7f0000e7d000)={0x0}, 0x8) r1 = epoll_create(0x7ffffffe) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000519000-0xc)={0x0, 0x0}) signalfd(r0, &(0x7f0000ba0000-0x8)={0x0}, 0x8) mmap(&(0x7f0000e80000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r2 = openat$selinux_context(0xffffffffffffff9c, &(0x7f0000e80000)='/selinux/context\x00', 0x2, 0x0) ioctl$KDGETLED(r2, 0x4b31, &(0x7f00000dd000-0x1)=0x0) 2017/12/31 05:43:10 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_status(0xffffffffffffff9c, &(0x7f00009e1000)='/selinux/status\x00', 0x0, 0x0) ioctl$KVM_SET_IDENTITY_MAP_ADDR(r0, 0x4008ae48, &(0x7f0000589000-0x8)=0x1000) r1 = syz_open_dev$loop(&(0x7f0000f9f000-0xb)='/dev/loop#\x00', 0x0, 0x0) fadvise64(r1, 0x0, 0x0, 0x5) 2017/12/31 05:43:10 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000030000)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x4, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) renameat2(r0, &(0x7f0000a23000-0x8)='./file1\x00', r0, &(0x7f0000a92000-0x8)='./file0\x00', 0x5) mount(&(0x7f00006e7000)='./file0\x00', &(0x7f0000344000-0x8)='./file0\x00', &(0x7f0000088000)='nfs\x00', 0x0, &(0x7f000000a000)="") 2017/12/31 05:43:10 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000352000)="120000001600e7ff00ffe90009149b00f99b", 0x12, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f0000d02000-0x38)={&(0x7f0000d02000-0xe)=@l2={0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0}, 0xe, &(0x7f0000336000-0x70)=[{&(0x7f000040f000-0x1000)=""/4096, 0x1000}], 0x1, &(0x7f0000a5e000)=""/0, 0x0, 0x0}, 0x0) setsockopt$bt_BT_CHANNEL_POLICY(r0, 0x112, 0xa, &(0x7f0000a46000)=0x1, 0x4) write(r0, &(0x7f0000e80000)="22000000120007d30e00000000000a000c150009000007190000000004000806da06", 0x22) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000a12000+0x19c)={0x0, 0x1000, "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"}, &(0x7f00001ee000-0x4)=0x1008) getsockopt$bt_BT_FLUSHABLE(r0, 0x112, 0x8, &(0x7f00002e3000-0x4)=0x3f, &(0x7f00000ad000-0x8)=0x4) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f0000142000-0x8)={r1, 0x3}, &(0x7f0000b51000-0x4)=0x8) 2017/12/31 05:43:10 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = add_key(&(0x7f0000838000-0x2)='ceph\x00', &(0x7f000065e000+0x7c)={0x73, 0x79, 0x7a, 0x0, 0x0}, &(0x7f00005d1000-0xe4)="", 0x0, 0xfffffffffffffffc) add_key(&(0x7f00006b1000-0x8)='big_key\x00', &(0x7f0000d7b000)={0x73, 0x79, 0x7a, 0x0, 0x0}, &(0x7f000008d000)="", 0x0, r0) keyctl$get_security(0x11, r0, &(0x7f00002df000)=""/0, 0x0) r1 = dup2(0xffffffffffffff9c, 0xffffffffffffffff) ioctl$KVM_X86_GET_MCE_CAP_SUPPORTED(r1, 0x8008ae9d, &(0x7f0000ce4000-0xb6)=""/182) 2017/12/31 05:43:10 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f0000667000-0x38)={&(0x7f0000b53000+0xb98)={0x10, 0x0, 0x0, 0x0}, 0xc, &(0x7f0000ab8000)=[{&(0x7f00000d0000)=[{0x14, 0x1b, 0x325, 0x0, 0x0, "f31308bd"}], 0x14}], 0x1, 0x0, 0x0, 0x0}, 0x0) 2017/12/31 05:43:10 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00008e0000)='./file0\x00', 0xfe) open(&(0x7f0000fb7000)='./file0\x00', 0x141046, 0x0) r0 = open(&(0x7f0000909000)='./file0\x00', 0x0, 0x0) fcntl$setlease(r0, 0x400, 0x0) rename(&(0x7f000012b000-0x8)='./file0\x00', &(0x7f00004de000-0xa)='./control\x00') ioctl$KVM_SET_DEBUGREGS(r0, 0x4080aea2, &(0x7f00004e2000)={[0x0, 0x100000, 0x3001, 0x6000], 0x5, 0x91, 0x9, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) 2017/12/31 05:43:10 executing program 3: mmap(&(0x7f0000000000/0x6000)=nil, 0x6000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000006000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000006000)={0x0, 0x0}, 0x84000) ioctl$KVM_SET_XSAVE(r0, 0x5000aea5, &(0x7f0000004000-0x400)={"f1c11e938aa7ed2faf6bcf970f397abbb3d7bb43db64b7d1293ff2efa7fecfaa0382288d036ccc9659d3164a8c6c16ae09df2ecf3b46e89cdedf30e1ecf14f80ba42014ec922c865ffacdc8a3b36d65f20d131d95f2eb4bec66a9a838e8f4b9164c645e59e7a33cc9d150067171278e2a591b267dadd077f2658e0ddc2a3763a845c1789514e474fa9778edde505b7d510d71192728acc4ca16ee6db8f4f3f6c38f24bdfc7f23d04744fb304732a7c5605850cdb099a6357f89b2ce63f85c0d831c75338f16d25e154f24dd5fe97ee567db448cbd84a4594e23207ee50a7d03b5f61327c3dc577c6b24424974cedec38171413c428decff8572940d054d04d5f6a09882ea40b53dfc269f42a2be8c02ecc789b6ada6eeba280928bb1718295414b321c57fca708fe06d037b4349999ddb5613df2b36a1fd3bb4b74479cc9ca5a32a8523d0ad148d77e504588f966652646c003131ac388d9ea30c1eb28b99624ec0074a739eea2718a89f0d426fd58600122f1e9822f744c7637562061009dc61ba3cdb201d4dbb62aeca301d7a870b0d790392c5d6266d112377ad5f25b54751e8546e715db6d678b3f7c1f59282e08034b6dea87689ea0deac86b3daab34f48e06a7626c1c3fa0a016d53718a6f3cc2a1e230654ab32ead654df5d455d40608d40440a634314757d4ca2b7d3d2754ea404531bf5dc00bbb508e8663cbb4195a117d8b95777b9b0006f560c69356e035a5d9a485ea2e99ff4cd42265544d3f97a3d79e792fb937c72d70d7310d19e05cf32c5cf2f5e831339655bc5eb229ff945f6b280b9158d7de627707c6398878f362924ab28144c468bdfcc57a8a0cc57e865538dba08f23844bac8d125a27549fca7444f0bf1c0ccb17d7997d2f6a75ce329aff4554fc5ce1f8d81e28c78aea7a6497209f9e970b9955bcd90f227282bf3d9de024f25c7667defc1b50cc8ba7446505fa516c99934d226c20aafa4b992ce48310b64bb343cb6de139dc5538dda86416e8140739b66f880f398db8fe0772942a774559cfadb626432c462fd3251379ed3b7953090b6e363283206133ead41f0e41a0d33e1740a690c5c90b811461aadf3e154bacfb24c2c5695912a0e9fcaae968cb684833d9141a241be449a51aec3085231d79076af79c55d1be10cfd6601ae0394a62435575dfca7b3d75ab60d58bbdb5f890de5a726f7c54db0f7f299be58c8b67cf30faf7f0af73f69cf98cf83cf2dfca5ab73cad06b3953bae3c07b18fe41f614efc69de831ae316cd45dbd201c635f7523801994d41eab56d2e14ff9867cdb42c1ee0adae4c7f6574e6febf6ecf9c6d7ffb2973fdae96fa2eda775baf79993b83a24bdc2fae9080705bab5c031b43bd907aa730cfe749e631aa87d54f36f561b29c6529c82cb414c3fb708626f04d7bb6d0d13dd3a2420b77251"}) mmap(&(0x7f0000006000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000006000)='/dev/vcs\x00', 0x20480, 0x0) getsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000001000)={0x0, 0x100000001, 0x3f, 0x81, 0x9fda, 0x5005}, &(0x7f0000006000-0x4)=0x14) mmap(&(0x7f0000006000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000006000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000006000)={r2, @in6={{0xa, 0x0, 0xffffffffffff0001, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xaa}, 0x366}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0xffffffffffffff11, 0x400, 0x4e, 0x1, 0x50}, &(0x7f0000006000)=0xa0) getrlimit(0x0, &(0x7f0000003000-0xe)={0x0, 0x0}) pkey_mprotect(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x5, 0xffffffffffffffff) mmap(&(0x7f0000006000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000007000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r3 = mq_open(&(0x7f0000008000)='security\x00', 0x4000000042, 0x2, &(0x7f0000000000)={0x24, 0x9, 0xfffffffffffffff7, 0x100000001, 0x3a, 0x6, 0x5, 0x2}) mmap(&(0x7f0000007000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r4 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000007000)='/selinux/avc/cache_stats\x00', 0x0, 0x0) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000001000-0x10)={r3, r4, 0x2, 0x1}, 0x10) select(0x40, &(0x7f0000001000-0x40)={0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000002000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10}, &(0x7f0000002000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x2, 0x0}, &(0x7f0000007000-0x10)={0x77359400, 0x0}) 2017/12/31 05:43:10 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x3a, &(0x7f000039c000-0xb3)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0x0}, @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0x0}, [], {{0x800, @arp=@generic={0x32b, 0x6000, 0x6, 0x8, 0x8, @random="9ff29ddab2de", "0bb98b29797afe20", @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0x0}, "ea1c7c7afd942dfe5bdcc5aa9e3efbae"}}}}, 0x0) r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f000065b000-0xe)='/selinux/load\x00', 0x2, 0x0) ioctl$TIOCGLCKTRMIOS(r0, 0x5456, &(0x7f0000bbb000)={0x20, 0x4, 0x2ee, 0x401, 0xf800000000000000, 0x2, 0x1, 0x4, 0x3, 0x311fb632, 0xef, 0x6}) ioctl$KDSKBLED(r0, 0x4b65, 0x9) syz_open_dev$sndtimer(&(0x7f0000bd8000-0xf)='/dev/snd/timer\x00', 0x0, 0x200000) ioctl$TIOCLINUX2(r0, 0x541c, &(0x7f0000047000-0xc)={0x2, 0xff, 0x80000000, 0x4, 0x5, 0x0}) 2017/12/31 05:43:10 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x0) socket$bt_rfcomm(0x1f, 0x3, 0x3) getsockopt$sock_int(r0, 0x1, 0x2b, &(0x7f000068b000-0x4)=0x0, &(0x7f0000c6e000)=0x4) ioctl$EVIOCREVOKE(r0, 0x40044591, &(0x7f0000524000-0x4)=0x80) 2017/12/31 05:43:10 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)="73657467726f75707300cbc2fb2333cb3b96386ffb3480697217d2d28061638af248327bccccb290a7796abaa6d6db542022141c238edea86a8c063968e1411efe8f063e4f543940a59001e115d6733f366211dd1ae0c7823b07fbb0cd13b9914165e4649dd72c8f71f87ab1a4212e56130001a5eb270397cc") perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000040fe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KDGETMODE(r0, 0x4b3b, &(0x7f000077f000)=0x0) close(r0) ioctl$BINDER_SET_MAX_THREADS(r0, 0x40046205, 0x7) [ 122.857988] netlink: 2 bytes leftover after parsing attributes in process `syz-executor2'. 2017/12/31 05:43:10 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xffffffffffffff80, 0xbbd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) 2017/12/31 05:43:10 executing program 4: mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) mmap(&(0x7f0000007000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000007000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) mmap(&(0x7f0000007000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$GIO_UNIMAP(r1, 0x4b66, &(0x7f0000004000-0x10)={0x1, &(0x7f0000009000-0x4)=[{0x0, 0x0}]}) getsockopt$inet6_tcp_int(r0, 0x6, 0x4, &(0x7f0000005000)=0x0, &(0x7f0000005000-0x4)=0x4) mmap(&(0x7f0000007000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_DEVICE(0xffffffffffffff9c, 0xc00caee0, &(0x7f0000007000)={0x6, r0, 0x1}) ioctl$TCSBRKP(r2, 0x5425, 0xcce2) 2017/12/31 05:43:10 executing program 1: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x40000, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000001000)='/selinux/enforce\x00', 0x0, 0x0) getsockopt$inet6_dccp_int(r0, 0x21, 0xb, &(0x7f0000001000)=0x0, &(0x7f0000001000-0x4)=0x4) getsockopt(r1, 0x5, 0x0, &(0x7f00001b0000-0xab)=""/4, &(0x7f0000d3a000-0x4)=0x4) 2017/12/31 05:43:10 executing program 6: r0 = creat(&(0x7f000048f000-0x8)='./file0\x00', 0x8) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$bt_l2cap_L2CAP_OPTIONS(r0, 0x6, 0x1, &(0x7f0000000000)={0x5, 0x1, 0x7f, 0x676, 0xffffffffffffff3b, 0x80000000, 0xa4a0}, 0xc) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = socket(0x2011, 0x2, 0x0) setsockopt(r1, 0x107, 0x1, &(0x7f00004d9000-0x10)="01000000f6ff060000071a00009139cc", 0x10) setsockopt$packet_drop_memb(r1, 0x107, 0x2, &(0x7f000042a000)={0x0, 0x1, 0x6, @empty=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0x0, 0x0]}, 0x10) sendto$packet(r1, &(0x7f0000fad000-0x4b)="58b5ebd49ed12859642b3462d73dc16d4f85acc882249d2368c4ca8f0a67a49e6e4e23b92d04d119c3bf30b721e5920507149f5a0066b0ca687e389d9a4f0a69fb05dc5656d9b09f294c16", 0x4b, 0x4040084, 0x0, 0x0) fcntl$getownex(r1, 0x10, &(0x7f00006fb000)={0x0, 0x0}) ptrace$setsig(0x4203, r2, 0x8, &(0x7f0000efe000-0x10)={0x30, 0x4, 0x101, 0x8}) 2017/12/31 05:43:10 executing program 3: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(&(0x7f0000001000-0xd)='/dev/binder#\x00', 0x0, 0x800) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000001000-0xd)='/selinux/mls\x00', 0x0, 0x0) bpf$BPF_PROG_ATTACH(0x8, &(0x7f000011b000-0x10)={r0, r1, 0x0, 0x3}, 0x10) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000752000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(twofish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000e24000)="b70a75b0d5e383e5b3b60ced5c54db0a", 0x10) r3 = accept$alg(r2, 0x0, 0x0) fcntl$setlease(r2, 0x400, 0x2) r4 = socket$alg(0x26, 0x5, 0x0) ioctl$TIOCGPGRP(r3, 0x540f, &(0x7f0000ca6000)=0x0) ioctl$sock_SIOCSPGRP(r3, 0x8902, &(0x7f000092a000)=r5) getpeername(r2, &(0x7f0000d86000-0x10)=@nfc={0x0, 0x0, 0x0, 0x0}, &(0x7f0000073000)=0x10) sendmmsg$alg(r3, &(0x7f00001b2000-0x1f8)=[{0x0, 0x0, &(0x7f0000190000)=[], 0x0, &(0x7f0000dd7000)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18, 0x0}], 0x1, 0x0) recvmsg(r3, &(0x7f00006e3000)={&(0x7f0000f76000)=@generic={0x0, ""/126}, 0x80, &(0x7f0000f80000-0x30)=[{&(0x7f0000295000)=""/4096, 0x1000}], 0x1, &(0x7f0000f77000-0xe3)=""/0, 0x0, 0x0}, 0x0) r6 = fcntl$dupfd(r3, 0x0, r4) getsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r6, 0x84, 0x12, &(0x7f0000391000-0x4)=0x0, &(0x7f0000c24000)=0x4) 2017/12/31 05:43:10 executing program 2: r0 = fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffff9c) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_RES_CTX(r0, 0xc0106426, &(0x7f0000d93000)={0x2, &(0x7f0000001000-0x10)=[{0x0, 0x0}, {0x0, 0x0}]}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f000057f000-0xf)='/dev/sequencer\x00', 0x48002, 0x0) write$sndseq(r1, &(0x7f0000fca000)=[{0x0, 0x0, 0x0, 0x0, @tick=0x2, {0x5, 0xfffffffffef7fff7}, {0x0, 0x0}, @note={0x0, 0x0, 0x0, 0x0, 0x0}}], 0x1c) getpeername$unix(r1, &(0x7f0000213000)=@file={0x0, ""/4096}, &(0x7f0000ecb000-0x4)=0x1002) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f00004fd000)=[@in={0x2, 0x0, @broadcast=0xffffffff, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @in={0x2, 0x3, @remote={0xac, 0x14, 0x0, 0xbb}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}], 0x20) 2017/12/31 05:43:10 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f000000a000-0x18)={0xaa, 0x44, 0x0}) r1 = getpid() sched_setaffinity(r1, 0x8, &(0x7f0000c59000-0x8)=0x800000009201) readv(r0, &(0x7f0000d33000-0x40)=[{&(0x7f000039a000)=""/185, 0xb9}], 0x1) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000003000/0x4000)=nil, 0x4000}, 0x1, 0x0}) mremap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4000, 0x3, &(0x7f0000005000/0x4000)=nil) 2017/12/31 05:43:10 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mkdir(&(0x7f000000e000-0xa)='./control\x00', 0x0) r0 = open(&(0x7f0000b02000)='./control\x00', 0x0, 0x0) bind$ipx(0xffffffffffffffff, &(0x7f0000e86000)={0x4, 0x0, 0x0, "80be31020065", 0x0, 0x0}, 0x10) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) r2 = socket$inet_dccp(0x2, 0x6, 0x0) mknod(&(0x7f0000248000-0x10)='./control/file0\x00', 0x0, 0x0) fcntl$F_SET_RW_HINT(r2, 0x40c, &(0x7f0000bfb000)=0x2) unlink(&(0x7f000017e000)='./control\x00') ioctl$KDDELIO(r0, 0x4b35, 0x200) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000002000)={0xaa, 0x0, 0x0}) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc058534f, &(0x7f000056f000-0x58)={{0x8, 0x7}, 0x0, 0x401, 0x5, {0xb4d, 0x1}, 0x7, 0xfffffffffffffffd, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000044000-0x20)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1, 0x0}) r3 = creat(&(0x7f000082e000)='./file0\x00', 0x0) write$sndseq(r3, &(0x7f0000012000-0x2e)=[{0x0, 0x0, 0x0, 0x0, @time={0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, @quote={{0x0, 0x0}, 0x0, 0x0}}], 0x30) rename(&(0x7f00007e3000)='./file0\x00', &(0x7f0000ab4000-0x10)='./control/file0\x00') ioctl$UFFDIO_ZEROPAGE(r1, 0x8010aa02, &(0x7f0000002000-0x10)={&(0x7f0000011000/0x3000)=nil, 0x3000}) [ 122.912059] netlink: 2 bytes leftover after parsing attributes in process `syz-executor2'. [ 122.920732] netlink: 2 bytes leftover after parsing attributes in process `syz-executor2'. 2017/12/31 05:43:10 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) seccomp(0x1, 0x0, &(0x7f000034c000-0x10)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x407ffc0003}]}) mq_getsetattr(0xffffffffffffffff, &(0x7f00007ac000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f00001e1000-0x40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) sysinfo(&(0x7f0000885000)=""/4096) 2017/12/31 05:43:10 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socket$netlink(0x10, 0x3, 0x17) r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000898000-0x11)='/dev/qat_adf_ctl\x00', 0x8000, 0x0) getsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000a26000-0x14)={0x0, 0xf2, 0xfff, 0x0, 0x1000, 0x3}, &(0x7f0000dbd000)=0x14) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f00009af000-0x8)={r1, 0x100}, 0x8) seccomp(0x1, 0x0, &(0x7f0000bd5000)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x407ffc0003}]}) readlink(&(0x7f0000a37000-0x8)='./file0\x00', &(0x7f00005c7000-0xe1)=""/225, 0xe1) listxattr(&(0x7f0000dcd000-0x8)='./file0\x00', &(0x7f00004c6000)=""/180, 0xb4) 2017/12/31 05:43:10 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f000048d000)='user\x00', &(0x7f000092a000-0x5)={0x73, 0x79, 0x7a, 0x0, 0x0}, &(0x7f000054b000)="", 0x0, 0x0) keyctl$set_timeout(0xf, r0, 0x0) socketpair$ax25(0x3, 0x0, 0xcf, &(0x7f0000d90000)={0x0, 0x0}) accept4(r1, 0x0, &(0x7f0000472000-0x4)=0x0, 0x80000) 2017/12/31 05:43:10 executing program 6: r0 = openat$selinux_create(0xffffffffffffff9c, &(0x7f00000ec000)='/selinux/create\x00', 0x2, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(r0, 0x10e, 0xa, &(0x7f0000001000-0x4)=0x180, 0x4) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$netrom_NETROM_T4(r0, 0x103, 0x6, &(0x7f0000002000-0x4)=0x6, &(0x7f0000001000-0x4)=0x4) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000002000)=r0, 0x4) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_mreq(r0, 0x0, 0x23, &(0x7f0000d2a000-0x8)={@multicast2=0x0, @multicast2=0x0}, &(0x7f0000b01000-0x4)=0x8) syz_emit_ethernet(0x36, &(0x7f00005e7000-0x36)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0x0}, @remote={[0xbb, 0xbb, 0xbb, 0xbb, 0xbb], 0x0}, [], {{0x800, @ipv4={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @broadcast=0xffffffff, @local={0xac, 0x14, 0x0, 0xaa}, {[]}}, @tcp={{0x0, 0x0, 0x42424242, 0x42424242, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, {[]}}, {""}}}}}}, 0x0) 2017/12/31 05:43:10 executing program 2: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tun(&(0x7f0000001000-0xd)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFINDEX(r0, 0x400454da, &(0x7f000040c000)=0x0) write$tun(r0, &(0x7f0000000000)=@hdr={0x2, 0x0, 0xe3e9, 0x5, 0x9, 0x9, @ipv4={{0xf, 0x4, 0x0, 0x80000001, 0xa0, 0x2, 0x3, 0x4, 0xad, 0x0, @remote={0xac, 0x14, 0x0, 0xbb}, @multicast1=0xe0000001, {[@cipso={0x86, 0x26, 0x7, [{0x1, 0x4, "a30d"}, {0x5, 0xc, "ef38740f29b70224c2ad"}, {0x0, 0x3, "d4"}, {0x5, 0xd, "4a96e8fb6791aa7ef83bd6"}]}]}}, @udp={0x3, 0x2, 0x64, 0x0, "9ac4b430e00ed1d4386361a7a2d485042361fdea52b75529103920388fcee74f41e6885339762973f3f3a1075b21272f3325a72d5e8dcc1dad3bdea291023864638276a3ed8fa49352de69b3da5a8ea5a182ec10132c075c383bfd4a"}}}, 0xaa) 2017/12/31 05:43:10 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000002000)='/selinux/enforce\x00', 0x400, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) bind$bt_sco(r1, &(0x7f0000003000-0x8)={0x1f, {0x493, 0x7, 0x52, 0x1, 0x3, 0x4}}, 0x8) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r0, 0x84, 0x6c, &(0x7f0000000000)={0x0, 0x77, "53af049826f2eb85be4fa0a685a8bff02188535db72ced462d01072bcea815b55661562c3024dd0c1c232b29a80ff4e694bf2cc1c6a856295f31931ba69dc0e209ec537b44edbc45d987a59115c535062720e787f2f50642d643a52eee6d7ca47b4ecd1c148b5f5e25a121218e726bf32f3101799c47e5"}, &(0x7f0000001000-0x4)=0x7f) getsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000001000)=@assoc_value={r2, 0x81}, &(0x7f0000001000)=0x8) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x100000d, 0x32, 0xffffffffffffffff, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000002000-0x51)="54f914a0d2c0692f424ebda9d0d59e51d8cfebca9650098bd2998b536de5ae4385432d1895ebc413d9889751d60264d2901cb0d1569dfac9249b61cd52e5f12a1c928c4bb573d18be7f79dfbfdff18b401", 0x51, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}, 0x0}, 0x1c) bind$inet6(r0, &(0x7f0000002000-0x3)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}, 0x0}, 0x20) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet6_dccp_buf(r0, 0x21, 0xe, &(0x7f0000002000)=""/251, &(0x7f0000001000-0x4)=0xfb) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) capset(&(0x7f00001e5000-0x8)={0x20071026, 0x0}, &(0x7f00009ed000-0x18)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) connect$inet6(r0, &(0x7f00003f6000)={0xa, 0x0, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xaa}, 0x1}, 0x1c) 2017/12/31 05:43:10 executing program 3: mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000002000-0x78)={0x1, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001000-0x1)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket(0x2, 0x0, 0x80) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffff9c, 0x84, 0x7b, &(0x7f0000a1a000)={0x0, 0xd9f}, &(0x7f0000cf0000-0x4)=0x8) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f0000fb6000)={r2, @in6={{0xa, 0x2, 0x3, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x8}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x5, 0x101}, &(0x7f0000331000)=0x98) mmap(&(0x7f0000f1f000/0x2000)=nil, 0x2000, 0xa, 0x11, r0, 0x0) r3 = creat(&(0x7f0000000000+0x1dd)='./file0\x00', 0x0) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(0xffffffffffffffff, 0xc01064b5, &(0x7f0000a02000-0xc)={&(0x7f00007e3000)=[0x0], 0x1}) setsockopt(r1, 0x1fffe00000000, 0x7, &(0x7f00002e6000)="2bb8a136229cb22c376a42b86a322614c7ea8a2aba3f27b7e88a9e352fe23a959f33e1ba4351d498f953f0bcba3ffd1bfc1f7b64630a8732c5d1bec53502e5d150dbc664aa649c26fc3070eb8337ac6e3d71a2e6d42bd7c00a6d444a9c54f1743b87aac2c766cd22cb8639ab92c48a085a7e01e5c0be3aefdeac2a7f3264a4d764110ede9b9c38b906d19710365e5d18ef26b4a1447dd4c4af7e8628a061f52b8774730f4b005e85d29a309f4f5de8ae267fc7633c5b2b843738ccd9cd72f6375b7db9a36b804cac2dda13d89964ba6fa567014dfa0016791a22d4", 0xdb) ioctl$sock_inet_tcp_SIOCINQ(r3, 0x541b, &(0x7f0000f20000)=0x0) socket$inet_dccp(0x2, 0x6, 0x0) 2017/12/31 05:43:10 executing program 6: mmap(&(0x7f0000000000/0xdf0000)=nil, 0xdf0000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$bt_hci_HCI_FILTER(r0, 0x0, 0x2, &(0x7f0000deb000-0x10)={0x14, 0x0, 0x0, 0x0}, 0x10) sendto$inet(r0, &(0x7f000052f000)="", 0x0, 0x20008045, &(0x7f0000c58000-0x10)={0x2, 0x0, @loopback=0x7f000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) r1 = dup(r0) mmap(&(0x7f0000df0000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$netlink_NETLINK_NO_ENOBUFS(r1, 0x10e, 0x5, &(0x7f0000df1000-0x4)=0xfffffffffffffff9, 0x4) 2017/12/31 05:43:10 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(0xffffffffffffffff, 0x40a45323, &(0x7f0000000000)={{0x0, 0x80000001}, 'port1\x00', 0x80, 0x1443, 0x49ac, 0xff5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000643000-0x9)='/dev/kvm\x00', 0x20000, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000274000)={[0xfffffffffffffff8, 0x1, 0x0, 0x0, 0x3, 0x1, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x0}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000001000)={0x10005, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SMI(r2, 0xaeb7) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 2017/12/31 05:43:10 executing program 2: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fcntl$setpipe(r0, 0x407, 0x6) clone(0x20000000, &(0x7f0000011000)="1297ec", &(0x7f0000013000)=0x0, &(0x7f0000013000-0x4)=0x0, &(0x7f0000001000-0x1000)="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") r1 = getpgid(0xffffffffffffffff) ptrace$getenv(0x4201, r1, 0x0, &(0x7f0000012000-0x8)=0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000002000)={0xaa, 0x0, 0x0}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1, 0x0}) mknodat(0xffffffffffffffff, &(0x7f0000012000-0x8)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) clone(0x0, &(0x7f0000f39000)="", &(0x7f0000eaa000-0x4)=0x0, &(0x7f0000bf3000-0x4)=0x0, &(0x7f000092c000)="") ioctl$UFFDIO_ZEROPAGE(r0, 0x8010aa02, &(0x7f00000c1000-0x10)={&(0x7f0000011000/0x3000)=nil, 0x3000}) r2 = getpid() r3 = openat$selinux_relabel(0xffffffffffffff9c, &(0x7f0000b9d000-0x11)='/selinux/relabel\x00', 0x2, 0x0) perf_event_open(&(0x7f00002ef000)={0x1, 0x78, 0x9, 0x400, 0x1ff, 0x168, 0x0, 0x4, 0x20, 0x1, 0x6bb2, 0x100000001, 0x3, 0x9, 0x200, 0x6, 0x8, 0x3, 0x3, 0x2, 0x290, 0x5, 0x9, 0x100000000, 0x4, 0x5, 0x4, 0x5, 0x1ed8, 0x81, 0x0, 0x48, 0x7, 0x0, 0x7ff, 0x4, 0x6, 0x8000, 0x0, 0xfff, 0x4, @perf_config_ext={0x200, 0x3ff}, 0x1000, 0x100, 0xd, 0x7, 0x4, 0x4, 0x9, 0x0}, r2, 0x10000, r3, 0x0) 2017/12/31 05:43:10 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x76, &(0x7f0000386000-0x10c)={@remote={[0xbb, 0xbb, 0xbb, 0xbb, 0xbb], 0x0}, @empty=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [], {{0x5f, @llc={0x66, @snap={0xaf, 0x0, ',+', "3d8fd9", 0x0, "b4c3fbf63bf49ad61277ecbf37d42d628fca17ef5d8eed03f00d4c5a236a0b5afba02b111d83f927b11a553815cb2b80a20e971c34cb82d58a8dda4b203c1f8ca889c4f8aad0a0de1d9be12c7fbc9b0312c77bb7ac13c4a6f542e48dc6"}}}}}, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000115000-0x8)='./file0\x00', 0x8000, 0x1cc) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000de3000)=0x0) r1 = syz_open_dev$tun(&(0x7f0000841000-0xd)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000137000)={@common="67726530000000000000000000000002", @ifru_names=@generic="4f54000cc0a1ed4f3a0a1fdc222073b5"}) getresuid(&(0x7f0000586000)=0x0, &(0x7f00008f2000)=0x0, &(0x7f00009de000-0x1)=0x0) ioctl$TUNSETOWNER(r1, 0x400454cc, &(0x7f00006bb000+0x731)=r2) 2017/12/31 05:43:10 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000061a000)={0x5, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x666, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x20000000, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000aed000-0x9)='/dev/vcs\x00', 0x80, 0x0) ioctl$KVM_DIRTY_TLB(r0, 0x4010aeaa, &(0x7f00009a0000-0xc)={0x1, 0x20}) r1 = socket(0xa, 0x3, 0x88) setsockopt(r1, 0xff, 0x0, &(0x7f0000000000)="", 0x0) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000fd5000+0x5f8)='mountinfo\x00') ioctl$LOOP_SET_STATUS(r2, 0x4c02, &(0x7f000005f000)={0x0, 0x0, 0x0, 0x0, 0x8, 0x6, 0x17, 0x10, "5bd4cbdcabefe61899755a4c6fe9de492bb8730f9f4437d105aaf2567d199598e54df59e724e0f60379ac649f816189fb557859686305dd577f3930e688c6be3", "3558f75e7a52f2502cd0aa5beb22a897145cc8ab26472b91d5cc4981a32b5f44", [0x7fffffff, 0x81], 0x0}) 2017/12/31 05:43:10 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000040fe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x5, &(0x7f0000e33000)=0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) io_submit(r0, 0x1, &(0x7f00003a4000)=[&(0x7f0000a43000-0x40)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f00000bd000-0xc1)="", 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}]) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x5, 0x32, 0xffffffffffffffff, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_tcp_SIOCINQ(r2, 0x541b, &(0x7f00009b1000)=0x0) io_getevents(r0, 0x0, 0x1, &(0x7f00008bb000)=[{0x0, 0x0, 0x0, 0x0}], &(0x7f00009ca000)={0x77359400, 0x0}) r3 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000bc9000)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffff9c, 0x84, 0x22, &(0x7f00008fc000+0xed6)={0x2, 0x20c, 0x8, 0xc26, 0x0}, &(0x7f0000068000)=0x10) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r3, 0x84, 0x71, &(0x7f0000432000-0x8)={r4, 0xffffffff}, &(0x7f0000a79000)=0x8) r5 = request_key(&(0x7f000066f000)='logon\x00', &(0x7f0000f6c000-0x5)={0x73, 0x79, 0x7a, 0x1, 0x0}, &(0x7f000057d000-0x1)='\x00', 0xfffffffffffffffe) keyctl$assume_authority(0x10, r5) 2017/12/31 05:43:10 executing program 4: socket$inet6(0xa, 0x800, 0x200) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = inotify_init1(0x80803) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000143000)='./file0\x00', &(0x7f00007d1000)='ramfs\x00', 0x0, &(0x7f0000802000-0x1)="") inotify_add_watch(r0, &(0x7f0000ac5000)='./file0\x00', 0xa400295c) r1 = open(&(0x7f0000fa3000)='./file0\x00', 0x0, 0x0) dup2(r1, r1) 2017/12/31 05:43:10 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000fb7000+0x5b3)={0x5, 0x2000000000000002, 0x3f, 0x6, 0x2, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f000062d000-0x20)={r0, &(0x7f0000fbd000)="", &(0x7f00000ff000)="", 0x0}, 0x20) r1 = syz_open_dev$sg(&(0x7f0000296000)='/dev/sg#\x00', 0x2, 0x40440) getsockopt$bt_l2cap_L2CAP_CONNINFO(r1, 0x6, 0x2, &(0x7f0000fef000-0x5)={0x0, 0x0, 0x0, 0x0}, &(0x7f0000a87000)=0x5) 2017/12/31 05:43:10 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_buf(r0, 0x29, 0xcb, &(0x7f0000cd0000-0x9d)="", 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = add_key$user(&(0x7f0000615000-0x5)='user\x00', &(0x7f0000732000-0x5)={0x73, 0x79, 0x7a, 0x3, 0x0}, &(0x7f0000b6c000-0x59)="b1b040fb3cc96dd506ba5f885c5959a7d08ba34a03457251da467cccaa2ec3e550a086022cac41f323a1339c22ff456299749c259ad32b7c01394102f452d25c325ae231f6c8d0287d78ebc021f6c933b996ebdca40eb1b2bc15ee86da06305b9b1bb7", 0x63, 0xfffffffffffffffd) keyctl$invalidate(0x15, r1) syz_emit_ethernet(0x2a, &(0x7f0000018000)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0x0}, @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0x0}, [], {{0x800, @ipv4={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x67, 0x0, @remote={0xac, 0x14, 0x0, 0xbb}, @broadcast=0xffffffff, {[]}}, @igmp={0x0, 0x0, 0x0, @remote={0xac, 0x14, 0x0, 0xbb}, ""}}}}}, 0x0) r2 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000ff2000-0x1e)='/selinux/commit_pending_bools\x00', 0x1, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f00007a2000-0x8)=@assoc_value={0x0, 0x0}, &(0x7f00003aa000-0x4)=0x8) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, &(0x7f0000236000)={r3, @in6={{0xa, 0x1, 0x6, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xaa}, 0x57f0}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x8c) set_tid_address(&(0x7f00009c4000)=0x0) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f00004a5000)=0x0) ptrace$getregs(0xe, r4, 0x9, &(0x7f0000f85000-0x75)=""/117) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f000009c000-0x8)={0x0, 0x9601}, &(0x7f00007e0000-0x4)=0x8) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(r2, 0x84, 0x78, &(0x7f0000677000)=r5, 0x4) 2017/12/31 05:43:10 executing program 2: r0 = socket(0x2, 0x3, 0x100000001) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000000)={0x0, 0x80000001, 0x1ff, 0xff, 0x14000000000000, 0x400}, &(0x7f0000850000)=0x14) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000981000)={r1, 0x4, 0x1, 0x7, 0x2, 0xffffffffffffffff}, &(0x7f0000000000)=0x14) getsockopt(r0, 0x800000000000ff, 0x0, &(0x7f0000340000)=""/0, &(0x7f0000001000)=0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000002000-0x160)={{{{0x2, 0x1, @rand_addr=0x1000, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, {{0xa, 0x2, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0xf}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x1336, 0x4, 0x3a, "3b3c4c8c9781a1a40dba7484c7f2aca54073dfe348d4d9937821e4c537afd76711702aa31d3e76de85a2cf321cf1cff31a7ff695f310cb91c788e5fadb635e8122de1ac564cc8177c21b94cdb93b1a2e"}, 0x160) 2017/12/31 05:43:10 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x29, 0x2, 0x0) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = msgget$private(0x0, 0x2) getresuid(&(0x7f00000a2000-0x4)=0x0, &(0x7f0000059000)=0x0, &(0x7f0000f99000-0x4)=0x0) r4 = getgid() fstat(r1, &(0x7f0000bb7000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r6 = getgid() ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f00007e0000)=0x0) r8 = getpgrp(0x0) msgctl$IPC_SET(r2, 0x1, &(0x7f00003dc000-0x78)={{0x5, r3, r4, r5, r6, 0x1, 0x7, 0x0, 0x0, 0x0}, 0x5, 0x0, 0xff, 0xffff, 0x6, 0x100, r7, r8, 0x0, 0x0}) prlimit64(0x0, 0x7, 0x0, &(0x7f0000b35000-0x10)={0x0, 0x0}) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f000091b000)={0xffffffffffffffff}) 2017/12/31 05:43:10 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000321000-0x8)='/dev/sg#\x00', 0x0, 0x0) symlink(&(0x7f0000a3b000-0x8)='./file0\x00', &(0x7f0000df9000-0x8)='./file0\x00') ioctl$KDMKTONE(r0, 0x5385, 0x0) 2017/12/31 05:43:10 executing program 3: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) rename(&(0x7f0000001000)='./file0\x00', &(0x7f0000001000-0x8)='./file0\x00') prctl$void(0x15) 2017/12/31 05:43:10 executing program 3: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000002000)={0xaa, 0x0, 0x0}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1, 0x0}) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mq_unlink(&(0x7f0000000000)="70726f635c6d643573756d00297de02c952952b92ad8be03e8d96ca17398cfb655ed51f42c3da1723a2bcf7daabcdeee192f625b979daacd46543e1c87d52a996dfe5f4cf07387fb8c3dd30482ea693ac6f540d8aff8e955b9582227584d4d3d673442f190f46cde6cc7b036207d5357d7") mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x2, 0x32, 0xffffffffffffffff, 0x0) clone(0x0, &(0x7f0000b26000)="", &(0x7f0000eaa000-0x4)=0x0, &(0x7f000039b000)=0x0, &(0x7f0000bda000)="") ioctl$UFFDIO_ZEROPAGE(r0, 0x8010aa02, &(0x7f00000c1000-0x10)={&(0x7f0000011000/0x3000)=nil, 0x3000}) 2017/12/31 05:43:10 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f00002d5000-0xe8)={{{@in6=@ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0x0, 0x0], @rand_addr=0x0}, @in=@remote={0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {{@in=@loopback=0x0, 0x0, 0x0}, 0x0, @in6=@ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0x0, 0x0], @rand_addr=0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, &(0x7f0000ac8000)=0xe8) setuid(r0) r1 = socket(0x10, 0x802, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(r1, 0x84, 0x15, &(0x7f00006d4000)={0x6}, 0x1) setsockopt$bt_BT_POWER(r1, 0x112, 0x9, &(0x7f0000d85000-0x1)=0x3, 0x1) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r1, 0x84, 0x6c, &(0x7f0000694000)={0x0, 0x7f, "e4eab67ceed32898cf4a113273584bf7c983a11b3cfdee405073553ea697dd350f5ccf0553e438f840006b8ce139e17f4d04028500cfdddf7c9f51d9d0a74c7bf4c7c522424ac6f638c4a907d8aabbff7731c9f116331c305a94138abbc502d052e3c41a3b9cf5e46fdec5bb1099a634da909bb15f4e0a5648c9267ca6d47f"}, &(0x7f0000af5000-0x4)=0x87) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r1, 0x84, 0x17, &(0x7f00009be000)={r2, 0x88be, 0xd2, "5524d322682f8893990a3368ebdfc52887548711260a1bfbe4c7213e5213d35f757d6e0ad5847d8f62ee299b43512b79e55eba146b24ce22bdd6b9f55bca03b6166fd4b621e273192a285d91749a2d5826879700da8eb1395eda79a6b167f5b93bf2d337939193d3ffb6af808cae2460af1229770dc0c1f84389b45242e164c1f3797833fabe4fed7801cca7c043e845d51b34f37ee85854e383fec027d5634437d22c825b4d687f6030a950de96636f035f48de3eccfb75a85040bc79b8ab56e631579274f754e90e0e8cfb0a79b3f96a7c"}, 0xda) write(r1, &(0x7f0000f69000-0x20)="22000000190007040800332809000400020b000000100000000000001580a427", 0x20) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r1, 0x84, 0x66, &(0x7f00000f7000-0x8)={0x0, 0x8}, &(0x7f0000ae1000-0x4)=0x8) memfd_create(&(0x7f0000e1d000)='\x00', 0x3) socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f00008fa000-0x10)={0x10001, 0x203, 0x8, 0x4, r3}, 0x10) 2017/12/31 05:43:10 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x1, 0x80005, 0x0, &(0x7f0000002000)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f0000000000)={0x5, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x668, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x20000000, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$sock_timeval(r0, 0x1, 0x37, &(0x7f000000b000-0x10)={0x0, 0x0}, &(0x7f0000000000)=0x10) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00005af000-0x11)='/dev/vga_arbiter\x00', 0x140, 0x0) ioctl$KVM_REINJECT_CONTROL(r0, 0xae71, &(0x7f0000b2f000)={0xdc, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) 2017/12/31 05:43:10 executing program 7: ustat(0x9, &(0x7f00006c2000-0x20)={0x0, 0x0, 0x0, 0x0, 0x0}) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x3, 0x32, 0xffffffffffffffff, 0x0) modify_ldt$write2(0x11, &(0x7f0000001000-0x10)={0x800, 0xffffffff, 0x2000, 0xffff, 0x10001, 0xffffffff, 0x0, 0x1, 0x7, 0x100}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000001000-0xc)={0xffffffff, 0x0, 0x8}, 0xc) 2017/12/31 05:43:10 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000112000)='/dev/rtc\x00', 0x88680, 0x0) ioctl$TCGETS(r1, 0x5401, &(0x7f0000ffb000-0x24)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000004000)={0xaa, 0x0, 0x0}) ioctl$UFFDIO_REGISTER(r0, 0xc028aa03, &(0x7f0000008000)={{&(0x7f0000003000/0x3000)=nil, 0x3000}, 0xffff8000, 0xffff8000}) 2017/12/31 05:43:10 executing program 6: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getgroups(0x1, &(0x7f0000001000-0x4)=[0x0]) setgid(r0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_AGP_FREE(0xffffffffffffffff, 0x40206435, &(0x7f0000002000)={0x0, 0x0, 0x0, 0x1f}) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0x5, &(0x7f0000002000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, [@jmp={0x5, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0}], {0x95, 0x0, 0x0, 0x0}}, &(0x7f0000004000-0xa)='syzkaller\x00', 0x3, 0xc3, &(0x7f0000386000)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0}, 0x48) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f000068d000-0x11)='/dev/qat_adf_ctl\x00', 0x2000, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000716000)=@ioapic={0xf003, 0x600, 0x8, 0x9, 0x0, [{0x7fff, 0x80000000, 0x9adc, [0x0, 0x0, 0x0, 0x0], 0xc000000000}, {0x9, 0x8, 0x7, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x1ffe0000000000, 0x400, 0x8, [0x0, 0x0, 0x0, 0x0], 0x6}, {0x7, 0xdb, 0x6, [0x0, 0x0, 0x0, 0x0], 0x7}, {0x4, 0x4, 0x7ff, [0x0, 0x0, 0x0, 0x0], 0x100}, {0x0, 0x0, 0x3, [0x0, 0x0, 0x0, 0x0], 0x100}, {0x100000001, 0xffffffff00000000, 0x9, [0x0, 0x0, 0x0, 0x0], 0x7f}, {0xf2, 0x9, 0x10001, [0x0, 0x0, 0x0, 0x0], 0x4}, {0x80000000, 0x7f, 0x0, [0x0, 0x0, 0x0, 0x0], 0x2}, {0xffffffffffff8000, 0x5, 0x8, [0x0, 0x0, 0x0, 0x0], 0x8001}, {0x2, 0x8, 0x2, [0x0, 0x0, 0x0, 0x0], 0x7ff}, {0xfffffffffffffff9, 0x100000000, 0x5, [0x0, 0x0, 0x0, 0x0], 0x1}, {0xffff, 0xe4a, 0x5, [0x0, 0x0, 0x0, 0x0], 0x10000000000}, {0x8, 0x8001, 0x1db2ba70, [0x0, 0x0, 0x0, 0x0], 0xf12d}, {0x100000001, 0xa674, 0x4, [0x0, 0x0, 0x0, 0x0], 0x81}, {0x4, 0x23e4, 0x0, [0x0, 0x0, 0x0, 0x0], 0x7fff}, {0x21, 0xfffffffffffffffa, 0x8, [0x0, 0x0, 0x0, 0x0], 0x50}, {0x80000001, 0x80000000, 0x2, [0x0, 0x0, 0x0, 0x0], 0x401}, {0x5, 0x8, 0x9, [0x0, 0x0, 0x0, 0x0], 0x5}, {0x6, 0x7, 0x0, [0x0, 0x0, 0x0, 0x0], 0x1f}, {0x8, 0xf0d6, 0x4, [0x0, 0x0, 0x0, 0x0], 0x8}, {0x10001, 0x9, 0x8, [0x0, 0x0, 0x0, 0x0], 0x2}, {0x9, 0x81, 0x5, [0x0, 0x0, 0x0, 0x0], 0xfff}, {0x100000000, 0x1, 0x549, [0x0, 0x0, 0x0, 0x0], 0xfffffffffffffe00}]}) ioctl$KVM_ASSIGN_SET_INTX_MASK(r1, 0x4040aea4, &(0x7f0000581000-0x14)={0x8, 0x6, 0x6, 0x2, 0x7fffffff}) 2017/12/31 05:43:10 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x5, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000f40000-0x8)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000730000-0x15)='/proc/self/net/pfkey\x00', 0x400000, 0x0) mknodat(r3, &(0x7f0000aed000-0x8)='./file0\x00', 0xc000, 0x7fff) recvmsg(r2, &(0x7f000038c000)={&(0x7f00007af000)=@in6={0x0, 0x0, 0x0, @remote={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x0}, 0x0}, 0x1c, &(0x7f0000cbe000-0x20)=[], 0x0, &(0x7f00007ac000-0x1000)=""/428, 0x1ac, 0x0}, 0x0) sendmsg$unix(r1, &(0x7f0000001000-0x38)={&(0x7f0000239000-0x8)=@abs={0x0, 0x0, 0x0}, 0x8, &(0x7f0000008000)=[], 0x0, &(0x7f0000001000-0x10)=[@rights={0x200, 0x1, 0x1, [r0]}], 0x1, 0x0}, 0x0) r4 = socket$unix(0x1, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000dfb000-0x8)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r6, &(0x7f0000086000-0x1d)={&(0x7f0000539000)=@in6={0x0, 0x0, 0x0, @remote={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x0}, 0x0}, 0x1c, &(0x7f00001d6000-0x30)=[], 0x0, &(0x7f0000ec9000)=""/512, 0x200, 0x0}, 0x0) sendmsg$unix(r5, &(0x7f0000001000-0x38)={&(0x7f0000239000-0x8)=@abs={0x0, 0x0, 0x0}, 0x8, &(0x7f0000008000)=[], 0x0, &(0x7f0000001000-0x10)=[@rights={0x200, 0x1, 0x1, [r4]}], 0x1, 0x0}, 0x0) execve(&(0x7f0000c0f000)='./file0\x00', &(0x7f000022b000)=[], &(0x7f0000eac000)=[]) 2017/12/31 05:43:10 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000f4f000-0x8)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f000000b000-0x8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000001c000)="") mkdir(&(0x7f0000025000-0x10)='./file0/control\x00', 0x0) rmdir(&(0x7f0000184000-0x10)='./file0/control\x00') r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000dbb000)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$selinux_context(0xffffffffffffff9c, &(0x7f000016c000-0x11)='/selinux/context\x00', 0x2, 0x0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000a9f000)={0x0, 0x6b}, &(0x7f0000e25000)=0x8) setsockopt$inet_sctp6_SCTP_CONTEXT(r1, 0x84, 0x11, &(0x7f0000d3b000)={r2, 0x400}, 0x8) r3 = shmget$private(0x0, 0x1000, 0x20, &(0x7f0000068000/0x1000)=nil) shmctl$IPC_STAT(r3, 0x2, &(0x7f0000a96000-0xf5)=""/245) r4 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$DRM_IOCTL_MAP_BUFS(r1, 0xc0186419, &(0x7f000091f000)={0x7, &(0x7f0000d30000-0xd9)=""/217, &(0x7f000000e000)=[{0xffffffffffffff9a, 0x0, 0x4, &(0x7f00006ec000)=""/0}, {0x78e6, 0x86, 0x3, &(0x7f000046d000-0x86)=""/134}, {0xa8, 0xc5, 0x8, &(0x7f0000f9e000-0xc5)=""/197}, {0x100000000, 0x69, 0x5, &(0x7f0000a4d000-0x69)=""/105}, {0x3, 0x39, 0x0, &(0x7f0000395000)=""/57}, {0x8000, 0xad, 0x1484, &(0x7f0000582000)=""/173}, {0xffffffffffffffe0, 0x1000, 0x100000001, &(0x7f0000e4d000)=""/4096}]}) ioctl$KVM_SET_MSRS(0xffffffffffffffff, 0x4008ae89, &(0x7f0000018000-0x18)={0x1, 0x0, [{0xc0000081, 0x0, 0x0}]}) ioctl$KVM_GET_MSRS(r5, 0xc008ae88, &(0x7f0000018000-0x18)={0x0, 0x0, []}) 2017/12/31 05:43:10 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000d6a000-0x10)={0x2, 0x0, @rand_addr=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) r1 = socket$inet(0x2, 0x1, 0x0) r2 = syz_open_dev$tun(&(0x7f0000520000-0xd)='/dev/net/tun\x00', 0x0, 0xa) setsockopt$inet_udp_encap(r0, 0x11, 0x64, &(0x7f000034e000)=0x800000000000002, 0x4) r3 = fcntl$dupfd(r1, 0x406, r2) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f00000e3000-0x28)={@common="67726530001f00", @ifru_names=@generic="4f54000cc0a1ed4f3a0a1fdc222073b5"}) ioctl$sock_inet_SIOCRTMSG(r3, 0x890d, &(0x7f0000c08000)={0x8, {0x2, 0x1, @loopback=0x7f000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, {0x2, 0x2, @loopback=0x7f000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, {0x2, 0x3, @local={0xac, 0x14, 0x0, 0xaa}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x8, 0xfffffffffffffffd, 0x6, 0xc7, 0x0, &(0x7f000080d000)=@syzn={0x73, 0x79, 0x7a, 0x0, 0x0}, 0x80000001, 0xffffffff, 0x7ff}) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000630000-0x20)={@common='gre0\x00', @ifru_flags=0x301}) r4 = socket(0x11, 0x802, 0x0) bind$packet(r4, &(0x7f0000fc4000)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @random="00d830220705", [0x0, 0x0]}, 0x14) write$tun(r2, &(0x7f0000fae000-0x78)=@hdr={0x1, 0x5, 0x8, 0x4, 0x100000000, 0x7, @eth={@remote={[0xbb, 0xbb, 0xbb, 0xbb, 0xbb], 0x0}, @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0x0}, [], {{0x8b17, @ipx={0xffff, 0x60, 0xfffffffffffffffd, 0x1, {@current=0x0, @current=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x400}, {@random=0x3, @random="0252ee1160d7", 0x9}, "b99e122c3298f6a64eff92cc6e29e4edfa7d72bc8b57b083f49b6b9e22207d2b6707c20c247651fcc7bf31c6fb11e582c6fb9233a91ff3b510b23747193a98fc78fc"}}}}}, 0x78) write$tun(r3, &(0x7f00001dd000-0x102a)=@hdr={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @ipv4={{0x5, 0x4, 0x0, 0x0, 0x25, 0x0, 0x0, 0x0, 0x11, 0x0, @local={0xac, 0x14, 0x0, 0xaa}, @multicast1=0xe0000001, {[]}}, @udp={0x0, 0x0, 0x11, 0x0, "6eaef54427f9c31f25"}}}, 0x2f) 2017/12/31 05:43:10 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x100000000003, 0x0, &(0x7f0000ea8000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f000058b000+0xa3d)='/selinux/avc/cache_stats\x00', 0x0, 0x0) ioctl$KVM_S390_UCAS_UNMAP(r2, 0x4018ae51, &(0x7f0000171000-0x18)={0x8001, 0x3, 0x2}) ioctl$sock_ifreq(r1, 0x891f, &(0x7f00006cf000)={@common='tunl0\x00', @ifru_names=@common='ip_vti0\x00'}) sendto$unix(r0, &(0x7f0000e50000-0x19)="3bd74ae8d3c2d15a7d9b590adad9f32c860a82239e13b3e260", 0x19, 0x4000004, &(0x7f0000a2a000)=@file={0x0, './file0\x00'}, 0xa) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f00002cc000)={r0}) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f0000885000-0x24)={0x8, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f00009ca000)=0x24) clock_settime(0x2, &(0x7f0000f08000-0x10)={0x77359400, 0x0}) bind$bt_sco(r3, &(0x7f0000f0a000-0x8)={0x1f, {0x800, 0x0, 0x6, 0x2, 0x800, 0x0}}, 0x8) ioctl$sock_SIOCSIFBR(r2, 0x8941, &(0x7f0000894000)=@add_del={0x2, &(0x7f0000319000)=@syzn={0x73, 0x79, 0x7a, 0x0, 0x0}, 0x1}) r4 = accept4(r0, 0x0, &(0x7f00008e9000-0x4)=0x0, 0x80000) bind$bt_sco(r4, &(0x7f0000571000)={0x1f, {0x5, 0x2, 0xd7, 0x14, 0xfffffffffffffffd, 0xa8d6}}, 0x8) 2017/12/31 05:43:10 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) gettid() timer_create(0xb, &(0x7f0000044000)={0x200, 0x3f, 0x0, @tid=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000044000)=0x0) clock_gettime(0x0, &(0x7f0000e7d000-0x10)={0x0, 0x0}) clock_gettime(0x0, &(0x7f0000c4a000-0x10)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f0000c22000)={{r2, r3+10000000}, {0x0, r1+10000000}}, &(0x7f0000f8b000)={{0x0, 0x0}, {0x0, 0x0}}) timer_settime(r0, 0x0, &(0x7f000004a000)={{0x0, 0x1}, {0x77359400, 0x0}}, &(0x7f0000040000)={{0x0, 0x0}, {0x0, 0x0}}) 2017/12/31 05:43:10 executing program 2: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000ab0000-0xc)='/dev/autofs\x00', 0x1, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f00008ca000-0xc)={0x2, [0x0, 0x0]}, &(0x7f000052d000)=0xc) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000238000)={r1, 0x7, 0xffffffffffffffff}, &(0x7f000093d000-0x4)=0x8) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000647000)='/dev/ptmx\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f00001c2000)=0x19) 2017/12/31 05:43:10 executing program 4: mmap(&(0x7f0000000000/0x4a000)=nil, 0x4a000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mkdir(&(0x7f000000e000-0xa)='./file0\x00', 0x122) r0 = open(&(0x7f0000028000)='./control\x00', 0x0, 0x0) mmap(&(0x7f000004a000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r0, 0x40505331, &(0x7f000004b000-0x50)={{0x0, 0x3}, {0x80, 0x2}, 0x0, 0x3, 0x4, [0x0, 0x0, 0x0], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) mmap(&(0x7f000004a000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockname$netrom(r0, &(0x7f000004a000)=@full={{0x0, {""/7}, 0x0}, [{""/7}, {""/7}, {""/7}, {""/7}, {""/7}, {""/7}, {""/7}, {""/7}]}, &(0x7f000001f000-0x4)=0x48) mkdirat(r0, &(0x7f0000028000)='./control\x00', 0xffffffffffffffff) readlinkat(r0, &(0x7f000003e000-0xa)='./control\x00', &(0x7f000003d000)=""/82, 0x52) fcntl$setpipe(r0, 0x407, 0x7) 2017/12/31 05:43:10 executing program 7: socketpair$inet6_dccp(0xa, 0x6, 0x0, &(0x7f0000693000-0x1)={0x0, 0x0}) ioctl$void(r0, 0xc0045878) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) modify_ldt$write2(0x11, &(0x7f0000201000-0x10)={0x3, 0xffffffff, 0x0, 0x4, 0x80000001, 0xd969, 0x0, 0x6, 0x6, 0x7f}, 0x10) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f000016c000)='/dev/sequencer\x00', 0xa02, 0x0) write$sndseq(r1, &(0x7f00007a0000-0x1b0)=[{0x0, 0x0, 0x0, 0x0, @tick=0x0, {0x5b10f405, 0x0}, {0x0, 0x0}, @time=@tick=0x0}], 0x30) ioctl$SNDRV_SEQ_IOCTL_SYSTEM_INFO(r1, 0xc0305302, &(0x7f0000ff9000-0x30)={0x4, 0x7, 0x9, 0x1, 0x3, 0x7, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) [ 123.341581] QAT: Invalid ioctl [ 123.353425] QAT: Invalid ioctl [ 123.375461] QAT: Invalid ioctl 2017/12/31 05:43:10 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000719000-0x8)='./file0\x00', 0x141046, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000981000-0x12)='/dev/input/event#\x00', 0x2, 0x101002) write$evdev(r0, &(0x7f0000a12000)=[{{0x20, 0x0}, 0x20000000001, 0x50, 0x2}], 0x18) ioctl$TIOCNXCL(r0, 0x540d) ftruncate(r0, 0x10000) sendfile(r1, r0, 0x0, 0x72439a6b) 2017/12/31 05:43:10 executing program 5: r0 = socket$bt_sco(0x1f, 0x5, 0x2) lseek(r0, 0x57, 0x1) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = openat$selinux_relabel(0xffffffffffffff9c, &(0x7f00007f2000-0x11)='/selinux/relabel\x00', 0x2, 0x0) getsockopt$inet6_mtu(r1, 0x29, 0x17, &(0x7f0000511000)=0x0, &(0x7f000014b000-0x4)=0x4) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000bf0000-0x4)=0x0) ptrace$getregset(0x4204, r2, 0x3, &(0x7f0000263000)={&(0x7f00000ac000-0x7a)=""/122, 0x7a}) r3 = syz_open_dev$sg(&(0x7f0000402000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(0xffffffffffffffff, 0x2, &(0x7f0000669000-0x8c)={0x0, 0x4, 0x7737, 'queue0\x00', 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) ioctl(r3, 0x1, &(0x7f0000001000)="") 2017/12/31 05:43:10 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000f83000-0x8)='./file0\x00', 0x2) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f000032c000)={0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x16, 0x5, "9f0265c218e303d522d4de2f9335ba2fdea5efbf3ff0d9a70ab01d7363ffce7da916e1601811d23fe0ea675858c098d7ae9442b244aee3eaf3279513509a1b1f", "ed6e572957deb86dd3d93fc788a8f250201dc038e04a674a74fea6e0132698e7", [0x0, 0x4], 0x0}) ioctl$KVM_SET_LAPIC(r0, 0x4400ae8f, &(0x7f0000cd0000)={"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"}) ioctl$sock_inet_SIOCSIFPFLAGS(r0, 0x8934, &(0x7f0000f9d000)={@generic="0e61e28fa0af8e0b3ad2423d2706bdbb", @ifru_flags=0x2001}) ioctl$sock_proto_private(r0, 0x89ee, &(0x7f0000722000-0x86)="2f4a720e3361ff5bd8d2cc5e06d02aa3097750aeb11312d914390240effc25769c466ea201b7d14223f25555412876d9f069095955fbb8ad4bddc8028abe46cffacdcd2c179382d056e5a22fed1d80ec2cd70f833c6229869c974fb408c08a43c870cb37683bc09a047233d9211c7054da2e644ded941753447515a886b4614609b4e304c952") setsockopt(0xffffffffffffffff, 0x114, 0xa, &(0x7f0000000000)="00020008", 0x4) [ 123.445461] device gre0 entered promiscuous mode 2017/12/31 05:43:10 executing program 7: mmap(&(0x7f0000000000/0xf86000)=nil, 0xf86000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000591000-0x58)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000f86000-0x10)="0a0775b0d5e383e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000862000-0x38)={0x0, 0x0, &(0x7f0000d32000-0x30)=[{&(0x7f00008c4000)="b091b3a7e64d1916201eecb36befdc01000011ae00000001c7b27a89ade4d89e", 0x20}], 0x1, &(0x7f0000f83000)=[], 0x0, 0x0}, 0x0) r2 = dup(r1) mmap(&(0x7f0000f86000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000f86000)={&(0x7f0000147000)='./file0\x00', r2}, 0xc) recvmsg$kcm(r2, &(0x7f0000f7e000)={&(0x7f0000397000-0x10)=@nfc={0x0, 0x0, 0x0, 0x0}, 0x10, &(0x7f0000e3b000)=[{&(0x7f0000bf5000-0x2)=""/2, 0x2}, {&(0x7f0000ea6000)=""/240, 0xf0}], 0x2, 0x0, 0x0, 0x0}, 0x0) 2017/12/31 05:43:10 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f00007a3000)={0x0, 0x0, &(0x7f0000edf000)=[{&(0x7f00007a3000-0x1d)=[{0x14, 0x1c, 0xa01, 0x0, 0x80, '\a'}], 0x14}], 0x1, &(0x7f000034f000)=[], 0x0, 0x0}, 0x8810) 2017/12/31 05:43:10 executing program 5: ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f0000002000-0x4)=0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000001000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000002000-0x10)={0x0, 0x0}) utimensat(r1, &(0x7f0000001000-0x8)='./file0\x00', &(0x7f0000000000)={{r2, r3/1000+10000}, {0x77359400, 0x0}}, 0x100) r4 = openat$selinux_relabel(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/relabel\x00', 0x2, 0x0) ioctl$TIOCGSID(r4, 0x5429, &(0x7f0000720000)=0x0) setpriority(0xfffffffffffffffe, r0, 0x8000000040) 2017/12/31 05:43:10 executing program 4: r0 = syz_open_dev$vcsa(&(0x7f0000948000)='/dev/vcsa#\x00', 0x200000, 0x105402) ioctl$KDGKBLED(r0, 0x4b64, &(0x7f00005b0000)=0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sndseq(&(0x7f00004ff000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000d66000-0x8c)={0x0, 0x0, 0x0, "71756575653100000000000000000000000000000000008000", 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) socketpair$inet_tcp(0x2, 0x1, 0x0, &(0x7f0000e01000)={0x0, 0x0}) r3 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f000028d000-0x1d)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) getsockopt$ax25_int(r3, 0x101, 0xc, &(0x7f0000d02000-0x4)=0x0, &(0x7f0000626000)=0x4) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(r1, 0xc08c5335, &(0x7f0000b3f000)={0x0, 0x2000000000000080, 0x0, "7175655a4a310000000000000000ffe30000004022007f0000ecffffffffffff00000000e500000000000080000000000000001f00000000000000000000ff00", 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) r4 = syz_open_dev$vcsn(&(0x7f0000ee4000)='/dev/vcs#\x00', 0x8, 0x400400) ioctl$sock_SIOCGPGRP(r2, 0x8904, &(0x7f0000ef1000-0x4)=0x0) syz_open_dev$evdev(&(0x7f0000da1000)='/dev/input/event#\x00', 0x4, 0x410000) connect$bt_sco(r4, &(0x7f0000882000-0x8)={0x1f, {0x100000000, 0x3, 0x7f, 0x4, 0x7fff, 0x1}}, 0x8) 2017/12/31 05:43:10 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fstat(0xffffffffffffff9c, &(0x7f000044f000-0x44)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r1 = request_key(&(0x7f0000bdb000-0xa)='syzkaller\x00', &(0x7f0000d5b000)={0x73, 0x79, 0x7a, 0x0, 0x0}, &(0x7f0000a17000-0x9)='\'%cgroup\x00', 0xfffffffffffffffa) keyctl$get_persistent(0x16, r0, r1) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = memfd_create(&(0x7f0000acc000)='\\\x00', 0x4) fallocate(r2, 0x0, 0x0, 0x4d) ioctl$GIO_FONT(r2, 0x4b60, &(0x7f0000cc4000)=""/201) dup(r2) 2017/12/31 05:43:10 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000e15000)='/selinux/status\x00', 0x0, 0x0) setsockopt$bt_BT_FLUSHABLE(r0, 0x112, 0x8, &(0x7f0000dc6000-0x4)=0x6, 0x4) syz_emit_ethernet(0x36, &(0x7f0000c19000-0x4a)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0x0}, @remote={[0xbb, 0xbb, 0xbb, 0xbb, 0xbb], 0x0}, [], {{0x800, @ipv4={{0x8, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x0, 0x0, @local={0xac, 0x14, 0x0, 0xaa}, @remote={0xac, 0x14, 0x0, 0xbb}, {[@ssrr={0x89, 0x7, 0x20, [@multicast1=0xe0000001]}, @ssrr={0x89, 0x3, 0x0, []}]}}, @udp={0x0, 0x0, 0x8, 0x0, ""}}}}}, 0x0) 2017/12/31 05:43:10 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f000059b000)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(camellia)\x00'}, 0x58) fcntl$getflags(r0, 0x1) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000330000+0xd27)="d3ab27191a0100235fba602dff05000bfef9f3d2a4b200fffffffffffffffe000225070097c11ed4c2c4dc42ffa86eb9", 0x30) sendmmsg$alg(r1, &(0x7f00003f1000)=[{0x0, 0x0, &(0x7f0000784000-0x80)=[{&(0x7f00002f2000-0x1000)="a1214ad3419469b205af41299722621c", 0x10}], 0x1, &(0x7f0000cc0000)=[], 0x0, 0x0}], 0x1, 0x0) recvmsg(r1, &(0x7f00004d7000-0x38)={&(0x7f0000300000-0x60)=@nfc_llcp={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/63, 0x0}, 0x60, &(0x7f00005a0000)=[{&(0x7f0000000000)=""/4096, 0x1000}], 0x1, &(0x7f00003f7000-0xbd)=""/0, 0x0, 0x0}, 0x0) 2017/12/31 05:43:10 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000e5f000)='/dev/snd/seq\x00', 0x0, 0x400000060001) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r0, 0xc0a85352, &(0x7f000091c000)={{0x80, 0x0}, 'port0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) 2017/12/31 05:43:10 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socketpair$inet6(0xa, 0x5, 0xc598, &(0x7f0000ff9000)={0x0, 0x0}) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffff9c, 0x84, 0x1d, &(0x7f0000e2d000)={0x3, [0x0, 0x0, 0x0]}, &(0x7f00005f4000-0x4)=0x10) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f00003c3000-0xc)=@sack_info={r2, 0x1, 0x8}, &(0x7f0000ead000)=0xc) r3 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000141000-0x11)='/dev/vga_arbiter\x00', 0x2000, 0x0) ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x2) ioctl$KVM_CREATE_IRQCHIP(r0, 0xae60) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r0, 0x29, 0xd2, &(0x7f0000001000-0x5c)={{0xa, 0x0, 0x0, @loopback={0x0, 0x1}, 0x0}, {0xa, 0x0, 0x1, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x5c) 2017/12/31 05:43:10 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x10, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00003cc000)='/dev/vga_arbiter\x00', 0x1ffb, 0x0) mlock(&(0x7f00004fa000/0x9000)=nil, 0x9000) recvfrom$inet6(r0, &(0x7f00008fe000-0x1000)=""/4096, 0x1000, 0x3fffffff, &(0x7f0000139000)={0xa, 0x3, 0x4, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x2000000003}, 0x1c) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_CLIENT_ID(r0, 0x80045301, &(0x7f00004f2000-0x4)=0x0) ioctl$KVM_SET_PIT2(r0, 0x4070aea0, &(0x7f0000001000-0x70)={[{0x7, 0xfffffffffffffff7, 0x81, 0x6, 0x9, 0x6, 0x4a56, 0x1ff, 0xffffffffffffff0d, 0xa0c, 0x5, 0x80000001, 0x10000005}, {0x2, 0x918, 0x7fff, 0x1ff, 0x7, 0x8, 0x3, 0xffffffff, 0x3, 0x6, 0x7, 0x3d, 0x4}, {0x85, 0x5, 0x8000, 0x4, 0x4, 0x1ff, 0x80200000000, 0x1f, 0x6, 0x5, 0x65db, 0x3, 0x7}], 0xe4c, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) prctl$setmm(0x23, 0xf, &(0x7f0000df1000/0x6000)=nil) socket$inet6_tcp(0xa, 0x1, 0x0) 2017/12/31 05:43:10 executing program 7: mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f0000003000-0x8)={0x0, 0x3}, &(0x7f0000002000-0x4)=0x8) setsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000c63000-0x10)={r1, 0x80000000, 0xfbffffffffffb800, 0x0}, 0x10) setsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000001000-0x4)=@int=0x2, 0x4) r2 = inotify_init1(0x800) r3 = openat$selinux_member(0xffffffffffffff9c, &(0x7f0000003000-0x10)='/selinux/member\x00', 0x2, 0x0) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000004000-0x28)={@syzn={0x73, 0x79, 0x7a, 0x0, 0x0}, @ifru_names=@common='bcsh0\x00'}) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, &(0x7f0000003000)={r1, @in6={{0xa, 0x2, 0xfffffffffffffffd, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0xe6}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, &(0x7f0000003000-0x3)=0x8c) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) accept4(r0, 0x0, &(0x7f0000003000-0x4)=0x0, 0x80803) 2017/12/31 05:43:10 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cuse(0xffffffffffffff9c, &(0x7f00002ef000)='/dev/cuse\x00', 0x400, 0x0) ppoll(&(0x7f0000750000+0xf1a)=[{r0, 0x0, 0x0}], 0x1, &(0x7f0000461000)={0x0, 0x0}, &(0x7f0000997000-0x8)={0x0}, 0x8) 2017/12/31 05:43:10 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) chroot(&(0x7f0000f7d000)='./file0\x00') r0 = socket(0x10, 0x802, 0x0) r1 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000757000-0x18)='/selinux/avc/hash_stats\x00', 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000f40000)={r1, 0x0, 0x16, 0x17, &(0x7f00004e0000-0x16)="b4b00e9f0dac4495092ffe0fcaeecc9195c173ebeac1", &(0x7f00005a7000-0x17)=""/23, 0x9, 0x10000}, 0x28) write(r0, &(0x7f000031f000-0x23)="220000004a000700ea091008090007000a0000000022000004000300040001008c45", 0x22) 2017/12/31 05:43:10 executing program 3: mmap(&(0x7f0000000000/0x2d000)=nil, 0x2d000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndtimer(&(0x7f0000026000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001, 0x0, 0x0, 0x0, 0x0}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) mmap(&(0x7f000002d000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sndtimer(&(0x7f000002d000)='/dev/snd/timer\x00', 0x0, 0x4) mmap(&(0x7f000002d000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) syz_open_dev$sndtimer(&(0x7f000002d000)='/dev/snd/timer\x00', 0x0, 0xd0200) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f000000f000-0x34)={{0x100000001, 0x0, 0x0, 0x0, 0x0}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) r2 = openat$selinux_context(0xffffffffffffff9c, &(0x7f0000007000)='/selinux/context\x00', 0x2, 0x0) mmap(&(0x7f000002e000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$EVIOCSKEYCODE_V2(r2, 0x40284504, &(0x7f000002f000-0x28)={0x2, 0x14, 0x7f, 0x7bafe5e5, "836159c758f4088a48bfaa4d140404ce6496b2ba31f75d69a310541bda888855"}) ioctl$SNDRV_TIMER_IOCTL_START(r1, 0x54a0) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) mmap(&(0x7f000002e000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f000002e000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r3 = add_key$user(&(0x7f000002f000-0x5)='user\x00', &(0x7f000002e000)={0x73, 0x79, 0x7a, 0x0, 0x0}, &(0x7f000000a000)="486eb72afaff10c47c0f75a8b0afe1077f218e95c47e1ea96f383b806bb8aa7fdb3b0e6a5840d0edd884f885fc667060ac720330c1c76bb2f25c4238dc0b5e24ecb20ae85a4edb1c98ac698ed13ebb8a84a63efb37f31b47f3758568601ed58e95c5d56c80499104bcf7ad5b67e8eb6004e333466e93a7479cd39bf3d8d9c65d03bbc587aeb903bb080330ca5bc4a1d1d782c76e94f6013db5d57eb235f02f3a2512939f6f68010eb9a65884e98f49c31ebec41756edf0", 0xb7, 0xfffffffffffffffa) mmap(&(0x7f000002e000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f000002e000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f000002e000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f000002e000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r4 = add_key(&(0x7f000002f000-0xb)='asymmetric\x00', &(0x7f000000a000-0x5)={0x73, 0x79, 0x7a, 0x1, 0x0}, &(0x7f000002f000-0x56)="b30d56a7ec5686dd26e751514d75310c733127f82d20ef6c8b1725bc138089d94d4ca152ae9412aa4470bd7aefbcfb57b3d67fbead318151c4659b762c4614973e2097f8df262e7868673a40a396c35b9a8ce725e1e3", 0x56, 0x0) keyctl$search(0xa, r3, &(0x7f000002e000)='ceph\x00', &(0x7f000002e000)={0x73, 0x79, 0x7a, 0x1, 0x0}, r4) ioctl$SNDRV_TIMER_IOCTL_PAUSE(r0, 0x54a3) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r1, 0x54a2) 2017/12/31 05:43:10 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fdatasync(r0) r1 = socket$inet6(0xa, 0x1000000000003, 0x4) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00002bf000)={@common='sit0\x00', 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) socket(0x8, 0x4, 0x3ff) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f0000d04000-0x50)={@empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xaa}, 0x0, 0x0, 0x0, 0x0, 0x4, 0xc100bf, r2}) ioctl$PERF_EVENT_IOC_DISABLE(r0, 0x2401, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) writev(r3, &(0x7f000033b000-0x10)=[{&(0x7f00000f1000-0x3a)="390000001300199800e256e2c305000040000200020000000000000080000900130002000800ff00280fe5000000000000000287000d0001a2", 0x39}], 0x1) 2017/12/31 05:43:10 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f000003b000-0x6)="706f73fb00000000000000566f6573737b0000", 0x0) io_setup(0x1, &(0x7f00009b9000-0x8)=0x0) syz_open_dev$loop(&(0x7f00000b9000-0xb)='/dev/loop#\x00', 0xc5, 0x400) exit_group(0x0) ioctl$KDGKBSENT(r0, 0x4b48, &(0x7f0000a48000)={0x7, 0x8, 0x4}) io_submit(r1, 0x2, &(0x7f00008f8000-0x40)=[&(0x7f0000538000-0x40)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000554000)="", 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, &(0x7f0000b03000)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000d10000)="", 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}]) getsockopt$inet_sctp_SCTP_RECVNXTINFO(r0, 0x84, 0x21, &(0x7f00000a7000-0x4)=0x0, &(0x7f00005a7000-0x4)=0x4) 2017/12/31 05:43:11 executing program 4: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000903000)={0x1, 0x5, &(0x7f0000ff7000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, [@ldst={0x3, 0x0, 0x6, 0x0, 0x7a, 0x0, 0x0}], {0x95, 0x0, 0x0, 0x0}}, &(0x7f0000c43000)='syzkaller\x00', 0x8000, 0x1000, &(0x7f00009ab000)=""/4096, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0}, 0x48) 2017/12/31 05:43:11 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) seccomp(0x1, 0x0, &(0x7f0000bd5000)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x407ffc0003}]}) r0 = msgget(0x0, 0x0) msgrcv(r0, &(0x7f00005df000)={0x0, ""/67}, 0x4b, 0x0, 0x0) syz_open_dev$random(&(0x7f00000ba000-0xc)='/dev/random\x00', 0x0, 0xffffffffffffffff) [ 123.669862] sctp: [Deprecated]: syz-executor7 (pid 22228) Use of int in max_burst socket option deprecated. [ 123.669862] Use struct sctp_assoc_value instead [ 123.706215] sctp: [Deprecated]: syz-executor7 (pid 22228) Use of int in max_burst socket option deprecated. 2017/12/31 05:43:11 executing program 0: r0 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000229000)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) getsockopt$inet_sctp_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f0000efe000-0x4)=0x0, &(0x7f000080f000)=0x4) r1 = openat$selinux_member(0xffffffffffffff9c, &(0x7f0000b84000-0x10)='/selinux/member\x00', 0x2, 0x0) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r1, 0x84, 0xc, &(0x7f0000288000-0x3)=0x6, 0x4) getpeername$netrom(r1, &(0x7f00003fa000-0x48)=@full={{0x0, {""/7}, 0x0}, [{""/7}, {""/7}, {""/7}, {""/7}, {""/7}, {""/7}, {""/7}, {""/7}]}, &(0x7f0000538000)=0x48) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r1, 0x84, 0x12, &(0x7f0000000000)=0x7, 0x4) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r2 = socket$inet6_sctp(0xa, 0x801, 0x84) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f00008cc000-0x10)={0x0, 0x6, 0x7, 0x3}, &(0x7f0000d3b000)=0x10) setsockopt$inet_sctp6_SCTP_RTOINFO(r2, 0x84, 0x0, &(0x7f0000785000+0x163)={r3, 0x8, 0x5, 0x5}, 0x10) 2017/12/31 05:43:11 executing program 6: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$mice(&(0x7f0000001000-0x10)='/dev/input/mice\x00', 0x0, 0x500) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(r0, 0xc0bc5310, &(0x7f0000000000)={0x0, 0x0, ""/64, 0x0, ""/8, ""/32, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) alarm(0xc2) ioctl$KVM_PPC_GET_SMMU_INFO(r0, 0x8250aea6, &(0x7f0000001000)=""/248) ioctl$KDGETMODE(r0, 0x4b3b, &(0x7f0000002000-0x8)=0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_ZEROPAGE(r0, 0xc020aa04, &(0x7f0000003000-0x10)={&(0x7f0000836000/0x3000)=nil, 0x3000}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mincore(&(0x7f0000680000/0x1000)=nil, 0x1000, &(0x7f00009cb000-0x85)=""/133) syz_emit_ethernet(0x2c, &(0x7f00003e9000)={@random="129f9dc660a6", @empty=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [], {{0x6558, @ipx={0xffff, 0x1e, 0x0, 0x0, {@current=0x0, @current=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0}, {@current=0x0, @random="afcb35bf3a66", 0x0}, ""}}}}, &(0x7f0000b72000)={0x0, 0x1, [0x247]}) 2017/12/31 05:43:11 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt(r0, 0x10d, 0x8000000010, &(0x7f000080a000-0x148)="ea194013", 0x4) fstat(r0, &(0x7f0000332000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r1 = shmat(0xffffffffffffffff, &(0x7f0000c13000/0x7000)=nil, 0x1000) shmdt(r1) r2 = open(&(0x7f0000392000)='./file0\x00', 0x20000, 0x40) getsockname$ipx(r2, &(0x7f0000174000-0x10)={0x0, 0x0, 0x0, ""/6, 0x0, 0x0}, &(0x7f0000500000)=0x10) r3 = openat$rfkill(0xffffffffffffff9c, &(0x7f000084a000)='/dev/rfkill\x00', 0x200000, 0x0) r4 = accept(r0, 0x0, &(0x7f00001c6000)=0x0) ioctl$sock_kcm_SIOCKCMCLONE(r3, 0x89e2, &(0x7f000056c000)={r4}) 2017/12/31 05:43:11 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mlock2(&(0x7f0000ed4000/0x4000)=nil, 0x4000, 0x4) r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = memfd_create(&(0x7f0000087000-0x4)='\x00', 0x0) preadv(r0, &(0x7f0000e10000)=[{&(0x7f0000c80000-0x83)=""/131, 0x83}, {&(0x7f0000dc4000)=""/244, 0xf4}], 0x2, 0x0) fallocate(r1, 0x0, 0x0, 0x10000) ftruncate(r1, 0xfffffffffffffffd) preadv(r1, &(0x7f0000b47000-0x30)=[{&(0x7f000088c000-0xdf)=""/223, 0xdf}, {&(0x7f0000efd000)=""/0, 0x0}, {&(0x7f0000389000)=""/197, 0xc5}], 0x3, 0x0) 2017/12/31 05:43:11 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) capset(&(0x7f0000000000)={0x400019980330, 0x0}, &(0x7f0000b2d000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x406, r0) ioctl$KVM_GET_TSC_KHZ(r1, 0xaea3) setsockopt$inet_int(r0, 0x0, 0x13, &(0x7f000047f000)=0x1ff, 0x4) 2017/12/31 05:43:11 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x804, 0x0) write(r0, &(0x7f0000db6000)="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", 0xfc) 2017/12/31 05:43:11 executing program 2: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000002000)={0xaa, 0x0, 0x0}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1, 0x0}) mlock(&(0x7f0000011000/0x3000)=nil, 0x3000) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) clone(0x0, &(0x7f0000f39000)="", &(0x7f0000eaa000-0x4)=0x0, &(0x7f0000bf3000-0x4)=0x0, &(0x7f00003b9000-0xcd)="") ioctl$UFFDIO_ZEROPAGE(r0, 0x8010aa02, &(0x7f00000c1000-0x10)={&(0x7f0000011000/0x3000)=nil, 0x3000}) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000e85000)=0x0) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000c60000)='/dev/hwrng\x00', 0x8200, 0x0) perf_event_open(&(0x7f0000862000)={0x3, 0x78, 0x1004000, 0xffffffffffffb024, 0x2, 0x401, 0x0, 0x3f, 0x842, 0x8, 0x4, 0xae6, 0x5667, 0x6, 0x6, 0x6, 0x8000, 0x1000000, 0x5, 0x3, 0x7f, 0xfffffffffffffffa, 0x2, 0x7ff, 0x5, 0x2, 0x6, 0x7ff, 0x3, 0x3, 0x5, 0x6, 0x6, 0x7, 0x400, 0x6, 0x453a, 0x3ff, 0x0, 0x7fffffff, 0x0, @perf_config_ext={0x8e9, 0x8}, 0x1, 0x100000000, 0x9de, 0x7, 0x51f0, 0x8, 0xffffffff, 0x0}, r1, 0x7fff, r2, 0xd) 2017/12/31 05:43:11 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000d9d000-0xc)={0x0, 0x0, 0x0}, &(0x7f000044c000)=0xc) r1 = syz_open_procfs(r0, &(0x7f0000ad9000)='loginuid\x00') sendfile(r1, r1, &(0x7f00006c7000)=0x0, 0x2a) write$eventfd(r1, &(0x7f0000db1000-0x8)=0x0, 0x8) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000cfc000)={0x0, 0x0}) [ 123.706215] Use struct sctp_assoc_value instead [ 123.722947] netlink: 5 bytes leftover after parsing attributes in process `syz-executor2'. 