[....] Starting enhanced syslogd: rsyslogd[ 10.539970] audit: type=1400 audit(1514590074.235:5): avc: denied { syslog } for pid=2991 comm="rsyslogd" capability=34 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=1 [?25l[?1c7[ ok 8[?25h[?0c. [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. Starting mcstransd: [....] Starting file context maintaining daemon: restorecond[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 syzkaller login: [ 15.268590] audit: type=1400 audit(1514590078.964:6): avc: denied { map } for pid=3131 comm="bash" path="/bin/bash" dev="sda1" ino=1457 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 Warning: Permanently added '10.128.0.45' (ECDSA) to the list of known hosts. 2017/12/29 23:28:05 fuzzer started [ 21.472693] audit: type=1400 audit(1514590085.168:7): avc: denied { map } for pid=3142 comm="syz-fuzzer" path="/root/syz-fuzzer" dev="sda1" ino=16479 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:user_home_t:s0 tclass=file permissive=1 2017/12/29 23:28:05 dialing manager at 10.128.0.26:41863 2017/12/29 23:28:08 kcov=true, comps=true [ 24.796096] audit: type=1400 audit(1514590088.491:8): avc: denied { map } for pid=3142 comm="syz-fuzzer" path="/sys/kernel/debug/kcov" dev="debugfs" ino=1040 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:debugfs_t:s0 tclass=file permissive=1 2017/12/29 23:28:10 executing program 7: mmap(&(0x7f0000000000/0xaf6000)=nil, 0xaf6000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'michael_mic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000af2000)="8be3000000010000", 0x8) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000276000-0x38)={0x0, 0x0, &(0x7f0000738000-0x30)=[{&(0x7f0000592000-0x1b)='{', 0x1}], 0x1, &(0x7f00006c2000)=[], 0x0, 0x0}, 0x0) 2017/12/29 23:28:10 executing program 3: mmap(&(0x7f0000000000/0xf71000)=nil, 0xf71000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) sendto$inet6(r0, &(0x7f0000f6e000)="f3696a485c43fc8f0f6659af4216ea9ebcf6607a19eab65555626c5c84f2ad6852936c7c9b9e364e0a3713a2beaadd7bfbb6fe2926fce4022ff6004566e22ba0e923306d532fda6d9a2f2e3ad3f0f903639a6d39b33c4d5793d4872b5d77f2ceb43631f73c7648c2242bb2a53920f266899e891fdf4404ba5fa1f4187bbc392b20639bf39ed3a13c40248e2ae611e72479856cca102b7262839ae6304ee7dcc69170c11056fab7fcb964c93210f9b6c017efb148efd90bbb0b1e2574f892525f31c3aafa35de52f27005476fa6716300fe35d82b00502deb59833395fabbaea4f1343799c174fc5551092ed5169904c2d27cddaa6df7cec97537c448d5534faa2cd2889fdc44445d625ffb05bb9347f061988658e4c1217727cec7d60a5f92176ebd423ffcae50daf035bee4e614b9dc44cd43da5977294d6b7dbeb09eb1da5994b6583fb0edd7666154ee061bf38805a35e0a1b7a01de76503969081d31c3612e0d190fa859abd4fb9c37fe709d109cd04e2c4331b964585bd97af2db695b4d6b54b43ea0ddd763b622e0540d7929878a9a6730d4fdeb8c10cc8ca958e22e8aa599d97649a1807e23206e6c22c3d5971f28fa99aac23b526bb1920bdf9247f23b8f565d52e3195e0c0d17b7ea203e54b6389222f959e645ccac314bf5b5db9e9233eb527128fd3523ee4f1bd39c5d900ad22c21fd679ff70124158b0a2b35cb299498b211b1acf608857153f9cafe5808ce2f813bf4b955304d453dca97d3cdb472577fb275c7f2745256a608ad05c2c55fbe6ee66e41def0fd2fc87c415ea04ae6aa7fcfa2018a4cfb4b2eff0a1b82cc9ae04e8e536cf2d51655f0a5660f7b6e0ea7665e7790eedda9e8ac1e08d080588e8833fa5fae003668f9bbf01d0562303ccbc8e267076f8f6f7b389cb8e45603697dda3b85df0659b6674637391a12abbb07bb60af6b86bc3f06609a51e5912413d38cb297f81453aa4bcce4149189ce501f370