2017/12/31 05:43:11 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000281000)='/selinux/status\x00', 0x0, 0x0) bpf$MAP_CREATE(0xb, &(0x7f0000000000)={0x0, 0x2, 0x0, 0x1, 0x0, r0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x2c) setsockopt$inet_MCAST_LEAVE_GROUP(r0, 0x0, 0x2d, &(0x7f0000560000)={0xfff, {{0x2, 0x0, @broadcast=0xffffffff, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x90) 2017/12/31 05:43:11 executing program 0: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000000000)={0x0, 0x0}, 0x4000) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$EVIOCSREP(r1, 0x40084503, &(0x7f0000000000)=[0x7, 0x4f4]) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x40000080806, 0x0) r3 = getuid() ioprio_get$uid(0x3, r3) bind$inet6(r2, &(0x7f000047b000)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}, 0x0}, 0x1c) listen(r2, 0x40000000000005) r4 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r4, &(0x7f0000419000)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}, 0x0}, 0x1c) accept(r0, 0x0, &(0x7f0000efb000-0x4)=0x0) getsockopt$inet_mreq(r1, 0x0, 0x0, &(0x7f0000fc9000+0x11b)={@local={0x0, 0x0, 0x0, 0x0}, @local={0x0, 0x0, 0x0, 0x0}}, &(0x7f0000968000-0x4)=0x8) fcntl$getownex(r4, 0x10, &(0x7f0000f3e000-0x8)={0x0, 0x0}) capget(&(0x7f00006d6000-0x8)={0x20080522, r5}, &(0x7f0000351000-0x18)={0x80000001, 0xcbf8, 0x8001, 0x8000, 0x7, 0x9}) 2017/12/31 05:43:11 executing program 7: prctl$seccomp(0x2f, 0x0, &(0x7f00005d2000+0x95e)={0x0, &(0x7f0000ab9000)=[]}) r0 = dup(0xffffffffffffffff) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) sendto$unix(r0, &(0x7f0000001000-0x37)="278f0623af6c7704762939e7b06fbf1f5a123aa7f8daef40cadb689f8ded180b998fef2d05332c6d3a843246934777c58a95c8acfa8385", 0x37, 0x40080, &(0x7f0000fc5000)=@file={0x1, './file0\x00'}, 0xa) 2017/12/31 05:43:11 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() process_vm_writev(r0, &(0x7f0000b8e000)=[{&(0x7f00002d1000)=""/192, 0xc0}, {&(0x7f0000dc4000)=""/31, 0x1f}, {&(0x7f0000b13000)=""/4096, 0x1000}, {&(0x7f0000c8f000)=""/239, 0xef}, {&(0x7f000056f000)=""/209, 0xd1}, {&(0x7f0000ee9000-0x6e)=""/110, 0x6e}, {&(0x7f0000081000-0x5d)=""/93, 0x5d}, {&(0x7f0000699000)=""/227, 0xe3}, {&(0x7f0000722000-0x6e)=""/110, 0x6e}], 0x9, &(0x7f0000c27000-0xa0)=[{&(0x7f0000fda000)=""/239, 0xef}], 0x1, 0x0) r1 = socket$inet6(0xa, 0x40000080806, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000027f000)={0x1, &(0x7f000039d000-0x8)=[{0x6, 0x0, 0x0, 0x7}]}, 0x10) bind$inet6(r1, &(0x7f000047b000)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}, 0x0}, 0x1c) r2 = syz_open_dev$vcsn(&(0x7f0000a16000-0xa)='/dev/vcs#\x00', 0xff, 0x4080) getsockname$inet(r2, &(0x7f0000859000-0x10)={0x0, 0x0, @rand_addr=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000058000-0x4)=0x10) r3 = fcntl$dupfd(r1, 0x0, r1) ioctl$KVM_GET_REG_LIST(r3, 0xc008aeb0, &(0x7f00000c8000-0x50)={0x9, [0x800, 0x0, 0x0, 0x937, 0x1, 0x0, 0x1f, 0x2, 0x14da6000000000]}) listen(r1, 0x40000000000005) r4 = socket$inet6(0xa, 0x6, 0x0) setsockopt$sock_timeval(r2, 0x1, 0x15, &(0x7f0000c49000)={0x77359400, 0x0}, 0x10) connect$inet6(r4, &(0x7f0000419000)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}, 0x0}, 0x1c) ioctl$sock_ipx_SIOCAIPXPRISLT(r3, 0x89e1, &(0x7f0000b5d000)=0x2) ioctl$TIOCGSID(r3, 0x5429, &(0x7f00001cd000)=0x0) setsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r2, 0x84, 0x13, &(0x7f0000b7f000)=0x80000000, 0x4) socket$bt_hidp(0x1f, 0x3, 0x6) getsockopt$inet6_tcp_int(r1, 0x6, 0x18, &(0x7f0000b93000)=0x0, &(0x7f0000aa2000)=0x4) r5 = accept(r1, 0x0, &(0x7f0000efb000-0x4)=0x0) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r5, 0x84, 0x18, &(0x7f0000569000-0x6)={0x0, 0x7aa}, &(0x7f0000d82000)=0x6) ioctl$sock_bt_cmtp_CMTPGETCONNINFO(r2, 0x800443d3, &(0x7f000001b000-0x14)={{0xffffffff, 0x9d, 0x3, 0x5, 0x3, 0x0}, 0x9, 0x7f, 0x4}) ioctl$sock_bt_bnep_BNEPCONNADD(r2, 0x400442c8, &(0x7f0000cb4000)={r5, 0x800, 0x2, "b1b2d4588956fcb1cbd1bab44d41e0e2b36d11afabed8471f98fba4c7505c8e3defc358f1baece8b3f1900a9bc1b3684f3387e698e800e9b25718082ef95df61be7b4d7430534c10a781f7e2ad64c5ed22c35db2e9026e6c52961313b1239e72cec4c73f229667f649e97de9b4bbc63fbbdede87164de8a3bdcf536b42641bff39704b3b21816624b6d4f3f580cb976f3f8baf823607198e2971ee5a198a7ba8689a2d4d1d4a428e364eca38f7409f1e0a37ead408115262c4fdfce34f81d634478365401bfb6cd780f0093bfc8b84a62dc1b9a2028921325676ae3908bae485de30"}) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(r5, 0x84, 0x71, &(0x7f00004ab000-0x8)={r6, 0x2}, 0x8) getsockopt$inet_sctp6_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f00004fd000-0x8)=@assoc_value={0x0, 0x0}, &(0x7f00004b4000-0x4)=0x8) recvmsg$kcm(r5, &(0x7f0000194000-0x38)={&(0x7f00005f8000)=@nfc_llcp={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/63, 0x0}, 0x60, &(0x7f0000d61000)=[{&(0x7f00004b5000-0x1000)=""/4096, 0x1000}, {&(0x7f0000b7e000-0x98)=""/152, 0x98}, {&(0x7f0000da6000-0xd1)=""/209, 0xd1}, {&(0x7f000024c000)=""/150, 0x96}, {&(0x7f00002ff000)=""/94, 0x5e}, {&(0x7f00008f4000)=""/229, 0xe5}, {&(0x7f000038b000)=""/8, 0x8}, {&(0x7f00001a1000-0x17)=""/23, 0x17}], 0x8, 0x0, 0x0, 0x2}, 0x12121) sendmsg$alg(r5, &(0x7f0000747000-0x38)={0x0, 0x0, &(0x7f0000030000-0xa0)=[{&(0x7f0000f11000)="", 0x0}], 0x1, &(0x7f0000b98000+0xe90)=[], 0x0, 0x0}, 0x0) write(r4, &(0x7f0000476000-0x92)="", 0x0) 2017/12/31 05:43:11 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) openat$autofs(0xffffffffffffff9c, &(0x7f0000971000-0xc)='/dev/autofs\x00', 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000e49000-0x8)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000014000-0x10)={0x2, &(0x7f0000443000-0x18)=[{0x25, 0x0, 0x0, 0xffffffff}, {0x6, 0x0, 0x0, 0x0}]}, 0x10) writev(r1, &(0x7f00000a6000)=[{&(0x7f000000f000-0x1000)="8f", 0x1}], 0x1) 2017/12/31 05:43:11 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000612000)='/selinux/mls\x00', 0x0, 0x0) ioctl$DRM_IOCTL_AUTH_MAGIC(r0, 0x40046411, &(0x7f000021f000)=0x8001) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x40000, 0x80000, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x200, 0xffffffffffffffff, 0x0) setsockopt$inet6_icmp_ICMP_FILTER(r0, 0x1, 0x1, &(0x7f000096b000-0x4)={0x1}, 0x4) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0xf, &(0x7f0000026000)={0x0, @in={{0x2, 0x1, @multicast2=0xe0000002, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x7, 0x9, 0xffffffffffffaf34, 0x100000001, 0xfffffffffffffffb}, &(0x7f0000cd2000)=0xa0) setsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000218000)={r1, @in6={{0xa, 0x3, 0x100000000000000, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xbb}, 0x0}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x8c) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000aeb000-0x18)={0xaa, 0x0, 0x0}) ioctl$KDGKBSENT(r0, 0x4b48, &(0x7f0000b7e000-0x4)={0x7f, 0x7, 0x80000000}) ioctl$UFFDIO_UNREGISTER(r2, 0x8010aa01, &(0x7f0000958000)={&(0x7f0000000000/0x3000)=nil, 0x3000}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000cbf000)={{&(0x7f0000246000/0x4000)=nil, 0x4000}, 0x1, 0x0}) 2017/12/31 05:43:11 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tun(&(0x7f0000820000-0xd)='/dev/net/tun\x00', 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ID(r1, 0x80082407, &(0x7f0000ddb000+0x686)=0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000db4000-0x28)={@common='gre0\x00', @ifru_names=@generic="16f1a03340487c8735db24a266325d59"}) ioctl$SIOCSIFHWADDR(r1, 0x8924, &(0x7f0000149000)={@syzn={0x73, 0x79, 0x7a, 0x0, 0x0}, @ifru_addrs=@ethernet={0x1, @random="d3eac4142262", [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}) 2017/12/31 05:43:11 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00009ed000-0x9)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000574000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f00004ae000-0x38)={0x1, 0x0, [{0x40000073, 0x0, 0x7f}]}) 2017/12/31 05:43:11 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000c07000+0xb25)='/dev/rtc\x00', 0x8000, 0x0) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000a26000)={@generic="822bca7482036e4f0ab908fa43bf861d", @ifru_addrs={0x2, 0x0, @multicast2=0xe0000002, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}) r1 = socket(0x2, 0x2, 0x0) r2 = epoll_create1(0x0) recvmmsg(r1, &(0x7f0000819000)=[{{0x0, 0x0, &(0x7f00001cd000)=[], 0x0, 0x0, 0x0, 0x0}, 0x0}], 0x1, 0x0, &(0x7f0000e9b000-0x10)={0x0, 0x989680}) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000dd8000)={0x0, 0x0}) shutdown(r1, 0x0) 2017/12/31 05:43:11 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet(0x2, 0x1, 0x0) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000ed5000)='/dev/hwrng\x00', 0x109840, 0x0) fcntl$getownex(r0, 0x10, &(0x7f000045c000)={0x0, 0x0}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00004cf000-0xc)={0x0, 0x0, 0x0}, &(0x7f0000435000)=0xc) ioctl$DRM_IOCTL_GET_CLIENT(r2, 0xc0286405, &(0x7f0000a1a000)={0x9, 0x4, r3, 0x8, r4, 0x20, 0x2, 0x4}) getsockopt$inet_tcp_buf(r1, 0x6, 0x1f, &(0x7f0000409000)=""/106, &(0x7f00003e7000)=0x6a) r5 = syz_open_dev$tun(&(0x7f0000520000-0xd)='/dev/net/tun\x00', 0x0, 0x9) ioctl$TUNSETIFF(r5, 0x400454ca, &(0x7f0000f1b000)={@common='gre0\x00', @ifru_names=@generic="4f54000cc0a1ed4f3a0a1fdc222073b5"}) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000630000-0x20)={@common='gre0\x00', @ifru_flags=0x301}) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f000026d000)={@remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xbb}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x20) write$tun(r5, &(0x7f0000a53000-0x104a)=@hdr={0x1, 0x0, 0x0, 0x0, 0x83, 0x0, @ipv6={0x0, 0x6, "85b749", 0x5d, 0x84, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xbb}, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xbb}, {[], @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "f7b877", 0x6, "010005"}, "78e8eb46d5db333e19f61ef6cd09cb3800c7ec2b38cc75d74c3b4ec6ba8d9d4337bfdab3cd47a2d5ead8fc702f685c8b0da401bfedf4d8a3fcefa7f46094ba62e7b07e31c7c2a9bb657bd8d10b"}}}}, 0x8f) 2017/12/31 05:43:11 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x2, 0x3, 0x2) setsockopt(r0, 0x0, 0xcc, &(0x7f0000974000)="d7f40710f9524300000007a520c472fad1a737433eaf8be900000000000000084d850e16a25f6e52070052351840a79ca2497f055f126a92151dba57", 0x3c) getsockopt$inet_sctp6_SCTP_STATUS(r0, 0x84, 0xe, &(0x7f0000309000)={0x0, 0x6, 0x0, 0x4, 0x5, 0x0, 0x80, 0x1f, {0x0, @in6={{0xa, 0x3, 0xfff, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xaa}, 0x80000001}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x100, 0x7f, 0x7, 0xb958, 0xffffffffffffffff}}, &(0x7f0000bf7000)=0xb8) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f00003a6000)={r1, 0x0, 0x7, [0x2020000, 0x6, 0x8, 0x0, 0x7, 0xff, 0x7]}, &(0x7f0000ccd000-0x4)=0x16) 2017/12/31 05:43:11 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000dcd000-0xa)='/dev/ptmx\x00', 0x4000, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f0000000000)=0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$TCSETS(r0, 0x5402, &(0x7f0000002000-0x24)={0x7, 0x1, 0x1, 0xd6d1, 0x9, 0x5000000000000000, 0x9, 0x2, 0xb8, 0x10001, 0x3, 0x63}) r1 = socket$inet_sctp(0x2, 0x3, 0x84) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000003000-0x1000)="8d2b302d013b340c63e9f99661ed0c3aea5f68df249b818b37cd4466177bcb2c6574cfdff157c52e6370f61e6d84e268f35a2feaa7b2cc0348565e282ac520b5288192e90318f50c1d4de665d5e30256dd4bcced847405f64089764604e6e919da7c5624e9f9da825e709ed5b0685072b8ab6bddd898e7ceb058bd1c480f76d1dfa5c4ca0e7c0b90e16fbdc5d81fc7bbd7838c666605be698623c3080b4043c2c830ed2ad0f5cf62d820ffc1ee4f32de8b461aa904c9242d6b17bd", 0xbb) getsockopt$inet_sctp_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f0000002000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in={{0x2, 0x0, @loopback=0x7f000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0, 0x0, 0x0, 0x80000001, 0x0}}, &(0x7f0000003000)=0xb8) mmap(&(0x7f0000004000/0x2000)=nil, 0x2000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r1, 0x84, 0x1a, &(0x7f0000004000)={r2, 0x1000, "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"}, &(0x7f0000005000-0x4)=0x1008) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX_OLD(0xffffffffffffffff, 0x84, 0x6b, &(0x7f0000002000)=[@in={0x2, 0x0, @empty=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @in6={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x1000}, @in={0x2, 0x0, @empty=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @in={0x2, 0x0, @empty=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @in6={0xa, 0x0, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xaa}, 0x0}], 0x5) setsockopt$inet_buf(r1, 0x0, 0x40, &(0x7f0000002000)="", 0x0) 2017/12/31 05:43:11 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000040fe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000459000/0x3000)=nil, 0x3000, 0x3, &(0x7f0000516000-0x8)=0xcbb, 0x7, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000e3f000-0xa)='/dev/ptmx\x00', 0x0, 0x0) r0 = memfd_create(&(0x7f0000196000)='mime_typeproc\x00', 0x2) recvfrom$llc(r0, &(0x7f0000ee5000-0x9a)=""/154, 0x9a, 0x40010003, &(0x7f0000ca0000-0x10)={0x1a, 0x0, 0x100, 0x80000000, 0x9, 0x7, @random="13f6ff02ed0d", [0x0, 0x0]}, 0x10) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000503000)={0x0, 0x0, ""}, &(0x7f0000b5b000)=0x8) 2017/12/31 05:43:11 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f000042a000)='/dev/sequencer2\x00', 0x2, 0x0) ioctl$KVM_NMI(r0, 0xae9a) ioctl$TCSETA(r0, 0x5402, &(0x7f0000bd2000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$sndseq(r0, &(0x7f0000f86000-0x30)=[{0x81, 0x5, 0x0, 0x0, @tick=0x0, {0x0, 0x0}, {0x0, 0x0}, @addr={0x0, 0x0}}], 0x30) sendmsg$key(r0, &(0x7f0000d33000)={0x0, 0x0, &(0x7f000039b000)={&(0x7f00009ed000)={0x2, 0x5, 0x8, 0x7, 0x7, 0x0, 0xe11, 0xc8e, [@sadb_x_nat_t_port={0x1, 0x16, 0x0, 0x0}, @sadb_x_nat_t_type={0x1, 0x14, 0x3, [0x0, 0x0, 0x0]}, @sadb_ident={0x2, 0xb, 0x5, 0x0, 0x8}, @sadb_x_nat_t_type={0x1, 0x14, 0x3, [0x0, 0x0, 0x0]}]}, 0x38}, 0x1, 0x0, 0x0, 0x0}, 0x80) 2017/12/31 05:43:11 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) tee(r0, r0, 0x5, 0x1) set_mempolicy(0x0, &(0x7f0000cd0000)=0x0, 0x43e622ba) set_mempolicy(0x3, &(0x7f0000006000-0x8)=0x401, 0x6) openat$pfkey(0xffffffffffffff9c, &(0x7f0000bd4000)='/proc/self/net/pfkey\x00', 0x0, 0x0) 2017/12/31 05:43:11 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x3, 0x87) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000000)={{{@in=@loopback=0x7f000001, @in=@broadcast=0xffffffff, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0}, {{@in=@multicast2=0xe0000002, 0x0, 0x933}, 0x0, @in6=@remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xbb}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0xe8) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000dde000-0x18)={@rand_addr=0x80, @loopback=0x7f000001, 0x0, 0x2, [@rand_addr=0xe50, @multicast1=0xe0000001]}, 0x18) 2017/12/31 05:43:11 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f00001b7000)='/dev/vcs\x00', 0x100, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000b38000)={{0x3, 0x8}, 'port0\x00', 0x8, 0x0, 0x1f, 0x2, 0x100000000, 0x4, 0x40, 0x0, 0x5, 0x3, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setxattr(&(0x7f00006d8000)='./file0\x00', &(0x7f000027c000+0x89b)=@random={'os2.\x00', '/dev/vcs\x00'}, &(0x7f0000380000-0xb)='#!/cpuset-\x00', 0xb, 0x3) pkey_free(0xffffffffffffffff) [ 123.964782] device gre0 entered promiscuous mode 2017/12/31 05:43:11 executing program 4: r0 = socket$netlink(0x10, 0x3, 0xd) setsockopt$sock_void(r0, 0x1, 0x1b, 0x0, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) memfd_create(&(0x7f0000001000-0x5)="6c6f212cfc", 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000eb8000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r1, 0xc0046d00, &(0x7f0000001000-0x1)=0x0) 2017/12/31 05:43:11 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000cc1000)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000344000)='/selinux/avc/hash_stats\x00', 0x0, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r1, 0x4040aea0, &(0x7f00006b6000)={0x2, 0xb5d, 0x8001, 0x0, 0x20, 0xfff, 0xe0, 0x1ff, 0x7, 0x2, 0x1ff, 0x3, 0x0, 0x7, 0x0, 0xffffffffffffff5e, 0x8001, 0x0, 0x4}) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000135000/0x18000)=nil, &(0x7f0000cea000-0x18)=[@text64={0x40, &(0x7f0000f1b000)="664d0f38815e76b9800000c00f3235004000000f303e66430fd54d00b8010000000f01d9b9800000c00f3235001000000f30db1966b84a008ee80f20d835200000000f22d8f340f5b9230300000f32", 0x4f}], 0x1, 0x0, &(0x7f00002c1000)=[], 0x0) ioctl$KVM_SET_LAPIC(r3, 0x4400ae8f, &(0x7f0000322000-0x400)={"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"}) 2017/12/31 05:43:11 executing program 0: r0 = socket(0x10, 0x5, 0xfffffffffffffff9) r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000cd1000-0x10)='/selinux/status\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) openat(r1, &(0x7f0000001000-0x8)='./file0\x00', 0x1, 0x80) write(r0, &(0x7f00003a0000)="1f00000001021f00e20e000000000000029d15ff09000180040001c0efdf18", 0x1f) 2017/12/31 05:43:11 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000001000-0x8)={0x0, 0x0}) vmsplice(r1, &(0x7f0000001000-0x50)=[{&(0x7f0000001000-0x8e)="2c186de0a4e30a46609e45f239182e3c79f47750919039eb1d1fa4bf0f38783f98c127d9a88d777823bd7bd1b1c62290364113e8cdd51b9d40812d5e28dff65787cc284a9c", 0x45}], 0x1, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r0, 0x4010ae67, &(0x7f0000f8f000-0x10)={0x0, 0x100000, 0x0}) socket$bt_hci(0x1f, 0x3, 0x1) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r0, &(0x7f000044c000)={0x0, 0x0}) 2017/12/31 05:43:11 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x11, 0x8000000000000802, 0x0) bind(r0, &(0x7f0000fe2000)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) socket(0x5, 0x5, 0x4) write(r0, &(0x7f00004fa000-0x2)="1d", 0x1) 2017/12/31 05:43:11 executing program 2: r0 = socket$inet6(0xa, 0x400000000001, 0x0) mq_notify(r0, &(0x7f00008a4000-0x60)={0x0, 0x3a, 0x5, @thr={&(0x7f0000bfa000-0x16)="c7635324bf407028cd75e4322d39d9384d6dfa1f7774", &(0x7f00008e7000)="931d3d17a856ead1a72dd90ebfd7b4488c7c042e1b6358f31db16554e8f15ff55222d02b544387b2235953dc08629dc9233f2e7b34b07e414b862571fedeea62bbd582eabb28914f543b173044d30dec87aa908d4c16bff23e68"}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) bind$inet6(r0, &(0x7f0000710000-0x1d)={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xbb}, 0x0}, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x20000, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) accept4$ipx(r1, &(0x7f000054a000-0x10)={0x0, 0x0, 0x0, ""/6, 0x0, 0x0}, &(0x7f0000001000-0x4)=0x10, 0x80800) 2017/12/31 05:43:11 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000962000-0x10)='/selinux/policy\x00', 0x0, 0x0) r1 = add_key(&(0x7f0000431000)='asymmetric\x00', &(0x7f0000bd7000-0x5)={0x73, 0x79, 0x7a, 0x0, 0x0}, &(0x7f0000dca000)="", 0x0, 0xfffffffffffffffd) ioctl$KVM_S390_INTERRUPT_CPU(r0, 0x4010ae94, &(0x7f0000ee9000)={0x2, 0x8, 0x3f}) r2 = perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000dbf000-0x38)={0x0, 0x0, &(0x7f0000dbb000-0x10)=[], 0x0, &(0x7f0000dbe000)=[], 0x0, 0x0}, 0x0) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000054000)=0x0) fcntl$lock(r2, 0x0, &(0x7f00004d3000)={0x0, 0x0, 0x8, 0x4a3, r3}) keyctl$clear(0x7, r1) openat(0xffffffffffffffff, &(0x7f00001f2000)='./file0\x00', 0x0, 0x0) 2017/12/31 05:43:11 executing program 6: r0 = socket(0x40000000015, 0x5, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0x4) setsockopt(r0, 0x0, 0x2, &(0x7f0000000000)="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", 0x138) 2017/12/31 05:43:11 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00003f2000-0x58)={0x26, 'rng\x00', 0x0, 0x0, 'jitterentropy_rng\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000a42000)="97320f253c28bb", 0x7) 2017/12/31 05:43:11 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000001000-0xb)='/dev/hwrng\x00', 0xa00, 0x0) syz_open_pts(r0, 0x40000) sched_yield() r1 = socket(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write(r1, &(0x7f0000001000-0x26)="26000000110047d19301c1204200010200000000040000000000000000000400050003000800", 0x26) 2017/12/31 05:43:11 executing program 0: r0 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f00001b0000)='/selinux/avc/hash_stats\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$PIO_CMAP(r0, 0x4b71, &(0x7f00009d5000)={0x7e, 0x3, 0x1, 0x9, 0x6cf, 0x7}) socketpair(0x8000000000001e, 0x1, 0x0, &(0x7f000000e000-0x8)={0xffffffffffffffff, 0xffffffffffffffff}) listen(r1, 0x0) ioctl$KDGKBENT(r1, 0x4b46, &(0x7f00001b6000)={0xe8, 0x1001e, 0x1}) 2017/12/31 05:43:11 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x28, &(0x7f00007e6000)=0x0, 0x4) r1 = open(&(0x7f00005a8000)='./file0\x00', 0x0, 0x0) ioctl$TUNSETTXFILTER(r1, 0x400454d1, &(0x7f0000b23000-0x28)={0x1, 0x6, [@empty=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], @empty=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0x0}, @remote={[0xbb, 0xbb, 0xbb, 0xbb, 0xbb], 0x0}, @empty=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], @empty=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0]]}) 2017/12/31 05:43:11 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x2a, &(0x7f0000fcd000)=0x0, 0x4) set_mempolicy(0x0, &(0x7f0000824000-0x8)=0x0, 0x0) socket$kcm(0x29, 0x0, 0x0) setsockopt$sock_void(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000e92000-0x9)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x1) clock_gettime(0x0, &(0x7f0000ae8000)={0x0, 0x0}) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000000)={0xf001, 0x13ffd, 0x0}) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000001000)={0x10005, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) times(&(0x7f00002b3000-0x20)={0x0, 0x0, 0x0, 0x0}) ioctl$KVM_SMI(r3, 0xaeb7) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 2017/12/31 05:43:11 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) signalfd(r0, &(0x7f00004cd000)={0x8}, 0x8) r1 = socket$inet6(0xa, 0x3, 0x4) setsockopt$inet6_MCAST_JOIN_GROUP(r1, 0x29, 0x2a, &(0x7f0000fca000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0x0}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x88) setsockopt$inet6_MCAST_MSFILTER(r1, 0x29, 0x30, &(0x7f0000dea000)={0x1, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0x0}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0, 0x7, [{{0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0x0}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, {{0xa, 0x0, 0x0, @loopback={0x0, 0x1}, 0x0}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0x0}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, {{0xa, 0x0, 0x0, @loopback={0x0, 0x1}, 0x0}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, {{0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, {{0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, {{0xa, 0x0, 0x0, @loopback={0x0, 0x1}, 0x0}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}]}, 0x410) getsockname$inet6(0xffffffffffffffff, &(0x7f0000ef5000-0x1c)={0x0, 0x0, 0x0, @mcast1={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0}, 0x0}, &(0x7f0000509000-0x4)=0x1c) [ 124.091629] kvm: vcpu 0: requested 68374 ns lapic timer period limited to 500000 ns 2017/12/31 05:43:11 executing program 3: perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_buf(r0, 0x0, 0x10, &(0x7f0000ef2000)="02000000020001000000be8c5ee18c880100010000000000", 0x18) 2017/12/31 05:43:11 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_relabel(0xffffffffffffff9c, &(0x7f000084a000)='/selinux/relabel\x00', 0x2, 0x0) bind$nfc_llcp(r0, &(0x7f00004a6000)={0x27, 0x3, 0x9, 0x3, 0x0, 0x300000000000000, "bf4d266e0c86cf35de0b85a8f3f8a797fbae390de576282ca0fdb53b9eb237562327a2f67f6f1f23d4e672d13a89ae3559ad8542fca8b934848a08ceae3f25", 0x5}, 0x60) write(r0, &(0x7f000031b000)="218b58619e6f618595385b9bd067585b0cb7f3c9ae70976922743e1ee2b7d1716cc6454e19162c4de3482fc435cb0743451fd8f3a5b8ac12bc7ecd866d123d7c", 0x40) getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, &(0x7f000023a000-0x4)=0x0, &(0x7f0000f08000-0x4)=0x4) r1 = socket(0x10, 0x2, 0x10) write(r1, &(0x7f0000874000-0x25)="240000001d0001002800fa0800000004033900041000030004000100000000ffffffffe1", 0x24) 2017/12/31 05:43:11 executing program 5: ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffffff, 0xc00c642e, &(0x7f0000edf000)={0x0, 0x0, 0xffffffffffffffff}) getresuid(&(0x7f00003ae000-0x4)=0x0, &(0x7f0000831000-0x1)=0x0, &(0x7f00005e0000)=0x0) unshare(0x20000000) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000001000-0x10)='/selinux/policy\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffff9c, 0x84, 0xf, &(0x7f0000000000)={0x0, @in={{0x2, 0x2, @local={0xac, 0x14, 0x0, 0xaa}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0xf141, 0xfffffffffffffffe, 0x5ba1, 0x8, 0x3f}, &(0x7f00001a8000)=0xa0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_SET_PEER_PRIMARY_ADDR(r0, 0x84, 0x5, &(0x7f0000001000-0x8c)={r1, @in={{0x2, 0x3, @rand_addr=0x7, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x8c) clone(0x0, &(0x7f0000294000)="", &(0x7f000084f000-0x4)=0x0, &(0x7f0000c36000-0x4)=0x0, &(0x7f0000093000)="") sync() clone(0x200000008a000900, &(0x7f00003e4000)="", &(0x7f000072a000)=0x0, &(0x7f0000065000-0x4)=0x0, &(0x7f0000b70000)="") [ 124.186079] kvm: vcpu 0: requested 68374 ns lapic timer period limited to 500000 ns [ 124.198576] netlink: 'syz-executor0': attribute type 3 has an invalid length. [ 124.220354] netlink: 'syz-executor0': attribute type 3 has an invalid length. 2017/12/31 05:43:11 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tun(&(0x7f00008ff000)='/dev/net/tun\x00', 0x0, 0x0) r1 = dup(r0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000167000)={@generic="00090000008000001607067d08b1bd5c", @ifru_settings={0x2, 0x0, @cisco=&(0x7f00006fb000-0x8)={0x0, 0x0}}}) ioctl$TUNSETPERSIST(r2, 0x400454cb, &(0x7f0000d32000)=0x0) ioctl$TUNSETPERSIST(r1, 0x400454cb, &(0x7f0000d32000)=0x0) ioctl$TUNDETACHFILTER(r0, 0x401054d6, 0x0) ioctl$KDSETKEYCODE(r2, 0x4b4d, &(0x7f000068f000)={0x8, 0x0}) 2017/12/31 05:43:11 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x5, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000f40000-0x8)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) read$eventfd(0xffffffffffffffff, &(0x7f0000345000)=0x0, 0x8) recvmsg(r2, &(0x7f000038c000)={&(0x7f00007af000)=@in6={0x0, 0x0, 0x0, @remote={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x0}, 0x0}, 0x1c, &(0x7f0000cbe000-0x20)=[], 0x0, &(0x7f00007ac000-0x1000)=""/428, 0x1ac, 0x0}, 0x0) sendmsg$unix(r1, &(0x7f0000001000-0x38)={&(0x7f0000239000-0x8)=@abs={0x0, 0x0, 0x0}, 0x8, &(0x7f0000008000)=[], 0x0, &(0x7f0000001000-0x10)=[@rights={0x200, 0x1, 0x1, [r0]}], 0x1, 0x0}, 0x0) clock_getres(0x5, &(0x7f0000396000-0x10)={0x0, 0x0}) sendmsg$unix(0xffffffffffffffff, &(0x7f0000001000-0x38)={&(0x7f0000239000-0x8)=@abs={0x0, 0x0, 0x0}, 0x8, &(0x7f0000008000)=[], 0x0, &(0x7f0000001000-0x10)=[], 0x0, 0x0}, 0x0) execve(&(0x7f0000c0f000)='./file0\x00', &(0x7f000022b000)=[], &(0x7f0000eac000)=[]) 2017/12/31 05:43:11 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) r1 = syz_open_dev$sg(&(0x7f0000bcb000-0x9)='/dev/sg#\x00', 0x2, 0x400) ioctl$DRM_IOCTL_DROP_MASTER(r1, 0x641f) bind$alg(r0, &(0x7f00001e4000-0x58)={0x26, 'aead\x00', 0x0, 0x0, 'pcrypt(rfc4309(authenc(michael_mic-generic,chacha20-generic)))\x00'}, 0x58) close(r0) 2017/12/31 05:43:11 executing program 6: mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x7fffffff, 0x2000000008972, 0xffffffffffffffff, 0x0) madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x1030000000b) clone(0x0, &(0x7f0000b7c000-0x30)="", &(0x7f0000001000-0x4)=0x0, &(0x7f0000001000-0x4)=0x0, &(0x7f0000ccb000)="") mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) socket$inet_sctp(0x2, 0x0, 0x84) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000002000-0x8)={0x0, 0x0}, &(0x7f0000c74000-0x4)=0x8) setsockopt$inet_sctp_SCTP_SET_PEER_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x5, &(0x7f0000d27000)={0x0, @in6={{0xa, 0x0, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xbb}, 0x0}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x8c) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(0xffffffffffffffff, 0x408c5333, &(0x7f0000b0e000-0x8c)={0x0, 0x0, 0x0, "717565756531000000000000000000000000000000000000000000000000000000000000000000000000000adb00", 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000c6f000-0x20)={0x0, 0x0, 0x0, 0x1000, &(0x7f000097d000/0x1000)=nil}) shmget$private(0x0, 0x3000, 0x0, &(0x7f00009e0000/0x3000)=nil) shmctl$IPC_STAT(0x0, 0x2, &(0x7f0000c02000-0xee)=""/238) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 2017/12/31 05:43:11 executing program 5: mmap(&(0x7f0000000000/0xec4000)=nil, 0xec4000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x17) writev(r0, &(0x7f000010b000)=[{&(0x7f000000f000-0x39)="390000001300090480000000000000000010002c01000000450000070000001419001600400001000400020007a155000180010c00001ee400", 0x39}], 0x1) mmap(&(0x7f0000ec4000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$vcsa(&(0x7f0000ec5000-0xb)='/dev/vcsa#\x00', 0x20, 0x420000) mmap(&(0x7f0000ec4000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ec4000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ec4000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ec4000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ec4000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ec4000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ec4000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ec4000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) sendmsg$nfc_llcp(r1, &(0x7f0000de8000-0x38)={&(0x7f0000c05000-0x60)={0x27, 0x1800000000000, 0x80, 0x6, 0x20, 0x3ff, "a434e335686cd2610a0f511b27e4a02ea4f75fa39490c787accf4d8a9f3fc7481ff6ab2687377cf57607216c988fc139ec0653f8397fd0b912a15225307a74", 0x9}, 0x60, &(0x7f0000ec4000)=[{&(0x7f000065d000)="12bbff4f1b030eaeeca0db3397132aa6b460790ce1722aff16b170a29a4c077009371d904b6d62991b703559e850985aa25525bb82042004c9d7288708ec3af7168cf9c0f22316235fb249716320ae930906cb03476b8ed9ac23c695c27409a422d1c39ee4acb9b9285c0f9f789e1ffc75e54549bf4674a7aad0724f724bfecbdfae2542a377b7cc98c632b84dd472a6f40bf1fec5a343bbfaef9a6bb40701d924ef05cdf7097afc56197046b74e176096221c30f7cbd073", 0xb8}, {&(0x7f0000ec4000)="62eedc4817f5dbc34e2fc703b698b913baa2886f5636437e0014004b8642445d16118dace7a487ec77af3130afbe0ea27802d6d953b92481c38a530866cdb37f380698668607463636c338319831339987171cc10dfebed638e43f0b7142debf6e75d932d5b81a20286c1d3b8b9f616d543ed9f2cb705dbbec70f051111488d4a2e1a7df38700ec67c43c1ccb21951b74f058cc68fc47978bb31c664fd2c36de52ec4afd957343f1ba8cdd06a964cfddda", 0xb1}, {&(0x7f000045d000-0x1000)="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", 0x1000}, {&(0x7f0000ec5000-0x2f)="809d3114849130f4407510d0569d323e3029e922296f8ceab6f1964d6b74978afc9b43a644f022e90f7d4703df66d7", 0x2f}, {&(0x7f0000ec4000)="71cd", 0x2}, {&(0x7f000009f000)="88390c99f26b855c49df1e8fbc681473b1116ee70aa0dea5f730127be28e93f2660881489bc87ab0de25e12a395eaec1601903a63a67a17b6b83df8d681a0789dbffde1580c4145647add3b2b888c10ba6d092a388e8629e2fef12c3c3bd1afdf20a5011511aa0161e7dffffae4ecc114afb2d3f78acf6c50bdf4e1e21a803fc4d31a5ed2734d310e21b5a894c3e53d6741ff614d965b979886c96d1b267a86bcd5c1a4da952442278ae489740b1443aee73b9a0c5b002374c1f14dee83a36d0ed50cc44141e25de42c01d38ec9c706f933baf4c67fda88d9bff261e26c425e4ce4f464e4130c39158de7c1f61a920", 0xef}, {&(0x7f0000ec4000)="987258b92ad35ca3a7d3ce4e70f117433b1eee7c4a3f809d75c4ef327c34a668c96760e392819a41d9b7e0388305a3572e293df4321f515100e76e286b4a1b4671d6dc61cceee52ffd01180a8951b44e49d7f85d3e8a159752eac5a6445ee8147aff550883cb8542", 0x68}, {&(0x7f0000ec5000-0xd4)="ef384bf95371341af07f8200741f80c17cf35a1188030afa70696c5aa8432d724fd0d063035b016470911d708aa6035b4f9a6479261fc78bbf3da371c4619ad591abc4ded45bd2c3ddf5acb20fbe504c7379037538a83653a195501385f74b78964cfc8c5e7016a3694dbf1a40e1066904726e44e068b7fd4816d1410bc9e42e39bf0f75a8e3ee9e185397f2d976f4f8b00c8a9d0980ce6b27efa7bdf5d21143f520903ec1cf652671979e2166fa318c5c642ffca83eb8aa0e73106e58b0b20806c617d097490591f71612ca351a2cf109d9a3d5", 0xd4}, {&(0x7f0000ec5000-0x16)="5c8edd3cb7d80575d7bfb3d06e721f0711de08190d7f", 0x16}], 0x9, &(0x7f0000ec5000-0x60)={0x60, 0x0, 0x3f, "e050f7da7f005b9ee8a15a42aaba997de55e1f569a32162b4a02fa658f0712e6cafe3bf6d903b3e91f5294a5b857058d8b52770acaa5d76ce8501e868a9130df5b2db0e53e3a760e3892ef5cf9"}, 0x60, 0x0}, 0x40001) mmap(&(0x7f0000ec5000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) syz_open_dev$sg(&(0x7f0000ec5000)='/dev/sg#\x00', 0x1, 0x8000) 2017/12/31 05:43:11 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = gettid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000bc000-0x8)={0xffffffffffffffff, 0xffffffffffffffff}) mknod(&(0x7f0000001000-0x6)='./bus\x00', 0x1000, 0x0) r3 = creat(&(0x7f0000044000)='./bus\x00', 0x0) r4 = open(&(0x7f0000e9a000)='./bus\x00', 0x85, 0x0) unlink(&(0x7f000057b000)='./bus\x00') ioctl$KVM_TRANSLATE(r3, 0xc018ae85, &(0x7f0000a59000-0x18)={0xf000, 0xf000, 0x9, 0x101, 0x8550}) read(r2, &(0x7f000043c000-0x1)=""/1, 0x1) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r4, 0x84, 0x77, &(0x7f0000efa000-0x12)={0x0, 0x3, 0x5, [0x3000000000000, 0x4, 0x0, 0xffffffffffffffff, 0x3]}, &(0x7f0000c54000)=0x12) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r4, 0x84, 0x13, &(0x7f0000a72000)={r5, 0x1}, &(0x7f000019e000-0x4)=0x8) ioctl$int_in(r1, 0x5452, &(0x7f0000009000-0x8)=0x3f) fcntl$setown(r1, 0x8, r0) fcntl$setsig(r1, 0xa, 0x12) dup2(r1, r2) tkill(r0, 0x16) 2017/12/31 05:43:11 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tun(&(0x7f00001ab000)='/dev/net/tun\x00', 0x0, 0x20001) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000a5b000-0x28)={@common='gre0\x00', @ifru_names=@generic="4f54000cc0a1ed4f3a0a1fdc222073b5"}) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = inotify_add_watch(r1, &(0x7f0000217000)='./file0\x00', 0x4000002) inotify_rm_watch(r1, r3) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8916, &(0x7f00007ff000)={@common='gre0\x00', @ifru_addrs={0x2, 0x0, @local={0xac, 0x14, 0x0, 0xaa}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}) r4 = socket$inet(0x2, 0x8000000000000003, 0x2) setsockopt$inet_mreqn(r4, 0x0, 0x27, &(0x7f0000939000-0xc)={@multicast2=0xe0000002, @local={0xac, 0x14, 0x0, 0xaa}, 0x0}, 0xc) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000630000-0x20)={@common='gre0\x00', @ifru_flags=0x301}) write$tun(r1, &(0x7f0000baa000)=@hdr={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @ipv4={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x2, 0x0, @rand_addr=0x0, @multicast1=0xe0000001, {[]}}, @icmp=@address_request={0x11, 0x0, 0x0, 0x0}}}, 0x26) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f0000e3e000)={@common='gre0\x00', @ifru_flags=0x0}) r5 = socket$inet(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r5, 0x8914, &(0x7f0000630000-0x20)={@common='gre0\x00', @ifru_flags=0x301}) 2017/12/31 05:43:11 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000040fe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000076000-0x8)='./file0\x00', 0x1) mount(&(0x7f0000528000-0x8)='./file0\x00', &(0x7f0000a17000+0x964)='./file0\x00', &(0x7f0000c6c000)="0000000100", 0x3, &(0x7f0000551000-0xa)="ff7eaee854acb6fa9097") r1 = open(&(0x7f0000ccc000)='./file0\x00', 0x40, 0x92) r2 = open(&(0x7f0000304000-0x8)='./file0\x00', 0x0, 0x0) name_to_handle_at(r2, &(0x7f0000a91000-0x8)='./file0\x00', &(0x7f0000016000-0xe2)={0xe2, 0x3, "9576efd4cec7112b12569b7e92cd260fe45decb5dad3c7f6574f8dfbbec9da46ce365ef5eca201b32d75a63679439df38922f49ffc3286492a700f3f4ebbad68141c58ffb94bdabb38d8fede3c44b404d5db826b2d36323970318386d4fefb3fb61c5ab30532ab7234cb19637a13512d282a0db9410c6ea2b330e1210f2e4d310e6699083ee6b76dc281b4310be071ec68e18a912b71259447f47bb73127084912bf8d874d5043aef6f540cbb2e0539b98072194a2f393cdb0076f3505025952b35d282cbf28e22e629d526e06af86dc7aa4c4247dd4f39ca1a4"}, &(0x7f0000327000)=0x0, 0x1400) setsockopt$netlink_NETLINK_CAP_ACK(r1, 0x10e, 0xa, &(0x7f000009b000-0x4)=0x9, 0x4) mount(&(0x7f0000188000-0x8)='./file0\x00', &(0x7f0000c78000-0x8)='./file0\x00', &(0x7f0000ec2000)='ramfs\x00', 0x0, &(0x7f0000a31000-0x17)="6f3b06e31d54cf523bc7e892c5e0710000000000000028") getdents(r2, &(0x7f0000ae3000)=""/224, 0xe0) flock(r0, 0x4) symlinkat(&(0x7f00001dc000-0x8)='./file0\x00', r1, &(0x7f000099d000-0x8)='./file0\x00') bpf$PROG_LOAD(0x5, &(0x7f000045a000-0x48)={0x7, 0x7, &(0x7f00009c2000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x9}, [@initr0={0x18, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x5}, @map={0x18, 0xa, 0x1, 0x0, r2, 0x0, 0x0, 0x0, 0x0}], {0x95, 0x0, 0x0, 0x0}}, &(0x7f0000274000)='GPL\x00', 0xd5, 0xcc, &(0x7f000017c000)=""/204, 0x41100, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0}, 0x48) getdents64(r2, &(0x7f0000505000)=""/1728, 0x6c0) 2017/12/31 05:43:11 executing program 1: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000001000-0x9)='/dev/vcs\x00', 0x2, 0x0) ioctl$TIOCSWINSZ(r0, 0x5414, &(0x7f0000256000-0x8)={0x81, 0xffffffffffffff01, 0x7fffffff, 0x3}) mmap(&(0x7f0000000000/0x5000)=nil, 0x5000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x29, 0x2, 0x0) set_mempolicy(0x8000, &(0x7f0000001000)=0xc29e, 0x9) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x89e2, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$sock_ipx_SIOCIPXCFGDATA(r2, 0x89e2, &(0x7f0000c1a000)={0x0, 0x0}) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f0000005000)=@assoc_value={0x0, 0x3}, &(0x7f0000002000-0x4)=0x8) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r2, 0x84, 0x71, &(0x7f0000002000-0x8)={r3, 0xffffffffffffffc0}, &(0x7f0000004000-0x4)=0x8) getsockname$unix(r0, &(0x7f0000002000)=@abs={0x0, 0x0, 0x0}, &(0x7f0000004000-0x4)=0x8) [ 124.322426] device gre0 entered promiscuous mode [ 124.347859] device gre0 left promiscuous mode [ 124.365558] device gre0 entered promiscuous mode 2017/12/31 05:43:11 executing program 2: epoll_create(0x9) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000287000)={0x0, 0x2, &(0x7f00001d9000)=@raw=[@alu={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}], &(0x7f0000e6b000)='syzkaller\x00', 0x0, 0xc6, &(0x7f0000a82000)=""/198, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0}, 0x48) 2017/12/31 05:43:11 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt(r0, 0x0, 0x50, &(0x7f000042c000-0x85)=""/133, &(0x7f0000956000-0x4)=0x85) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000be7000)={0x0, 0x4}, &(0x7f0000bfb000-0x4)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffff9c, 0x84, 0x22, &(0x7f0000c84000-0x2)={0x5, 0x2, 0x800, 0x2, 0x0}, &(0x7f00001d9000)=0x10) getsockopt$inet_sctp6_SCTP_STATUS(r0, 0x84, 0xe, &(0x7f0000bb4000-0xb8)={r1, 0x26, 0xb0, 0x2, 0xfffffffffffffb94, 0x1, 0x7fffffff, 0x5, {r2, @in={{0x2, 0x1, @loopback=0x7f000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0xffffffff, 0x2501, 0x20, 0x3ff, 0x7}}, &(0x7f0000d0a000-0x4)=0xb8) 2017/12/31 05:43:11 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000dba000-0x9)='/dev/sg#\x00', 0x1, 0x11b080) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffff9c, 0xc0206434, &(0x7f000074c000)={0x3, 0x0, 0x2, 0x8001}) ioctl$DRM_IOCTL_AGP_BIND(r0, 0x40106436, &(0x7f00005ca000-0x10)={r1, 0x5}) r2 = syz_open_procfs(0x0, &(0x7f0000fe8000-0x6)='statm\x00') setsockopt$sock_int(r2, 0x1, 0x21, &(0x7f00002e0000-0x4)=0xdea, 0x4) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000040fe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(r2, &(0x7f0000b39000)=[{&(0x7f00003fc000)=""/1, 0x1}], 0x1, 0x0) connect$netrom(r2, &(0x7f0000c63000-0x48)=@full={{0x3, {"22fe02645d5698"}, 0xffffffffffffffff}, [{"d104b2bf34f0a6"}, {"47f7b361e13bb5"}, {"8590a58b6f7995"}, {"394dc250ce1935"}, {"5918cb2bdb57d8"}, {"eb4508ac567bd3"}, {"befbb14939fc46"}, {"bccff56099e8d0"}]}, 0x48) ioctl$KVM_GET_ONE_REG(0xffffffffffffffff, 0x4010aeab, &(0x7f0000158000)={0x0, 0x0}) write$eventfd(r2, &(0x7f0000a1b000-0x8)=0x7, 0x8) recvmsg(0xffffffffffffffff, &(0x7f000014a000-0x13)={&(0x7f0000848000-0x9)=@rc={0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0}, 0x9, &(0x7f0000fb5000-0x40)=[{&(0x7f0000171000)=""/159, 0x9f}, {&(0x7f00002cb000-0x6b)=""/107, 0x6b}], 0x2, &(0x7f0000b63000-0x94)=""/148, 0x94, 0x0}, 0x0) 2017/12/31 05:43:11 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x237000)=nil, 0x237000, 0xfffffffffffffffd, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_icmp_ICMP_FILTER(r0, 0x1, 0x1, &(0x7f0000697000)={0x4}, 0x4) socket(0xa, 0x3, 0x4) 2017/12/31 05:43:11 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socket$llc(0x1a, 0x2, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_buf(r0, 0x0, 0x200000000000042, &(0x7f0000af7000-0x1e)=""/30, &(0x7f0000501000)=0x1e) getpeername$packet(0xffffffffffffff9c, &(0x7f000040a000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @empty=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0x0, 0x0]}, &(0x7f00006bd000-0x4)=0x14) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, &(0x7f0000dae000-0xe8)={{{@in=@multicast2=0x0, @in=@loopback=0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {{@in6=@mcast2={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0}, 0x0, 0x0}, 0x0, @in6=@loopback={0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, &(0x7f00003d3000)=0xe8) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f00001bc000)={{{@in=@multicast1=0xe0000001, @in=@remote={0xac, 0x14, 0x0, 0xbb}, 0x3, 0x800, 0x3, 0x80000001, 0x0, 0x80, 0x20, 0x0, r1, r2}, {0x1, 0x3f, 0x0, 0x2, 0x6, 0x9, 0x7, 0x3}, {0x6, 0xfff, 0x4, 0xfff}, 0x6, 0x1ff, 0x1, 0x0, 0x88, 0x2}, {{@in6=@mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0x100, 0x1}, 0xa, @in=@empty=0x0, 0x7f, 0x3, 0x3, 0x4, 0x2, 0x9, 0x0}}, 0xe8) 2017/12/31 05:43:11 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000310000)={0x1, 0x4, 0xeff, 0x7, 0x0, 0x0, 0x0, [0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000772000)={r0, &(0x7f0000008000-0x5f)="9678b3789a18a29f1e7f5f9f594e2fd4e8db615d770bae24495982e1c154ca5933ef4ea2471a6f86e76f390c00b7aec156efc406b2458675865b9dca1edc28a8441ace1cfa6b2bacfc0ac8204544b6127ece40d7a0911e35398e5bfefb4050", &(0x7f0000f65000)="06937bf0875c2598b9403f582529289cf264b585dbe75cef5025adf2a9287a0e6be04ecd3c2f2a568286b8c142e0e3ee2082e334f98bf31c8288b54e80d826494b9b54fb4cfe2f7d31e644adcdb66480d7058291a7d0618fde40a0c0e2c20216f7fee771715038743d43422ae59343f9d9bed59482c65a5b79f21ea2befb51ea8135f02c90efeb3836b1d414599ad42fbe3dfb3d438ec4576644278fd13ab9a6b3a027f687c69f2ceeff23", 0x3}, 0x20) 2017/12/31 05:43:11 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000040fe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000459000/0x3000)=nil, 0x3000, 0x40003, &(0x7f000020d000-0x8)=0x2, 0xb, 0x6) openat$ptmx(0xffffffffffffff9c, &(0x7f0000e3f000-0xa)='/dev/ptmx\x00', 0x0, 0x0) r0 = syz_open_dev$vcsn(&(0x7f0000a66000-0xa)='/dev/vcs#\x00', 0xc4, 0x80800) ioctl$DRM_IOCTL_MODE_GETCRTC(r0, 0xc06864a1, &(0x7f0000675000)={&(0x7f0000926000)=[0x4d530a7, 0x10001, 0x100000001, 0x9, 0x200000, 0x8000, 0x9], 0x7, 0x7, 0x7f, 0x7ff, 0x2800000000000, 0xa8, {0x3, 0x7f, 0x9, 0x4e, 0x639, 0x27c8, 0x80000001, 0x3d3d, 0x55b, 0x7fffffff, 0x7, 0x101, 0x3e00000000, 0x7a, "f008445953c1d2e05bd32665585b4e6b58349467b037c1a469c1d4ea03bb1828"}}) syz_open_dev$usbmon(&(0x7f0000a03000-0xd)='/dev/usbmon#\x00', 0x100000001, 0x80) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000503000)={0x0, 0x0, ""}, &(0x7f0000b5b000)=0x8) 2017/12/31 05:43:11 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000743000-0xe0)=[{{0x0, 0x0, &(0x7f0000419000-0x8)=[{&(0x7f0000e0c000)=""/0, 0x0}], 0x1, &(0x7f0000840000-0xf)=""/0, 0x0, 0x0}, 0x0}], 0x1, 0x0, &(0x7f0000006000)={0x0, 0x989680}) r0 = dup(0xffffffffffffffff) bind$bt_rfcomm(r0, &(0x7f0000a1e000-0x9)={0x1f, {0xad80, 0x8, 0x1, 0x19, 0x38, 0x6}, 0x5}, 0x9) getsockopt$llc_int(r0, 0x10c, 0x9, &(0x7f0000462000)=0x0, &(0x7f0000d66000-0x4)=0x4) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0x1e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mremap(&(0x7f00003fb000/0x400000)=nil, 0x400000, 0x800000, 0x2, &(0x7f00007fb000/0x800000)=nil) [ 124.410275] device gre0 left promiscuous mode [ 124.418561] device gre0 entered promiscuous mode 2017/12/31 05:43:11 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000001000-0x9)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000001000)={0x10005, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SMI(r2, 0xaeb7) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 2017/12/31 05:43:11 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0x5, &(0x7f0000002000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, [@jmp={0x7ffff, 0x0, 0x2, 0x0, 0x0, 0x0, 0xfffffffffffffffc}], {0x95, 0x0, 0x0, 0x0}}, &(0x7f0000004000-0xa)='syzkaller\x00', 0x3, 0xc3, &(0x7f0000386000)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0}, 0x48) r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000f36000)='/selinux/load\x00', 0x2, 0x0) ioctl$TCSBRK(r0, 0x5409, 0x9) 2017/12/31 05:43:11 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = getpid() clone(0x200, &(0x7f00009fc000)="", &(0x7f0000432000)=0x0, &(0x7f0000f8b000)=0x0, &(0x7f0000a11000)="") mknod(&(0x7f00001c2000)='./file0\x00', 0x1040, 0x0) chdir(&(0x7f000096b000)='./file0\x00') execve(&(0x7f0000f8b000-0x8)='./file0\x00', &(0x7f0000a7c000-0x38)=[], &(0x7f0000dfd000)=[]) sysinfo(&(0x7f0000bec000-0xc)=""/12) r1 = socket(0xe, 0x800, 0x9) getsockopt$inet_mreqsrc(r1, 0x0, 0x27, &(0x7f0000c89000-0xc)={@multicast1=0x0, @local={0x0, 0x0, 0x0, 0x0}, @empty=0x0}, &(0x7f000039b000-0x4)=0xc) exit_group(0x8) r2 = accept$inet6(0xffffffffffffffff, 0x0, &(0x7f0000dc5000)=0x0) r3 = openat$selinux_validatetrans(0xffffffffffffff9c, &(0x7f00005e3000)='/selinux/validatetrans\x00', 0x1, 0x0) kcmp(r0, r0, 0x10, 0xffffffffffffffff, r3) ioctl$sock_inet_tcp_SIOCOUTQ(r3, 0x5411, &(0x7f000039a000)=0x0) ioctl$KVM_GET_LAPIC(r3, 0x8400ae8e, &(0x7f000051c000-0x400)={"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"}) process_vm_readv(r0, &(0x7f0000862000)=[{&(0x7f0000c73000-0xd7)=""/1, 0x1}], 0x1, &(0x7f0000dda000-0x50)=[{&(0x7f0000c45000)=""/1, 0x1}], 0x1, 0x0) creat(&(0x7f0000408000-0x8)='./file0\x00', 0x0) setsockopt$inet6_dccp_int(r2, 0x21, 0x4, &(0x7f0000f19000-0x4)=0xc7, 0x4) 2017/12/31 05:43:11 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) seccomp(0xfffffffffffffffd, 0x1, &(0x7f00005c1000)={0x1, &(0x7f0000317000-0x8)=[{0x6, 0xfffffffffffffffa, 0x0, 0x407ffc0003}]}) sysfs$3(0x3) 2017/12/31 05:43:11 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbmon(&(0x7f0000e0b000-0xd)='/dev/usbmon#\x00', 0x0, 0x0) close(r0) ppoll(&(0x7f00002be000)=[{r0, 0x0, 0x0}], 0x1, &(0x7f0000812000-0x10)={0x0, 0x0}, &(0x7f0000839000)={0x0}, 0x8) 2017/12/31 05:43:11 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0xa, 0x1, 0x0) ioctl$fiemap(0xffffffffffffffff, 0xc020660b, &(0x7f0000000000)={0x0, 0x7fff, 0x41, 0x1, 0x0, []}) ioctl(r0, 0x8916, &(0x7f0000000000)="") setsockopt$inet_opts(r0, 0x0, 0x9, &(0x7f0000e2a000+0x2e2)="14dc922408a0e9bc3721518835fd928c988f6beb4808b227fc8cef65b59e9b3a9f3730df113a2afaf1c40f0ee042c77a99a189a40e5320ebf18588eabba62b2a874b37f2e7603677e06479b0d510fb8712357f2a59a15e9daa8084f09e6ad6936ddfd6e0127b945a77d32a0641bc6c59626cc1bfff7e86571b740d6f8a1e77a8ae6eff92a73f8fc91db4db0217ec989f1d45a06e118d1d0443527808", 0x9c) ioctl(r0, 0x8936, &(0x7f0000000000)="") 2017/12/31 05:43:11 executing program 2: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000ba5000)='/selinux/access\x00', 0x2, 0x0) ioctl$TCSETAF(r0, 0x5408, &(0x7f0000407000-0x14)={0x8, 0x58, 0x20f8, 0x7, 0xfffffffffffffffd, 0x5, 0x5, 0x7, 0x9, 0x94}) r1 = getpid() ptrace$pokeuser(0x6, r1, 0x10001, 0x40010003) socket$bt_cmtp(0x1f, 0x3, 0x5) ptrace(0x10, r1) 2017/12/31 05:43:11 executing program 1: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_user(0xffffffffffffff9c, &(0x7f0000001000-0xe)='/selinux/user\x00', 0x2, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_AUTH_MAGIC(r0, 0x40046411, &(0x7f0000000000)=0xadd0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) futex(&(0x7f000000d000-0x4)=0x1, 0x800000000006, 0x0, &(0x7f00003b7000-0x10)={0x77359400, 0x0}, &(0x7f0000048000)=0x0, 0x0) perf_event_open(&(0x7f00001ed000)={0x2, 0x78, 0xe3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000040fa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) futex(&(0x7f000000d000-0x4)=0x0, 0x3, 0x0, &(0x7f0000e6e000)={0x0, 0x0}, &(0x7f0000061000-0x4)=0x0, 0x0) 2017/12/31 05:43:11 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00002d7000-0x9)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f0000fe2000)={{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, [0x0, 0x0, 0x0]}, {0x0, 0x0, [0x0, 0x0, 0x0]}, 0x80000008, 0x0, 0x0, 0x104081, 0x0, 0x0, 0x0, [0x1000000000000000, 0x0, 0x0, 0x0]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = accept(0xffffffffffffff9c, &(0x7f0000f6f000)=@ll={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={[0x0, 0x0, 0x0, 0x0, 0x0], 0x0}, [0x0, 0x0]}, &(0x7f0000d3c000)=0x14) accept$nfc_llcp(r3, &(0x7f00004ca000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/63, 0x0}, &(0x7f000035c000)=0x60) 2017/12/31 05:43:11 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00002d7000-0x9)='/dev/kvm\x00', 0x0, 0x0) r1 = shmget$private(0x0, 0x2000, 0x400, &(0x7f000033d000/0x2000)=nil) shmctl$SHM_LOCK(r1, 0xb) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r3, 0x4138ae84, &(0x7f0000fe2000)={{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, [0x0, 0x0, 0x0]}, {0x0, 0x0, [0x0, 0x0, 0x0]}, 0x80000008, 0x0, 0x0, 0x10407f, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 2017/12/31 05:43:11 executing program 7: pipe(&(0x7f00008de000)={0x0, 0x0}) faccessat(r0, &(0x7f0000ad2000-0x8)='./file0\x00', 0x20, 0xc00) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000223000)={0x2, 0x78, 0xe3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000427000-0xa)='mountinfo\x00') readv(r1, &(0x7f0000a16000)=[{&(0x7f00000b2000)=""/0, 0x0}], 0x1) mount(&(0x7f0000809000)='./file0\x00', &(0x7f00001ac000)='.', &(0x7f0000f51000-0x6)='ramfs\x00', 0x0, &(0x7f0000630000-0x1)="d6") 2017/12/31 05:43:11 executing program 5: mmap(&(0x7f0000000000/0xd30000)=nil, 0xd30000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10, &(0x7f00000dd000)=0x0, 0x4) socket$inet_tcp(0x2, 0x1, 0x0) 2017/12/31 05:43:11 executing program 2: mbind(&(0x7f0000a43000/0x3000)=nil, 0x3000, 0x2, &(0x7f0000c29000-0x8)=0x7, 0xfff, 0x4) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_relabel(0xffffffffffffff9c, &(0x7f0000ea0000-0x11)='/selinux/relabel\x00', 0x2, 0x0) perf_event_open(&(0x7f00007ad000-0x78)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x2004, 0x7, 0x0, 0x0, 0x0, 0x1d, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x3, 0x400000, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, r0, 0x0) ioctl$KVM_GET_TSC_KHZ(r0, 0xaea3) move_pages(0x0, 0x1, &(0x7f00008e2000)=[&(0x7f0000bb2000/0x3000)=nil], 0x0, &(0x7f000009c000-0x1c)=[0x0], 0x0) 2017/12/31 05:43:12 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) init_module(&(0x7f00002ea000-0xd)='!:em1trusted\x00', 0xd, &(0x7f0000b1c000)='^mime_type(\x00') r0 = bpf$MAP_CREATE(0x0, &(0x7f0000a66000-0x1c)={0x3, 0x4, 0x4, 0x5, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x1c) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000c0e000-0xc)={0x0, 0x0, 0x0}, &(0x7f0000d25000-0x1)=0xc) sched_setscheduler(r1, 0x0, &(0x7f000079a000)=0x9f) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00007f3000-0x20)={r0, &(0x7f000082a000-0x1)="", &(0x7f0000571000-0x1)="", 0x0}, 0x20) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000df8000-0x10)={r0, 0x28, &(0x7f00003db000-0x28)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16}}, 0x10) r2 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000f6b000)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) setsockopt$sock_attach_bpf(r2, 0x1, 0x32, &(0x7f0000039000)=r2, 0x4) ioctl$TIOCMBIC(r2, 0x5417, &(0x7f0000459000-0x4)=0x6) ioctl$PIO_UNIMAPCLR(r2, 0x4b68, &(0x7f0000400000)={0xff, 0xbeb1, 0x8}) read(r0, &(0x7f00004ce000-0x23)=""/35, 0x23) 2017/12/31 05:43:12 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = getuid() getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000ccd000)={0x0, 0x0, 0x0}, &(0x7f00009d0000-0x4)=0xc) lchown(&(0x7f0000f18000-0x8)='./file0\x00', r0, r1) r2 = socket(0xa, 0x5, 0x80000000000000) ioctl$sock_SIOCGPGRP(r2, 0x8904, &(0x7f0000f88000)=0x0) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000d56000)={{{@in6=@ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0x0, 0x0], @empty=0x0}, @in6=@mcast1={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {{@in=@local={0x0, 0x0, 0x0, 0x0}, 0x0, 0x0}, 0x0, @in=@rand_addr=0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, &(0x7f000042d000)=0xe8) bind$alg(r2, &(0x7f000034a000+0x2b)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_hmac_sha1\x00'}, 0x58) r5 = semget(0x1, 0x2, 0x100) setsockopt$inet_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f0000117000)={{{{0x2, 0x1, @multicast2=0xe0000002, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, {{0xa, 0x3, 0x16c, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0x1}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, 0xfff, 0x1, 0x4b, "54c9d3b7595f56b6a0b958f3c528f04b9671fb62edb16e70e067327e092422107c2e7e89fea1f794045ed46ef57c8ea00823f297adcb08a8d9e6a0835cef270d79e83028daf90bc534b275be8d58cd3f"}, 0x160) semtimedop(r5, &(0x7f0000796000-0x1e)=[{0x1, 0x1f, 0x800}, {0x3, 0x8, 0x800}, {0x2, 0x7ff, 0x1800}, {0x0, 0x3, 0x800}, {0x3, 0xffffffff00000001, 0x1000}], 0x5, &(0x7f0000f0c000-0x10)={0x0, 0x989680}) r6 = getgid() ioctl$sock_inet_SIOCGIFDSTADDR(r2, 0x8917, &(0x7f0000cb5000-0x20)={@syzn={0x73, 0x79, 0x7a, 0x0, 0x0}, @ifru_addrs={0x2, 0x3, @broadcast=0xffffffff, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}) r7 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000c5c000)='/dev/sequencer\x00', 0x0, 0x0) ioctl$KVM_S390_UCAS_MAP(r7, 0x4018ae50, &(0x7f00006e1000-0x18)={0xca, 0x8, 0x20}) r8 = msgget$private(0x0, 0x602) msgctl$IPC_STAT(r8, 0x2, &(0x7f0000978000-0x36)=""/54) socket$inet(0x2, 0xf, 0x7f) sendmsg$netlink(r2, &(0x7f00005ab000-0x38)={&(0x7f0000154000)={0x0, 0x0, 0x0, 0x0}, 0xc, &(0x7f00000ff000)=[{&(0x7f000048f000-0x1260)=[{0xec, 0x7, 0x300, 0x9, 0x1, "7c50b32a1ecb722ce77d4d00d6bbb4294d9d99f0f197d23ff1a93b56c05935eff2cfd09f9d1c625a94c6da71e9e485809b2ca78640c82fc7035d1d68adf75ce50e0c15c40fa20d8a61c7395cfe41d2da9de122f56fbcdd8712cae2d58c40dba85f57f125821ca7eac7d8800da7255516f40f1e8502e5863055d8c72d1bc52dfd31777671247fbc86f74b35625b7ac83cec578cc2936a1fbbe1d9978af5b74a38f414291ca8da2938997ae6a2026b3be571b6763bb4865e10acd27ae374c268a34b30c33eb023e7dedf8a11292460e36496bdda4478f857de6eda"}, {0x1010, 0x2, 0x300, 0x9, 0x2, "7d5e5ccf46e30e0660c49702a493dedf14cd2f245780dd3df9b232528b9cf2f62fd3e2f4b0e78193fab56bc0fd8c1a97e40abcd467e74e67d8ddfcdbc70c713b3e0f26a525117095079a143834822b55d94e83ef4ddedbb16a00afd6edc907999846efbd8c10fafcf41080f5ee4728d8a65f566463f2855dc0921f72d288806c2b03dcaff9c39a257c2bb65294219e3c777d21149e1ca05ecf586bf3d7248fc36254e12a82fb7285ac68831590c68834c98b9b914ecae292b3207f8bd5af82194dd109d2ac9aa5adaf0911035c61d6865e451675263463ed163ce5a67265e8c6375749f619b89569a242c9ba73af28c1c62693a1fbeed251feb5a978baf8629e63aa72d44b6a50d09a226cbb046e87908a391e75c1c2be2fe242a4823ca5a39a83a5627cb28a110d4cd4750ca1876ba76273c29c03e7bb83ffc97c0925bf5703ca2e35367ab33241a7202f9d8f0667d0dd9c1eeeac0b2ba1c6414b870edf82831dafbbd894b5cbe0f5e870ece554e0f60b9a20c93addc4241bbf82acdd6b9528ae62147fb2008c764f57655e637cc3d62d8438cba2c8933ac3998d10e75afc0f255b02a2afcbc3269f988832f73442f8715ab1c7398f1037944f760e7658ffe4320b5e752e2fecd8026ffe079da09258a68dacb232048cca2fcbb0fccb35e2e32d839b2d693652e9effbc315fc4b2d15e1fd854727912e078e21ff50b1bfe48b1c40efcf8e527b94e469d464599390ec931af4aac85f946c78754ca5547f542992f57404e77738f9e368a0b42f0e20870e460d05c8e24e4fbe70bc53ec2c9894cbc3572732c1c200fcf8215a7700d66d2c37bf43ec7c3363eed811549ae3cde42f396b65d2bb128b655d43f01aedbf96514cd4135972f2c493283afc88d74b0fc9ed8fd1b0bc71beda87807f39f80379326b367b67006865534b332d6bd5b701e553295edd125e9ad4d7d1c29312afd55da84b50808b7c2e274e6e76fcffcedb3f60173ed8338c0547144564559f30a643896fc268b48cad6a21e2d18f1e0cbd5c823da675cd2908f5e51e441e697159604f97394a0a9422425aef9b3a8b0f906ac32707429a17db6f1136901639f3ae17b7d13d9970e52eb564f4aa14dcadddbd9deda1456e0c43768a79a9072b05b26fa96b9b394b644e36c90e131a18d557df583d26be5d4cf092882a300214ed5ebb5e6452160412c1b5a670db53da9e39189e0b0aad3d4cce865b9416c22273571e4daf2c2791eaf4cd09e08096bd87423bb3c9869e6a7f3f990834dc83f47ead838c8993b96c3f71885690a63f91fccda768a1b02f99420f8582e9c234d3a6949e0441d66a08b425db205fdfa11596cd851981df054b6b7217983a53cadcf6d9755f29511c9c57a8c5cac123d0ebc7de08580922c2f42adb04d080464e53f43941944ddf6f0807eca183f6059f1a7996b563f147050e3134bacb8de7cf7c8381ea1b8b609753d1ab2be51fade8161e26b9752d006c8648e89eb46b924aa635536b6a4f20a5d1383c0e278744dee90e33360ad6d5d18c35544af9df0a5f482eb755649f65b8ec65da1191d8dcefe79f0a9faa2ef2a59299f72a8a0bca6ee3c632540c48d46a41aac543d200e995164b064c925197a45f8ace5d6ebe108eb645968948b99269ecba3eb0565c20081c884a70dab4bc547b6c3c69aab008a616fe280466ab8e2d62fd31e896d784a601b7d5ce096914917c9319821f1079cd60abe71a592dda52f810ff9a5194c32b15ebc0c60530da0d8d5b312f4549fa1bd365fa4a3fd370232b597e2737fdeb1c0555da8d6bf32af2cda2dcc472458a184fefd63f00b371d3813c5882294189e69e57c2e102596494235919c0704a754c18bd62af293795b4f933b30a8086fbb0576491d5a810c4eecfd92e212c6ca5ae50426f82ce4421df66ae77af399419966ed8987b7c6ce2ffcfc8d4eb4721ee15e295b6c171e8c8628bc04f5b1f341fa71cc084cf42ae8e4277842050bc7b08149ac9bbafb72e8ae209aec1976c82d928630e24eec66f77f0b5dc4dc6db865f35f67b44a9d52dcbc1663c22e3da8504e2454f16c60f7158cb7a31838c7cac99a61a58d5237d3690a57c716123639fa63755a3e79be4dfcb45d238aa08cf2e18b7a9c36e4d5098e9464dfee488c0eb898c17a10c63ebef020a653adf0111fa31bec29af3decf415d32a6f27efc2352e79fae1c74efc0dfb9bd3ff353f0bd7d0c66dc77cd210b547501ebcb1ee381931a6014f7c6bab94bfa89dfd538838ac6d44fa591a626238880ccf5bc7ab218320bbf27e6f7d373164a2f109a69423c20649619efc3b406dd0336d17bf3ba0bf50a0533094f2cee71554fab745e04c7b17ec6dc6f2bee1e63535f7bb39347d7015af123cd00c6868dff16175df8ba7777e121561b63898e2b2864558feede9eb77546d4001befd7c8d35d5b5e67adeea4f4e7a977a4230fe4db9a753f74568d6542b0f220a4687514dbf0304acfcfe2742e5d7ceb2d2f557748b7ff10e80064ef373540f33449010dec65b38a678e39c9929f8a3fa5730f7a1d6508962276d895a132769869fd47e3d3d9c6c0759e0d9d20484b9637ce1d9b32b1cd3e8ea58580a822519d3ed252e562035d1dfb632d7caeeec50f41058d2a6e25e35efc708175e2daa47f1e11194d7b4e6fd280edf8a24a5aaffe26f887e5e9cb6b691d9284c60702eddbd1c50e6a71278fea3b6404804222c395b8786484264e825e7fdf8ac362d52b6e44d4ffe2512338aad5c0b37cb0aa349350ce0ba76c66c58f0c324f900d4ff9ef96e0f5702bf72d2a7b36008dcc58dc8bc28cd7a02b5f1daab986e10e4b10a82d46e6d19d26531e968f31d2957add7aadcf5c9600f7e49ef1e23b51bc9c926ca1daf49fcd67fe944dd6c386c3242db1849d0a76ccce53a1d66e41143dabd7efa006b5e5684697968b229f23723bbb8a4cbbe634d8884f4b27e4d93db4d575ec33321caee8e004e977465dd39e3852e6c0ea8e6b3c2cb00141a6bc4fb608c58fd2722df58f35d460c35f0d6bb334a575975ded5376802241edcfa440df42f97724eee7d840a228bfbf59da0f912ce47abafddd1a836c5df3adcdbdf71fe15619894f72c45e0e0623bbe109a65f120767d194685d7fae47dfb35cedf2be3bd8912c66c4e455d67d012ed14952b426263fbda39cbef9a7fc7321e5872b0a9300612bb7b1fe2cefd6d37caf803760d5287fd41c654a25fca106b1dd67332c879dab7a7456ea96160e4296ac59b232ddf3add02a6820c732bc8d822b757bfb09f92ecc7374d2492929b108835ce60824544e93c41599c102bcd70be1b00465232ddb2fb431fb0fc8b89a1af7c74d6b11516119628893f7a0e014d277aa4d0bd378451b0aeb9b58a1df3a69d0df85e1569305354681a812f53d6a833938a20ce6aa3ede95a4d1275047e2b78bdc4260288e8faff20b820af16f674e65df5bb8b37e81b88d50c37c87c97bef10fa3aa60da7665b8edd9c3384f164202c637f893ab68685e3adb6d8ce1d1960a155903c18ead6b824eda9ce2142e61ec1560f5ab714021082b107302136e6ae85ea086d2d56961aa41c35247b7234525b394399360096c4a81b479b48354bdc7190e3e3d7bb30fb497ffd56fddc9e4fc8fceac082d7e243b11fd94bbf5fe709b82c034754e685f1584b15fda847d46b8e656b3219cd81957a95b3bf142052673cb3457e429edbab8c4b31f2f467aa7d564983eafd7ef23b0e0255faf5352deb96fd6e723884fde22580b86aab43b5a8abe41c30b845340bea2beaeeaa8bc88d225cabdec871f6fac5c97d59769c6fc790c99117d614c1c2cba0f4630edbe7adab387d930a9a3e6b47f88def2c880a21ab60b1436c9d79d888846dd107e4b5c32e9716b32eb04ee373372436fa0f0be904e134d335900ec59ffc2e4bf6e10140f9d0e73b3e31cf00ed9d35738d14e3b46c7d09e9c447dfe68c697a432a9e2e165c019956a09dd22a2c059bf6e227e9a8c9634f1fbb69e897bf2ed5d3d4fe0a6f991bb010e7c19485df6f1980483280cc90e4379648b5123da2567805d37cc383ecc6c6415a99a19efac5bab0611bd22fce6fe0cd1ced194f0176e2470137fe56d7087c61ddaa4e1ca42ec987b783b8596111f9786b67507157f8cae1935d4c390591ed418507d9f82184edecaa8197aa3d27c1cf0ba4a1ab2bc1d8451211b6668ede35a269372e244a5e97944422ae5e58f944500c4fb54857e2502fcf67f2db00304107d671d2bf5a3196620e7167eefcd0a4fd5d6d8fe388445e747eddc697c647425d61c53f01d0220720bb5d2f661f54889bb9c0ea5c51b019bc3c0803f4aea72317902aa26ec3299cfe358ebf5a79db8ad40c2723b6d8e3de6914fc878afd5aa0680991210d8569fcf615ba1dcbc5a8756825e9d11736e79f3ab72fe106b6985264edded0b659d87bf37808cf1ebd3060fc42f05e49b9416003e6adf744c0b252b8884de862cfffcddf24a086c753c1c9fe38bfedff3c7e7a88e79f8c708664594e5ef058a9bc6df6732868c9db9e71c3070e079c548dd544010dfce8d35e83a6046de6502df65cb4ccacbd8f0db012c832215b733c26a0598dca720e445cc66b7cd50a32dbc90f4cfc7384109dc01d60fa4d0b7cbceb441f41eed7fe8a4aa7af6c6e536754ac059ed510eda45760575e187122870aa2c48615fba30bdb9f9de89235f82c3155dea046454729ae545fea8fb40a032bf331fba3e3ea52edf2908eb9845a0a96edfc19d8791fe58c6b322dd5f81856c10ab3b5f2d816fb179cade4b499f4eabfb46c5b2c4f9ae34d83c08216abcdc45d1fd31ca592a61e2b205786019a141b8b4f5538432acf55c1a80fd10e2171e4a890a4d2a1de2e0f1fe203d2b0c0cd45cd6f55ffc2bb686b1d55befaa104702dfbff3472c9f0ececb5a264b21ea0afa596194885a51ddf2cb7433f50c2f1863551a4d8a4b603ab1466162c73a6dd6f78176bef27111082cc6f56563fd7e4267b8ad494f1e05abfbe162fae5fe50126039e40d831cac285823cb10c76ba110ffe9216854bb0e6c754333595fac74fa046d2693959ca38a90163d4e3eef5e2eb418314a50d6fad37232ade9667c10186ca5d5c8a930a144bd94fbe968deb27133e93da4b7198b63fb7acd3ad8f8e9b371a27e311d37150077d1b6c25489d7484503b6fce289835538f92f4a7d713414e3b8886bcd2523451019806ab2b9328bdcaf46e2ebf4c3fb259531b4877da9f437e69118d9be85cfcfad5c8586cf79a92e57cb50e90b6f19c6e22b6a723e880d42787d47b28ebd2bf0aa9e60261f40efef95fd87a4c6c531423ec6996f7d90fdae9055172b8c8568a726728df2bac66cb6fb495e5780fb19cf353d3afa49dc83dcf38f8ca071a49239b5c87f2b56eed9d7b917384da3ec7ab59e1bf5711e4a1613df5eeca51f86e76d40446fec81b23c2dc6c72c3c6233d46ee5e2a4060c3ff15c60a9361a280f4bed5e3473f90b4cc7d43b6a27ccb81e113d524f66d03fb3f8e68ea98782082855b97170332c601b12342bcec6926cf145be21cb855b77d96a0b6a61a10146ddf5e02e3f1df378b1d44792eb9815fb63d863ef3289565b0ed3354b7f08807396c253ec585491e6ff3f604881dc77f73ff57139682ac0d05ec84519ae8103bdf51d4eaf2e239becfb54531475af120ba91f0eb2b016c03fb092a8949b410bd763ba9d5cbfb3aa4194af48379a9231496f766aa556bfa8feb7aac99df0a94a733771cba4811ce51a80ef639cf6d"}, {0x74, 0xa4f, 0x301, 0x3, 0x2, "9d20101a026ad7b3e1ce938055a382dcea31b9a5a68b9bda475c9ad5d7a50ab644b5691744e97ba09b9f8442fc40b2d40491a72592dbd01b848fd3468d07644f87316d27150b3e217e6fe329074ada8fcdadfef916a1f8f5acf545345f7916bfb7ff"}, {0xb4, 0x0, 0x400, 0x8, 0x3, "3812e8a2d6b84d8b740116d5fc8ab6818cc42bc62e036220bd7823d2117315d8b9a70d1de89af038d07b7c7280bccb4a818a3dc0c16811a97133e066df9ab94cff1df0cdb7032d43540c9388f1d72cff2cb9d31ef877745dfd2995fcf1147215445dc95e9506450b7092f13b72add7f2297e5f284eee9b4b98d0e63f71ef35b6d17c357d0d4a955666b711dfbf3f222e205417f10d0f26657d0c41dfcc3418e92a"}, {0x3c, 0x9, 0x404, 0x6, 0x7fff, "d5aa8674985d89f45907e082b9b39865a69e8b20db0f5cf74615123056618e096a110d3960450fdf4251c976"}], 0x1260}, {&(0x7f0000a74000)=[{0x84, 0x20, 0x2, 0x8, 0x100000000, "eaf7606a4ab030e2b72beea973817ae6d0200a0d6eb6559e455284cf6d88d63acc698eb1c11b2c165ea723e5a618103bd54339168adceac90a52c1bf4c2c5d992bd57449e02240e3dad17d7f88cf35c458bfd2456a44971f873963e380db4a86b1873cdced5f0d8b0f807eadca23675a823b32e2"}, {0x24, 0x3411852b, 0x1, 0x8, 0x9, "5f297b9c6dbad921aaad046b16ae7dd8fe"}], 0xa8}, {&(0x7f0000f5b000-0x44)=[{0x44, 0xffffffffffffffe4, 0x8, 0x0, 0x89, "1e60cd8628681d523d8a6a55ff5949e0b70ada5b04d40921a32ee16f58450215d6bb882103f99ea5c1f919d096089c33a464eb3b"}], 0x44}], 0x3, &(0x7f0000c84000)=[@cred={0x20, 0x1, 0x2, r3, r4, r6}, @rights={0x18, 0x1, 0x1, [r2, r2]}], 0x38, 0x0}, 0x0) socket$inet_dccp(0x2, 0x6, 0x0) 2017/12/31 05:43:12 executing program 4: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) lstat(&(0x7f00002e4000-0x8)='./file0\x00', &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) shmctl$IPC_SET(0x0, 0x1, &(0x7f0000000000)={{0x0, 0x0, r0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000001000-0x19)='/selinux/avc/cache_stats\x00', 0x0, 0x0) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f00000ea000-0x20)={{&(0x7f000053d000/0x1000)=nil, 0x1000}, 0x2, 0x0}) 2017/12/31 05:43:12 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioprio_set$pid(0x1, 0x0, 0x7fff) r0 = syz_open_dev$sg(&(0x7f0000586000)='/dev/sg#\x00', 0x0, 0x2) write$tun(r0, &(0x7f000024f000-0x227e)=@hdr={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @eth={@empty=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], @remote={[0xbb, 0xbb, 0xbb, 0xbb, 0xbb], 0x0}, [], {{0x0, @ipv6={0x0, 0x6, "b43571", 0x30, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @loopback={0x0, 0x1}, {[], @icmpv6=@time_exceed={0x3, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0], {0x0, 0x6, "442794", 0x0, 0x0, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xbb}, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xbb}, [], ""}}}}}}}}, 0x70) 2017/12/31 05:43:12 executing program 7: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f000054f000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = getpgid(0xffffffffffffffff) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x26, &(0x7f0000002000-0x20)={0x0, 0x0, 0x0, 0x0, r1}) 2017/12/31 05:43:12 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) getsockopt$nfc_llcp(r0, 0x118, 0x4, &(0x7f0000684000)=""/123, 0x7b) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000883000)={0x0, 0x0, &(0x7f0000f76000-0x80)=[], 0x0, &(0x7f0000953000)=[], 0x0, 0x0}, 0x0) 2017/12/31 05:43:12 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00001b3000)={0x0, 0x0}) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000dc0000)={0x0, 0x0}) r3 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00002be000)='/selinux/avc/cache_stats\x00', 0x0, 0x0) setsockopt$ax25_buf(r3, 0x101, 0x19, &(0x7f000062a000)="a2cc7f882df749c44be2c1bbf42d1f7359e355da2871ee6b2d1894e4925970a5ba2cd7d707517c23ea5bbff0621722a34ddd40b59f1d20f71a520ca3a73d8b7e76d9f2f01ea59d5092d1d388e9b0a2f4e8a2a80492c4e974e47591d1eff745ecde80ab6a192f01ae0062492a50db65036227e6e18587af07ccd754b126b4c3b8ed3068ad97dd3a01af7d79d5db45fe5465f6307a2be72dceb23851d6bd9bab0f2d7365ef7dcbbbee85071887421bf1a9e0d030ba3d9a", 0xb6) 2017/12/31 05:43:12 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f00008e2000)='/dev/sg#\x00', 0x0, 0x2) ioctl$KVM_SET_SIGNAL_MASK(r0, 0x4004ae8b, &(0x7f000019c000)={0x42, "c2993ff5e1a8de7838ec202302c795dd52bc5b7bb52de703048e9baffdcfd3fcc5b1e1f6e7eb741daee8fb4bf11fb63b10f870ac19ac8e12f2d2f98aa2e542923776"}) ioctl$DRM_IOCTL_MAP_BUFS(0xffffffffffffffff, 0xc0186419, &(0x7f0000dce000)={0x1, &(0x7f0000661000-0x1000)=""/4096, &(0x7f0000001000)=[{0x0, 0x85, 0x7fff, &(0x7f0000b4b000-0x2a)=""/133}]}) openat$selinux_member(0xffffffffffffff9c, &(0x7f0000c63000)='/selinux/member\x00', 0x2, 0x0) ioctl(r0, 0x100000001, &(0x7f0000001000)="") 2017/12/31 05:43:12 executing program 3: pipe2(&(0x7f000038c000)={0x0, 0x0}, 0x4000) setsockopt$inet_opts(r0, 0x0, 0x80000000009, &(0x7f0000f3b000)="ebf4ccad33cf252fe67ecce022d55229e53d1154dd249c732a7bdd630941a4908747d1c4675c919383b3881b2a3bf9d549e2a8e99521e3bf1794621327a065dee8f64713577a6928a0f0752d89b250de6ea6da8981d80e40bcf80228e4ffd70abbef566503ea4f5cfb1f2d0078c68c695622f595e8a13f96b61ac28430975948cedee7a1ce2817625134b1510f9d47bc0af01bd32fad1b8ec5be680e4a9a5669d745d4361d64b666d353412e5aed9bf47b629c336683d49bfdb9b164e4deb9e87b53767617bf723e9375298fc817df8cd562fd8ac895de16773a47aa849fd84c31343c974df3714b1e7fbf1a504c212061ae622af887c6a819dbca", 0xfb) r1 = socket(0x16, 0x3, 0x4) sendto(r0, &(0x7f0000352000)="120000001600e7ff00ffe90009149b00f99b", 0x12, 0x0, 0x0, 0x0) recvmsg(r1, &(0x7f0000d02000-0x38)={&(0x7f0000d02000-0xe)=@l2={0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0}, 0xe, &(0x7f0000336000-0x70)=[{&(0x7f0000c5a000)=""/12, 0xc}, {&(0x7f000040f000-0x1000)=""/4096, 0x1000}], 0x2, &(0x7f0000a5e000)=""/0, 0x0, 0x4000}, 0x0) write(r1, &(0x7f0000e80000)="22000000120007d30e00000000000a000c150009000007190000000004000806da06", 0x22) getsockopt$bt_l2cap_L2CAP_LM(r1, 0x6, 0x3, &(0x7f0000977000)=0x0, &(0x7f0000cad000-0x4)=0x4) socket$inet6_tcp(0xa, 0x1, 0x0) getsockname$ipx(r1, &(0x7f00001b5000-0x10)={0x0, 0x0, 0x0, ""/6, 0x0, 0x0}, &(0x7f000058a000-0x4)=0x10) 2017/12/31 05:43:12 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x215, &(0x7f0000700000-0x290)={@remote={[0xbb, 0xbb, 0xbb, 0xbb, 0xbb], 0x0}, @random="0038c0285e8f", [], {{0x86dd, @ipv6={0x0, 0x6, "72f20b", 0x1df, 0x3a, 0xffffffffffffffff, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xbb}, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xaa}, {[], @icmpv6=@dest_unreach={0xffffff87, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0], {0x0, 0x6, "b3592b", 0x0, 0x0, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x3, 0x0, 0x0, 0x0, 0x0], 0x0, 0xbb}, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xaa}, [@dstopts={0x0, 0x3, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [@enc_lim={0x4, 0x1, 0x0}, @calipso={0x7, 0x10, {0x4, 0x2, 0x3, 0x8, [0x9]}}, @enc_lim={0x4, 0x1, 0x800}]}, @dstopts={0x3b, 0x10, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [@hao={0xc9, 0x10, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xaa}}, @pad1={0x0, 0x1, 0x0}, @pad1={0x0, 0x1, 0x0}, @padn={0x1, 0x1, [0x0]}, @generic={0xffff, 0x63, "875e2057d7858ddbb4b236aebadef0397574a8be1a9cd6239cdb007488d838b7f9d96cc1d677f5f4bf661e9eb02291fbcf1aad5a823feb466b999e8f746abd74226170841e3e0086d9fb742dd1221d47ff16483d9860a0d0f80b84cb4bf5b16862178a"}]}, @hopopts={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [@pad1={0x0, 0x1, 0x0}]}, @dstopts={0x2f, 0xa, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [@pad1={0x0, 0x1, 0x0}, @calipso={0x7, 0x18, {0x40, 0x4, 0xffffffffffffffff, 0x2, [0x3f, 0x20]}}, @calipso={0x7, 0x38, {0x80000001, 0xc, 0x7, 0xb4b, [0x1, 0x8001, 0x2, 0x98, 0x100, 0x5]}}]}, @hopopts={0x3d, 0x7, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [@enc_lim={0x4, 0x1, 0x1}, @hao={0xc9, 0x10, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0xff, 0xff], @multicast1=0xe0000001}}, @hao={0xc9, 0x10, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, @pad1={0x0, 0x1, 0x0}, @enc_lim={0x4, 0x1, 0x23b01f6b}, @ra={0x5, 0x2, 0x40}, @enc_lim={0x4, 0x1, 0x8}, @ra={0x5, 0x2, 0x7fffffff}]}, @fragment={0xbf, 0x0, 0x1f, 0x2, 0x0, 0x7, 0x1}, @hopopts={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [@calipso={0x7, 0x8, {0xc0000000000, 0x0, 0x0, 0x4, []}}]}, @routing={0x7f, 0x6, 0x0, 0x1, 0x0, [@empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @loopback={0x0, 0x1}]}], ""}}}}}}}, 0x0) eventfd2(0x6, 0x800) 2017/12/31 05:43:12 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000aea000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) futex(&(0x7f0000e6e000-0x4)=0x0, 0x0, 0x0, &(0x7f0000823000)={0x77359400, 0x0}, &(0x7f0000a1e000)=0x0, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000d6a000-0xf)='/dev/sequencer\x00', 0x422343, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000623000-0x10)={r2, 0x50, &(0x7f0000b84000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16}}, 0x10) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_open_dev$tun(&(0x7f00001e2000)='/dev/net/tun\x00', 0x0, 0x4000) socket$bt_hidp(0x1f, 0x3, 0x6) ioctl$KVM_SET_LAPIC(r3, 0x4400ae8f, &(0x7f00004a2000)={"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"}) 2017/12/31 05:43:12 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndtimer(&(0x7f0000bef000)='/dev/snd/timer\x00', 0x0, 0x24) r1 = syz_open_dev$mice(&(0x7f0000b7c000)='/dev/input/mice\x00', 0x0, 0x10000) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000224000)={0xc38, 0x10000000020}) ioctl$SNDRV_TIMER_IOCTL_PAUSE(r0, 0x54a3) setsockopt$sock_int(r1, 0x1, 0x21, &(0x7f00004dd000)=0xea, 0x4) 2017/12/31 05:43:12 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = syz_open_dev$mice(&(0x7f00009bc000)='/dev/input/mice\x00', 0x0, 0x181400) getsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r1, 0x84, 0x12, &(0x7f00009c5000-0x4)=0x0, &(0x7f0000d21000)=0x4) write(r0, &(0x7f0000876000)="", 0x0) sendmsg$netlink(r0, &(0x7f0000013000-0x38)={0x0, 0x0, &(0x7f0000008000)=[{&(0x7f0000027000)=[{0x11, 0x15, 0x201, 0x0, 0x0, '\n'}], 0x11}], 0x1, &(0x7f0000018000)=[], 0x0, 0x0}, 0x0) 2017/12/31 05:43:12 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000f2a000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = open(&(0x7f0000528000-0x8)='./file0\x00', 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f000048b000-0x20)={0x0, 0x0, 0x100000000, 0x2000, &(0x7f0000095000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KDSETKEYCODE(r3, 0x4b4d, &(0x7f0000792000-0x8)={0x100, 0xe6}) 2017/12/31 05:43:12 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$selinux_create(0xffffffffffffff9c, &(0x7f0000c7e000)='/selinux/create\x00', 0x2, 0x0) ioctl$SNDRV_TIMER_IOCTL_INFO(r0, 0x80e85411, &(0x7f0000a5a000)=""/154) write(0xffffffffffffffff, &(0x7f000068d000-0x25)="240000001d0001030d00fa080000000403390004100001000c000100000000ffffff0000", 0x24) 2017/12/31 05:43:12 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_sctp(0x2, 0x800000000001, 0x84) connect$inet(r0, &(0x7f0000000000)={0x2, 0x3, @rand_addr=0x7fffffff, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) listen(r0, 0x400) r1 = accept$inet(r0, &(0x7f0000aa7000)={0x0, 0x0, @multicast2=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000895000-0x4)=0x10) r2 = openat$selinux_user(0xffffffffffffff9c, &(0x7f0000950000-0xe)='/selinux/user\x00', 0x2, 0x0) getsockname(r1, &(0x7f0000096000-0x14)=@ll={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local={[0x0, 0x0, 0x0, 0x0, 0x0], 0x0}, [0x0, 0x0]}, &(0x7f0000b98000)=0x14) mq_getsetattr(r2, &(0x7f00002a8000)={0x2, 0x4, 0x9, 0x2, 0x2, 0x80000000, 0x1ff, 0x5}, &(0x7f0000e8b000-0x40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt(r1, 0x84, 0x75, &(0x7f0000779000-0x8)="", 0x0) fcntl$F_SET_RW_HINT(r2, 0x40c, &(0x7f000034a000-0x8)=0x7) 2017/12/31 05:43:12 executing program 2: mmap(&(0x7f00005ac000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x1) bpf$PROG_LOAD(0x5, &(0x7f000095f000)={0x8, 0x5, &(0x7f00007b8000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, [@alu={0x4, 0x0, 0xd, 0xa, 0x0, 0x0, 0x10}], {0x95, 0x0, 0x0, 0x0}}, &(0x7f00007c2000)='GPL\x00', 0x20, 0xbc, &(0x7f000008f000-0xbc)=""/188, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0}, 0x48) 2017/12/31 05:43:12 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000ec6000)='/proc/self/net/pfkey\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r0, &(0x7f00000f1000)={0x80000008, 0x0}) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000359000-0x18)={0xaa, 0x0, 0x0}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000a5e000-0x20)={{&(0x7f0000000000/0x4000)=nil, 0x4000}, 0x1, 0x0}) readv(r0, &(0x7f0000080000)=[{&(0x7f0000002000-0x4e)=""/1, 0x1}], 0x1) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000e8b000-0x15)='/proc/self/net/pfkey\x00', 0x0, 0x0) lseek(r2, 0x0, 0x0) 2017/12/31 05:43:12 executing program 3: mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000004000-0x18)={0xaa, 0x0, 0x0}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000002000-0x1e)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1, 0x0}) r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000014000-0x10)='/selinux/status\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getpeername$llc(r1, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local={[0x0, 0x0, 0x0, 0x0, 0x0], 0x0}, [0x0, 0x0]}, &(0x7f0000012000)=0x10) r2 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000012000-0xc)='/dev/rfkill\x00', 0x688001, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffff9c, 0x84, 0x77, &(0x7f0000000000)={0x0, 0x80000000000000, 0x6, [0x5, 0x1, 0x3, 0x7, 0x9, 0x6]}, &(0x7f0000000000)=0x14) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r2, 0x84, 0xa, &(0x7f0000013000-0x7)={0x2, 0x1, 0x200, 0x400, 0x400, 0x8a8, 0x1f, 0xe0, r3}, &(0x7f0000001000-0x4)=0x20) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r4, 0x84, 0x8, &(0x7f0000013000+0xe95)=0x0, 0x4) r5 = dup2(r4, r4) ioctl$UFFDIO_ZEROPAGE(r5, 0xc020aa04, &(0x7f0000002000-0x10)={&(0x7f0000012000/0x2000)=nil, 0x2000}) mmap(&(0x7f0000007000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) openat$selinux_member(0xffffffffffffff9c, &(0x7f0000002000)='/selinux/member\x00', 0x2, 0x0) getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r5, 0x84, 0x8, &(0x7f0000007000)=0x0, &(0x7f0000007000)=0x4) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) bind$netlink(r2, &(0x7f0000003000-0xc)={0x10, 0x0, 0x1f, 0xfffffffffffff104}, 0xc) mmap(&(0x7f0000007000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) close(r0) 2017/12/31 05:43:12 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x4000000000011, 0x7, 0x0) setsockopt$packet_drop_memb(r0, 0x107, 0x2, &(0x7f00003b8000-0x10)={0x0, 0x1, 0x6, @empty=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0x0, 0x0]}, 0x10) 2017/12/31 05:43:12 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x4, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x103, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x654013bff1a65f5c, @perf_bp={&(0x7f000038b000-0x1)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, &(0x7f0000002000)={@generic="6b0b9e000000071ea9367a030900", @ifru_settings={0x0, 0x4c, @te1=&(0x7f000000c000-0x10)={0x0, 0x0, 0x0, 0x0}}}) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000003000-0x9)='/dev/rtc\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, &(0x7f0000002000)={0x0, 0x0}) pread64(r1, &(0x7f000000d000)=""/4, 0x4, 0x0) getsockname(0xffffffffffffffff, &(0x7f0000008000-0x8)=@sco={0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, &(0x7f0000002000-0x4)=0x8) fcntl$setpipe(r0, 0x407, 0x5ce5) ioctl$sock_inet_tcp_SIOCATMARK(r1, 0x4028700f, &(0x7f0000002000-0x4)=0x0) r2 = syz_open_dev$tun(&(0x7f00009b8000)='/dev/net/tun\x00', 0x0, 0x1) getsockname$ipx(r1, &(0x7f0000dc5000)={0x0, 0x0, 0x0, ""/6, 0x0, 0x0}, &(0x7f0000938000-0x4)=0x10) socket(0x11, 0x1, 0x955b) fcntl$setsig(r0, 0xa, 0x2b) syslog(0x2, &(0x7f00005fb000-0x1000)=""/4096, 0x1000) ioctl$sock_SIOCINQ(r2, 0x541b, &(0x7f00009ad000-0x4)=0x0) 2017/12/31 05:43:12 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = semget$private(0x0, 0x2, 0x4) semctl$SETALL(r0, 0x0, 0x11, &(0x7f0000657000-0x10)=[0x7b, 0x6, 0x2, 0x8, 0x3f, 0x7fff, 0x9, 0x7]) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0x2, &(0x7f0000159000)=@raw=[@ldst={0x3, 0x0, 0x7, 0x0, 0x2003, 0x0, 0x10}], &(0x7f00003fc000-0xa)='syzkaller\x00', 0x200, 0xfa, &(0x7f0000000000)=""/250, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0}, 0x48) 2017/12/31 05:43:12 executing program 4: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/load\x00', 0x2, 0x0) setsockopt$inet6_dccp_int(r0, 0x21, 0x3, &(0x7f0000ba7000)=0xf9, 0x4) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f00002cd000)={0xe15, 0xce, 0x1, 0x8, 0x3, 0xffffffff, 0x7, 0x7f, 0x0}, &(0x7f000066d000)=0x20) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f0000281000-0x8)={r1, 0x4}, 0x8) r2 = perf_event_open(&(0x7f0000001000-0x78)={0x5, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x666, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x20000000, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r2, 0x2401, 0x2) perf_event_open(&(0x7f0000837000)={0x5, 0x78, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x666, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x20000008, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000f17000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$int_in(r3, 0x80000000005408, &(0x7f0000000000)=0xffffffffffffffaf) 2017/12/31 05:43:12 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000f19000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) fcntl$setpipe(r0, 0x407, 0x0) write(r0, &(0x7f00004ac000-0xe5)="ae", 0x1) vmsplice(r0, &(0x7f0000cf8000-0x20)=[{&(0x7f00002a7000)="", 0x0}], 0x1, 0x3) syz_open_dev$vcsn(&(0x7f000093f000-0xa)='/dev/vcs#\x00', 0x1, 0x40000) 2017/12/31 05:43:12 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000984000-0x1)='\x00') prctl$void(0x20) 2017/12/31 05:43:12 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timerfd_settime(0xffffffffffffffff, 0x0, &(0x7f0000de7000)={{0x0, 0x1c9c380}, {0x0, 0x0}}, &(0x7f00002fa000-0x20)={{0x0, 0x0}, {0x0, 0x0}}) r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000d7f000-0xe)='/selinux/load\x00', 0x2, 0x0) socket$inet(0x2, 0x3, 0x8) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f0000644000-0x50)={0x1, 0x2, 0x400, 0x0, 0x11, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) move_pages(0x0, 0x1, &(0x7f0000185000)=[&(0x7f0000ced000/0xc000)=nil], 0x0, &(0x7f00007ca000-0x20)=[], 0x0) 2017/12/31 05:43:12 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000524000)='/selinux/load\x00', 0x2, 0x0) getsockname$ax25(r0, &(0x7f00003da000)={0x0, {""/7}, 0x0}, &(0x7f0000cc9000-0x4)=0x10) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000049000/0x1000)=nil, 0x1000, 0x3000, 0x3, &(0x7f0000ae9000/0x3000)=nil) 2017/12/31 05:43:12 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = mq_open(&(0x7f0000001000-0x5)='eth0\x00', 0x42, 0x0, &(0x7f0000000000)={0x0, 0x6, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0}) mq_notify(r0, &(0x7f000051a000)={0x0, 0x0, 0x0, @thr={&(0x7f000020c000)="", &(0x7f0000e36000)="7f6857d27a83cbd79cfb94ef7c40669271ba1f3479de5dd7988f9a471c029367082c50ef81cea532a28b9d21b983bb180d86b6041a86017277"}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mq_unlink(&(0x7f0000860000)='eth0\x00') close(r0) 2017/12/31 05:43:12 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000614000)="74756e08000000000000008000000000", 0x3) fremovexattr(r0, &(0x7f000016f000)=@known='security.capability\x00') getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000180000)={0x0, @broadcast=0x0, @multicast1=0x0}, &(0x7f000034a000)=0xc) stat(&(0x7f000042c000)='./file0\x00', &(0x7f0000872000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f00009c6000)={{{@in=@rand_addr=0x1, @in6=@ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0xff, 0xff], @broadcast=0xffffffff}, 0x1, 0xfa0, 0x2, 0x8, 0x0, 0x80, 0x20, 0x0, r1, r2}, {0x1, 0x200, 0x63a, 0x8000, 0x40, 0x2, 0x3, 0xa9c8}, {0x3, 0x27, 0x44, 0x5f9}, 0xb4, 0x400, 0x4e, 0x0, 0x1, 0x1}, {{@in=@remote={0xac, 0x14, 0x0, 0xbb}, 0x6fc, 0x8001}, 0x15, @in6=@empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x5, 0x2, 0x1, 0x9, 0xffffffffffffff00, 0x6d0, 0x7}}, 0xe8) 2017/12/31 05:43:12 executing program 1: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000001000-0xb)='/dev/hwrng\x00', 0x228000, 0x0) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000340000)=0x6, 0x4) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000f0c000)='clear_refs\x00') openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000f3d000-0x19)='/selinux/avc/cache_stats\x00', 0x0, 0x0) writev(r1, &(0x7f0000c50000-0x10)=[{&(0x7f0000bdb000-0x1)='1', 0x1}], 0x1) 2017/12/31 05:43:12 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00006f4000-0x9)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_dev$mouse(&(0x7f0000f05000-0x12)='/dev/input/mouse#\x00', 0x5, 0x3) ioctl$LOOP_CHANGE_FD(r2, 0x4c06, r0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000763000-0x20)={0xffffffffffffffff, 0x8, 0x3, 0xffffffffffffffff, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) 2017/12/31 05:43:12 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x66, &(0x7f00004d5000)={@remote={[0xbb, 0xbb, 0xbb, 0xbb, 0xbb], 0x0}, @remote={[0xbb, 0xbb, 0xbb, 0xbb, 0xbb], 0x0}, [], {{0x86dd, @ipv6={0x0, 0x6, "f07007", 0x30, 0x3a, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xbb}, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xaa}, {[], @icmpv6=@pkt_toobig={0x2, 0x0, 0x0, 0x0, {0x0, 0x6, "c525af", 0x0, 0x29, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0xff, 0xff], @rand_addr=0x0}, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xbb}, [], ""}}}}}}}, 0x0) prctl$void(0x1f) 2017/12/31 05:43:12 executing program 6: clone(0x0, &(0x7f0000004000-0x28)="", &(0x7f0000003000+0x616)=0x0, &(0x7f0000003000-0x4)=0x0, &(0x7f0000001000)="") mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000001000-0xa)='/dev/cuse\x00', 0x80080, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000001000)={0x0, 0x0, 0x0, 0x0}, &(0x7f0000002000)=0x8) r1 = syz_open_dev$mouse(&(0x7f0000001000-0x12)='/dev/input/mouse#\x00', 0x3, 0x80000) ioctl$TCSETS(r1, 0x5402, &(0x7f0000621000-0x24)={0x5, 0x7, 0x0, 0x6, 0x5, 0x9, 0x1, 0x1, 0x4, 0x7fffffff, 0x100, 0x1ff}) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_ADD_CTX(r1, 0xc0086420, &(0x7f0000002000)={0x0, 0x0}) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000002000)=@syzn={0x0, 0x0, 0x0, 0x0, 0x0}, 0x10) ioctl$DRM_IOCTL_GET_SAREA_CTX(r1, 0xc010641d, &(0x7f0000000000)={r2, &(0x7f0000003000-0xc3)=""/195}) bind$llc(r0, &(0x7f0000001000)={0x1a, 0x8, 0x3, 0x1, 0x100, 0x0, @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0x0}, [0x0, 0x0]}, 0x10) lremovexattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000000)=@random={"62747266732e0000c8fe3c84776125a0aaed27672651e593ec7d724bb127f7d9eebd72ff0300000000000036", 'f\x00'}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f00006c4000-0x8c)={0x0, @in={{0x2, 0x1, @multicast2=0xe0000002, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, &(0x7f0000d6e000)=0x8c) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f0000d74000)={r3, 0x79, "05c32d569ffa0e4243a405bde7a1ba8e9afef79dcd308c58bf7a613caa8be5479c8f78a70e9836f397547fdb26d0b8bd8c2149caaee63e6a9f868848ab04e5111e7ce0bc7968ea1b8e406f990fcea68a7bd30db9578310861e7e1b6d880ccf92cc4b4d9d2533d9b83964306ff530b90d2c92ce43b19f7c6fb8"}, &(0x7f00006b8000-0x4)=0x81) getdents64(r0, &(0x7f000069e000-0x2)=""/2, 0x2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f000040d000)={0xffffffffffffffff, 0xffffffffffffffff}) shutdown(r4, 0x0) writev(r5, &(0x7f0000c3f000-0x30)=[{&(0x7f0000749000-0x1000)="9d", 0x1}], 0x1) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_DEVICE(0xffffffffffffff9c, 0xc00caee0, &(0x7f0000000000)={0x1, 0xffffffffffffff9c, 0x1}) ioctl$KDDELIO(r6, 0x4b35, 0x7) 2017/12/31 05:43:12 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000e0b000)='/dev/kvm\x00', 0x1, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f000002a000-0x18)={0x1, 0x0, [{0x400000b3, 0x0, 0x0}]}) sysfs$1(0x1, &(0x7f0000108000-0x9)='/dev/kvm\x00') r3 = dup3(r1, r0, 0x80000) setsockopt$inet_group_source_req(r3, 0x0, 0x0, &(0x7f0000813000-0x118)={0x0, {{0x2, 0x3, @rand_addr=0x9, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, {{0x2, 0x1, @broadcast=0xffffffff, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x118) open_by_handle_at(r2, &(0x7f0000378000-0xdb7)={0x1008, 0x400, "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"}, 0x20000) ioctl$sock_inet_udp_SIOCOUTQ(r3, 0x5411, &(0x7f00003fe000-0x4)=0x0) 2017/12/31 05:43:12 executing program 6: mmap(&(0x7f0000000000/0x16000)=nil, 0x16000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) r1 = openat$selinux_relabel(0xffffffffffffff9c, &(0x7f0000003000-0x11)='/selinux/relabel\x00', 0x2, 0x0) sendto$inet6(r1, &(0x7f0000002000)="9dc41962b22a59ef866df090d7dd3a714199f570e69c20c17ceed934bfeab362d76da5993de3d5faf2a39f033ed3bdf17c68deeed84539c0aae33c88b3165dc4541f36ca080898c6e65e61027602d3b3de068290c4228b68044d599abf11785e8ed00dd3c657be507ad5bdefe5f2818a0cd89f41c749b2dbd704c157961856fe9131251cbbe7447468bf26c2ebd3391361ba1fb24ac3033bb8fa180dd08b33ac9650c530a90e57a52e692684df37d26fe6f11ffa4d0b1efcbff993b40df40e23e76e63dfc06c01b12bdae20ae8d76a9f8cb40a3baaaf9c5491e62ab9aa92f181878cb319e0c4d173d34b539a03fbc8614beb4e9079cafe2ab048737ecba928906f005935975ca54f4fe769ebc9b5e1ef2440a592a943e2547293d5433b157958c78b4631a37375f17f690f5e597de8f5157930000b5e0da78d54d03bd72e9d7284913665b69b3ff7cf154484c9ab4815d097d437187f8ed248e3eb25f7cd99af298b1a3db15891c68181bbd0721f3d190b7a00eaf4c6aafb4f935f5ff448647e5504510d0b656e86419c4b31a54d726e739956a4e902b66d2798de941f865cc5981a4be0117453f4a84c5eb0a5b61e7b62f1d412aaafd184fbcd6434c623dcd72dce93da89e809159a8c291f0dcc6f705f91fa48275dfc7a593a7218fd802cea7ab384c2f836d0e51f3fcc6923491979c93391982bfe41b2304cb43db6923c37fa5abaf41af49d0be307cc8405e92744fef80c29c764a7f2ec741b42a30319125e19715ea0d6d5b197243351b3f39ec987690ae5626c5999ddf31b2492cd4b60f7f5ca03254650e42ed9dcaa15a2e093d01af34e8ed5a3c74b885490f8d5e0e6daeaf98662726e153f3974c302323eda481ffb01d9d11a0db45ab57aba25821587b0133dcecac09d9fee969e32b23ae0e734f22a53452619697e25ff470211c68eaa635ead81c99ccb899b5596f33a3bcc1bab0f029ddc574202e61dc21e15ac4c70c59b6a68004c5ab9bd4a2748aee8b0cc105a243cc4e11a5be4c03864ca01a284aeb5306bd264397ffd5eec37938da49a65cf85fb7188e0384c9cf457f6afc98f643ba782a36f1c56d19475880123291a5508ff38f15d0576bcd978130c0eb361d8cd95c916d3cccf7e031a0ea2a5c669541b0d3c2b6797c2dddde4a47426553b83eaaa34df2ce4308e1f205a2e964c458544cd2371012da158a7533e32509329508baa3325f2afb5731e45dac40426807da3c945c6e1a8157dafd87c8b05668f509f754fc39976c3b80ff7a31a988eb8b11f9bdc714df26f2a6eccd024bf721d99a8c5933cf62ead03efaa9018e25d62e27cde3c541280b7ae922230a363c7e6585c6794635ed8fdd2593dff3720274d5bba6114644fe0ba18b1938bc603ec02da1bc092c2067d668c8a0daad33e9af82997b8e6d9fafd18141de449fc2ca8ef7b7743d9f01ad53ee8f15313d359a19ea10eea79079f3d808b98b751602ef1bcf4def0084e8ce92f96caa6e8846ba0adaaff2b9243700d3ee87c8346f81d584b2b4d52dd224aa6642b0127fd1e3e5ae7d4afe8ece61079986e44b15c9229f10639a0386b2e5409f9255d907a823049a05217ef52261267caf717215fec231d97df1d799ff65e05dc6630a37745136f7075b20ccee8a08d92e84bdd4203128d59bbd666ecc0a026ce1a4010ad64f4da656b287e685a877e833efbc48b77f3cc57e845ef4d51944bf47ab1c4610bec82c2e8322e81a118b88e788d7fbf15bed13a8b298421b1033e76584b64cd6cad37df2c2e61e7ab2b84a365d48d1f7061e9fe57d6198182a583986eaa101e85c84753ff7e152031321cbc5cab1068bf1fc966390b77ebc66158facab3e0663a10fb0116191ab4e969e8ceefce2f71e927f04e62da6bfdf77df00b9cd5b317d39cb8be1ab149c3660383f20120581eade8cdbe227c318c5c02664b2ce4cdb37fbb43460e39d92ac834cbc6d39e719c893592216ee8e10625f3e2e6ce1225c404b38c72b3ed5aa5068e20e3ba4ad5179d9b4ef35a20e7ecfbccd01bb109a50cd94f58139d89f9d7eeed427e756d7e42fdf71e2af0165ca45b0a3df2a183d5898f9e7349fab18ab52efaa9c8a4532d4f66717bd2625d82f11b18dc719e70309a58a476825a2706f66fa47368e5241b898cdecbd188f2c19ddddad987921065a501cec3cc7b35136d93025c312b90dbb4824cafa0b06712797e0a30ef1699ab4789e66d25209b20db3ba61b71ac5d3ea7692712d61dd7abdcba67cf7558fc7802af831f19e51ac044f7f4960428811fb0437b8c33355d8b39de3c426ce454332c774e876fcc0df5392c9983f2e3e4362de270773824fe4227b6b26361917987f50829e33c21997a25773331cb6251581ee15dfeb7c005cb7df0acf24ce4e248f456f78222a2430ccdfc74653f6063653835ca5692b3d6f5282cf8e768dc06e8017347987142e06882b6c3d4340ac2e2c1acad3552677450811434d60ff947ca7262d6e1f0856e2c6a91a8abc5bc7bb334ace5fd3259c014c79696728da8f5d27f7e674437f9075a1c255b5e1782579bdd98cd25ac116a826401dff7d7e2f0f1e6a0050f98d3dee9b4913699a97c9559c0065b21f84fa4bdd2df791d74bc112bab55a1073f047ebe57083e0b3549e51be964998276f0ff9c43ea7a8d04af399fa5788acf8cb14a7ebc6cfbf99e17f4bcf34b41b4c17b44f9bb9a85944da5c44a703ddd728e513fb22c919f805230c0ea701cf87845168c9671a2673fcea016692cbb991c186909c93280739ff46d3d00f5dc23b6a59fd4cf69d063c091232d16e4f3781064cb8c01bd5cf7bebb064da371370569065923e78e7598a9a3473086e7743920e83fc119570f3517915ace5f670eb1c93c106c5a273762c35dce62888c8405f89bbc529802b5d915e8fa2738d0779c91354d55abb626624eff9b58e12b7b0c17205d9b20b15faaa89c2a0f4058571bd871f655d004cc6ea83819ad2fb1647ddd7b1f559b2c7652e20299d79ab88a20728f31c51c9b32e1c69e45af8b1db72865fdac036c304646acb9958aed22f1282b80f3c3c4fcc79dea0f37c23c45dab966d55c9b203462b6f640abe46bb49850b39065fd1c6d946014d94fa8c29af43c115e60d7d18e66396b674fc0c7aca847cd5176f442a76ec2df8448a0697744649383b3940dfc035455a376595af8556bb135620db3b870bf594f358d43ab9b1a418a9fd3485ec2a7630cf49f4e684572f1e0ee0b3e0a030282fc73a3c2b55f91d46c7f1d3a569c9ca224c0339abd57da97ac72b17bc4fb9c41f1efe328ab17100ed315b5d8617afb9758c27e198dd8b05e7e94ae1c34e536baa1e4f482a32f390c5ddf22bf62ac773464b3cce1dc9762b0373c331c32c3e9e08bf76b57191fce576c968ce141f790f849f6e18c23ebddd476682e676e0f3e1e8ea987708d2701c0fe5edd775633604666a4908243a1fbb1b57a196effae7f2bb252d78fc1559f8fb80f235524ac9f965ebf6b92273477b3015dfc1abb08f33d1aa0ef65403778d37e9cf4b0afa26760f7790494b5b9f9250ec7ac50a88197a1fb67c0ca98d6c8fa027515394557f112891020fe60a3145f58173645ebc5017504235dcc0902618b5ae9b73dbe7da3f6ef3a73999fd9153673404f870bb95c2ec552d6188e36683e6238736fd7bbb958483e925460b1801667f7fd444efa239ede8849658ec7f8999e3fae052c6afdc7156f435c9054f8751dca3949f6c470d502c63c5865e190fe6c89d436d10bd8d2dbb22f3bcfb5b003a5c2424208a4459094a1d70c072f02fe321288dfc719b7da499ee9dfc7a9ff72b6532fe144c4db985f13d442e7c17e77d00b1546e5529181c48aec8f19e1c82ec17d2bbf8706723edb0d4a884a4f99745f05ca2d6102b4acd3a58e11576862f8c74260f1784c8c7698b9b54a6e6e1fce81aae7e1b35f77d84ddfd37562e98a585f009183cda56bcb6132d2baf29cb572c02fe8c4ab253169c5c4ea0a7450cfb3024e2c5eab815d273e90a4ebdd036c99ea084d4b8a5f0fffa41fadcf6efae79da170ec2be09715098dd6813df07af20ab63b405b06f55e30937ed6b1ab01b8d887a97eb8092fecfa3ab932f9bb222864f43b0590e6936795953661f9b03f793c701e0599316e4ccac1bedbdb52e0c484195b9aa3bd033c9e5212bb65e5b88e8193e02ebcc5fdd458be3d218c0f00b55d52d913918ebcf83f4c2cf5b1d94971b5b40328480ace321c782fe205aee83935c54d5f6db618febc34bc9a6e73282310dc8e6d383c9f2143565a151b3858296057a4b9b724d893f31b283cf9eb6a20d5499b19e790328a292a246f94cb017942678355b52f6d3bc98accc4faef6a50b7cfbd4aa4cd9e624c0ab4292a42ec244d50f7ffdb0113e154a0432459a4d6287b619759f6cc22010a6765e946a536f4ea13b6aa3183d1a99e19add4e1e105da4b21ec802b21086b6253f04be0b30d8d12c23fe63d36ac25db34ad52d2d2d1599ca544c2104942c12de76c4fef30187ddb74e48edc55eac7940953133c8cd3f62b7b169fe89ee0a11a269b78492cdd522dc141e65b27c2c4eac8029ab1e10776d2278b230a56ff91fb0688855a926a48de3f8839fa53e2a10ecfa86bb1bb5febdef707906711fca8935d0bc9a29e76265522656d3452f47a6ae1403addc537cae0b48686fe7bff71f207ef6b24ba6ae2f0e15fe2fe3921b34eb417b4887693303ac09242ddbba2ab17d7d5550f4988deafbc99eaaba7824b36f198c58092a4e5ec8fb1e877288e8a790d568e93c8c3a5aa2549780c5544fb4fe93bda4c2f308e53eba43978d6ee9c0bd0ec68c77e97779a7a0ab12b50537130273dfbbf3082c08f60ee9e92be93d3646bd89930d53f6b43a4f28f4c705842654c943bbdea17b61e4c60106e746af4546a8a9104b67fdead66bb72a6ddfc103499fd4d234ae4b6dad63ffaf08a13bdfea3fbfb55d30a6c6a0d2d1c099dbd9426316782359a0ba6b8fd44226a689fad62ccab83bd917fe3053991ab4d6a4e9afba51870ae5a2cf7b93651213231264d38a803cd49de7a951cb9c71715ba743fbd1ffda0456d2b2096f409a7eccd6c3d2c7e961d6271b0c9f6871f00f9f6ba5edfd47143c9376d99bb3d2ad2264bc8c5a29007b4fed9bc053c9149680d50bb82a5a24a4f7afde899ee463f30093edf6d257459d0a54ea872f6d7405a69e512b827d895e65731ce4f4757c5ae7ec9b39f7ce451673dac55cf108760c99fa6a0e874a890323d07febaccdbfde95c6f7162aaca36dae1f3de02c9d5f69193401d080e023f6c730990ca0099e6e794af485f6425e4dd0030d8f67919bd7c319cb0eef2acf5cdce272ca611aecf3d654b5fea7b938157b24d18e71b9c8b2177552f34b6b6dfe7109188ab5f1cd97a492e0c68c1971d629d8cad5ab8fb1dad48f5f510153a42b4ae51544dbca8ddd16d144c6f4546a45733afb60a601f2e03facf6e7a0dd4e948d9c15c8fc0fd178712f69f4dbbeb9d14e1405dc3bc20ab5e241ac532a7e2cae47936a39cb9c21847e30cc1ae89950e6e09e5e0d97a4d283d6a2af22e213d28e247397ee33289191e160b912a8ffc2da530e0107e0ce04271550015e99014aad2fae292425fc270d8f22d3019f5ca3723fb01aca8e015540a3ea06ac04ce5a5820a118232ed6d0f6e6881dd29d9fa6a07eb0b802b450a4a1138e7207987a121a40e82f1675767b7503ac570145acb4526a30d92704a043e1caebe8ec43610cf3e41ca0337", 0x1000, 0x20000800, &(0x7f0000015000)={0xa, 0x1, 0x4, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xbb}, 0x4}, 0x1c) dup2(r0, r0) 2017/12/31 05:43:12 executing program 1: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$vcsa(&(0x7f0000002000-0xb)='/dev/vcsa#\x00', 0x1000000000000001, 0x0) ioctl$LOOP_SET_BLOCK_SIZE(r0, 0x4c09, 0x7f) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) unshare(0x8000400) r1 = mq_open(&(0x7f000004b000)='/$cgrouplo\x00', 0x8c2, 0x0, &(0x7f000004b000)={0xffffffffffffffff, 0x1, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0}) r2 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000a93000+0xfe2)='/dev/qat_adf_ctl\x00', 0x0, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f00009df000-0x20)={r0, 0x2, 0x1, 0x7ff, &(0x7f0000fd3000-0x28)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xa}, 0x20) ioctl$KVM_GET_SREGS(r2, 0x8138ae83, &(0x7f00003f5000-0x138)={{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, [0x0, 0x0, 0x0]}, {0x0, 0x0, [0x0, 0x0, 0x0]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0]}) mq_timedreceive(r1, &(0x7f0000cb9000-0x84)=""/132, 0x84, 0x0, &(0x7f0000f7b000)={0x0, 0x989680}) 2017/12/31 05:43:12 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x806, 0x0) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f0000c0e000)=[{{&(0x7f00005cd000-0x14)=@ll={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={[0x0, 0x0, 0x0, 0x0, 0x0], 0x0}, [0x0, 0x0]}, 0x14, &(0x7f0000757000)=[], 0x0, &(0x7f000080d000)=""/171, 0xab, 0x0}, 0x0}, {{0x0, 0x0, &(0x7f0000a69000-0xa0)=[], 0x0, &(0x7f0000f34000)=""/16, 0x10, 0x0}, 0x0}], 0x2, 0x0, &(0x7f0000dd6000-0x10)={0x77359400, 0x0}) recvfrom$inet(r0, &(0x7f00004c5000)=""/0, 0x0, 0x0, &(0x7f0000019000)={0x2, 0x0, @broadcast=0xffffffff, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) getgroups(0x3, &(0x7f0000a46000-0x7)=[0x0, 0xffffffffffffffff, 0x0]) getgroups(0x3, &(0x7f0000674000)=[0x0, 0x0, 0xffffffffffffffff]) r3 = getegid() getgroups(0x3, &(0x7f0000314000)=[r1, r2, r3]) 2017/12/31 05:43:12 executing program 3: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) accept4(0xffffffffffffff9c, &(0x7f0000499000)=@llc={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @random=""/6, [0x0, 0x0]}, &(0x7f0000001000-0x4)=0x10, 0x800) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000001000-0xf)='/dev/sequencer\x00', 0x2, 0x0) dup(0xffffffffffffffff) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x20000, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0xfffffffffffffffb, 0x101002) r0 = accept4(0xffffffffffffffff, &(0x7f00008bd000)=@alg={0x0, ""/14, 0x0, 0x0, ""/64}, &(0x7f00006c0000-0x4)=0x58, 0x80000) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = accept$inet(r0, &(0x7f00001ca000)={0x0, 0x0, @multicast1=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000001000-0x4)=0x10) ioctl$sock_inet_SIOCGIFADDR(r1, 0x8915, &(0x7f0000679000-0x20)={@generic="978a654d722305d615cd769b4492d8f6", @ifru_addrs={0x2, 0x0, @rand_addr=0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_ifreq(r2, 0x891a, &(0x7f0000183000-0x28)={@syzn={0x73, 0x79, 0x7a, 0x0, 0x0}, @ifru_map={0x5, 0x7, 0x80, 0x4, 0x80, 0x7ac8}}) r3 = shmget(0x3, 0x4000, 0x0, &(0x7f00005d2000/0x4000)=nil) shmctl$IPC_STAT(r3, 0x2, &(0x7f0000d3d000)=""/185) r4 = fcntl$dupfd(r2, 0x406, r2) getpeername$inet6(r4, &(0x7f0000ff9000)={0x0, 0x0, 0x0, @mcast1={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0}, 0x0}, &(0x7f0000e6f000-0x2)=0x1c) getsockopt$inet_int(r2, 0x0, 0xc, &(0x7f00002f9000)=0x0, &(0x7f0000e88000+0x21c)=0x4) ioctl$sock_SIOCGIFCONF(r2, 0x8910, &(0x7f0000852000-0x10)=@req={0x28, &(0x7f000048c000-0x28)={@common='bond0\x00', @ifru_data=&(0x7f0000b5a000)="7dec145b545fd1794bc98cad1bcdf4b94ad3bb36ba5b2d2075ee1e3236310025"}}) 2017/12/31 05:43:12 executing program 5: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000001000-0x8)='./file0\x00', 0x90) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$netrom_NETROM_T2(r0, 0x103, 0x2, &(0x7f0000001000-0x4)=0x4cc2, 0x4) setsockopt$netlink_NETLINK_RX_RING(r0, 0x10e, 0x6, &(0x7f0000000000)={0x8, 0x2, 0x6, 0x4}, 0x10) fanotify_mark(r0, 0x40, 0x40000020, r0, &(0x7f0000001000-0x8)='./file1\x00') mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000a42000-0x10)='/dev/sequencer2\x00', 0x8000, 0x0) ioctl$KVM_GET_REGS(r1, 0x8090ae81, &(0x7f0000390000-0x90)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x0}) r2 = syz_open_dev$evdev(&(0x7f0000bfc000)='/dev/input/event#\x00', 0xafd, 0x8020040000001) ioctl$EVIOCSMASK(r2, 0x40104593, &(0x7f0000303000)={0x0, 0x0, &(0x7f000056b000)=""}) write$evdev(r2, &(0x7f00008c2000-0x30)=[{{0x0, 0x0}, 0x2, 0x0, 0x40c}, {{0x0, 0x0}, 0x0, 0x0, 0x0}], 0x30) ioctl$KVM_SET_REGS(r1, 0x4090ae82, &(0x7f000040c000-0x2b)={[0x3, 0x6, 0x6, 0x1, 0x7fff, 0x0, 0x3, 0x2, 0x80, 0xff, 0x4, 0x20, 0x1ff, 0x0, 0x101, 0x1], 0x1f001, 0x100}) 2017/12/31 05:43:12 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x10) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa46f, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00001ff000-0x1)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000387000)={0x0, 0x9c, &(0x7f0000152000-0x9c)=[@in6={0xa, 0x1, 0x7, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0xff, 0xff], @rand_addr=0x9}, 0x2cb4}, @in6={0xa, 0x3, 0x7144, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0xff, 0xff], @multicast2=0xe0000002}, 0x80000000}, @in6={0xa, 0x1, 0x2, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0xff, 0xff], @broadcast=0xffffffff}, 0x800}, @in6={0xa, 0x2, 0xc94, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0x400}, @in={0x2, 0x1, @rand_addr=0x3, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @in6={0xa, 0x3, 0x9, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xbb}, 0x8}]}, &(0x7f0000d6e000)=0x10) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f00007ae000-0x8)=@assoc_value={r1, 0xcc26}, 0x8) r2 = socket(0x1f, 0xb, 0x0) setsockopt$inet_sctp_SCTP_ADD_STREAMS(r2, 0x84, 0x79, &(0x7f0000448000-0x4)=0x1, 0x4) write(r0, &(0x7f000060c000-0x1b8)="290000001f0007bcffffffffff0ae0eb01000600e00000000c4100000000001400000000000000106d", 0x29) 2017/12/31 05:43:12 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0xa, 0x7fe, 0xcb) write(r0, &(0x7f0000870000)="220000001d000701fffe0008090700000c000000000000000000df0206000100a445", 0x22) 2017/12/31 05:43:12 executing program 2: mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x800) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000002000)={{&(0x7f0000000000/0x2000)=nil, 0x2000}, 0x2, 0x0}) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)={0xaa, 0x0, 0x0}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000002000-0x20)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1, 0x0}) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000004000-0x8)='./file0\x00', 0x0) writev(r1, &(0x7f0000004000-0x28)=[{&(0x7f0000013000-0x49)='5', 0x1}], 0x1) getdents(r1, &(0x7f0000001000-0x64)=""/0, 0x0) mmap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) lsetxattr(&(0x7f0000005000-0x8)='./file0\x00', &(0x7f0000004000+0x957)=@known='security.ima\x00', &(0x7f0000005000-0x16)='md5sumcgroupeth0proc7\x00', 0x16, 0x2) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) clone(0x0, &(0x7f0000004000)="", &(0x7f0000011000)=0x0, &(0x7f0000002000-0x4)=0x0, &(0x7f0000001000)="ab") mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_ZEROPAGE(r0, 0x8010aa02, &(0x7f00004db000-0x10)={&(0x7f0000011000/0x3000)=nil, 0x3000}) [ 125.211143] QAT: Invalid ioctl [ 125.254103] QAT: Invalid ioctl 2017/12/31 05:43:12 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000458000-0x8)={0x6, 0x2}, 0x8) bind$inet6(r0, &(0x7f00008dc000-0x1c)={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0}, 0x1c) sendto$inet6(r0, &(0x7f0000a76000-0xdb)='J', 0x1, 0x0, &(0x7f0000d11000-0x1c)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}, 0x0}, 0x1c) recvfrom(r0, &(0x7f000010a000)=""/247, 0xf7, 0x0, &(0x7f00001f0000-0x10)=@nl={0x10, 0x0, 0x0, 0x0}, 0xc) fstatfs(r0, &(0x7f000049a000)=""/13) close(r0) 2017/12/31 05:43:12 executing program 0: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_relabel(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/relabel\x00', 0x2, 0x0) connect$inet6(r0, &(0x7f00001a8000-0x1c)={0xa, 0x3, 0x4, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xaa}, 0x8}, 0x1c) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x66, &(0x7f0000deb000-0x26f8)={@remote={[0xbb, 0xbb, 0xbb, 0xbb, 0xbb], 0x0}, @remote={[0xbb, 0xbb, 0xbb, 0xbb, 0xbb], 0x0}, [], {{0x86dd, @ipv6={0x0, 0x6, "03f0a3", 0x30, 0x3a, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xaa}, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xaa}, {[], @icmpv6=@pkt_toobig={0x2, 0x0, 0x0, 0x0, {0x0, 0x6, "905007", 0x0, 0x3b, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xbb}, @loopback={0x0, 0x1}, [], ""}}}}}}}, 0x0) r1 = openat$selinux_relabel(0xffffffffffffff9c, &(0x7f0000987000)='/selinux/relabel\x00', 0x2, 0x0) ioctl$KVM_TRANSLATE(r1, 0xc018ae85, &(0x7f00008d4000)={0x1f000, 0x3000, 0xfffffffffffffc01, 0x0, 0x3}) ioctl$TIOCLINUX6(r1, 0x541c, &(0x7f000043b000-0x2)={0x6, 0x8000}) 2017/12/31 05:43:12 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) r1 = creat(&(0x7f0000349000)='./file0\x00', 0x160) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000ac4000-0x10)={0xdde8, 0x9, 0x1, 0x1, 0x0}, &(0x7f00008d4000-0x4)=0x10) connect(r1, &(0x7f000053b000-0x9)=@rc={0x1f, {0x1ff, 0x9, 0x1ff, 0x422, 0x8, 0x844}, 0xa5c}, 0x9) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000d6f000)={r2, 0x3}, 0x8) bind$alg(r0, &(0x7f00004f4000-0x58)={0x26, 'aead\x00', 0x0, 0x0, 'seqiv(rfc4106-gcm-aesni)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000438000-0x58)="cf4e11b99964af8dc8dd95fcf158119d4c78a05225092d1eac3f1e416038236fd2e5987e52d8da25936f5ac6db203922b90ab2b472001e0134b818fee9f444dc1f35bb136eba77f99b43bb49e8eecf31d5710a377cd48507", 0x58) setsockopt$ALG_SET_AEAD_AUTHSIZE(r0, 0x117, 0x5, 0x0, 0x0) r3 = getpgrp(0xffffffffffffffff) r4 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000761000-0x15)='/proc/self/net/pfkey\x00', 0xc0081, 0x0) perf_event_open(&(0x7f000022c000-0x78)={0x0, 0x78, 0xfffffffffffffff9, 0x529, 0xbaf, 0x4f1, 0x0, 0xfff, 0x4, 0x1, 0x6, 0x0, 0x7, 0x7, 0x3, 0x7, 0x5, 0x4, 0x8, 0x5, 0x10001, 0xa85, 0x3, 0xfb0c, 0x6, 0x6, 0x41d, 0x1, 0x325, 0x0, 0xe7, 0x7, 0x6, 0x3, 0x8e51, 0x1, 0x7, 0x0, 0x0, 0x40, 0x1, @perf_bp={&(0x7f0000533000-0x1)=0x0, 0x8}, 0x800, 0x0, 0xff, 0x2, 0xef, 0xfffffffffffffbff, 0x800, 0x0}, r3, 0xfffffffffffffff7, r4, 0x1) link(&(0x7f0000c95000-0x8)='./file0\x00', &(0x7f0000143000)='./file0\x00') getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f000019b000-0xc)={0x0, 0x0, 0x0}, &(0x7f0000883000)=0xc) listxattr(&(0x7f000046a000-0x8)='./file0\x00', &(0x7f0000d1d000)=""/161, 0xa1) 2017/12/31 05:43:12 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f000016b000)={0x26, 'aead\x00', 0x0, 0x0, 'ccm(twofish-asm)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) r2 = dup3(r0, r1, 0x0) setsockopt$ALG_SET_AEAD_AUTHSIZE(r2, 0x117, 0x5, 0x0, 0x10000000000008) 2017/12/31 05:43:12 executing program 5: r0 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000637000-0x10)='/selinux/policy\x00', 0x0, 0x0) setsockopt$netrom_NETROM_T4(r0, 0x103, 0x6, &(0x7f000052b000-0x4)=0x1f, 0x4) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000faa000-0x4)={0xffffffffffffffff}) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f000069e000)={0x0, @in6={{0xa, 0x0, 0xffff, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0xfff}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x1, 0x3, 0x5, 0x1, 0x3}, &(0x7f00003ec000)=0xa0) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r1, 0x84, 0x13, &(0x7f0000426000)=0x5, 0x4) getsockopt$inet_sctp_SCTP_CONTEXT(r1, 0x84, 0x11, &(0x7f000002b000)={r2, 0x0}, &(0x7f000015d000-0x4)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f00008a2000-0x20)={0x6, 0x0, 0x8206, 0xffffffffffffffff, 0xfff, 0x7, 0x7, 0x2, r3}, &(0x7f000053d000-0x4)=0x20) madvise(&(0x7f000072e000/0x4000)=nil, 0x4000, 0xc) madvise(&(0x7f00002f8000/0xc00000)=nil, 0xc00000, 0xd) 2017/12/31 05:43:12 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000ecd000-0x58)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(aes)\x00'}, 0x58) ioctl$sock_proto_private(r0, 0x89ed, &(0x7f0000367000)="b63cacf72808e4fc7e9c3e7c0125aa4a2f3966063fa12a427adb4bcf18157ed79b1ac8a2e4e075bae81d91a16670225dc78d099f5905a1d614a0c5f9fde40db36ca483e838db8e69362f134babca74e86f01510a1a7a89c99b9b2d5f463b1006205f7d2792220ba65e639470d233b75ef4e928b1c3945873f252c8fef649251cd8f8ead9f7b376419217815d9e26ab497c1bbaf4799861ebba0a2081050bb3") setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f000048f000)="", 0x0) r1 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000ae0000-0x18)='/selinux/avc/hash_stats\x00', 0x0, 0x0) ioctl$KVM_GET_LAPIC(r1, 0x8400ae8e, &(0x7f0000b0c000-0x400)={"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"}) r2 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000ffd000)='/dev/qat_adf_ctl\x00', 0x2800, 0x0) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffff9c, 0x84, 0x13, &(0x7f0000f57000)={0x0, 0x1000}, &(0x7f00000cb000-0x4)=0x8) bind$alg(r0, &(0x7f00004dd000-0x58)={0x26, 'hash\x00', 0x0, 0x0, 'rmd256\x00'}, 0x58) ioctl$VT_RESIZE(r1, 0x5609, &(0x7f000033f000)={0x1, 0x3, 0x48}) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f0000ef1000)=@assoc_value={r3, 0x101}, &(0x7f0000c02000-0x4)=0x8) setsockopt$ALG_SET_AEAD_AUTHSIZE(r0, 0x117, 0x5, 0x0, 0xffffffffffffffff) fcntl$F_GET_FILE_RW_HINT(r2, 0x40d, &(0x7f0000f1a000)=0x0) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r2, 0x84, 0x1b, &(0x7f000013a000-0x98)={r3, 0x90, "5ef724b094a33f8706e5d4f92ef3b2bab78df4fe53e537e02fb8bff633f5b9d114a87d4d02b9982cc22226aa368b6cc86b98c5f78f031ae1ac1a8b19d997fe49c56f2b06fe97344887908777cf19710c3482d3450388269e9da4e3de681c34f884452275ed3eb6c3c1b0ed6aec0c04c971235b771db61921ec37854605bee585ba54e79a403a247f634961efea948af3"}, &(0x7f0000a58000)=0x98) 2017/12/31 05:43:12 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f000002d000-0xb)='/dev/loop#\x00', 0x0, 0x0) ioctl(r0, 0x440000000000127b, &(0x7f00003a2000)="") r1 = memfd_create(&(0x7f00007ae000-0x10)='wlan0^\'vboxnet1\x00', 0x1) ioctl$EVIOCGEFFECTS(r1, 0x80044584, &(0x7f00006b6000-0x5d)=""/93) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f0000321000-0x9)='/dev/rtc\x00', 0x0, 0x0) r3 = openat$autofs(0xffffffffffffff9c, &(0x7f0000d74000-0xc)='/dev/autofs\x00', 0x400540, 0x0) ioctl$KVM_CREATE_DEVICE(r2, 0xc00caee0, &(0x7f000038b000-0xc)={0x2, r3, 0x0}) ioctl(r1, 0x57704e47, &(0x7f0000a2a000-0x38)="520c403185884c9096b29d2aa10c0e284d483cf11249039387166c5863c6ce6794685c1067ae3ff9ca7737776be8c4691c81a12cc9f44b05") getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000626000-0x8)={0x0, 0x7}, &(0x7f0000616000-0x4)=0x8) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f0000378000-0x8)=@assoc_value={r4, 0x25}, 0x8) 2017/12/31 05:43:12 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000a71000-0x19)='/selinux/avc/cache_stats\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(r0, 0x40a85321, &(0x7f0000de7000-0xb0)={{0x2, 0x2}, 'port0\x00', 0x20, 0x400, 0x3, 0xfffffffffffffffb, 0x6, 0x7fff, 0x1, 0x0, 0x7, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) r1 = syz_open_dev$sndseq(&(0x7f0000493000-0xd)='/dev/snd/seq\x00', 0x0, 0x0) listen$netrom(r0, 0xfffffffffffffff9) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r1, 0xc0a85352, &(0x7f0000d01000-0xb0)={{0xfffffffffffffff9, 0x0}, 'port0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r0, 0x84, 0x6c, &(0x7f0000987000)={0x0, 0x2a, "f3b177baef9911da02ea0d7ea8bd6127dbddb18c081dd4ed305fedfa2596396b765bec77e4b1211ab2da"}, &(0x7f0000274000)=0x32) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000316000)={r2, 0x2, 0x9}, &(0x7f00002be000)=0x8) openat$selinux_create(0xffffffffffffff9c, &(0x7f0000cc3000)='/selinux/create\x00', 0x2, 0x0) 2017/12/31 05:43:12 executing program 0: mmap(&(0x7f0000000000/0x310000)=nil, 0x310000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) gettid() mmap(&(0x7f0000310000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000310000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) bind$alg(r0, &(0x7f0000311000-0x58)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f00002f9000-0x38)={0x0, 0x0, &(0x7f0000002000)=[], 0x0, 0x0, 0x0, 0x0}, 0x8001) ioctl$int_in(r1, 0x5452, &(0x7f000028f000)=0x400) recvmsg(r1, &(0x7f0000136000)={0x0, 0x0, &(0x7f00002a1000)=[{&(0x7f0000308000)=""/1, 0x1}], 0x1, &(0x7f0000155000-0xa2)=""/0, 0x0, 0x0}, 0x0) r2 = openat$selinux_member(0xffffffffffffff9c, &(0x7f0000059000-0x10)='/selinux/member\x00', 0x2, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x40082404, &(0x7f00001f2000-0x8)=0x40000000000005) recvmsg(r1, &(0x7f00002ac000)={&(0x7f00002fb000-0x8)=@un=@abs={0x0, 0x0, 0x0}, 0x8, &(0x7f0000033000)=[], 0x0, &(0x7f00002fb000-0xc8)=""/0, 0x0, 0x0}, 0x0) 2017/12/31 05:43:12 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) modify_ldt$write(0x1, &(0x7f000028f000)={0x2, 0x20001000, 0x0, 0x4, 0x7, 0x1, 0x40000000000000, 0x52, 0x6, 0x0}, 0x10) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x65, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x2, 0x0) sendmsg(r0, &(0x7f0000619000)={&(0x7f0000dd7000)=@generic={0x10000000001e, "010000000000000000000001e526cc573c5bf86c483724c71e14dd6a739effea1b48006be61ffe06d79f00000000000000076c3f010039d8f986ff03000000000000af50d5fe32c419d67bcbc7e3ad316a198356ed0008341c1fd45624281e27800ece70b076cf979ac40000bd767e2e78a1dfd300981a1565b3b16d7436"}, 0x80, &(0x7f0000782000)=[], 0x0, &(0x7f00002d4000)=[], 0x0, 0x0}, 0x0) 2017/12/31 05:43:12 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000acd000-0x9)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) utime(&(0x7f000024e000)='./file0\x00', &(0x7f0000a98000)={0x6df2, 0x0}) r2 = accept$inet6(0xffffffffffffffff, &(0x7f0000cbc000)={0x0, 0x0, 0x0, @mcast1={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0}, 0x0}, &(0x7f0000ec5000-0x4)=0x1c) ioctl$sock_inet6_tcp_SIOCOUTQ(r2, 0x5411, &(0x7f0000075000)=0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00006cf000)={0x10004, 0x0, 0x0, 0x1000, &(0x7f0000a98000/0x1000)=nil}) ioctl$KVM_SMI(r3, 0xaeb7) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000ba6000)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x0}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_SET_SREGS(r3, 0x4138ae84, &(0x7f0000c9c000-0x138)={{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, [0x0, 0x0, 0x0]}, {0x0, 0x0, [0x0, 0x0, 0x0]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0]}) ioctl$KVM_SET_VCPU_EVENTS(r3, 0x4040aea0, &(0x7f000027f000)={0x6, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 2017/12/31 05:43:12 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) sched_rr_get_interval(0xffffffffffffffff, &(0x7f000026b000-0x10)={0x0, 0x0}) futex(&(0x7f000000d000-0x4)=0x1, 0x800000000006, 0x0, &(0x7f00003b7000-0x10)={r0, 0x0}, &(0x7f0000048000)=0x0, 0x400) perf_event_open(&(0x7f00001ed000)={0x2, 0x78, 0xe3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000040fa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) futex(&(0x7f000000d000-0x4)=0x0, 0x3, 0x0, &(0x7f0000e6e000)={0x0, 0x0}, &(0x7f0000061000-0x4)=0x0, 0x0) 2017/12/31 05:43:12 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f00002d0000-0xd)='/selinux/mls\x00', 0x0, 0x0) r1 = mmap$binder(&(0x7f0000882000/0x4000)=nil, 0x4000, 0x0, 0x20010, 0xffffffffffffffff, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(r0, 0xc018620b, &(0x7f0000dc4000-0x18)={r1, 0x0, 0x0, 0x0}) r2 = syz_open_procfs(0x0, &(0x7f0000003000-0xc)='auxv\x00') preadv(r2, &(0x7f000027e000-0x10)=[{&(0x7f0000284000)=""/1, 0x1}], 0x1, 0x0) io_setup(0x1000, &(0x7f0000bd7000-0x8)=0x0) setsockopt$inet6_buf(r0, 0x29, 0xde, &(0x7f0000c42000-0x17)="5ff76ef7e9abf21e3879f25fa0dbdfca1193949e618441", 0x17) sync() 2017/12/31 05:43:12 executing program 2: r0 = socket$inet6(0xa, 0x3, 0xc) mmap(&(0x7f0000000000/0xf50000)=nil, 0xf50000, 0x1, 0x32, 0xffffffffffffffff, 0x0) fcntl$setflags(r0, 0x2, 0x15b893f9bdc259d6) setsockopt$inet6_buf(r0, 0x29, 0x3b, &(0x7f000001c000-0x48)="ff8d57a9a22d735503b9c98690f53a6e977b77eafd5fb6498740f22dbd387a8295139bd50000000200000000000300010442a6baad7d6e9796cd9252c656f75012d8c66446efa701", 0x48) sendto$inet6(r0, &(0x7f000032b000-0x81)="", 0x0, 0x0, &(0x7f0000abe000)={0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0x0}, 0x1c) mmap(&(0x7f0000f51000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet6_int(r0, 0x29, 0x4, &(0x7f0000f52000-0x4)=0x8, 0x4) recvmsg(r0, &(0x7f0000f4d000-0x38)={&(0x7f0000f5b000-0x8)=@un=@abs={0x0, 0x0, 0x0}, 0x8, &(0x7f000027b000)=[], 0x0, &(0x7f0000f52000)=""/0, 0x0, 0x0}, 0x0) 2017/12/31 05:43:12 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioperm(0x0, 0x9, 0x0) seccomp(0x1, 0x0, &(0x7f000034c000-0x10)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x407ffc0003}]}) ioperm(0x0, 0x7, 0x0) clone(0x4000, &(0x7f0000ede000-0x17)="ce538f780ca62ddaa5c90b58ea94e58bcfeef10f838c3a", &(0x7f0000212000-0x4)=0x0, &(0x7f0000ad4000)=0x0, &(0x7f000006e000)="76ecc2ca536f64fc9b977c7f4f81ef06026f7708572934890e3c955240370359540e7cde639f03f23f25") 2017/12/31 05:43:12 executing program 6: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair$inet_tcp(0x2, 0x1, 0x0, &(0x7f0000001000-0x8)={0x0, 0x0}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f00005ff000)='./file0\x00', 0x40) execve(&(0x7f0000994000)='./file0\x00', &(0x7f0000a60000-0x18)=[&(0x7f0000a51000)=',],\x00', &(0x7f0000937000-0x10)='(@!vmnet1cpuset\x00', &(0x7f0000f2c000-0x8)='system(\x00'], &(0x7f00006fd000-0x10)=[]) getsockopt$inet6_int(r0, 0x29, 0xf4, &(0x7f000035c000-0x4)=0x0, &(0x7f000078f000-0x4)=0x4) mq_getsetattr(r0, &(0x7f00004dc000-0x40)={0xf82, 0x8, 0x1ff, 0x3, 0x7fffffff, 0x1, 0x0, 0x1ff}, &(0x7f000044f000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000d14000)={{{@in6=@loopback={0x0, 0x0}, @in6=@empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {{@in=@remote={0x0, 0x0, 0x0, 0x0}, 0x0, 0x0}, 0x0, @in6=@local={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, &(0x7f000073a000-0x4)=0xe8) sendto$packet(r0, &(0x7f0000e8a000-0x4)="016fe1c2", 0x4, 0x4000801, &(0x7f00003a6000)={0x11, 0x1d, r1, 0x1, 0x3, 0x6, @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0x0}, [0x0, 0x0]}, 0x14) 2017/12/31 05:43:12 executing program 0: mmap(&(0x7f0000000000/0xded000)=nil, 0xded000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00005d6000-0xd)={0x2, 0x0, @rand_addr=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) sendto$inet(r0, &(0x7f000042b000)='{', 0x1, 0x20008005, &(0x7f0000db5000-0x10)={0x2, 0x0, @loopback=0x7f000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) r1 = open(&(0x7f0000592000)='./file0\x00', 0x2000, 0x0) mmap(&(0x7f0000ded000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000ded000)={0x20000001, 0x0}) r2 = syz_open_dev$mouse(&(0x7f0000496000)='/dev/input/mouse#\x00', 0x5, 0x40) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000c55000)=[@in6={0xa, 0x0, 0x5, @loopback={0x0, 0x1}, 0x8}, @in={0x2, 0x2, @loopback=0x7f000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @in={0x2, 0x3, @remote={0xac, 0x14, 0x0, 0xbb}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @in={0x2, 0x0, @loopback=0x7f000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @in={0x2, 0x3, @local={0xac, 0x14, 0x0, 0xaa}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @in={0x2, 0x0, @remote={0xac, 0x14, 0x0, 0xbb}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @in={0x2, 0x2, @broadcast=0xffffffff, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @in6={0xa, 0x2, 0x4, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0x190}, @in={0x2, 0x3, @rand_addr=0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}], 0xa8) sendto$inet(r0, &(0x7f0000172000)="11", 0x1, 0x1, 0x0, 0x0) 2017/12/31 05:43:12 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x1, 0x0) r1 = syz_open_dev$tun(&(0x7f0000c55000)='/dev/net/tun\x00', 0x0, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) r3 = socket(0x1f, 0x8000000080003, 0x0) setsockopt$packet_buf(r3, 0x107, 0xf, &(0x7f0000bc5000-0x4)="6b64b22e", 0x4) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000928000-0x28)={@syzn={0x73, 0x79, 0x7a, 0x0, 0x0}, @ifru_settings={0x5, 0x0, @sync=&(0x7f00001a4000-0xc)={0x0, 0x0, 0x0}}}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000630000-0x20)={@syzn={0x73, 0x79, 0x7a, 0x0, 0x0}, @ifru_flags=0x20301}) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f00005e9000)={@syzn={0x73, 0x79, 0x7a, 0x0, 0x0}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) sendto$inet(r3, &(0x7f0000f8e000-0x89)="7e1c6833c998305ab3ebc43518ead011d2d23716af7a6bd1a7eea16722d288b0da43d4147ef7f570f220eea76baf69d6916719317aef83101120d86ebb5e39894c4b284e9ddcdbd570c415646fbc3e3c5a089ee930adb1f5f9945bb413a377ccd8f1aa84f36909907956f0bbea86bf0922f6fe02fc6b844c59696377bbf745b0269cfb0cfee5cf59f3", 0x89, 0x20000000, &(0x7f0000a8b000)={0x2, 0x0, @local={0xac, 0x14, 0x0, 0xaa}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) bind$packet(r3, &(0x7f0000c85000)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @remote={[0xbb, 0xbb, 0xbb, 0xbb, 0xbb], 0x0}, [0x0, 0x0]}, 0x14) dup2(r3, r2) write$tun(r2, &(0x7f0000875000-0xa4)=@hdr={0x1, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, @ipv4={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast1=0xe0000001, @remote={0xac, 0x14, 0x0, 0xbb}, {[]}}, @igmp={0x0, 0x0, 0x0, @empty=0x0, ""}}}, 0x26) mknod$loop(&(0x7f0000abe000)='./file0\x00', 0x4, 0x0) 2017/12/31 05:43:12 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x5, 0x0) r1 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f000020d000-0x16)='/selinux/checkreqprot\x00', 0x400, 0x0) ioctl$KVM_SET_XSAVE(r1, 0x5000aea5, &(0x7f00004a5000-0x400)={"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"}) ioctl$sock_SIOCGIFCONF(r0, 0x8910, &(0x7f0000000000)=@buf={0x0, &(0x7f0000a83000)=""}) 2017/12/31 05:43:12 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000a48000)={0x0, 0x0}, &(0x7f0000224000-0x4)=0x6) madvise(&(0x7f0000503000/0x2000)=nil, 0x2000, 0x2000000000000) pkey_mprotect(&(0x7f0000a84000/0x3000)=nil, 0x3000, 0x0, 0xffffffffffffffff) r1 = eventfd(0x2) readv(r1, &(0x7f0000ea3000)=[], 0x0) madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) dup(0xffffffffffffff9c) socket$bt_cmtp(0x1f, 0x3, 0x5) socketpair$ipx(0x4, 0x2, 0x0, &(0x7f0000675000-0x8)={0x0, 0x0}) r2 = syz_open_dev$usbmon(&(0x7f000024e000)='/dev/usbmon#\x00', 0x5, 0x4000) open(&(0x7f0000e57000)='./file0\x00', 0xc4002, 0x10) r3 = syz_open_dev$usbmon(&(0x7f000058b000)='/dev/usbmon#\x00', 0x3f, 0x200000) r4 = fcntl$dupfd(r3, 0x20000000000406, r2) setsockopt$inet_sctp6_SCTP_SET_PEER_PRIMARY_ADDR(r4, 0x84, 0x5, &(0x7f0000384000-0x8c)={r0, @in={{0x2, 0x1, @multicast1=0xe0000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x8c) 2017/12/31 05:43:12 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f000025d000-0x9)='net/sctp\x00') setsockopt$inet_dccp_int(r0, 0x21, 0x7, &(0x7f000082b000)=0x8001, 0x4) ioctl$EVIOCSABS20(r0, 0x401845e0, &(0x7f0000fdd000-0x18)={0x5, 0x3fe71a32, 0x9, 0x3, 0x3, 0xa0000000}) rt_sigprocmask(0x0, &(0x7f0000033000-0x8)={0xfffffffffffffffe}, 0x0, 0x8) mkdir(&(0x7f0000345000-0x8)='./file0\x00', 0x0) mount(&(0x7f0000018000)='./file0\x00', &(0x7f000001c000)='./file0\x00', &(0x7f0000019000-0x6)='ramfs\x00', 0x0, &(0x7f000000a000)="") creat(&(0x7f000055b000-0xc)='./file0/bus\x00', 0x0) truncate(&(0x7f0000006000)='./file0/bus\x00', 0x8000000000009) 2017/12/31 05:43:12 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000320000)='./file0\x00', 0x0, 0x32) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$F_SET_RW_HINT(r1, 0x40c, &(0x7f0000347000-0x8)=0x0) sendmsg$unix(0xffffffffffffffff, &(0x7f0000833000)={&(0x7f0000564000)=@abs={0x0, 0x0, 0x0}, 0x8, &(0x7f0000452000-0x10)=[{&(0x7f0000007000)="002a932f01000000cf960802e02348f800000000001c0003f2a576", 0x1b}], 0x1, &(0x7f00001fa000-0x20)=[], 0x0, 0x0}, 0x0) r2 = syz_open_dev$sg(&(0x7f0000b7b000-0x9)='/dev/sg#\x00', 0x0, 0x0) ioctl$EVIOCSABS0(0xffffffffffffffff, 0x401845c0, &(0x7f0000007000)={0x0, 0x0, 0x80da14, 0x2, 0x20000000, 0x0}) ioctl$TIOCMBIS(r2, 0x5416, &(0x7f0000ef6000)=0xbb28) fcntl$setsig(r0, 0xa, 0x19) fcntl$notify(r2, 0x402, 0x0) ioctl$EVIOCGUNIQ(r2, 0x80404508, &(0x7f0000a20000-0x52)=""/82) fcntl$addseals(r2, 0x409, 0x2) ioctl(r2, 0x2285, &(0x7f0000007000)='S') 2017/12/31 05:43:12 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000bc9000)='/selinux/avc/hash_stats\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffff9c, 0x84, 0x73, &(0x7f00007e6000-0x18)={0x0, 0x1bb40f4, 0x0, 0xe65, 0x5}, &(0x7f0000fd8000)=0x18) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f000019c000)={r1, 0x4}, &(0x7f000071d000)=0x8) seccomp(0x1, 0x0, &(0x7f000034c000-0x10)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x407ffc0003}]}) mq_notify(0xffffffffffffffff, &(0x7f0000594000-0x60)={0x0, 0x0, 0x0, @thr={&(0x7f0000321000-0xa5)="", &(0x7f0000366000-0xfa)=""}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) 2017/12/31 05:43:12 executing program 4: mmap(&(0x7f0000000000/0x1f000)=nil, 0x1f000, 0x3, 0x72, 0xffffffffffffffff, 0x0) mmap(&(0x7f000001f000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mkdir(&(0x7f000001f000)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000015000-0x8)='./file0\x00', &(0x7f0000014000)='ramfs\x00', 0x8408, &(0x7f0000005000)="") r0 = openat(0xffffffffffffff9c, &(0x7f0000013000-0x8)='./file0\x00', 0x0, 0x0) fstatfs(r0, &(0x7f0000021000-0x1000)=""/4096) 2017/12/31 05:43:12 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000f26000-0x19)='/selinux/avc/cache_stats\x00', 0x0, 0x0) ioctl$KDSKBMETA(r0, 0x4b63, &(0x7f00006d3000)=0x7) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00001f0000)='/dev/ptmx\x00', 0x2, 0x0) ioctl$TCXONC(r1, 0x540a, 0x20000000001) write(r1, &(0x7f0000caf000)="9c", 0x1) ioctl$TCXONC(r1, 0x540a, 0x2) ioctl$TCXONC(r1, 0x540a, 0x3) ioctl$TCXONC(r1, 0x540a, 0x1) 2017/12/31 05:43:12 executing program 2: socketpair(0x1e, 0x5, 0x0, &(0x7f000026f000-0x8)={0x0, 0x0}) mmap(&(0x7f0000000000/0x242000)=nil, 0x242000, 0x0, 0x10, 0xffffffffffffffff, 0x0) ioctl$sock_ipx_SIOCAIPXITFCRT(r0, 0x89e0, &(0x7f00001cd000)=0x0) [ 125.584833] device syz1 entered promiscuous mode 2017/12/31 05:43:12 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x8) r1 = socket$inet(0x2, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000274000)={@generic="313eff75eae7900618adbe1baf98c06d", &(0x7f0000c35000-0x24)=@ethtool_rxfh_indir={0x39, 0x7, [0x7, 0x33, 0x47a, 0x1, 0x8, 0x0, 0x5c4e7975]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) r2 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000a71000-0x11)='/selinux/enforce\x00', 0x402000, 0x0) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r1, 0x84, 0x13, &(0x7f000070c000-0x8)={0x0, 0x400}, &(0x7f0000c42000)=0x8) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r2, 0x84, 0x18, &(0x7f000046a000-0x6)={r3, 0x80}, &(0x7f0000da2000-0x4)=0x6) r4 = syz_open_dev$tun(&(0x7f0000520000-0xd)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000a5b000-0x28)={@common='gre0\x00', @ifru_names=@generic="4f54000cc0a1ed4f3a0a1fdc222073b5"}) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000630000-0x20)={@common='gre0\x00', @ifru_flags=0x301}) ioctl$sock_inet6_udp_SIOCINQ(r2, 0x541b, &(0x7f0000f3c000-0x4)=0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000de4000)={@remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xbb}, 0x0}, 0x14) r5 = dup3(r0, r4, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x400000000000001c, &(0x7f0000de8000-0x14)={@remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xbb}, 0x0}, 0x14) getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f0000967000+0x6eb)={{{@in=@multicast1=0x0, @in6=@local={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {{@in6=@local={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x0}, 0x0, 0x0}, 0x0, @in=@remote={0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, &(0x7f00003e2000)=0xe8) ioctl$TIOCGPTPEER(r5, 0x5441, 0x3eb3) bind$packet(r5, &(0x7f0000c85000-0x14)={0x11, 0x3, r6, 0x1, 0x3, 0x6, @empty=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0x0, 0x0]}, 0x14) 2017/12/31 05:43:12 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) unshare(0x8000000) r0 = mq_open(&(0x7f0000000000)='*GPL[vmnet1@vmnet1{-vmnet@vboxnet0!vboxnet1+M\x00', 0x6e93ebbbcc0884ef, 0x0, &(0x7f0000665000-0x40)={0x0, 0x7, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0}) mq_getsetattr(r0, &(0x7f0000fb2000)={0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f000066a000-0x40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000f5b000)=0x0) capset(&(0x7f00005f5000-0x8)={0x20080522, r1}, &(0x7f0000d7c000)={0xfffffffffffffff8, 0x6, 0xfffffffffffffffc, 0x6, 0x8f9, 0x3}) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f00008bc000)='/dev/autofs\x00', 0x100, 0x0) ioctl$DRM_IOCTL_ADD_CTX(r2, 0xc0086420, &(0x7f0000b19000-0x8)={0x0, 0x0}) 2017/12/31 05:43:13 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000189000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r0, 0x4058534c, &(0x7f000023f000-0x58)={0x0, 0x0, 0x0, 0x0, 0x0, 0xb0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) [ 125.685753] device gre0 entered promiscuous mode 2017/12/31 05:43:13 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000d2b000-0x78)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = accept4$inet(0xffffffffffffffff, &(0x7f0000b33000-0x10)={0x0, 0x0, @broadcast=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000dd2000)=0x10, 0x80000) getsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f00005f2000)={0x0, 0x1f, 0x1000, 0x8001}, &(0x7f0000282000-0x4)=0x10) setsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f00008d4000)={r1, 0xfb46, 0x40, 0x400}, 0x10) r2 = socket(0x11, 0x80002, 0x300) setsockopt(r2, 0x107, 0x5, &(0x7f0000001000)="", 0x47e) r3 = socket$inet(0x2, 0x1, 0x0) r4 = syz_open_dev$tun(&(0x7f00002d4000-0xd)='/dev/net/tun\x00', 0x0, 0x42c02) r5 = fcntl$dupfd(r4, 0x0, r4) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(r0, 0x84, 0x19, &(0x7f00005e0000-0x6)={r1, 0x20}, 0x6) bind$inet6(r2, &(0x7f0000d07000-0x1c)={0xa, 0x0, 0x80000000, @loopback={0x0, 0x1}, 0x1}, 0x1c) ioctl$TUNSETIFF(r5, 0x400454ca, &(0x7f0000a5b000-0x28)={@common='gre0\x00', @ifru_names=@generic="0252734fb088526cca26b5239cab12c4"}) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f0000440000)={@common='gre0\x00', @ifru_flags=0x7f01}) write$evdev(r5, &(0x7f0000d78000)=[{{0x0, 0x0}, 0x0, 0x0, 0x0}, {{0x77359400, 0x0}, 0x0, 0x0, 0x0}], 0x30) 2017/12/31 05:43:13 executing program 7: clone(0x0, &(0x7f0000b26000)="", &(0x7f0000eaa000-0x4)=0x0, &(0x7f000039b000)=0x0, &(0x7f0000bda000)="") mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_member(0xffffffffffffff9c, &(0x7f0000001000-0x10)='/selinux/member\x00', 0x2, 0x0) setsockopt$inet_opts(r0, 0x0, 0xd, &(0x7f0000026000)="", 0x0) timerfd_settime(0xffffffffffffffff, 0x0, &(0x7f0000d3e000)={{0x0, 0x989680}, {0x0, 0x989680}}, &(0x7f0000899000)={{0x0, 0x0}, {0x0, 0x0}}) lseek(r0, 0x42, 0x1) 2017/12/31 05:43:13 executing program 1: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000350000)='/dev/sequencer2\x00', 0x8000, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000-0x10)={0x0, 0x8001, 0xfffffffffffffffb, 0x8001}, &(0x7f0000439000-0x4)=0x10) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000000)={r1, 0x6}, 0x8) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r2 = socket(0x40000000015, 0x5, 0x0) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f00006dc000-0x4)=0x0, 0x4) bind$inet(r2, &(0x7f00008a6000-0x10)={0x2, 0x0, @loopback=0x7f000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) sendto$inet(r2, &(0x7f0000218000)="fd", 0x1, 0x0, &(0x7f0000062000)={0x2, 0x0, @loopback=0x7f000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) ioctl$int_in(r2, 0x5421, &(0x7f0000e21000)=0x7) sendto$inet(r2, &(0x7f0000fc3000-0x1000)="ba671368d1434e64c449605bdbbfca6d2b9f8be49e9301442865319997d0efdb2f54b6a10c7327757482bfce945c2a91fb8dfafc1d3f56bc543ab87321e12cca08a744a2d128b00634bc882151d36809229a96bc3437ef159489384ade077ba295eac2882dbfd3781dd4d4e609c42628dbb709b3eb1fa030009045dd98b9e6d77b6cec9ceb685595d43995e0f04c32260943add79831e661c6a351dedc8b9d220fbf9fb6e44fb6a629ce9a82025124fec9f3ee751f7da0cd7e799be88ddbdac20b48e890ff81d7fa28c2d017d7932f2569038740461accd4582f576e4fdbd150a3399f8266bc19eb943648ad1ad81420ed6c382436e474390c8995e829e4f9df43eed85a60b9ee254e31eb62900857fa134e76cc64880334adbff069a2e5e647d2ed36a96b23834b6f6ca6b8113baf4cf30347fbb7ffc30aea99872cc0dba03b07d3347b2d257edbe2733c26b7337a79962d8ce85469e3bcbe0e4a48a6ae69613f2d4b5155b390ef67aa714b82b6313ee277cb8986eca5db2e97cb1ae2243bba80274f614ece521baef443394b4c161cb9ae926e21892578b49cfd6efe1cb1572148c10d92218ed73ec116a18de80ac42d2726a4523a764fc6dc356c5fbbf9d2c947ae3bc9a3dc76099f3257c8d5952876151b0326d8cb1d5683ee4ad5ded9a34c00ac1b03f34627ec18a7c2e92c87b7896549cfab5eb55fa85a970994bd4b22b5f0d045e241256d06f485a47b4a55ed389bc1734541232cd41908b5cfa4b8fcfcafce500a0c7ae99767713a98e7927aa69f6ccd7daea62f19ceb82559f41899c9a9aee99113e7e64b5f8b9824be9fdbfa4dd4995673d882bb4daeb64413b334e114965d2ba3cea8051e692508701b9400cb12eae457f8b8549944091b729160939918d8fcae611a5ded665f770db637487a236da1a58ba7566668651a77171fc4fe506496d19059343dbe4f426625d3f2b705f54581372361770bf5a9098a9fafefaf546426b294239ac33e3186e4d58ad2fa995a6ad4dc074e7cca11aead109563b2076c7c6e9f57ec63df960804e2e7f9d8444de9550cca3df7834d864e9777291c2e1f6205de2e43dc995ab8bb1515a365efc2830fa3e7a1dd137f550d6035212bc1f51c3b4ceea430df49ffc9210084ef156ad7e0d219efd6c116693735b44521d389969a3a65617cd2fd6e14060601cee4cd054cf36fe048b57d1d9ee3cad2a73552449926b4a6b03fbe9c0ec68357e1fbe52ed77b67f5870c0aefb7ee8236747e0d67a26725fb515544cbbe8464da94cfd8c0b94bb4e51a263b1749bd0a7cf651931f806d1b928d1f9994f1ad4d50e6a5cd7a8e4e687f8564fdacc864013d095ba9d5709eced3c28eabda476d177a7836400a01e02beeb5a6636d4064fdda344967ad8682d14b87c71727cb66be27d1d39191f4223c545b62fb4860262ba8076a65dbc194cee1df846c584b7bbe9dce6e6895b2cbbb64b03b55548b845cc3de2f939ef918421af9a5e9157e837651245299c03992d0ddee06bd22a31522aca0f309b1feccebc0b1c0ed9d21c19bfd15cd313ff64394fd6a10904890c9f6d646b026f27253e8f584c3ffd20ad67e8b62ed7676706d40bc5c80e376980b", 0x480, 0x0, &(0x7f000069b000-0x5)={0x2, 0x0, @loopback=0x7f000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) sendto$inet(r2, &(0x7f00004b4000-0x1)="", 0x0, 0x0, &(0x7f00002b4000)={0x2, 0x0, @loopback=0x7f000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) poll(&(0x7f00001bc000-0x50)=[{r2, 0x0, 0x0}], 0x1, 0x2) 2017/12/31 05:43:13 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000d4c000)='\'vmnet0eth1\x00', 0x3) ioctl$KVM_GET_IRQCHIP(r0, 0xc208ae62, &(0x7f0000649000)=@pic={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r1 = openat$selinux_context(0xffffffffffffff9c, &(0x7f0000304000-0x11)='/selinux/context\x00', 0x2, 0x0) getsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r1, 0x84, 0xc, &(0x7f0000ff3000)=0x0, &(0x7f0000833000)=0x4) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000701000-0xc)={0x0, 0x0, 0x0}, &(0x7f0000639000)=0xc) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f00009ef000)={0x0, 0x78, &(0x7f0000ec1000)=[@in6={0xa, 0x2, 0x3, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0xff, 0xff], @remote={0xac, 0x14, 0x0, 0xbb}}, 0x1000}, @in={0x2, 0x3, @empty=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @in={0x2, 0x0, @loopback=0x7f000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @in={0x2, 0x2, @rand_addr=0x7, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @in={0x2, 0x1, @multicast2=0xe0000002, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @in6={0xa, 0x2, 0x8, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0xff, 0xff], @multicast1=0xe0000001}, 0x80000001}]}, &(0x7f0000faf000)=0x10) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f0000e89000-0x8)={r3, 0x5}, &(0x7f0000dea000)=0x8) lstat(&(0x7f0000417000-0x8)='./file0\x00', &(0x7f0000dbb000-0x44)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) chown(&(0x7f0000466000-0x8)='./file0\x00', r2, r4) ioctl$KVM_S390_INTERRUPT_CPU(r1, 0x4010ae94, &(0x7f0000f27000-0x10)={0x5, 0x7fffffff, 0x800}) r5 = socket$inet6(0xa, 0x1, 0x3) getsockopt$inet6_tcp_buf(r5, 0x6, 0xb, &(0x7f0000ce1000-0xa2)=""/162, &(0x7f0000700000)=0xa2) 2017/12/31 05:43:13 executing program 2: ioctl$KVM_CREATE_DEVICE(0xffffffffffffff9c, 0xc00caee0, &(0x7f0000389000)={0x7, 0xffffffffffffff9c, 0x0}) ioctl$SIOCSIFHWADDR(r0, 0x8924, &(0x7f000050c000-0x28)={@syzn={0x73, 0x79, 0x7a, 0x0, 0x0}, @ifru_map={0x6, 0x0, 0x8, 0x2, 0xfffffffffffffffd, 0x0}}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = getpid() r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000abc000)='/dev/sequencer2\x00', 0x400000, 0x0) setsockopt$inet_msfilter(r2, 0x0, 0x29, &(0x7f0000f00000-0x24)={@empty=0x0, @broadcast=0xffffffff, 0x0, 0x5, [@multicast1=0xe0000001, @loopback=0x7f000001, @broadcast=0xffffffff, @multicast2=0xe0000002, @remote={0xac, 0x14, 0x0, 0xbb}]}, 0x24) rt_sigqueueinfo(r1, 0x1000, &(0x7f0000b80000)={0x0, 0x0, 0xffffffffffff5c8d, 0x0}) process_vm_writev(r1, &(0x7f0000ac6000-0x30)=[{&(0x7f0000c81000)=""/97, 0x61}, {&(0x7f0000d6b000-0xbe)=""/190, 0xbe}, {&(0x7f0000946000-0xd)=""/159, 0x9f}], 0x3, &(0x7f0000c84000-0x40)=[{&(0x7f0000aa8000)=""/4096, 0x1000}, {&(0x7f0000d89000-0x1c)=""/28, 0x1c}, {&(0x7f0000fc2000)=""/87, 0x57}, {&(0x7f0000fa9000-0x82)=""/130, 0x82}], 0x4, 0x0) 2017/12/31 05:43:13 executing program 4: mmap(&(0x7f0000000000/0xeac000)=nil, 0xeac000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x2, 0x300) socket$packet(0x11, 0x3, 0x300) getsockopt$packet_int(r0, 0x107, 0xb, &(0x7f0000f16000)=0x0, &(0x7f0000b0f000-0x4)=0x4) 2017/12/31 05:43:13 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000011000)='mountinfo\x00') readv(r0, &(0x7f0000d1f000)=[{&(0x7f0000d1d000)=""/188, 0xbc}], 0x1) mkdir(&(0x7f0000fb3000-0x8)='./file0\x00', 0x40) mount(&(0x7f000000a000)='.', &(0x7f0000852000)='.', &(0x7f0000a60000)='ramfs\x00', 0x0, &(0x7f0000d1d000-0x1)="d6") 2017/12/31 05:43:13 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket(0x5, 0x800, 0x5) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x8) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffff9c, 0x84, 0xa, &(0x7f000082f000)={0x7f, 0x4, 0x209, 0x6b378c7, 0x2, 0x2, 0x9, 0xfc5, 0x0}, &(0x7f0000774000-0x4)=0x20) getsockopt$inet_sctp_SCTP_CONTEXT(r1, 0x84, 0x11, &(0x7f00000c3000-0x8)={r2, 0xffffffff}, &(0x7f0000b62000-0x4)=0x8) clock_adjtime(0x2aebf1a799cd38db, &(0x7f00007b9000-0x68)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x800, 0x0, 0x0, 0x0, 0x0}) 2017/12/31 05:43:13 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000040fe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000040fe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000242000-0xa)='oom_score\x00') dup(r0) sendfile(r1, r1, &(0x7f00001ce000-0x8)=0x0, 0x9) 2017/12/31 05:43:13 executing program 2: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/enforce\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getpeername$inet(r0, &(0x7f0000000000)={0x0, 0x0, @empty=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000001000-0x4)=0x10) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f00007f2000)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_BLOCK_SIZE(r1, 0x301, 0x0) 2017/12/31 05:43:13 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) r1 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000a57000-0xd)='/selinux/mls\x00', 0x0, 0x0) ioctl$KVM_CREATE_DEVICE(r1, 0xc00caee0, &(0x7f00005b8000)={0x6, r0, 0x1}) socket$nfc_raw(0x27, 0x3, 0x0) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000e51000-0x4)=0xfffffffffffffffd, 0x4) setsockopt$bt_hci_HCI_TIME_STAMP(r1, 0x0, 0x3, &(0x7f0000242000-0x4)=0x6, 0x4) [ 125.801097] device gre0 entered promiscuous mode 2017/12/31 05:43:13 executing program 7: remap_file_pages(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0xfffffffffffffffc, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000850000/0x3000)=nil, 0x3000, 0x1000006) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x92a00, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_XSAVE(r0, 0x5000aea5, &(0x7f0000000000)={"837d6ba455bd801187e626534f07f80015ba2f04207381a2d53b9739d8eed1647496923c2b60d4c5430acb806a181fa1c1ca3580a1fde18528a4a23072369ca2348dda97d7c52b42fc32eb93c74e3f839cb3fa2ea8894af05cb18c77668814bf14327f54a7f1f47ccf1a0edb05432f6a3bb299e05591852d03cecca22542f7a7efaa00069ae7dc8134fa3370ef1618bb17998bfbe2ca8ebf5bf30cbc52fa4d07bd07172ccc724742d98292ab1f0190639ebdf40b012673d9a8b1c605ac2fc0caf4066e1cb8b60e6aaeac0ae9ad848096e927198f0039929695652e1fae204285c51e9d51955aa1ab82729cbb72ca5b92be939424505ec9852d488a10d37704492404cfc29a20aadae321b284103a3fab52e0386eec58cdae59d86bd32d578b79596d58fdf8369dc466b909d42c956f546724f09992e0cb9ea0ee8dcc31365fc87a919d300d34769d2fde101fa41adff99bb270f64b75bc21d4ee503d5fcc899e480784ff44ef2df66a4273bd59a2a923dde051ab17a9511a599243f9c2fb2ae10fd519f9a58033d347cd98be56a97ed7a672ae729fea4afab4c8221df3ec2a91e05c0edbdf3231bc300b98fb0c5939ea86af3228c59329e29e0ac192200ae92069b76ab327b0be34477f84de9c3c51173a8295afcb5e453f92c6b18c1bdccd2c30d58657e4afa4f7f7e0df282d03fa3f57c77323d60de0b4d931f606ce55199697c4914c2021af5118a8e77d3b4b2bd3b4e7677755266bb7e2da8e117752fab155e801fd40ddfb44f45a1576583023b4c13c082354d1ba8b6aeb313f22f8b2b6009b239161b6ef751a266265f9e670ebcd725501947c9207ee94c2baedca7b62760756c6b3cb864307fa419f4558cc9e58770ba473c5910331027c4cac2b061eba701d7c0beb6f94252413ae11e19decac4555bbf686055b78eafd0bf4f34bb26580098638ca2c462ca05cea6c336fc744db8bb76529228d6dbc82fe8321194e1c0603da19ba10f8fdace6c6d54f7524d20297bf44addec2021321aa2194e340c13a882f97a7e07a39c536a1a33397e4c6bbd16921736fffeb039d32237b0bb8476ff340961e4fb9366bdc15085eb9b8538ccf927394fb5802dfad93adfc151fda2304202e63911a63ecc33c96f8e8e3d96e770136d27491aa2279c4969bb5e9d25f8d9d7df57d3dfd07a7a3097d8b704995bf73f02b3c1cbea53635ddfd3095ef9d35f0223e577528a119d3f52d75ce43ae75431e817adf1c72ce6ff7d1d1250cb17404db118af8bd3bd7a9e11c7f6e42ab09af5dd78a0f82b2f144e470aa177e4a7662f06d2334398809a225d3ece665d57754fbf5eb01357dddbcb6f5d1b7cec9dacfa693208dd0e17adca02d44f72e6eb11b836ad4698b40a5a8c2003185f9ecfc3d3f7781258f9ad277539f6c8ab270ad281ae1a194435ce3298ecdc578"}) 2017/12/31 05:43:13 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) r1 = syz_open_dev$sg(&(0x7f0000950000-0x9)='/dev/sg#\x00', 0x0, 0x200010002083) fcntl$setsig(r1, 0xa, 0x39) close(r1) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f00008fa000-0xe)={0x0, 0x5, 0x3, [0x6, 0x16, 0x3e]}, &(0x7f00005ac000-0x4)=0xe) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000bfd000)={r2, 0x6}, &(0x7f0000314000-0x4)=0x8) setsockopt$inet6_tcp_buf(r0, 0x6, 0x1c, &(0x7f00002ad000)="cf056028c448b4af41d2aa94ade3d8b40626260b0e7daac60e3a3823f9b071903d596f9e88f4e405f7405f540cfc826c9b730ae2f0d3", 0x36) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x1b, &(0x7f0000c0c000-0xd5)={0x0, 0xcd, "9387fa116c6f097ee5dc3445ef62640288517488e6c7f9c0135395191c21df327a52d5dc7db6e4e24f30d1723137d78f64a3c21d0b24a130fbc0bd98f0a0914b09e9236a5a208283ffd8353b004cedcf2c4787d2912adcb00921dee2c134b0b8e04247ed74c491a1bf299c1e69b7bd9f86fda8ca3971c00819ce4c3b3c16c848f90e1c693ca3fbbe45dd8193e8da446088534af951056fdd0d7f60304b98a171ab982f49df6242407ed8a601244f9efe218171b687232bb95355f68978c1edc45829a85695b0e2d35f6125ce2b"}, &(0x7f00008ce000)=0xd5) getsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000b66000)={r3, 0x1}, &(0x7f0000647000-0x4)=0x8) setsockopt$inet_sctp_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, &(0x7f0000e38000-0x4)=0x7, 0x4) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x29, 0x2d, &(0x7f00003d0000-0x88)={0xffffffffffffff25, {{0xa, 0x1, 0x1, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0x5}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x88) 2017/12/31 05:43:13 executing program 6: mmap(&(0x7f0000000000/0xfb0000)=nil, 0xfb0000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_validatetrans(0xffffffffffffff9c, &(0x7f0000696000-0x17)='/selinux/validatetrans\x00', 0x1, 0x0) ioctl$KDGETLED(r0, 0x4b31, &(0x7f0000ee7000-0x1)=0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00004c9000-0x58)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(cast6)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000866000-0x20)="0a0775b0d5e383e5b3b60ced5c54dbb7", 0x10) r2 = accept$alg(r1, 0x0, 0x0) sendmsg$alg(r2, &(0x7f0000b19000)={0x0, 0x0, &(0x7f0000fb0000-0x40)=[{&(0x7f0000939000)="390e9e44f0d3bec91608d4a9316d3673", 0x10}], 0x1, &(0x7f0000faf000)=[], 0x0, 0x0}, 0x0) recvmsg(r2, &(0x7f00001f5000)={&(0x7f0000f80000-0x58)=@alg={0x0, ""/14, 0x0, 0x0, ""/64}, 0x58, &(0x7f0000fa5000-0x60)=[{&(0x7f0000fa1000-0xd3)=""/211, 0xd3}], 0x1, &(0x7f00005e2000-0x57)=""/87, 0x57, 0x0}, 0x0) mmap(&(0x7f0000fb0000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000fb1000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000fb2000-0xc)={0x0, @local={0x0, 0x0, 0x0, 0x0}, @empty=0x0}, &(0x7f0000271000)=0xc) mmap(&(0x7f0000fb0000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r3 = accept4(r1, &(0x7f0000264000-0x10)=@ipx={0x0, 0x0, 0x0, ""/6, 0x0, 0x0}, &(0x7f0000a26000-0x4)=0x10, 0x80800) mmap(&(0x7f0000fb0000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$KVM_ASSIGN_SET_MSIX_NR(r0, 0x4008ae73, &(0x7f0000bcd000)={0x80000001, 0x0}) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000381000)={0x0, @rand_addr=0x0, @multicast1=0x0}, &(0x7f000084d000)=0xc) setsockopt$inet6_IPV6_PKTINFO(r3, 0x29, 0x32, &(0x7f0000067000-0x14)={@empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, r4}, 0x14) mmap(&(0x7f0000fb1000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) flistxattr(r1, &(0x7f0000fb2000-0x3e)=""/62, 0x3e) socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000fb0000)={0x0, 0x3f, 0x80000001, 0x3f, 0x40, 0x100000001}, &(0x7f00003d9000-0x4)=0x14) mmap(&(0x7f0000fb2000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(r3, 0x84, 0x71, &(0x7f0000fb3000-0x8)={r5, 0x4}, 0x8) mmap(&(0x7f0000fb0000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(r3, 0x84, 0x11, &(0x7f0000fb0000)={r5, 0x7}, &(0x7f0000574000)=0x8) 2017/12/31 05:43:13 executing program 5: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f000036d000-0x16)='/selinux/checkreqprot\x00', 0x400, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffff9c, 0x84, 0xf, &(0x7f000078a000)={0x0, @in6={{0xa, 0x2, 0x1f, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x8001}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x7fff, 0x5, 0x9, 0x5, 0x7}, &(0x7f00000f7000-0x4)=0xa0) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000e76000)={r1, @in6={{0xa, 0x2, 0x4, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xaa}, 0x361}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x8c) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00004b1000)={0x8, 0x5, &(0x7f0000487000-0x98)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, [@jmp={0x5, 0x0, 0x8, 0xfffffffffffffffc, 0x0, 0x0, 0x0}], {0x95, 0x0, 0x0, 0x0}}, &(0x7f00003aa000)='GPL\x00', 0xb4c3, 0x1000, &(0x7f0000643000-0x1000)=""/4096, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0}, 0x48) r2 = openat$selinux_create(0xffffffffffffff9c, &(0x7f0000b07000-0x10)='/selinux/create\x00', 0x2, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f00002fb000-0x98)={0x0, @in6={{0xa, 0x1, 0x401, @loopback={0x0, 0x1}, 0x81}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x5, 0x3ff}, &(0x7f000089e000)=0x98) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r2, 0x84, 0x72, &(0x7f0000c97000-0xc)={r3, 0x0, 0x20}, &(0x7f0000a7f000-0x4)=0xc) r4 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000690000-0x11)='/selinux/enforce\x00', 0x42, 0x0) socket$llc(0x1a, 0x3, 0x0) ioctl$GIO_UNISCRNMAP(r0, 0x4b69, &(0x7f00000fd000)=""/229) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r4, 0x84, 0xc, &(0x7f0000410000-0x4)=0x62, 0x4) 2017/12/31 05:43:13 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair$inet6_dccp(0xa, 0x6, 0x0, &(0x7f0000000000)={0x0, 0x0}) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x40400, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000000000)={0x10, 0x0}) ioctl$sock_ifreq(r1, 0x891a, &(0x7f0000c2b000-0x28)={@common='ip6_vti0\x00', @ifru_mtu=0x4}) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000001000-0x9)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) socketpair$ipx(0x4, 0x2, 0x0, &(0x7f0000c19000)={0x0, 0x0}) ioctl$sock_SIOCGIFCONF(r5, 0x8910, &(0x7f0000a68000-0x10)=@buf={0x2, &(0x7f00001f9000)="1573"}) r7 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) setns(r6, 0xc000000) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, &(0x7f0000187000)={0x0, &(0x7f00004eb000)=[]}) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, &(0x7f0000000000)={0x0, 0x0, 0x0}) ioctl$DRM_IOCTL_MODE_GETRESOURCES(0xffffffffffffffff, 0xc04064a0, &(0x7f00009da000)={&(0x7f0000e0d000)=[0x0, 0x0], &(0x7f0000cd3000)=[0x0, 0x0, 0x0], &(0x7f000052f000)=[], &(0x7f00004cf000-0xc)=[0x0, 0x0, 0x0], 0x2, 0x3, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0}) fsetxattr(0xffffffffffffffff, &(0x7f0000963000-0x15)=@random={'btrfs.\x00', 'eth1mime_type\x00'}, &(0x7f0000c2e000-0xe)='/selinux/load\x00', 0xe, 0x0) r8 = semget$private(0x0, 0x3, 0x81) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000db4000)={0x0, 0x0, 0x0}, &(0x7f0000d75000)=0xc) r10 = geteuid() fstat(r4, &(0x7f000042a000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) semctl$IPC_SET(r8, 0x0, 0x1, &(0x7f000047d000)={{0xffffffff, 0x0, r9, r10, r11, 0x50, 0xffff, 0x0, 0x0, 0x0}, 0x3, 0xff, 0x6, 0x0, 0x0}) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f0000001000)={0x10005, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r7, 0x4090ae82, &(0x7f00004d1000-0x44)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x0}) ioctl$KVM_SMI(r7, 0xaeb7) ioctl$KVM_RUN(r7, 0xae80, 0x0) ioctl$KVM_RUN(r7, 0xae80, 0x0) 2017/12/31 05:43:13 executing program 3: mmap(&(0x7f0000000000/0xde4000)=nil, 0xde4000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f000000a000-0x4)=0x0) r1 = syz_open_procfs(r0, &(0x7f000011e000-0x7)='ns\x00') exit(0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000040fe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mknodat(r1, &(0x7f0000ac4000)='./file0\x00', 0x0, 0x0) 2017/12/31 05:43:13 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f0000047000-0x4)=0x2, 0x4) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f000008d000-0xc)='/dev/rfkill\x00', 0x0, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f00001b7000-0xc)={0x0, 0x0}) epoll_ctl$EPOLL_CTL_ADD(r2, 0xa000, r1, &(0x7f0000d57000-0xc)={0x30000001, 0x0}) getsockopt$bt_BT_RCVMTU(r1, 0x112, 0xd, &(0x7f0000452000)=0x7fff, &(0x7f0000260000)=0x2) 2017/12/31 05:43:13 executing program 6: mmap(&(0x7f0000000000/0xae3000)=nil, 0xae3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_validatetrans(0xffffffffffffff9c, &(0x7f0000857000)='/selinux/validatetrans\x00', 0x1, 0x0) ioctl$KDSETMODE(r0, 0x4b3a, 0x5) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000ae2000-0x9)='/dev/kvm\x00', 0x0, 0x0) ioctl$TUNSETVNETHDRSZ(0xffffffffffffffff, 0x400454d8, &(0x7f0000ae1000)=0x100000010) ioctl$KVM_GET_SUPPORTED_CPUID(r1, 0xc008ae05, &(0x7f0000ae1000)=""/135) 2017/12/31 05:43:13 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x4, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000d84000-0x8)={0x0, 0xfa7b}) 2017/12/31 05:43:13 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000398000)={0xaa, 0x0, 0x0}) r1 = openat(0xffffffffffffffff, &(0x7f0000f95000-0x8)='./file0\x00', 0x200, 0x4) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000b81000-0xe8)={{{@in6=@empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @in6=@remote={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {{@in=@rand_addr=0x0, 0x0, 0x0}, 0x0, @in6=@mcast2={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, &(0x7f000072c000-0x4)=0xe8) setsockopt$packet_drop_memb(r1, 0x107, 0x2, &(0x7f00001bc000-0x10)={r2, 0x1, 0x6, @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0x0}, [0x0, 0x0]}, 0x10) ioctl$KDGETKEYCODE(r1, 0x4b4c, &(0x7f0000c7f000-0x8)={0x2, 0x6}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000839000-0x20)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1, 0x0}) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_UNREGISTER(r0, 0xc020aa04, &(0x7f0000f8d000)={&(0x7f0000012000/0x2000)=nil, 0x2000}) getresuid(&(0x7f00004a0000-0x4)=0x0, &(0x7f0000b38000-0x4)=0x0, &(0x7f0000865000-0x4)=0x0) quotactl(0x9, &(0x7f0000bb4000-0x8)='./file0\x00', r3, &(0x7f0000439000-0xbb)="3d376ce0970ef708039ee431a51f9a7871cdcdac3eba3940c16381bc40c27067d0d716f34592b04e2426345ae7890ad5ba173d0a2dcfdf7d4c4cf18808e2d6b0d81b6d344854f8491481c1df171f14a408a021fb2bbd0d7919d4817c8becedceabd424421eb048a39a3e4f8164f51668f269f587e69938f60127950bad4e0fd8357f3d7da23ccce09a869b2df38fc1c8ef3c5c19fcf9a390d4aa83f66a607f2b14f23f3d6e2e6f5f417f4e052e4a0e222aa22ecfb9cafda7f2cbb5") r4 = syz_open_dev$vcsn(&(0x7f0000edd000)='/dev/vcs#\x00', 0x1ff, 0x2) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r4, 0x6, 0x1d, &(0x7f00006b5000)={0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000720000-0x4)=0x14) 2017/12/31 05:43:13 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000b63000-0x9)='/dev/sg#\x00', 0xfffffffffffffffa, 0x4000) r1 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f00000ca000)='/selinux/policy\x00', 0x0, 0x0) ioctl$KVM_IOEVENTFD(r0, 0x4040ae79, &(0x7f0000b31000)={0x10f002, &(0x7f00007a5000-0x8)=0x0, 0x0, r1, 0xa}) r2 = socket(0x40000000015, 0x5, 0x0) getsockopt$netrom_NETROM_IDLE(r2, 0x103, 0x7, &(0x7f0000fe6000-0x4)=0x80000000, &(0x7f0000110000-0x4)=0x4) socket(0xb, 0x3, 0x7ff) connect$ax25(r2, &(0x7f0000616000-0x10)={0x3, {"2955b2832a1355"}, 0x0}, 0x10) 2017/12/31 05:43:13 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_sctp(0x2, 0x800000001, 0x84) sendto$inet(r0, &(0x7f000026f000-0x1)="0f", 0x1, 0x0, &(0x7f0000604000-0x10)={0x2, 0x0, @local={0xac, 0x14, 0x0, 0xaa}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) sendto$inet(r0, &(0x7f000056b000-0x83)="d2", 0x1, 0x0, &(0x7f0000008000-0x10)={0x2, 0x0, @remote={0xac, 0x14, 0x0, 0xbb}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) shutdown(r0, 0x1) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, &(0x7f0000325000-0x4)=0x7fffffff, 0x4) getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f00002e6000-0x8)=@assoc_value={0x0, 0x8001}, &(0x7f0000359000-0x4)=0x8) setsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000a08000-0x8)={r1, 0x81}, 0x8) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000e48000-0x8)={0x0, 0x0}, &(0x7f00009bd000)=0x8) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f00008ab000)={r2, 0x7}, &(0x7f0000538000)=0x6) 2017/12/31 05:43:13 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00006f4000-0x9)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = accept4(0xffffffffffffff9c, &(0x7f0000f00000-0x6e)=@un=@file={0x0, ""/108}, &(0x7f0000179000)=0x6e, 0x80800) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_REM(r2, 0x84, 0x65, &(0x7f0000ed8000-0xa4)=[@in={0x2, 0x1, @empty=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @in={0x2, 0x3, @multicast1=0xe0000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @in6={0xa, 0x2, 0x400, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xaa}, 0x30c79ed}, @in6={0xa, 0x1, 0x1000, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0xd0}, @in={0x2, 0x0, @multicast2=0xe0000002, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @in={0x2, 0x2, @remote={0xac, 0x14, 0x0, 0xbb}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @in6={0xa, 0x3, 0xfece, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xbb}, 0x4}, @in={0x2, 0x1, @multicast2=0xe0000002, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}], 0xa4) r3 = syz_open_pts(0xffffffffffffff9c, 0x800) ioctl$KDSETMODE(r3, 0x4b3a, 0x8) bind$netlink(r2, &(0x7f0000bfc000)={0x10, 0x0, 0x7, 0x81}, 0xc) r4 = fcntl$dupfd(r1, 0x406, r0) getsockopt$llc_int(r4, 0x10c, 0x0, &(0x7f0000a88000-0x4)=0x0, &(0x7f000027d000-0x4)=0x4) r5 = shmget$private(0x0, 0x3000, 0x54000001, &(0x7f0000ab8000/0x3000)=nil) r6 = getpgid(0xffffffffffffffff) ptrace$getregs(0xc, r6, 0x7, &(0x7f0000890000)=""/191) shmctl$SHM_STAT(r5, 0xd, &(0x7f00001c6000-0x98)=""/152) ioctl$TIOCNXCL(r4, 0x540d) fcntl$setown(r0, 0x8, r6) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000763000-0x20)={0xffffffffffffffff, 0x8, 0x3, 0xffffffffffffffff, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) 2017/12/31 05:43:13 executing program 6: mmap(&(0x7f0000000000/0xfce000)=nil, 0xfce000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair$inet_dccp(0x2, 0x6, 0x0, &(0x7f0000a5b000)={0x0, 0x0}) mmap(&(0x7f0000fce000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000fcf000-0xb)='/dev/hwrng\x00', 0x200200, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r0, 0x2401, 0x0) r1 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$inet6_buf(r1, 0x29, 0x40100000000036, &(0x7f00009f3000)="dc13b51a5b31306e78dd580871ab2144ece470d734cf0196f75d34c82d9d273f08008875c4ccd64ade0e8ce0442fbc50974e8e1195c604f800000004000e663d75dd05a04c57bbb2d0e8128a5d071038a46611b937f96f7d4fe612a8f9fc3f071ce60000000000000000d35dbdeb62e18a769c862fa26d59f8b9f3aee345e59eee7026fe40be9cda0685f125e2c3525ad0ff00000000ffffff3d325f01902d9755668fa3f9b8974f6c92b836615657ade630936ca63e6ddfaeda0896440f396f4b9b3e5a2db8352780dff40bb45a7883", 0xd0) setsockopt$inet6_buf(r1, 0x29, 0x36, &(0x7f0000407000)="", 0x0) 2017/12/31 05:43:13 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) open(&(0x7f000010a000)='./file0\x00', 0x0, 0x100) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000040fe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000040fe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000242000-0xa)='oom_score\x00') sendfile(r0, r0, &(0x7f00001ce000-0x8)=0x0, 0x9) 2017/12/31 05:43:13 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000754000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00006cc000)='5', 0x1) r1 = accept$alg(r0, 0x0, 0x0) iopl(0xdd) recvmsg(r1, &(0x7f0000201000)={&(0x7f0000ca9000-0x10)=@ax25={0x0, {""/7}, 0x0}, 0x10, &(0x7f0000153000-0x90)=[{&(0x7f0000d08000-0xdb)=""/219, 0xdb}], 0x1, &(0x7f000037a000)=""/102, 0x66, 0x0}, 0x0) 2017/12/31 05:43:13 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000903000)={0x1, 0x5, &(0x7f000051a000-0x58)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, [@ldst={0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}], {0x95, 0x0, 0x0, 0x0}}, &(0x7f0000c43000)='syzkaller\x00', 0x8000, 0x1000, &(0x7f0000cca000)=""/4096, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0}, 0x48) r0 = syz_open_dev$vcsn(&(0x7f000026f000-0xa)='/dev/vcs#\x00', 0x1, 0x1) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000546000-0x34)={{0x0, 0x3, 0x8, 0x3, 0xfffffffffffffff8}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) 2017/12/31 05:43:13 executing program 7: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) syz_open_dev$evdev(&(0x7f0000001000-0x12)='/dev/input/event#\x00', 0x8, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x40000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) memfd_create(&(0x7f0000087000-0x4)='\x00', 0x0) r0 = open(&(0x7f00000ea000)='./bus\x00', 0x141046, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000fb2000-0x12)='/dev/input/event#\x00', 0x0, 0x1000101002) ftruncate(r0, 0x10401) sendfile(r1, r0, 0x0, 0x72439a6b) 2017/12/31 05:43:13 executing program 1: r0 = socket(0x1e, 0x1, 0x0) setsockopt(r0, 0x10f, 0x87, &(0x7f0000a94000)="", 0x0) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f000010b000-0x10)=@common=""/16, 0x10) 2017/12/31 05:43:13 executing program 0: mmap(&(0x7f0000000000/0xee9000)=nil, 0xee9000, 0x3, 0x32, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000c48000-0x14)={0x6, 0x4, 0x8008, 0x80, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x14) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000b1000)='/dev/sequencer2\x00', 0x0, 0x0) mmap(&(0x7f0000ee9000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ee9000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x13, &(0x7f0000eea000-0x4)=0x0, &(0x7f0000eea000-0x4)=0x4) 2017/12/31 05:43:13 executing program 5: mmap(&(0x7f0000000000/0x48000)=nil, 0x48000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000041000)="6500000005", 0x0) r1 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000013000-0xd)='/selinux/mls\x00', 0x0, 0x0) fchmod(r1, 0x6c52fd23d7cef079) r2 = syz_open_dev$sndseq(&(0x7f0000042000-0xd)='/dev/snd/seq\x00', 0x0, 0x20002) r3 = dup2(r2, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f0000042000-0x8c)={0x0, 0x0, 0x0, 'queue1\x00', 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) write$sndseq(r0, &(0x7f0000001000-0x1b0)=[{0x0, 0x100000001, 0x0, 0x0, @tick=0x5da36b38, {0x0, 0x0}, {0x0, 0x0}, @result={0x0, 0x0}}], 0x30) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r2, 0x4040534e, &(0x7f000003a000)={0x32, @time={0x0, 0x0}, 0x0, {0x0, 0x0}, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) 2017/12/31 05:43:13 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) sigaltstack(&(0x7f00002ea000/0x2000)=nil, &(0x7f00002c7000-0x8)=0x0) r0 = syz_open_dev$mice(&(0x7f0000e20000)='/dev/input/mice\x00', 0x0, 0x0) sendto$unix(r0, &(0x7f0000d60000-0x5f)="6571ffba1aaa7f69b94778a7be5678327add76b15d422d67309b9f0c211c98030d8720ce13e2d9654d91e85c358b7c493784e4273f16cf13b242e0625d2b1053015c3134b1bb7dfe42962bbd91a50ecb42664cfc67a32d6e687c91ec3c329c", 0x5f, 0x0, &(0x7f0000f52000-0xa)=@file={0x1, './file0\x00'}, 0xa) seccomp(0x1, 0x0, &(0x7f0000bd5000)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x407ffc0003}]}) request_key(&(0x7f0000218000-0x5)='user\x00', &(0x7f0000934000-0x5)={0x73, 0x79, 0x7a, 0x0, 0x0}, &(0x7f0000296000)='system#\x00', 0xfffffffffffffffc) execve(&(0x7f00001d2000-0x8)='./file0\x00', &(0x7f00006ae000)=[&(0x7f000073b000)='\x00', &(0x7f0000353000)='posix_acl_accesslo\x00', &(0x7f0000195000)="2a5e757365726c6f65746830fc00", &(0x7f0000af9000)='user\x00', &(0x7f00007f0000-0xc)='procmd5sum+\x00', &(0x7f0000932000)='/\x00', &(0x7f000029f000-0x8)='system#\x00', &(0x7f00009b3000)='user\x00'], &(0x7f0000ad4000-0x38)=[&(0x7f00005e6000)='vmnet0cgroup\x00', &(0x7f0000c39000)='\x00', &(0x7f0000ac9000)='$[\x00', &(0x7f0000df2000)='#\x00', &(0x7f000064b000)='selinuxkeyring\x00', &(0x7f00003cf000-0x1)='\x00', &(0x7f0000595000)='./!%\x00']) fremovexattr(r0, &(0x7f000078b000)=@random={'btrfs.\x00', 'ppp0loeth0-security\x00'}) 2017/12/31 05:43:13 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000a05000)='/selinux/checkreqprot\x00', 0x101400, 0x0) ioctl$TIOCSSOFTCAR(r0, 0x541a, &(0x7f0000d04000)=0x6) r1 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000b51000-0xc)={0x0, 0x100000000, 0x10}, 0xc) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0x8, 0xb, &(0x7f00004b9000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, [@initr0={0x18, 0x0, 0x0, 0x0, 0x76, 0x0, 0x0, 0x0, 0x0}, @exit={0x95, 0x0, 0x0, 0x0}, @map={0x18, 0x4, 0x1, 0x0, r1, 0x0, 0x0, 0x0, 0x0}, @generic={0x5, 0x8, 0xfff, 0x1}], {0x95, 0x0, 0x0, 0x0}}, &(0x7f0000f57000)="7379836b616c6e657200ed", 0x100000002, 0xfb, &(0x7f0000749000-0xfb)=""/251, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0}, 0x48) r3 = openat$selinux_create(0xffffffffffffff9c, &(0x7f00007f3000-0x10)='/selinux/create\x00', 0x2, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(r3, 0xc08c5335, &(0x7f0000f43000)={0x7, 0x10000, 0x5, "717565756531000000000000000000000002000000000000000000000000000000000000000000000000000000000000000900000400", 0x8438, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) ioctl$TCFLSH(r3, 0x540b, 0x8) readv(r2, &(0x7f0000bf6000)=[{&(0x7f00009c2000)=""/61, 0x3d}], 0x1) 2017/12/31 05:43:13 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) writev(0xffffffffffffffff, &(0x7f0000be6000)=[{&(0x7f0000bcf000)="390000001100094701bb61e1c305000020000000020000001000210000fff80019001a000f001700fa0000000000000007e9ff000600000005", 0x39}], 0x1) 2017/12/31 05:43:13 executing program 2: mmap(&(0x7f0000000000/0xe000)=nil, 0xe000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x10, 0x2, 0x1400) sendto$inet(r0, &(0x7f000000b000)="14000000e803000007000000000000000003be29000005003686c8b90dfb3bf8863073d6", 0x24, 0x0, 0x0, 0x0) 2017/12/31 05:43:13 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x1f, 0x0, 0x20000000000000, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2, 0xfffffffffffffffe) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000db7000-0x5)="89", 0x1) 2017/12/31 05:43:13 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x80003, 0xff) r2 = openat$selinux_user(0xffffffffffffff9c, &(0x7f0000734000-0xe)='/selinux/user\x00', 0x2, 0x0) ioctl$TUNSETVNETHDRSZ(r2, 0x400454d8, &(0x7f0000775000-0x4)=0xfffffffffffffffd) dup2(r0, r1) vmsplice(r0, &(0x7f0000148000)=[{&(0x7f0000fc5000-0xe5)="3c4b48f6c85aa182c0565d1c5b0b9f3bf0feb7edc1d0e0b3d24d14346d3eb25d31fc0dddf765f2385b4960781d1cb62d01aec78e24b8851279fa5931ca2670539e37cdf92d6dfc4a004ecde963e95aab56d28466ccf8935e13c06ac2c291ddafba4ee46701cb0bd553366eeedb6118ab72825d7a4e1831b0429c72fe1437f171d59d6a973195dcae277660ae14806d565d6761a554d46222eda18cb4d98332de93b81b1eb91d6d791b8e8e25dedac2651eef9b2070b2bf269761e8ddba180c44b9e9be3e89fd63b44f66c569a0ea8bfdf208a5c1142413bc84393c93d0c1c19a31381522ac", 0xe5}], 0x1, 0x4) 2017/12/31 05:43:13 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x3, 0xffffffffffffffff, 0x0) r0 = socket(0x10000000010, 0x2, 0xc) write(r0, &(0x7f00003f5000-0x21)="1f00000000090000fd4318bb000025220740ef0009000201c409000d00162b", 0x1f) 2017/12/31 05:43:13 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = getpid() capset(&(0x7f0000df2000)={0x19980330, r0}, &(0x7f000077c000-0x18)={0x6, 0x10001, 0x2, 0x7, 0x9, 0xfffffffffffffb56}) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00004f3000-0x9)='/dev/kvm\x00', 0x0, 0x0) socket$inet_icmp(0x2, 0x2, 0x1) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r3, 0x4008ae8a, &(0x7f00001c3000)={0x2, 0x0, [{0x1, 0x0, 0x0, 0x0, 0x0, 0x0}, {0xa, 0x8, 0x0, 0x0, 0x0, 0x0}]}) r4 = open(&(0x7f0000c97000-0x8)='./file0\x00', 0x0, 0x0) setsockopt$inet6_MCAST_LEAVE_GROUP(r4, 0x29, 0x2d, &(0x7f00006bf000-0x39)={0x9, {{0xa, 0x2, 0xd0, @loopback={0x0, 0x1}, 0x8}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x88) ioctl$KDDISABIO(r4, 0x4b37) ioctl$KVM_SET_MSRS(r3, 0x4008ae89, &(0x7f000096a000)={0x1, 0x0, [{0x2000000038d, 0x0, 0x1}]}) 2017/12/31 05:43:13 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000940000)={0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0xfffffffffffffffc, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x4) chdir(&(0x7f0000477000-0x8)='./file0\x00') r1 = dup3(r0, r0, 0x0) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffff9c, 0x84, 0x18, &(0x7f00003d4000-0x6)={0x0, 0x1}, &(0x7f00004ef000-0x4)=0x6) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x18, &(0x7f0000ddb000-0x6)={r2, 0x9}, &(0x7f0000360000)=0x6) 2017/12/31 05:43:13 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) syz_open_dev$usbmon(&(0x7f00005a2000-0xd)='/dev/usbmon#\x00', 0x0, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x802, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000eee000-0x4)=0x7fe, 0x4) sendto$inet(r0, &(0x7f0000dd0000-0x2)="", 0x0, 0x0, &(0x7f0000515000-0x10)={0x2, 0x0, @empty=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) getpid() recvmsg(r0, &(0x7f0000bd9000)={0x0, 0x0, &(0x7f0000eec000)=[], 0x0, &(0x7f0000001000-0x51)=""/0, 0x0, 0x0}, 0x41002106) 2017/12/31 05:43:13 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f000000d000-0x8)='./file0\x00', 0x80240, 0x0) fcntl$setlease(r0, 0x400, 0x1) mount(&(0x7f0000530000-0x8)='./file0\x00', &(0x7f000038f000)='./file0\x00', &(0x7f0000c16000-0x5)="7d737976fe", 0x20000, &(0x7f0000cc4000-0xc7)="f20d70420d22d2469dec88509a1c2db8c3673129bbafc70aa0ca0eaf1ed6a6169d1408474d0c90fe9876162dde4333496e95f2a1a2248ef827fc61bde22d14a4a9f73722480496a5bfe66fb67a1ddf0fe41b1458762c729399cfc2e9279dcc5f526cb123d965e10e6b2b6492cc7e6b982fa255579c3ca8178cef6af43bb5b8efac813f623e0e572e0a9a1b45d9aa27cd3f8090f1733093617d5b78c788d64008bdb3979106293e905d3339f7747c7f2339d0606f3d7f50581933060f527230c8181ad14a685930") link(&(0x7f00006b6000)='./file0\x00', &(0x7f000015e000)='./control\x00') syz_open_dev$vcsa(&(0x7f0000c8a000-0xb)='/dev/vcsa#\x00', 0x80, 0x501c02) 2017/12/31 05:43:13 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000076e000)={0x2, 0x78, 0xe3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x1000000000000fe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x80000001, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(0xffffffffffffffff, 0x40a45323, &(0x7f0000000000)={{0x0, 0x0}, 'port1\x00\x00\x00\x00\f\x00', 0x0, 0x4000000000000000, 0x0, 0x0, 0x3def, 0x0, 0x3, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) openat$rtc(0xffffffffffffff9c, &(0x7f000089a000)='/dev/rtc\x00', 0x10000, 0x0) r0 = perf_event_open(&(0x7f00008a8000-0x78)={0x4000000002, 0x78, 0x1e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) futex(&(0x7f0000001000)=0x0, 0x0, 0x0, &(0x7f0000191000)={0x0, 0x989680}, &(0x7f0000000000)=0x0, 0x0) r1 = socket(0x10, 0x100000802, 0x2fd) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000f87000)=0x3, 0x4) r2 = dup2(r1, 0xffffffffffffffff) ioctl$KVM_CREATE_DEVICE(r2, 0xc00caee0, &(0x7f0000930000-0xc)={0x7, r0, 0x73fddfb8c8f58469}) r4 = fcntl$dupfd(0xffffffffffffffff, 0x408, r3) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) socketpair$inet6_icmp_raw(0xa, 0x3, 0x3a, &(0x7f0000040000-0x8)={0x0, 0x0}) socketpair$inet_icmp_raw(0x2, 0x3, 0x1, &(0x7f0000714000)={0x0, 0x0}) r6 = dup(r5) ptrace$getsig(0x4202, 0x0, 0xf14, &(0x7f0000dba000)={0x0, 0x0, 0x0, 0x0}) ioctl$PIO_FONTRESET(r6, 0x4b6d, 0x0) r7 = memfd_create(&(0x7f00005c6000-0xd)='/dev/net/tun\x00', 0x2) r8 = syz_open_dev$sndseq(&(0x7f0000042000)='/dev/snd/seq\x00', 0x0, 0x802) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(r8, 0x404c534a, &(0x7f0000031000-0x4c)={0x0, 0x1, 0x207, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) ioctl$DRM_IOCTL_SET_UNIQUE(r4, 0x40086410, &(0x7f000030e000-0x2)={0xd7, &(0x7f0000e8c000)="fab285e7be8aff2604bd34eefcbd47eb31b04e0baa1599f4aa3adff519ca5caef068fbb2ca844556d77abbddc5bd42dd05c0494e8ec3a74f28d2a3bb2901d57eef6772cf20f665c7b38bbbbab570c41c6bd0e78c8ad46698ab101acf33fb99fb7df3a8975516aafa5dc6b83aefcfffc4061d95239c42e06c2df59042f2a5b0d20a11e467ac46ccfa64faaf7f86649b08facccacbdf6f1103bd48744a8c8514a866092a4af7ea5c0fb9281d1a499ffe20f7e07f12a0a4c136bfcf3b4dafb580482a9efcb067475ba42dc0d07cb1e440fdeed6074d79db5a"}) dup2(r8, r7) write$sndseq(r7, &(0x7f0000001000-0x1b0)=[{0x5, 0x3f, 0x0, 0x0, @time={0x0, 0x989680}, {0x0, 0x0}, {0x0, 0x8}, @result={0x7ff, 0xffffffffffff7533}}, {0x9, 0x8, 0x0, 0x0, @tick=0x0, {0x7fc, 0x7f}, {0x100, 0xfff}, @queue={0x6, {0xc137, 0x10000}}}, {0x101, 0x7fff, 0x81, 0x7, @tick=0x8000, {0xffffffffffffffff, 0x5}, {0xa55, 0x4}, @ext={0x48, &(0x7f0000044000)="1e2d87e920bc80621bf2792b2b000000000000000254a881f9ba94de2c72795f64bb8427b1fb8e9099379106ec863be503713b2e338468e3036c6b79c066021605000000b537f687"}}, {0xffffffffffffffff, 0x6, 0x4, 0x100000000, @time={0x0, 0x989680}, {0xde58, 0x6}, {0xffe, 0x81}, @connect={{0x8, 0x4}, {0x6, 0xaa}}}, {0x2, 0xffffffff80000000, 0x4, 0x9, @time={0x0, 0x0}, {0x0, 0x48a}, {0x8000, 0x19}, @quote={{0x2, 0x7}, 0x3, &(0x7f0000897000)={0x7f, 0x0, 0x0, 0x8, @tick=0x0, {0x1, 0x0}, {0x0, 0x7}, @control={0x0, 0x0, 0x0}}}}, {0x0, 0x0, 0x0, 0x7fff, @time={0x0, 0x0}, {0x0, 0x0}, {0x0, 0x9}, @connect={{0x103, 0x700ea533}, {0xa7, 0x0}}}], 0x120) 2017/12/31 05:43:13 executing program 4: mmap(&(0x7f0000000000/0xf0e000)=nil, 0xf0e000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000f0c000)='$\x00', 0x0) pwritev(r0, &(0x7f0000a8e000-0x60)=[{&(0x7f00003d7000)='x', 0x1}, {&(0x7f000076e000+0x19c)="c52feaae0f1aa68441030f654ba36c33ad1574adc6e166fdcd211f30dd5d727d9bfd5aa5cbaf8ec9a0e125e79578d03078c601ba179bc5c88a32504e7172e0872a6ce6a81d0211a52185f9e511c0a248c240ab10f1b48617ae7df4658c855b953ce16de8c4c8834193ee19359f46b214752bfe3d370a2d31353064101bc5f55bf476a00df64ea8f2c468493876bf3f4a7266861a7d192f51d4cf9777aeb8ee7e7cdc525e70977cffee01460b7cebcea5bffc92d95318f8ca783d44be34a8cd9191ff9143b09bdeaca00ab7c139bcb089fbb9e78f4522bc0138ed3f0f12d402dd9366d8d3e7a42b63e0218cd8430c696ee3755175e291ec97805d026316504bd7038ee7d06f286b38e763696c527a6038ffa0efb23383b4b3141f2c1eeeb9cae0902956a565ef7175b3020cc5a8bfae0a97b0c8c295f467ab454665a193d6188b7a52b3252ebe6d07d8286174fb2bdc0a276b24a62fd4497e68315d1fad173c5597e6c91c2224873546d63dfbda0139fa3cb5581065b4a6cc545d387a078525985ef41321fff08818c174d05841e4a81eeaf9443314f0b17e363071d4f75815655ece87d46bf59bde5bb82231fa62b005534cf351708149f823d163548eca870a14fd0575510e0022db9c02fc88686b7ad72c326e1a99b5b00700bd90c4c5159d5bdc49248f40cea5c1a4d241e04cb97818507e096dc3a258f50a56500d0d0fec8a892fc987c63d91fa6ab24d3e1bbcabf34ebe738286b3211e058594445dbeba5b9574e420c40c535af7fca9cca56fa5e9eb641d6a69d7cee5e5c7b56a3a14815682fbefcb22e0a5093ced08ece58dc9626db7ac7f223d6cf58c19cb1ab268a23a121a34c0d5598a817797a9c21a4be96a0b9390fd8922545766071b594c7fd5f7975b24bff47d46ad7944cef3d7b69d5e60af2abdc4b9134a11c242ca216bd28ad0a162352696d3042f16839599a1d7a509de7888f20d495b4f1eafb656f7ece7c134b81af4c2dce63c07039b40defd35133a3c7f7e3f36533fac1ec17ec45ff0783928bdc38b79195138335004108704e2f6c73ebf91a375581b80facfca36546aafefa0e9c3915a3b16d23bdbb2cee81c6383e17f91b6ce3f28e6f60cad4eab85926e0e6133542cd5c7be51f5e7b9734224b906dcc645409a070f7dcf83020bc1be4bc295ccb7ef72be0bc1d3a9f8f7a7f7dd81b7ba60020ca0035837bc91584a3e27d4eb5a24d05ef96c457aea674229c44db775896eaaae9686628dfadc12c1b0f8806ffed557632cafda07571685c059f01827a0c38d131bd8a40b6331ef1286dde82acc913cab86bd6da62b933eaf77d1367fa4fe05614ec39bd1ef38be6f25009c0f275420994bf8b1f05133a23fd19a6cc0c017391fb70f88c0d83df14834392c089601ab2497ed02699caf5835ac4e186e41c2aa8b252f8c65696e558cb662bcd99ded5c978a16e2aad41d8248bc2070eae1e663be8fa49cc3e5c7cbed92b491e2a26c52d03bb14f6186857addf4ac07c4123b54e9668b8466924295bc67b3f9d58187e913dbe85b36479b538acb2b0f65edc2c246c2cb18d0bf338226717fa4be48b5cab55adf1f15e2b0df16bec0ae880d782955f33dc9033545fcb60de412c4c8e366a657622cd233e4c777de1a61573ee4ba1f1897eaef89ad9880b02413f8cca9007a1b08bd32d5c59ea7be05ff2697c11d5576a06fd54965a558e438a6900926769d0a11dde7ba5a445100238abf647ebb27b4a44430c648cbfd63918eea076e917dedaae63e5d379ea073f1fee51ce1126d66620f6e3c2780fa97e174ae4245f2c00ebac92e3d0f7734043f54ca22f93d7a47406cda97bcdfb700d61433c6c8226ac12be47bc01ada052a1233d019f6abffeffc2f13c176feb405b16f933d2b8c8c1db68f95ee97258c83a5728b78f6e00594d6b7266c9b0603796c14d2f648fdd818fea6ca9fa850e5aa53fe357417f5f39b50ebcc638d367185cd21e1dc394ef0144432b0bca888207014c0d909097d6db6d431afd53fa585c3a1b02e0f2e56782ada6a93e78055905e31dccd58cfb5a07e743f79c42e10dcce93f05a4b672017c1bc1b593c8b8f6aa69bad2fffb3d40c236d9fd8c3cd1bf44a80938994bbe1e7d78eac9b474b0924ed7cb82ead9481ad5592b64a6f4d4a247e5c1ccb77588d992bd4093b027bd7f7cbce6118ad47a74083aa8bb866fb7e9d34a14f7b1e43928872f831bd0e39fbb0516d97d54bffe8d9794aebbdb8b2630f3f571ac9d1c41a43edf166ccc31aacaa021e20b155e7b6b1bbaa1cf9034423dbee407e1078d48e6a1b77808c43efe4c323ea56f6b959068d7cb5c18b926b96e2993c35a1a1c7e730a5ebb27152dd6a2b1e8d91331d3023b57c99abc5f35265efd46ae94261f31c5956120b794b28c971b0d2069ef1d174184342ab2ac769a7c60f03f0248323850f7f9d89222aa344ce9d7c1bfdd374bc14548bbf509f39429d4fb9607613655a2b6f503fd3bc8a44fa0facd7d26d4edafa7ec17e3649e0ccba49007485d8ad0f9db513c58c0f0ef409297e82b48c95ae04399aaa52a1a8d3bb2f725e6a3e23e4b25261914512ab4d7ec1be60b3fad96a472db728f706d9365f41e0589e43dc7dd584608948f55652d6013e3d36abe43181a6fd60a3f44314438c76cc63f647a8c56c85d859087b78281b420aa109b64ed5ab8851174823a6e599381e1dbfdcc4c7b9613081a66c71c0f5cc0c4e974dc6d62dd4ff73e8509170dd8e21ce5fa9bd416b0c2e9a5d18dee99547f5613941f8b02f0e387815522c43dec5a5fde6eeaa8c17ea0d4ad3184f511a0e38643b781620606b69ecb06115ca9bbe5ef7372165d159873b7cf82859b2b10f92698091d31100a00014126210079cbfdae600c3c705d5e95565b69e702beb25cecd558d4e8d11f58d89ba20eac29c1ad8cd1badac6fc055f4e7de31137957dda25e1e1230081ff23955122ea097ff5447f46fdcc141d6da53704310fe23dbfa0e0533c589d3673baaf9953f7ad0321d09b48f387e5c55b038631ecc3ae011ed8f7aaa9d882b6ff73d3f548719adca6abe29e49b3ec1cddc455f5044d3f852310d691da7b63d11a41fe933097bb0180f96de13b291b3c893a1c28e94fb948efe3f76b6155b79ec880532df81f4cc2913576e36c7ab1427b09a7c68f915502d35bc5e57ec7c2642d8769fb66afbe88d4fafda2b23a9bb0c13dcbcc91b8c34572cf27b285ad7e26a044d2fce5d182e1c9b52f45d9cea29230b194b3ddcd4c1daa25ecbb874dc0b4880141ccf5e65802edb4a52f0da9dce2b9a17b72dffee873fb818ab42d8c100fb80a5942020cf6233b754b5c3793e9f585fc5f6e05728af43d626b5434ad7400354109c5010ca47245080e6b342623fe62dc7ba078a49a44eb4d196493d3db8f7ff03da0cf1876a527058cd9d8f50db8d013d50eba106da6c2a1db9024fe36c78f6d44c3886a415d8abcf51469a7d3a9e9aed143f86df7def554641c3443338b029369605a2d7870a5b6136be5edbc7fec5e10dae57a90f0f34b56024859d579c79c7e39f0edeaf884c527c3a1bb43588725a1c0c272bf0b59a9e4628f2fad6900b87c50c5b8b69c278fb5225e69c43ee989faa47ad46ad7512fd8b35554d1a375c842e9e6a1fb2877fa044ba6201f3f555cbe8341eaf7f8e674085cb07fbfd399586c81842c989469eb050cda8a91a8836fd9ebd7ad38172c521d447968a3e405874d759f05ec56f1ebd27780b4fac2a58b9c73bc03cb66df31dd57401d0743473b681daf14ce5bf2782ed43f5adfe0dece6e10b1f6bdf48f5ce77e0cd976fcdc7564f7e8b38052fb41f8d95c490b947cb66185c36aa8010e6b10217d06ee57548938354ba57129bf909d57a41a189e8e98d55624083e97599d50bd4478a4abe3b043595c7057379ce5d9afc63476b33e1d81828730731e096b57024f059c5daa75b8e2688d743ff4b79b2f9baa5c36a32cd155a07ef1a6702efb267805f88cbf4cb7e2c3c7a70c1cd813353e16a75cad2d8ec28b4ba4de843def730378944cc6bf5815230063dcf3e416ca974c3071116514fe3a57620b6391ad8aaa48a141fd566ccfcd5a8ef1cc4ba7e7132c0ae4a5aa4b2b42db13967cdea759c5516972d3e748925a0416a92b7450eb011d0fb0e4b2be381c8798c9ed7d3c4c505f6a87eb3810702db819e969daa91f01e6cf0cf93bd36a6a73a7cdb566963d76c04930d5768b729277eced090cd64457a0f55123d039b0d9d5fa6c76d8f5213b8fa9989ebc39946eaabd659ce67739b2423184cfb8cefd69ba2719e978760e9dfd0bf61082e109ecc89dfdcb0e8fb0aa12bf760c7bb9b140605c798468d3df62cf256eda1c8d3b8328ffa75c838ae1143485d4dac0279d6d64b89a4772da5b9f03806ee92b678fb066442993bbf1813e46d11b6268802a97e20bcd86e856a5ea44a541298db5dab6f0e3999b28b3fbe47e879acbe80ad7942831d011950efd4bf4cf80acf89431cd3e039b90812a5d79e490bedf927a9a7d520cfd2d33d1016ab0f0990941344254a52c02a4e27a16d6f1f7edf7b513e81d55cf464b872f2287b5dad49446b1627056caa9b987ee26e27192eebc71fa37765ddebc1ee65426616ee43c8c8bfdd8d59831ecd495ad348c0b6078670cdcfb9b2c9f3cb274547413394f1dfa24b0b7b0fa0d226be241c247a99178bc8218a47494c99c68db3ffcb7986a040f44a10556c18a0c0a11c087f98b5db407af62b133b1b05944bd40df59c8d079952e19740db4ac55802112a09005b6ce7c7aadfeb023844d94eabe4096caa47b912b5af8a81c1200752207e240467b586e0ad36659b89763b8864f3c01ecfb36d783dace9f3b345ea824da3d13e3517cae3bbb1f7d720c87c970043dd60e21577e37b7adaae13f00d143fe685d9b3201fe2e4f7e99c6b09fa4426d246f7833f5345484d1429c478b81e36e424e929a707edf61f44d93fd478860e1a3884be476d60504444b8d070a207fd15533611fd8ef4ab40a606e621f5a00e20d83e6935ba0777cfab3b505f9176b93666ae2364849dd9f2b3b68b7c299021fc89290da66ff47f4bb1c5171d2993f2f87adbce99de438f58adb412df0d50f430c079323ec604143c15be1174d3fbbe703118b4da022542b732e34de85cdf63fb0adac0bd7515d749ab75e115f5c14a", 0xe65}], 0x2, 0x0) mmap(&(0x7f0000f0e000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) write$eventfd(r0, &(0x7f0000f0e000)=0x400000000000, 0x8) 2017/12/31 05:43:13 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffff9c, 0x84, 0xa, &(0x7f0000ff4000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000e58000-0x4)=0x20) r1 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f00003ad000)='/selinux/policy\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r1, 0x84, 0x6d, &(0x7f0000dff000)={r0, 0x1, "02"}, &(0x7f0000c2e000-0x4)=0x9) syz_emit_ethernet(0x36, &(0x7f0000ffc000-0xf1)={@remote={[0xbb, 0xbb, 0xbb, 0xbb, 0xbb], 0x0}, @random="7c080002c8db", [], {{0x800, @ipv4={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x11, 0x0, @remote={0xac, 0x14, 0x0, 0xbb}, @local={0xac, 0x14, 0x0, 0xaa}, {[]}}, @tcp={{0x0, 0x0, 0x42424242, 0x42424242, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, {[]}}, {""}}}}}}, 0x0) setsockopt$inet6_MRT6_ADD_MFC(r1, 0x29, 0xcc, &(0x7f0000de0000-0x5c)={{0xa, 0x2, 0x8, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x100}, {0xa, 0x1, 0x80000001, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0xff, 0xff], @multicast2=0xe0000002}, 0x10001}, 0x2, [0x1, 0x0, 0x8, 0x0, 0x3ff, 0x7, 0x1, 0x2]}, 0x5c) r2 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r2, &(0x7f000073b000)={0x2, 0x0, @multicast1=0xe0000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) 2017/12/31 05:43:13 executing program 3: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/status\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000238000-0x12)='/dev/input/event#\x00', 0x2, 0x28001) write$evdev(r0, &(0x7f0000038000-0x18)=[{{0x0, 0x0}, 0x1, 0x67, 0x2}, {{0x0, 0x0}, 0x0, 0x0, 0x0}], 0x30) 2017/12/31 05:43:13 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x8040000000000036, &(0x7f0000cec000-0xd0)="dc13b51a5be6306e78dd580871ab2144ece470d734cf0196f75d43c82d9d233f08008875c4ccd64ade0e8ce0442fbc50974e8e1195c604f800000004d602663d75dd05a04c57bbb2d039128a5d071038a46611f937f9857d4ff812a8f9fc3f0719020000000000000000d359bdeb62e18a769c862f856d59f8b9f3aee345e59eee7026fe40be9cda06a2f125e2c3525ad0ffffffffffffffff3d325f0100029755668fa3f9b8974fec92b836614657ad31300007a63e6ddfaeda0896440f396f4b9b3f5a2db8352780dff40bb45a7883", 0xd0) setsockopt$inet6_buf(r0, 0x29, 0x36, &(0x7f0000416000)="", 0x0) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000c04000-0x14)={0x0, 0x100000000, 0x460, 0x3, 0x80, 0x8}, &(0x7f00002d7000)=0x14) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r1, 0x84, 0x17, &(0x7f0000abf000-0x5f)={r2, 0xa0, 0x57, "fd07b92ad9fd9b5afa65854a825de2e25d110d172501e19d1150e523633301f066235f6eebc502abd6271c844b3b2e4e824cb0439692a8c08d76bd08e0ca698c7907d7fa80a83a3dce4f036579e8d05f08a18e8979d192"}, 0x5f) 2017/12/31 05:43:13 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00008f7000-0x7)='mounts\x00') r1 = epoll_create(0x80000001a) r2 = getpgrp(0x0) ioctl$TIOCSPGRP(r0, 0x5410, &(0x7f00001d7000-0x4)=r2) poll(&(0x7f0000857000-0x10)=[{r1, 0x0, 0x0}, {r0, 0x0, 0x0}], 0x2, 0x9b) readlinkat(r0, &(0x7f000071f000)='./file0\x00', &(0x7f0000a8c000)=""/77, 0x4d) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000b59000-0xc)={0x0, 0x0}) mkdir(&(0x7f0000b09000-0x8)='./file0\x00', 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r3 = userfaultfd(0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000002000)={0xaa, 0x0, 0x0}) mprotect(&(0x7f0000012000/0x2000)=nil, 0x2000, 0x2) r4 = dup2(r3, r3) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1, 0x0}) getresuid(&(0x7f0000013000-0x4)=0x0, &(0x7f0000003000)=0x0, &(0x7f0000001000)=0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) clone(0x0, &(0x7f0000f39000)="", &(0x7f0000eaa000-0x4)=0x0, &(0x7f0000bf3000-0x4)=0x0, &(0x7f00003b9000-0xcd)="") ioctl$UFFDIO_ZEROPAGE(r4, 0x8010aa02, &(0x7f0000289000-0x10)={&(0x7f0000011000/0x3000)=nil, 0x3000}) mkdir(&(0x7f00006ab000-0x8)='./file1\x00', 0x0) mount(&(0x7f0000018000)='./file0\x00', &(0x7f0000a9f000-0x8)='./file0\x00', &(0x7f00000db000)='ramfs\x00', 0x0, &(0x7f000000a000)="") mount(&(0x7f0000452000-0x8)='./file0\x00', &(0x7f000069d000-0x8)='./file1\x00', &(0x7f0000847000)="07e372f2", 0x2003, &(0x7f000012c000)="") 2017/12/31 05:43:13 executing program 7: mmap(&(0x7f0000000000/0x17a000)=nil, 0x17a000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) mmap(&(0x7f000017a000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) set_robust_list(&(0x7f00000f5000)={&(0x7f0000091000/0x3000)=nil, 0x1, &(0x7f0000109000/0x3000)=nil}, 0x18) ioctl$KVM_CREATE_DEVICE(0xffffffffffffff9c, 0xc00caee0, &(0x7f000017b000-0xc)={0x7, r0, 0x0}) mmap(&(0x7f000017a000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f000017a000)='tls\x00', 0x4) mmap(&(0x7f000017b000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f000017c000-0x28)={@common='irlan0\x00', 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) mmap(&(0x7f000017b000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCDIFADDR(r1, 0x8936, &(0x7f000017c000-0x18)={@empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x400, r2}) 2017/12/31 05:43:13 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$mouse(&(0x7f00001bc000-0x12)='/dev/input/mouse#\x00', 0x40, 0x40000) syz_open_pts(r0, 0x400000) 2017/12/31 05:43:13 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000bb0000-0x78)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x636f, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) r2 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000071000-0x16)='/selinux/checkreqprot\x00', 0x305042, 0x0) ioctl$PERF_EVENT_IOC_ID(r0, 0x80082407, &(0x7f00002d3000)=0x0) ioctl$GIO_SCRNMAP(r2, 0x4b40, &(0x7f00003d2000-0x86)=""/134) setsockopt$inet6_group_source_req(r1, 0x29, 0x2f, &(0x7f0000525000)={0x570, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0x0}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, {{0xa, 0x0, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xbb}, 0x0}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x108) 2017/12/31 05:43:13 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair(0xca09392f83ac1f36, 0x7, 0x20, &(0x7f0000dfc000-0x8)={0x0, 0x0}) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000bb2000)=0x0) r2 = getpgrp(0xffffffffffffffff) r3 = syz_open_dev$random(&(0x7f0000180000-0xc)='/dev/random\x00', 0x0, 0x0) r4 = socket(0x4, 0x80f, 0x8) flistxattr(r0, &(0x7f00000f5000)=""/16, 0x10) kcmp(r1, r2, 0x3, r3, r4) r5 = socket$netlink(0x10, 0x3, 0x10) sendmsg$netlink(r5, &(0x7f0000e63000-0x38)={&(0x7f0000b53000+0xb98)={0x10, 0x0, 0x0, 0x0}, 0xc, &(0x7f0000a9b000-0x10)=[{&(0x7f0000e95000)=[{0x14, 0x1b, 0x321, 0x0, 0x0, "15bbbe64"}], 0x14}], 0x1, 0x0, 0x0, 0x0}, 0x0) ioctl$sock_inet_SIOCSIFDSTADDR(r5, 0x8918, &(0x7f0000e60000-0x20)={@generic="6aefac928fe86899633443121613e253", @ifru_addrs={0x2, 0x2, @remote={0xac, 0x14, 0x0, 0xbb}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}) 2017/12/31 05:43:13 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000a52000-0xd)='/selinux/mls\x00', 0x0, 0x0) ioctl$EVIOCGMASK(r0, 0x80104592, &(0x7f0000f07000-0x10)={0x15, 0xb5, &(0x7f00001dc000)="aaebce35719a9f79a44e333987910fe021844e2ea82cae3d7c3395b470a3f4705037580aafbd14d1ec218afa699083c2d2a314aa439f702d1838c404743aa42b4b6f056d6db7b75239ee567f3aa6bb5c00557e08c11f903a8b432c5470e2cb699dbbb2dee4fd22864f90efae5b69c13c8ee9deb2050211a7e281904ce0a2d09278263c83dfd16375425cec3c4d40e3da50f4d1d11af5ac832033405d3358199129329441bba7f9a30fb0c576ba786bcf6eef21128b"}) r1 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000f8a000-0x1d)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) ioctl$KVM_X86_SETUP_MCE(r1, 0x4008ae9c, &(0x7f0000a33000)={0x9, 0x7, 0xad, 0x0}) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x3, &(0x7f0000c1f000)=0x401, 0x6, 0x0) get_mempolicy(&(0x7f0000f12000)=0x0, &(0x7f0000c20000)=0x0, 0x403, &(0x7f000077a000/0x4000)=nil, 0x3) 2017/12/31 05:43:13 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000ec3000-0xf)='/dev/sequencer\x00', 0x0, 0x0) setsockopt$inet_sctp_SCTP_ADD_STREAMS(r0, 0x84, 0x79, &(0x7f0000490000)=0x8, 0x4) r1 = socket$inet(0x2, 0x4000000805, 0x0) setsockopt$inet_int(r1, 0x0, 0xf, &(0x7f0000012000)=0x402, 0x4) r2 = socket$inet_sctp(0x2, 0x5, 0x84) r3 = dup3(r1, r2, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000d6d000-0x10)=[@in={0x2, 0x0, @loopback=0x7f000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @in={0x2, 0x0, @rand_addr=0x5, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}], 0x20) sendto$inet(r3, &(0x7f00009d9000)="ff", 0x1, 0x0, &(0x7f00000c8000)={0x2, 0x0, @rand_addr=0xffffffffffffffe1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) 2017/12/31 05:43:13 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) munlock(&(0x7f0000b50000/0x4000)=nil, 0x4000) r0 = openat$selinux_create(0xffffffffffffff9c, &(0x7f0000b60000-0x10)='/selinux/create\x00', 0x2, 0x0) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, &(0x7f0000b62000)={0x0, 0x3, 0x10, 0x7, 0x401}, &(0x7f0000285000)=0x18) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0xf, &(0x7f0000fad000-0xa0)={r1, @in6={{0xa, 0x2, 0x101, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0xfff}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x4, 0x9, 0x1ff, 0x14, 0xe6f6}, &(0x7f0000e57000)=0xa0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0x1e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x22001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$cuse(0xffffffffffffff9c, &(0x7f0000aba000-0xa)='/dev/cuse\x00', 0x3f, 0x0) write$fuse(r2, &(0x7f0000fb7000)={0x30, 0x5, 0x0, @fuse_notify_retrieve_out={0x0, 0xffffffff, 0x0, 0x10002}}, 0x30) 2017/12/31 05:43:13 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000b9000-0x58)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-des3_ede-asm\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000002000-0xc6)="ad56b6c5820faeb995298992ea54c7beef9f5d56534c90c2", 0x18) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f00002ff000-0x38)={0x0, 0x0, &(0x7f0000985000)=[], 0x0, &(0x7f0000164000)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18, 0x0}, 0x0) openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000ae5000)='/selinux/mls\x00', 0x0, 0x0) io_setup(0x1, &(0x7f0000e4b000)=0x0) io_submit(r2, 0x1, &(0x7f0000bda000-0x20)=[&(0x7f0000618000-0x40)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f000007d000)="b3", 0x1, 0x0, 0x0, 0x0, 0xffffffffffffffff}]) 2017/12/31 05:43:13 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000687000-0x9)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000bc0000)={0x79, 0x0, [0x0, 0x0, 0x0, 0x0], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) ioctl$KVM_IRQ_LINE(r1, 0x4008ae61, &(0x7f0000580000-0x8)={0x8, 0x0}) 2017/12/31 05:43:13 executing program 5: mmap(&(0x7f0000000000/0xb000)=nil, 0xb000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000004000-0xd)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_INFO(r0, 0x40bc5311, &(0x7f0000009000)={0x0, 0x0, 'client0\x00', 0x0, "2e1a5ccaf1cc8267", "08d45e77c5e0d0949ed100450000aa335ed85101fefffff600008013da08a502", 0x0, 0x5, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) 2017/12/31 05:43:13 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000070000-0x4)={0xffffffffffffffff}) setsockopt$netrom_NETROM_T4(r0, 0x103, 0x6, &(0x7f000002a000-0x2)=0x80000000, 0x4) r1 = socket(0x10, 0x2, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000614000)={0x1, &(0x7f0000326000)=[{0x6, 0x0, 0x0, 0x0}]}, 0x10) sendfile(r0, r1, &(0x7f0000c16000-0x8)=0x0, 0x401) getsockopt$sock_buf(r1, 0x1, 0x1a, &(0x7f0000686000-0x5f)=""/95, &(0x7f0000c47000)=0x5f) 2017/12/31 05:43:13 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000025000-0xa)='./control\x00', 0x0) r0 = open(&(0x7f0000f97000-0xa)='./control\x00', 0x0, 0x0) r1 = add_key$keyring(&(0x7f00000b6000)='keyring\x00', &(0x7f00002b0000-0x5)={0x73, 0x79, 0x7a, 0x0, 0x0}, 0x0, 0x0, 0xfffffffffffffffb) r2 = request_key(&(0x7f00000b9000)='blacklist\x00', &(0x7f0000208000)={0x73, 0x79, 0x7a, 0x3, 0x0}, &(0x7f0000f19000-0x1)='\x00', 0xfffffffffffffff8) keyctl$negate(0xd, r1, 0x2, r2) mkdirat(r0, &(0x7f000005f000)='./control\x00', 0x0) r3 = shmget$private(0x0, 0x4000, 0x100, &(0x7f00008df000/0x4000)=nil) shmat(r3, &(0x7f00000d4000/0x4000)=nil, 0x7000) mkdirat(r0, &(0x7f0000018000+0x9a2)='./file0\x00', 0x0) bpf$OBJ_PIN_PROG(0x6, &(0x7f00009e2000-0xc)={&(0x7f0000353000-0x8)='./file1\x00', r0}, 0xc) getsockname(r0, &(0x7f0000a39000-0x10)=@ax25={0x0, {""/7}, 0x0}, &(0x7f0000b54000)=0x10) r4 = openat(r0, &(0x7f000001b000-0x8)='./file0\x00', 0x0, 0x0) finit_module(r4, &(0x7f0000a58000)='blacklist\x00', 0x1) mkdirat(r4, &(0x7f0000f05000)='./file0\x00', 0x0) rmdir(&(0x7f0000398000)='./control\x00') 2017/12/31 05:43:13 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(&(0x7f0000001000)='/dev/binder#\x00', 0x0, 0x0) r1 = openat$selinux_validatetrans(0xffffffffffffff9c, &(0x7f00000aa000)='/selinux/validatetrans\x00', 0x1, 0x0) r2 = syz_open_dev$usbmon(&(0x7f0000e88000)='/dev/usbmon#\x00', 0x80, 0x40) accept$nfc_llcp(r1, &(0x7f0000ef9000-0x60)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/63, 0x0}, &(0x7f00007fd000)=0x60) mmap$binder(&(0x7f000008f000/0x3000)=nil, 0x0, 0x0, 0x10, r0, 0x0) pipe2(&(0x7f0000c13000)={0x0, 0x0}, 0x84000) setsockopt$bt_l2cap_L2CAP_CONNINFO(r2, 0x6, 0x2, &(0x7f0000e2f000)={0x6, 0x7, 0x4, 0x0}, 0x5) stat(&(0x7f000099c000)='./file0\x00', &(0x7f0000f1d000-0x44)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setgid(r3) 2017/12/31 05:43:13 executing program 0: r0 = openat$selinux_create(0xffffffffffffff9c, &(0x7f0000ead000)='/selinux/create\x00', 0x2, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000001000-0x4)='tls\x00', 0x4) mmap(&(0x7f0000000000/0xf17000)=nil, 0xf17000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000f10000)=0x10000, 0x4) connect$inet6(r1, &(0x7f0000f16000)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}, 0x0}, 0x1c) 2017/12/31 05:43:13 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0xd, 0x3, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000b35000-0x8)={0x0, 0x0, 0x0}, &(0x7f0000b35000-0x4)=0xc) clone(0x0, &(0x7f0000b10000-0x3b)="", &(0x7f00000a4000-0x4)=0x0, &(0x7f0000b46000)=0x0, &(0x7f0000b47000-0x7c)="") setresuid(0x0, r1, 0x0) ioctl$sock_SIOCADDDLCI(r0, 0x8980, &(0x7f00008e3000-0x12)={@common='ip_vti0\x00', 0x4}) 2017/12/31 05:43:13 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair(0xd, 0x80000, 0x2, &(0x7f000095f000)={0xffffffffffffffff, 0xffffffffffffffff}) fsetxattr(r0, &(0x7f000034d000)=@known='system.advise\x00', &(0x7f0000379000-0x2)='-\x00', 0x2, 0x3) write$sndseq(r1, &(0x7f000082d000-0xc0)=[], 0x2082cf40) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8916, &(0x7f0000bfb000)={@common='dummy0\x00', @ifru_flags=0x2}) 2017/12/31 05:43:13 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf6e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000813000-0x1c)={0x0, 0x0, &(0x7f0000f1f000-0x3)={&(0x7f0000098000)={0x2, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, []}, 0x10}, 0x1, 0x0, 0x0, 0x0}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00003a7000-0x8)={0xffffffffffffffff, 0xffffffffffffffff}) gettid() setsockopt$sock_int(r0, 0x1, 0x10, &(0x7f0000c0c000-0x4)=0x2000000000007, 0x4) rename(&(0x7f0000952000-0x8)='./file0\x00', &(0x7f0000b66000-0x8)='./file0\x00') writev(r1, &(0x7f0000218000-0x20)=[{&(0x7f000032b000-0x3)="aa", 0x1}], 0x1) write(r1, &(0x7f0000bd4000)='$', 0x1) read(r0, &(0x7f0000587000)=""/114, 0x72) setsockopt$packet_buf(r1, 0x107, 0x16, &(0x7f00000df000-0x1000)="f26a776db14c5941f04fdfc1dff321ac509c1c27560341f8adc5c4bbf815bb56fc2b4c678819b1c8321f12e23ba51db8117dad85c2501bb76826d3c5940f1140122f5521ec39cbea52f204d9dac88d175518c69837f4ffcd24fe9f5fc21a1aeb3e27fae142e7a3d436f01152e387818364cb502b157797f01c0c0add5e2f8030c3ef96ad505f4ee7f195ed2b12f338dcd875fafca3e30dab747ee12fc87fe7df4224ece900a2c90eccd762f69c550a22773d3da5aaeb90fdbf1300bb6e212d15394caa69a1bc80e781a8d7d594bcbc2d1dba111a2cad082af95718f7c077f1089bf5faf991dc61d57e1e0ebc58062a5eecb67cdbb96f6136f31225613a6628d9831b4891aa693ee6f7aaee0b554efe09da3540a3e24806f759e9d2f5f3d9c9b275f25f8411d07e7e67902c9e3649b558396f28d5768e67bc828f96c7254ebf5d6973fd8e15c021c83039694cd9206d2898b1e5293c92ba23915802df92fe80da28911d3a02570dd0b23ebe9cbf782144473227ccf739e2840c5c054ed8de10c782b4543316c66f29ae6fd5ac4e1c3fb333e295468e8c94db033084785d79ae280ed19e68bf2a4ed09019b147baae95745cd9a46352ef10e8c7a6344d3ee1a4f7bedb06b52b0fd6b7bd7cf4f5a3328f7ec7a4d21296175fda2be6dac385f258f9f1dd9e16d881fd767e8f852342948b1232e1700e3d92b7c17f63924a72923b9687935428e0cb80d185b5784c7d26bb70d4e62144ad40ba678c636ce77479143c59a803405dfd563d7c3dd9782abbee749bdbca60bc825430446b3518a663d8730f0829702ba481aac5a9844e53a9643fe5c91a3a46493cbe3fb59dbbe2be6b6093101e967695d4aa73711ae2d3b3abd17745b8743d444fba9577fab6b17acf1d709499b0e5a90114a41f3f41f3f69721452f391784317dd85082346abb5f5d51e28904817f5977e6cd08095f41ea910441d56ad55cbef873cf2f797461d59ad49c57bbe64bf5c347d8d9f917d5c06509c20f071c2dc3fff3c4c75952242363536e5d522371e4fe51701912edb7bdcf306eebd942f9e52d71f460be4da22973ce371eca70b107a08498e15a2f9f7db5b3d4c439fe1370c840e48670e76dab3bf5bc7e4fc2012e273c10643900a331a732f76ac230ed66274f94953599f01cc48a6a96d55b3d1d58d24f52288d1ed1c2c42a8ce3e2e08dda75bcea0bbfb57c82e75b2d5ac5a3843034692dc1f209e0c74695d4b301de7c8d2d9445660dbb9d6620c3d6c9ca44bcc2b74bc215300067d3088d99690f3e4d6684a33ae76490b353009443bd4fd7a6f9ae11b9ce0e8b2988f602c8b240143a7d083fd0e89b5ec1c5b9955e0f6d2c6a8eaab18dcc38ed831ae106c423b31f2d7ad0a4de27d2f6e587e7bd17431de39cecae629973a76f63d6973603a4e1af05c00281f4916f6666e6dd020d54996d48b6bd8ba6a779fb389ed0a8db821d5fc1ef682bcc2f98114474738fda79640dea2886bcd97b141afd2a029a8f90e5da60095322eb28bef3fc2b990f95809bb1ebdca6de19b8772e7b2ff66cdaa413edf4dfd736e29d9a1f5a6749587eb4c4ae615e602a353788e571ed57cd7c7208055eebbd97d514366c1e1d21ee991411fe35b9096a6dbe90c9aa1201fc8d37854d98ed062280dabc94d9dbe210b60a95b3c0f72c2d28893b0df4f238caaf7d049913643864af74b1ccf68a1c07215e29d6e8e4f07a5ab2bb4f09923dff4ed24db17c242421ab447eb3bca18a769f74095c21411eefe31f1ac88e07cd17f72ec74e61743d3097042f07ccb4b9203a85233b26ec8e0b8a53d25af86a27b36de3b15765bb85ed041b094e950c3b2763c1cd122309c74124e40458764d378297f7a7270dddec4e152ba0377e519860edb301cad8b1796c34d8e07bc22c9a85e9d77a81df5cd1069d665ba1a24a6615374b561a8e7877b990113d17d40e3b0d917dc83576a143e69b1da5342066aad51d3f73362d9bfc21d0d6b8671350148bb1c9027726854e9ea007aeac8d357c98d1e874a3a56b3c594b0df98d569e056ff499eb228e35b31738e73eb790dc4e6624752088c948ce6625a27e92943c1ff1ba223da563167836e0676d59b52a5513c818170a743470e737dc44e586c52f23e0afb356c3a5e558d648b0ce1b8f9c10d546066e470f86f6fea58f598fc2b781d37b9a5db82f2c5ef326b19420b1ff86c2db0f1be60f6c12b93d098d687713004b17e1fa8cf3ada568f6dbeae05e0b4fc5b4da4314bb3f85c2bd9a030e15879c04ce62078adb336efda43f4662a02fa7d98244c2379ce878ae1762944072f2429754ab1809f7a344e92922828c489d1687f68ab25dfd5e1c62af37a35e23013a660219d43f81bde74a8ecab492ad60aa0c4c7bed53cd63675718362adc84a1573de4d669827da21ef6e52d53f59ff68323b9474c81ee60e94ec1cdafa5e7aacad82c7b7f7487e0a47a5b0e9db0b52bb905cb21735f6d81e6f47131186bb626e34b4e65b0f77b56f0c2f3701dc069d6e52d7563734defd30ee11156a4c154594b8dd9df19d38074356bb07286e3abcad9e0fc518242a9a98610af75bb275db04d59108d8c400b31185637f0c52ff3edb3745473033caae391c583be69f1ad75027d8d033bb751ebd78af1c467b8c736c121280a89f418e6bec2d0ff37b089539d8a8bdaaa7dbc8aec93b865f7a07c9a56046466ce21d039c828ee8298cfc3ca340d2e1d988f494b734802e6b6f4f784eeed68cdf186b9edf2bf2a0a8de12d32498286cd5a4a25d401ceb2b9d874429ad8a293fe64e1fa37332f34fd026131ad8801eceebeeec5d5fb06f3f5ee164fbdc7094c63a81a71a9b07a33c322eec541dc82084248f8ad0c21eea21ebf4de74ff7cbbff20b1c34d4a2febb81c6bbc6d8cb7f1998f2a901060cf620c9e6800fbb7dc1ae62a962a1e699d7ea4207c2039c84fb1ea1b599bbdf8aed7e082ae57d717966701a01c0b0f268f49b1d778b5e16cd6228aa36a82103bad97552daf88dbd4a4983fb4a4b3d48ea7d194b532a7049093dbb86c2b82076dae474651fe9b01016789aa6c0b9eacf442a9c46ce6eb37ce56de55ff3c2ce76a2be04d862f7db1290e9e8723153cfcf0e31e206f4cb7c9388bc4f7057cdb927eb97fe706c2e10d40bcbc64904f7329d82183047fa4a6685312c4dab085c853e215c52b6894aff47357f8b9e4bbc4ce237ab3e965411178924ca2220a22ad858f33f45e756cf4e6f4e28fef696155c14633924ccfa44ee3f8cdca1287588be52cb872c0f7766b24afc84c6651ae00aea55cdc3cf6ece2ad993aa3c2dd630424561f5e687f3bdedbca2501d9100231ba2d3fc1f9773e10b60bcc8cc20127d17a1b55c65b9dee061444442c69bf8267c30e5cb2f1a132f51d94b24289dcfcbbf73b39bf09f2ffff4492a068e3ec86c62a687895a2f8c7d99fe69270527e6cbeb02267c1a6275c15b66f139e1e89b9da65f3c257d6dca106cdd901dec2429833fa75900f549bfbc023eb4b1c6d8646fb377e9bc963621f682ae5f96a571c6c1811f313b7e27e777e4bd8996931cccd9954e670fdeeb864d153455649c232e9407c02a3991f48b4b9505768c9714a65c18cb181d4ad2c8830197f1d5f55840bce95de316f3fc413ddec7e11fdb060a6fc0f182ff852e71a8143b4be8728553e0b605f148c3b1e6bd8cf1e3e00de54747d9f2c094b90875b8ffca3fab936589ae2f3c90761adee45b31032b7cbad73c4651b99f71de2c75a4b82cc35edbb845fa2c88260595169a23eacf9af986d1ff70b2594a9ddef762329c784548a844d7844bec940692851409ee1364d94207e796be53f7c29a91edd3d828c919e41891bda16039b278586658ceb7261419376f67cb2924724b49732f060c7b7037899184e68d5c5d21b61fd2069826fa3d662bb091c649ce814d969bf3c92a6ef586df9b50370d6be841e26160a51d3dd6ce77fe6315f10d3f86c008de1ec2c6fceee15f830462178eb600d8580d62b81efa4f735a6c76135dee47a7c210f42fcbe36290ade14ed4b50e7971f049bad687bd41a0c2edb02fdf17c3fd47b0bc0500b00f20a0cd32057b0fd8c3274df23da12a7ae5c39376b5431522d39abde0cda52f60fb991d41cb80559327eeb5b08ac3f6994fe58255e9d503e5c5fd7e79d7275d0241b5134f3125d1b550ef3fc962d9a868f3261fe8b39d0667206aabdb30f95584ff3774b05c7b78714f171d6b90b5dd3e0ded862c68cc8b87b83119dc4fb2e8022fda7fc414117a49687930120aae00f5f32a6e17b78dad33b9d16fc02c21233116b3b7436431f60ff202e5030c57912486fb8c5d8ad9b2514e3ef1c30a62ff52b6a5bc15e757ff43c24693d0889f615e94d76dc0f94db0ad8287b7a40729e5bcd1938ca7f53b45652b654ba6874c98bdf7df14f02dbf3b5c8ea545ae57fab6524960ed2742236a635902bd3c5319a60c27ebb9ea7cd84393da5a1822e896e2e66443a6a96ab28452019a7cddbcd4b09e20ec1b1dc6faf2fea763399d231017d65055d6ca199abbc171b7e05e87bc6fa5dc3476a808399a89b41a2fea5dc86357972fb79503928261982496279608369bd6b8d7e58e89f01d2a7bdb7b4749fbd86b95138cc27f67af7287cc136221b258b488251da20c74ade5e1be78ba4f868441dfbf74a93ca1b722cc3648023309baf06aaa7addf51fc9e81bccfee824e84ec5e7343ed5e23f0b20066506dc41d1671de0ca2f6130cb2e49cec203071230e5452234cbe1b06d83b31baeb2e16d54954d97dc5a2842d1e159f58fba9c0d2c340d2eec7fd96ea19cbc34c383842672b4b65f52fa67c9e3724277c4843942fb06902b4dd17933d81cebe7bdd141e3e55541d0b9b90758f92c15118eaca99f36404b013bf0d2d57463eef11d1024e151b8993d0606aa315db8092173e65f37cb8f46a9677b2418125eb0020c6d8b8843481a2ba66dd918b455fc550463cdc5683135f3faa365e41c180bdf2c653f3de34abeedebfc62c5642cacf101a33ac023f40ec8d7574273c2c49d25aa215263b779ab60c87212afa3c221cda8664257b708f2641a07f555676ee105865cb4c662f53b4c139d0b616af73c39e2b5b8c44401429ca5de41dc7a33a87ae1cdb208082310b339eb588fe4265422dbdad3059f6a4905da418c1f52c3e33ef89c112e32b22f998b76588bc0f0dbaef7cee58478285a72753952660da6b9d5484d239aa190defdec471f2ae05ba3a38cc4fa269fb7e8cd77aff54dbd249161b716f9415c2e1f60f268b00e320209349f750bda339b18866449291494b6bbc65dc7000543f37aff94e35367abecb9c925f5036d6ea78bc0d5101f5d6bb5f07833c1387d64881e5110c09e58e3c37b457d4f75571433a094b804971d87d5e38d4f8860a96500298470e090ddfd76dfcc0f08eab5ba4fa963f6cb0494113be7b8f53e6f79f38ec1ca49a990e67292eabc81cea5af9ece8b4ed8d51c7310dc7f094d45d66b1df88968b947ebb589601467f39b1c388d4a03cf28e327fa4706f28a6bde0edcc090d4f47fb836abe93adeb03de1c0f97cf89963d861599896e0f741b4d30fb7eb950924a2d66a1d9556757cd94f605380e6b212c8cef78cad937751556e324ebced4fc528a0f1c62e161a211b542425756a5d0ce0cbd651abef36cdb7239b7d8fe9fa6a81cc120d87d72e804a970afb0cd41fc8d00e172c8497d4769b66d8e9c3b077457adc68188980c77f25dc606fbeb0895941e39612bcd1b59956", 0x1000) dup2(r1, r0) 2017/12/31 05:43:13 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000003a000-0x8)={0xffffffffffffffff, 0xffffffffffffffff}) socket$netlink(0x10, 0x3, 0x0) socket$unix(0x1, 0x0, 0x0) r2 = openat$selinux_relabel(0xffffffffffffff9c, &(0x7f0000817000-0x11)='/selinux/relabel\x00', 0x2, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f0000878000)=[@in={0x2, 0x2, @local={0xac, 0x14, 0x0, 0xaa}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @in6={0xa, 0x3, 0x1, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0xff, 0xff], @multicast1=0xe0000001}, 0xc38}], 0x2c) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, &(0x7f0000f86000-0x68)={0x0, 0x0, [0x7, 0x3, 0xffff, 0xffffffffffffffff], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) sendmsg$unix(r1, &(0x7f0000001000-0x38)={&(0x7f0000000000)=@abs={0x0, 0x0, 0x0}, 0x8, &(0x7f0000026000)=[], 0x0, &(0x7f0000001000-0x10)=[@rights={0x18, 0x1, 0x1, [r0]}], 0x18, 0x0}, 0x0) r3 = dup3(r1, r2, 0x80000) connect$unix(r3, &(0x7f000002d000)=@abs={0x1, 0x0, 0x0}, 0x8) 2017/12/31 05:43:13 executing program 0: mmap(&(0x7f0000000000/0xae3000)=nil, 0xae3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000612000)='/dev/kvm\x00', 0xc0, 0x0) ioctl$TUNSETVNETHDRSZ(0xffffffffffffffff, 0x400454d8, &(0x7f0000ae1000)=0x100000010) ioctl$KVM_GET_SUPPORTED_CPUID(r0, 0xc008ae05, &(0x7f0000ae1000)=""/135) 2017/12/31 05:43:14 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x802, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f000088c000)={@local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xaa}, 0x800, 0x0, 0x2000ff, 0x1, 0x0, 0x0, 0x0}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x21, &(0x7f00004c4000-0x4)=0x9, 0x4) getrlimit(0x7, &(0x7f0000191000-0x10)={0x0, 0x0}) sendmmsg$inet_sctp(r0, &(0x7f0000bef000-0x118)=[{&(0x7f00004b5000)=@in6={0xa, 0x0, 0x886, @loopback={0x0, 0x1}, 0x0}, 0x1c, &(0x7f0000c15000-0x50)=[], 0x0, &(0x7f0000e83000-0x30)=[@init={0x18, 0x84, 0x0, {0x0, 0x0, 0x0, 0x0}}], 0x30, 0x0}], 0x1, 0x0) 2017/12/31 05:43:14 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000728000)={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0}, 0x1c) r1 = syz_open_dev$tun(&(0x7f0000434000-0xd)='/dev/net/tun\x00', 0x0, 0xa) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000a5b000-0x28)={@common='gre0\x00', @ifru_names=@generic="4f54000cc0a1ed4f3a0a1fdc222073b5"}) r2 = dup3(r0, r1, 0x80000) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f00006e5000)={@generic="dc40aa3d5548c7c51a42d62982ad12fa", @ifru_names=@common='ifb0\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000630000-0x20)={@common='gre0\x00', @ifru_flags=0x301}) write$tun(r1, &(0x7f0000d0b000-0x41f)=@hdr={0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @ipv4={{0x5, 0x4, 0x0, 0x0, 0x415, 0x0, 0x0, 0x0, 0x11, 0x0, @empty=0x0, @broadcast=0xffffffff, {[]}}, @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "b31d90", 0x0, "b99878"}, "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"}}}, 0x41f) recvfrom$inet(r0, &(0x7f0000d53000)=""/201, 0xc9, 0x10102, &(0x7f0000c65000-0x10)={0x2, 0x0, @loopback=0x7f000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) r3 = request_key(&(0x7f000049c000-0x5)='user\x00', &(0x7f00008b8000)={0x73, 0x79, 0x7a, 0x3, 0x0}, &(0x7f0000db2000)='system\x00', 0xffffffffffffffff) keyctl$describe(0x6, r3, &(0x7f000064b000)=""/223, 0xdf) recvmmsg(r0, &(0x7f00006e9000-0x21c)=[{{&(0x7f0000113000)=@generic={0x0, ""/126}, 0x80, &(0x7f000072c000)=[], 0x0, 0x0, 0x0, 0x0}, 0x0}], 0x1, 0x0, &(0x7f00003ca000)={0x0, 0x1c9c380}) 2017/12/31 05:43:14 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) seccomp(0x1, 0x0, &(0x7f000034c000-0x10)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x407ffc0003}]}) shutdown(0xffffffffffffffff, 0x0) pipe2(&(0x7f0000719000-0x8)={0x0, 0x0}, 0x80000) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffff9c, 0x84, 0x11, &(0x7f00005b6000-0x8)={0x0, 0x3fe00000000000}, &(0x7f0000659000-0x4)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f000043a000-0xa0)={r1, @in={{0x2, 0x0, @empty=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x80, 0x0, 0x0, 0xfffffffffffffff8, 0x8}, &(0x7f0000db2000)=0xa0) 2017/12/31 05:43:14 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000cdb000)='./file0\x00', 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000ef4000-0x9)='/dev/rtc\x00', 0x24000, 0x0) getsockopt$inet_sctp_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f0000627000)=0x0, &(0x7f0000314000)=0x4) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000015000-0x8)='./file0\x00', &(0x7f0000014000)='proc\x00', 0x0, &(0x7f0000fc9000)="") r1 = open(&(0x7f0000fd1000)='./file0\x00', 0x0, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000143000)='./file0\x00', &(0x7f00007d1000)='vxfs\x00', 0x0, &(0x7f0000802000-0x1)="") readlinkat(r2, &(0x7f00000e0000)='./bus/file1\x00', &(0x7f0000365000)=""/157, 0x9d) alarm(0x0) 2017/12/31 05:43:14 executing program 4: mmap(&(0x7f0000000000/0x5b4000)=nil, 0x5b4000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f000059b000)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw-twofish-3way\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00005b3000)="00000000000040000800000000000000000008000000f80007ffff000007022500", 0x21) r1 = syz_fuseblk_mount(&(0x7f00001dc000-0x8)='./file0\x00', &(0x7f000012f000-0x8)='./file0\x00', 0x3000, 0xffffffffffffffff, 0xffffffffffffffff, 0x8, 0x80, 0x40470) r2 = openat(0xffffffffffffffff, &(0x7f000019c000-0x8)='./file0\x00', 0x464402, 0x3) mmap(&(0x7f00005b4000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getpeername$packet(r2, &(0x7f00005b5000-0x14)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @random=""/6, [0x0, 0x0]}, &(0x7f000046a000-0x4)=0x14) mmap(&(0x7f00005b4000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$FUSE_DEV_IOC_CLONE(r1, 0x8004e500, &(0x7f00005b4000)=r2) 2017/12/31 05:43:14 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x6, 0x8) r1 = syz_open_dev$sg(&(0x7f00005ab000-0x9)='/dev/sg#\x00', 0x8, 0x40400) getsockopt$inet_sctp_SCTP_HMAC_IDENT(r1, 0x84, 0x16, &(0x7f0000c83000-0xe)={0x5, [0x4, 0x1, 0x311a0000000000, 0x20, 0x5]}, &(0x7f0000530000)=0xe) r2 = socket(0x7, 0x3, 0x3bb4771f) setsockopt$sock_int(r0, 0x1, 0x12, &(0x7f0000453000-0x4)=0x0, 0x4) setsockopt$sock_int(r2, 0x1, 0x3f, &(0x7f0000a67000-0x4)=0x1, 0x4) 2017/12/31 05:43:14 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000e16000)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000e08000-0x4)={0x7, 0x0, 0x1000}, 0x4) r1 = socket$packet(0x11, 0x3, 0x300) getsockopt$packet_int(r1, 0x107, 0xf, &(0x7f0000701000-0x4)=0x0, &(0x7f00002bb000)=0x4) 2017/12/31 05:43:14 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) seccomp(0x1, 0x1, &(0x7f000034c000-0x10)={0x1, &(0x7f00000c8000-0x8)=[{0x39, 0x0, 0x0, 0x407ffc0003}]}) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000733000)={0x0, 0x9}, &(0x7f0000b33000-0x4)=0x8) socketpair(0x2, 0x5, 0x6, &(0x7f0000360000-0x8)={0x0, 0x0}) getsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r1, 0x84, 0x12, &(0x7f0000fa2000)=0x0, &(0x7f00007e5000)=0x4) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000232000-0x8)={r0, 0xfffffffffffffff9}, &(0x7f0000303000)=0x8) mlock(&(0x7f0000293000/0x3000)=nil, 0x3000) 2017/12/31 05:43:14 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f00009be000)='./file0\x00', 0x0, 0x20) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000001000-0x12)='/dev/loop-control\x00', 0x200, 0x0) setsockopt$netrom_NETROM_N2(r0, 0x103, 0x3, &(0x7f0000f98000-0x4)=0x8eda, 0x4) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r2 = openat$cuse(0xffffffffffffff9c, &(0x7f00005d0000-0xa)='/dev/cuse\x00', 0x8010000080802, 0x0) getsockopt$bt_l2cap_L2CAP_CONNINFO(r1, 0x6, 0x2, &(0x7f00002ed000-0x5)={0x0, 0x0, 0x0, 0x0}, &(0x7f0000e82000)=0x5) readv(r2, &(0x7f0000c6f000-0x20)=[{&(0x7f00006c9000-0xcf)=""/207, 0xcf}], 0x1) write$fuse(r2, &(0x7f0000de5000)={0x58, 0x0, 0x1, @random="070000004044b23250f0e6065d86a61bf2b3b36e2708546deaa355dededda48445f7bf7b3a8d3b874662bb74e794b2ee47ed46cd5ed34882afb9950b0003d332fdbf2b8391907f08"}, 0x58) 2017/12/31 05:43:14 executing program 1: mmap(&(0x7f0000000000/0xfa1000)=nil, 0xfa1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = inotify_init1(0x0) mmap(&(0x7f0000fa1000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000fa1000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000fa2000-0xc)={0x0, 0x0, 0x0}, &(0x7f000025d000-0x4)=0xc) fcntl$setown(r0, 0x8, r1) fcntl$getownex(r0, 0x10, &(0x7f000040e000)={0x0, 0x0}) ptrace$setopts(0x4206, r2, 0x0, 0x0) ptrace(0x10000421f, r1) socketpair(0x8000001001, 0x0, 0x0, &(0x7f00003bf000)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_IP_IPSEC_POLICY(r3, 0x0, 0x10, &(0x7f000080f000)={{{@in=@rand_addr=0x0, @in=@rand_addr=0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {{@in=@rand_addr=0x0, 0x0, 0x0}, 0x0, @in6=@local={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, &(0x7f0000d8e000-0x4)=0xe8) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r3, 0x40505330, &(0x7f0000b3a000)={{0xc9, 0x800}, {0x3, 0x1}, 0xffff, 0x2, 0x1, [0x0, 0x0, 0x0], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) ptrace$setopts(0x4209, r2, 0x402003, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(r4, 0xc0bc5310, &(0x7f0000f8c000-0xbc)={0x0, 0x0, ""/64, 0x0, ""/8, ""/32, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) mmap(&(0x7f0000fa1000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000fa1000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fsetxattr(r3, &(0x7f0000fa1000)=@random={'os2.\x00', '\x00'}, &(0x7f0000fa2000-0x1)='\x00', 0x1, 0x2) mmap(&(0x7f0000fa2000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet6_icmp_ICMP_FILTER(r3, 0x1, 0x1, &(0x7f0000fa3000-0x4)={0x0}, 0x4) 2017/12/31 05:43:14 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000dce000-0xdc)=[@in={0x2, 0x1, @loopback=0x7f000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}], 0x10) semctl$GETZCNT(0x0, 0x3, 0xf, &(0x7f0000000000)=""/247) syz_open_dev$evdev(&(0x7f0000339000)='/dev/input/event#\x00', 0x0, 0xe001) r1 = syz_open_dev$usbmon(&(0x7f00008bf000-0xd)='/dev/usbmon#\x00', 0x4, 0xc0000) getsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000f09000-0x8)={0x0, 0x4b}, &(0x7f000009d000-0x4)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000341000-0xc)={r2, 0x3, 0x0}, 0xc) ioctl$TIOCGSID(0xffffffffffffffff, 0x540f, &(0x7f000042c000-0x4)=0x0) waitid(0x2, r3, &(0x7f000094a000-0x10)={0x0, 0x0, 0x0, 0x0}, 0x4, &(0x7f000053f000)={{0x0, 0x0}, {0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r4 = openat$selinux_create(0xffffffffffffff9c, &(0x7f00004e8000-0x10)='/selinux/create\x00', 0x2, 0x0) memfd_create(&(0x7f00001ee000)='/selinux/create\x00', 0x0) ioctl$sock_inet6_tcp_SIOCOUTQ(r4, 0x5411, &(0x7f0000c56000)=0x0) connect$inet(r4, &(0x7f00005e5000-0x10)={0x2, 0x1, @loopback=0x7f000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) ioctl$TCSETS(r4, 0x5402, &(0x7f0000885000-0x24)={0x3ff, 0x5, 0x4, 0x0, 0x7fffffff, 0x0, 0x0, 0x25d7, 0x2, 0xffff, 0x8, 0x1ff}) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f0000a52000)=0x0, 0x4) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r0, 0x84, 0x6c, &(0x7f0000798000-0xc)={0x0, 0x0, ""}, &(0x7f00009ec000-0x4)=0x8) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r4, 0x84, 0x10, &(0x7f0000a2c000)=@sack_info={r5, 0x6, 0x7ec0}, &(0x7f0000c27000)=0xc) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r4, 0x84, 0x6d, &(0x7f0000df0000-0x68)={r5, 0x60, "be26e7e58f3ab9412afc85babcce690fbb4354e65058f6c13dade081cb02ad906d552a61764244af87e49f056de5f85d697b5c113b5806dafd8f2f61fd67d25b01034e097e711728634bea515d92a8927529b948be571cfb4c0e88517cd4aa65"}, &(0x7f000037e000)=0x68) 2017/12/31 05:43:14 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000001000)='/dev/ptmx\x00', 0x0, 0x0) r1 = accept4(0xffffffffffffffff, 0x0, &(0x7f00003af000)=0x0, 0x80000) ioctl$sock_netrom_TIOCINQ(r1, 0x541b, &(0x7f0000dc0000+0x54)=0x0) ioctl$TCXONC(r0, 0x5420, 0xfffffffffffffffd) 2017/12/31 05:43:14 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r0, &(0x7f00001fb000-0xc)={0x2000, 0x0}) r1 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000c1d000)={0x0, 0x0}) timerfd_settime(r1, 0x3, &(0x7f0000001000-0x20)={{0x0, 0x0}, {0x0, 0x989680}}, &(0x7f0000037000)={{0x0, 0x0}, {0x0, 0x0}}) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f000003d000-0xc)={0x7, 0x0}) [ 126.854085] ptrace attach of "/root/syz-executor1"[3420] was attempted by "/root/syz-executor1"[23032] [ 126.868425] CUSE: DEVNAME unspecified [ 126.891388] ptrace attach of "/root/syz-executor1"[3420] was attempted by "/root/syz-executor1"[23032] 2017/12/31 05:43:14 executing program 2: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt(r0, 0x2000000000010d, 0x0, &(0x7f00001b0000-0xab)=""/4, &(0x7f0000001000-0x4)=0x4) 2017/12/31 05:43:14 executing program 7: r0 = socket$inet_tcp(0x2, 0x1, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) pread64(r0, &(0x7f0000001000-0x2d)=""/45, 0x2d, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000fc1000-0x15)='/proc/self/net/pfkey\x00', 0x84800, 0x0) getsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f00009c0000-0x8)={0x0, 0x0}, &(0x7f0000741000)=0x8) creat(&(0x7f00004b6000-0x8)='./file0\x00', 0x68) waitid(0x0, 0x0, &(0x7f0000402000-0x10)={0x0, 0x0, 0x0, 0x0}, 0x0, &(0x7f00002c1000)={{0x0, 0x0}, {0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setitimer(0x0, &(0x7f0000c25000)={{0x0, 0x0}, {0x77359400, r2}}, 0x0) r3 = syz_open_dev$mouse(&(0x7f0000417000-0x4)='/dev/input/mouse#\x00', 0x4, 0x200) recvmmsg(r3, &(0x7f0000f43000)=[{{&(0x7f000097d000-0x6)=@hci={0x0, 0x0, 0x0}, 0x6, &(0x7f0000f1a000-0x90)=[{&(0x7f0000b38000)=""/216, 0xd8}, {&(0x7f0000bb3000-0x3e)=""/62, 0x3e}, {&(0x7f0000851000-0x1a)=""/26, 0x1a}, {&(0x7f00001d2000)=""/251, 0xfb}, {&(0x7f0000820000)=""/40, 0x28}, {&(0x7f0000d90000-0x3e)=""/62, 0x3e}, {&(0x7f000047e000-0x4c)=""/76, 0x4c}, {&(0x7f00001b0000-0x40)=""/64, 0x40}, {&(0x7f00006ca000-0xbf)=""/191, 0xbf}], 0x9, &(0x7f0000243000)=""/72, 0x48, 0x1000}, 0x4}], 0x1, 0x3, &(0x7f0000eb3000-0x10)={0x0, 0x0}) ioctl$KDSETLED(r3, 0x4b32, 0xffffffffffffffff) [ 126.910786] CUSE: DEVNAME unspecified 2017/12/31 05:43:14 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000de4000)={@remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xbb}, 0x0}, 0x14) getpeername$packet(0xffffffffffffffff, &(0x7f00006ce000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={[0x0, 0x0, 0x0, 0x0, 0x0], 0x0}, [0x0, 0x0]}, &(0x7f0000032000)=0x14) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000ca2000-0x28)={@common='gre0\x00', r1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) setsockopt$inet6_mreq(r0, 0x29, 0x400000000000001c, &(0x7f00004da000-0x14)={@loopback={0x0, 0x1}, r2}, 0x14) 2017/12/31 05:43:14 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbmon(&(0x7f000030a000)='/dev/usbmon#\x00', 0x0, 0x5) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000025000)={0x0, 0x0, 0x0}, &(0x7f0000448000-0x4)=0xc) sched_getparam(r1, &(0x7f0000cf4000)=0x0) ppoll(&(0x7f00002be000)=[{r0, 0x0, 0x0}], 0x1, &(0x7f0000812000-0x10)={0x0, 0x0}, &(0x7f0000839000)={0x0}, 0x8) 2017/12/31 05:43:14 executing program 0: mlockall(0x1) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = dup(r0) getsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r1, 0x84, 0x1e, &(0x7f000041c000)=0x0, &(0x7f000019e000)=0x4) sendto$inet(r0, &(0x7f0000c17000)="", 0x0, 0x20000000, &(0x7f00009b5000)={0x2, 0x0, @loopback=0x7f000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x17, &(0x7f00003d2000)=0x0, 0x4) 2017/12/31 05:43:14 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000040fe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = semget(0x2, 0x0, 0x10) semctl$GETNCNT(r0, 0x4, 0xe, &(0x7f0000c4e000-0x1000)=""/4096) fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f0000632000-0x8)={0x0, 0x0}) ptrace$setregs(0xffffffffffffffff, 0x0, 0x9, &(0x7f0000311000)="928eb316969b022b3ecfed7222e541317d71c43f1d9b94eccf3b9cae13057437b3f4ff6098ea7e01b01cab649f6361434062a03587411cc4bca88bc1949e9605c444dee75a4e00c880a2b4c57b2ef373eee0b93e09e288f8a2cf721514092f96a2400d4501e5d2f669493dbc91b1f7d2e56663a11052de8525ad61") timer_gettime(0x0, &(0x7f0000691000)={{0x0, 0x0}, {0x0, 0x0}}) r1 = socket$inet_sctp(0x2, 0x1, 0x84) shutdown(r1, 0xfffffffffffffff8) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00006f4000-0x9)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) ioctl$KVM_SET_IRQCHIP(r3, 0x8208ae63, &(0x7f00002e5000)=@ioapic={0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, [{0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x1, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}]}) ioctl$KVM_CREATE_PIT2(r3, 0x4040ae77, &(0x7f0000516000)={0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_PIT(r3, 0x8048ae66, &(0x7f0000796000-0x70)={[{0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}], 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000163000-0x90)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe], 0x0, 0x220202}) syz_open_dev$sg(&(0x7f000093e000)='/dev/sg#\x00', 0x8, 0x80000) 2017/12/31 05:43:14 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) link(&(0x7f0000a90000)='./file0\x00', &(0x7f0000d61000-0x8)='./file0\x00') clock_getres(0x2, &(0x7f00005de000)={0x0, 0x0}) r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$int_out(r0, 0x2, &(0x7f0000595000)=0x0) ioctl$sock_FIOGETOWN(0xffffffffffffff9c, 0x8903, &(0x7f000049e000-0x4)=0x0) mq_timedreceive(r0, &(0x7f0000803000-0x1000)=""/4096, 0x1000, 0x6, &(0x7f0000a7a000)={0x0, 0x0}) r2 = openat$cuse(0xffffffffffffff9c, &(0x7f0000e52000)='/dev/cuse\x00', 0x200, 0x0) ioctl$PIO_FONT(r2, 0x4b61, &(0x7f00003bb000)="1d572df16a972e45a64db254073fce7b52619defd392169c9e37b5ded05e41ae2f7d3e49aa6114670f625bfb471023eb696bb5dd365032c14995d494711eb250ec14cdbb18f309a5b46abfbbb9cd44538c8bfaf6b9a84f15e2a0c8b71cdf6944f0db16952ee1959d55534d04c538255a2335032d391a109b047659a050c67dc0882014fd436161") r3 = syz_open_dev$sg(&(0x7f0000bf3000-0x9)='/dev/sg#\x00', 0x2, 0xb0000) ioctl$TIOCLINUX7(r3, 0x541c, &(0x7f0000d60000-0x2)={0x7, 0x40}) get_robust_list(r1, &(0x7f0000793000-0x8)=&(0x7f00003eb000-0x18)={&(0x7f0000000000/0x1000)=nil, 0x0, &(0x7f0000000000/0x1000)=nil}, &(0x7f000084e000-0x8)=0x18) r4 = msgget$private(0x0, 0x81) restart_syscall() msgctl$IPC_INFO(r4, 0x3, &(0x7f0000148000-0x10)=""/16) 2017/12/31 05:43:14 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) seccomp(0x1, 0x0, &(0x7f000034c000-0x10)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x407ffc0003}]}) r0 = openat$selinux_member(0xffffffffffffff9c, &(0x7f00005a2000)='/selinux/member\x00', 0x2, 0x0) ioctl$TUNSETLINK(r0, 0x400454cd, &(0x7f0000796000-0x4)=0x6) mq_notify(0xffffffffffffffff, &(0x7f0000594000-0x60)={0x0, 0x0, 0x0, @thr={&(0x7f0000321000-0xa5)="", &(0x7f0000366000-0xfa)=""}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) r1 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f00008af000-0xd)='/selinux/mls\x00', 0x0, 0x0) setsockopt$packet_fanout_data(r1, 0x107, 0x16, &(0x7f0000160000-0x10)={0x6, &(0x7f0000c8b000)=[{0x1, 0x3f, 0x3, 0xffffffff}, {0x4, 0x10001, 0x8, 0x3}, {0x4, 0x7, 0x7, 0x9}, {0x2, 0x7, 0x5, 0x5}, {0xe5c2, 0xfffffffffffffff7, 0x6, 0x8}, {0x100000000, 0x5, 0x6, 0x5a9}]}, 0x10) 2017/12/31 05:43:14 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f00004c3000-0x9)='/dev/rtc\x00', 0x80000, 0x0) name_to_handle_at(r0, &(0x7f0000966000)='./file0\x00', &(0x7f0000eb7000-0xf6)={0xf6, 0x8, "fd1c3c8f6151aa6e5223b174c005307bc4d22bbc07af02b560e00e36bc02f427097152375dcdfa30ffd007dbd50fa3a965d8d82b6ea73420571b853d8378b119cbbf7981a00909b0a695e2254a0fe6e0ebd33c806692d9634821c1010a03f2e543ce83feb9de680b141555a58793c12101f4e4f57b7a507c481df8cfa7886203c4ba070529e9d5d770b6fec8aa0f1dea5d2ce79e4a116539b4c65d5dccbe3c914795cf6c733050dbb468d8036ef1eb1b8d9904122b4b44c8bf0723ee732f2285e8e9c44fc1c11cba4ba0c4ea2d0225719fad88a7862b35eba98a2ed6d39add2aeb1de060a80d7b59e8a7e4aa75c5"}, &(0x7f0000684000-0x4)=0x0, 0x1400) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000dba000)={0x6, 0x4, 0x8000, 0x9, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x1c) 2017/12/31 05:43:14 executing program 7: mmap(&(0x7f0000019000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0xfffffffffffffffd) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000003000)={0xaa, 0x0, 0x0}) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) io_setup(0x4, &(0x7f0000002000-0x8)=0x0) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x10000, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) io_submit(r1, 0x1, &(0x7f0000001000)=[&(0x7f0000002000-0x40)={0x0, 0x0, 0x0, 0x0, 0x6, r0, &(0x7f0000013000-0x7d)="554c6815241a9b1e72bbef82ee750bfd1df1c5cf3f90808286989396be1da6fa53a472a1d47a0629ca38d09cbd0f5870f4ba46c755a66fb5a027bc04bcf699fc16e0e5581a97086f2cb74c7d905bc0e059248ed556c84a6a8f951fd73e82f4003d664b1cffc7922aa0ea3d4e2f256449e81a6d3982a597965848b0fd06", 0x7d, 0x3, 0x0, 0x1, r2}]) r3 = epoll_create1(0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000004000-0x4)={0xffffffffffffff9c}) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCDELRT(r4, 0x890c, &(0x7f0000002000-0x78)={0x100, {0x2, 0x2, @multicast2=0xe0000002, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, {0x2, 0x1, @remote={0xac, 0x14, 0x0, 0xbb}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, {0x2, 0x3, @remote={0xac, 0x14, 0x0, 0xbb}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x80, 0x8000, 0x80000000, 0x5, 0x8, &(0x7f0000002000-0x10)=@syzn={0x73, 0x79, 0x7a, 0x0, 0x0}, 0x472, 0x101, 0x100}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f000001a000-0x20)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1, 0x0}) close(r3) memfd_create(&(0x7f0000002000)='user\x00', 0x0) fallocate(r3, 0x0, 0x0, 0x40002) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000cd0000)={0x0, 0x12, 0x0, @tid=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000044000)=0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)={{0x0, 0x0}, {0x0, 0x0}}) r5 = gettid() tkill(r5, 0x16) close(r0) 2017/12/31 05:43:14 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) seccomp(0x1, 0x0, &(0x7f00007f8000-0x10)={0x1, &(0x7f0000ed2000)=[{0x6, 0x0, 0x0, 0x407ffc0003}]}) setfsuid(0x0) r0 = accept$netrom(0xffffffffffffffff, &(0x7f00006d1000+0xbc6)=@ax25={0x0, {""/7}, 0x0}, &(0x7f00008b8000)=0x10) recvmsg$netrom(r0, &(0x7f0000e32000)={&(0x7f000026a000)=@full={{0x3, {"ba273e4c1618fd"}, 0xfffffffffffffffe}, [{"aa0ffc41321430"}, {"996a774f8ad8ac"}, {"358c1053a9e29f"}, {"ef6405518a946a"}, {"51ac6e99292972"}, {"c924a2babe0441"}, {"4796e8be99d4a8"}, {"cfc416036fff2f"}]}, 0x48, &(0x7f0000a90000-0x30)=[{&(0x7f0000294000-0x4b)="ef677dd8f0a0f5d6698daadef2c7026c44b9d463c8bb44fce57ce15f707fc39b6a576915fa7b056c040d731a6aebd77ef90a8cb7941a91417384edd1adbf7db402dfa5300f580243cdb705", 0x4b}, {&(0x7f00007bb000)="9165", 0x2}, {&(0x7f0000ff4000)="ec21dfcfd6f9fc5c1a5ceeda5caeee025d96440e5cd746def1d8d549b040c770462c3a75f1df19bfec1d8af9346428a9c0b04a9f5dd90be1808616ca", 0x3c}], 0x3, &(0x7f000053d000)=[{0x18, 0x6, 0x0, "8e7ec0"}], 0x18, 0x1}, 0x10142) 2017/12/31 05:43:14 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) seccomp(0x1, 0x0, &(0x7f0000bb8000)={0x1, &(0x7f000063f000)=[{0x6, 0x0, 0x0, 0x407ffc0003}]}) vmsplice(0xffffffffffffffff, &(0x7f00004ce000)=[], 0x0, 0x2) 2017/12/31 05:43:14 executing program 0: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f00003eb000)='/dev/rtc\x00', 0x6280, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000294000-0x98)={0x0, @in={{0x2, 0x3, @local={0xac, 0x14, 0x0, 0xaa}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x800, 0x6}, &(0x7f0000a8c000-0x4)=0x98) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f000074b000-0x8)={r1, 0x7fff, 0x9}, 0x8) r2 = socket(0x100000002, 0x1, 0x0) getsockopt$sock_int(r2, 0x1, 0x30, &(0x7f0000d9a000-0x4)=0x0, &(0x7f0000a90000-0x4)=0x4) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$EVIOCSFF(r0, 0x40304580, &(0x7f0000000000)={0x56, 0x401, 0x6a, {0x16, 0x7}, {0x0, 0x4}, @cond=[{0x0, 0x7, 0x2, 0x61, 0x81, 0x1ff}, {0x1000, 0x8, 0x800, 0xffffffff, 0x7fffffff, 0xfffffffffffffffd}]}) chdir(&(0x7f0000c40000-0x8)='./file0\x00') mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00003a6000-0x9)='/dev/kvm\x00', 0x4900c1, 0x0) ppoll(&(0x7f0000999000)=[{r2, 0x4022, 0x0}], 0x1, &(0x7f000001a000-0x10)={0x0, 0x0}, &(0x7f0000153000)={0xbd}, 0x8) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) pread64(r4, &(0x7f0000821000-0x1000)=""/4096, 0x1000, 0x0) ioctl$KVM_SET_CPUID2(0xffffffffffffffff, 0x4008ae90, &(0x7f0000014000)={0x1, 0x0, [{0x40000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0]}]}) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_GET_MSRS(r5, 0xc008ae88, &(0x7f0000014000)={0x0, 0x0, []}) [ 127.108272] kauditd_printk_skb: 196 callbacks suppressed [ 127.108281] audit: type=1326 audit(1514698994.444:1899): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=23088 comm="syz-executor1" exe="/root/syz-executor1" sig=0 arch=c000003e syscall=202 compat=0 ip=0x452ac9 code=0x7ffc0000 [ 127.180313] audit: type=1326 audit(1514698994.479:1900): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=23088 comm="syz-executor1" exe="/root/syz-executor1" sig=0 arch=c000003e syscall=122 compat=0 ip=0x452ac9 code=0x7ffc0000 [ 127.227782] audit: type=1326 audit(1514698994.479:1901): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=23088 comm="syz-executor1" exe="/root/syz-executor1" sig=0 arch=c000003e syscall=202 compat=0 ip=0x452ac9 code=0x7ffc0000 [ 127.261826] audit: type=1326 audit(1514698994.481:1902): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=23088 comm="syz-executor1" exe="/root/syz-executor1" sig=0 arch=c000003e syscall=43 compat=0 ip=0x452ac9 code=0x7ffc0000 [ 127.322491] audit: type=1326 audit(1514698994.481:1903): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=23088 comm="syz-executor1" exe="/root/syz-executor1" sig=0 arch=c000003e syscall=202 compat=0 ip=0x452ac9 code=0x7ffc0000 [ 127.348945] audit: type=1326 audit(1514698994.485:1904): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=23088 comm="syz-executor1" exe="/root/syz-executor1" sig=0 arch=c000003e syscall=47 compat=0 ip=0x452ac9 code=0x7ffc0000 [ 127.375332] audit: type=1326 audit(1514698994.485:1905): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=23088 comm="syz-executor1" exe="/root/syz-executor1" sig=0 arch=c000003e syscall=202 compat=0 ip=0x452ac9 code=0x7ffc0000 [ 127.409010] audit: type=1326 audit(1514698994.485:1906): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=23088 comm="syz-executor1" exe="/root/syz-executor1" sig=0 arch=c000003e syscall=202 compat=0 ip=0x452ac9 code=0x7ffc0000 [ 127.436447] audit: type=1326 audit(1514698994.486:1907): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=23088 comm="syz-executor1" exe="/root/syz-executor1" sig=0 arch=c000003e syscall=9 compat=0 ip=0x452ac9 code=0x7ffc0000 [ 127.461419] audit: type=1326 audit(1514698994.496:1908): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=23088 comm="syz-executor1" exe="/root/syz-executor1" sig=0 arch=c000003e syscall=202 compat=0 ip=0x452ac9 code=0x7ffc0000 2017/12/31 05:43:14 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000caa000)='/dev/rtc\x00', 0x4000, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000fc7000)={0x5, 0x72, 0x2a, 0x80000001, 0x0, r0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x2c) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000a73000-0x10)={r1, &(0x7f000072f000-0x1)=""}, 0x10) 2017/12/31 05:43:14 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = dup2(0xffffffffffffff9c, 0xffffffffffffffff) bpf$BPF_PROG_ATTACH(0x8, &(0x7f000083d000)={0xffffffffffffffff, r0, 0x4, 0x4}, 0x10) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(r0, 0x84, 0x15, &(0x7f0000a67000)={0x1000}, 0x1) writev(r0, &(0x7f0000c81000)=[{&(0x7f000097a000)="af9791b9db6758cbb1bca008b317224fc49df0789d9ac9fe9a59602212ccd2e2fada6b820336d3b1bd3397117d1dde09021d38f5f3f0d52787393ff45c7b08564f9fe9918bf54de13f90a57246c953329aabd5f6d85361a98bd3e3fea31f442e3f09d08ca2714ce59cbe940de199d6e7d9af02034b71e1249c0ecbd7d8203e743cc5172b2ba45da36551b130c94a81bab5c9ab79219026486aeec970", 0x9c}, {&(0x7f0000441000)="1d7e0bb1ca076f11ba069ed5155c086b002a6479424ffec6f42c159bb1b4d0544fe3297e866461b16c05c44c8504524fc13f7cb46f5d90284945ada3833f87484838001e27c2385d51f6339aaf6491154b1bfa25d54a6a42c111850a8148aa827bf790124cbd6e695f", 0x69}, {&(0x7f0000482000-0x4c)="5e4f26885d9c9f88b28f4781db702e254bf067e09c59ecfce37088577c5ea22d238d692c8e3478f7d9e138f8693c39248e0bb87d190329acd81cae43b04794d8d650809fba9967ca5c84e8f5", 0x4c}, {&(0x7f0000cf1000)="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", 0x1000}, {&(0x7f00005cc000)="d93ae1af62bbb56df4919ae901adb3cd062aae209e96e54b74", 0x19}, {&(0x7f0000ad9000)="eae765a7d641b94bcfe114a67fdb145a79b04b1d3712065959eab5", 0x1b}, {&(0x7f0000ee3000-0xf2)="32f2352901d4957b970963f4f7842e6ace373e6007831128ca7a843d3b87017f4ec4d8ab34a2ab06924116171f891726d5a274947205689603436a10eb5052f236fd0e37937ee7944d1d5381a02d6f70df81991759efa54e80077d54b81aa46713c16fed1afedd5d5f7ddadc32c571ce64d4c9849b325b9261da9248600368f218bf20ba141469e95882acc2fb73f708804c0a5971aa22db73eefd84ccac1ad05e1324874caf2dd432a911e8b94c6c07c8624f7e2342ec3abe19d2448e08de1aa2eba6d8510ec3b0409666dd61de5f49d928e53e4a4d36ea57c626aa789052637972011eeaf64e865e2ef1cf797426d9c6f1", 0xf2}, {&(0x7f0000cc9000-0xac)="a05ab4897b99b88014b195d2e73aae76ecb94d15b1841479a55d54e3c070efbea643d7ef99797b67b085a5cd1d56b5cb740e86dfa2c2fe157b1dbb53dbfbb817608af61a828affc3f9d9a91a72b06a39b9e3eaba6a0b4e465d4897ab94aa7d005e0f166149fd7c37b5980b41e1369a6665d2854154a5adda2f7c9d7fe5b7ef206cea48401cbb88e8443146ebe4854fc09a44dc0b511b54ad2d862925d65fb3b549ff34162ebe529deb8bcc54", 0xac}], 0x8) 2017/12/31 05:43:14 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0xa, 0x80001, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000fde000-0x8)=@abs={0x0, 0x0, 0x0}, 0x8, &(0x7f0000fdd000)=[], 0x0, &(0x7f000082e000)=[], 0x0, 0x0}, {&(0x7f0000fde000)=@abs={0x0, 0x0, 0x0}, 0x8, &(0x7f0000fde000)=[], 0x0, &(0x7f0000e20000)=[], 0x0, 0x0}, {&(0x7f0000fd9000-0xa)=@file={0x0, './file0\x00'}, 0xa, &(0x7f0000fdf000)=[], 0x0, &(0x7f0000fe0000-0x20)=[], 0x0, 0x0}, {&(0x7f0000b3e000-0x8)=@abs={0x0, 0x0, 0x0}, 0x8, &(0x7f0000fe0000)=[], 0x0, &(0x7f0000fe1000-0x70)=[], 0x0, 0x0}], 0x4, 0x0) r1 = getpgrp(0x0) shmctl$IPC_SET(0x0, 0x1, &(0x7f0000000000)={{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0, 0x0, 0x0, 0x0}) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000e6b000)=0xffffffff, 0x4) mq_open(&(0x7f0000002000-0x9)='/dev/ppp\x00', 0x0, 0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0xcc15, 0x0, 0x0}) setsockopt(r0, 0x0, 0x40, &(0x7f0000000000)="", 0x0) 2017/12/31 05:43:14 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000cff000-0x12)="120000001200e7ff00ffe90009144a000ae9", 0x12, 0x0, 0x0, 0x0) r1 = syz_open_dev$sg(&(0x7f000044c000-0x9)='/dev/sg#\x00', 0x3, 0x28001) ioctl$TIOCCONS(r1, 0x541d) 2017/12/31 05:43:14 executing program 0: r0 = syz_open_dev$vcsn(&(0x7f0000001000-0x5)='/dev/vcs#\x00', 0x1, 0x4000) ioctl$int_in(r0, 0x5452, &(0x7f0000001000-0x8)=0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000fdf000-0x78)={0x2, 0x78, 0xe3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f000016e000)='/dev/sequencer\x00', 0x80000, 0x0) syz_open_dev$sg(&(0x7f000000f000)='/dev/sg#\x00', 0x0, 0xb102d15428106b92) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockname$ipx(r0, &(0x7f0000000000)={0x0, 0x0, 0x0, ""/6, 0x0, 0x0}, &(0x7f0000751000-0x4)=0x10) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000001000-0x8)=@assoc_value={0x0, 0x0}, &(0x7f0000001000)=0x8) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000000)={r1, @in6={{0xa, 0x3, 0x7fff, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0xff, 0xff], @multicast2=0xe0000002}, 0xffffffffffff0000}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x7, 0x66b7fdc}, 0x98) mmap(&(0x7f0000000000/0xf56000)=nil, 0xf56000, 0x3, 0x32, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x76, &(0x7f00009ee000-0x26b)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0x0}, @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0x0}, [], {{0x86dd, @ipv6={0x0, 0x6, "43f087", 0x40, 0x3a, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xbb}, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xaa}, {[], @icmpv6=@dest_unreach={0x1, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0], {0x0, 0x6, "94f983", 0x0, 0x0, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xaa}, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xbb}, [@dstopts={0x2c, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0], []}], "7a2fdda47f99337a"}}}}}}}, 0x0) 2017/12/31 05:43:14 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000810000-0xe)='net/dev_snmp6\x00') r1 = accept$packet(r0, &(0x7f0000dfd000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @random=""/6, [0x0, 0x0]}, &(0x7f000037d000)=0x14) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f000029c000)={@empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0xfffffffffffffffd, 0x0, 0x1, 0x5, 0x100000000, 0x5, 0x7fff}, &(0x7f0000853000)=0x20) r2 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_int(r2, 0x29, 0x1a, &(0x7f00008d2000-0x4)=0x400, 0x4) ioctl$sock_SIOCGIFCONF(r1, 0x8910, &(0x7f0000d5c000-0x10)=@buf={0xc9, &(0x7f00006c5000-0xc9)="e0178dd4bfc3d9196716d82ce51b98626ec71bfe6b513abd4fe7fc019ea9477392df49d8a982e06da7dce580596851461f56db7c41dce4001706f60d5ef4b67f66573ea4232ad8bf272b13cd1bee3918d158d298991b5df40cd115ee7f24391025cb4e2f07364a545fac2e86d2e4defe5df4b6a0de79a83be1513fea6ee04dc4b195aff72119a260316519de2915923ee485fc2b9fec8419b80baa7a72ea0ddce0d13757c7139ad123372b030988f094d4ccd570f089fd42aca2cf3531e3f3cf6bd661b0bee2a6915b"}) bind$inet6(r2, &(0x7f0000193000)={0xa, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0xff, 0xff], @multicast2=0xe0000002}, 0x0}, 0x1c) 2017/12/31 05:43:14 executing program 3: mmap(&(0x7f0000000000/0xae3000)=nil, 0xae3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000ae2000-0x9)='/dev/kvm\x00', 0x0, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000aba000)='/dev/kvm\x00', 0x0, 0x0) ioctl$TUNSETVNETHDRSZ(0xffffffffffffffff, 0x400454d8, &(0x7f0000ae1000)=0x100000010) ioctl$KVM_GET_SUPPORTED_CPUID(r0, 0xc008ae05, &(0x7f0000ae1000)=""/135) 2017/12/31 05:43:14 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000bdb000)='./file0\x00', 0x0) mount(&(0x7f0000e07000)='./file0\x00', &(0x7f0000027000)='./file0\x00', &(0x7f00004db000-0x6)='ramfs\x00', 0x0, &(0x7f000054d000)="") getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, &(0x7f0000542000)={{{@in6=@mcast2={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0}, @in=@broadcast=0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {{@in6=@remote={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x0}, 0x0, 0x0}, 0x0, @in=@loopback=0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, &(0x7f00000a0000)=0xe8) quotactl(0x5, &(0x7f0000d0b000)='./file1\x00', r0, &(0x7f0000665000)="1d31d7bafb57b567a1a6141f5e121fbe612f4aef3a705adfe931dba1bd925521a8f3044db6f8fd0a0cf8d1acd44b3eae7b16971bdcd94595e851f31705a83314906187eedf899be7d757e758cfe4d0a664ec93fc47d19e8e177704c7832225efa3e31b77675dd7716b9c239f78d5a3f2e341e00c5011a15ac32eb314a6b8958d5259c88d1827dbdca2003a15933703775cbdd1bbdf41f27322f264a973e28c96") r1 = open(&(0x7f0000002000)='./file0/bus\x00', 0x141042, 0x0) io_setup(0x1000, &(0x7f0000947000-0x8)=0x0) io_submit(r2, 0x1, &(0x7f000003d000)=[&(0x7f0000940000)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f0000c4f000-0xb7)="", 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}]) [ 127.568465] pit: kvm: requested 5866 ns i8254 timer period limited to 500000 ns [ 127.596606] pit: kvm: requested 5866 ns i8254 timer period limited to 500000 ns 2017/12/31 05:43:15 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_member(0xffffffffffffff9c, &(0x7f00007c6000)='/selinux/member\x00', 0x2, 0x0) recvmmsg(r0, &(0x7f00006b0000)=[{{&(0x7f0000a64000)=@nfc_llcp={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/63, 0x0}, 0x60, &(0x7f0000886000-0x80)=[{&(0x7f00008be000)=""/91, 0x5b}, {&(0x7f0000a20000-0xae)=""/174, 0xae}, {&(0x7f0000554000-0x4)=""/4, 0x4}, {&(0x7f0000a2f000)=""/149, 0x95}, {&(0x7f00006cb000)=""/4096, 0x1000}, {&(0x7f000002b000)=""/172, 0xac}, {&(0x7f0000911000)=""/107, 0x6b}, {&(0x7f0000e3d000-0xdb)=""/219, 0xdb}], 0x8, 0x0, 0x0, 0x5}, 0x1000}], 0x1, 0x20, &(0x7f0000646000-0x10)={0x77359400, 0x0}) seccomp(0x1, 0x0, &(0x7f0000bb8000)={0x1, &(0x7f000063f000)=[{0x6, 0x0, 0x0, 0x407ffc0003}]}) epoll_create1(0x0) 2017/12/31 05:43:15 executing program 3: mmap(&(0x7f0000000000/0x798000)=nil, 0x798000, 0x3, 0x32, 0xffffffffffffffff, 0x0) keyctl$read(0xb, 0x0, &(0x7f0000796000)=""/1, 0x1) mmap(&(0x7f0000798000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f0000553000-0x5)='user\x00', &(0x7f0000279000-0x5)={0x73, 0x79, 0x7a, 0x3, 0x0}, &(0x7f0000798000)="750311b0030a5e548dec5f242b8e878fb86cea8576a8fdf89f165961eb6908040b55bd666f3eecd68e0edd8d79acdcb4ba6f5354981a4e56c5b4814e1b2034f6b38d12c2b248ae54ab104d2180b709c0ed3c0b00ffc669e09d63e145f55ce7b985bc65618d7d3dca7919a3a5bc19beb1194e9514d7922e4063076254feba81e366740586e4a6a60a7ccc449470", 0x8d, 0xfffffffffffffff8) mmap(&(0x7f0000798000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f0000799000-0xe8)={{{@in6=@empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @in6=@mcast2={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {{@in=@local={0x0, 0x0, 0x0, 0x0}, 0x0, 0x0}, 0x0, @in=@empty=0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, &(0x7f00000aa000)=0xe8) r2 = getegid() keyctl$chown(0x4, r0, r1, r2) 2017/12/31 05:43:15 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000b02000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$inet_icmp(0x2, 0x2, 0x1, &(0x7f000094b000)={0x0, 0x0}) getsockname$inet(r2, &(0x7f0000954000)={0x0, 0x0, @local={0x0, 0x0, 0x0, 0x0}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f00000da000)=0x10) mmap(&(0x7f0000000000/0xff7000)=nil, 0xff7000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r3, 0x4008ae8a, &(0x7f0000c26000)={0x1, 0x0, [{0xc0000001, 0x10005, 0x1000, 0x9, 0x1000000005, 0x0}]}) 2017/12/31 05:43:15 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000ecb000)={@local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xaa}, 0x0, 0x3, 0x0, 0x5, 0x0, 0x0, 0x1000200000000}, 0x20) 2017/12/31 05:43:15 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_dccp(0x2, 0x6, 0x0) r1 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000332000)='/selinux/enforce\x00', 0x8000, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f0000d13000-0x34)={{0x3, 0x0, 0x1, 0x0, 0x7e0}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) r2 = dup(r0) sendto$ax25(r1, &(0x7f0000a51000)="3555bced9cca03660aa03c6c17f30cc3b7a1113160309e09cc13422847abd5515de37361ad7eaac51e5896534ed6eecb0060d60e61185577c083cf04cc46ccaa68ac0a0dee7a073a05e865a421baa18462544097664382a41f0d3d0b770efd571935181bb21826765151d7d0440dc96d934c4f55d08b3414e6b24814108ed8b861af2c347b5738b385fb29520673a13ffc40b8e4f3d4e58d280dfe724b3c9af5ebc2e9958c28c720d792094889fc9a7018f10b2d046d7e4e7433321576a95a6d80adfc64279eca1493562d0708", 0xcd, 0x4, &(0x7f000028f000-0x10)={0x3, {"574aa7aa8e42c8"}, 0xfffffffffffffe01}, 0x10) ioctl$SNDRV_TIMER_IOCTL_START(r2, 0x54a0) setsockopt(r2, 0x100000800000010d, 0xb, &(0x7f0000004000-0x8)='\x00\x00\x00\x00', 0x4) 2017/12/31 05:43:15 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) pipe(&(0x7f00005c8000)={0xffffffffffffffff, 0xffffffffffffffff}) flock(r1, 0x5) dup(r1) flock(r0, 0x1) close(r0) ioctl$KDSETKEYCODE(r0, 0x4b4d, &(0x7f0000277000)={0x7, 0x3}) 2017/12/31 05:43:15 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f000097b000-0x15)='/proc/self/net/pfkey\x00', 0x80, 0x0) ioctl$TIOCGLCKTRMIOS(r0, 0x5456, &(0x7f0000b79000-0x24)={0x2, 0x3, 0x7fffffff, 0x3f, 0xa072, 0x9, 0x0, 0x0, 0x3, 0x88, 0x9, 0x7ff}) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000f77000-0x58)={0x26, 'rng\x00', 0x0, 0x0, 'ansi_cprng\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000f78000)="981a32de5eb4e123702746cc88041a683b667a6730c516d280a056d4b4aff29db83649d6c26eb5efe9657358306e09f8", 0x30) r2 = accept$alg(r1, 0x0, 0x0) read(r2, &(0x7f0000e48000)=""/128, 0x80) 2017/12/31 05:43:15 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) rt_sigprocmask(0x0, &(0x7f0000033000-0x8)={0xfffffffffffffffe}, 0x0, 0x8) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000022000-0x8)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f00004a8000)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) writev(r2, &(0x7f000000b000)=[{&(0x7f0000067000-0x1000)=',', 0x1}], 0x1) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000ac4000-0x8)=@assoc_value={0x0, 0x0}, &(0x7f00000e0000)=0x8) vmsplice(r2, &(0x7f0000875000)=[{&(0x7f0000071000-0x5c)="", 0x0}], 0x1, 0x0) write$fuse(r2, &(0x7f0000044000)={0x20, 0x0, 0x0, @fuse_ioctl_out={0x0, 0x0, 0x0, 0x0}}, 0x20) dup2(r0, r1) 2017/12/31 05:43:15 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000035000)='./file0\x00', 0x0) unshare(0x4000000) truncate(&(0x7f0000782000)='./file0\x00', 0x0) 2017/12/31 05:43:15 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x2000000000, 0x0) epoll_create(0x2) read(r0, &(0x7f0000fdd000)=""/27, 0x1b) ioctl$TIOCPKT(r0, 0x5420, &(0x7f00003b9000-0x4)=0x51) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003ba000-0x24)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000fdd000)=0x2) ioctl$TIOCLINUX3(r1, 0x541c, &(0x7f000030b000)=0x3) 2017/12/31 05:43:15 executing program 6: uname(&(0x7f000097c000-0xcf)=""/207) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x400, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_AGP_ENABLE(r0, 0x40086432, &(0x7f0000001000-0x4)=0x6) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000a0c000)={0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x2400, 0x3) 2017/12/31 05:43:15 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(&(0x7f0000009000-0xd)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binder(&(0x7f0000010000-0xd)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000007000)={0x8, 0x0, &(0x7f0000006000-0x2c)=[@acquire={0x40046305, 0x0}], 0x6, 0x0, &(0x7f0000c3d000+0xdaf)="ce0d0000007e"}) splice(r1, &(0x7f0000737000-0x8)=0x0, r1, &(0x7f000006b000)=0x0, 0x7, 0x3) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000c6e000-0x30)={0x8, 0x0, &(0x7f0000dd0000)=[@acquire={0x40046305, 0x0}], 0x0, 0x0, &(0x7f0000009000-0xc9)=""}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f00000ea000)={0x8, 0x0, &(0x7f0000007000)=[@release={0x40046306, 0x0}], 0x0, 0x0, &(0x7f0000011000)=""}) 2017/12/31 05:43:15 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, r0, 0x0) clone(0x1, &(0x7f0000e34000-0x71)="", &(0x7f0000696000)=0x0, &(0x7f0000043000)=0x0, &(0x7f0000b45000-0x48)="") 2017/12/31 05:43:15 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_user(0xffffffffffffff9c, &(0x7f0000bd4000-0xe)='/selinux/user\x00', 0x2, 0x0) bind$ax25(r0, &(0x7f0000567000-0x10)={0x3, {"3c2f12486df2d4"}, 0x3f}, 0x10) r1 = socket(0x20000000000000a, 0x2, 0x0) sendmsg(r1, &(0x7f0000bae000)={&(0x7f0000aee000-0x1c)=@in6={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0}, 0x1c, &(0x7f000047b000)=[], 0x0, &(0x7f0000497000-0x18)=[{0x18, 0x29, 0x3, "a9e6"}], 0x18, 0x0}, 0x0) 2017/12/31 05:43:15 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0x968, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$int_in(r0, 0x5421, &(0x7f0000858000)=0x2b) r1 = socket(0x80000000000000a, 0x1, 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000746000)='/dev/sequencer2\x00', 0x0, 0x0) dup2(r1, r2) ioctl$sock_inet_udp_SIOCOUTQ(r2, 0x5411, &(0x7f00008da000)=0x0) 2017/12/31 05:43:15 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000001000-0xc)='/dev/rfkill\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f00008d4000-0x8)={0x0, 0x7fff}, &(0x7f0000001000-0x4)=0x8) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={r1, @in={{0x2, 0x3, @local={0xac, 0x14, 0x0, 0xaa}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x8, 0x9, 0x80000000, 0xdbec, 0x8}, &(0x7f0000eff000)=0xa0) ioctl$EVIOCGSW(r0, 0x8040451b, &(0x7f0000b09000)=""/183) setsockopt$inet6_tcp_int(r0, 0x6, 0x1f, &(0x7f0000f04000)=0x7f, 0x4) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x3, &(0x7f0000710000-0x4)=0x7f, 0x4) bind$inet(r2, &(0x7f0000deb000)={0x2, 0x3, @empty=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) connect$inet(r2, &(0x7f0000429000-0x10)={0x2, 0x3, @empty=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) sendmsg(r2, &(0x7f0000117000-0x38)={&(0x7f0000813000-0x58)=@alg={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-serpent-sse2\x00'}, 0x58, &(0x7f00003e2000)=[{&(0x7f000065d000-0x1000)="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", 0x4e9}], 0x1, &(0x7f000053b000-0x360)=[], 0x0, 0x0}, 0x0) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000b86000)={0x0, &(0x7f000091a000-0x8)=[]}, 0x10) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000f59000)=0x0, 0x4) ioctl$KVM_SET_XSAVE(r0, 0x5000aea5, &(0x7f0000767000-0x400)={"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"}) sendmsg$key(r2, &(0x7f0000282000-0x38)={0x0, 0x0, &(0x7f0000ea7000)={&(0x7f0000646000+0xd1f)={0x2, 0xd, 0x401, 0x8, 0x19, 0x0, 0x7, 0x697, [@sadb_lifetime={0x4, 0x2, 0x672e0000, 0x8, 0x1f, 0x80000001}, @sadb_lifetime={0x4, 0x7, 0x81, 0x1, 0x80, 0xffffffffffffffff}, @sadb_x_nat_t_port={0x1, 0x17, 0x3, 0x0}, @sadb_x_policy={0x4, 0x12, 0x4, 0x8, 0x0, 0x1, 0x0, {0x5, 0x10000, 0x8, 0xffff, 0x0, 0x9, 0x0}}, @sadb_address={0x5, 0x17, 0x7a, 0x5, 0x0, @in6={0xa, 0x1, 0x4, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xbb}, 0x4}}, @sadb_x_filter={0x5, 0x1a, @in=@loopback=0x7f000001, @in=@broadcast=0xffffffff, 0x1f, 0x4, 0x0}]}, 0xc8}, 0x1, 0x0, 0x0, 0x0}, 0x41) shutdown(r0, 0x1) 2017/12/31 05:43:15 executing program 2: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x4000000000a, 0x3, 0xff) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$usbmon(&(0x7f0000001000)='/dev/usbmon#\x00', 0x5, 0x4001) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000000)={r1, &(0x7f0000001000-0x5e)="8bb8c6b8f04c1c53040454c85ba40e8baa3cbebca4bef401d39c80d4439e2f321e84a226442b66dd25e2381caaa4967f25b9163544477143d20441641f2c71889d943083356892b5b7a99b81a2d8941cc30c1e40259be29ec55a96b089c1", &(0x7f0000001000)=""/53}, 0x18) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_ipx_SIOCAIPXPRISLT(r0, 0x89e1, &(0x7f0000001000-0x4)=0x80000000) r2 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000001000)='/selinux/avc/hash_stats\x00', 0x0, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_MODESET_CTL(r2, 0x40086408, &(0x7f0000003000-0x8)={0x81, 0x7ff}) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000003000-0x2c)={0x8, 0x700000000, 0x2, 0xffffffffffffffff, 0x2, r2, 0x80000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x2c) 2017/12/31 05:43:15 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f000057f000)='/dev/sequencer2\x00', 0x181000, 0x0) accept$packet(r0, &(0x7f0000523000-0x14)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local={[0x0, 0x0, 0x0, 0x0, 0x0], 0x0}, [0x0, 0x0]}, &(0x7f00001be000)=0x14) ioctl$sock_inet6_SIOCDIFADDR(r0, 0x8936, &(0x7f0000042000-0x18)={@loopback={0x0, 0x1}, 0x4, r1}) ioctl$KVM_CREATE_DEVICE(0xffffffffffffffff, 0xc00caee0, &(0x7f0000b88000-0xc)={0x6, 0xffffffffffffffff, 0x1}) ioctl$sock_bt_hidp_HIDPGETCONNLIST(r2, 0x800448d2, &(0x7f00008eb000-0x10)={0x4, &(0x7f00005f6000-0x250)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, ""/128}, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, ""/128}, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, ""/128}, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, ""/128}]}) r3 = socket(0x11, 0x2, 0x0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r3, 0x84, 0xf, &(0x7f0000242000)={0x0, @in={{0x2, 0x2, @remote={0xac, 0x14, 0x0, 0xbb}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x1, 0xfffffffffffffffb, 0x100000000, 0xfffffffffffffff9, 0x8}, &(0x7f000072c000)=0xa0) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r2, 0x84, 0x1b, &(0x7f0000e59000)={r4, 0xdd, "215576a8bc422f7a38ac884c71c8bd6cb9a7e9557a2eecfd8e633e46d4c5ac1344565b544597675c71f548a7cb4a71019178e5e8e133d8dae63293695dcee93741b33ba0465a9d575c4d39253b401b8c7351270606ff5b873a935d5f577634130921c8b470801ca517928e1dd7c6e8af7f3cfef5836a6310d0c09480de2f1f36489e37c7e6a4b7ab1bff78eddd91adc251eceba3eea1f5a98efe0bae4b89d47dabed15f34132534f8c1e905b03d0ddd3e156b0b5b9fe94ae437c20384e45191cb7d3e12fc9d6a505b12ff0014beb88c219ed2e563ba5ea8824f54326b6"}, &(0x7f000037d000)=0xe5) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_REM(r0, 0x84, 0x65, &(0x7f0000595000)=[@in6={0xa, 0x0, 0x1, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xbb}, 0x1}, @in6={0xa, 0x2, 0x9, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0xff, 0xff], @local={0xac, 0x14, 0x0, 0xaa}}, 0x40}, @in6={0xa, 0x1, 0x1, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x3ff}, @in6={0xa, 0x1, 0xffffffff80000001, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0x100000001}, @in={0x2, 0x2, @local={0xac, 0x14, 0x0, 0xaa}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @in={0x2, 0x0, @remote={0xac, 0x14, 0x0, 0xbb}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @in6={0xa, 0x1, 0x8, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x2}], 0xac) syslog(0x3, &(0x7f0000ea8000)=""/126, 0x7e) ioctl$KVM_INTERRUPT(r2, 0x4004ae86, &(0x7f000053e000-0x4)=0x9) bind(r3, &(0x7f0000fb8000)=@generic={0x0, "0103000000000001000000003a00000009bf79f321b30c7bc8790405c7bad62e0a53a632ed4938d30006fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb3151314a8ef1f1622ca5bdb9c8ead2000077aeb81c90001d6d7c980ee590c8b9f70dc136cb184a"}, 0x80) ioctl$TIOCSTI(r2, 0x5412, 0x8) ioctl$KVM_DEASSIGN_DEV_IRQ(r2, 0x4040ae75, &(0x7f00003e8000-0x10)={0xffffffff, 0x9, 0x4, 0x200}) r5 = socket$inet(0x2, 0x4000000805, 0x0) setsockopt$inet_int(r2, 0x0, 0xf, &(0x7f00004d5000-0x4)=0x3fe, 0x4) r6 = socket$inet_sctp(0x2, 0x800000000001, 0x84) r7 = dup3(r5, r6, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r7, 0x84, 0x64, &(0x7f0000f8b000)=[@in={0x2, 0x0, @broadcast=0xffffffff, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}], 0x10) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r6, 0x84, 0x64, &(0x7f00006db000)=[@in={0x2, 0x0, @multicast2=0xe0000002, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xbb}, 0x0}], 0x2c) ioctl$TUNGETSNDBUF(r7, 0x800454d3, &(0x7f00001d3000-0x4)=0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000056000)={r0, 0x28, &(0x7f0000939000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16}}, 0x10) 2017/12/31 05:43:15 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000110000-0x58)={0x26, 'hash\x00', 0x0, 0x0, 'wp256\x00'}, 0x58) r1 = open(&(0x7f00004b9000-0x8)='./file0\x00', 0x28042, 0x0) fallocate(r1, 0x0, 0x0, 0x9) sendfile(0xffffffffffffffff, r1, &(0x7f0000e65000-0x8)=0x0, 0xa) 2017/12/31 05:43:15 executing program 3: mmap(&(0x7f0000000000/0x17000)=nil, 0x17000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x802) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000004000)={0xaa, 0x0, 0x0}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000009000)={{&(0x7f0000003000/0x3000)=nil, 0x3000}, 0x1, 0x0}) timer_create(0x2, &(0x7f0000014000)={0x0, 0x0, 0x1, @thr={&(0x7f0000014000-0x35)="", &(0x7f0000014000-0xbf)=""}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000014000)=0x0) mmap(&(0x7f0000017000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f000000c000-0xd)='/selinux/mls\x00', 0x0, 0x0) mmap(&(0x7f0000018000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$EVIOCSMASK(r1, 0x40104593, &(0x7f000000a000)={0x3ce8eeb2dd88aac8, 0xfd, &(0x7f0000019000-0xfd)="2d38c563041c6e7ddf7a7953dd62433b76f843459cb27c8ac1a04024fe76c1834fafbfd0a8b3976e6ed3d04878dd4edac99feeefcab59266cb8fcc5aa57f5deb02e95c80df364bc695537108eba81a72bf996e040a07a10237313c136745f4a27792159a95f76a833bd301c00b636d55d4e352e590dd52dbf56a9b58b899454463c892d52448c576a6a9d89dd37922a870ea8927356ae914d0b453d5b6747c495c1da60e6342ab9d75eece6e3d8bc19c06eaf2a46e258acb59add284b4fd805758e0e6bdb0f0526b11a8e6c3462196d0d7f156ae7b915d4fdb4fc3937deb0f9c6574eea596b419c1470414b5778f6d5453382f9f5a1ef8be7b6ddc8832"}) timer_gettime(0x0, &(0x7f0000017000)={{0x0, 0x0}, {0x0, 0x0}}) socket$bt_cmtp(0x1f, 0x3, 0x5) clone(0x0, &(0x7f0000000000)="", &(0x7f0000000000)=0x0, &(0x7f00005dc000-0x4)=0x0, &(0x7f0000001000-0x5d)="") ioctl$UFFDIO_UNREGISTER(r0, 0x8010aa01, &(0x7f000000c000-0x10)={&(0x7f0000002000/0x4000)=nil, 0x4000}) 2017/12/31 05:43:15 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) personality(0x404000e) mkdir(&(0x7f000002b000)='./file0\x00', 0x0) r0 = creat(&(0x7f0000f67000-0xc)='./file0/bus\x00', 0x0) getsockopt$inet_sctp6_SCTP_NODELAY(r0, 0x84, 0x3, &(0x7f0000965000-0x4)=0x0, &(0x7f0000a8d000)=0x4) r1 = open$dir(&(0x7f00004b6000)='./file0/bus\x00', 0x0, 0x0) r2 = dup(r1) ioctl$SNDRV_TIMER_IOCTL_STOP(r2, 0x54a1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x10, r2, 0x0) mknodat(r2, &(0x7f0000cd7000)='./file0\x00', 0x8150, 0x4) 2017/12/31 05:43:15 executing program 7: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x10000, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x200000, 0x0) r2 = socket$bt_bnep(0x1f, 0x3, 0x4) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair$inet6_sctp(0xa, 0xcb8fec1ab6cb90e7, 0x84, &(0x7f0000000000)={0x0, 0x0}) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r4 = syz_fuse_mount(&(0x7f0000001000-0x8)='./file0\x00', 0xe002, 0x0, 0xffffffffffffffff, 0xffff, 0x40000) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r5 = syz_fuse_mount(&(0x7f0000001000-0x8)='./file0\x00', 0xf000, 0x0, 0x0, 0xc3, 0x1800) r6 = openat$autofs(0xffffffffffffff9c, &(0x7f0000344000)='/dev/autofs\x00', 0x1, 0x0) r7 = socket$nfc_llcp(0x27, 0x2, 0x1) r8 = socket$netlink(0x10, 0x3, 0xd) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r9 = openat$selinux_create(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/create\x00', 0x2, 0x0) r10 = socket$bt_sco(0x1f, 0x5, 0x2) r11 = socket$netlink(0x10, 0x3, 0x9) r12 = bpf$MAP_CREATE(0x0, &(0x7f00002b0000)={0x8, 0x100000000, 0x401, 0x401, 0x10, 0x1, 0x751, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x2c) r13 = socket$nfc_llcp(0x27, 0x1, 0x1) r14 = timerfd_create(0x0, 0x80000) r15 = socket$bt_l2cap(0x1f, 0x3, 0x0) r16 = dup2(0xffffffffffffffff, 0xffffffffffffff9c) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r17 = accept4$ax25(0xffffffffffffffff, &(0x7f0000469000-0x10)={0x0, {""/7}, 0x0}, &(0x7f0000001000-0x4)=0x10, 0x80000) r18 = getpgid(0xffffffffffffffff) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000000)={{{@in6=@ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0x0, 0x0], @loopback=0x0}, @in6=@mcast2={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {{@in=@multicast2=0x0, 0x0, 0x0}, 0x0, @in6=@ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0x0, 0x0], @broadcast=0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, &(0x7f00002af000-0x4)=0xe8) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f00005a6000)={0x0, 0x0, 0x0}, &(0x7f0000001000-0x4)=0xc) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r21 = accept(0xffffffffffffff9c, &(0x7f00001ab000)=@in6={0x0, 0x0, 0x0, @mcast1={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0}, 0x0}, &(0x7f0000001000-0x4)=0x1c) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r22 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x800, 0x0) socketpair$inet6_udp(0xa, 0x2, 0x0, &(0x7f00008fb000)={0x0, 0x0}) r24 = socket$nfc_raw(0x27, 0x1, 0x0) r25 = syz_open_dev$vcsn(&(0x7f0000c8e000)='/dev/vcs#\x00', 0x400, 0x800) r26 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r27 = getpid() mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000000)={{{@in=@multicast2=0x0, @in6=@local={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {{@in=@loopback=0x0, 0x0, 0x0}, 0x0, @in6=@loopback={0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, &(0x7f0000000000)=0xe8) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0, 0x0}, &(0x7f0000ce0000-0x4)=0xc) r30 = gettid() getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f00006f4000)={{{@in=@local={0x0, 0x0, 0x0, 0x0}, @in6=@mcast2={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {{@in=@empty=0x0, 0x0, 0x0}, 0x0, @in6=@mcast1={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, &(0x7f0000b26000)=0xe8) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) stat(&(0x7f0000000000)='./file0\x00', &(0x7f00001f9000-0x44)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r33 = getpid() mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) lstat(&(0x7f0000001000-0x8)='./file0\x00', &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r35 = getgid() mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000001000-0x4)={0xffffffffffffffff}) r37 = epoll_create(0x8896) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r38 = accept4(0xffffffffffffff9c, &(0x7f00006c8000)=@ipx={0x0, 0x0, 0x0, ""/6, 0x0, 0x0}, &(0x7f0000000000)=0x10, 0x800) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f000097e000)=0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000000)={{{@in=@remote={0x0, 0x0, 0x0, 0x0}, @in=@loopback=0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {{@in=@loopback=0x0, 0x0, 0x0}, 0x0, @in=@remote={0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, &(0x7f0000003000)=0xe8) getgroups(0x4, &(0x7f0000fed000)=[0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0]) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r42 = accept$packet(0xffffffffffffff9c, &(0x7f0000001000-0x14)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @random=""/6, [0x0, 0x0]}, &(0x7f0000000000)=0x14) r43 = socket$bt_l2cap(0x1f, 0x0, 0x0) r44 = fcntl$getown(0xffffffffffffff9c, 0x9) r45 = geteuid() r46 = getegid() sendmmsg$unix(r0, &(0x7f0000f6e000)=[{&(0x7f0000422000)=@abs={0x1, 0x0, 0x3}, 0x8, &(0x7f0000001000-0x40)=[{&(0x7f00001ed000-0x4f)="78ac4d73dc09f5ba7b68d9adf041ed35a1215cc0e5275f10a3e434b1f0f361ee93d98526fdb3b4e7c5cc5cce0525a0ccf6a2ee7750cf9da4ef77129f5a5d0b2cff7ef9858294b39c666b3e4e1e0806", 0x4f}, {&(0x7f0000677000)="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", 0x1000}, {&(0x7f0000000000)="b8d3c3f6adcd028f4e25631852715837e5e8a60c5af3466956989adb6e557fc8c1430c5155aea8fb74f86026e7781ffd8888c989dc39a40688dcc441a532373b1476cbc0983c2dee953aeb3f83b4bc8f14a1564702502314689bdae7", 0x5c}, {&(0x7f0000f63000)="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", 0x1000}], 0x4, &(0x7f0000001000-0x138)=[@rights={0x20, 0x1, 0x1, [r1, r2, r3]}, @rights={0x28, 0x1, 0x1, [r4, r5, r6, r7, r8, r9]}, @rights={0x30, 0x1, 0x1, [r10, r11, r12, r13, r14, r15, r16, r17]}, @cred={0x20, 0x1, 0x2, r18, r19, r20}, @rights={0x28, 0x1, 0x1, [r21, r22, r23, r24, r25]}, @rights={0x18, 0x1, 0x1, [r26]}, @cred={0x20, 0x1, 0x2, r27, r28, r29}, @cred={0x20, 0x1, 0x2, r30, r31, r32}, @cred={0x20, 0x1, 0x2, r33, r34, r35}], 0x138, 0x20000000}, {&(0x7f0000001000-0x8)=@abs={0x1, 0x0, 0x0}, 0x8, &(0x7f00004db000)=[{&(0x7f0000550000)="d2c211e25275ddc74b1d85d27c9aa3c4721fc85b9e4d0a7fa855696565706e441c444f10e506ecfb3dc83190ec4945978f8a5a283d3de6c544d030d40b22ba47045a787bd03d86e5c6419731f86c95aec9195839b4de6d7a6367d291a271698b1f583c4e9e54e4db73e9615450", 0x6d}, {&(0x7f0000000000)="a477272ed8ea09e3e55e2a7b0de9e655f5be9b95b4bccf591b11b94f781aaba2139b0dcaa0b4069e539959055cd1da01cb12e45214218359f8093fe4a0337dda9dbf764a91bd55a0dd87ff3599af22c0e117b1b0f8d93ba2fe6db8fd074b240aaa059a03b8578b61901703fbeaaa5ef78eefb93d17e5c9664fe5987cd45db92eabba3d21086228", 0x87}, {&(0x7f0000000000)="fee1973d1bbaa000983ffb0ad2b102292c07d9ab82f000f6d6b05600f813dcfe2746d69d87b59ad4", 0x28}, {&(0x7f0000001000-0xb3)="084026091d13f261cfb6c592b9dfe9f0b60ec6e581097af4fb1d3421f003b3eb681195c89d51eddff47f6d53344aa18b93cf17e5eee96ea37cb41f5f08be9a0d400309b9d503e68eb7d2ea67b71f1513f8e9e9a0fb89db7a7065e44b3c5c0cc5547c47ab142f2905c8f8e98e776fca423fb8f3a886cc4b1cb93e96487ea878e1d8bc4962f3d27b3deffe70ed12b672255e1c649bbcb89d29cd5fdc0b61fb014f016a7ea31d01fcd7addc7bf14a19fc377bd1f5", 0xb3}, {&(0x7f0000001000-0x6d)="763d2cf3e715f490666b0aee079d20847659e10813957aaa8c8a3bdaab6f4d9b3518dafd678e90d6e7926d78d267ef76c3830c3b96d8b5b7f3c25eb50103a7ebc123821647ec7013c4ecf0e1c9f538598e66dd3ae48a7be1b5d71ba668c63d00f03623524ae8f4aa0336ad5860", 0x6d}, {&(0x7f0000000000)="451c3a183ca0df158eb04d0b23b0f1d6d2e330fc96bf10664cb288b35c8d6bd8536d6a8767ef77a569792819202addc7b7f053b25cde4589d632e592", 0x3c}, {&(0x7f0000000000)="a3213101a1ddf6288769665c34837e44c827155d350bda70b05f3d35966475f3f275b5f80be0b36a5ebacc7ef2d47a3d9dc4d1ed295b87b26c444183a125cd44870be34c04e4345f94fab106e751cd6b7810a506e956528d8b45adab1df480114af6939b1b92e3ffc50f4ad9782150883e341d3419d3a296ca207bdeec2839f48f248f25e430b36e91a3128189af57da34bd336f1457b661", 0x98}, {&(0x7f000027e000)="27b295c6bd85cf9e77d2a3dcf0ebcb745430e87d201a52ca54e1319a6f987ac6806cabaa74445aac10168a025fab3af79cf14c4a3ddd5b35230e51e13ebbb827b6a6a1f1cda89387fd8ed2ed64", 0x4d}, {&(0x7f00009ca000)="4306acd266853a6f309daf868c1b7befe1a25a70cf3ca312ec0b6e583c5f87158309ba9424e5ed09ee8bf024bb533c2803eb97fd71b6e9c9dbf1559f49acd812189552fb3350064ce4bc2334beb20ca9a664a454e3e6012244705367cd1cfd128bb28fc467f01159607b0ba929da0caf4ab6f9f07f6f49280e45351211f9c8d732175ac99e0c7df34e2c62b8e2c6176720c07550ea8f5977ef063187d81908b98815fff11f9074e59b3212aea40e59378cd2cc7ed730a68f29ab960ccd0fba9eefc2baa59ac32edd3eaecaf889ebf9cb89ca8633afcc74e16c6d751b07c861b58586a8", 0xe3}, {&(0x7f0000000000)="a8f87a31122a6d5f745985d3b510ed17d1b09740be601277c923081595039ac27bc3ce2e6a31b8de4a2040915ce267ef464c43184dca1b6b2605f5a458c4e7a7499964cfb712f13151c826f5ad6085cc1f7d3c3e2fdf042dffd5cec8fa0775f92f27a4de52a53a43ea6c03bd829a407df24d364b4ededce9705e55f80740c546ab1ba338fae782d3ab2fd3c1c509cd0781e8e571065d5e8af413dd0e4db57b2399bfa57348a85d3dca258c0fc2aaed315eade62e36d49a91a4bd85473e14eae1295c4b730a7a3fd6fe0f20e33d2474a845302cc4b58c6026a205e37285c187f91db5f144b8eb043bb039b84e40b65511dc03be15d2010c", 0xf7}], 0xa, &(0x7f000088f000)=[@rights={0x20, 0x1, 0x1, [r36, r37, r38]}, @cred={0x20, 0x1, 0x2, r39, r40, r41}, @rights={0x18, 0x1, 0x1, [r42, r43]}, @cred={0x20, 0x1, 0x2, r44, r45, r46}], 0x78, 0x4010}], 0x2, 0x40050) r47 = socket$alg(0x26, 0x5, 0x0) bind$alg(r47, &(0x7f0000216000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(arc4)\x00'}, 0x58) clock_gettime(0x0, &(0x7f0000df8000-0x10)={0x0, 0x0}) nanosleep(&(0x7f0000347000-0x10)={r48, r49+30000000}, 0x0) setsockopt$ALG_SET_KEY(r47, 0x117, 0x1, &(0x7f0000804000)="e5", 0x1) sendmmsg(r47, &(0x7f00006b3000-0x168)=[{{&(0x7f0000d07000)=@alg={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_ctr_aes256\x00'}, 0x58, &(0x7f000040f000-0x40)=[{&(0x7f00000e3000-0xcb)="30a0653de67310774116e1200546b0dac88d7307c671aa2a9f7db025bf62d6a6d1676a39f2faeffccc66ef8c12f32a4fb986bef7d8c12abbbe6f7d44d20d20bf61dbec4c5ffc62d1ecfab11c2a86e2396b0066cc3a03cf2ef34e1055462b9cb3c93618f5fd26cc96c526cc3c121f43936e221b79df1a87b739799eb359191c9060ae3dab1826cc892ad249dd6ff3638c58465f8669cdb010c498d71df211570f28924b56b071be6e59b11ee1733b2f99e41fd6206a7050936d7f59018922e94bb7c38ab76dd6ab806e173e", 0xcb}, {&(0x7f0000296000-0xdf)="0269a9be94e7c261b65c22a4b6f47107d3bb7a773198621899f42bba56633b83046f859b3893c27e374c8820590597fde953639647c47debdac75555fae29b4aa58ee21a87e3514eca498ba9ca126f0ac2b2bbd9f9acd8aa0348a907750ec725c978dc060bf1cdda6af87bdc0e39cf199a9d4bcc988503d526855670b829b822cfa2084bcb4d9d8e3be1ae1dc82f2aacfddfafa5e486b09b9a2af5d69f94eef9e88df4723e03b196dc2cc24a7014fa12d57a591e0345607660a5b181740856a832071043b1422a7d37a45fcbee189c9d7d11adb57103fa64234406a3c4f636", 0xdf}, {&(0x7f0000e31000)="ea67a93a025ecbe11c7d5d96b585188b8af3f49fe572e0b3377b899b4986e30cc3309a2622e9b4e5692c49bfd4a10186a7819384ee8725ae3fe506dca090eb68ba96a4c53bc460ec39570befdad1365a1b3953da8f51899dfa561cb668a96a97fb8951137e85b2c0f5513de2f076a201ec652f922435a8a6d38c5eaed0aa4780941c77ab426b85276d36e90fe9d62a", 0x8f}, {&(0x7f00004a4000-0x83)="03980b51e68701af94f7b4838440b9d14ff913fc835959870d887b5b428fb3705be7f4cda2f7b72004a621500e262e4cbfe958ac45655564227fef623bcf1786693eb574c0ce81d1cd531b48bf03cff4a578bfa2346a31947f660ca6822e242f53cee5ae27839c04494cb1849ff64874798a314077c06c277b8428c325b08d7677147e", 0x83}], 0x4, &(0x7f0000205000)=[{0x1010, 0x11, 0x3, "2ac74661adb095ed02e40391dd1871c273a8453e6eb2966b196ba1e0997dbe677851335002aad71347c3a6ae0090851e77e20f454187ed89b9acdb197372e8b11aa76ed58016186aa0904df104d12cd553a78caf0a89c44e1b8bb4c9ec9d18db601a2948dbdfe2acb56cd6fcc2e963f13a5895850fbd944f1f6a0c24f111e8e37154122b3f79006f1a8127a4f3f597cdffe76927105fad9059fcfb05b1073cadb96adcde9fcd28b92977f5c75e66746b2ecd40288be12f163a1001454def43d9681f1c99eba04c9429554a1530e85b5739d39dca315a43116a06dd719615d8d4817cb3ef3037353b91736a4f2ac52e71a9fa1ceec32b74bc8dba38c184920a88601ad22e98e5ffb9241144d4b39553eccb31d78a12f0da1325a744cf80f5b40f3f8455fbaf72adfa8f5e7245a58fb3cded00532adfed11804e492172901c0de2b52c6827d1cb7ae1289e1fbccdabee714c632e52e24446b390c37a02d66efe759527488e35b20b57d20a13da782b821eb700ab14b195758672f13037e8fc406fe01529cbdf2af7e829afbb95c1eb68059adafe7cc23a0252829907d964e947d5b0f05e0c29fcc4dc227e32a4ac84939b5b8a14235e33e99f646be27befcc9d5d7a18a46bfa5cc84d993da80d9734764588fd16d11d6fe00666784f5e11b342b4df475c182573e9f781c6edd23e390c90f58622d43f3f5d6388505dc2fc702b84d6cb7a0c50fefa8c42f6f9ee3644608b592d6ded7757e8cfadc9890376e8ff84814a98e431941eff427875297da879511389d1067f4e69f66f08e8a4851d4f20f469857bed059d9ff7c55d9f8106a7ad5bc5c108c7148fe6747bdeacb81044193993c4db03783249979454571a4830711ddb65b740cc1e25c374ebac583793fa6fea51adbe88a9bd49199f31c86e1ab751f05a6b52ccb3b19505c82f08aa9d82ac09b07f92dba5a3e3d08a0cab91be9a7d3d9f6996ed4ae067d7481e41c460f3b684d2f00340e09f0b3b68a56453bdd8b60f9db3298fabe8b8a5629a1e7f18e89a9b28554a1edffb878d1d4354a981419c486f6c77d20343f47dcb9ed97be6c6fad164c2a268f887da7e18bc2970db595216f405ee8015359c443c47dd7a1ec9aa76c6588ec3ec1225f7dfbaecd14039581e15c93e74a6890520e90b3f567cfbcdc778023eb58afa69da57136ab48ff81a115848a662c12a5a2f87e2328b8e07c72df459edc6cdb3f8b84f92410cfd0f4b101ed7cbdd8b57f0db64d54dcf5870f673d6152aeec7ad8335ba903c0b0480fac214319ad009f7066a8b304dd650cfe4b9182b37cdaedc50b4c196dbf71ce9e6da5c92c3d88e36665ed3617baa0753c2c6cbd51ba1451dea7ab1c149c3e217f46199838678c653903c7351a1a4c29eede0db7ddd2077d497733a23868785b3c29917eb904d7061948f67812c9b7f3232fa5599683cae26c2262177236d1742500ff4c2f68c075df3bdf90888c6ce5672f682ef61b7ceae734551d37b54c0a7c6c047e3c86fc9528b7456f16e2e851f80b4363a3c286b274ff2f328454be67181f09cb8419b18124bc69c5483953965c4941da947a1ef0321541ebd279317e734341b6bb1d6957a7c82bcc57a40907e5ae3f54f6ceaddced06505e17dc7206cfac77a566394e436b66cd940ae8c2cf8ea7f3d0236376f00bd640a0d36f483ac95a5c2e03fc6b322572e6079a71f10557dabb65f0af52226cabbb6eea9ab1b252e287e0ca13ac60992d52709f8dcbe5102450e570c2f36106c306d3bbfbb5c148f474b2e4a91d10cd960a343cd230a32bd7218aac635f154321f9c1312eb36fd6fd264eb86b31c16fd0a44633b8361cdc623fff703d72b13985b625e5b469e846610aaab7e0d9f8654d5df7053943c5a43ee169201a76a51e0a8b7aa9af0702168ef20ae0d406b5fa51a91cca42b12e142e5b33f203922f3906483c6c45fee8c7cb99a0b295cd68b485e9bfb38465cc15dfa8da92f9ee9bb725b3ca896bb79e99c6fac34c31273e2eeb9714438f9c2ee3372c9b80bee8e4d100d7f43f53d85470a43c8e465f762ca3044463d99c4fc4ad98affb0a60d7aacdba6c0a286a42f5b669b82823d954d12022f9003bd011c1198053da8fa68e74a3e4c666315fc5db8141676a82815273c7bf860bb11108b40cea87383fbf86d22c19af67e3ae90df00d1904dc83556c58b3068017bd1a3ff9c33ba8808dccd10790afcc8d271e9b552e5fa78570ca2abc500bad04031ee58b65418d88cbf5e236fa8ff865f7d947fef45bd9a6df7209ffe04829e4461a22a21bbd8889eabc662e86c692b53abb6d63f037a8a9cb289715b18a6d0b8c93b56183fea8fcc2f70b49d099321650f8ee2282a5de5619f8f0742fc84caad61bdafa9dd3aae95c2f3ac2d5e1e2b7901e6b43dfd02b0b542300da14ad6203d82ea24adb27ec0f8554fb831e4e026ed0b0ac307ff5f6b1873c87f62f976c3be217228a3f5beaef6c1a631d7808110dcbde6e16d9125ba13dde9f9db7188c14f041f548385219ace09815e4a1860597b095bc21e59088b34aaf1ac55021149d9e4b3e8a9bc3790fd2a57c361369f42ac3d83f6e21424849ba54d563ddb8b9c46ae56f9d9b3cb7b3b5a6da97ecbe476cc05f3275d3b16fd7199d01bb969dd2c688010b04710d05a0dcd1c73c1f7c5b3cd07d17927580a90f3d07d26439ca29cd389b893487f02fab81f73b2f7113e8c9522b181b712da92609617e601fb00a85ab8c5331119837e0fd8349d11de773e79a463d43e9be81b729c88fdfdd66ae86e2a3ffae29920f4b457717913f97742663c7ba1e037633166c5cdf43e1b94a3ab42d71092b0d9f254f70f7fa526c3f03f65c00befaeb8fae01e0fd52d7ea4d49078dcca189a3cb6690cc2cb0ab365b81517588ff8b00367ea442624628e8c39e5bace096ace5402fc0c45cf56c10c39b41cea7a4251e46b6a41fb87f66a46cb12cdfead7735fea42b2a29e14b0431bcec0c89e84b412e5dfc9dce3558f4d79597d4c9f011d47346bcf87bfc2568d1c0db095f2181e76e989f648297a42a09419570f76dbcd1d0036db0f0f6313055851ebd4f1b7942e769f75abb38c3b1e18ebe737b67d5dfeb5751bec9878ef1815025ff28b478ceb3e175307832a1946ccba02bde9590171486c7390f715a66f1ce8425006f0e6d13cda73dc8dc81baca300ba18283d1dab73f60e78a6b0dd13d09a32a24ff3af0963b81e3fe527c29f16161fd1569d91a4d5ecde3ba3d233baa1de6773d1ac72b4af208a90a6405e0e3a34b0f4bf64267810bcd2a0c580952a56944f08dc608ca296c76c48bb8b8cd84ca6b26358e600100db2d1083d318777b238909af6c4eace0128215140562c3c580c10b610d6d6cdbfc678dfc084dc94e42aef3a6d8591a6fb7e1aea4c10e46b2abb58ef208ddc9785bc2e727f3de336ca57f2967d981d1667ba8ab172ec1bccc9c3365b718cf44ce22b4650439f4a838bd84a1aac8a2ecdd6cf121da82f16c2de9e046af6fc55918b1be81a43a2a775839c371a4f5fd9aa80857346f430dfd03d5584cb858de0157dbdd1af0cffdc0375f62bd2349a6bc6d27d578cd8c560e7997b2786d3618ce6ea613c6711020f3687b15c5c143f5c135cffb56d1b8039e24084816722fa3f8100f497a122e5d8d2359dfc6b13c2db5a8f7c18b2e4a73adf640bc1c112076d2bc8e53863420df7ccdb4203b22153d290bf0f93ce5a141bd4c0b9c55c3c7f68b63491f44d02ec8c88beaa8199b59cd60d4b6308da25e96c9f3340d6cfd1196bd2d5bb4376e0b921a8066b89ff9445ac224d2adbe7f1e5e150e8f737dd6ef1f70859195d29c52230379b8a8bd4e0259fda2cab0829a6d2edc4dd0924ea1bcad16238a656d2e0febc32d08f33f68315723e1b8163119585423b8edaabadf51d7cd9e15c9483a908353821292975831abc56b5f369853b471df4ef5d2de24f9299203bed69f005c8dd76eaf86eb2ce604ccafe3d68bf922b49dbf0896f46b515b1a47fd08fac83c1f055ca83d5885708cc7c5c73d025693d917cd2efb625a9306e4e509df5be62c1ba0b7a97ad11b4c111d1e3e6251d8b05ac0ee2fb145950b3f7a77c9d4a36a18ecebdb3272d9609ae3417d6bf229a8e60fac7bd6e9e41fddc15e7c91e04ce5bba13c3348248b3305dbc029a4104fe026d916d4fb8cfe2e59456b9d51f331918795c938878912da158bff8307a6b9d7ff25f8843ab409cabb6f35ea0a48ac9ae8267d1eecc449270ad70cce15390a3e3c56ae6ed287e548460acf7fa49f4e34f78bb0d93807129451334e4946c0e076fc5d5fffb57859b0277669f82fb43ac2485cba9cd3977da6c7d5f6fef4e0b11201b8bbc14ee6365ae23f2d7e6e658ab6239a0cd7827a3bfa58ebf3229f31684dc63912eaa4e4f5b16371d493a2e23dc2446410772fec1ebbf14f740cba82acd83c3a95486a11d817241a8fb321f4e37209a3b33c03f572899acc653a6310a66b7da710f42348f4f904830340b6e60448067322f65b9d9b203d936a463e1d0e875959a78cef5445aba9e8984e8d2a5470bf9396db0526bf035b82415c868ed8d2d344e1c4d4ed5cead0a0ff48a25c86e890c7b1d33c444f63882c43fc2a87fb0b21b229b12c49c15acdc7f468824ca715c046d71527728129a3083fa22d631e6c830c9a304ca5ddf1a3d1c8dfef195d42aa0fc7089862c65c0a151934b8a25e97f1149a8b3f12493a53ee098154521eb0fdc4e5b4b48e4e77a21610d5949f8ed30a5752ea824d599dd2268a18ebe76bf8c119bb257d3c4d275d28ed23ca3b35e24423a3064a0e0107e5834332e34982f966139934cf553ebe1be0ba6399bdfe06269762cbd2f850c3e4a50452436de8d27a82f3b9317bde6585dc48ca7dc94ca8212e3051e1cde82e37227874159a032aa30a0140f7b07f91bcc6f6c6a0df0304cb8071c69c4abbba42c5fa1b2139f8e1cfcf201447be4de7ce121e6b3acbf57ce83d4388cd20642d24d698d5dc677da6ac6de561e5a77cc7368de19888d22ccdeee72bd2a21590ea6f0ea591955ef4a5f25c4521c96f8ff38da364c07698e15c68a29401cca22d71cb400f238d553d36ce6e33774f7849541160bc1eca6e904b07ac33c84c99c694726195c564d2c4766ecb208af194d1bad1106fc0d9dc5e6856211960add6ec649dc7210ce8050d8e4efec076adc7b4d8eddc823813945b94a221d4d82af5a020ed396f18c9146421a0236ee5460ee2b9bfd7c7a393ababaf0b9d6da8ae273d31e75a6febacbb9b811c3195503df089e96dab2f32f6b2624f5538427b62dfd7a3ac3c8a28cb84510cb88ecc75bc0ed45676a8006d3bd7a57698e0c3435d4ca7527ac152d5414f040be01b239f26584091c09f2cd6f2dafed70053eac4c62b5326afcecc6ec2dd42ec6185c220f95128ec6cb06b3c207e31d7fad4111a0f164a50947cec071d0d7182242a75c0561c05b59e0f3c29bb78606ee8e81f5fc110d3071c05c94e6b71746081eec16b3acdc369acb203b338833f5782f90b7d30df86858c99e04eda271f08681d29a1d36422f689b6fbd9af36acfea2e989ff98e70208c6e76de69a2245595987e69956796d42370e0ef3b857e77e78f31de1329facc4e039e0b38affa47cc8c6b2ead4fb4e8a6ac48e3a26d2adefb4bf37ef6e4f086f7cb0de027c89bbd852ee7d11c0918df38456a013d6c99a77942b4a9f7e1cd2b8fb7b0a43cb14aa1ff99ca9f4cf2ba23d2ec38bd0ae8df7252a106d056d0e8687c44"}, {0x68, 0x11, 0x485, "5bd1ffda6957d4dc5e20e6ce34c5e7bb50b7bb266cb8c76196001971ae868c85d0e0862b2d826c3127a69bf67a342e0ba492a9c26e51891291f1cccce59f5073dd81984fdae4210883f6357adb16370cba832684"}, {0x60, 0x10e, 0x8001, "cb0c30428f15a66e7cb8387ab0c1ef64400d5fe4688ea792eec7d6b6cd660c977d23b1369830638553a6d5d059d5023331d0defb3ccd373d68cde4639a98e1f76044a7dd5400aca9fe957fa9dd"}, {0xe0, 0x105, 0x7e32c9cc, "e7535e5a71327e64bfef8f1a6d81e5dfa37c6981760c27b2cf37f79384aeb3a9b031080ae50c69290c31e9dff76c3b5bd6735481c0c6d99879ebf388c4a1f0356cf70ab05e6f7f422e37bf9f4d3456aca238cf7b25ce9595c77cf61019ec2aa9d3958f86d400b8213c2c3f7541b9ff8e26a6e45b57fbf78d9b5882975d71e5a74e306c9ab315c09c9b8fdd7f39ff01f60a79310206a6487e8516c712f6364a0e919debab4a9b814e2c38e641733f51405c4e229eb1711677114f87764694db7a220cc750259b6640d82b295f19"}], 0x11b8, 0x4008010}, 0x401}, {{0x0, 0x0, &(0x7f00007d2000-0x50)=[{&(0x7f0000268000-0xf)="686aa91c7800c0715d4514f3516cee", 0xf}, {&(0x7f00009fa000)="ed4f1aee1c007c7840ac4e4c7e9a35d5570acec32f3d65874deccb92bfedda9e58323fc3177e5d0d12d0184b309893be737c11fb9543db8e443205b15a6cc8186a99d93e39c7c70421a436a86c85e15c8d61b2a29c3c29eaee", 0x59}, {&(0x7f0000745000-0x4a)="500f5f873a0aba85947355d9940407dbffc9ba62aac0666c5d7c8d715300906fd2e169f0c0e2b99858c6f3d7157acde4c559636b76cfc487ad1e873d821b91042ccfb5eddf921d121058", 0x4a}, {&(0x7f0000588000)="e7ddeaa371161d18435784a7fc0156a7bbe5ff48d87359c3eee3dba86e91f741a593", 0x22}, {&(0x7f000017d000)="d2f5563bd2f4b84529ae29b53cf00ac1824ad814d7fb2646e54d784e1f9e93ce29cfd2a79569928fefce560822920477", 0x30}], 0x5, &(0x7f000064d000-0x1d0)=[{0x38, 0x19f, 0x1ff, "dd6846d1a479fda4721ecb107cc8571e3e23acd814937053604043a1f6466d65cbfcdb4af65e30dc"}, {0x88, 0x115, 0x3, "c1682f58e817ea3d0f3eba346e8442f8c080a6c170849087445f211f482639e02acd0920ea5e01fdf5cce6bbb7d613f65d3e105e6a169d6687727ebc299da1bcc0615dfc3e8f0bac48b39def1347cfb9e1270d6605307fb7cfe5ac025ebf3ceb6e0222353fc04be0d3c654f26d6d9fdded03909b"}, {0x38, 0x88, 0x8, "93d4fa5b4001d7018069d33e32a3661e939a272a192b83937e0361f0eee7b554e0b98c"}, {0x58, 0x11f, 0xffffffffffff8000, "56e8a260c7bb7ef230ebe1bc28b4987b62e444d4d0b93e4fa911981d7c0e980effe2ce8bd989bb021c20ee0813513c813b860ab2c10790c478a6ee5c843458c04688084fe0"}, {0x80, 0x0, 0x800, "38900b518148aa776d151d0b095ac3db574c59648f2be95e8a38cfa35999028e44d6ffd60bdd7410f1e00d23c592126990209e486b13ce0d1716534b9586736f39a6a146a5e1998c24d929f1b50b5599a096c405932d517e5c0974f5a35c1a94c9a9a32f1a6da670c9144cafcf"}], 0x1d0, 0x20000010}, 0x9}, {{&(0x7f000002e000-0x58)=@alg={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(cast6)\x00'}, 0x58, &(0x7f00004b3000)=[{&(0x7f00007d4000-0x3b)="4431593824f6743eeb1c23ba7059465daa54ad714ae4edfe93a1e8ef0a419d8a9f730978b980af6f7a8781590411249c0238f222668ba8e5b8fc5b", 0x3b}, {&(0x7f000065c000-0x62)="7bf387929ca127fc70efbca733b7ab62ace1a1533eb138c735fa30b4c3e2145cb0bb61499c32c98e2c8bfc09548bd5de8ceabf8b3cd4d354f65415b1d822877179e23bfc6eb9ed871e71b012a1f11f80a6987941a32dd0c5cb2fc0191bcf6daba20c", 0x62}, {&(0x7f0000b8d000-0xdf)="d333bed4a3482aa8858cba372b61e83feb7d2391f2a8ab5770035e83b9179162be6597d67e022c861039b4889666767484f188adae42a36b0bb3ca8eb7ed64ddc155392e33b75fcdc790123b868ff9687dc9f83abcd1296ca0238231e163939750f52f0da584f5aec2ee83d5c6b2349f491861497c068e104843c1b8199ece25a008ee1f8af96d6f4c756838f56c1e729cbdc0194ff1f863562a6090056996e948971b65aeb996a50a30171a6797fd67fe47f13c1106f5de05130035ee65db51f3b98eafb824d30343650f420229dab7c91f8cc804d165f05cd08f8a86505f", 0xdf}, {&(0x7f0000fbd000-0x79)="93a079a264c4f724235169ea03b684e35b2f6f2ab73096bdb2c5dec5adfd4cf2a58a6fc8c3fac43349bd421a5a3d7095abd9ee212b7b16bc60b9a98573867271ceb8fb037ca4c1681ea3ff9b4e71e957c6ada3f42556bf91f12952ccd04aec3dd92b01f644826de750f0f22198551039102b6fbfa79d350019", 0x79}], 0x4, 0x0, 0x0, 0x40}, 0x200}, {{&(0x7f0000bd4000-0x10)=@ax25={0x3, {"b2861d81d39b17"}, 0x1}, 0x10, &(0x7f00004bb000)=[{&(0x7f0000c05000)="570c6c52b8b65c76b863ef4aab1d3af89fdd3960c2170891e0c77f7979934defab602eb1f8cdc65fa92dae3f9f39d2eafec7fe43550d8fa583198ab8b84a836eb0498c775de522ecf97d39e2c4d04c42c3460dbc1f90f172a3623923239eeca1d39de37f371b336c085b741edfdc2ec4f61c6d29f761994b20c258a7abe93b8fbddc51cb0b6e47f67afbd9f562c02e07023b2a290d97f6fcd8eace176492fb6b8a66d9e0b7b7eb90b4", 0xa9}, {&(0x7f000029d000)="95f94032dd3f78137a55a6c2714b6113da7747533b6e67faed62b6f4818dea66bcaa85ce0db1647aeea930c425df6cf85964b9b1fc79dfc996e9588ce01c2e5ae951280f3ae23a31e458c9956868cd1578df0d2eba8724aedb01478cbfc8", 0x5e}, {&(0x7f00009df000)="63c036e06fa4c0547ab82978ded499c5676d4b9b", 0x14}, {&(0x7f00007aa000-0x5d)="9077b43664775c4c84b0e3d9305af6f923de4c44bdc898c0b682191bbfc445cc32ec023451117ff98c4d2f7783f111998528024ec9bab20fbc75f515fd0fe43f20f93d738fe5042ac8430f3d84ca5651f290838e96c46a014c85445ef8", 0x5d}, {&(0x7f0000f18000-0xe3)="bdef316dc3ef5200f9d423476db468a41ae5020a46a03a6c10c0d0b4a1095bdf6963615ce636686b3d084aa95f8ff4109df23572e296a2369d36ccbf90c527d0456e0ae7720b6c0425acb2417ba27ed9dc0c461a4d91087598c4abec4b1f635002a43252dbdd77909b295092deff678fa029a14c2c8cdea4a24f875764e4da5125dc258201541147b69f0453135d0ab5ca65d4830aa743a4c8bf94b376120e39b2ef0009840e0b819b634864f2fbf8b85a0604ade002fc7ea941085ec7f0bb53ffcbdb496b5ccef7a4eec79285ab0e53e0dda91eeb4b44048cee3c5400e430453c4669", 0xe3}, {&(0x7f0000286000-0xfd)="a6ddd763b8998d8b633b4532dcc111d69c2df8049092ca5679948c6945a192d4047baf3ed7c295672ca07af93a4d3723e5cea181507838f15da9491802c0ca5d826333edc52cf9cc0b37ff40656e839faa10a51e7d6fd13e62e951e00c8e03cfe8568e183871100bd42ce6393d16da4c1b27ae1b71053f08e40f8245779e9f6c949c95ba6283f54c6d2f982bbc942f7b2cde018f7824c5249969d42a6b04f11ef8f549c8b045ed2c9c2479be70bc0b341856f9d5a047717175eaa391bc0bbe9271f059d9567f069216a9b105feedd41884bbd4450e2a53a1ab2f14e7c33d2d63020b9dc630bdd0ccded90904f2807cd2a63553514d399afc62f20cdf22", 0xfd}], 0x6, &(0x7f0000385000)=[{0xe0, 0x29, 0x4, "33ffa03b67db6ccff102bf87cae3bf9b413193271be2ddd6881e115542eb5ebd52984948e22ad9f6e678ab9907476ac5ba14f66726a952c702ab0fb8068df7d5c76d66a353e602a089b10f61c78475ab0769006198ae01fe6703ccea9e6551ecfb669c7598621c2e003c42efd68b3e0faf7062946383151f240aef55237fe3af5f3d493e9e1642ed59adca15cf9428d237c6d53d908388c2b8590c4c6acca2a228eab8860fef808a5b368496852a74e1b8e75ad29b547a247eb88f38359932a3823e5d3b783ca681ab"}, {0x80, 0x102, 0x1, "169ad4ac9dca7d43f85ba0c667e07ceb597081a081e2adf261da5e1639371cd6fa48b15c0304ffd1e5fcb322c7f4743d00b8c81b630efe1ae091de10b9a62c7b6493376094c6d6f6b0a08ac66169dc4a8f5a17d636dca263687cb111e203ab192acef3f17dbad39097"}, {0x108, 0xff, 0x9, "4b57ee8f0d6c42fa28851af47ca545ca5bed748e03c5f7423d88954b47356104f12a795877fb8f352f3ff825f07715da4c5bf7835aa0b73c2a24c262f57d11e4e4dbbc067ccd540757e34a4131c3703604cb100ef890ac0a7b3d17c77c476bf3bb0054c725a1abec58f8d0718b7e79d0be80008c5f881cbdd49b05c1fce0957543a09382088d3ad5b0d4399e381fd3189efc32f2eeda5d954123ac0ab6dc6aa612f872c163e61723c7a5b886d972352221c78eae7fd16b1f4b1a226e5073cfcfe9f8ce7479e97477b9bee05a656496da0e4722f525a8cce58fcce4d12ae850a9a261b43672050a9864c8f3c46be8e7568bd5a702bb7b6d"}, {0xa0, 0x108, 0xe9d, "7a1cc59c76ba1100f344f5ad7621a86608661a3c4732334e4ef41de0aca5c8bc6690c34cc125fd23d77cda5c7de7cf0101778850d2218efd4abd3abff8052651defc053abe8394e97d76ece5388d37a3bfb18b865a954fb912af9766c41d076b99c007f2748ef0e91f317ca904a2bcfebccbf28c4952a9e5cbd727f31232daae00c9a177f34912abb5325f"}, {0xf8, 0x1, 0x2, "5d54938398db815e722fe1e98ca0b9f02d2969f6e3d08b19fa2a9bbb2b1b703282f06947e07191f94411a152e9e40368f14abffbdb55aa456b23631d4c2c0922aa11eb626398c3a00f16b5c8ceba8e2d5b621e56e23b41822456402c31796b61aa5ecca870afc55969f60cb755f41d56cb83a969aa8ba4291fd81f318a4b01c250998105743145ae759285b7652246ab1b57ebd97bc958b0180d3a8f935c4064d787866600210b3574541eaba364df0502e30392a864e809b3e982e0256e939c1f0bce8b9d74e0e3318f7cc7b12bf486aee0af4435b7f461c2b191956f5eb74a30fc"}], 0x400, 0x20040004}, 0x4}, {{&(0x7f00008cd000-0x80)=@generic={0x1b, "09a180dea2170b74a032434359d5b55f3d85e2ff3a409fd5b45c4cb8623d3fefe21c4cc36c6b4031722a3c7fd4fa7f63e0cdc75c8b7bc0dbd25fea62b8c5122eb17201c13c8c4f81f8bbeb1f880bb6e625d966ded27e4a899a836cdc3f0c49a8b7a818246e7f0e280cbea5e7951dc9019018918f294f165281e3e4e77a31"}, 0x80, &(0x7f00009e1000)=[{&(0x7f00009af000)="", 0x0}], 0x1, &(0x7f0000926000-0x328)=[{0x90, 0x105, 0x0, "db6bd9c81fbdbdb47adc0def2c3ae83bbd04631a025279c170029966d8c99f7b4bd1e80961c049fc20671ed24d743571b73c89d26425e074fcfdea0a0a57300bc2d093225705d9f6852dcb683bb9e22efd385298a1078a6ef72533ab786f2d20fab80bb1116969301d8bff082d494a86968c0f02e60666bf08"}, {0x100, 0x0, 0x3, "8c187bd191787510c90b3c9489fab1854cc210d669a9d8afe90fc0515c545f63efd3412291f93b2ed25911af34608cb3f952fd95937412f753eaf40a4f3804b35830e418e1cc6e741dbcc4326602e3651ce2de0b20f5d5487099464dd775f2f998d8a01230d9f51d004b147f9297f7c313dc29f81c836f9f3b8f518761e1816c6462c6967635f3c0b3966a8a6771dd742e79d736728682356a3a4a8f593e1ef845e53e5992a6f3ea6dfb11379547ecfb96427358cd01511584759ed11d9e1b42e0b3f13d4512ff48ffad5ba3d83680f3154198e98a905ba774768493a4bcaac79102b0af411a0254669782"}, {0xf0, 0x12b, 0x9, "2ffa7419b6cf8947e476edabfb4a30c29efecc704a0b4d5829a0044fba1c44ce2f6979ad84c168ff1937663440bd749885b4f6716e703ea66ff389fa159bfb0336cfa1fb936bbff17db478318c0c16c4d937f79c89b9ce4009f3561df605d23bb63fb1d4441c4a10d7f2953305b18e09e81c3618ad9b9194b9c2e55dd68f406e6956ae7594ee0b4a35e1a0fcccded7e2da3c5783ebd14d5d5bcc279168e9d4f10c61e00bb9e37f1b3e2b4d8fa9c99e824bdc9d2d7a5c2394360b7bfc24614ee7c9cfe07dbca4dd88387875c21684773558399d53c609e4d9bc730878"}, {0xa8, 0x11f, 0x3, "a1b16ccf62c00de193552a70b11c9bbb3f60227b4265092525016f61a77df354b97940830419b9ccd83f96438644cf81f7022c56f392312023762401d286f40940099c4b420681011bb50f3060254ce2dfa36ddd6e51906508dad8a05c326efcb7446022918f46d28702f92ac74b8c90b893c20da0af6550726d1b314350d2fe93b180ff83c00201c1aaaec623bfc10256856106ee6c"}], 0x328, 0x20000000}, 0x8}, {{&(0x7f0000ed5000)=@l2={0x1f, 0x8, {0x2, 0x1149, 0x2ed, 0x3, 0x8, 0x0}, 0xede9, 0xffffffffffffffff}, 0xe, &(0x7f0000dc3000-0x20)=[{&(0x7f0000ddf000-0xab)="3518b23657907cb7f845abddac0976d8284c277407c7497766f8a1bc9b63ea3d3fd79a700a730290dbfb28d0d3936a71dc213ad8a4e1300babed5a06f320ede8d0649b8a96cc76f66a673dfc4b987ecf71b3bd0268f28b97df9e47f96cbe1684a842cf437cdc9bdb62d6e7a772b80d00b55d7afb6b8dd3ad58f5099884b2caf62a32b48be465de9a01fe8a15d18b6e61ee75de9d7307c8903d518c035f88578c410e3e38388c03c485ab9e", 0xab}, {&(0x7f0000a90000-0x73)="5ae45522b8aff54e2eed3ab0868312aedf5a26f64213f9fa8ba263495fe779e404c04c873191080e269cc35f3c17ca19e0d2bbba57a11edfef148dcff6f56b0da7af28967ff0970aa2f608fc88dc61e9b147f9e3c9456a8a28acb1fb61d9d13fefda97942d1fbc26629b595341f881225d2ec8", 0x73}], 0x2, &(0x7f0000e18000)=[{0x70, 0x10e, 0x7ffd5334, "09db8c77ea8c1a4c87674dabce8df6c9f8346e7d107c076f1787ba2dc5dd33371e7a083c5b58aa2b32c47e7602cc37d8e44d32c7fa5e65b6d7bba646b88f0330a3dc710eab0622c6119c1df9a20f1902eb2bdadd3ba847cd6fcb4587"}, {0x100, 0x11e, 0x8, "484b94560a59dc9e1f9a1385debf303bb95ab717ddbf9f4cbe7f8efa4fed952b54fa3855b0ef566596b372d32b3d0599aff1684b1c086b233788d51673bd03cb91b3999d6c6e4b62364191646c62734e1aafbe8f5564003d1127af5e7aadbc4800ef1acba5f8caa736a284a973494f682b4c58f6009d2836a06e9e027cf58ea138108948c544055d695a9f65e6f95d78efbcfdf173a135dd53d4f46c132dacc742488ed80f9fc9f166503ff0c9111b43ceea5f09da7e367419b3282e3ec6a80472260a8811e327f1e064a87f1e33fa0df6dcfb6ef47348376f06d2f9d6c04bbe3622b3b8d4043646e2eacd40fa"}], 0x170, 0x4090}, 0x3}], 0x6, 0x8000) r50 = accept$alg(r47, 0x0, 0x0) sendmmsg$alg(r50, &(0x7f000016f000)=[{0x0, 0x0, &(0x7f000038e000-0x10)=[{&(0x7f000039f000-0x9f)='Y', 0x1}], 0x1, &(0x7f0000dde000)=[], 0x0, 0x0}], 0x1, 0x0) recvmsg(r50, &(0x7f0000e36000-0x38)={&(0x7f0000c27000-0x6)=@hci={0x0, 0x0, 0x0}, 0x6, &(0x7f00009bc000)=[{&(0x7f0000f03000)=""/244, 0xf4}], 0x1, &(0x7f0000437000-0x5e)=""/94, 0x5e, 0x0}, 0x0) [ 127.833227] binder: BINDER_SET_CONTEXT_MGR already set [ 127.844454] binder: 23192:23206 ioctl 40046207 0 returned -16 2017/12/31 05:43:15 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) syz_open_dev$evdev(&(0x7f0000861000-0x12)='/dev/input/event#\x00', 0x4, 0x400000) syz_emit_ethernet(0x7e, &(0x7f0000eec000-0xa2)={@remote={[0xbb, 0xbb, 0xbb, 0xbb, 0xbb], 0x0}, @random="0b212a7c3af8", [], {{0x86dd, @ipv4={{0x5, 0x4, 0x101, 0x0, 0x70, 0x1, 0x4, 0x16a, 0x66, 0x0, @local={0xac, 0x14, 0x0, 0xaa}, @empty=0x0, {[]}}, @igmp={0x1e, 0x1, 0x0, @loopback=0x7f000001, "1bd2748bb201e76ae50da98cbd74f5c5751dda9ba15e26abc4e9f086c99f887bc34c1f3e8be948cf06ecc88ca327d936ace0538ee33b315b943b9aa74fbee30be73d758ea4a97c90ceecd76669cb6e1de900baf1"}}}}}, 0x0) r0 = openat$selinux_user(0xffffffffffffff9c, &(0x7f00008ec000)='/selinux/user\x00', 0x2, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f000079b000)=@assoc_value={0x0, 0x0}, &(0x7f0000f5a000-0x4)=0x8) 2017/12/31 05:43:15 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x2, 0x0) r1 = syz_open_dev$sg(&(0x7f0000444000-0x9)='/dev/sg#\x00', 0x7f06, 0x1) ioctl$EVIOCGVERSION(r1, 0x80044501, &(0x7f0000893000-0x26)=""/38) connect$netlink(r0, &(0x7f0000001000)={0x10, 0x0, 0x0, 0xfffffffffffffff3}, 0xc) r2 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000aca000-0x10)='/selinux/status\x00', 0x0, 0x0) ioctl$TIOCLINUX6(r2, 0x541c, &(0x7f00000c9000)={0x6, 0x4}) getpeername$ax25(r0, &(0x7f0000e9f000)={0x0, {""/7}, 0x0}, &(0x7f0000e74000-0x4)=0x10) 2017/12/31 05:43:15 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000ea5000-0x11)='/dev/vga_arbiter\x00', 0x400000000060000, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f00004b0000)='-)\x00') r1 = gettid() syz_open_procfs(r1, &(0x7f00001a7000)='attr/exec\x00') perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x3a, &(0x7f0000cbd000)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0x0}, @remote={[0xbb, 0xbb, 0xbb, 0xbb, 0xbb], 0x0}, [], {{0x9100, @ipv4={{0x9, 0x4, 0x7fffffff, 0x2, 0x2c, 0x3, 0x6, 0x2, 0x67, 0x0, @multicast2=0xe0000002, @broadcast=0xffffffff, {[@ssrr={0x89, 0xf, 0x37f, [@multicast1=0xe0000001, @broadcast=0xffffffff, @broadcast=0xffffffff]}]}}, @icmp=@info_request={0xf, 0x0, 0x0, 0x4, 0x200}}}}}, &(0x7f0000177000)={0x1, 0x2, [0x539, 0x615]}) r2 = socket$inet_udp(0x2, 0x2, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_ifreq(r3, 0x8994, &(0x7f00005d2000-0x28)={@common='ip6tnl0\x00\x00\x00C\x00', @ifru_data=&(0x7f00008e8000-0x20)="0100000009000200000306000000eb00ecff0000000003000449faf502007e23"}) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f0000602000)=[@in6={0xa, 0x2, 0xffffffff80000000, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xaa}, 0x1}, @in6={0xa, 0x1, 0xfff, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xbb}, 0x1000}, @in={0x2, 0x3, @loopback=0x7f000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @in={0x2, 0x2, @rand_addr=0x39, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @in6={0xa, 0x3, 0x69, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0xffffffff80000000}, @in={0x2, 0x3, @remote={0xac, 0x14, 0x0, 0xbb}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @in6={0xa, 0x1, 0xffff, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0x8}, @in={0x2, 0x3, @multicast1=0xe0000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}], 0xb0) r4 = syz_open_dev$tun(&(0x7f0000adf000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r0, 0xc0505405, &(0x7f00008ce000)={{0x1, 0x3, 0x7f, 0x1, 0x8}, 0x2b2e, 0x3ff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f00006b0000-0x28)={@common='gre0\x00', @ifru_map={0x2, 0x0, 0x0, 0x0, 0x0, 0x0}}) ioctl$sock_bt_bnep_BNEPCONNADD(0xffffffffffffffff, 0x400442c8, &(0x7f0000a3a000)={0xffffffffffffffff, 0x3ff, 0x0, ""}) ioctl$sock_SIOCOUTQNSD(r2, 0x894b, &(0x7f0000622000-0x4)=0x0) openat$selinux_member(0xffffffffffffff9c, &(0x7f0000bfe000)='/selinux/member\x00', 0x2, 0x0) syz_open_procfs(0x0, &(0x7f000013b000)='net/rfcomm\x00') msgget(0x2, 0x1) timerfd_settime(r0, 0x1, &(0x7f0000f50000-0x20)={{0x77359400, 0x0}, {0x77359400, 0x0}}, &(0x7f0000209000-0x20)={{0x0, 0x0}, {0x0, 0x0}}) dup2(r2, r4) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r5 = openat$ptmx(0xffffffffffffff9c, &(0x7f00004b0000-0xa)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(r5, 0x5420, &(0x7f0000dc0000-0x4)=0xbafe) read(r5, &(0x7f0000d11000)=""/1, 0x1) read(r5, &(0x7f0000fe0000)=""/0, 0x0) ioctl$VT_OPENQRY(r5, 0x5600, &(0x7f00008cd000-0x4)=0x0) ioctl$TCSETSF(r5, 0x5404, &(0x7f0000fde000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 2017/12/31 05:43:15 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000f43000+0x165)={0x0, 0x0}, 0x84000) ioctl$sock_ipx_SIOCIPXCFGDATA(r0, 0x89e2, &(0x7f00005d7000)={0x0, 0x0}) mkdir(&(0x7f0000b10000-0x8)='./file0\x00', 0x101) capset(&(0x7f0000000000)={0x19980330, 0x0}, &(0x7f0000002000-0x18)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r1 = openat(0xffffffffffffff9c, &(0x7f0000013000-0x8)='./file0\x00', 0x0, 0x0) getsockopt$bt_BT_SECURITY(r1, 0x112, 0x4, &(0x7f00000ca000-0x2)={0x0, 0x0}, 0x2) fchdir(r1) 2017/12/31 05:43:15 executing program 4: r0 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000c91000)='/selinux/mls\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) write$eventfd(r0, &(0x7f0000000000)=0xfffffffffffffff8, 0x8) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x8, 0x100000001) connect$inet6(r1, &(0x7f0000a38000-0x1c)={0xa, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0xff, 0xff], @empty=0x0}, 0x0}, 0x1c) openat$pfkey(0xffffffffffffff9c, &(0x7f0000598000-0x15)='/proc/self/net/pfkey\x00', 0x8000, 0x0) 2017/12/31 05:43:15 executing program 5: mmap(&(0x7f0000000000/0xf85000)=nil, 0xf85000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000591000-0x58)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00001ec000)="0a0775b0d5e383e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000862000-0x38)={0x0, 0x0, &(0x7f0000d32000-0x30)=[{&(0x7f0000f7c000-0xc4)="b09149a7e64d1916201eecb374efdc03347008289234ce2163c7b27a89ade4d8", 0x20}], 0x1, &(0x7f0000f83000)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18, 0x0}, 0x0) r2 = dup(r1) mmap(&(0x7f0000f85000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000f85000)='/dev/hwrng\x00', 0x80000, 0x0) recvmsg$kcm(r2, &(0x7f0000f7e000)={&(0x7f0000397000-0x10)=@nfc={0x0, 0x0, 0x0, 0x0}, 0x10, &(0x7f0000e3b000)=[{&(0x7f0000bf5000-0x2)=""/2, 0x2}, {&(0x7f0000ea6000)=""/240, 0xf0}], 0x2, 0x0, 0x0, 0x0}, 0x0) 2017/12/31 05:43:15 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000125000-0x9)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f00008fa000)={0x79, 0x0, [0x0, 0x0, 0x0, 0x0], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f00002e8000)={0x3, 0x0, [{0x9a9, 0x0, 0xbc}, {0xa56, 0x0, 0x869e}, {0xa4a, 0x0, 0x2b}]}) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x8040ae9f, &(0x7f000059a000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 2017/12/31 05:43:15 executing program 7: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000002000)={0xaa, 0x1, 0x0}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1, 0x0}) prctl$setname(0xf, &(0x7f0000012000-0x1)='\x00') mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) clone(0x0, &(0x7f000024b000)="", &(0x7f0000eaa000-0x4)=0x0, &(0x7f0000bf3000-0x4)=0x0, &(0x7f00003b9000-0xcd)="") ioctl$UFFDIO_ZEROPAGE(r0, 0x8010aa02, &(0x7f000049b000-0x10)={&(0x7f0000011000/0x3000)=nil, 0x3000}) 2017/12/31 05:43:15 executing program 1: mmap(&(0x7f0000000000/0x9d7000)=nil, 0x9d7000, 0x0, 0x4d072, 0xffffffffffffffff, 0x4000000000000) mprotect(&(0x7f00002e3000/0xc00000)=nil, 0xc00000, 0x1) r0 = memfd_create(&(0x7f00000d1000-0x1e)="2d40bd766d6e65743176626f786e657430766d6e657431776c616e302700", 0x0) setsockopt$bt_l2cap_L2CAP_LM(r0, 0x6, 0x3, &(0x7f0000665000-0x4)=0x7c79e01532fa65f5, 0x4) 2017/12/31 05:43:15 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$mice(&(0x7f0000971000)='/dev/input/mice\x00', 0x0, 0x40202) getsockname$unix(r0, &(0x7f0000d50000)=@abs={0x0, 0x0, 0x0}, &(0x7f0000f59000-0x4)=0x8) mmap(&(0x7f0000000000/0xc1f000)=nil, 0xc1f000, 0x2, 0x71, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, &(0x7f0000528000-0x8)=0x0, 0x1b, 0x0) get_mempolicy(&(0x7f000029a000)=0x0, &(0x7f00003e8000)=0x0, 0x1000000000005c, &(0x7f0000be7000/0x4000)=nil, 0x2) ioctl$DRM_IOCTL_MODE_GETCRTC(r0, 0xc06864a1, &(0x7f0000189000)={&(0x7f000065a000-0xc)=[0x3, 0x0, 0x4], 0x3, 0x1, 0x5, 0x2, 0x4, 0x8, {0x1, 0x61, 0x5, 0x8, 0x9, 0x10000, 0xad, 0x0, 0xfffffffffffffffa, 0x80000001, 0x9, 0x800, 0x1f, 0x3, "ef1f387ca89a8425e211c7fa7bf818c2b4ac60a698b00f28638aa5042d6a73bb"}}) getsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000d86000-0x4)=0x0, &(0x7f0000228000-0x4)=0x4) 2017/12/31 05:43:15 executing program 3: fanotify_mark(0xffffffffffffffff, 0x134, 0x0, 0xffffffffffffffff, &(0x7f0000ad4000-0x8)='./file0\x00') r0 = openat$selinux_member(0xffffffffffffff9c, &(0x7f00002ee000)='/selinux/member\x00', 0x2, 0x0) ftruncate(r0, 0x101) sendfile(r0, r0, 0x0, 0x8) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$packet_int(r0, 0x107, 0x12, &(0x7f0000001000-0x4)=0x0, &(0x7f0000000000)=0x4) 2017/12/31 05:43:15 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000a90000)='./control\x00', 0x0) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000777000-0xc)={0x0, 0x0, 0x0}, &(0x7f0000c45000)=0xc) r1 = socket$llc(0x1a, 0x0, 0x0) accept$llc(r1, &(0x7f000061c000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @empty=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0x0, 0x0]}, &(0x7f0000d85000)=0x10) getgroups(0x1, &(0x7f00003e8000)=[r0]) r2 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_netdev_private(r2, 0x89fd, &(0x7f0000d15000-0xd2)="19f77a1e94da750b48c87db585d68c669e83fc3abaa2ddc0b7b64e709b39ebc21cda76ff197f6fb738c6d8c43197b88211cdc16a9a2b355eec8e236f8917738002186f1c7a19d333e7983072b8edd762c86c92a1a2b2fabaa84034926f139b9a916407d69fa87f6039ecad266393ac76589cc12ca6d6f203061654cbf01c13f6762c006bc36cd916ee439d393f43dc1aa7d1d82a83b45f588d67fa32dc8f326b42ccd3822aeb094ddc50afafa3432df9dad4c8c960f1d9c9bc6dc30f26efe46e7d852c0fce5273852df6fc63c20dcce84fb4") r3 = creat(&(0x7f000060c000-0xa)='./control\x00', 0x20) ioctl$KVM_GET_XSAVE(r3, 0x9000aea4, &(0x7f0000dc3000)={""/1024}) lsetxattr(&(0x7f000046d000)='./control\x00', &(0x7f00005b6000)=@known='system.posix_acl_default\x00', &(0x7f00001d6000)="02000000f4ffffff6f556e100730de2d6a0006a0be", 0x15, 0x0) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(r3, 0x84, 0x20, &(0x7f0000505000)=0x0, &(0x7f0000107000-0x4)=0x4) mknodat(r3, &(0x7f000064e000-0xa)='./control\x00', 0x1000, 0x8) 2017/12/31 05:43:15 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000040fe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) set_robust_list(&(0x7f000086a000-0x18)={&(0x7f0000ecf000/0x3000)=nil, 0x5, &(0x7f000090a000/0x2000)=nil}, 0x18) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000040fe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = request_key(&(0x7f00009e5000-0xa)='encrypted\x00', &(0x7f0000f03000)={0x73, 0x79, 0x7a, 0x2, 0x0}, &(0x7f0000c2a000-0xa)='selinux!*\x00', 0xffffffffffffffff) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000932000)={0x2, &(0x7f0000932000)=[{0x400000007, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x20000000007fff}]}, 0x10) add_key(&(0x7f0000669000)='encrypted\x00', &(0x7f00000cb000)={0x73, 0x79, 0x7a, 0x2, 0x0}, 0x0, 0x0, r0) 2017/12/31 05:43:15 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = dup3(0xffffffffffffffff, 0xffffffffffffff9c, 0x80000) connect$inet(r0, &(0x7f0000984000)={0x2, 0x3, @multicast1=0xe0000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) r1 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_int(r1, 0x0, 0xf, &(0x7f00007e5000)=0x0, &(0x7f0000a5d000)=0x4) bind$alg(r0, &(0x7f00004ad000)={0x26, 'skcipher\x00', 0x0, 0x0, 'fpu(pcbc(aes))\x00'}, 0x58) 2017/12/31 05:43:15 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000a97000-0x58)={0x26, 'aead\x00', 0x0, 0x0, 'seqiv(echainiv(rfc4106(gcm(aes))))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00003cc000-0x14)="72733976d8030a4ae9fffffff80000000184ce10", 0x14) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000887000)=[{0x0, 0x0, &(0x7f0000de7000-0x70)=[], 0x0, &(0x7f0000987000-0x48)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18, 0x4}], 0x1, 0x0) recvmsg(r1, &(0x7f000053a000-0x38)={&(0x7f0000276000)=@sco={0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x8, &(0x7f00007ba000)=[{&(0x7f0000a20000)=""/163, 0xa3}], 0x1, &(0x7f00007f2000)=""/0, 0x0, 0x0}, 0x0) 2017/12/31 05:43:15 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000500000-0x78)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000040fe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x237000)=nil, 0x237000, 0xfffffffffffffffd, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0xa, 0x3, 0x4) setsockopt$inet6_int(r0, 0x29, 0x4b, &(0x7f0000786000-0x4)=0x8000000000000018, 0x4) sendmmsg$nfc_llcp(r0, &(0x7f0000237000)=[{&(0x7f0000003000-0x60)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "0fcca4bb22f2892559edddba1a892f216c6adb6dac3291add84e7dd1b9b1e1043844071c4d783ef83c7baa707bef6850ccd339c111743913f1b7601256cf03", 0x0}, 0x60, &(0x7f0000006000)=[], 0x0, &(0x7f0000239000-0x1010)={0x28, 0x29, 0x2, "f1eb437ee62fa89f7006e4a66e02000000"}, 0x28, 0xffffffffffffffff}], 0x1, 0x0) 2017/12/31 05:43:15 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x4) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000776000-0x4)=0x0) ptrace$getsig(0x4202, r1, 0xfffffffffffff000, &(0x7f0000df2000)={0x0, 0x0, 0x0, 0x0}) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write(r0, &(0x7f00004a0000-0x29)="240000001500070701ffff0012002200282400fff600000000ff0000007fff0000000000", 0x24) 2017/12/31 05:43:15 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_dccp(0x2, 0x6, 0x0) r1 = memfd_create(&(0x7f0000922000)='}\x00', 0x3) setsockopt$inet_sctp6_SCTP_RECVNXTINFO(r1, 0x84, 0x21, &(0x7f0000a4a000)=0x36d, 0x4) r2 = dup(r0) setsockopt(r2, 0x10d, 0x2, &(0x7f0000c94000)="0309b61c036aaf57", 0x8) 2017/12/31 05:43:15 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socket$nfc_llcp(0x27, 0x3, 0x1) r0 = memfd_create(&(0x7f00003dc000-0x1)='\x00', 0x2) ioctl$KVM_REGISTER_COALESCED_MMIO(r0, 0x4010ae67, &(0x7f00001ac000)={0x0, 0x10000, 0x0}) r1 = syz_open_procfs(0x0, &(0x7f0000c1b000-0x7)='ns/uts\x00') setsockopt$bt_l2cap_L2CAP_LM(r1, 0x6, 0x3, &(0x7f00001a5000-0x4)=0x40, 0x4) setns(r1, 0x0) 2017/12/31 05:43:15 executing program 1: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = accept4(0xffffffffffffffff, &(0x7f00005d9000)=@in6={0x0, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0x0, 0x0], @rand_addr=0x0}, 0x0}, &(0x7f0000000000)=0x1c, 0x80000) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = accept4$inet6(0xffffffffffffffff, &(0x7f00005de000)={0x0, 0x0, 0x0, @remote={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x0}, 0x0}, &(0x7f0000001000-0x4)=0x1c, 0x800) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x89e1, &(0x7f0000b4d000-0x4)={r1}) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) stat(&(0x7f0000002000-0x8)='./file0\x00', &(0x7f0000001000-0x44)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setfsgid(r2) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000001000-0x4)=0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fcntl$lock(r1, 0x6, &(0x7f0000002000)={0x3, 0x5, 0x7, 0x3, r3}) r4 = open(&(0x7f0000001000)='./file0\x00', 0x8400, 0x48) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$sock_int(r0, 0x1, 0x3f, &(0x7f0000003000)=0xfffffffffffffff7, 0x4) mmap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_AGP_ENABLE(r4, 0x40086432, &(0x7f0000005000-0x4)=0x0) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) stat(&(0x7f0000003000)='./file0\x00', &(0x7f0000005000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) connect$ipx(r0, &(0x7f0000002000-0x10)={0x4, 0x0, 0x2, "6f9895df5c6f", 0x6, 0x0}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_NUMBER(r4, 0x84, 0x1c, &(0x7f0000003000)=0x0, &(0x7f0000001000-0x4)=0x4) ioctl$PIO_UNIMAP(r4, 0x4b67, &(0x7f0000005000)={0x3, &(0x7f0000005000-0xc)=[{0x1000, 0x8ed}, {0x8, 0x8000}, {0x401, 0x5}]}) mmap(&(0x7f0000006000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) stat(&(0x7f0000003000-0x8)='./file0\x00', &(0x7f0000007000-0x44)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) mmap(&(0x7f0000007000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_inet_tcp_SIOCOUTQ(r4, 0x5411, &(0x7f0000007000)=0x0) getsockopt$inet_sctp6_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000005000-0x8)=@assoc_value={0x0, 0x0}, &(0x7f0000007000-0x4)=0x8) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f0000008000-0x8)={r5, 0xffffffff}, 0x8) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_HMAC_IDENT(r1, 0x84, 0x16, &(0x7f0000008000)={0x0, []}, 0x4) mmap(&(0x7f0000009000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_bt_cmtp_CMTPCONNADD(r4, 0x400443c8, &(0x7f0000009000)={r4, 0x2}) 2017/12/31 05:43:15 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00002bd000-0x1)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x2000000000000, 0xffffffffffffffff, 0x0) socketpair(0x1, 0x5, 0x2, &(0x7f0000fde000)={0x0, 0x0}) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f0000f4f000-0xc)=@sack_info={0x0, 0x21, 0xfffffffffffffffb}, &(0x7f0000459000-0x4)=0xc) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000b42000-0x8)={r2, 0x40}, &(0x7f0000a2d000-0x4)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, &(0x7f000090f000-0x18)={0x0, 0x2, 0x0, 0x3, 0x200}, &(0x7f0000c14000-0x4)=0x18) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f00008bf000)={r3, 0x7}, 0x6) io_setup(0xc8, &(0x7f000086a000)=0x0) r5 = socket$inet_udp(0x2, 0x2, 0x0) io_submit(r4, 0x1, &(0x7f00001b2000)=[&(0x7f0000a43000-0x40)={0x0, 0x0, 0x0, 0x0, 0x0, r5, &(0x7f00000bd000-0xc1)="", 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}]) fchdir(r0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x5, 0x32, 0xffffffffffffffff, 0x0) sendto$ipx(r1, &(0x7f0000d68000-0xbf)="759425c45a2bd356a1d2e31351df9b9c733444b2cbcbf3606d9d16089629eef91a645096e0b4d9e69cb7b3b6c51586ab338aba9d9b617a2825377007173d3e6449e00e55519c0bff21fce01ceb33586b0e879b6b39a2c1e0e0ed7a429366a4ae45338a4d94ca2102c58523a290009cf7d2dfb968c050ce61103b98a9ec0ef56ee2dcfa3dc19ad3c52f785834c7444ad60268f06693ed6ffaaa840e1aa924cd29158dba3c07db839f38fc08f28cb051e6520c7df8f3379dc162613e9475e16f", 0xbf, 0x10, 0x0, 0x0) syz_open_dev$vcsn(&(0x7f0000f88000-0xa)='/dev/vcs#\x00', 0x2000000008, 0xfffffffffffffffd) io_getevents(r4, 0x0, 0x1, &(0x7f000011d000)=[{0x0, 0x0, 0x0, 0x0}], &(0x7f00009ca000)={0x0, 0x0}) r6 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000745000-0x16)='/selinux/checkreqprot\x00', 0x44000, 0x0) ioctl$DRM_IOCTL_DROP_MASTER(r6, 0x641f) 2017/12/31 05:43:15 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000389000-0x8)='./file0\x00', 0x112) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000015000-0x8)='./file0\x00', &(0x7f0000014000)='proc\x00', 0x0, &(0x7f0000fc9000)="") r0 = open(&(0x7f00000ae000-0x8)='./file0\x00', 0x0, 0x0) ioctl$sock_bt_hidp_HIDPGETCONNLIST(r0, 0x800448d2, &(0x7f0000b79000)={0x1, &(0x7f0000531000-0x94)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, ""/128}]}) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000143000)='./file0\x00', &(0x7f00007d1000)='ramfs\x00', 0x0, &(0x7f0000802000-0x1)="") unlinkat(r0, &(0x7f0000ab4000-0x6)='./bus\x00', 0x200) 2017/12/31 05:43:15 executing program 7: mmap(&(0x7f0000000000/0x24000)=nil, 0x24000, 0x3, 0x32, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x2a, &(0x7f0000015000)={@remote={[0xbb, 0xbb, 0xbb, 0xbb, 0xbb], 0x0}, @remote={[0xbb, 0xbb, 0xbb, 0xbb, 0xbb], 0x0}, [], {{0x800, @ipv4={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x4, 0x0, 0x6, 0x0, @remote={0xac, 0x14, 0x0, 0xbb}, @local={0xac, 0x14, 0x0, 0xaa}, {[]}}, @icmp=@echo_reply={0x0, 0x0, 0x0, 0x0, 0x0, ""}}}}}, 0x0) r0 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000018000)='/selinux/mls\x00', 0x0, 0x0) ioctl$KVM_SET_SREGS(r0, 0x4138ae84, &(0x7f0000016000)={{0xd000, 0x7006, 0x1e, 0x4, 0x1, 0xfffffffffffff801, 0x2, 0x3, 0x5, 0x7ff, 0x7, 0x8, 0x0}, {0x0, 0xf000, 0x0, 0x8, 0x427, 0xfff, 0x100, 0x20, 0x80000001, 0xb8, 0xc, 0x200, 0x0}, {0x7000, 0x1, 0xe, 0x8, 0xb3f, 0x100000001, 0x4000000000000, 0x2, 0xffffffffffff8000, 0x2, 0x8, 0x9, 0x0}, {0x3000, 0x2000, 0xc, 0x200, 0x80000000, 0x1, 0x8, 0x9, 0x5, 0x1, 0x4, 0x1f, 0x0}, {0x4000, 0x12000, 0xd, 0x2, 0x4, 0x1f, 0x7, 0x9, 0x800, 0x75d, 0x4, 0xffffffff, 0x0}, {0x107000, 0xd000, 0xb, 0x1fffffffc0, 0x10000, 0x7, 0x8, 0xaf8f, 0x4, 0x2, 0x6, 0xffffffffffffffff, 0x0}, {0x7000, 0xf000, 0xf, 0x8, 0x0, 0x80000001, 0x257b, 0xab87, 0xfff, 0x726d, 0x8, 0x6, 0x0}, {0x4, 0x3000, 0x4, 0x4acb, 0x80000000, 0xfb, 0x9b18, 0xe0, 0x8, 0x100, 0x1ff, 0x0, 0x0}, {0x4000, 0x4, [0x0, 0x0, 0x0]}, {0xf000, 0x1f000, [0x0, 0x0, 0x0]}, 0x40000000, 0x0, 0x1, 0x10000, 0x6, 0x9000, 0x10000, [0x9, 0x40, 0xfffffffffffffc00, 0x3]}) fstatfs(r0, &(0x7f0000017000-0x91)=""/145) ioctl$KVM_SET_REGS(r0, 0x4090ae82, &(0x7f0000005000)={[0x2, 0x1, 0x3, 0x1, 0x9, 0xa8, 0x45, 0x0, 0x3, 0x6d, 0x4, 0x0, 0x4, 0x7fffffff, 0x80000000, 0x20], 0x3000, 0x80000}) mmap(&(0x7f0000024000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000024000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$inet_dccp_int(r0, 0x21, 0x10, &(0x7f0000025000-0x4)=0x0, &(0x7f0000024000)=0x4) mmap(&(0x7f0000025000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000026000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000004000)={0x0, 0x1, 0x2bf43259, 0x3}, &(0x7f0000027000-0x4)=0x10) getsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000020000-0x10)={r1, 0x6, 0x5, 0x0}, &(0x7f0000004000)=0x10) ioctl$SNDRV_TIMER_IOCTL_PVERSION(r0, 0x80045400, &(0x7f0000026000-0x4)=0x0) 2017/12/31 05:43:15 executing program 3: r0 = gettid() ptrace$setopts(0x4206, r0, 0x400, 0x3873f85a1622da95) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$tun(&(0x7f00008ff000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00008bd000)={@generic="00090000008000001607067d08b1bd5c", @ifru_settings={0x2, 0x0, @cisco=&(0x7f00006fb000-0x8)={0x0, 0x0}}}) r2 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000f07000)='/selinux/avc/hash_stats\x00', 0x0, 0x0) getpeername(r1, &(0x7f0000591000-0x14)=@ll={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local={[0x0, 0x0, 0x0, 0x0, 0x0], 0x0}, [0x0, 0x0]}, &(0x7f0000f8d000)=0x14) setsockopt$inet6_mreq(r2, 0x29, 0x1f, &(0x7f0000a49000-0x14)={@ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0xff, 0xff], @empty=0x0}, r3}, 0x14) ioctl$TUNSETTXFILTER(r1, 0x400454d9, &(0x7f0000070000)={0x0, 0x3, [@remote={[0xbb, 0xbb, 0xbb, 0xbb, 0xbb], 0x0}, @remote={[0xbb, 0xbb, 0xbb, 0xbb, 0xbb], 0x0}, @random="f6fc51371eca"]}) 2017/12/31 05:43:15 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = epoll_create1(0x0) ioctl$DRM_IOCTL_GEM_FLINK(0xffffffffffffffff, 0xc008640a, &(0x7f0000a02000-0x8)={0x0, 0x0}) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, &(0x7f0000a52000-0xc)={0x0, 0x80000, 0xffffffffffffff9c}) ioctl$DRM_IOCTL_GEM_OPEN(r0, 0xc010640b, &(0x7f0000d13000-0x10)={r3, r4, 0x1}) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f00001b3000)={0x0, 0x0}) umount2(&(0x7f000033e000-0x8)='./file0\x00', 0x0) r5 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r2, &(0x7f0000dc0000)={0x0, 0x0}) 2017/12/31 05:43:15 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tun(&(0x7f000016c000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000512000-0x28)={@syzn={0x73, 0x79, 0x7a, 0x0, 0x0}, @ifru_addrs=@rc={0x1f, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0}}) socketpair$inet_tcp(0x2, 0x1, 0x0, &(0x7f000071e000)={0x0, 0x0}) setsockopt$inet_tcp_int(r1, 0x6, 0x11, &(0x7f0000f40000)=0xfffffffffffffffc, 0x4) r3 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(r3, 0x8955, &(0x7f0000b65000-0x44)={{0x2, 0x0, @multicast1=0xe0000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, {0x0, @remote={[0xbb, 0xbb, 0xbb, 0xbb, 0xbb], 0x0}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x4, {0x2, 0x0, @multicast2=0xe0000002, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @syzn={0x73, 0x79, 0x7a, 0x0, 0x0}}) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000db0000)={0x0, 0x0, 0x0}, &(0x7f0000cc8000)=0xc) ioctl$sock_inet_SIOCGARP(r3, 0x8953, &(0x7f0000908000)={{0x2, 0x0, @multicast1=0xe0000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, {0x0, @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0x0}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0, {0x2, 0x0, @loopback=0x7f000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @syzn={0x73, 0x79, 0x7a, 0x0, 0x0}}) socketpair$inet_udp(0x2, 0x2, 0x0, &(0x7f000095b000)={0x0, 0x0}) sync_file_range(r4, 0xdb, 0x3, 0x5) 2017/12/31 05:43:15 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000df4000-0xb)='/dev/hwrng\x00', 0x200, 0x0) fcntl$setpipe(r0, 0x407, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000903000)={0x1, 0x5, &(0x7f000051a000-0x58)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, [@ldst={0x3, 0x5, 0xb, 0x0, 0x0, 0x0, 0x0}], {0x95, 0x0, 0x0, 0x0}}, &(0x7f0000c43000)='syzkaller\x00', 0x8000, 0x1000, &(0x7f0000c73000-0x1000)=""/4096, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0}, 0x48) 2017/12/31 05:43:15 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000a46000-0x8)=0x1000006) r0 = eventfd2(0x0, 0x0) r1 = socket$kcm(0x29, 0x5, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) recvfrom$ax25(r2, &(0x7f0000b3a000-0x1000)=""/4096, 0x1000, 0x20, &(0x7f000010d000-0x10)={0x3, {"65ef0000000067"}, 0x0}, 0x10) write$evdev(r2, &(0x7f0000b04000)=[{{0x0, 0x0}, 0x0, 0x0, 0x0}], 0x18) 2017/12/31 05:43:15 executing program 1: mmap(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0x0, 0x8972, 0xffffffffffffffff, 0x0) r0 = semget(0x3, 0x3, 0x101) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) semctl$GETVAL(r0, 0x0, 0xc, &(0x7f0000000000)=""/60) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) process_vm_readv(0x0, &(0x7f0000002000)=[{&(0x7f0000001000)=""/91, 0x5b}], 0x1, &(0x7f000000c000)=[{&(0x7f0000004000-0xbd)=""/189, 0xbd}], 0x1, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f0000002000-0xa)='/dev/cuse\x00', 0x2002, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000a96000-0x14)={0x0, r1, 0x6, 0x3, 0x0}, 0x14) 2017/12/31 05:43:15 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(r0, 0x84, 0x1c, &(0x7f0000b34000)=0x0, &(0x7f0000193000)=0x4) bpf$PROG_LOAD(0x5, &(0x7f000082b000)={0x8, 0x5, &(0x7f00002cb000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, [@call={0x85, 0x0, 0x0, 0x100000001}], {0x95, 0x0, 0x0, 0x0}}, &(0x7f0000a94000)='GPL\x00', 0x7a45, 0xbc, &(0x7f000072a000-0xbc)=""/188, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0}, 0x48) 2017/12/31 05:43:15 executing program 2: mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000004000-0x18)={0xaa, 0x0, 0x0}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000002000-0x1e)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1, 0x0}) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000001000-0x1e)='/selinux/commit_pending_bools\x00', 0x1, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$nfc_llcp(r1, 0x118, 0x4, &(0x7f0000002000)=""/19, 0x13) pselect6(0x40, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000001000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000000000)={0x0, 0x0}, &(0x7f0000001000-0x10)={&(0x7f0000012000-0x8)={0x0}, 0x8}) mmap(&(0x7f0000001000/0x4000)=nil, 0x4000, 0xa, 0x32, 0xffffffffffffffff, 0x0) close(r0) 2017/12/31 05:43:15 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000269000)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(aes)\x00'}, 0x58) accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000001000)="a23364fd5e580ef24d71a19dd93fc727", 0x10) r1 = syz_open_dev$vcsn(&(0x7f0000d2c000-0xa)='/dev/vcs#\x00', 0x53, 0x101000) r2 = gettid() r3 = syz_open_dev$sndseq(&(0x7f00007aa000)='/dev/snd/seq\x00', 0x0, 0x81473ff) fcntl$getownex(r3, 0x10, &(0x7f000087b000-0x8)={0x0, 0x0}) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x772, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, r2, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x805, 0x0) seccomp(0x1, 0x1, &(0x7f0000df6000)={0x6, &(0x7f000014e000)=[{0x0, 0xd37, 0x80000001, 0x0}, {0x80, 0xfffffffffffff86c, 0x0, 0x1f}, {0x800075f, 0x5, 0x7807, 0x0}, {0x7, 0x5, 0x9, 0x9}, {0x400, 0x323, 0x2, 0x1}, {0x10001, 0x8, 0x8590, 0x1}]}) syz_open_dev$tun(&(0x7f0000125000-0xd)='/dev/net/tun\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xd4e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x4, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETTXFILTER(r1, 0x400454d1, &(0x7f0000220000-0x16)={0x1, 0x3, [@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0x0}, @remote={[0xbb, 0xbb, 0xbb, 0xbb, 0xbb], 0x0}, @random="94b00017d8dd"]}) r4 = syz_open_dev$sg(&(0x7f0000d95000-0x9)='/dev/sg#\x00', 0xfffffffffffffffe, 0x80900) ioctl$sock_ipx_SIOCGIFADDR(r4, 0x8915, &(0x7f00007d8000-0x20)={"ae920390837462fa4757652fce05e393", {0x4, 0x80, 0x3f, "936bfc399308", 0x1, 0x0}}) ioctl$KVM_SET_MP_STATE(r3, 0x4004ae99, &(0x7f00008a9000-0x4)=0x0) mbind(&(0x7f0000c26000/0x2000)=nil, 0x2000, 0x1, &(0x7f0000d90000)=0x9, 0x1, 0x2) perf_event_open(&(0x7f000001d000)={0x6, 0x78, 0xdb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfe, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, r4, 0x0) add_key$keyring(&(0x7f0000a0e000)='keyring\x00', &(0x7f0000188000)={0x73, 0x79, 0x7a, 0x3, 0x0}, 0x0, 0x0, 0xffffffffffffffff) keyctl$revoke(0x3, 0x0) request_key(&(0x7f0000c86000-0xd)='dns_resolver\x00', &(0x7f0000274000-0x5)={0x73, 0x79, 0x7a, 0x0, 0x0}, &(0x7f00000c4000-0xc)='/dev/autofs\x00', 0x0) 2017/12/31 05:43:15 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x9, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, r0, 0x0) r1 = memfd_create(&(0x7f00007b0000)="1f00", 0x0) fallocate(r1, 0x0, 0x0, 0x10001) write(r1, &(0x7f0000002000)='\t', 0x1) sendfile(r1, r1, &(0x7f0000001000)=0x0, 0xfec) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r1, 0x0) execveat(r1, &(0x7f0000006000)='./file0\x00', &(0x7f0000006000-0x28)=[], &(0x7f0000006000)=[&(0x7f0000001000)='-@cpuset[md5sum[\x00'], 0x1000) io_setup(0x8, &(0x7f0000672000-0x8)=0x0) 2017/12/31 05:43:15 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) r1 = openat$selinux_context(0xffffffffffffff9c, &(0x7f0000a38000)='/selinux/context\x00', 0x2, 0x0) bind$bt_sco(r1, &(0x7f0000900000+0xe39)={0x1f, {0x100000fe, 0xffff, 0x4feeb75c, 0x5b6b291c, 0x99, 0x80}}, 0x8) bind$alg(r0, &(0x7f0000ee2000-0x58)={0x26, 'aead\x00', 0x0, 0x0, 'generic-gcm-aesni\x00'}, 0x58) r2 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000001000)="a23364fd5e580ef24d71a19dd93fc727", 0x10) r3 = open(&(0x7f00004b9000-0x8)='./file0\x00', 0x28042, 0x0) fallocate(r3, 0x0, 0x0, 0x9) sendfile(r2, r3, &(0x7f0000e65000-0x8)=0x0, 0x10001) 2017/12/31 05:43:15 executing program 7: r0 = socket$inet6(0xa, 0x80000000000003, 0xff) mmap(&(0x7f0000000000/0xfd0000)=nil, 0xfd0000, 0x1, 0x32, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f0000fd0000)="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", 0x5c9, 0x0, &(0x7f0000a32000-0x1c)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}, 0x0}, 0x1c) mmap(&(0x7f0000fd0000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) bind(r0, &(0x7f0000fd0000)=@ax25={0x3, {"1c1799ea9c6f83"}, 0x1}, 0x10) 2017/12/31 05:43:15 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = eventfd(0x7) pread64(r0, &(0x7f0000748000)=""/0, 0x0, 0x2) 2017/12/31 05:43:15 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$VT_GETSTATE(0xffffffffffffffff, 0x5603, &(0x7f0000118000-0x6)={0x0, 0x102, 0x0}) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x0) poll(&(0x7f0000eee000-0x8)=[{0xffffffffffffffff, 0x0, 0x0}], 0x1, 0x1f6) r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000edc000)='/selinux/checkreqprot\x00', 0x10010006, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f000062b000)=[@in6={0xa, 0x3, 0x5, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0x0}, @in={0x2, 0x2, @loopback=0x7f000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @in6={0xa, 0x3, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0xff, 0xff], @broadcast=0xffffffff}, 0x1}, @in={0x2, 0x0, @remote={0xac, 0x14, 0x0, 0xbb}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @in={0x2, 0x1, @multicast2=0xe0000002, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @in6={0xa, 0x2, 0x2, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0x100}], 0x84) write(0xffffffffffffffff, &(0x7f0000caf000)="9c", 0x1) fcntl$setstatus(r0, 0x4, 0x0) ioctl$TIOCSLCKTRMIOS(0xffffffffffffffff, 0x5457, &(0x7f0000967000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) shutdown(r0, 0x0) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x2) ioctl$TCXONC(r0, 0x540a, 0x20000080000000) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x1) openat$rtc(0xffffffffffffff9c, &(0x7f00005fe000)='/dev/rtc\x00', 0x246001, 0x0) 2017/12/31 05:43:15 executing program 5: mmap(&(0x7f0000000000/0xef6000)=nil, 0xef6000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000918000)='/dev/sequencer2\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00002d7000-0x9)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) ioctl$KVM_SET_TSS_ADDR(0xffffffffffffffff, 0xae47, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$DRM_IOCTL_SET_MASTER(0xffffffffffffffff, 0x641e) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000d94000)={0x10f000, 0x2000, 0x0}) r4 = syz_open_procfs(0x0, &(0x7f0000f31000)="7379736301016c00") fcntl$lock(r2, 0x7, &(0x7f000085d000)={0x1, 0x0, 0x4, 0x9, 0x0}) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000afd000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000095000/0x2000)=nil}) munlockall() clock_gettime(0xfffffffffffffffe, &(0x7f00002b6000-0x10)={0x0, 0x0}) getsockopt$inet_udp_int(r4, 0x11, 0x66, &(0x7f0000019000)=0x0, &(0x7f00009c4000)=0x4) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000664000-0x90)={[0x6c, 0x9, 0x0, 0x0, 0x0, 0xd4, 0xfffffffffffffffd, 0x0, 0x5, 0x0, 0x800000000, 0x0, 0x0, 0x20000, 0x4, 0x0], 0x2, 0x100}) ioctl$KVM_SET_SREGS(r3, 0x4138ae84, &(0x7f0000fe2000)={{0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, [0x0, 0x0, 0x0]}, {0x4, 0x0, [0x0, 0x0, 0x0]}, 0x62689cc022a97de7, 0x0, 0x0, 0x0, 0x0, 0x500, 0x0, [0x0, 0x0, 0x3cc, 0x0]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x4, &(0x7f0000ef2000)={@empty=0x0, @local={0xac, 0x14, 0x0, 0xaa}, 0xfffffffffffffffd}, 0xc) 2017/12/31 05:43:15 executing program 2: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000001000-0xe)='/selinux/load\x00', 0x2, 0x0) setsockopt$netlink_NETLINK_PKTINFO(r0, 0x10e, 0x3, &(0x7f0000df5000)=0xffffffff, 0x4) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f000075c000-0x9)='/dev/rtc\x00', 0x0, 0x0) perf_event_open(&(0x7f000033f000-0x78)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000040fe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_GET_XCRS(r1, 0x8188aea6, &(0x7f000059f000-0x28)={0x2, 0x6, [{0x45, 0x0, 0x0}, {0x400, 0x0, 0x8}]}) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000a37000)={0x0, 0x0, ""}, &(0x7f000094d000-0x4)=0x8) ioctl$LOOP_CLR_FD(r1, 0x7003) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 2017/12/31 05:43:15 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = request_key(&(0x7f0000268000-0xa)='blacklist\x00', &(0x7f00007ae000-0x5)={0x73, 0x79, 0x7a, 0x0, 0x0}, &(0x7f0000789000-0x10)='/selinux/policy\x00', 0xffffffffffffffff) keyctl$setperm(0x5, r0, 0x0) keyctl$invalidate(0x15, r0) 2017/12/31 05:43:15 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = accept(0xffffffffffffff9c, &(0x7f0000d16000)=@nl={0x0, 0x0, 0x0, 0x0}, &(0x7f00008ff000-0x4)=0xc) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x8000008000a, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendto$inet(r1, &(0x7f0000098000)="", 0x0, 0x0, &(0x7f0000cf9000)={0x2, 0x0, @empty=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) bind$ipx(r0, &(0x7f0000b02000)={0x4, 0x0, 0xba, "1f4164cf3321", 0x4, 0x0}, 0x10) r2 = socket(0x10, 0x802, 0x0) sendto$inet6(r2, &(0x7f00009be000)="7bab793cdfc7f598be90367b2566436f87b325d6711f2da9198df0fd672779d1d24d001fd6ea270bb87c395f1b2122542c21124cdb2b5840b4db2c661016b47779ad2b47e50560a7c1752a11e93cf86ba5206e04292c6739f6327932ddd83a45e325cb9179931ce7f1f61c0995db82cc", 0x70, 0xc000, &(0x7f0000f8b000-0x1c)={0xa, 0x3, 0x80000001, @loopback={0x0, 0x1}, 0x1}, 0x1c) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f00007b6000-0xb)={0x3, 0x1000, 0x1fd, 0x4, 0x8, 0x9, 0x25800000000000, 0x8, 0x0, 0x6, 0x7}, 0xb) write(r2, &(0x7f00005ba000-0x20)="2000000019000776530000000000480080200d23001100000001000000040100", 0x20) keyctl$set_reqkey_keyring(0xe, 0x0) r3 = syz_open_dev$usbmon(&(0x7f0000eb1000)='/dev/usbmon#\x00', 0x4, 0x2800) ioctl$DRM_IOCTL_GET_CAP(r3, 0xc010640c, &(0x7f0000167000-0x10)={0x10001, 0x3}) 2017/12/31 05:43:15 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x4) r1 = openat(0xffffffffffffff9c, &(0x7f0000f5c000)='./file0\x00', 0x10000, 0x4) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f00000bf000-0x4)=0x10000, 0x4) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f00009e8000)='/dev/rtc\x00', 0x2842, 0x0) ioctl$KVM_GET_FPU(r2, 0x81a0ae8c, &(0x7f0000a09000-0x1a0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x0}) getsockopt$inet_sctp6_SCTP_RTOINFO(r2, 0x84, 0x0, &(0x7f000019b000-0x10)={0x0, 0x5, 0x0, 0x9}, &(0x7f0000183000-0x4)=0x10) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r2, 0x84, 0x77, &(0x7f0000272000-0xc)={r3, 0x4800000000000000, 0x2, [0x7e38, 0x1f]}, &(0x7f0000038000)=0xc) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffff9c, 0x84, 0x73, &(0x7f0000084000-0x18)={0x0, 0x0, 0xfffffffffffffffc, 0x101, 0x1}, &(0x7f000061c000-0x4)=0x18) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r2, 0x84, 0x17, &(0x7f0000b8f000-0xde)={r4, 0xae95, 0xd6, "e2d6760a1a07df6196eb82bd5c009067cd69594afb156112d6b5b5554b92ec723388fc9060297b413f6c82443f4bc2e2beab8915a38a86e17345ca68874e6173029a7cb662d8844e68cdb64a2568dc6c94e372653bac85add15698aa1cbe6067c6c3b2878adab417f2c7b040b23b109eb58e3251d4384a6485b0695474d93df0d2f5047fa02660b086cbafdafd4a06caaface15ed4f8af9e42b42470abbb8c10d069a248defd622b630b64aa206cae52090015751e469318d9c223a062a31924625289efd856388b6249c7a66b1b60eb7224ae07f5c2"}, 0xde) bind$netlink(r2, &(0x7f00005cf000-0xc)={0x10, 0x0, 0x3, 0xa}, 0xc) ioctl$PIO_UNISCRNMAP(r1, 0x4b6a, &(0x7f000023a000)="") r5 = openat$cuse(0xffffffffffffff9c, &(0x7f000044a000)='/dev/cuse\x00', 0x80000, 0x0) getsockopt$inet_sctp_SCTP_AUTOCLOSE(r5, 0x84, 0x4, &(0x7f000036f000-0x4)=0x0, &(0x7f0000020000)=0x4) alarm(0x1000) getsockopt$netlink(r0, 0x10e, 0x9, &(0x7f0000c5a000)=""/0, &(0x7f0000fb2000-0x4)=0x0) 2017/12/31 05:43:15 executing program 0: r0 = open(&(0x7f0000284000-0x8)='./file0\x00', 0x80, 0x100) getpeername$packet(0xffffffffffffffff, &(0x7f0000be5000-0x14)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={[0x0, 0x0, 0x0, 0x0, 0x0], 0x0}, [0x0, 0x0]}, &(0x7f0000223000-0x4)=0x14) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000747000)={r1, 0x1, 0x6, @empty=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0x0, 0x0]}, 0x10) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, &(0x7f0000002000)={@generic="6b0b9e000000071ea9367a030900", @ifru_settings={0x0, 0x9538, @fr_pvc_info=&(0x7f0000006000-0x14)={0x0, @common='bcsf0\x00'}}}) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f0000003000-0x9)='/dev/rtc\x00', 0x0, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r2, 0x4028700f, &(0x7f0000002000-0x4)=0x0) syz_open_dev$sg(&(0x7f000045f000)='/dev/sg#\x00', 0x6, 0x400000) unlinkat(r2, &(0x7f0000504000+0x8d3)='./file0\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r2, 0x54a2) getsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f000076e000)={0x0, 0x0}, &(0x7f0000b4e000)=0x8) 2017/12/31 05:43:15 executing program 7: clone(0x0, &(0x7f0000059000)="", &(0x7f0000063000)=0x0, &(0x7f0000ef6000-0x4)=0x0, &(0x7f0000063000-0x1)="") r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000676000)='/dev/rfkill\x00', 0x101100, 0x0) accept$ax25(r0, 0x0, &(0x7f0000f8f000-0x4)=0x0) mknodat(r0, &(0x7f00008f5000)='./file0\x00', 0xc000, 0x4) setxattr(&(0x7f0000270000)='./file0\x00', &(0x7f0000f75000)=@known='com.apple.FinderInfo\x00', &(0x7f0000a68000)='mime_type\x00', 0xa, 0x0) 2017/12/31 05:43:16 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000110000-0x58)={0x26, 'hash\x00', 0x0, 0x0, 'sha256-generic\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) r2 = open(&(0x7f00004b9000-0x8)='./file0\x00', 0x28042, 0x0) fallocate(r2, 0x0, 0x0, 0x9) ioctl$sock_bt_hidp_HIDPGETCONNLIST(r2, 0x800448d2, &(0x7f000030f000)={0x0, &(0x7f00002b9000)=[]}) sendfile(r0, r1, &(0x7f00007fc000-0x8)=0x2, 0x4) 2017/12/31 05:43:16 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00005ab000)='net/protocols\x00') getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000c53000)={{{@in6=@loopback={0x0, 0x0}, @in=@multicast1=0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {{@in6=@remote={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x0}, 0x0, 0x0}, 0x0, @in=@broadcast=0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, &(0x7f0000758000-0x4)=0xe8) socketpair(0x8000000000001e, 0x1, 0x0, &(0x7f000000e000-0x8)={0xffffffffffffffff, 0xffffffffffffffff}) write$sndseq(r2, &(0x7f000082d000-0xc0)=[], 0x2082cf40) bind$inet6(r2, &(0x7f00009cc000-0x1c)={0xa, 0x3, 0x1c1b, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xbb}, 0x20}, 0x1c) close(r1) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r1, &(0x7f000031f000)={0x4, 0x0}) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f00009c7000-0x14)={0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f00000cd000-0x4)=0x14) 2017/12/31 05:43:16 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x1, 0x0) r1 = syz_open_dev$tun(&(0x7f0000c55000)='/dev/net/tun\x00', 0x0, 0x100000a) ioctl$KVM_CREATE_DEVICE(0xffffffffffffffff, 0xc00caee0, &(0x7f0000473000-0xc)={0x7, r1, 0x0}) getsockname$netrom(r2, &(0x7f000042e000-0x48)=@full={{0x0, {""/7}, 0x0}, [{""/7}, {""/7}, {""/7}, {""/7}, {""/7}, {""/7}, {""/7}, {""/7}]}, &(0x7f0000642000-0x4)=0x48) r3 = fcntl$dupfd(r1, 0x0, r1) r4 = socket(0x2000000011, 0x2, 0xb3) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000928000-0x28)={@syzn={0x73, 0x79, 0x7a, 0x0, 0x0}, @ifru_settings={0x5, 0x0, @sync=&(0x7f00001a4000-0xc)={0x0, 0x0, 0x0}}}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000630000-0x20)={@syzn={0x73, 0x79, 0x7a, 0x0, 0x0}, @ifru_flags=0x20301}) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f00002ef000-0x28)={@syzn={0x73, 0x79, 0x7a, 0x0, 0x0}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) bind$packet(r4, &(0x7f0000c85000)={0x11, 0x3, r5, 0x1, 0x0, 0x6, @random="032236f9b752", [0x0, 0x0]}, 0x14) r6 = socket$packet(0x11, 0x4, 0x300) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000a41000-0x28)={@syzn={0x73, 0x79, 0x7a, 0x0, 0x0}, @ifru_mtu=0x7}) setsockopt$packet_fanout(r6, 0x107, 0x12, &(0x7f0000572000)={0x0, 0x4, 0x0}, 0x4) write$tun(r3, &(0x7f0000e20000-0x348)=@hdr={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @ipv6={0x0, 0x6, "356d06", 0x10, 0x0, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xbb}, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xaa}, {[], @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "af295e", 0x0, "9b907f"}, ""}}}}, 0x42) ioctl$SNDRV_SEQ_IOCTL_SYSTEM_INFO(r2, 0xc0305302, &(0x7f00008d9000-0x30)={0x3, 0xd0b, 0x8000, 0x10000, 0xffff, 0x88b, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) 2017/12/31 05:43:16 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000040fe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$inet6_sctp(0xa, 0x1, 0x84, &(0x7f0000596000)={0x0, 0x0}) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f000086d000)={0x0, 0x3}, &(0x7f0000eb1000-0x4)=0x6) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0xf, &(0x7f0000e18000)={r1, @in={{0x2, 0x0, @empty=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0xc4c, 0x5, 0xffff, 0x401, 0x3}, &(0x7f00009f7000-0x4)=0xa0) clock_gettime(0x0, &(0x7f00004b4000)={0x0, 0x0}) pselect6(0x40, &(0x7f000047d000-0x40)={0x7, 0x0, 0x6, 0x1, 0x0, 0xfffffffffffffffa, 0xfffffffffffffffe, 0xfffffffffffffff9}, &(0x7f00001a0000)={0xfe00000000, 0x8, 0x9, 0x7, 0xd14, 0xffffffffffffff80, 0x8, 0x0}, &(0x7f0000fc1000-0x40)={0x7, 0x16dc, 0x6, 0x0, 0x5, 0x800, 0x846, 0x8}, &(0x7f00008f6000)={r2, r3+10000000}, &(0x7f0000555000)={&(0x7f0000907000-0x8)={0x101}, 0x8}) set_mempolicy(0x0, &(0x7f0000824000-0x8)=0x0, 0x0) setsockopt$sock_void(0xffffffffffffffff, 0x1, 0x3f, 0x0, 0x0) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000988000)='/dev/kvm\x00', 0x0, 0x0) r5 = creat(&(0x7f00008c1000)='./file0\x00', 0x20) pselect6(0x40, &(0x7f0000ce6000-0x40)={0x4, 0x3, 0x47, 0x0, 0x7, 0xd13, 0xffffffff00000000, 0x22}, &(0x7f000099c000+0x427)={0x10001, 0x80000001, 0x9, 0x7ff, 0x0, 0xaf, 0x3ff, 0xffffffff}, &(0x7f000021c000)={0x5, 0xc1, 0x8, 0xa76c, 0x5, 0x400, 0x0, 0x100}, &(0x7f00006a8000-0x10)={0x0, 0x0}, &(0x7f000008b000)={&(0x7f000028e000-0x8)={0x9}, 0x8}) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, &(0x7f00006af000-0x18)={0x0, 0x9, 0x20, 0x401, 0xfffc}, &(0x7f000015c000-0x4)=0x18) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000ead000-0x8)=@assoc_value={0x0, 0x0}, &(0x7f0000f7f000)=0x8) sendmsg$inet_sctp(r5, &(0x7f0000cac000)={&(0x7f00001b6000-0x10)=@in={0x2, 0x0, @broadcast=0xffffffff, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10, &(0x7f0000fe9000)=[{&(0x7f000085f000)="9895aa3e4b0f1f885537658ec02e6786c60610f224520e2e71401c407e7dbe002eff4647795ebbe58dd34810df3a3a8c727a0f9a09f275a6c27ef9cec6ba849e6bfda63afe82f21d2476ace87d0719e237f75ab8c0da2c680e06bf42c7e2a02c2d5f73e45a94c56a963760e53688f86ab8d040aaff4134eb41aa340ac62859394f65b7efc1b280492f92690ecef579c9a9c16e36113599951198be2e7b16342daf", 0xa1}], 0x1, &(0x7f0000d03000-0x30)=[], 0x0, 0xf}, 0x1) r6 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) ioctl$KVM_GET_VCPU_MMAP_SIZE(r4, 0xae04) r7 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000c83000)='/selinux/checkreqprot\x00', 0x10000483, 0x0) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000800000)={0x0, 0x6}, &(0x7f0000a67000)=0x8) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r7, 0x84, 0x1a, &(0x7f0000754000-0xdd)={r8, 0xd5, "f7f3acfb579f836576b3ca4980b9dfb704a610f5f8dabafbcfb3b064cbf92dcf7b2dc7587b58211c4cd4af63d4af520c152af28601762ac8241ee3e60a80b5d911a9ed8c42100104b8a1d022fedda12879ed566b23ef6f3a69758ef20cc22f09069eecdc1cf536f71d38f57afe9a0fdf22e152c7e955d92ff7916b571d495fe92acfecb61c04d1c8945b343fd4588912f4bbccfc094d022fccf727f455dddec3bbb66ea7eb01af36fea4655e6856a7a4d1ef691503700105e74ba7a68f7ab74b4357c7bfa8d7ff9b5afff690173542275e6d976d36"}, &(0x7f00007b7000)=0xdd) ioctl$sock_netrom_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000008000)=0x0) ioctl$KVM_X86_GET_MCE_CAP_SUPPORTED(r6, 0x8008ae9d, &(0x7f000048e000-0xf4)=""/244) ioctl$KVM_CREATE_IRQCHIP(r6, 0xae60) r9 = ioctl$KVM_CREATE_VCPU(r6, 0xae41, 0x0) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) ioctl$KVM_SET_USER_MEMORY_REGION(r6, 0x4020ae46, &(0x7f0000001000)={0x10005, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SMI(r9, 0xaeb7) ioctl$KVM_X86_SETUP_MCE(r9, 0x4008ae9c, &(0x7f0000aea000-0x4)={0xb, 0x1, 0x463, 0x0}) ioctl$KVM_RUN(r9, 0xae80, 0x0) ioctl$KVM_RUN(r9, 0xae80, 0x0) 2017/12/31 05:43:16 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000788000-0x4)=0x0) ptrace$getregs(0xffffffffffffffff, r0, 0xb80c, &(0x7f0000adb000-0x3f)=""/63) socketpair$inet_icmp_raw(0x2, 0x3, 0x1, &(0x7f0000e9c000)={0x0, 0x0}) setsockopt$inet_MCAST_LEAVE_GROUP(r1, 0x0, 0x2d, &(0x7f0000ee4000-0x90)={0x80000001, {{0x2, 0x3, @remote={0xac, 0x14, 0x0, 0xbb}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x90) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000021000/0x3000)=nil, 0x3000, 0x0) 2017/12/31 05:43:16 executing program 5: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x80, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$KVM_S390_INTERRUPT_CPU(r0, 0x4010ae94, &(0x7f0000001000)={0x5a, 0xdf8, 0x9d}) clone(0x0, &(0x7f0000001000-0x1)="", &(0x7f0000a9e000-0x4)=0x0, &(0x7f000079f000)=0x0, &(0x7f00005fb000)="") clock_nanosleep(0x0, 0x0, &(0x7f000021d000-0x10)={0x0, 0x0}, &(0x7f0000ea5000-0x10)={0x0, 0x0}) 2017/12/31 05:43:16 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000412000)='/selinux/policy\x00', 0x0, 0x0) ioctl$DRM_IOCTL_SET_CLIENT_CAP(r1, 0x4010640d, &(0x7f0000a93000)={0xd1, 0x7}) bind$inet(r0, &(0x7f0000d6a000-0x10)={0x2, 0x0, @rand_addr=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) r2 = socket$inet(0x2, 0x5, 0x100) ioctl$KVM_SET_SREGS(r1, 0x4138ae84, &(0x7f0000192000)={{0x2000, 0x3000, 0xb, 0x7c7, 0x200, 0x5, 0x3, 0x4bb, 0x9, 0x400, 0xfffffffffffffffe, 0x8, 0x0}, {0x2000, 0xd000, 0xa, 0x8001, 0x6, 0x2, 0x3, 0x68fc, 0x1, 0x81, 0x9, 0x9, 0x0}, {0x6000, 0x4000, 0x1d, 0x5, 0x3, 0x6, 0x3, 0x7ff, 0x9e53, 0x8, 0xfffffffffffffffb, 0x2, 0x0}, {0x2000, 0x4000, 0xe, 0x2919, 0x800, 0xe00, 0x7ff, 0x100000000, 0x80000000, 0x1, 0x6, 0x0, 0x0}, {0x0, 0xf000, 0xc, 0xfff, 0x72, 0x8, 0x1, 0x2, 0x0, 0x2, 0x7, 0x2, 0x0}, {0x3001, 0x1, 0xe, 0x6, 0x3ad1, 0xbfc9, 0x3f, 0x2, 0x7, 0x4, 0x0, 0x3ff, 0x0}, {0x5, 0xd000, 0x0, 0x2, 0xfffffffffffffffd, 0x8, 0x0, 0x0, 0x4, 0x4a6, 0x8c2, 0x4, 0x0}, {0x3000, 0x5000, 0xf, 0x4, 0x20000000000, 0x4, 0x5, 0x7ff, 0x17, 0x5e00000000, 0x3f, 0x10001, 0x0}, {0x0, 0x1000, [0x0, 0x0, 0x0]}, {0x4004, 0x1, [0x0, 0x0, 0x0]}, 0x20, 0x0, 0x0, 0x500000, 0xc, 0x1100, 0x2000, [0x6, 0x5a6, 0x6, 0x5e]}) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r1, 0x84, 0x73, &(0x7f00005f1000-0x18)={0x0, 0xff, 0x10, 0x2, 0x7}, &(0x7f0000e39000)=0x18) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(r2, 0x84, 0x71, &(0x7f00005e4000)={r3, 0xb28}, 0x8) r4 = syz_open_dev$tun(&(0x7f0000520000-0xd)='/dev/net/tun\x00', 0x0, 0x1) r5 = fcntl$dupfd(r4, 0x0, r0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000a5b000-0x28)={@common='gre0\x00', @ifru_names=@common='rose0\x00'}) ioctl$TUNGETFEATURES(r4, 0x800454cf, &(0x7f0000459000-0x4)=0x0) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000630000-0x20)={@common='gre0\x00', @ifru_flags=0x301}) write$tun(r5, &(0x7f000014e000-0x27)=@hdr={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @ipv4={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @local={0xac, 0x14, 0x0, 0xaa}, @multicast1=0xe0000001, {[]}}, @udp={0x0, 0x0, 0x8, 0x0, ""}}}, 0x26) 2017/12/31 05:43:16 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) capset(&(0x7f00001e9000-0x8)={0x19980330, 0x0}, &(0x7f0000033000-0x18)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f00006ec000)="8607006600", 0x5) getsockopt$inet_tcp_buf(r0, 0x6, 0x1f, &(0x7f0000fbb000+0xcfb)=""/77, &(0x7f0000055000-0x4)=0x4d) syslog(0xa, &(0x7f00003a1000)=""/53, 0x35) r1 = openat$selinux_user(0xffffffffffffff9c, &(0x7f0000d9d000-0xe)='/selinux/user\x00', 0x2, 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r1, 0x40505331, &(0x7f0000d54000)={{0x0, 0x3}, {0x7, 0xffffffff00000000}, 0x600, 0x5, 0x9, [0x0, 0x0, 0x0], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) readv(r0, &(0x7f0000780000)=[{&(0x7f00007dd000)=""/247, 0xf7}], 0x1) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f0000acf000)='/dev/rtc\x00', 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000d85000-0x28)={@common='tunl0\x00', 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) ioctl$sock_inet6_SIOCSIFDSTADDR(r2, 0x8918, &(0x7f0000a55000-0x18)={@empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x8, r3}) 2017/12/31 05:43:16 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000966000-0x12)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGABS0(r0, 0x80184540, &(0x7f0000de7000-0x90)=""/163) socketpair$inet_sctp(0x2, 0x5, 0x84, &(0x7f000048d000-0x8)={0x0, 0x0}) socketpair$inet_tcp(0x2, 0x1, 0x0, &(0x7f0000e96000-0x8)={0x0, 0x0}) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r2, 0x84, 0xa, &(0x7f00005a9000)={0x3, 0x2, 0x208, 0x7, 0x80, 0x81e, 0x0, 0x674, 0x0}, &(0x7f00000ac000)=0x20) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f00005eb000-0x8)={r3, 0x0, ""}, &(0x7f0000f10000-0x4)=0x8) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000ad6000-0x10)={0x0, 0x2c, &(0x7f0000083000)=[@in={0x2, 0x1, @empty=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @in6={0xa, 0x2, 0xff, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x1}]}, &(0x7f0000ccb000)=0x10) renameat2(r0, &(0x7f0000c07000-0x8)='./file0\x00', r0, &(0x7f0000017000)='./file0\x00', 0x4) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f00009b7000)={0x80000001, 0x8008, 0x1, 0xfffffffffffffff8, r4}, 0x10) memfd_create(&(0x7f0000d6d000)='(cpusetl]eth0+\x00', 0x2) 2017/12/31 05:43:16 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000040fe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f00006a3000-0x8)=0x4a214a96) signalfd4(r0, &(0x7f000009d000-0x8)={0x99a}, 0x8, 0x80000) r1 = socket$netlink(0x10, 0x3, 0x6) sendmsg$netlink(r1, &(0x7f000099d000-0x38)={&(0x7f000000f000-0xc)={0x10, 0x0, 0x0, 0x0}, 0xc, &(0x7f0000160000-0x10)=[{&(0x7f000011c000-0xd9)=[{0x40, 0x200000001f, 0x1, 0x0, 0x0, "a4b1ad3d69f029931f0ef4e7eb4f0805fe8475886ea7ac42608dd10922f2dcfb5cf277f6f9895a9cbb624f6c81223dbb"}], 0x40}], 0x1, &(0x7f0000bfd000)=[], 0x0, 0x0}, 0x0) lseek(r0, 0x0, 0x4) fcntl$F_SET_FILE_RW_HINT(r1, 0x40e, &(0x7f000061d000)=0x5) 2017/12/31 05:43:16 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x59, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpgrp(0x0) 2017/12/31 05:43:16 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) seccomp(0x1, 0x1, &(0x7f0000bd5000)={0x0, &(0x7f0000000000)=[]}) r0 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000b2c000-0x10)='/selinux/status\x00', 0x0, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000ab5000-0x160)={{{{0x2, 0x2, @multicast2=0xe0000002, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, {{0xa, 0x2, 0x3ff, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0xb7d3}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, 0xffff, 0x7fff, 0x5, "248c8f9d1a6dd839d507aaa7ee215ace4caeabe224e6aa0b9b3ea2492637d4d4f0142b6aabcee85d7a802097fdfa99cd7be3f2d4cc8ec6ece99a75ab14b541a5d53b20884a6b0ef84730494bfc91cd86"}, 0x160) ioctl$UFFDIO_WAKE(r0, 0x8010aa02, &(0x7f0000f6b000)={&(0x7f0000bff000/0x2000)=nil, 0x2000}) mkdirat(r0, &(0x7f000040a000-0x8)='./file0\x00', 0x148) accept$packet(0xffffffffffffffff, &(0x7f0000006000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={[0x0, 0x0, 0x0, 0x0, 0x0], 0x0}, [0x0, 0x0]}, &(0x7f0000e5d000)=0x14) clock_adjtime(0x0, &(0x7f000062b000)={0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x15, &(0x7f000033f000)={0x0, 0x0}, &(0x7f0000d41000)=0x10) openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000f3d000)='/selinux/mls\x00', 0x0, 0x0) 2017/12/31 05:43:16 executing program 5: r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000aff000-0x11)='/selinux/enforce\x00', 0x82, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$EVIOCGNAME(r0, 0x80404506, &(0x7f0000000000)=""/228) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) clone(0x3, &(0x7f0000000000)="4f6e68b7bc9249e1c4921fd01009a1693c8afa07c2c627b93d14ced1cf2cbe743aecfc04536e59d4aa34673e5e5e7e47acd35e2ad48001f16cc63805fd3211da500db52345b144b5a57002dee6e4c04b2da193df089d3cb9b052652ef430b9cf7c309eac46c4cf19b8a27a0c0e6c51ccb43c6c5fad80d234d30c3413df3acfade64f0115c2b9d38ed42d2bd27b2c476efbd8e66ab81e5c6f667ed88db98da5b14244dd6c4bd52fcafb9bcaa6ef5e5b7406c9a095f9cf8b7485323aa5a76048dabba2f65ea01c86126038859645e3ad5ac5de16d9f09f02379b3f18c00628a8e34dd94840b896964b217279e3d9dea5f62a89a485", &(0x7f0000744000)=0x0, &(0x7f0000f8b000)=0x0, &(0x7f0000000000)="84f001ab620ac97a5ec13f3efcc8c8b28b655f2017d923b83caf62305cb39d1f556cf27b4025858ea059d9fdafedd816a4e2deb25439689e2353ce3e598a34b9818c51e5c68a94f0526bb0ef0cfe44") waitid(0x0, 0x0, 0x0, 0x41000004, 0x0) 2017/12/31 05:43:16 executing program 6: mmap(&(0x7f0000000000/0xf62000)=nil, 0xf62000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = dup3(0xffffffffffffff9c, 0xffffffffffffff9c, 0x80000) mmap(&(0x7f0000f62000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = dup2(0xffffffffffffffff, 0xffffffffffffff9c) ioctl$KVM_IOEVENTFD(r0, 0x4040ae79, &(0x7f0000ccf000-0x20)={0x1, &(0x7f0000f62000)=0x0, 0x8, r1, 0x2}) mmap(&(0x7f0000f62000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r2 = openat$selinux_member(0xffffffffffffff9c, &(0x7f0000f62000)='/selinux/member\x00', 0x2, 0x0) mmap(&(0x7f0000f62000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffff9c, 0x84, 0x77, &(0x7f0000f63000-0xa)={0x0, 0xa727, 0x1, [0xffffffff]}, &(0x7f0000cb9000-0x4)=0xa) mmap(&(0x7f0000f62000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000f62000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000f63000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000f63000)={r3, 0xd8, &(0x7f0000a97000-0xd8)=[@in={0x2, 0x1, @broadcast=0xffffffff, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @in={0x2, 0x1, @remote={0xac, 0x14, 0x0, 0xbb}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @in={0x2, 0x2, @broadcast=0xffffffff, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @in6={0xa, 0x0, 0x3, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x100000000}, @in6={0xa, 0x3, 0x4, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x1}, @in6={0xa, 0x1, 0x10000, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0xe50e}, @in6={0xa, 0x0, 0x8, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0xff, 0xff], @remote={0xac, 0x14, 0x0, 0xbb}}, 0x9}, @in6={0xa, 0x2, 0x1, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0xff, 0xff], @multicast2=0xe0000002}, 0x2}, @in6={0xa, 0x0, 0x1000, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x2}]}, &(0x7f0000182000+0x6cb)=0x10) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r2, 0x84, 0x13, &(0x7f0000f62000)={r3, 0x7}, &(0x7f0000f62000)=0x8) bpf$PROG_LOAD(0x5, &(0x7f0000783000)={0x8, 0xb, &(0x7f000079f000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, [@jmp={0x5, 0x0, 0x7, 0x0, 0x0, 0x6, 0x0}, @exit={0x95, 0x0, 0x0, 0x0}, @exit={0x95, 0x0, 0x0, 0x0}, @ldst={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}], {0x95, 0x0, 0x0, 0x0}}, &(0x7f0000f57000)="7379836b616c6e657200ed", 0x100000002, 0xfb, &(0x7f0000f60000-0xfb)=""/251, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0}, 0x48) 2017/12/31 05:43:16 executing program 1: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$mouse(&(0x7f0000001000-0x12)='/dev/input/mouse#\x00', 0x7, 0x100) setsockopt$ALG_SET_AEAD_AUTHSIZE(r0, 0x117, 0x5, 0x0, 0x9) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f00008bf000-0x38)={0x0, 0x0, &(0x7f00008ff000-0x10)={&(0x7f0000334000-0x78)={0x2, 0x3, 0x0, 0x9, 0xc, 0x0, 0x0, 0x0, [@sadb_x_sa2={0x2, 0x13, 0x3, 0x0, 0x0, 0x0, 0x0}, @sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @empty=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}]}, 0x60}, 0x1, 0x0, 0x0, 0x0}, 0x0) 2017/12/31 05:43:16 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00008b3000)={0x2, 0x78, 0x325, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000afe000-0x9)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000208000)={"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"}) r3 = openat$selinux_create(0xffffffffffffff9c, &(0x7f000024e000)='/selinux/create\x00', 0x2, 0x0) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000682000)={r3, &(0x7f0000950000-0x1000)="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"}, 0x10) r4 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000003000)='/dev/sequencer2\x00', 0x0, 0x0) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000fb6000)={&(0x7f0000824000)='./file0\x00', r4}, 0xc) fcntl$notify(r4, 0x402, 0x6) ioctl$KDGKBLED(r4, 0x4004510f, &(0x7f00005ca000)=0x0) 2017/12/31 05:43:16 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) connect$ax25(0xffffffffffffffff, &(0x7f0000000000)={0x3, {"d004000000512d"}, 0xd3c}, 0x10) r0 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000069000)='/selinux/avc/hash_stats\x00', 0x0, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000b84000-0xf)='/dev/sequencer\x00', 0x7fffeffffffffffc, 0x0) r2 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000419000-0x10)='/selinux/policy\x00', 0x0, 0x0) ioctl$DRM_IOCTL_RM_MAP(r1, 0x4028641b, &(0x7f0000539000-0x28)={&(0x7f0000e52000/0x3000)=nil, 0x81, 0x5, 0x48, &(0x7f0000a68000/0x4000)=nil, 0x9}) ioctl$KVM_IRQFD(r0, 0x4020ae76, &(0x7f00004dc000)={r1, 0x6, 0x6, r2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) setsockopt$inet6_dccp_buf(r0, 0x21, 0xcc, &(0x7f0000d70000)="06ddb1c87ea2da1e72fd4706e7dfa009c880b757d0fc5e4cc95e5652acd63cce2d67859fc1d611033a78167d2ae7a48183a993542cf55f8ea39866299ef0766da08e132f2e827beef453254c7ba7a0f4ef9ada85b13e578187eaf2618727634156e30f2ca95edeb44913699dce3700ed5f5bce6a256c92e52f712c80945fd17427e1fd2c5e4f6e757c77d97711d554a77fc2f05110feeabe7fef3753f6138ce80042d24ac9e5bf0ca2ede94cc2d6f9cf59f84492", 0xb4) syz_emit_ethernet(0x3e, &(0x7f0000018000)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0x0}, @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0x0}, [], {{0x800, @ipv4={{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x2, 0x0, @remote={0xac, 0x14, 0x0, 0xbb}, @local={0xac, 0x14, 0x0, 0xaa}, {[]}}, @igmp={0x14, 0x0, 0x0, @remote={0xac, 0x14, 0x0, 0xbb}, "9c4393a68ff9fbcca3a3eb42c33292fcb3093cf8"}}}}}, 0x0) bind$bt_sco(r0, &(0x7f000073e000-0x8)={0x1f, {0x0, 0x4, 0x7, 0x1, 0x0, 0x1}}, 0x8) 2017/12/31 05:43:16 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x59, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$selinux_context(0xffffffffffffff9c, &(0x7f0000334000)='/selinux/context\x00', 0x2, 0x0) ioctl$KIOCSOUND(r0, 0x4b2f, 0x1f) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_ifreq(r1, 0x89f0, &(0x7f0000039000-0x28)={@common='ip6tnl0\x00', @ifru_settings={0x0, 0x0, @cisco=&(0x7f0000706000)={0x0, 0x0}}}) pipe(&(0x7f000097c000-0x8)={0x0, 0x0}) openat$selinux_status(0xffffffffffffff9c, &(0x7f000062b000)='/selinux/status\x00', 0x0, 0x0) 2017/12/31 05:43:16 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000c9d000-0x10)='/dev/input/event#\x00', 0x0, 0x2) write$evdev(r0, &(0x7f0000058000-0x60)=[{{0x0, 0x0}, 0x0, 0x100000001, 0x0}, {{0x0, 0x0}, 0x0, 0x0, 0x0}], 0x30) ppoll(&(0x7f00005d1000)=[{r0, 0x40, 0x0}], 0x1, &(0x7f000061d000)={0x77359400, 0x0}, &(0x7f0000a1a000)={0x0}, 0x8) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000d6a000-0x10)={0x2, 0x0, @rand_addr=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) r2 = socket$inet(0x2, 0x1, 0x0) r3 = syz_open_dev$tun(&(0x7f0000520000-0xd)='/dev/net/tun\x00', 0x0, 0xa) setsockopt$inet_udp_encap(r1, 0x11, 0x64, &(0x7f000034e000)=0x800000000000002, 0x4) r4 = fcntl$dupfd(r3, 0x0, r3) write$tun(r4, &(0x7f0000a33000-0x36)=@hdr={0x3, 0x1, 0x61e, 0x7f, 0xf2, 0x800, @eth={@random="a6921c294a61", @empty=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [], {{0x201, @x25={0x0, 0x3, 0xff, "cfc846aa767ecb0d1d025aa6d9b585cea376da8e0661e866b70110"}}}}}, 0x36) accept$ax25(r4, &(0x7f000064a000)={0x0, {""/7}, 0x0}, &(0x7f00004ef000-0x4)=0x10) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f00000e3000-0x28)={@common="67726530001f00", @ifru_names=@generic="4f54000cc0a1ed4f3a0a1fdc222073b5"}) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000e73000-0x28)={@generic="885bd2d96c3b5d0d519afb04dfe192f8", @ifru_settings={0x7, 0x1, @fr=&(0x7f00008f4000)={0x7db, 0xc6, 0xfffffffffffffffe, 0x5b7, 0xc570, 0x3f, 0x6}}}) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000630000-0x20)={@common='gre0\x00', @ifru_flags=0x301}) r5 = socket(0x11, 0x802, 0x0) ioctl$TUNGETSNDBUF(r3, 0x800454d3, &(0x7f00007a6000-0x4)=0x0) bind$packet(r5, &(0x7f0000fc4000)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @random="00d830220705", [0x0, 0x0]}, 0x14) write$tun(r4, &(0x7f00001dd000-0x102a)=@hdr={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @ipv4={{0x5, 0x4, 0x0, 0x0, 0x25, 0x0, 0x0, 0x0, 0x11, 0x0, @local={0xac, 0x14, 0x0, 0xaa}, @multicast1=0xe0000001, {[]}}, @udp={0x0, 0x0, 0x11, 0x0, "6eaef54427f9c31f25"}}}, 0x2f) setsockopt$inet_sctp6_SCTP_NODELAY(r5, 0x84, 0x3, &(0x7f00007a6000-0x4)=0x2, 0x4) 2017/12/31 05:43:16 executing program 7: mmap(&(0x7f0000000000/0xfb6000)=nil, 0xfb6000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tun(&(0x7f000039d000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00004ae000)={@generic="1f00c83c159db8e5188756000000ff67", @ifru_names=@generic="c246a511631bc37753c023e1c28a1c96"}) r1 = openat$selinux_validatetrans(0xffffffffffffff9c, &(0x7f0000811000)='/selinux/validatetrans\x00', 0x1, 0x0) setsockopt$bt_BT_SECURITY(r1, 0x112, 0x4, &(0x7f00004ae000-0x2)={0x1, 0x0}, 0x2) r2 = fcntl$dupfd(r0, 0x0, r0) ioctl$TUNATTACHFILTER(r2, 0x401054d5, &(0x7f0000472000)={0x1, &(0x7f000005d000-0x2)=[{0x6, 0x0, 0x0, 0x0}]}) ioctl$TUNGETIFF(r0, 0x800454d2, &(0x7f0000d4b000-0x4)=0x0) accept$packet(r2, &(0x7f000021e000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={[0x0, 0x0, 0x0, 0x0, 0x0], 0x0}, [0x0, 0x0]}, &(0x7f0000333000)=0x14) 2017/12/31 05:43:16 executing program 0: r0 = timerfd_create(0x0, 0x4) r1 = dup2(r0, r0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000001000-0x4)=0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ptrace$getenv(0x4201, r2, 0x400, &(0x7f0000002000-0x8)=0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0x0, 0x0}) ioctl$TIOCGSOFTCAR(r1, 0x5419, &(0x7f0000d57000-0x4)=0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) accept$unix(r1, 0x0, &(0x7f0000000000)=0x0) socket$unix(0x1, 0x1, 0x0) 2017/12/31 05:43:16 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000600000/0x4000)=nil, 0x4000, 0x0, 0x44031, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000439000-0xa)='numa_maps\x00') fstat(r0, &(0x7f00008ea000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getresgid(&(0x7f0000eb4000)=0x0, &(0x7f0000fd3000)=0x0, &(0x7f00007b0000+0x1cf)=0x0) fchown(r0, r1, r2) readv(r0, &(0x7f0000001000)=[{&(0x7f0000006000)=""/4096, 0x1000}], 0x1) 2017/12/31 05:43:16 executing program 0: mmap(&(0x7f0000000000/0x50000)=nil, 0x50000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000050000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000050000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000050000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000050000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000050000)='/dev/snd/seq\x00', 0x0, 0x2000) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_INFO(r0, 0x40bc5311, &(0x7f000004d000)={0x80, 0x2, "006c69656e74311ffffc000000000000016300000000000000000000000000060000000000000000000000000000000000000000000000000000000000000008", 0x0, "0400000400", "88e7ed00007fff05aa1e961ef6a39901a10000e50800000077110000c6d918e0", 0x800000, 0xfffffffffffffffc, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) 2017/12/31 05:43:16 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x2c, &(0x7f00002b8000-0xcc)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0x0}, @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0x0}, [], {{0x0, @ipx={0xffff, 0x1e, 0x0, 0x0, {@random=0x0, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], 0x0}, {@broadcast=0xffffffff, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], 0x0}, ""}}}}, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000001000-0x78)={0x5, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x666, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x20000000, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) delete_module(&(0x7f00008f9000-0x1)='\x00', 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) bind$netrom(r0, &(0x7f0000c94000-0x48)=@full={{0x3, {"eb45a59ac4ba44"}, 0x1}, [{"3bbf73cfb9324a"}, {"3e869b046846a9"}, {"bed3f26261a14e"}, {"210bca88a68121"}, {"4059b0e065270e"}, {"bf516d4a4c8fe5"}, {"a53c1e50d8453a"}, {"c75fbd06e3f471"}]}, 0x48) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000e67000)='/dev/sequencer2\x00', 0x101000, 0x0) ioctl$sock_inet_SIOCSARP(r2, 0x8955, &(0x7f0000358000)={{0x2, 0x3, @empty=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, {0x306, @empty=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x40, {0x2, 0x0, @loopback=0x7f000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @generic="24cc2342a7e0e9dc52fdf64e68cfa48a"}) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f00005ae000-0x9)={0x0, 0x10, &(0x7f0000000000)=[@in={0x2, 0x0, @remote={0xac, 0x14, 0x0, 0xbb}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}]}, &(0x7f00005ae000-0x4)=0x10) 2017/12/31 05:43:16 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000fea000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cipher_null)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) r2 = open(&(0x7f000079c000-0x8)='./file0\x00', 0x28046, 0x0) fallocate(r0, 0x0, 0x8, 0x5) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$alg(r1, &(0x7f000092b000)={0x0, 0x0, &(0x7f00004df000-0x70)=[{&(0x7f0000281000)='m', 0x1}], 0x1, 0x0, 0x0, 0x0}, 0x0) sendfile(r1, r2, &(0x7f00009cb000-0x8)=0x0, 0x1000000008) 2017/12/31 05:43:16 executing program 6: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mount(&(0x7f0000ed0000-0x8)='./file0\x00', &(0x7f0000000000+0x6dd)='./file0\x00', &(0x7f0000000000)='ufs\x00', 0x400, &(0x7f0000d5c000)="951ac2f14336dfcb9d901cb61059fcba739887023787f75af46e30b4fe53b6c1681ca3bf3a74ddfab46943c8cb16e8da8dbe598ddeb09564c487e475190b79a5653a10779b36671df059129990205fa7a911313583b5c0060fa21433a73a1d353ab6b84c24a028081ba4bc8ac4d3f035606d72718755b9c67634c619bc29b56e2df453355772cc9158dd2283cd28178ffeca219a7b0513d4fb25e4c95f78ca09bdbe574e91e0") mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000c9b000-0x8)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$getownex(r0, 0x10, &(0x7f0000f9a000)={0x0, 0x0}) sendto$unix(r0, &(0x7f000047c000)="", 0x0, 0x0, 0x0, 0x0) r2 = perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = accept(r1, &(0x7f000020d000-0x6)=@hci={0x0, 0x0, 0x0}, &(0x7f000048d000-0x4)=0x6) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffff9c, 0x84, 0x66, &(0x7f0000a35000)={0x0, 0x5}, &(0x7f0000ee9000)=0x8) sendmsg$alg(r3, &(0x7f00002b5000-0x38)={0x0, 0x0, &(0x7f00005d9000)=[{&(0x7f0000628000-0x18)="b5b1dfff76f1d948537fab20f6bf3b256312cd71210ad2dc", 0x18}, {&(0x7f0000296000-0xb2)="adb22a2c3d05b8767f4f9fbdb7fce7c2fa6afdbd8e8032b0f5a9bdcabe855d5b449e2084f706fc026f02125f8ac820e52978a53487d990cc9e88f1313fa3d5eae94bff668f1b1db3890a0d39b359ec73436dab68e01d41de655617f2fc4f0a6d0f83c8c8eacdca7fdd0df28607256cca36470f8334f92f5dfed678684d23e771b81b45a7bd735a72eae430cf28c24a5a35c639e83696736a343dc964d1bffadae36cdd8291e7f91937bebc30af1e2fe40809", 0xb2}, {&(0x7f0000650000-0x42)="225d4f5c00d15cece9d05d5669dd2f4189b33048aaacbe7ab26032ca4cdf764875a23c4599234ca2713b321ed9aa1aec3a41d12471156d42fbc517c583f5df2483d9", 0x42}, {&(0x7f0000c96000)="e00b958849f3863dab9a4a7a0b79f3099de490da28af20e23be3c64652d2bfd8053149c85b1e9de8c14ea6773e560c6092cc967b786637b101c2b8d3c7a66bdf1f9e55a0e8f11d5997b570ccbffdfd63c99ae1632a17ff93cd9584b39fee69630f7ad4c859392fdb6f86b6bf9b0d8040f0c444cfd88de2fe26172b27c1bdddb8eed66f179ed8b6ba22d2c6adc9ba9559f80dd40b1ef13a742e14999efd1c167fb2a7", 0xa2}, {&(0x7f00008bd000)="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", 0x1000}, {&(0x7f00000ee000-0xee)="b4e8df180190ac21d7484a2cecd69c6d25587269174c72ace519ca6dc2a6d7def4e55c2bb484c3e295d690537d8082a7a3652db959e04235e0e28b3a2d3153ce867ac0b6a9c00666daf357de1da2f443754f93ab717f2b67935ff4c748b116967b889fd7a45738a62d18d1963cd830af1e42d713c22dfb77cf1c4d579fbbe489670379b99750b731fcd908fd3319e887d1989224287de4261e770531079eb6a50f044ebd96007bb3c92ca557076643f641150e70d3159057883c4fbee3f3ff5a15558f09e2339c5b8fd27a79925aba2f9eb940ca12f6faf7fcf6fc7e3cfda336752cf71bcedbd5d8d7eeb126e07a", 0xee}, {&(0x7f00000e1000-0x51)="ec24b436963dcad58205110e32373d153b8a27b8d0a8347b186c128833e1a4c55aa2d2f45165a26a51af413aa54075dd1972d809f131ef73edf1fa782408bf32449cf3c5c76333a63498b02b0602a73859", 0x51}, {&(0x7f000084e000-0xbb)="1ca3b8f79ea45d142d3b8400d60ce077425e2d07e63261d5429125015af2bdd1e98869dd3105480dcbcc3de7e0624cadc61f443599082ed9c6b503e3026b76ed44f99a4ec4aae102e09941213eb91acacda8311a20b3f917848e6714bbf8567a5f0a70787afb4ce1b1ffc48f9d386c39a9390b9b1dcf0c40fbd8e6022b8ee1264949127134fb627d8c20f0a6ae8cea4bbf732d3ab63516942f71d1166d25dcd6f753e5e887d31b73b46aecc16f7c38693f3aede45d7ada1b6d921a", 0xbb}], 0x8, &(0x7f000033b000-0x290)=[@iv={0xc0, 0x117, 0x2, 0xa7, "08fd7ceeedbe7a707f77fe96aa60a66b90b9e978f70a54340bf93336456c86e814e78556fc629e0d75734754ec10883728571babc63b87e9a55d5dc7c9ba3da53da076103fe813201cff25a3a7ab87837515bee7a5d81f560c6319fb9a2c3ea5cbed8f04d2e674bd2a94905f47d2176274c14f8f207db7f39f2b47a1ecd9fe35e732a7f738c4e5f7b01b764d69d43f6b97aca09fa8fc3111f8e86f9c75906f46a48903b9cea71a"}, @iv={0xd8, 0x117, 0x2, 0xc2, "102106f4029b238608386bbdb50a0276816ababa60a71f0328d35dd147db39c6052e9cd838741b14dcd721a28895e87ed85cb40c4fc73abdad55f734e52b0ede95098bf78b22d909b4e6a08a9b228f70a57ee42573894aee832371783663893c632bff75e10cb0eb3118497d90f4e912d2b9c54819e735a3b0e46ff40150b248f7d76cbb997e04e2c25a2ed4514f3455eeda19f8a69b89157bcfe15d7951bf28626ed6fcf27abb792b9dc81090479c346c372cda8c2b48cfb891dcf73ec1c15d135b"}, @assoc={0x18, 0x117, 0x4, 0x1}, @iv={0x80, 0x117, 0x2, 0x67, "0dc418633117858ad86cdad694b85e4354e7e0ea99d3c3f8cdf3dba66e417e89adea2ba01453d46deb0e315398d330a076b4dca85456157783a7f2458836af0514c164ecd7a52bee530c3d0f66efc3ef19ce0963d022bbb703c3e8396dd4060cd5c94835203361"}, @iv={0x60, 0x117, 0x2, 0x46, "b93b55b456fe15dabc536390b0f37c6805674cc824c110f08b5f8a184e0e8386446dd3d8ce4483d9f7d5cbc97c419bb331b48422d5854eff5a5dacd34fd460fad75e99d0dbd7"}], 0x290, 0x80}, 0x80) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r3, 0x84, 0x6f, &(0x7f0000b3e000-0x10)={r4, 0x48, &(0x7f0000f32000-0x48)=[@in={0x2, 0x2, @multicast1=0xe0000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @in6={0xa, 0x2, 0x800000000000000, @loopback={0x0, 0x1}, 0x1}, @in6={0xa, 0x3, 0x10001, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0x8001}]}, &(0x7f0000c85000)=0x10) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffff9c, 0xc00c642e, &(0x7f0000d8f000)={0x0, 0x80000, 0xffffffffffffff9c}) ioctl$DRM_IOCTL_AGP_INFO(r5, 0x80386433, &(0x7f0000177000)=""/4096) ioctl$sock_netrom_TIOCINQ(r2, 0x541b, &(0x7f00001ec000-0x4)=0x0) connect$unix(r1, &(0x7f00003de000)=@abs={0x0, 0x0, 0x0}, 0x8) r6 = openat$pfkey(0xffffffffffffff9c, &(0x7f000030b000)='/proc/self/net/pfkey\x00', 0x8000, 0x0) setsockopt$inet6_MCAST_LEAVE_GROUP(r6, 0x29, 0x2d, &(0x7f000071a000-0x88)={0x80, {{0xa, 0x0, 0x40, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0x7ff}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x88) fcntl$getownex(r1, 0x10, &(0x7f0000d43000)={0x0, 0x0}) r8 = getpid() tgkill(r7, r8, 0x34) ioctl$sock_SIOCBRADDBR(r0, 0x89a0, &(0x7f00000a1000-0x10)=@common='ipddp0\x00') setpgid(r7, r8) 2017/12/31 05:43:16 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tun(&(0x7f0000370000-0xd)='/dev/net/tun\x00', 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000db4000-0x28)={@common='gre0\x00', @ifru_names=@generic="16f1a03340487c8735db24a266325d59"}) getuid() ioctl$TUNSETVNETHDRSZ(r1, 0x400454d8, &(0x7f0000685000)=0x401) pipe(&(0x7f00005c5000-0x8)={0x0, 0x0}) [ 128.953854] device gre0 entered promiscuous mode 2017/12/31 05:43:16 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x100000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x91, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = dup2(r0, r0) getsockopt$netrom_NETROM_IDLE(r1, 0x103, 0x7, &(0x7f000065a000-0x4)=0x1f, &(0x7f00004ae000-0x4)=0x4) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0xc000800000000001, 0x10000, 0x1}, 0x10) r2 = socket(0x5, 0x802, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r3 = memfd_create(&(0x7f0000ac5000)='\x00', 0x0) write(r3, &(0x7f0000ffe000-0x5)='#!', 0x2) write(r3, &(0x7f0000ac5000)="e7058c55bb6d3eb19c36a5b04497393a967f04701abf9ebf78fbd01fb5d63e5ea2cff2ca7d9e0eb6905e1eb9cbcf34c47bc9c1a187cbf8fe75579e98c9bfd2d9e5d5447fed5473b5447e6d0cb2b42009", 0x50) execveat(r3, &(0x7f0000ff7000)='./file0\x00', &(0x7f000038d000-0x10)=[&(0x7f0000046000)='/dev/vga_arbiter\x00'], &(0x7f000034c000-0x8)=[&(0x7f0000ff7000)="00000000000000060804002000fffc0c6565643b799365005f1b76"], 0x1000) setsockopt(r2, 0x107, 0xd, &(0x7f0000001000)="", 0x47e) r4 = epoll_create(0x3) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r2, &(0x7f00002a9000)={0x0, 0x0}) 2017/12/31 05:43:16 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) seccomp(0x1, 0x0, &(0x7f000034c000-0x10)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x407ffc0003}]}) fchdir(0xffffffffffffffff) r0 = socket$inet_icmp(0x2, 0x2, 0x1) sendmmsg(r0, &(0x7f00005dd000)=[{{0x0, 0x0, &(0x7f0000354000-0x70)=[{&(0x7f0000913000)="0a68ebc7034ca34beb6db95b608a22c567d78187ece43d08dddea2a1f965f1d6cba887c30fb89a96d5294a154d68ca41f2a04611487ec3c28debb68289b90a86135469d7e2b2", 0x46}, {&(0x7f00002b8000)="dc3a7c88222d43e60326d92e875553289b63d32705a1c3f5c9ad5eb4fc3613a0995bd2374dbc6842462c150024211a0f201994c4b78c6c52986d6b233f135ce0de914e2de492dea79fabef55b58c8910c6e76bb5d7b6fd261b5ec17beb22b00424ea02c53566355379459d9555eddaa7727af434e625d759b7aef86b0e6a7b0fd1550037ad26eb16667ad20c7b8e3c1383d3813d2a61", 0x96}, {&(0x7f000038d000-0x1000)="81674469a6647f879352bc8146222372ac77f64f8cbf38726580bb8a6bb0457d638be53e83bef1bfaf327e6a14faa51661ab9f8185765c8c4bc253235e0b51f90236382020e39321d47135c35e19dfd80169edec4957dcb7f139cad33e54b5523bd8ed5aa10e02bafa1f24cb7502162e25b33d9abce0b890637dbc3ff972cb7bcbccac792cea1e5e1fc715f46d3635917d9fcb10c8634e7f2f811e9a13157117719317fb86132c29aae19fa4aa8973c3dc879cd77259a784548b59a7445c097bcd41fa3123d4802cf5a56eea3d70ff94fc3b5ef26a376e6772e974ecd058e28b475737b8997b64dd56d5346beae3d9bac2f3b4ec9c9ce01041905e07513e747540de3adfa95dcf63666f0a337de9ee7c1ac7a1eb8d842cde449935b0f39f324419761ccc00ca6e8fb2901715df211d881bd5006f8a844e2915d3d6641dca0a989e94f9863076f680596f05fb0348e8a3f7f885a0f0c56d4ef0ae0df4a787d0aaa83ffab1f2eb3c82a537bf77786624c9115abe2777b4b8fc0104881092794eb97a1021f7f51c6adb55cb553dc7e5560883a9aa4f1a264f0f35eb6f9cb77cefd02752c8152515cc19c1222164ac5b9435d9fe7fcd7e0fcc36afbe35087b8c3cd1e44e3732b4add52fa682ce3faa6b363802239523cc87a8a732976963b3eaceb391334ffe8bc509a6b42f51b733fd6ee2b0687246d9b2102895e2428603574efcf9d55095cb2eeb0df4d46f05a6fd2eca2acc684aa691c9843a1d6d314fdcaa6a673d78a60f7787f114abce892a393dc89a0750c43e7bbfa375d76870cd8e1a889786510f41df8585d73cbfedca979d17132dd00d0a04f833abbb47b2cc2f8b6a0a3b622b046f4c00a0ac305316caf97c229e8f86712b5da20261c12b28bee48855f79942e66973682e7f6e9d0a3790af651992a66e52a9b69ea9eeb34918df593fbbcacb32ae4724806aaecdb69754f139153e116d02cdbe538cf560b861aecf0dc75920db80c9c756d48aab0b92bb618522e8f3136d3d39ad62c2c7b276e70104af9cc10eebe6c76e488bd699e97c4b535c431762da453928d2c965cca414df76c764f85905dbbb093587ed10771a2b8396adc2ee72b240994d7bb461af78fb0c25fe8c1f26bdbf29a907aba14e70a7a6c630e2de7edef9db88989fe20cc58420d1bfea40a3591578aa425253a648dc7c4c72edac21f0c6163543102c3f0dddf54e0d796bd9675fa3b6efc59cbbaca631ac26efaf304e919ad65d23f3490f13f23f6b8f51e0bb10331a77a04c4547ff5e566623c63493893b05e38c6715d02e445fa0c21d64d30325a3a5f2fc32bcd652c45bba90a0fc38d28d5f56558642fc3034c631fdaa8473f512046ec7dd2bc02acbefd1d4947ccacbdee41d25594c3572a61ade107e48930402a089ad097f6baaafffb6e75dfa1cb3dee4435389b9a49e1c71692d2ef3065b4a3776c160d9eddef694e207263b8b793f3d037a4d49ff79bac96270c4a259c3678d262097e87b1ea149ca13c7cef057920cbb96700201dbf5c5bba8e82592282d3fcc9c50ef75ed9217989c51cbeef7ba3046aaa2a342b2cce13e1c982fe49a853aea0e5b0938a95e99b30a355ea27c10e73ea1472514e4aa5336673622623c6860875d3011a91a4304a90b108331e79b8a442f67cede85af66a7034bb96ac5fbf3ae23042de45b146caac615987ebe6d557121879cc711b4ef6029dca19de402e176214e03649bc0bb385d5b4c87d4b63e2c2dab6681b7c40dd53a48fcab4a3a7bef55b509b14f044d8830b934e63df3b6eaa28c62be26757a31652f827b8762ab9bdaa77af3b9dd2ede6bfbed469351aaf0d87030e6b537167062d1ed915f04eb489535afcf2261aedccfadfd4fbb852f409c0799ec2bba6257b6fa8f3d38e269a6a412bc555d1e0d2895ed214d65f2920c70b030663c528b719d780cd5237fa841bec5cd27d95f8fcfb0cfd8c83216399c998656155ea7eab8dac8f4884b84bb898d12efccda148d31b5452ffdebd507429422b5317bda2d444c6425fbdb2aeedeeb77434a2bf89d12c9f312d09f090c1fed31e22333698ed7842d743b34ae33f22ccd2ece7338a49e90776d3b734126d4bf3162f5a406500c18186b80a14b578b7275aac4d71ee7d409cdd138b02dc6e20425e44d10f0c66aed03bd5a8ae2e6b21c5e62b482822f0ad262675409e6b801211da4ab27800f2b88f06ee25997c072cd04305ab2a408eb05df9cb970442111a2e26b21753c40be5a184002515c0edc491c72449b2a714ab5b016421b1d25bc2f5eb65a72cf883a5689f47c989c68536c4a9e0f5cd1349398d90486146182228e07c547e2a2c2ff9353289b30c03c5934810275b6a772fe80a8b84b1b583f51fa8f13cac1a0cf3519dad8582a2ba1a4938497a3c39372ca9518531db60c7198808fbaf6170c36b9aaf8d8ad55daf31a7af6698c81cd1c990de3d0f14c1cecd53952e21279c76f0bd5b3daaaa3d4c98405d0da7d39a8b05b1c9b4a531b2b9086f2405430733dc5eb1fc3379734a3dbeae7310a40627d9a8d8086827cc8e054083ab925736971e259e773ff4b57ea5dda4f2481406be2b86c87d577439997c3ed1d3485e71ec0794333028ae6f4eb3376c6ab94ba26c3c570788fff7ef60746b068acda99b9155cd779372c9da4c7b80064a9516f38a0adf33544d087cd438c40c49c30534673429764866b638a00aa18573ed6e7a8907f91ad91a3e4215f00d961cd6e2d3019ff28f810e5f12e84fee464b6e571e8cec865233a283d4abd371154c4ead4f64f041042a1ed779d5e4d305e4eb79356a7dbe78983c10bc38f778da1d10cc7346b86f661016b1b7607a67ae7281ebc2606f9245105b1c57fab165ea6bb02565767ecfdbf4297257e0a0a7cfe368a7f2910508fdf3193d7a040c3c91cca543da9f0541fbaf5c2b72afbd280d6688899ab0e1073d155ae738d7ebf1c0bb21a2546bceed085f255198ef1233662c8f85d0506948310053b3b14bbce389cabf9a4abed2db27435ea8960dcba630fcb615d1be9202e39e18c35845dc8da1d085579ef47cb36e3a426291f8db55a45f4f7e3f74f5e47770040dba8ac114cfbc3604c23e94fdaa9ee94f441303c4af5d3120958a163b5d90f52010e54412e421a11574070091fef18b7c0dab311a45bf2d347a52ae29dea462702d81f80dc372395993618a66f3bb11ef1cb00e9ab0fa347c36fa669069e1a4d8673b559a00afaf2df5df63c12ff295ddcf0204fa9e23e5ec6e9ca31821512604d31efa38a0cb82ca18b60cafb88b7dee9b2945a3ebf8556d50ac58961028be60ed417d00bd3b87b01601a1ae527ac0052475702c4ede62f53cdf7170b6ccf4671451f771576b7f96c9bcbf2b446489c6fdff0a5b66aa7eb5b21467aad39f6b1b269b4e5f41c353ecbcffe4208a2382de320e13718fe9f49c15ca8b4530b5be7bfc1e27bd38fcbdb16a37192924902e634c6dc22d8f88f7e860fe859c769a86c8bfc87e1a5f6d06ccb1fb478ddec06adf7c9c754a5d8948949f8ee643f63bfa0850467f4d5408c4619bae7c2462456aab2038338d81b0e0a3e2ab5a95401de964051cbd94a797dd177dc6fcf6116840b7b0b729abd57f06cdbae255c5f4d2867a7992832a46dcd135415eedb74240389fdac7f1f01d8c34c83486748537e49c2a2792921fc10cc4d8a4190bceb636ea65d167a91b734f174a2075a3f6bebd8717ffe5db5a87fef3c87bbbaf4d74e03f5c47b4f9c764b0036227ceb5ad1e5da1f3dafa2b9c180bfe4944c766535a3fbaddcae3c35bb5da5ceead9df72145e50acbb61dffe43cb19c5907d4a783945617476b1e418de9c8728e11d38f4a297843dfaef9514bf83f23429743d9bcdfd5432cc68b6ebf070582d88b440e3b2bf793b315491a172ae2d0e7990c42448e48ae9bf12b9c239c938703d68192f3a476431535e14cf339b7b5b2e277990534296d3d7708d16cf1e8b8729194024a97169861ad04ca0dcd86847ac4cb8454b7805e9425baacc8e974014b87ff78bc5bb4c06621c2c5b57256e5c829befd783059d3b8ea262d4319f578fbd31aa975b06b1f51a12701b9bb226d1d299446d3f9548b462a04d0797e7deb52652ec3c0aeaae5126b41edaa82f78a2c28347e7e289c4c4d2d20ae17947d695ef5ad6d868c08a0981f37f480873d8a62f05f3c599c05ea3f31264a4eb2afb6d93879556e5098bd2b99628fa8f9595f3c4ac0fec3bea34f41cea954b7f666e4d566feeebd4c4ae069c814dab0825af23fc86f74885ebec5d5c138caaa012f7ee6a21441730a4cc4aaaa28e8c5104a54e13affaab793c2e98f82f81ecc8c219026b178040f9fcae21cf5f51330c9f8b56a6dd921e11af1e604fe125f1787162b1409ab1f8a90a188aeda94f800d1bdd5acfa0423eb01b66fe09e5550576662fac86384543d9619bdd8c5a7cad4eae70ce6b2c010cade0122d008cac2d728b1e0280f8f5a3ba67fdf04e8bd3f27565fa33ca142d61610e74abfda6d420b36b7bfbeb29cb9a652c4b673dfbf406f1459561d68016c13cd666e71ffc84377cfae87aae89455fb07132dea151c70d23da6782284d7c6da5e8fe504d08329f4590cbb870b007e0d2160a72a3bfa457cb3e4b039accd4238ecf718bb5d8b70809adf49afddcf90ba6d697a7bf3c11d075b9d7876cb59a7e5c911842fb8fbb6c29d82d866c4ca39d43fd7929888d44406fbaf64276a9b34e3d4e2f7b8a864a41a365cc130be7c144dd8aeb4fb4e18397a0a680dc4204bff9dc33f4d89da76c8849458b1bc3e8d07c86144db95c1db588a0f2c25ed300c899866f34734d1a704bcbd93599e7ac51aa7d17662dfd4d2d8906dad3cb4f383d411cc0503f4bf9576289b679b3b3c2a0f31cad14d6c82a022c4521c8fe96da014ea00267da0aa0d025a648d45292811771c8edcc81fa8f1720eaa3cbba14f2f684f5f926947eef595ff4018f8dd4158a8657533925046ce2dbcebd328d3bb797ea6997dadd44aea01d9ea2d33b5d70a53de319d9f37e3421c07be153239ff1a192cc04798bb923e0fcfa70276b0f010c7f88e863d2d924894a01beccf1337b38df8878f295141dd9c3a7de084cb164958812ec55cbfdd73253675388c89a032f462fc9e74863418c23a99795eafd861bef9da87d9f7a2b33bd8cef949fcabe9349b9b4ad46e9dd0a7d4bbaf42e765441c295359104d29e4d7dea5730dc7779ca62599c77b60f223fa6fb688c13660031e74c354a3de99a79657d67104854f500500e83ab1dbc1d2f789374cd4f36dc1edab03cdff334864d1ed316163f7f948ec552da1acd0ea6bd8aac09a54bb20996b1ebf2e9752052e1cec4ee345aa10276ec94cbff37ccd98c96474ab91db70652fc17b5fe18d838b592623303aabc7432e2144a00f9ef036b9dba645c02ade4505204fee21bdd813003d761f34fb98b6fb1688739b0da0cc3cfdacd773ca13b5c0af593ea9555b874a401f3e1a2198688235884770aa4b4df3b005bed86a4930fd61dc770a684741101dd811e019f98057880b6eb792e35985d96ba7600eb6e5bd74732dd35d42e1e7a3741fc6bd729a37e10c4b01b8b1de0f1e2b66b3bc338bea7ed45eb2c9892badf4d7b44ce1725fa0d1a400de8e45522c3aa0983d331247287645c3d073b71a6d06b55d3a14fff75a54ae5af2d0ea4d119f809b0feebd03e0cdcb808181a3b30c46580d4f484f04ab2723c32346f77b56b853ea1e71c42f59399a9a2c761ce05d1b70f4850f8", 0x1000}, {&(0x7f00002a8000-0x90)="08b8a95d5bda3686962bd3e6fad0e0ccfa8807235541851e70f4a469454b2b93610a36e0240567efc8644412c605a1ad3e1dbde7928d0c5bb2f43826c6a2d0702e44f5d51347d52f3f12bfc46c3c3178f63ec5745b1d547f8c774626dbdb97522aca64710c7205ec2d03ac188d60e388c49db87f991b63abaa7c244ee44f39c8f253adf1c658408eaed06cb1b66b6590", 0x90}, {&(0x7f0000914000-0x44)="6b7f053ff37fee71d48d4f6d24b66376e2664255331497b698df87131813afb33fa94e92c46d2b3b12a226e546eff18a5f8349f590c10adadbe982cc5c21bc7028e62878", 0x44}, {&(0x7f000061d000-0x6f)="173a5ae12c2cf1933af5b5d797e7bc791bcfe9dd32d29587f5dd1d92041644c75fe591469846855f7f2c1793052fde72c48f06c83172f176062ab99938d5eaaedaa14692cf5ee7d1d17a8a56543835a0b3b4ec05a5133ac191cadb30a79204d87917a9532edc462a13b947353d7ca0", 0x6f}, {&(0x7f00005b6000)="474b7febb444a1d8b73d2a68f9aa632fbf7a562d71c8992ad9beb22fabfa68486e6654a5b9725d80149a9463d060875a6792a04de6d82f43", 0x38}], 0x7, &(0x7f000005c000-0x1130)=[{0x1010, 0x0, 0xfffffffffffffff7, "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"}, {0x20, 0x100, 0x3f, "d9fd185ed72e0b7767e73f66"}, {0x38, 0x110, 0x3, "d513ecf0506fcd20ab698c0d1c546a533afa23ffc3c1cf1f9bb88c7c002e9cd0a3"}, {0x28, 0x88, 0x5, "86f61664dc773a08031c9b56f908e05a348c9c45c26da1"}, {0xa0, 0x10c, 0x5, "536432e9394e2d8662145fd68e385c5f47826e1220f956ebfe74b0045d37f13a32ff154b13da45dacfbd452b086e35a8673ca9b8e60831479842d1035886bf5c7efad0dcd5a11adae41c70195ba34292ca4176f922f7fd0b9a71a5e6ed19fd70f495b6d80b1d84e8bbb155746ad4a9f91db06aff62d493f1ee92274e30ed78642558fd117ed99b08da5e296b6a8c46d0"}], 0x1130, 0x4000015}, 0x5}, {{&(0x7f0000a5c000-0x10)=@ethernet={0x306, @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0x0}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10, &(0x7f0000979000)=[{&(0x7f0000ee4000-0xed)="54dc8f18f968fa0544800cd94eacf06c868a61f6967c13410369032ce969da069932735d448d7e4be884f1d0a7f69432bf8095a7324a267708df67c889bfc047d781ad8d73053eb47d112914d4f89f63a29607926f2ea280c16a5c4aaf2d83aa2ea3ccd79feef6260f4e49d0fae18d658fa5375a46af46ba949b692e65266516fea4d698829df61545c498e4116bd4ebb6fbc14cda53540551e4a2e7f1d22fd6aa8afd4e45b56d315359df733753b7a469813fc75ee377617efc81696912d0e1c362c15b26ad7a365b5998a5cf0a11c6dc493114acde62a7d598e8f58629f5fdd7174e439aaa8e38f16c69cd92", 0xed}, {&(0x7f00007a6000)="d8d8624afd6802de3201d126e85c2d93720aabf8d3f888c87ccf8fb7b47d737faf4a3a8e84e6236fb1d6c942cd88f579c7f26c8bc022d66b3245fa3f1fd4c3619a1db90b54e76183cae03c16fa1becccff9f2c21d5d6cf6282d462bcd9a6afb0b905dbed7e1b3a7c2fe35902eb2fc46b1b7e5f7e114de215c6d6bd4ad81481ddc6fb9fb1b7f62fe9025d77e1bc016048cea7cf518160e4bb80b45b3ccaf276dfdf9b9f394c0e4ea5f3199e0819ad249dd18646", 0xb3}, {&(0x7f000061e000)="333a56051810f8b884b05a1443c08bb63fbbbac2", 0x14}], 0x3, &(0x7f00004fd000)=[{0xb0, 0x10d, 0x20, "a89c2be3f2a63fca8e410d0bb4caace57a78adeeaf66ff5c57457380f9d2d278322928b61ba89395aefc98d394e24a229cbe734a0731ea82004e279687fef379b17c2ebb006d3ecd32c19980fab7175207719ddc61dcb4d39cd3d62fc7534c619082a25196f72aae1d3bd8a1de1ace69e2eee6a2f4a7e5fd6c14239f9fb0a26ea2b58133b31b827fcb77496d5011b536c7a922ffe132fe2814cbdcd4c6"}, {0x20, 0x10b, 0xffffffffffffffc0, "fe30b1c4e30a88de21547aea9a3be8"}], 0xd0, 0x800}, 0x10001}], 0x2, 0x20000880) 2017/12/31 05:43:16 executing program 7: openat$hwrng(0xffffffffffffff9c, &(0x7f0000b24000-0xb)='/dev/hwrng\x00', 0x400100, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x10, &(0x7f0000c90000)=0x0, 0x4) 2017/12/31 05:43:16 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000e8c000-0xa)='/dev/cuse\x00', 0x0, 0x0) accept4(r0, &(0x7f00004b2000)=@ll={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @random=""/6, [0x0, 0x0]}, &(0x7f0000282000-0x4)=0x14, 0x800) bind$packet(r0, &(0x7f00003fe000-0x14)={0x11, 0x19, r1, 0x1, 0x7, 0x6, @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0x0}, [0x0, 0x0]}, 0x14) setsockopt$inet6_udp_int(r0, 0x11, 0x65, &(0x7f00006b3000)=0x3, 0x4) r2 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000ee3000-0x4)={0x0, 0x6, 0x0}, 0x4) setsockopt$packet_fanout_data(r2, 0x107, 0x16, &(0x7f000025e000-0x10)={0x0, &(0x7f00005a8000)=[]}, 0x10) 2017/12/31 05:43:16 executing program 3: mmap(&(0x7f0000000000/0x10000)=nil, 0x10000, 0x0, 0x32, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x1000, 0x3, &(0x7f000000d000/0x1000)=nil) mlock(&(0x7f0000793000/0x14000)=nil, 0x14000) 2017/12/31 05:43:16 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f000028e000)={&(0x7f0000f5d000)='./file0\x00', 0x0, 0x8}, 0x10) r0 = syz_open_dev$mouse(&(0x7f0000c03000)='/dev/input/mouse#\x00', 0x7f, 0x80000) setsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000825000-0x8)={0x40, 0x5, 0x3, 0x7}, 0x8) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f000061a000)=0x0) 2017/12/31 05:43:16 executing program 7: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair(0x9, 0x8000f, 0x400, &(0x7f0000001000-0x8)={0x0, 0x0}) ioctl$DRM_IOCTL_AUTH_MAGIC(r0, 0x40046411, &(0x7f00009f7000)=0x2) connect$bt_rfcomm(r0, &(0x7f0000001000-0x9)={0x1f, {0x4, 0x800, 0x9, 0x37, 0x4, 0x0}, 0x4}, 0x9) r2 = pkey_alloc(0x0, 0x3) pkey_free(r2) r3 = accept4$inet(r1, &(0x7f0000001000-0x10)={0x0, 0x0, @multicast2=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000000000)=0x10, 0x800) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_INITMSG(r1, 0x84, 0x2, &(0x7f0000002000-0x8)={0x422b, 0x5, 0x3, 0x5}, 0x8) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$SIOCGIFHWADDR(r1, 0x8927, &(0x7f0000003000-0x28)={@syzn={0x0, 0x0, 0x0, 0x0, 0x0}, @ifru_settings={0x0, 0x0, @sync=&(0x7f0000003000-0xc)={0xff, 0x0, 0x2}}}) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000002000-0x10)={r3, r0, 0x0, 0x2}, 0x10) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) flistxattr(r3, &(0x7f0000003000)=""/114, 0x72) mmap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r3, 0x84, 0x1a, &(0x7f0000005000-0xdc)={0x0, 0xd4, "26d7d39bc002aa680b419bcfd72271f90b3f762a52c471747218faad492246a3cc7116d4ac8e7572a161fd7e8b07d0ace637b42f5f5644f59aced35c41f36a34729c760e10d23be5d9537a91fa80b376bc9888dd771a7f19681b39fc65067c9d26fd51672b591c9a81b26a967896c5ac88f7da481abb43984bc0908b6e3f4a8f778e7babd02f688f10f8f4b24060418ce6c659c75b89a3f637c786fc4283c0a4cac0223cfcc1a00c68fc8dffa026cd559ad176080d34dcc9d29f3ace7440b8e7603247439a4bf2635b3cfe8d7e70cc5f9ce1c9a4"}, &(0x7f0000000000)=0xdc) mmap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r0, 0x84, 0x6c, &(0x7f0000001000)={r4, 0x9d, "753d6fed6bc7f9c9a4ca9688dda27f579a32545a53a7117ce280e1067a9b50077d85dbcefd8436e2a568b8000cf64b01d46bd286d1578bbf10da15c587b06cbeb2681831839ddb4503c181cb682578f45f6b13e2428084cafba5e86878acc476bd6bc94688e3909f0fe5b0c703901275715a51604109bef1864e76cd8230a134669b67150f288c5e787e21d36f1c0ea93fc85cbfb30b3b4d206d742618"}, &(0x7f0000004000)=0xa5) ioctl$PERF_EVENT_IOC_ID(r1, 0x80082407, &(0x7f0000002000)=0x0) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f0000005000)={r5, @in6={{0xa, 0x1, 0x531, @loopback={0x0, 0x1}, 0x2}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x2f53, 0x5}, &(0x7f0000002000)=0x98) mmap(&(0x7f0000006000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_ADD_STREAMS(r0, 0x84, 0x79, &(0x7f0000006000)=0xb1fc, 0x4) ioctl$KVM_SET_GUEST_DEBUG(r1, 0x4048ae9b, &(0x7f0000005000-0x48)={0x20000, 0x0, [0x94, 0x1, 0x9, 0x1000, 0x6, 0xb34, 0x18000000000, 0xffffffffcf2561d7]}) mmap(&(0x7f0000007000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000007000)=0x3f, 0x4) ioctl$EVIOCGMASK(r0, 0x80104592, &(0x7f0000004000)={0x2, 0xde, &(0x7f0000006000)="9179cf837996017508b4a3ea80fac322a35755a1f220cfd5551e1fd19b7f5bef35196c4c3de4c47d275f3a1c01766d9820680b0e3b63094f9f3fa1acad46812934ddc9c09cef5ab7685108c4a55fa6a68c397a50cfedf139ce1c6630efe394ced688b8cac3930fd624965b7cc26efba97ee300ea58fb9fc97e234da160890980bbb7eca4cebda3c64e5b615142bb56d990998a81319b12e04711ab73114a645b185a47bed706b9786f6682a1fd76e18552f53ce00181cdcc1be55b9362bd3c5fa653161c4caab8168c7ca9495968f61ad70103815894f0ca52ae5b8c8af2"}) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r3, 0x84, 0x71, &(0x7f0000005000)={r6, 0x6}, &(0x7f0000008000)=0x8) 2017/12/31 05:43:16 executing program 6: r0 = socket$inet6(0xa, 0x5, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f000004d000-0x8)=@assoc_value={0x0, 0x0}, &(0x7f0000000000)=0x8) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f0000001000)=0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000001000)={{{@in6=@mcast2={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0}, @in6=@empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {{@in6=@ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0x0, 0x0], @local={0x0, 0x0, 0x0, 0x0}}, 0x0, 0x0}, 0x0, @in6=@remote={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, &(0x7f0000002000-0x4)=0xe8) r3 = getgid() mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000002000-0xc)={r1, r2, r3}, 0xc) 2017/12/31 05:43:16 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000757000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x10000000000000) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r3, 0x29, 0x19, &(0x7f0000472000-0x4)=0x0, 0x4) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f00005b0000)={0x1, 0x0, [{0x40000105, 0x0, 0x0}]}) ioctl$KVM_UNREGISTER_COALESCED_MMIO(r1, 0x4010ae68, &(0x7f0000ed8000-0x10)={0x4, 0x8000, 0x0}) ioctl$KVM_SET_XCRS(r2, 0x4188aea7, &(0x7f0000263000)={0x0, 0x1, []}) recvfrom$ipx(r2, &(0x7f0000131000)=""/251, 0xfb, 0x10000, &(0x7f0000d44000)={0x4, 0x8001, 0x8, "b6899d936e53", 0x6, 0x0}, 0x10) 2017/12/31 05:43:16 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xca, &(0x7f0000fc1000-0xc)={0x0, 0x1, 0x0, 0x0, 0x0}, 0xc) r1 = openat$selinux_create(0xffffffffffffff9c, &(0x7f0000095000-0x10)='/selinux/create\x00', 0x2, 0x0) ioctl$TUNSETVNETHDRSZ(r1, 0x400454d8, &(0x7f0000207000-0x4)=0x2) setsockopt$inet6_int(r0, 0x29, 0xcb, &(0x7f00006df000-0x4)=0x0, 0x4) openat$selinux_access(0xffffffffffffff9c, &(0x7f0000ff2000-0x10)='/selinux/access\x00', 0x2, 0x0) 2017/12/31 05:43:16 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) clock_gettime(0x3, &(0x7f00009e8000)={0x0, 0x0}) clock_nanosleep(0x5, 0x1, &(0x7f0000375000-0x10)={0x0, 0x0}, &(0x7f0000dda000)={0x0, 0x0}) futex(&(0x7f000000d000-0x4)=0x4, 0x80000000000b, 0x4, &(0x7f0000ee0000-0x10)={r1, r0+10000000}, &(0x7f0000048000)=0x0, 0xfffffffffffffffd) futex(&(0x7f000000d000-0x4)=0x4, 0x80000000000b, 0x4, &(0x7f0000d8d000)={0x77359400, 0x0}, &(0x7f0000048000)=0x0, 0x0) futex(&(0x7f000000d000-0x4)=0x4, 0x80000000000b, 0x4, &(0x7f0000ee0000-0x10)={0x0, 0x1c9c380}, &(0x7f0000048000)=0x0, 0x0) futex(&(0x7f000000d000-0x4)=0x0, 0xc, 0x1, &(0x7f0000b7e000-0x10)={0x0, 0x0}, &(0x7f0000048000)=0x0, 0x0) mmap(&(0x7f0000000000/0xddf000)=nil, 0xddf000, 0x0, 0x32, 0xffffffffffffffff, 0x0) exit(0xa) 2017/12/31 05:43:16 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x40000000015, 0x5, 0x0) bind$inet(r0, &(0x7f00008a6000-0x10)={0x2, 0x0, @loopback=0x7f000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f000052a000-0x108)={0xfffffffffffffff7, {{0xa, 0x3, 0x10000, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0x8001}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, {{0xa, 0x2, 0x2, @loopback={0x0, 0x1}, 0x7}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x108) sendto$inet(r0, &(0x7f0000a28000)="", 0x0, 0x0, &(0x7f000069b000-0x5)={0x2, 0x0, @rand_addr=0xfffffffffffffffe, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) 2017/12/31 05:43:16 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={@common='lo\x00', 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) r0 = syz_open_dev$vcsa(&(0x7f0000e28000+0x5f5)='/dev/vcsa#\x00', 0x7, 0xa422ace5b570e3af) ioctl$KVM_SET_MSRS(r0, 0x4008ae89, &(0x7f000039d000)={0x1, 0x0, [{0x2ff, 0x0, 0x100000001}]}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCADDRT(r1, 0x890b, &(0x7f00001d2000)={0x0, {0x2, 0x0, @remote={0xac, 0x14, 0x0, 0xbb}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, {0x2, 0x0, @rand_addr=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, {0x2, 0x0, @multicast1=0xe0000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x106, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 2017/12/31 05:43:16 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f00008eb000)="ff07000000697479637075736574404046657600a9", 0x2) r1 = shmget(0x3, 0x3000, 0x48, &(0x7f000071a000/0x3000)=nil) shmctl$IPC_STAT(r1, 0x2, &(0x7f0000c4f000)=""/103) pwrite64(r0, &(0x7f0000439000-0x2)='8', 0x1, 0x0) fcntl$addseals(r0, 0x409, 0x4) getsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000a6f000-0x4)=@assoc_id=0x0, &(0x7f00002d6000)=0x4) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f00009b3000)={r2, @in6={{0xa, 0x2, 0x4, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0x4}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, &(0x7f00004d9000)=0x8c) 2017/12/31 05:43:16 executing program 1: mmap(&(0x7f0000000000/0xf67000)=nil, 0xf67000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = gettid() mmap(&(0x7f0000f67000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) sched_setattr(r0, &(0x7f0000f68000-0x30)={0x30, 0x1, 0x1, 0x9, 0x5, 0x9, 0x6, 0x3664}, 0x0) r1 = socket$inet6(0xa, 0x806, 0x0) getsockopt$inet6_buf(r1, 0x29, 0x6, &(0x7f0000000000)=""/0, &(0x7f00003c6000-0x4)=0x0) 2017/12/31 05:43:16 executing program 2: mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000001000)='/dev/sg#\x00', 0x0, 0x0) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f0000003000)=0x8000, 0x4) ioctl$KVM_SET_PIT(r0, 0xc0481273, &(0x7f000084d000-0x70)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}], 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) 2017/12/31 05:43:16 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mkdir(&(0x7f000082f000)='./control\x00', 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000cd7000)={0xaa, 0x0, 0x0}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000044000-0x20)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1, 0x0}) ioctl$sock_inet_udp_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000398000-0x4)=0x0) r1 = creat(&(0x7f000036d000)='./control/file0\x00', 0x0) write$sndseq(r1, &(0x7f0000012000-0x2e)=[{0x0, 0x0, 0x0, 0x0, @tick=0x0, {0x0, 0x0}, {0x0, 0x0}, @time=@time={0x0, 0x0}}], 0x1c) rt_sigprocmask(0x3, &(0x7f0000d60000)={0x3}, &(0x7f000041d000-0x8)={0x0}, 0x8) unlink(&(0x7f0000d61000)='./control/file0\x00') rmdir(&(0x7f0000ef9000-0xa)='./control\x00') creat(&(0x7f00002ea000)='./control/file0\x00', 0x0) ioctl$UFFDIO_ZEROPAGE(r0, 0x8010aa02, &(0x7f00005b8000-0x10)={&(0x7f0000011000/0x3000)=nil, 0x3000}) 2017/12/31 05:43:16 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) set_mempolicy(0x4003, &(0x7f00003cd000-0x8)=0x10003, 0x7742) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00001fa000)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000001000-0xf)='/dev/sequencer\x00', 0x400001, 0x0) ioctl$DRM_IOCTL_MARK_BUFS(r1, 0x40206417, &(0x7f0000001000-0x20)={0x80000000, 0x2, 0x400, 0x97, 0x2, 0xfff}) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r2 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/mls\x00', 0x0, 0x0) linkat(r1, &(0x7f000023c000-0x8)='./file0\x00', r2, &(0x7f0000c69000-0x8)='./file0\x00', 0x1000) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r2) r3 = syz_open_dev$usbmon(&(0x7f000008b000-0xd)='/dev/usbmon#\x00', 0x2, 0x4000) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x400002000000, 0x32, r3, 0x0) setsockopt$bt_l2cap_L2CAP_LM(r3, 0x6, 0x3, &(0x7f0000eae000-0x4)=0x44, 0x4) perf_event_open(&(0x7f0000162000-0x78)={0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffff9c, 0xc) syz_open_dev$binder(&(0x7f0000b65000-0xd)='/dev/binder#\x00', 0x0, 0x802) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000f4b000-0xc)={0x0, 0x0, 0x0}, &(0x7f0000064000)=0xc) migrate_pages(r4, 0x4bb, &(0x7f0000d79000-0x8)=0x100000000, &(0x7f00009ca000)=0x5) openat$cuse(0xffffffffffffff9c, &(0x7f00008e2000-0xa)='/dev/cuse\x00', 0x408800, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f00008cc000-0x15)='/proc/self/net/pfkey\x00', 0x40000, 0x0) 2017/12/31 05:43:16 executing program 7: r0 = dup(0xffffffffffffffff) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$llc_int(r0, 0x10c, 0x0, &(0x7f0000000000)=0x8000, 0x4) clock_getres(0xfffffffffffffffe, &(0x7f0000ebe000-0x10)={0x0, 0x0}) socketpair$inet_sctp(0x2, 0x5, 0x84, &(0x7f0000000000)={0x0, 0x0}) 2017/12/31 05:43:16 executing program 6: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_user(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/user\x00', 0x2, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) accept$ax25(r0, &(0x7f0000002000-0x10)={0x0, {""/7}, 0x0}, &(0x7f0000000000)=0x10) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) recvmsg(0xffffffffffffff9c, &(0x7f0000597000+0xc)={&(0x7f0000df4000)=@ll={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local={[0x0, 0x0, 0x0, 0x0, 0x0], 0x0}, [0x0, 0x0]}, 0x14, &(0x7f0000886000-0x80)=[{&(0x7f0000001000-0x92)=""/146, 0x92}, {&(0x7f0000f75000)=""/186, 0xba}, {&(0x7f00000b4000-0x1000)=""/4096, 0x1000}, {&(0x7f0000001000-0xb2)=""/178, 0xb2}, {&(0x7f00003d7000-0x3a)=""/58, 0x3a}, {&(0x7f0000001000)=""/48, 0x30}, {&(0x7f0000001000-0x1000)=""/4096, 0x1000}, {&(0x7f000020d000-0x2d)=""/45, 0x2d}], 0x8, &(0x7f0000a57000)=""/102, 0x66, 0x3f}, 0x22) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f000083d000-0x50)={@loopback={0x0, 0x1}, @loopback={0x0, 0x1}, @loopback={0x0, 0x1}, 0x9, 0x7fffffff, 0x6, 0x500, 0x7, 0x80000000, r1}) socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_STATUS(r0, 0x84, 0xe, &(0x7f0000000000)={0x0, 0xfffffffffffffffc, 0x7cf1, 0xce99148, 0x4, 0x100, 0x4, 0x1, {0x0, @in={{0x2, 0x3, @broadcast=0xffffffff, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x3, 0x100000001, 0x3, 0x7fffffff, 0x101}}, &(0x7f0000001000-0x4)=0xb8) setsockopt$inet_sctp_SCTP_AUTH_KEY(r0, 0x84, 0x17, &(0x7f0000001000-0x53)={r2, 0x0, 0x4b, "9b40046a30fad4cb4dbb5b7c520f929b6ca86711ea9f7929fb5bd54c24046cd85a864a241796cbb3d6ef400c514ab0cc763237e0a05496b5ce17b44e4d8a8d6241968857b7cb2a080b9db3"}, 0x53) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet6_buf(r0, 0x29, 0x2e, &(0x7f0000000000)=""/117, &(0x7f0000002000-0x4)=0x75) 2017/12/31 05:43:16 executing program 1: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0x0, 0x0}) mmap(&(0x7f0000000000/0xf05000)=nil, 0xf05000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x20000000000000a, 0x2, 0x0) r1 = syz_open_dev$usbmon(&(0x7f0000766000-0x2)='/dev/usbmon#\x00', 0x8, 0x0) ioctl$DRM_IOCTL_AGP_INFO(r1, 0x80386433, &(0x7f0000cd5000-0xa2)=""/162) mmap(&(0x7f0000f05000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000f05000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet6_mreq(r0, 0x29, 0x1d, &(0x7f0000f06000-0x14)={@empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0}, &(0x7f0000f05000)=0x14) connect$inet6(r0, &(0x7f00006b2000)={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xbb}, 0xffffffffffffffff}, 0x1c) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000f04000)={{{@in6=@local={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x0}, @in6=@remote={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {{@in=@multicast1=0x0, 0x0, 0x0}, 0x0, @in=@broadcast=0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, &(0x7f0000f05000-0x4)=0xe8) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x32, &(0x7f0000830000)={@empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, r2}, 0x14) 2017/12/31 05:43:16 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00004ba000)=0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffff9c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(r1, 0x84, 0x1c, &(0x7f000073f000)=0x0, &(0x7f0000819000)=0x4) r2 = syz_open_procfs(r0, &(0x7f0000283000-0x69)="6e65740012da4000ecc04967ac9d5e3ee9a9d5c4bb6308c6aa6bbc1835d9075d00f7c2bd925eb719b18f3065da7ac9964bfcef122c382fb3e27388c1287a98fc83b96f18dcc2643a5717ebad36976ae200a28d9617ccbb7534c5156e6f124468a274c6cd4c91ee272f") getsockopt$bt_l2cap_L2CAP_LM(r2, 0x6, 0x3, &(0x7f0000c70000)=0x0, &(0x7f000078e000-0x4)=0x4) exit(0x0) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f000075e000)={0x20000, 0x0, [0x2, 0x6, 0x2, 0x4, 0x5, 0x8, 0xfffffffffffffff7, 0x3]}) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000a7f000)=0x0, 0x4) getdents64(r1, &(0x7f0000419000-0x44)=""/68, 0x44) getsockopt$kcm_KCM_RECV_DISABLE(r2, 0x119, 0x1, &(0x7f0000dac000)=0x0, 0x4) 2017/12/31 05:43:16 executing program 0: mmap(&(0x7f0000000000/0xaff000)=nil, 0xaff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = eventfd2(0x1f, 0x80800) fchmod(r0, 0x20) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000ac9000-0x9)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CHECK_EXTENSION(r1, 0xae03, 0x3c) 2017/12/31 05:43:16 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000435000)={0x0, 0x0}) ioctl$KVM_SET_MP_STATE(r0, 0x4004ae99, &(0x7f0000c93000)=0xb) vmsplice(r0, &(0x7f0000841000-0xa0)=[{&(0x7f00002e0000)="", 0x0}, {&(0x7f000099f000)="d81db32a0401b7508122fd08eb7574015d4381d0216bb9965277c399fed433dc21f8922e710c1b936b0e495fe56be72a34deaeb3e1d37e151b37d1fbb7f6a4b03587bb0ee60cbd9c8d33b3d257de652fef3dbb2c42f580da770d858593411a66c905039955c00d98de1856c5a44994ee3dfcf0b69d8a7a3a6f914b56fdc1c0955b30a0cb0029aaa3fcaf61d50390501173986f3e96874ac60318465270cc95c4b0a9422cfc1e596d9126cc5b", 0xac}, {&(0x7f0000607000-0xad)="f415098f56856ecedd2ed66695a8f32e04d1731b97fe16b2b23bb11e59d599d7ce2ae66052dfa5e78223184d9ed30bf4a21b5eb44f4c85a34738ed059430bc83e9f622518d1ac3e4685aa2bacdebf231855aa6c0bb764b4c4a88870bb72c09e9ec298865e3675b6e3b52205f365356205f9df2e70b4db72356a90138b460c8fb97f4b331b127281e35cbdd8978c254e0e8af163beb874eada4c7bca0892b510e6ff2d29c8805ecb851fa3c11fd", 0xad}, {&(0x7f0000757000-0x90)="3db6711e2676cb62a98518bdb808c62e1c82c7b750fc76cbec283ed9e3035c88c8df9645fd1713c310e0bf4819426b466501fb30ac68bd79d893e46b6a4e5babb9893682c604826928320e6aaaef57369620ca39177ae7834a170c7fe0db16d3d833f43a9a6e555ebac6bde39a6b33cdba2618b029ef082f3829d403cc1523411b2b624d4f5efcf1e58f0d3538eb8fce", 0x90}, {&(0x7f0000f13000)="fcbf7221a73fc06359c96962218b053dde26", 0x12}], 0x5, 0x6) 2017/12/31 05:43:16 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000f27000)={0x0, 0x0, 0x0}, &(0x7f0000001000-0x4)=0xc) r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$intptr(0x29, 0x4) rename(&(0x7f00004eb000)='./file0\x00', &(0x7f00006f2000)='./file0\x00') bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000405000-0x20)={r0, &(0x7f0000703000-0xd5)="d7", &(0x7f0000d01000-0xef)="ab", 0x0}, 0x20) accept$netrom(0xffffffffffffffff, &(0x7f0000151000-0x10)=@ax25={0x0, {""/7}, 0x0}, &(0x7f0000288000-0x4)=0x10) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000916000-0x11)='/dev/vga_arbiter\x00', 0x0, 0x0) ioctl$SIOCSIFHWADDR(r1, 0x8924, &(0x7f000025f000)={@common='rose0\x00', @ifru_mtu=0x9}) clone(0x0, &(0x7f0000015000)="", &(0x7f0000006000)=0x0, &(0x7f0000016000-0x4)=0x0, &(0x7f000000f000)="") uname(&(0x7f0000132000-0xf)=""/15) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) 2017/12/31 05:43:16 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000a5000-0x8)=0x0) mmap(&(0x7f0000000000/0x19000)=nil, 0x19000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f00004bf000-0xf)='/dev/sequencer\x00', 0x48000, 0x0) open_by_handle_at(r0, &(0x7f00009a2000)={0x18, 0x5e1, "3a3443fb0f44a01ddf6a01f0a2e0ee0f"}, 0x500) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f00006b5000-0x8)={0x0, 0x5}, &(0x7f0000d8b000-0x4)=0x8) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r0, 0x84, 0x70, &(0x7f0000d2b000)={r1, @in6={{0xa, 0x1, 0x6, @loopback={0x0, 0x1}, 0x100000001}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x2, 0x7, 0x4, 0x6, 0xfff, 0x2f76f3ad, 0xc67, 0x2, 0x1ff, 0x1, 0x9, 0x80000000, 0x9, 0x0, 0x1]}, &(0x7f000040a000-0x4)=0x108) r2 = openat$rfkill(0xffffffffffffff9c, &(0x7f00006ee000)='/dev/rfkill\x00', 0x0, 0x0) r3 = userfaultfd(0x0) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000e54000-0x18)={0xaa, 0x0, 0x0}) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f0000008000-0x20)={{&(0x7f0000000000/0x4000)=nil, 0x4000}, 0x1, 0x0}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f000080f000)={{&(0x7f0000051000/0x4000)=nil, 0x4000}, 0x1, 0x0}) readv(r2, &(0x7f00001f3000-0x10)=[{&(0x7f0000002000-0x4e)=""/1, 0x1}], 0x1) userfaultfd(0x80000) ioctl$RNDADDTOENTCNT(r2, 0x40045201, &(0x7f0000011000)=0x0) ppoll(&(0x7f0000ca1000)=[{r2, 0x0, 0x0}], 0x1, &(0x7f0000c3e000)={0x0, 0x0}, &(0x7f0000212000)={0x0}, 0x8) ioctl$UFFDIO_UNREGISTER(r3, 0xc020aa04, &(0x7f0000008000-0x4)={&(0x7f0000000000/0x2000)=nil, 0x2000}) 2017/12/31 05:43:16 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nfc_raw(0x27, 0x3, 0x0) ioctl$sock_proto_private(r0, 0x89ea, &(0x7f0000bf0000)="318a8763947caf59c1c909b98242bb51319f5daac4306de54a87fcde36e0ac617a07aca34bfc9b070021ce85") rmdir(&(0x7f0000886000)='./file0\x00') openat$kvm(0xffffffffffffff9c, &(0x7f0000e60000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f000055b000)={"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"}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 2017/12/31 05:43:16 executing program 4: mmap(&(0x7f0000000000/0x4cd000)=nil, 0x4cd000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000001000-0xc)='/dev/rfkill\x00', 0x1, 0x0) write$eventfd(r0, &(0x7f0000004000-0x8)=0x6bc5, 0x8) 2017/12/31 05:43:16 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000df5000+0xfe7)='./file0\x00', 0xfffc, 0x49) ioctl$sock_bt_bnep_BNEPGETCONNINFO(r1, 0x800442d3, &(0x7f0000d13000-0x1e)={0x10000, 0x100, 0xfff, "9faef61d965e", "85d2b86a292657c6cdcb2d89dcdd965a"}) bind$alg(r0, &(0x7f0000c21000)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_sha1\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00006fb000-0x20)="", 0x0) 2017/12/31 05:43:16 executing program 0: mmap(&(0x7f0000000000/0xfe1000)=nil, 0xfe1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000fe1000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000fe2000-0x4)={0xffffffffffffff9c}) mmap(&(0x7f0000fe1000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffff9c, 0x84, 0x1, &(0x7f0000fe1000)={0x0, 0x7fffffff, 0x8, 0xff, 0x7ff, 0x8000}, &(0x7f00007dc000-0x4)=0x14) mmap(&(0x7f0000fe1000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000fe1000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x73, &(0x7f0000fe1000)={r1, 0xfffffffffffffeff, 0x0, 0x1, 0xff}, &(0x7f0000fe1000)=0x18) r3 = socket$inet_sctp(0x2, 0x800000000001, 0x84) pipe2(&(0x7f00000fd000)={0x0, 0x0}, 0x800) mmap(&(0x7f0000fe2000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) connect$inet(r0, &(0x7f0000fe2000)={0x2, 0x3, @empty=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) ioctl$KVM_KVMCLOCK_CTRL(r4, 0xaead) connect$inet(r3, &(0x7f0000000000)={0x2, 0x0, @local={0xac, 0x14, 0x0, 0xaa}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) mmap(&(0x7f0000fe3000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f00000b1000)={r2, @in6={{0xa, 0x2, 0x9, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xaa}, 0x9a7e}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0xffffffffffffffff, 0xd1}, &(0x7f0000fe4000-0x4)=0x98) listen(r3, 0x9) r5 = accept4(r3, &(0x7f0000001000)=@nfc_llcp={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/63, 0x0}, &(0x7f0000000000)=0x60, 0x0) setsockopt$inet_sctp_SCTP_RTOINFO(r5, 0x84, 0x0, &(0x7f00009d1000-0x10)={0x0, 0x0, 0x6, 0xfffffffffffff001}, 0x10) mmap(&(0x7f0000fe1000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r5, 0x84, 0x1f, &(0x7f0000fe2000-0x98)={0x0, @in={{0x2, 0x1, @remote={0xac, 0x14, 0x0, 0xbb}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x1f, 0x0}, &(0x7f0000fb7000)=0x98) setsockopt$llc_int(r5, 0x10c, 0x5, &(0x7f00001cd000)=0xc000000000000000, 0x4) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r3, 0x84, 0x22, &(0x7f00001f3000-0x10)={0x6, 0x1, 0x6, 0xb96, r6}, 0x10) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00009f4000-0x4)=0x0) mmap(&(0x7f0000fe1000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fcntl$lock(r5, 0x7, &(0x7f0000fe2000-0x20)={0x1, 0x3, 0xf0a, 0x8001, r7}) 2017/12/31 05:43:16 executing program 2: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000001000)='/selinux/mls\x00', 0x0, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x3f, &(0x7f0000000000)="a46de11c99f58c5bb7f626155de7e05c4b906fa25db4aeb98f9f2fcc64749eebb88442505601c40a6fa64d6d4b55a989847ef909540971176fae55868110a55ee8645bfc2dc413f6df27814492d4c961827c", 0x52) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x807fc) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000000)={0xaa, 0x0, 0x0}) setsockopt$inet6_udp_int(r0, 0x11, 0x65, &(0x7f0000011000)=0x7, 0x4) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000002000-0x1e)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1, 0x0}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000011000)='vegas\x00', 0x6) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r2, 0x84, 0xa, &(0x7f0000013000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000002000)=0x20) mmap(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x0, 0x32, 0xffffffffffffffff, 0x0) close(r1) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000ad9000)='attr/current\x00') sendfile(r3, r3, &(0x7f00006c7000)=0x0, 0x2a) write$eventfd(r3, &(0x7f0000db1000-0x8)=0x1f, 0x8) creat(&(0x7f0000d29000)='./file0\x00', 0x0) 2017/12/31 05:43:16 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$mouse(&(0x7f0000199000-0x6)='/dev/input/mouse#\x00', 0x41, 0xa01) ioctl$TCXONC(r0, 0x540a, 0x3) r1 = perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, r1, 0x0) clone(0x0, &(0x7f0000e34000-0x71)="", &(0x7f0000696000)=0x0, &(0x7f0000043000)=0x0, &(0x7f0000b45000-0x48)="") ioctl$UFFDIO_WAKE(r1, 0x8010aa02, &(0x7f0000052000)={&(0x7f00007db000/0x4000)=nil, 0x4000}) 2017/12/31 05:43:16 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000608000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat$autofs(0xffffffffffffff9c, &(0x7f00006ec000)='/dev/autofs\x00', 0x400, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000717000)={r3, &(0x7f0000949000-0xf0)="443a66cbb1ad67a51186f38e8aa93b4b137618088d9f2933eb8740e27e2df78d7595037575d57316e08d09c980485fc6c2ce86146212f48b79dbb8c8edb4b073710114fc59b7a75e73bede23c254b8d7b981a7c63441c7f34b3f4c27cb4962bb40712d6feccbbb527e0ba7208c87a2bee7fbeb900bf1b1d9fada9a34fbe561cbc3c1576b3929d8768ec083a4e0880488fcc62c811a1bc2201ff599f2133be545d1f6c01690fe97a113f20d77abf3bf82882f7b0018c30f12578637770084437484cad7a3ea50d0cad56a559469a8237e04600cf21a3f9e5c529a34c009dc43194d92bbbfe9e79b0033c02b02eb811124", &(0x7f0000bde000)="cb07", 0x2}, 0x20) ioctl$KVM_SET_XCRS(r2, 0x4188aea7, &(0x7f0000168000)={0x1, 0x0, [{0x0, 0x0, 0x100000000}]}) 2017/12/31 05:43:16 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000002000)='/dev/loop#\x00', 0x40, 0x0) ioctl(r0, 0x4000000000001261, &(0x7f0000024000-0x93)="") mmap(&(0x7f0000000000/0x19000)=nil, 0x19000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f0000001000-0xb)='/dev/loop#\x00', 0x0, 0x801) ioctl(r1, 0x440000000000127d, &(0x7f0000015000)="b9") r2 = accept4$llc(0xffffffffffffffff, &(0x7f000072d000-0x10)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @random=""/6, [0x0, 0x0]}, &(0x7f0000c64000)=0x10, 0x80000) sendto(r2, &(0x7f00004d5000-0xa6)="cfefd28da6f84e687fb09ea2f53b5d4579a2a03c2847b401aba4c588fe4c1bd791c24382bc43db2d0a0630900e96c7b5885dbb0ea2c4f8831644859832d0e3cf458c84e6a794ae474f20c239d089bb066218fddc7475d775b22d7ec92fff398c65d2b27da8e0743a6d40778d9b8c444b53343a7bb4d859c0bcb5de35ab4230bf963da3a93a584a284b1fd59f0562cbd8a78bc9363d961a72010a5a241b8f3b471bd02f1e4ef9", 0xa6, 0x0, &(0x7f0000c22000)=@in={0x2, 0x2, @rand_addr=0x9, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) 2017/12/31 05:43:16 executing program 5: mmap(&(0x7f0000000000/0xb26000)=nil, 0xb26000, 0x3, 0x32, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000002000-0x8)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) fcntl$getflags(r0, 0x40a) setsockopt$inet_sctp_SCTP_NODELAY(r1, 0x84, 0x3, &(0x7f0000035000-0x4)=0x24, 0x4) 2017/12/31 05:43:16 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00008c4000-0x58)={0x26, 'aead\x00', 0x0, 0x0, 'generic-gcm-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000d1000-0x10)="e513b5a378aa9141fbcd03ff00000cfc", 0x10) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$sock_int(r1, 0x1, 0x7, &(0x7f0000bef000)=0x0, 0x4) sendmsg$alg(r1, &(0x7f0000994000-0x38)={0x0, 0x0, &(0x7f00004ce000)=[{&(0x7f00009cb000)="11", 0x1}], 0x1, 0x0, 0x0, 0x0}, 0x0) poll(&(0x7f000005b000-0x48)=[{r1, 0x0, 0x0}], 0x1, 0x0) accept$alg(r0, 0x0, 0x0) 2017/12/31 05:43:16 executing program 7: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) set_thread_area(&(0x7f0000000000)={0x64, 0x20000000, 0xffffffff, 0xd996, 0x0, 0x5, 0x3, 0x2c, 0x24cd, 0x7}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000967000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGID(r0, 0x80084502, &(0x7f0000511000)=""/191) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_mtu(r1, 0x29, 0x17, &(0x7f0000790000-0x4)=0x2, 0x4) 2017/12/31 05:43:16 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f000027a000)='/dev/sequencer2\x00', 0x4e0bd64aaf10417e, 0x0) ioctl$PIO_SCRNMAP(r0, 0x4b41, &(0x7f00006fd000-0xcf)="9104fbd0a5ee2e1a5d82690971d10752f9a7f54df1606646b0014d4ba2acfe0886fa10b08cd66fe243fdab3157a5b58aab89332e591e0021cfe5666b62b4dfd0cf7f07dd8efd51bc05010974d4743f734ce6fa5350e4462fc29089fb5b0684b28d5ee9efc189e6f1e1bc2846975c81382ab085c80b23d3ba1b9af8a31ec5480bb003f7d3695bd6fef535763f03236dcb2fc6198692fc0637d8439e377b75120a7e0648b334a13dd854ace07aaaac94b672ac973cd18b22627f643d6e687adca1aeb80acd66d1d5b02cfc9502b805cf") ioctl$TCSETSF(r0, 0xc074510c, &(0x7f0000280000-0x24)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}) 2017/12/31 05:43:16 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_fuseblk_mount(&(0x7f0000331000-0x8)='./file0\x00', &(0x7f0000391000)='./file0\x00', 0xa000, 0x0, 0xffffffffffffffff, 0xff, 0xfffffffffffffff9, 0x2) socketpair$inet_udp(0x2, 0x2, 0x0, &(0x7f0000aa2000)={0x0, 0x0}) r3 = accept$inet(0xffffffffffffff9c, 0x0, &(0x7f0000b49000)=0x0) r4 = signalfd4(0xffffffffffffffff, &(0x7f0000000000)={0x4}, 0x8, 0x80800) r5 = openat$selinux_validatetrans(0xffffffffffffff9c, &(0x7f0000bbf000)='/selinux/validatetrans\x00', 0x1, 0x0) ppoll(&(0x7f0000581000)=[{r0, 0x0, 0x0}, {r2, 0x41, 0x0}, {r3, 0x8000, 0x0}, {r4, 0x0, 0x0}, {r5, 0x10a, 0x0}], 0x5, &(0x7f0000720000)={0x0, 0x0}, &(0x7f0000000000)={0x7fffffff}, 0x8) socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000dce000-0x8)={0x0, 0x5}, &(0x7f0000639000)=0x8) r6 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000d56000-0x11)='/dev/vga_arbiter\x00', 0xf00, 0x0) fsetxattr(r1, &(0x7f00009e5000)=@random={'btrfs.\x00', 'bdev*\x00'}, &(0x7f0000357000)="", 0x0, 0x2) fcntl$setstatus(r6, 0x4, 0x2000) perf_event_open(&(0x7f000001d000)={0x0, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000040fe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) set_mempolicy(0x0, &(0x7f0000824000-0x8)=0x1000000, 0x0) r7 = openat$kvm(0xffffffffffffff9c, &(0x7f0000988000)='/dev/kvm\x00', 0x0, 0x0) r8 = ioctl$KVM_CREATE_VM(r7, 0xae01, 0x0) umount2(&(0x7f00009f6000-0x8)='./file0\x00', 0xd) ioctl$KVM_X86_GET_MCE_CAP_SUPPORTED(r7, 0x8008ae9d, &(0x7f000048e000-0xf4)=""/244) ioctl$KVM_CREATE_IRQCHIP(r8, 0xae60) r9 = ioctl$KVM_CREATE_VCPU(r8, 0xae41, 0x0) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) ioctl$KVM_SET_USER_MEMORY_REGION(r8, 0x4020ae46, &(0x7f0000001000)={0x10005, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r10 = syz_open_dev$sg(&(0x7f0000ec9000)='/dev/sg#\x00', 0x1, 0x400000) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r6, 0x2405, r10) ioctl$KVM_SMI(r9, 0xaeb7) ioctl$KVM_RUN(r9, 0xae80, 0x0) ioctl$KVM_RUN(r9, 0xae80, 0x0) 2017/12/31 05:43:16 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) r2 = dup2(r0, r1) getpeername$netrom(r2, &(0x7f0000f9b000)=@ax25={0x0, {""/7}, 0x0}, &(0x7f00000e5000)=0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000afe000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r3, &(0x7f0000001000-0x38)={&(0x7f0000239000-0x8)=@abs={0x0, 0x0, 0x0}, 0x8, &(0x7f0000008000)=[], 0x0, &(0x7f0000001000-0x10)=[@rights={0x200, 0x1, 0x1, [r1]}], 0x1, 0x0}, 0x0) recvmsg(r4, &(0x7f000000e000)={0x0, 0x0, &(0x7f000008b000)=[], 0x0, &(0x7f000000c000)=""/0, 0xfc13, 0x0}, 0x0) execve(&(0x7f0000001000-0x8)='./file0\x00', &(0x7f0000000000)=[], &(0x7f0000002000-0x20)=[]) 2017/12/31 05:43:16 executing program 5: syslog(0x3, &(0x7f0000931000-0xec)=""/0, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) io_setup(0x1, &(0x7f0000000000)=0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r2 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000122000)='/selinux/mls\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) io_cancel(r0, &(0x7f0000629000-0x40)={0x0, 0x0, 0x0, 0x7, 0xfffffffffffffffb, r1, &(0x7f0000001000-0x79)="4b147af64493d91c7286a62b02f487e5bb8d190c10bc640beb0634f003257b252dc3c51f38779bdc0d565586d962663dcc74e5e135328a0a3d06ca431247675bb97aff25ab37dab899932a7d4334e7a819376f25b0edf1e49fb99603c8b99653b834ff9d38cece5b7fffd0307451d313b0f8dad5b287932ddf", 0x79, 0x4, 0x0, 0x1, r2}, &(0x7f0000001000-0x20)={0x0, 0x0, 0x0, 0x0}) ioctl$SNDRV_TIMER_IOCTL_STOP(r2, 0x54a1) 2017/12/31 05:43:16 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000619000)=0x75) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000ea000-0x8)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f00000bc000)=@abs={0x0, 0x0, 0x0}, 0x8) sendmmsg$unix(r1, &(0x7f00000bd000)=[], 0x80, 0x0) recvmsg(r0, &(0x7f0000e71000-0x38)={&(0x7f0000799000)=@ethernet={0x0, @local={[0x0, 0x0, 0x0, 0x0, 0x0], 0x0}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10, &(0x7f000061f000)=[], 0x0, &(0x7f0000fde000-0x49)=""/73, 0x49, 0x0}, 0x0) ppoll(&(0x7f0000d42000)=[{r1, 0x200, 0x0}, {r1, 0x40, 0x0}, {r1, 0x290, 0x0}, {r1, 0x2580, 0x0}], 0x4, &(0x7f0000c5e000)={0x77359400, 0x0}, &(0x7f000009e000-0x8)={0x0}, 0x8) 2017/12/31 05:43:16 executing program 0: mmap(&(0x7f0000000000/0xc000)=nil, 0xc000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = getpgrp(0x0) r1 = getpgrp(0x0) r2 = openat$selinux_validatetrans(0xffffffffffffff9c, &(0x7f000000c000-0x17)='/selinux/validatetrans\x00', 0x1, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f000000b000)='./file0\x00', 0x8c0, 0x100) kcmp(r1, r0, 0x0, r2, r3) 2017/12/31 05:43:16 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000000a000)={0x5, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x664, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x20001000, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00007a0000-0x10)='/dev/sequencer2\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000f96000)={0x335, 0x201, 0x7, 0x20, 0x0}, &(0x7f0000b76000-0x4)=0x10) setsockopt$inet_sctp_SCTP_SET_PEER_PRIMARY_ADDR(r0, 0x84, 0x5, &(0x7f0000861000-0x8c)={r1, @in={{0x2, 0x1, @remote={0xac, 0x14, 0x0, 0xbb}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x8c) ioctl$KDGKBLED(r0, 0xc0045401, &(0x7f00006bb000)=0x0) setsockopt$inet6_tcp_buf(r0, 0x6, 0x1a, &(0x7f00009a0000-0xcf)="d51856736d70b3082305d3695121c2ecdb37df45b81358704a5c94c9808cce6747bbc90263551d513e11e98a6013823902dde88f9b22d3c0b39f17b2a78091b6e2eb18f7d69006b4d532f46e56a1ba1868b6118ee73992c602ec1f67e231bfe95b14876106c8e4bb3a2e809f05fec2341bd7bdbc5737e90b51f8580db0e4294321d937a263115caaab01c6bb92acead5507e006c6125a0ccf562ccb0835f4d9d09422bb70e14401635e85f014fc4bbfa4861da01f156ce104309b03c438995aaf5773599dbb1b5b025fa6ebf6d6b61", 0xcf) 2017/12/31 05:43:17 executing program 2: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = fcntl$getown(0xffffffffffffff9c, 0x9) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$usbmon(&(0x7f0000001000-0x3)='/dev/usbmon#\x00', 0x4903, 0x0) perf_event_open(&(0x7f0000001000-0x78)={0x0, 0x78, 0x3, 0x1, 0x8, 0x0, 0x0, 0x0, 0x4040, 0xa, 0xaf, 0x4, 0x56, 0x5, 0x9, 0x6, 0x1, 0x43, 0x100, 0x3, 0x1000, 0x8, 0x1, 0x3d1, 0x8, 0x0, 0x7, 0x87c6, 0x3, 0x3, 0x8, 0xa862, 0x6, 0x6, 0x9, 0x9, 0x7, 0x3, 0x0, 0x7fff, 0x2, @perf_config_ext={0xd692, 0x8001}, 0x10000, 0x1ff, 0x3, 0x1, 0x4, 0x1f, 0x7fff, 0x0}, r0, 0x9, r1, 0x8) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000000000)='./file0\x00', 0x2000, 0xa4) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000001000-0x4)=@int=0x0, &(0x7f0000001000-0x4)=0x4) r3 = gettid() getpriority(0x3, r3) 2017/12/31 05:43:17 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000223000)={0x2, 0x78, 0xe3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000cf000-0xe)='net/mcfilter6\x00') pread64(r0, &(0x7f0000015000)=""/0, 0x0, 0xfffffffffffffffd) fstatfs(r0, &(0x7f00005d4000-0x51)=""/81) ioctl$BINDER_GET_NODE_DEBUG_INFO(r0, 0xc018620b, &(0x7f0000d63000-0x18)={0x0, 0x0, 0x0, 0x0}) ioctl$BINDER_GET_NODE_DEBUG_INFO(r0, 0xc018620b, &(0x7f0000935000)={r1, 0x0, 0x0, 0x0}) openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000982000-0x1d)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) openat$selinux_load(0xffffffffffffff9c, &(0x7f0000c66000-0xe)='/selinux/load\x00', 0x2, 0x0) 2017/12/31 05:43:17 executing program 4: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fcntl$getownex(0xffffffffffffff9c, 0x10, &(0x7f0000001000-0x8)={0x0, 0x0}) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000002000-0x10)='/selinux/access\x00', 0x2, 0x0) r2 = msgget$private(0x0, 0x8) msgctl$MSG_INFO(r2, 0xc, &(0x7f0000001000-0x2a)=""/42) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) accept4$ipx(r1, &(0x7f0000002000-0x10)={0x0, 0x0, 0x0, ""/6, 0x0, 0x0}, &(0x7f0000002000-0x4)=0x10, 0x80800) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) process_vm_writev(r0, &(0x7f000003a000)=[{&(0x7f0000239000)=""/11, 0xb}, {&(0x7f0000001000-0x4c)=""/76, 0x4c}, {&(0x7f0000f38000)=""/11, 0xb}, {&(0x7f0000193000)=""/166, 0xa6}], 0x4, &(0x7f000031b000-0x30)=[{&(0x7f0000000000)=""/190, 0xbe}, {&(0x7f00005be000)=""/153, 0x99}, {&(0x7f0000483000)=""/35, 0x23}], 0x3, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r3 = add_key$keyring(&(0x7f0000410000-0x8)='keyring\x00', &(0x7f0000012000-0x5)={0x73, 0x79, 0x7a, 0x0, 0x0}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$invalidate(0x15, r3) perf_event_open(&(0x7f0000223000)={0x2, 0x78, 0xe3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = add_key$keyring(&(0x7f0000eac000)='keyring\x00', &(0x7f00004b5000)={0x73, 0x79, 0x7a, 0x0, 0x0}, 0x0, 0x0, 0xfffffffffffffff8) add_key$user(&(0x7f0000c25000-0x5)='user\x00', &(0x7f00003ec000-0x5)={0x73, 0x79, 0x7a, 0x2, 0x0}, &(0x7f0000d6c000)="0000000000000001e3a255ec4a8d9d652d0536c67b9695cfb4c29da627ab9e5e0587e50ec159997396abc344a7d9f563a3e3af2d90a5dfcade859e4717cdf8f03fdf022186424d68996f51a7b3f20108f152bfd57ac5a50be84a106249d0216d5c98c41df97cd7d5032e9c632e4715a226907aabbfc5b3f2e96bf3039474801053b87fbf8674e10076be0bb4ae6947fd", 0x90, r4) r5 = add_key$user(&(0x7f00004ac000-0x5)='user\x00', &(0x7f00008fa000)={0x73, 0x79, 0x7a, 0x0, 0x0}, &(0x7f0000afa000-0x2)="0003", 0x2, r4) r6 = add_key$user(&(0x7f0000893000)='user\x00', &(0x7f0000be6000)={0x73, 0x79, 0x7a, 0x3, 0x0}, &(0x7f0000f29000-0x1000)="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", 0x109, r4) r7 = request_key(&(0x7f0000a99000-0x5)='user\x00', &(0x7f0000626000)={0x73, 0x79, 0x7a, 0x2, 0x0}, &(0x7f0000dde000)="2f6465612f7675746f66730719", 0x0) keyctl$dh_compute(0x17, &(0x7f00004c9000-0xc)={r5, r6, r7}, &(0x7f00005cd000)=""/0, 0x250, &(0x7f000010c000)={&(0x7f0000bf5000-0xd)={'ghash-generic'}, &(0x7f00004e3000-0x40)="", 0x3f, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) 2017/12/31 05:43:17 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f00009a4000)='./file0\x00', 0x4000, 0x10a) r1 = add_key(&(0x7f0000117000-0xa)='encrypted\x00', &(0x7f00000be000)={0x73, 0x79, 0x7a, 0x1, 0x0}, &(0x7f0000c27000-0xb8)="78c444b8d2b2bc714649e7466d6d0a981657fda8e74c9f20c2cfa2b6b68ee84b35610ecd9dfeb27fc4084391f0145b2d7ccc52b8ff5e2e0633356e957ad971e0fa7e309ec131a4345cb4466ef872ac052ed1fd9d23c20e12606888f3257c0d7638f530800c03e8e5741f8f534a41a14d75b6d79a2f6a540266682902995f22491adde59d0d290cac301b6a3509e6444479e689b322480cc8b8843a44d88e5ce871d2a60ce87e2ba133f4ad65b9aa0861810942c6aab5a5cb", 0xb8, 0x0) add_key$keyring(&(0x7f0000947000-0x8)='keyring\x00', &(0x7f0000a54000)={0x73, 0x79, 0x7a, 0x0, 0x0}, 0x0, 0x0, r1) ioctl$KVM_SET_REGS(r0, 0x4090ae82, &(0x7f00002dd000)={[0xa8c9, 0x9, 0x10, 0x2, 0x100, 0x3, 0x9, 0x7, 0x6, 0x2b, 0x1ff, 0x1, 0x1, 0x100, 0x2, 0x8000000000], 0x2004, 0x0}) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000190000-0xd)='net/sockstat\x00') ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r2, 0x40505331, &(0x7f000067b000)={{0x401, 0x0}, {0x101, 0x0}, 0x9, 0x6, 0x1, [0x0, 0x0, 0x0], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) r3 = syz_open_dev$sndseq(&(0x7f00001ab000-0xd)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f0000b0c000-0x8c)={0x0, 0x0, 0x0, 'queue0\x00', 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) r4 = memfd_create(&(0x7f0000858000-0x1)='\t', 0x0) r5 = syz_open_dev$sndseq(&(0x7f000011c000)='/dev/snd/seq\x00', 0x0, 0x8000000000102) dup2(r5, r5) write$sndseq(r4, &(0x7f0000d82000-0x30)=[{0x26, 0x0, 0x0, 0x3fd, @tick=0x0, {0x0, 0x0}, {0x1, 0x0}, @note={0x0, 0x0, 0x0, 0x0, 0x0}}], 0x30) ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(r3, 0xc08c5336, &(0x7f00002e0000)={0x2000000, 0x5b, 0x28ca, 'queue0\x00', 0x7fffffff, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) 2017/12/31 05:43:17 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0x100e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket(0x10, 0x802, 0x0) write(r1, &(0x7f0000ece000)="2200000015000701000910f700000004020000000100000009000124000100000115", 0x22) r2 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f00001f3000-0xd)='/selinux/mls\x00', 0x0, 0x0) ioctl$KVM_SET_BOOT_CPU_ID(r2, 0xae78, &(0x7f0000660000-0x8)=0x2) recvfrom$llc(r2, &(0x7f0000d6e000-0xf4)=""/244, 0xf4, 0x40000000, &(0x7f0000755000)={0x1a, 0x4, 0x8000, 0x17, 0x8, 0x800, @remote={[0xbb, 0xbb, 0xbb, 0xbb, 0xbb], 0x0}, [0x0, 0x0]}, 0x10) dup2(r2, r0) openat$autofs(0xffffffffffffff9c, &(0x7f0000076000-0xc)='/dev/autofs\x00', 0x200, 0x0) r3 = socket$inet6(0xa, 0xb, 0x66) socketpair$inet_icmp(0x2, 0x2, 0x1, &(0x7f00001e0000)={0x0, 0x0}) setsockopt$inet_opts(r2, 0x0, 0x9, &(0x7f0000d03000)="70f765a8424c3dade931095691d01784522f917be218c64a33a1fb104716eafcda2450ba3ff34982eb866ba69b4f4d0a170a1a56c271ab0e86fcbe985e7355b94f7b2b8a9e35a9004522e48f2c71450ecb77f71ecbe215b6fa4169935d2168", 0x5f) getsockopt$inet6_mreq(r3, 0x29, 0x10, &(0x7f00008e5000-0x14)={@loopback={0x0, 0x0}, 0x0}, &(0x7f000053b000-0x4)=0x14) 2017/12/31 05:43:17 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000942000-0x1)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000337000-0x58)={0x26, 'aead\x00', 0x0, 0x0, 'rfc4106(ccm_base(ctr-twofish-avx,ghash-clmulni))\x00'}, 0x58) bind$alg(r1, &(0x7f00005e2000-0x58)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c\x00'}, 0x58) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f000084b000-0xb)='/dev/hwrng\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, &(0x7f0000f23000-0x10)={0x0, 0x8, "b69cdd1ec7e15db4"}, &(0x7f0000c89000)=0x10) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r2, 0x84, 0x75, &(0x7f000030a000)={r3, 0x7ff}, &(0x7f000064b000)=0x8) r4 = accept$alg(r1, 0x0, 0x0) accept$alg(r4, 0x0, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x10, 0xffffffffffffffff, 0x0) syz_open_dev$tun(&(0x7f0000549000)='/dev/net/tun\x00', 0x0, 0x0) r5 = getpid() ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40042409, 0x1) ioctl$TCSETAW(r2, 0x5407, &(0x7f000023d000)={0x9, 0xe75f, 0xd9, 0x4, 0x7, 0x1, 0x8, 0x7, 0x40, 0x6}) fcntl$lock(r0, 0x6, &(0x7f0000f8e000-0x20)={0x3, 0x4, 0x69, 0x1, r5}) 2017/12/31 05:43:17 executing program 2: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_context(0xffffffffffffff9c, &(0x7f0000001000-0x11)='/selinux/context\x00', 0x2, 0x0) ioctl$KVM_ASSIGN_SET_MSIX_ENTRY(r0, 0x4010ae74, &(0x7f0000178000-0xc)={0xffffffffffff0000, 0xffff, 0xb7}) r1 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$KVM_CREATE_IRQCHIP(r0, 0xae60) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000001000)=0x0) ptrace$peekuser(0x3, r2, 0x400) socket$inet_icmp(0x2, 0x2, 0x1) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_bt_hidp_HIDPGETCONNLIST(r0, 0x800448d2, &(0x7f0000002000)={0x5, &(0x7f0000003000-0x2e4)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, ""/128}, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, ""/128}, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, ""/128}, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, ""/128}, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, ""/128}]}) r3 = socket$nfc_llcp(0x27, 0x2, 0x1) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000004000-0x20)={@loopback={0x0, 0x1}, 0x100000001, 0x1, 0x3, 0xa, 0x1000, 0x28000000, 0xd34}, &(0x7f0000000000)=0x20) mmap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000002000-0x4)=0x0, &(0x7f0000004000)=0x4) mlock2(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x1) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r0, 0x84, 0x6c, &(0x7f0000002000)={0x0, 0x57, "fdf7083997ff6bfad68cf4ac6ab6d78c90b5fddcf35114282b89cde2fd38f13dc5445428f9264f8fd367575d85783e52c4c03621598d16bc6bf67abeb2676e3b5b30afff5cde8a152cf523ae054625daa23e20b33a2c53"}, &(0x7f0000006000-0x4)=0x5f) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000005000-0x8)={r4, 0x3}, &(0x7f0000002000-0x4)=0x8) mmap(&(0x7f0000006000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000007000-0x20)={0x1, 0x2, 0x1000, 0x1000, &(0x7f0000004000/0x1000)=nil}) ioctl$sock_inet_tcp_SIOCOUTQNSD(r0, 0x894b, &(0x7f0000007000-0x4)=0x0) mmap(&(0x7f0000007000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000007000)='/dev/kvm\x00', 0x0, 0x0) getpgid(r2) socket$inet6_sctp(0xa, 0x1, 0x84) openat$selinux_validatetrans(0xffffffffffffff9c, &(0x7f0000002000)='/selinux/validatetrans\x00', 0x1, 0x0) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) connect(r3, &(0x7f0000008000)=@in6={0xa, 0x2, 0x10000, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xaa}, 0x2}, 0x1c) 2017/12/31 05:43:17 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_validatetrans(0xffffffffffffff9c, &(0x7f00005c8000-0x17)='/selinux/validatetrans\x00', 0x1, 0x0) ioctl$DRM_IOCTL_ADD_MAP(r0, 0xc0286415, &(0x7f0000d45000-0x28)={&(0x7f000068d000/0x4000)=nil, 0x3, 0x0, 0xc6, &(0x7f000043d000/0x3000)=nil, 0x6}) r1 = dup2(0xffffffffffffff9c, 0xffffffffffffff9c) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8916, &(0x7f00001c8000-0x20)={@generic="61e1fc3d45057ddb1d28533a46624dfd", @ifru_flags=0x800}) bind$inet6(r1, &(0x7f000047d000)={0xa, 0x3, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x9}, 0x1c) fcntl$getownex(r1, 0x10, &(0x7f0000880000-0x8)={0x0, 0x0}) bpf$PROG_LOAD(0x5, &(0x7f0000903000)={0x1, 0x5, &(0x7f000051a000-0x58)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, [@alu={0x5, 0x0, 0x5, 0xa, 0x0, 0x0, 0x0}], {0x95, 0x0, 0x0, 0x0}}, &(0x7f0000c43000)='syzkaller\x00', 0x8000, 0x1000, &(0x7f0000a97000)=""/4096, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0}, 0x48) 2017/12/31 05:43:17 executing program 6: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f00009f4000-0xe)='/selinux/load\x00', 0x2, 0x0) ioctl$EVIOCGNAME(r0, 0x80404506, &(0x7f00004d7000-0x77)=""/119) mmap(&(0x7f0000000000/0x2e000)=nil, 0x2e000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$KVM_GET_MSRS(r0, 0xc008ae88, &(0x7f0000027000)={0x1, 0x0, [{0x0, 0x0, 0x0}]}) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000028000-0x9)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_GET_MSRS(r3, 0xae80, &(0x7f0000018000-0x18)={0x0, 0x0, []}) 2017/12/31 05:43:17 executing program 1: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000001000-0x7)='ns/uts\x00') epoll_ctl$EPOLL_CTL_DEL(r0, 0x2, r0) ioctl$DRM_IOCTL_AGP_RELEASE(r0, 0x6431) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000280000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbb3, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x1, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 2017/12/31 05:43:17 executing program 4: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000e8c000)='/selinux/checkreqprot\x00', 0x109000, 0x0) ioctl$TIOCGWINSZ(r0, 0x5413, &(0x7f00002d3000-0x8)={0x0, 0x0, 0x0, 0x0}) r1 = shmget$private(0x0, 0x0, 0x0, &(0x7f0000b39000/0x3000)=nil) r2 = add_key(&(0x7f0000def000-0x6)='rxrpc\x00', &(0x7f00004ab000-0x5)={0x73, 0x79, 0x7a, 0x2, 0x0}, &(0x7f0000dde000)="28eade89ee1cfb925e25735d637f2e9d08b21bdfaca876c6b5f80561805d6f2d1664132feb599b721c175bed174a37aab25278afffb70f65044de84b36917999e96611d3db5875363649a32218b4689ff10d0309687b67e94c64aaa2e50d5669b90d07ba859bdc890ae9cc1eb69f435d7ff3cb0dcf90848a2db4e85eb46fb768bc10baa6152cec1783cad9e042842986028387873f1d0ab47f462115e062dd", 0x9f, 0xfffffffffffffffd) keyctl$update(0x2, r2, 0x0, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getresuid(&(0x7f0000001000-0x4)=0x0, &(0x7f0000001000-0x4)=0x0, &(0x7f0000001000-0x4)=0x0) shmctl$SHM_LOCK(r1, 0xb) r4 = getgid() mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) keyctl$restrict_keyring(0x1d, r2, &(0x7f0000001000)='cifs.spnego\x00', &(0x7f0000001000-0x6)='rxrpc\x00') keyctl$chown(0x4, r2, r3, r4) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$PIO_FONT(r0, 0x4b61, &(0x7f0000002000)="f314216c5b46f29d7033697f88c321f76f40462f68e085029c8a01373011159ee16bc12da00749550a96f9067ad1c2382612319cfbda103dd41e75e7f8c9f24db7d4f67a4b0563477631539bad702a1f74a8634b677a946a45506e82a4c5758b59518d0b0a4777bf97e3d5ea8676905a92bcc118dfc6913aa6206046a5ac290b91f4da6a7f42d37854cf04ccf42e0a6bd1") ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000001000-0x4)=0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ptrace$setregs(0xd, r5, 0xde03, &(0x7f0000002000-0x67)="8e10c6010e18373a12a1165ce4421673f96ef4ea6bd55887a6a008d5ab152d3b5653788c718bb14b55aeee2d82c538d0b84ffd3ecd9bbb3bb55479d56a608def15ecf8c5059dad0631d9da73ea5768a2eb9c7fe7728c2db7c3aadfd58ae9b5bf18a061570bd216") 2017/12/31 05:43:17 executing program 1: mlockall(0x3) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$selinux_context(0xffffffffffffff9c, &(0x7f0000c82000)='/selinux/context\x00', 0x2, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000221000-0x18)='/selinux/avc/hash_stats\x00', 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000a74000)={r1, 0x0, 0x9e, 0xa, &(0x7f0000096000-0x9e)="cf07b4cf69d3d6806dbf8e322fbf17db5b56269df43b94eef80e05808aa57b080f04579705a6441a997719c12a1c68c80c00b5666b0b6826468ea09d93bbf747e1be995f530c05acd0a342b7ba32e4333585efb6ba18e80f52321711a0f390ac1d28cb3fe98ab781405fa95a466f3edf62ff8779f124353c9f5178446e6cc71e53176bb25768d30dbf64883a1d5b90bb5e5d7f92216f098852b0d5381f34", &(0x7f00008a1000)=""/10, 0x47, 0x1}, 0x28) r2 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f000071c000-0x19)='/selinux/avc/cache_stats\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r2, 0xc058534f, &(0x7f0000917000-0x58)={{0x3, 0xc6}, 0x1, 0x1ff, 0x81, {0x47ac6c1d, 0x5}, 0x40, 0x1f, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) syz_emit_ethernet(0x32, &(0x7f0000b8f000-0xd8)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0x0}, @random="7c02aa24bfdb", [], {{0x800, @ipv4={{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x21, 0x0, @remote={0xac, 0x14, 0x0, 0xbb}, @local={0xac, 0x14, 0x0, 0xaa}, {[]}}, @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0xd, 0x2, 0x0, "44ef5b", 0x0, "6b14cf"}, ""}}}}}, 0x0) ioctl$SNDRV_TIMER_IOCTL_PVERSION(r1, 0x80045400, &(0x7f0000111000)=0x0) flistxattr(r2, &(0x7f0000981000-0xa7)=""/167, 0xa7) 2017/12/31 05:43:17 executing program 4: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$mice(&(0x7f0000001000-0x10)='/dev/input/mice\x00', 0x0, 0x12000) ioctl$sock_inet6_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f000025f000-0x4)=0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) futex(&(0x7f0000000000)=0x0, 0xc, 0x1, &(0x7f000051a000-0x10)={0x0, 0x0}, &(0x7f0000001000-0x4)=0x0, 0x0) r1 = accept(0xffffffffffffffff, &(0x7f000083d000)=@nfc={0x0, 0x0, 0x0, 0x0}, &(0x7f0000489000)=0x10) setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000f7d000)=0x100000001, 0x4) sendmsg$alg(r1, &(0x7f0000387000)={0x0, 0x0, &(0x7f0000f5f000-0x20)=[{&(0x7f0000f81000)="61ed336387975b0bfd7d7a3346d001c5527445849e7efaa45bd0f0ace661b391f16a955d36df555a5c6d537373c88f2cd0965c8a756abb4830d3c1da549303630b696d6e56f6afd08af94ca0fc52d8db68e5c10b85907d40bf6caaa87cc15e694afc05eb9b52ccec6ec3dc7c97afe876e83f8737678b411add345580af1fac94d256259a1a83332fb921ed95ca9a590c95b753010b8d6bc3a3d28f3cfd7d7dce8d", 0xa1}, {&(0x7f0000a60000)="1af4913fffd6854e", 0x8}], 0x2, &(0x7f000096a000)=[@assoc={0x18, 0x117, 0x4, 0xffffffff}, @assoc={0x18, 0x117, 0x4, 0x524}], 0x30, 0xe32131171533bd1}, 0x0) 2017/12/31 05:43:17 executing program 2: mmap(&(0x7f0000000000/0xfed000)=nil, 0xfed000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x237000)=nil, 0x237000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x2, 0x3, 0x40) mmap(&(0x7f0000ff2000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) sendmmsg$nfc_llcp(r0, &(0x7f0000239000-0x38)=[{&(0x7f0000231000-0x60)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "a227cfd86399c1ac204eb4a65b21e531678e893e12003ab58c3204d87625cb37d67298ca57fad84a7a71bddd674dcd27daed2fc91b7153033dfc878eb6b571", 0x0}, 0x60, &(0x7f0000ff2000)=[{&(0x7f0000fee000-0x6c)="", 0x0}, {&(0x7f0000ff1000)='M', 0x1}], 0x2, &(0x7f000023a000-0x1010)={0x10, 0x2, 0x0, ""}, 0x10, 0x0}], 0x1, 0x0) mmap(&(0x7f0000fed000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000fed000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_PR_STREAM_STATUS(r0, 0x84, 0x74, &(0x7f0000fed000)=""/205, &(0x7f0000fee000-0x4)=0xcd) 2017/12/31 05:43:17 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socket(0x10, 0x0, 0x10) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(0xffffffffffffffff, 0x10e, 0x2, &(0x7f00000c1000)=0x0, 0x4) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000001000)='/dev/qat_adf_ctl\x00', 0x0, 0x0) ioctl$EVIOCGRAB(r0, 0x40044590, &(0x7f00009ef000-0x4)=0x8) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_udp_SIOCINQ(r0, 0x40096101, &(0x7f00009ab000)=0x0) 2017/12/31 05:43:17 executing program 5: perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000040fe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000572000-0x9)='/dev/sg#\x00', 0x0, 0x0) openat$rtc(0xffffffffffffff9c, &(0x7f000075c000-0x9)='/dev/rtc\x00', 0x0, 0x0) r1 = socket(0x1e, 0x1000000000005, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pkey_alloc(0x0, 0x0) syz_open_dev$sg(&(0x7f0000572000-0x9)='/dev/sg#\x00', 0x0, 0x0) gettid() mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) write$fuse(r0, &(0x7f0000001000-0x20)={0x20, 0x0, 0x1, @fuse_ioctl_out={0x1, 0xfffffffffffff001, 0x7, 0x972}}, 0x20) perf_event_open(&(0x7f000001d000)={0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_setup(0x0, &(0x7f0000001000)=0x0) open(&(0x7f0000968000-0x8)='./file0\x00', 0x0, 0x0) gettid() getsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r1, 0x84, 0x7, &(0x7f0000fee000-0x4)={0x0}, &(0x7f0000a0d000)=0x4) perf_event_open(&(0x7f00002a7000)={0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x6}, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_SET_CLIENT_CAP(0xffffffffffffffff, 0x4010640d, &(0x7f0000046000-0x10)={0x0, 0x0}) syz_open_dev$tun(&(0x7f0000001000-0xd)='/dev/net/tun\x00', 0x0, 0x4) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000512000-0x28)={@generic="30609402000000000000067d08cee06e", @ifru_mtu=0x0}) linkat(0xffffffffffffffff, &(0x7f0000764000-0x8)='./file0\x00', 0xffffffffffffffff, &(0x7f00001fc000)='./file0\x00', 0x0) mkdir(&(0x7f0000fd6000-0x8)='./file0\x00', 0x4) mount(&(0x7f000000a000)='./file0\x00', &(0x7f000090e000)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000000a000)="") epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, &(0x7f00006fc000)={0x0, 0x0}) mount(&(0x7f0000d04000)='./file0\x00', &(0x7f0000903000)='./file0\x00', &(0x7f0000f96000-0x6)="62646576008e", 0x20000, &(0x7f0000444000)="") mount(&(0x7f0000fb6000)='./file0\x00', &(0x7f0000d78000)='.', &(0x7f0000fdb000)='ubifs\x00', 0x0, 0x0) link(&(0x7f0000a4c000-0x8)='.', &(0x7f00001a7000)='./file1\x00') mount(&(0x7f0000036000)='.', &(0x7f0000638000)='./file0\x00', &(0x7f0000ab1000)='ramfs\x00', 0x2, &(0x7f000020b000-0xba)="f8fe8402681bc6f6487f1588ba7456a660caf59cb82173d78e91004f8eb7eb357af970c1f7448f323b8c5bbf4ac91cc82af9383196bfcde4474d3d2b21359dd1b054fe347994fcfd905531f2faf53ad6e0649a9056596db9b42c0bced62c29283e5d0ca2258de5d67c2833767e41d39ca592283450c8bef772728c7fa41299dc97e0a3f26c91d6fcc317ef72d1a45eec069f23c8072bb58cbfe9d244ebca4d4494e455df070aff3a7aa1f8511260a261fbc58a03e4c79dc1b7d9") mount(&(0x7f00002ba000-0x8)='./file0\x00', &(0x7f0000cbf000-0x8)='./file0\x00', &(0x7f00005f8000-0x6)='ramfs\x00', 0x0, &(0x7f000002f000)="") mount(&(0x7f0000378000-0x8)='.', &(0x7f0000333000)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f0000ec3000-0x1)='X') mount(&(0x7f0000add000-0x8)='./file0\x00', &(0x7f0000e09000-0x1)='.', &(0x7f00005e9000)='cifs\x00', 0x2000, &(0x7f0000ad5000)="") sendmsg(r1, &(0x7f0000db6000-0x38)={&(0x7f00004ae000+0xb5c)=@generic={0x10000000001e, "030000000000000000000001e526cc573c5bf86c483724c71e14dd6a739effea1b48007be61ffe06d79f00000000000000076c3f010039d8f986ff01000000000000af06d5fe32c419d67bcbc7e3ad316a198356edb9b7341c1fd45624281e27800ece70b076c3979ac40000bd767e2e78a1dfd300881a1565b3b16d7436"}, 0x80, &(0x7f0000b96000)=[], 0x0, &(0x7f00002d4000)=[], 0x0, 0x0}, 0x0) 2017/12/31 05:43:17 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) socket$inet_icmp(0x2, 0x2, 0x1) r0 = socket(0x11, 0x802, 0x0) mmap(&(0x7f00003bd000/0x2000)=nil, 0x2000, 0x0, 0x12, r0, 0x0) 2017/12/31 05:43:17 executing program 2: r0 = openat$selinux_context(0xffffffffffffff9c, &(0x7f0000e5c000-0x11)='/selinux/context\x00', 0x2, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_NODELAY(r0, 0x84, 0x3, &(0x7f0000001000-0x4)=0x0, &(0x7f0000ab2000-0x4)=0x4) r1 = socket$inet(0x2, 0x8000f, 0x0) ioctl$KVM_GET_XCRS(r0, 0x8188aea6, &(0x7f0000001000-0x28)={0x2, 0x100000001, [{0x8000, 0x0, 0x3}, {0x0, 0x0, 0x401}]}) setsockopt$inet_int(r1, 0x0, 0x20, &(0x7f0000012000-0x4)=0x0, 0x4) 2017/12/31 05:43:17 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sndtimer(&(0x7f00000b6000-0xf)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f000002a000-0x34)={{0x0, 0x2, 0x0, 0x0, 0x0}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r1, 0x54a2) ioctl$SNDRV_TIMER_IOCTL_PAUSE(r1, 0x54a3) openat$kvm(0xffffffffffffff9c, &(0x7f0000fa2000-0x9)='/dev/kvm\x00', 0x101000, 0x0) dup(r0) 2017/12/31 05:43:17 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x11, 0xa, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000925000-0x10)={0x2, &(0x7f0000193000-0x10)=[{0x20, 0x0, 0x0, 0xfffffffffffff038}, {0x6, 0x0, 0x0, 0x0}]}, 0x10) r1 = socket$inet6(0xa, 0x2, 0x0) sendto$inet6(r1, &(0x7f0000c22000-0x679)="", 0x0, 0x8001, &(0x7f0000825000-0x1c)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}, 0x0}, 0x1c) socketpair(0x8, 0x0, 0xb1, &(0x7f0000d27000)={0x0, 0x0}) ioctl$FIONREAD(r2, 0x541b, &(0x7f0000242000)=0x0) sendmsg(r1, &(0x7f000088a000-0x38)={&(0x7f0000f61000)=@generic={0x0, "daf8ffffffffffffff317a5332b0cfb61b340e63f8ab691822e901e7d64ac815f95059fc0d82c57f844686fbbf268f3d6b53efc1cb2ba30001186a68506776e9eba5ebd03901000000ffffffffec35120ec64fa733c1c98276b26eaece2900727e3402814dc256ceaecb2c80ff58911dbff900000000ff0100020000b456"}, 0x80, &(0x7f0000040000-0x18)=[], 0x0, &(0x7f000018b000-0x50)=[], 0x0, 0x0}, 0x0) 2017/12/31 05:43:17 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000a18000)='./file0\x00', 0x20) clock_gettime(0x0, &(0x7f00000cd000-0x10)={0x0, 0x0}) mq_timedsend(r0, &(0x7f000021d000)="7effe018f6c866ae19b602aff1642e216a9522731215f60d7e70be3dce3269c70ae0ea29173dd80e88e0582509307193a9aedb1236a8bb576764f698b38f09de6940cf143d95b35f1af893d51ced364f", 0x50, 0x1000, &(0x7f0000e6c000-0x10)={r1, r2+30000000}) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = syz_open_dev$loop(&(0x7f00000e9000)='/dev/loop#\x00', 0x0, 0x0) fadvise64(r3, 0x1, 0x0, 0x4) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000058000-0x1e)='/selinux/commit_pending_bools\x00', 0x1, 0x0) setsockopt$inet_sctp_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, &(0x7f0000f80000)={0x1, [0x0]}, 0x6) socket$inet6_tcp(0xa, 0x1, 0x0) fanotify_init(0x0, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f000054d000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @random=""/6, [0x0, 0x0]}, &(0x7f00004ff000)=0x14) [ 129.972983] QAT: Invalid ioctl [ 130.006011] QAT: failed to copy from user cfg_data. [ 130.029712] QAT: Invalid ioctl 2017/12/31 05:43:17 executing program 4: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) clone(0x0, &(0x7f0000cc9000-0x57)="", &(0x7f0000962000)=0x0, &(0x7f0000000000)=0x0, &(0x7f0000957000)="") 2017/12/31 05:43:17 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0xfffffffffffffff8) bind$inet6(r0, &(0x7f00004c0000)={0xa, 0x3, 0x0, @loopback={0x0, 0x1}, 0x0}, 0x1c) listen(r0, 0x3) r1 = socket$inet6_sctp(0xa, 0x4000000000000001, 0x84) fcntl$setstatus(r0, 0x4, 0x40000) sendto$inet6(r1, &(0x7f0000848000-0x1)='X', 0x1, 0x0, &(0x7f0000060000-0x1c)={0xa, 0x3, 0x0, @loopback={0x0, 0x1}, 0x0}, 0x1c) dup3(r1, r0, 0x0) 2017/12/31 05:43:17 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) rt_sigaction(0x7, &(0x7f000069d000)={0x4, {0xfffffffffffff279}, 0x8000000000000, 0x0}, &(0x7f0000d20000)={0x0, {0x0}, 0x0, 0x0}, 0x8, &(0x7f00000ba000-0x8)={0x0}) mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0x4, 0x44031, 0xffffffffffffffff, 0x0) socketpair(0x4, 0x80007, 0x40, &(0x7f0000517000)={0x0, 0x0}) syz_open_dev$sg(&(0x7f00001fe000)='/dev/sg#\x00', 0x0, 0x0) r0 = add_key(&(0x7f0000a5e000)='pkcs7_test\x00', &(0x7f000025f000-0x5)={0x73, 0x79, 0x7a, 0x3, 0x0}, &(0x7f00009d3000)="16ffe9011383445565c41e64e497e4d9ea307a7b478827ecc4098188173b108622dfad4b07b8ef37f1ba8a42b6b74095e049bbe0aa6add3e259add3032d68b68d420d6c51d6c33539ee521e5fcaeec1727a354f2dbe1fd3d1cdd8a7580902507ba0dd25316ca2b594696ed10bafe1f7192cdab247ab7d9e46eeee4e6d1a3f5ad1223c57ee0bee2561eccc9412385286b27a0849d87a8", 0x96, 0xfffffffffffffffd) request_key(&(0x7f0000f19000)='syzkaller\x00', &(0x7f0000270000-0x5)={0x73, 0x79, 0x7a, 0x1, 0x0}, &(0x7f0000ed9000)='/dev/sg#\x00', r0) 2017/12/31 05:43:17 executing program 1: r0 = fcntl$dupfd(0xffffffffffffff9c, 0x0, 0xffffffffffffffff) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$TUNSETVNETHDRSZ(r0, 0x400454d8, &(0x7f0000001000-0x4)=0x2) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x1, 0x0, &(0x7f000000e000-0x8)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = epoll_create1(0x0) readlinkat(r2, &(0x7f00001bf000-0x8)='./file0\x00', &(0x7f00009f7000-0x89)=""/137, 0x89) ioctl$sock_inet_udp_SIOCOUTQ(r0, 0x5411, &(0x7f0000720000)=0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f000041c000-0xc)={0x10000011, 0x0}) epoll_wait(r3, &(0x7f00004b4000)=[{0x0, 0x0}], 0x1, 0xfffffffffffffffe) close(r1) setsockopt$packet_buf(r2, 0x107, 0x16, &(0x7f0000559000)="3b659b892b8cd75ac570f03a62bce7f50819d88b8b1bcf599ce9c005d8f7de340cc08f965716b3bb581233d9149895304c4d62da1ed754aeb3013cc0e45f9cf5136baa2162048c1aa6a7305da62571cfc32b7cdabc1a775c95b166a6e0d3b40612e73a63eb7ccb6ae7bf1190d512e0174006824abb494c6a523bbb1e2854c44c75e3f1fdfc8fbcdcccd59e357a5aa97d9f9fa3", 0x93) 2017/12/31 05:43:17 executing program 6: mkdir(&(0x7f0000025000-0xa)='./control\x00', 0x0) mknod$loop(&(0x7f00004da000)='./file0\x00', 0x0, 0x0) r0 = open(&(0x7f0000023000-0xa)='./control\x00', 0x0, 0x0) mkdirat(r0, &(0x7f00009fe000)='./file0\x00', 0x0) r1 = openat(r0, &(0x7f000078c000-0x8)='./file0\x00', 0x0, 0x0) ioctl$FUSE_DEV_IOC_CLONE(r0, 0x8004e500, &(0x7f00001fc000-0x4)=r1) removexattr(&(0x7f0000dc9000)='./control\x00', &(0x7f0000fee000)=@known='security.evm\x00') rename(&(0x7f00003f2000)='./control/file0\x00', &(0x7f0000101000-0x8)='./file0\x00') renameat(r1, &(0x7f0000431000)='./control\x00', r0, &(0x7f0000bfa000)='./file0\x00') 2017/12/31 05:43:17 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(&(0x7f0000cc1000)='/dev/binder#\x00', 0x0, 0x2) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) 2017/12/31 05:43:17 executing program 7: r0 = eventfd2(0x1, 0x0) write(r0, &(0x7f0000007000-0xeb)="", 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f0000001000-0xa)='/dev/cuse\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getrlimit(0xe, &(0x7f0000001000)={0x0, 0x0}) socketpair$inet(0x2, 0x803, 0x9, &(0x7f0000001000-0x8)={0x0, 0x0}) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet6_int(r1, 0x29, 0xdf, &(0x7f0000000000)=0x0, &(0x7f0000002000)=0x4) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$TCGETS(r1, 0x5401, &(0x7f0000004000-0x24)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 2017/12/31 05:43:17 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x80000000000001, 0x0, &(0x7f0000f0d000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup3(r2, r0, 0x80000) ioctl$EVIOCREVOKE(r3, 0x40044591, &(0x7f0000752000-0x4)=0x7) ioctl$sock_inet_tcp_SIOCINQ(r1, 0x541b, &(0x7f0000ddc000)=0x0) 2017/12/31 05:43:17 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$sndtimer(&(0x7f000057f000-0xb)='/dev/snd/timer\x00', 0x0, 0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000295000)='/dev/rtc\x00', 0x0, 0x0) ioctl$PIO_UNIMAPCLR(r1, 0x40247007, &(0x7f000098e000-0x6)={0xffffffffffffffff, 0xfffffffffffffffc, 0x7}) readv(r0, &(0x7f0000fb7000-0x20)=[], 0x0) [ 130.091873] binder: BINDER_SET_CONTEXT_MGR already set 2017/12/31 05:43:17 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffff9c, &(0x7f0000f04000)=[], 0x0, 0x0, 0x0) prctl$intptr(0x29, 0x1000) waitid(0x0, 0x0, &(0x7f0000001000-0x10)={0x0, 0x0, 0x0, 0x0}, 0x0, &(0x7f000013c000-0x48)={{0x0, 0x0}, {0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r0 = openat$selinux_user(0xffffffffffffff9c, &(0x7f000007c000)='/selinux/user\x00', 0x2, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f00006bb000)={0x0, @in={{0x2, 0x1, @remote={0xac, 0x14, 0x0, 0xbb}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x400, 0x4cc}, &(0x7f0000031000-0x4)=0x98) getsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000dbf000-0x14)={r1, 0x7, 0x7fff, 0x5, 0x7fff, 0xab}, &(0x7f0000360000)=0x14) arch_prctl(0x1004, &(0x7f0000435000)="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") 2017/12/31 05:43:17 executing program 7: mmap(&(0x7f0000000000/0xf84000)=nil, 0xf84000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x802, 0x0) mmap(&(0x7f0000f84000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) recvfrom$ax25(r0, &(0x7f0000f85000-0x7e)=""/126, 0x7e, 0x2002, 0x0, 0x0) write(r0, &(0x7f0000f84000-0x26)="26000000240043ff04edff150100002100000400010000000000f1ffff0600000000000000c8", 0x26) 2017/12/31 05:43:17 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000040fe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00009c8000)="636c6561725f72656673007edb") writev(r1, &(0x7f0000b97000)=[{&(0x7f00000e9000)='4', 0x1}], 0x1) setsockopt$bt_l2cap_L2CAP_OPTIONS(r1, 0x6, 0x1, &(0x7f000095f000)={0x2, 0x100000000, 0x0, 0x6, 0x3, 0x3ff, 0x444}, 0xc) fcntl$getownex(r0, 0x10, &(0x7f0000628000-0x8)={0x0, 0x0}) [ 130.119528] binder: 23727:23730 ioctl 40046207 0 returned -16 [ 130.140985] binder: BINDER_SET_CONTEXT_MGR already set [ 130.149048] binder: BINDER_SET_CONTEXT_MGR already set [ 130.154572] binder: 23727:23730 ioctl 40046207 0 returned -16 2017/12/31 05:43:17 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x5, 0x1) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffff9c, 0x84, 0x22, &(0x7f0000c0a000-0x10)={0x5, 0x1, 0x7, 0x6, 0x0}, &(0x7f0000233000)=0x10) getsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f00008ab000)=@assoc_value={r1, 0x8e}, &(0x7f0000a40000)=0x8) rt_sigreturn() r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x1b, &(0x7f0000321000-0x4)=0x0, 0x4) r3 = openat$selinux_create(0xffffffffffffff9c, &(0x7f0000ec0000-0x10)='/selinux/create\x00', 0x2, 0x0) accept$alg(r3, 0x0, 0x0) 2017/12/31 05:43:17 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = getpgrp(0x0) r2 = socket$kcm(0x29, 0x5, 0x0) setsockopt$kcm_KCM_RECV_DISABLE(r2, 0x119, 0x1, &(0x7f0000cfa000-0x4)=0x4, 0x4) kcmp$KCMP_EPOLL_TFD(r1, r1, 0x7, r0, &(0x7f00000f2000-0xc)={0xffffffffffffffff, 0xffffffffffffffff, 0x0}) 2017/12/31 05:43:17 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mknod(&(0x7f00001c2000)='./file0\x00', 0x0, 0x0) stat(&(0x7f000049f000-0x8)='./file0\x00', &(0x7f0000187000-0x44)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) keyctl$chown(0x4, 0x0, 0x0, r0) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f00000ea000)='/dev/cuse\x00', 0x10000, 0x0) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) 2017/12/31 05:43:17 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000502000)=[{&(0x7f0000116000-0x2a)="290000002000190100b077520a16230200005a0000008000100400097e0c00ffe0110400c312ec2013", 0x29}], 0x1) openat$selinux_user(0xffffffffffffff9c, &(0x7f0000c8c000)='/selinux/user\x00', 0x2, 0x0) 2017/12/31 05:43:17 executing program 3: clone(0x0, &(0x7f0000e4a000-0x24)="", &(0x7f000074e000-0x4)=0x0, &(0x7f0000774000-0x4)=0x0, &(0x7f0000042000)="") 2017/12/31 05:43:17 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000040fe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000040fe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f000001d000-0x5)='.\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000042000-0xd)='/dev/snd/seq\x00', 0x0, 0x20002) r2 = dup2(r1, r0) ioctl$EVIOCSABS0(r2, 0x401845c0, &(0x7f0000f59000-0x11)={0xc0f, 0x1fffc0000000, 0x101, 0x9, 0x4, 0x74d4}) write$sndseq(r0, &(0x7f0000001000-0x1b0)=[{0x0, 0x0, 0x1, 0xfffffffffffffffe, @tick=0x0, {0x0, 0x0}, {0x0, 0x0}, @result={0x0, 0x0}}], 0x30) 2017/12/31 05:43:17 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000821000-0xa)='autogroup\x00') r1 = accept$packet(r0, 0x0, &(0x7f0000b59000-0x4)=0x0) ioctl$KDGKBMODE(r0, 0x4b44, &(0x7f00003b7000-0x8)=0x0) accept$packet(r1, &(0x7f0000cd7000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={[0x0, 0x0, 0x0, 0x0, 0x0], 0x0}, [0x0, 0x0]}, &(0x7f0000ea9000)=0x14) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(r0, 0x84, 0x15, &(0x7f0000001000-0x1)={0xcc78}, 0x1) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000002000-0x8c)={0x0, @in6={{0xa, 0x0, 0x8, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xaa}, 0x2a80000000000}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, &(0x7f0000001000-0x4)=0x8c) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000000)=@assoc_value={0x0, 0x3}, &(0x7f0000001000-0x4)=0x8) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) sendmsg$inet_sctp(r0, &(0x7f0000000000)={&(0x7f0000000000)=@in6={0xa, 0x3, 0x6, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0xff, 0xff], @broadcast=0xffffffff}, 0xbb66}, 0x1c, &(0x7f0000000000)=[{&(0x7f0000000000)="f87a7832529b8bdf8aaa5043cdad9be8ef", 0x11}, {&(0x7f0000000000)="ad76d07d2d9dde36d693a0f42e0f9fafe510a6f6f4812babac70cb745209e6e441d8f90523f10e5d69d12f6818f8c557f0d7b1c338c9704e2a234e0e02824f39884c79de2145fdf83a9c6393fbe73a6f1206a61a36e24ad39a39be803392325fe226890dce7d0ac7aaefe2940b3b3a71c59ab60c0edbda6943e0ce9025c33525f843152675e3e1f20b28bda3060d0dc938fc6e4d3e2d9b9dda627bfdc9e4d056cf", 0xa1}, {&(0x7f0000001000)="7f5b41928497fb34ab9fba756541fa9220c5304bb4e830cda2da2068b0bbb21334002901aa19dfb0d1192f561c9fd7ad06143e449525e2f0b15f6d39e24e9c238c3c7385ad07019843e30a351ea1437fc899ac52af05a484df83b7f515939095874693249c11a076b39f26e8baa90c8a8650087c9f887259b0d2a393755fa0fce3acb4ef36752af8d54ac193206afbec7827e5e19a66f21098d86212dfa1a3db", 0xa0}, {&(0x7f0000000000)="bc96c0c3c3c9", 0x6}], 0x4, &(0x7f0000001000)=[@init={0x18, 0x84, 0x0, {0x0, 0xaeff, 0x800, 0x5}}, @init={0x18, 0x84, 0x0, {0x1f, 0x1000, 0x7, 0x2}}, @sndinfo={0x20, 0x84, 0x2, {0x6, 0xa, 0xc56, 0x2, r2}}, @sndrcv={0x30, 0x84, 0x1, {0x8, 0x0, 0x4, 0x1, 0x3ff, 0x29, 0x100000000, 0x6, r3}}], 0xc0, 0x10}, 0x91) r4 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000002000-0xe)='/selinux/load\x00', 0x2, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockname$packet(r4, &(0x7f0000003000-0x14)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @random=""/6, [0x0, 0x0]}, &(0x7f0000003000-0x4)=0x14) setsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000002000-0x10)={0x0, 0x0}, 0x10) pipe2(&(0x7f0000003000-0x8)={0x0, 0x0}, 0x80000) ioctl$TIOCLINUX3(r0, 0x541c, &(0x7f0000002000)=0x3) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) connect$packet(r1, &(0x7f0000003000+0x764)={0x11, 0x19, r5, 0x1, 0x7fffffff, 0x6, @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0x0}, [0x0, 0x0]}, 0x14) setsockopt$inet6_opts(r0, 0x29, 0x37, &(0x7f0000001000-0x68)=@routing={0x32, 0xc, 0x0, 0x3, 0x0, [@ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0xff, 0xff], @empty=0x0}, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xbb}, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0xff, 0xff], @rand_addr=0x18000000000000}, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, @loopback={0x0, 0x1}, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}]}, 0x68) mmap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$KDSKBSENT(r7, 0x4b49, &(0x7f0000004000)="80a61a279b7546c75f0161c48aa5669647a550752610095233e97c56e86e25657a79032f29ce8a020dd19c5a3c54549caa7fe47ee2337541be00e66de680d388d289c12512af51273e12438e8adc00bc3c9cd9aa45ca861a7684b6c720d7da5f8ca31ee8580cd7c01a1250d302d3632e64bb81a516fd11697635e890f663178cfea31feea2726cd8e63e1a0840fc11defb463d9706bd159344f58b1b2ba32d166e938713fa8ba516856abbfdb2146739e7e3019778c96319cd814ec66bb61de3dc03ff9d35468b59fadf1d68cba7752af6764cc942728af7c8efd1508da0b132b0b0ef76700dfeca43f31c") ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r7, 0x40505331, &(0x7f0000002000)={{0x3, 0xffffffff}, {0x7f, 0x1}, 0xff, 0x6, 0x8, [0x0, 0x0, 0x0], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r6, 0x84, 0x8, &(0x7f0000006000-0x4)=0x5, 0x4) mmap(&(0x7f0000006000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setitimer(0x2, &(0x7f0000007000-0x20)={{0x0, 0x2710}, {0x0, 0x0}}, &(0x7f0000005000-0x20)={{0x0, 0x0}, {0x0, 0x0}}) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, &(0x7f0000001000-0x4)=0x20, 0x4) 2017/12/31 05:43:17 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f000096b000)={0x0, 0x0, 0x0}, &(0x7f00009bb000)=0xc) nanosleep(&(0x7f0000543000)={0x0, 0x0}, &(0x7f00001a2000)={0x0, 0x0}) r1 = syz_open_procfs(r0, &(0x7f00002a7000)='numa_maps\x00') open_by_handle_at(r1, &(0x7f0000a11000)={0x50, 0xdef2, "1ba3e0813d28c61fc844bf8e61e2a3b162856eacfced30c2ed6b4ffea71b5f943f578d3e1cabe3f5416c5c8f38d3beb7731a4a4a43f136c2b498ff76511e060d4b0175e6404634e0"}, 0x2) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000b8e000-0x11)='/dev/vga_arbiter\x00', 0x240, 0x0) kcmp(r0, r0, 0x5, r1, r1) set_mempolicy(0x4003, &(0x7f0000ef4000-0x8)=0x401, 0x2) readv(r1, &(0x7f00000f9000)=[], 0x0) [ 130.163786] netlink: 2 bytes leftover after parsing attributes in process `syz-executor7'. [ 130.167052] netlink: 2 bytes leftover after parsing attributes in process `syz-executor7'. [ 130.193304] binder: 23727:23748 ioctl 40046207 0 returned -16 2017/12/31 05:43:17 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x4) r1 = syz_open_dev$mouse(&(0x7f0000b3f000)='/dev/input/mouse#\x00', 0xfffffffffffffffb, 0x242000) ioctl$KDSKBSENT(r1, 0x4b49, &(0x7f0000335000)="62027698baad0d4066460e6c82c4d11c9cd22a7940a4b40bb62254e3a2c12d65b25c87fbc09e1d94b2a18d9d6e65272844c525f449fbad198ec15d3c9a694794a684a349d242aef9723373bfc813b1f7c04f454d72adb2392f7bb5f8fc004af7e00c726c263deea3c221f6b01fdf3e30e6f39efb2eade2881f03dcb44175e499adcb63c4cba1adc21dc221b67b0d6e5b3033e144ce59ba8960ebb0885d6f41989df9b87a7a4414a0271a328395f01ecf0ebc78e22dd90253afd3a82ab4faf4068131bf87807a99c20bd7c6adafca2e0de39c6e172103b7c1c5587dfdc50d4393ddfc4f276233fdce1850f00bbc6ffc36efce2241e24a06879004a27d1e9679c31e55f485bb0a143fcfb448098da1e69e071c4bb49a9cf9cae6c9dac4e6d3a97997a313e5b320fed681a76032ad7f7e36739ace29807357570d3059d0d77e8aa283073def91edeb1e1f8da3ea23f62f61381527b44bc85aee8e18590fdfab6399ce09de6e96c27dc864f819abc6c79bc3c19a84a3aaba1ef589fca28888f41b486d9d866eeda9b7cdd9e745375468080658daf8e4915729ca2923491c802c31f4114d05d3e76ae505567e84dd1b2713a4bfb373712692fca2b0ff1b7d0b6e79c3430cdbf08761f09387cad72b539d02ca251173ce12a977a4de1b1f99c9ce3d6ecbeb3f998b19734fb460d37fd03641eac2ba6eeeafde682e82c34e8f600989ecaee97b7556732bf0541c2f2631b206ac33ed293c9c03d2228d7640244911a3df4e9a262abaf018cafa2f0effe2151b324a284ee1c4dcca2b3cad443e5ec467637b1ad5787a1eaf83fe19d811cb51f4968627593a6b5f2d35fa31ccae5c31da9263aeaee1615808c0349d84dbd4b0c8006cf9821f124ace34ebb8dcbb6df32c4e2048964541c84fd197169910eeaf1d5f0d9392d0699ac2458e3724dfa09bfcae8afc23ca2640509bfd9de312303123f143579b77819aa414810b7781dd661ef3b032209aaf1535bec3a7b03b5c499f60b7e208099d6ae91096647f18a03836af9589d63e6fbf6c956600d19ba7382a6da1ac2f0df346a3d33b64e931ee12cfdee37b35e932c47e8f48b546e4807ed998a827cba84e59c6dac4fc47e42025b887ddf275a9b735c6defa5323efee771e867cbcb1472e72b2de22772cd40d25a9f92f9a4fb015c1abe37b2db900ad5afa57319e5cb8c381a63f87a096f6a8441512ec7aad1445809ffce9423a594f42d0e2aeaf63487e5b23ef890e616aaf7e295fa380de363f11214fdc4ceb8a3beb2aa0e8ef7216b8991f5c01f0e7708f7852a0674a8223be55b9e2d3322148d6d0fd34c4b2b16f92802edfb357acc2be94caf2fb21c6313afe63090d9ab73d48792ae08e35d5ca54cd0abeba652f382f78910dfe3e50f6b35437c2f7db9cd381a83f8f898e6d6896998a95b8b01d52c7d82c3cbba7801778d84bfa52bf41045801b68f9257ed5c7b2f662f8f64325153fa421da48418530a3eec4ea59b279b8123efde9851c187532fdaa5f91aecedbe2ce5e972bb563d61a1c1663ff6f7fd0a4e106cb39e88ff8e7def2ea6cabd190a3746a940ad13b32bee71fa5cb7c6c8a8aef0480015b74a1818a22c732a67836af3221e7cd5da1d3897251e1e980e4480cab17488f261a3130a3c5efc208a494ea34ea5bbbd68ed35681c1d75d902b3c2830ed8c8c085ee83eb8ab3139fe07e79b16260e3729313c79b40637c38328172869437eb7d40d97c08334ec1ea56243175c74a29257a1792a39ea2d554761de84dd89fa0900fba90759ac5f91bbb3d6f7d57ca8bad5894a8e63488329bc34e83ebc96f94571e01b11ceccd05ca411f6b77f567c2b2f19c71b1ed2ad63f9f8e9bf35afaffad8eb6bdf34e82b324b4c8d3b7d285676f8f3047bfc441a5cbb59425e99a8795a2c949830475fccb2827e510da2df3e8e887bbc30d0c38e4edae3e98e4cfefd00c56610cf2c935f6a39be7ed6136ce3b75be6f80dff79d7f961955fb897a9eda2e1d0890ea7548964b6c1c6a2ac3e00ed7a27665bfedb88bb52137a448fb804317762b6edba7a3be0ccfaaf7d795fa5376d4cb6e22e774f64ef930c14993110f46ba126eeb8aca72dea3e2ff9ce638b7cab480ea9d570f9bac75920f5b16af3a9c3b33b0b2ffa093bcc505953bed3fea22b3cd0f4a586df81b64920d6cb21b7c3c1ceb15d7c6e8dfdf5d81e24eddc4915a8958001425fa67bd088a989558849c977d45697c6fa8900678cf072c00583950a3410bf4b6465e4ff7357112465c13d5d726c9d1557df2c31d7d6c5225552e16b94121cfffc8bc0d2d80e7c769c04ad54402ea2a3c9c9d163e0138db017474e85f60a0f8416ed01e3e1c0bdd3fcf1ffcfc119e5a84f0b76c84d881e172ec5a306c7ea95151b43e8d48776b7a97777e97d631f355ed948249cf2b6febf13c2e57caa11adfd5035a85d47859e820960f0bc0ede4114f5a9f5dd16323e36710e6ea64f3a99309a862812223adb0116e2a186dc78b26fc542f25f6c3355e01d16da289719bccd07479956f8788a413b6ff6f1037b89afe6b0dd899de4370cd958e1050e487563a42201260d0087785c942d13305603363e7e4bde13aff5fe081a916af10e8081e45fc0624611cdfcca0e8480a34b7a5bab0621a8c66b2c8dcd20a6b697f0dfe598718b511a06935c1b9ad4d176b5e0d9c0492fd2c98f8dd2e2b733b71b6b3d75412db3ca5d9f492d50021029f1c54ef7bf49385e711d4dd62a73eaf2d44d1639c2abc6c00a9c11b69088f2379ef831f4e1cdc66725951996d7f6006529a3e008dd181318768103fdbc24984b9d693e415cca7f56dc2d98fb75c0bce7a40ccdbaecef1b8b3cdec9d82423f04f2f4de1edb9ff4cf9d8c4e70902046cc8fd28679de8709515c9b0c31df44e8e3cdf74c42708f804940675f1e9e672cd43b7f5aa00ff4b906085a27d681dcdc4922becf1120ad20c4f4606defaf3d94f7521da3b843fe94594ff195150e1a1de5495fc3e8a8b102c10cb99c0a1eb6c39c161a7e0f13b2ccc6ac9ad365e4580f26577f57d3e739677637f4ef47fa521436a6187f840803c29b87c42d5061cac3f181db322380e519540cac06f5eb0f51c443aa110b35d9438bba58241b3a757c15d5f71526e08eeddaea6cfce771981e49649abf82e70a290ae75a20ba59b855a5083cc47a9c2be8c033bf4311b34faba8e559ced553e5ebe512789f195ed75908e0189b50cc653b759134af5f8adc73ab839c452fd21a2c3c460906e5e80fb71cfe8327740d61d0d97dcc87fe6d0d9cb284e8d72246cb1455c1995080b5ae72edc21f90a9fbae528b6a2b3e8fe768c6403ccb52d8ba832e42e7a1107e5ed95601bedd449f0c73238b1d855097e67cbca756e42c935c22477249955db0c01e26d3d4ceb57c7a218a65a4ef0aa0fa72685f0aded59215084bc8473f6b74103d24473c074ce36cedc1a3d587240dd10ae072026ae451697ceb3db6288bd295d4575cf8fa4fcbbc98f4d0f26d2101ee44e1e695e2f66faef944fe7b53a2bda01ee536b4c3a85b877a0855a3df374ee6cdf4c75bbc14198d78678e9a27521912d5514ac53a494ac9e66bd2f7e65602c09c86864cb17c387a88d23c1f525018681900ec9a06bb944baf809f9697a27364481509b73c83b5468f9258418d0b62c0b691558918ccecefedc182179b2807dcc07cec2d8efa3f78ed67055957c9c1d2266cb9341ae92e77ae53ccce3612a19ea4a6e5d44556232716c480262ab62fdccf5f8a9fa3279d22dd6b88d9a8b4fc17ecf261532e6fc471342892c0ccc68c7dd6bc8b1ed9f0f63f35cc3f28b52f1bb1a4347665e0bf8fe1004611956b9d3227efef2ad2c5528d036b3ef8f75232aa8959716d77770a637d885ea06ac5d20559fd6b3965ecb6dda815707bf36a9a9d10b5558c4e3447b15f4915901ad02f9918a9be75a28ee094fea6cc733ba11d3d28639a95f4d6457e240d71252a1b0291773cb25c7e62d75cc76762bda81b39c1b0866365875989a39f74ba67f9b652fc2cbaee1e467bb61fe02e4fc517859fbfb26c5f77ae57ed1fd2dad2d3fab7b486de35c95c05c9dfc7a5b363f83a08b6539e45d1ef557a4abc48a3eb99d5d51bfab156c1a468fcb96484f8f0414cad28233c7882e47276c56d6837322d21292969aa89d9b580e3d86b73c4c092befe5cadf44417f85670b2ab7a6e78b4e139338df507a6f353a980cc02058c6497e50284afe496460eff58afb04add878d5502f3c8af2d453c2cf4858507ed038f7465cd78c25d75173a7fcbe5f4deb7bb5fdeabdb34fc91939a18b49e21edeb173ede01a3f91cc1df87df4911eae4829cc774b31280c0939044a2011718dd63934c1df0d55922473f74d286560b66dd104bd9dae096bd182830b5111ea7ca5d47310438c9208149db5b95449848bdeaed6a9eb19404b624b1f7a1b6053daccaba50b9742365bc150e81015a5077ef824b8a201e6d9e326cf6110e956cc943813078488043c66078e1ebb1fff3165032ce5810e9dacecd0bfc3e63b45b29b94ac94a31052a277607437b225058dac919ea87bf2fd361fd4b13409e295acd3b47eaf3dad2329bed7a38aacca7e3c685b28e4e14de530e6e35e9369c7b8d1cd2b73041511ae0bb108074acf166b9ad9aaed05500e3a4344e7b4f0831be01b234076ceb7a904f0fab6172532afab4e4338356b57106f19323ef863215e2b550e2dbd5cf71fd0c83ed370a9aa81f8a76b84729665177ed40928834f5517a9bc6875a48aae9ea8f36220c4d70e1155b3437e42e77ca1de2889524d7bbf094eb65bcf88b0aa7c7152f99abfbf676c5c47763d7e6bce130b1d5c13a78e5dec9c2b234989e844cd1a5d003bac580b5ad0a26313c388374743a31e5a6f4980b922e43dc68b76e17c25539457c62ea5e368e2efdb4017dd10f3bf3837bd12342c703bbd20321a0da5d74a45153c55dfce7cd4566101c05ee8b28f3405577f10f50a0d308d260b7725157d5f2e1acafa405b3c049f4e15aabfca4ba7091634c17642a7a3f58ac2d03f527bb2da4ec01b3ab2d7a661540a0787098f602ff0af21f2cff4049ca68593920eb88da32eedfe2c52c92d87031d8c23aac39c92a63ff1f2d27777948bc8e33ca394bb6aac2b3c1376f7a7e43b92655c41e8cc8b6a765247f36481f4f230c796e17ff4975abb705027ecfe858bfffbdba47d6c22af09df88ddda1dbf72303adb78ad41d00ae4a6b34d4289045e4785f2d6863e92cea7b91d354d583786e3cbc3e95bb7bc10289dca4dbeb2dc9d25520acc60c5df67404a064743bf8b805baf2f474f70992fcd37d923ff33e1d8e42bf48fca6104865d3f368b010c7978865863152886b214129f00267f105d72a70a04c2025e0ef200f64ff2e6d0a123f125fd5231ac1b40d869c6f3ef49329e06c5cd656250640e48b2b0d7868c150091a73aa0c85713aaad79a03f385f3d7187d388c2e59bec4698b5a6fe1ff4a09b282f2a2f5bcb93dd65565d9dac2254a9dbc71d8fe87c705b2f372c2e9a381ea2f34b7a5d3caed3a09d160d96469cb760494136a023beed0a8c099ba5261abbd2830fcc93d340dcdc598bd820496e8045d757a9bf81c5c52f600c507fa5c83d9f0cd62ee638b6f369dcc90ed088cbab1ef395a9fc72adf537cf21dc70997e3b9d47a1c36db60b859edebca64dcd713de75e7eba4ca36318178db9c3f45748cdca2da1465180060d6c81b80fe8ee24dff1bfddac063382f5fb94dbc1f464359bd454233f68565") writev(r0, &(0x7f00003d7000-0x10)=[{&(0x7f0000313000-0x29)="0000003218001980013d7524076800e30206210067fff501069600000800050000000200080000bf00", 0x29}], 0x1) 2017/12/31 05:43:17 executing program 2: clone(0x0, &(0x7f00009df000)="", &(0x7f000083d000-0x4)=0x0, &(0x7f0000ac7000)=0x0, &(0x7f0000fe4000)="") prctl$intptr(0x24, 0x6) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000001000-0xc)={0x0, 0x0, 0x0}, &(0x7f0000000000)=0xc) ptrace$setopts(0x4200, r0, 0x80000001, 0x1) pipe(&(0x7f0000000000)={0x0, 0x0}) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f0000000000)={0xa, 0x0, [{0x7, 0x2, 0x0, 0x0, @sint={0x100000000, 0x1}}, {0x7, 0x6, 0x0, 0x0, @msi={0xae5, 0x1f, 0xfffffffffffffff7}}, {0x6, 0x4, 0x0, 0x0, @msi={0x9, 0x44, 0x8}}, {0x100, 0x3, 0x0, 0x0, @msi={0x7, 0xfffffffffffffff7, 0x6}}, {0x2, 0x6, 0x0, 0x0, @sint={0x1, 0x2}}, {0x1, 0x4, 0x0, 0x0, @irqchip={0x8de5, 0x401}}, {0xa7, 0x3, 0x0, 0x0, @sint={0xfff, 0x5}}, {0x10001, 0x3, 0x0, 0x0, @irqchip={0x2, 0xffffffff}}, {0x96ea, 0x7, 0x0, 0x0, @sint={0x9, 0x0}}, {0x4, 0x6, 0x0, 0x0, @msi={0x3000, 0x6, 0x1}}]}) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_mtu(r1, 0x0, 0xa, &(0x7f0000001000)=0x0, &(0x7f0000002000-0x4)=0x4) 2017/12/31 05:43:17 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x1, 0x0) fallocate(r0, 0x3, 0x2, 0x5fe) fsync(r0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000ec8000)={@common='sit0\x00', &(0x7f0000ad3000-0x40)=@ethtool_link_settings={0x4d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], []}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) getsockopt$inet6_int(r0, 0x29, 0x17, &(0x7f000070e000-0x4)=0x0, &(0x7f00002db000)=0x4) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000bf7000)={0x0, @in={{0x2, 0x2, @loopback=0x7f000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x1000, 0x8}, &(0x7f00004ed000-0x4)=0x98) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f00001ad000-0x10)={0x2, 0x1, 0x1ff, 0x200, r1}, 0x10) r2 = shmget(0x3, 0x13000, 0x54000100, &(0x7f0000c11000/0x13000)=nil) shmctl$SHM_INFO(r2, 0xe, &(0x7f0000057000)=""/125) 2017/12/31 05:43:17 executing program 3: mmap(&(0x7f0000000000/0x3b000)=nil, 0x3b000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000038000)='./file0\x00', 0x0) mount(&(0x7f0000018000)='./file0\x00', &(0x7f000001c000)='./file0\x00', &(0x7f0000019000-0x6)='ramfs\x00', 0x0, &(0x7f000000a000)="") r0 = creat(&(0x7f000002d000-0xc)='./file0/bus\x00', 0x0) r1 = open$dir(&(0x7f000001c000-0xc)='./file0/bus\x00', 0x0, 0x0) mmap(&(0x7f000003b000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f000003c000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fstatfs(r1, &(0x7f000003c000)=""/4096) write(r0, &(0x7f000002d000)="e0", 0x1) mmap(&(0x7f000003c000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000004000-0xe8)={{{@in=@multicast1=0x0, @in=@remote={0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {{@in6=@remote={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x0}, 0x0, 0x0}, 0x0, @in=@local={0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, &(0x7f000003c000)=0xe8) mmap(&(0x7f000003c000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) utimensat(r0, &(0x7f000002b000)='./file0\x00', &(0x7f0000023000)={{0x0, 0x0}, {0x0, 0x2710}}, 0x100) mmap(&(0x7f000003c000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f000003c000)={0x0, 0x0, 0x0}, &(0x7f000003d000-0x4)=0xc) syz_fuse_mount(&(0x7f000002f000-0xc)='./file0/bus\x00', 0xe002, r2, r3, 0x3ff, 0x1000000) sendfile(r0, r1, &(0x7f0000038000)=0x0, 0x3f) ioctl$DRM_IOCTL_IRQ_BUSID(r0, 0xc0106403, &(0x7f000000d000-0x10)={0x10000, 0x6, 0xfffffffffffffffa, 0x3}) preadv(r1, &(0x7f000000a000)=[{&(0x7f000003a000)=""/85, 0x55}], 0x1, 0x0) ioctl$EVIOCGNAME(r0, 0x80404506, &(0x7f0000009000)=""/71) 2017/12/31 05:43:17 executing program 7: mmap(&(0x7f0000000000/0xf67000)=nil, 0xf67000, 0x3, 0x32, 0xffffffffffffffff, 0xfffffffffffffffe) r0 = fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) mmap(&(0x7f0000f67000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$KVM_GET_IRQCHIP(r0, 0xc208ae62, &(0x7f0000f67000+0xf3e)=@ioapic={0x0, 0x0, 0x0, 0x0, 0x0, [{0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}]}) r1 = socket(0x10, 0x2, 0xc) write(r1, &(0x7f0000001000-0x1f)="1f0000000104ff00fd0007c00700000cee05f00008000100010400dcffdf00", 0x1f) r2 = socket(0x400000000010, 0x2, 0xc) write(r2, &(0x7f0000f5c000)="1f0000000104ff00fd4345bb07000000000000000900010001160003000000", 0x1f) r3 = socket(0x10, 0x2, 0xc) write(r3, &(0x7f0000f5c000)="1f0000000104ff00fd4345c007110000f605e0000800010001160003000000", 0x1f) r4 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000434000-0x10)='/selinux/access\x00', 0x2, 0x0) ioctl$EVIOCGKEYCODE(r4, 0x80084504, &(0x7f000090a000-0x94)=""/148) write(r1, &(0x7f0000f63000-0x1f)="1f0000000104ff00284345b4f6ffffffffffff0008000100010400dcffdf00", 0x1f) 2017/12/31 05:43:17 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000cdb000)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000015000-0x8)='./file0\x00', &(0x7f0000014000)='proc\x00', 0x0, &(0x7f0000fc9000)="") r0 = open(&(0x7f0000fd1000)='./file0\x00', 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000143000)='./file0\x00', &(0x7f00007d1000)='ramfs\x00', 0x0, &(0x7f0000802000-0x1)="") ioctl$KVM_GET_VCPU_MMAP_SIZE(r0, 0xae04) statx(r1, &(0x7f0000d88000)='./bus\x00', 0x0, 0x0, &(0x7f00008c3000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0}, {0x0, 0x0, 0x0}, {0x0, 0x0, 0x0}, {0x0, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) 2017/12/31 05:43:17 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000c25000-0x8)='./file0\x00', 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000133000)=0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x4, 0x0, 0x0, 0x204, 0x0, 0x2, 0x0, 0x0, 0x3, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x2, 0xfffffffffffffffe, 0xfffffffffffffffb, 0x0, 0x8000000000000000, 0x10000000, @perf_bp={&(0x7f00003a7000-0x1)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(&(0x7f0000835000)='./file0\x00', &(0x7f000016a000)='./file0\x00', &(0x7f00001fd000-0x5)='vxfs\x00', 0x101000, 0x0) symlink(&(0x7f0000d13000-0x8)='./file0\x00', &(0x7f0000110000)='./file0/file0\x00') r1 = openat$selinux_relabel(0xffffffffffffff9c, &(0x7f000085f000)='/selinux/relabel\x00', 0x2, 0x0) ioctl$EVIOCGBITKEY(r1, 0x80404521, &(0x7f000083c000)=""/174) removexattr(&(0x7f0000600000)='..', &(0x7f00005ff000)=@known='system.posix_acl_default\x00') creat(&(0x7f000052e000-0xe)='./file0/file0\x00', 0x0) setsockopt$inet6_udp_int(r1, 0x11, 0x1, &(0x7f0000eba000)=0x8, 0x4) 2017/12/31 05:43:17 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000578000)='./file0\x00', 0x0) r0 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000ba4000)='/selinux/mls\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f000092f000+0xc09)={0x0, 0x1}, &(0x7f0000a8b000-0x4)=0x8) lsetxattr(&(0x7f0000713000-0x8)='./file0\x00', &(0x7f000022d000-0x14)=@known='security.capability\x00', &(0x7f0000f4b000-0x3)='|.\x00', 0x3, 0x0) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f00001c4000)={0x0, 0xcff}, &(0x7f0000476000)=0x8) openat$ptmx(0xffffffffffffff9c, &(0x7f0000551000-0xa)='/dev/ptmx\x00', 0x800, 0x0) 2017/12/31 05:43:17 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_dccp(0x2, 0x6, 0x0) ioctl$sock_SIOCGIFBR(r0, 0x8940, &(0x7f000072f000-0x18)=@add_del={0x2, &(0x7f0000e9a000)=@generic="2564662527845a4bc7ec8afd1bbfe03c", 0x0}) setsockopt$sock_void(r0, 0x1, 0x3f, 0x0, 0x0) [ 130.297782] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=24 sclass=netlink_tcpdiag_socket pig=23791 comm=syz-executor6 [ 130.329115] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=24 sclass=netlink_tcpdiag_socket pig=23808 comm=syz-executor6 [ 130.350436] ================================================================== [ 130.350467] BUG: KASAN: slab-out-of-bounds in cap_convert_nscap+0x501/0x610 [ 130.350475] Read of size 4 at addr ffff8801d813a1c0 by task syz-executor0/23807 [ 130.350478] [ 130.350489] CPU: 0 PID: 23807 Comm: syz-executor0 Not tainted 4.15.0-rc5+ #243 [ 130.350496] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 130.350500] Call Trace: [ 130.350517] dump_stack+0x194/0x257 [ 130.350535] ? arch_local_irq_restore+0x53/0x53 [ 130.350548] ? show_regs_print_info+0x18/0x18 [ 130.350556] ? lock_downgrade+0x980/0x980 [ 130.350575] ? cap_convert_nscap+0x501/0x610 [ 130.350596] print_address_description+0x73/0x250 [ 130.350609] ? cap_convert_nscap+0x501/0x610 [ 130.350620] kasan_report+0x25b/0x340 [ 130.350640] __asan_report_load4_noabort+0x14/0x20 [ 130.350649] cap_convert_nscap+0x501/0x610 [ 130.350676] setxattr+0x365/0x400 [ 130.350685] ? setxattr+0x365/0x400 [ 130.350701] ? vfs_setxattr+0xe0/0xe0 [ 130.350711] ? lock_acquire+0x1d5/0x580 [ 130.350719] ? lock_acquire+0x1d5/0x580 [ 130.350727] ? mnt_want_write+0x3f/0xb0 [ 130.350752] ? __lock_is_held+0xb6/0x140 [ 130.350767] ? __mnt_want_write+0x25c/0x370 [ 130.350782] ? do_umount+0xda0/0xda0 [ 130.350795] ? rcu_sync_lockdep_assert+0x6d/0xb0 [ 130.350807] ? __sb_start_write+0x209/0x2a0 [ 130.350830] path_setxattr+0x198/0x1e0 [ 130.350851] ? setxattr+0x400/0x400 [ 130.350867] ? trace_hardirqs_on_caller+0x421/0x5c0 [ 130.350883] SyS_lsetxattr+0x38/0x50 [ 130.350900] entry_SYSCALL_64_fastpath+0x1f/0x96 [ 130.350907] RIP: 0033:0x452ac9 [ 130.350912] RSP: 002b:00007fd28bb15c58 EFLAGS: 00000212 ORIG_RAX: 00000000000000bd [ 130.350921] RAX: ffffffffffffffda RBX: 00007fd28bb16700 RCX: 0000000000452ac9 [ 130.350927] RDX: 0000000020f4affd RSI: 000000002022cfec RDI: 0000000020712ff8 [ 130.350932] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 130.350938] R10: 0000000000000003 R11: 0000000000000212 R12: 0000000000000000 [ 130.350945] R13: 0000000000a2f7ef R14: 00007fd28bb169c0 R15: 0000000000000000 [ 130.350978] [ 130.350983] Allocated by task 23807: [ 130.350991] save_stack+0x43/0xd0 [ 130.350997] kasan_kmalloc+0xad/0xe0 [ 130.351007] __kmalloc_node+0x47/0x70 [ 130.351018] kvmalloc_node+0x99/0xd0 [ 130.351025] setxattr+0x152/0x400 [ 130.351031] path_setxattr+0x198/0x1e0 [ 130.351038] SyS_lsetxattr+0x38/0x50 [ 130.351044] entry_SYSCALL_64_fastpath+0x1f/0x96 [ 130.351046] [ 130.351049] Freed by task 20834: [ 130.351055] save_stack+0x43/0xd0 [ 130.351061] kasan_slab_free+0x71/0xc0 [ 130.351066] kfree+0xd6/0x260 [ 130.351075] selinux_sk_free_security+0x4f/0x60 [ 130.351082] security_sk_free+0x48/0x80 [ 130.351090] __sk_destruct+0x609/0x910 [ 130.351094] sk_destruct+0x47/0x80 [ 130.351100] __sk_free+0x57/0x230 [ 130.351105] sk_free+0x2a/0x40 [ 130.351114] tcp_close+0x847/0xfc0 [ 130.351122] inet_release+0xed/0x1c0 [ 130.351129] sock_release+0x8d/0x1e0 [ 130.351135] sock_close+0x16/0x20 [ 130.351141] __fput+0x327/0x7e0 [ 130.351146] ____fput+0x15/0x20 [ 130.351154] task_work_run+0x199/0x270 [ 130.351162] do_exit+0x9bb/0x1ad0 [ 130.351169] do_group_exit+0x149/0x400 [ 130.351176] get_signal+0x73f/0x16c0 [ 130.351184] do_signal+0x94/0x1ee0 [ 130.351193] exit_to_usermode_loop+0x214/0x310 [ 130.351200] syscall_return_slowpath+0x490/0x550 [ 130.351206] entry_SYSCALL_64_fastpath+0x94/0x96 [ 130.351208] [ 130.351214] The buggy address belongs to the object at ffff8801d813a1c0 [ 130.351214] which belongs to the cache kmalloc-32 of size 32 [ 130.351221] The buggy address is located 0 bytes inside of [ 130.351221] 32-byte region [ffff8801d813a1c0, ffff8801d813a1e0) [ 130.351223] The buggy address belongs to the page: [ 130.351230] page:000000002b734d57 count:1 mapcount:0 mapping:000000000ef205a0 index:0xffff8801d813afc1 [ 130.351238] flags: 0x2fffc0000000100(slab) [ 130.351250] raw: 02fffc0000000100 ffff8801d813a000 ffff8801d813afc1 000000010000003f [ 130.351259] raw: ffffea0007596ca0 ffffea00075ea8a0 ffff8801dac001c0 0000000000000000 [ 130.351262] page dumped because: kasan: bad access detected [ 130.351264] [ 130.351267] Memory state around the buggy address: [ 130.351274] ffff8801d813a080: fb fb fb fb fc fc fc fc 05 fc fc fc fc fc fc fc [ 130.351280] ffff8801d813a100: fb fb fb fb fc fc fc fc fb fb fb fb fc fc fc fc [ 130.351287] >ffff8801d813a180: fb fb fb fb fc fc fc fc 03 fc fc fc fc fc fc fc [ 130.351290] ^ [ 130.351296] ffff8801d813a200: fb fb fb fb fc fc fc fc fb fb fb fb fc fc fc fc [ 130.351302] ffff8801d813a280: fb fb fb fb fc fc fc fc fb fb fb fb fc fc fc fc [ 130.351305] ================================================================== [ 130.351308] Disabling lock debugging due to kernel taint [ 130.351331] Kernel panic - not syncing: panic_on_warn set ... [ 130.351331] [ 130.351339] CPU: 0 PID: 23807 Comm: syz-executor0 Tainted: G B 4.15.0-rc5+ #243 [ 130.351343] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 130.351345] Call Trace: [ 130.351356] dump_stack+0x194/0x257 [ 130.351367] ? arch_local_irq_restore+0x53/0x53 [ 130.351376] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 130.351384] ? vsnprintf+0x1ed/0x1900 [ 130.351395] ? cap_convert_nscap+0x4c0/0x610 [ 130.351403] panic+0x1e4/0x41c [ 130.351411] ? refcount_error_report+0x214/0x214 [ 130.351421] ? add_taint+0x1c/0x50 [ 130.351429] ? add_taint+0x1c/0x50 [ 130.351439] ? cap_convert_nscap+0x501/0x610 [ 130.351447] kasan_end_report+0x50/0x50 [ 130.351454] kasan_report+0x144/0x340 [ 130.351466] __asan_report_load4_noabort+0x14/0x20 [ 130.351473] cap_convert_nscap+0x501/0x610 [ 130.351487] setxattr+0x365/0x400 [ 130.351494] ? setxattr+0x365/0x400 [ 130.351504] ? vfs_setxattr+0xe0/0xe0 [ 130.351513] ? lock_acquire+0x1d5/0x580 [ 130.351520] ? lock_acquire+0x1d5/0x580 [ 130.351527] ? mnt_want_write+0x3f/0xb0 [ 130.351541] ? __lock_is_held+0xb6/0x140 [ 130.351552] ? __mnt_want_write+0x25c/0x370 [ 130.351561] ? do_umount+0xda0/0xda0 [ 130.351571] ? rcu_sync_lockdep_assert+0x6d/0xb0 [ 130.351580] ? __sb_start_write+0x209/0x2a0 [ 130.351599] path_setxattr+0x198/0x1e0 [ 130.351612] ? setxattr+0x400/0x400 [ 130.351623] ? trace_hardirqs_on_caller+0x421/0x5c0 [ 130.351634] SyS_lsetxattr+0x38/0x50 [ 130.351645] entry_SYSCALL_64_fastpath+0x1f/0x96 [ 130.351650] RIP: 0033:0x452ac9 [ 130.351654] RSP: 002b:00007fd28bb15c58 EFLAGS: 00000212 ORIG_RAX: 00000000000000bd [ 130.351661] RAX: ffffffffffffffda RBX: 00007fd28bb16700 RCX: 0000000000452ac9 [ 130.351666] RDX: 0000000020f4affd RSI: 000000002022cfec RDI: 0000000020712ff8 [ 130.351670] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 130.351674] R10: 0000000000000003 R11: 0000000000000212 R12: 0000000000000000 [ 130.351679] R13: 0000000000a2f7ef R14: 00007fd28bb169c0 R15: 0000000000000000 [ 130.352138] Dumping ftrace buffer: [ 130.352143] (ftrace buffer empty) [ 130.352146] Kernel Offset: disabled [ 131.010010] Rebooting in 86400 seconds..