ff3855f7d1d57cb2cd1f9d190c4ae35a1579e780001259374234b5fb8522c30f59b9526695ad6175cddda5424fefdfc7ee48a81d0091f9e02b063ee00cce3831bb563595ccb562685c1eb4cbadbdd888c1d6db7152df96ae54b2a301cb3c9645f8ee6295a77bcebae2d97d1038d9d57cfdf612175a8e85162b651f6f6fdf97fe3e3c492e71ed345628104301d279117779d6b77c1114420824eb44854543abc92d3b1cf52d11b1084ed567113f4678b287fefb7bda47ff20bb11f3f3d9ace85e14a399f36f44ce0cfaaf94a307317253f0cb473ec4e1f1aea7711780d5ba92dc812ec415b48bc8339bf3fbe71b5d681bc3f26bbbf264724925eb3149f3d227be55e6bf4b08aa8bb69f4b162d8fa9450f0744be039f7103235871e642645034f1279ba549be056330c9daad5fa1f83002ee128a6f3f6042ffa8a6780eefd75469dff62ada13e754161d8488316fb658e465607ce0aefd636b9cdb426dc1038306ba57b79c42de5e38a24a0e168aed5c2bd45d3b2d68bc3b2a18acc2a04efdf0e80cd158410c4c3bbedbf465cc9231ef6e782dbc6b7fdaade70974c2dc5b5daa2c9239473fd33643eeb81a7bd1783d575b04c28e11c970ee6a757bb0be46b741900ef71630a144b87a01073e59efc08b5f322282a9c66bdc9212e4b4431daf3e7c74197016e387d1e2406f9de13eda938813405c157b03962e9493aadcc181c34f94c2d0365a8d2662d62de0ba327701dda945fa15caa4599d96f57e19ea4c277b8f7e3db50b430adeb1ade21cea3203ed5f27f140b03268d6d27b0569001dae3b09968e5e6fa569f80df1c8b93c28928de9613b557ec0b5956f26216d436327581cbb684ec61bb0307b29e45eb8b46da870a1e7b7aeac05a06d684583395decb5d536c3c0daca31f8f7bdff02802eb5df20a4fe58e2f62c66b51ae4628aca73aab4adc37910e2330a05ce40609a23d66c036daaaa1f69d498a", 0x57d, 0x0, &(0x7f0000079000)={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xbb}, 0x0}, 0x1c) 2017/12/29 23:28:10 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f000086f000)=[{&(0x7f0000448000-0x29)="2900000018003115ffffef0000c50a170a800066016d00099998ffbf0800081e03ee01000ef4ff01ff", 0x29}], 0x1) 2017/12/29 23:28:10 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x802, 0x0) sendto$inet6(r0, &(0x7f0000e17000)="", 0x0, 0x0, &(0x7f0000e0b000-0x1c)={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xbb}, 0x0}, 0x1c) 2017/12/29 23:28:10 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tun(&(0x7f0000c55000)='/dev/net/tun\x00', 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = socket(0x2000000011, 0x8040000080003, 0x81) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000b13000)={@syzn={0x73, 0x79, 0x7a, 0x0, 0x0}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) bind$packet(r2, &(0x7f0000c85000)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0x0}, [0x0, 0x0]}, 0x14) dup2(r2, r1) write$tun(r1, &(0x7f0000f3e000)=@hdr={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @ipv6={0x0, 0x6, "ffeb9d", 0x10, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xbb}, {[], @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "25c666", 0x0, "861a93"}, ""}}}}, 0x42) 2017/12/29 23:28:10 executing program 2: mmap(&(0x7f0000000000/0xfb8000)=nil, 0xfb8000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x4000000010, 0x802, 0x0) write(r0, &(0x7f0000fb5000-0xb8)="240000002d00070800000000000010000108efff0100000000000500fffffffffffffffa", 0x24) 2017/12/29 23:28:10 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f00004a8000-0x24)="240000005a001fe613f9f407125a00001e13171308001000fff708ff0800020001000000", 0x24) 2017/12/29 23:28:10 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f000039c000)=0x400000000000001, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000535000-0x4)=0xffffffffffffffff, 0x4) sendto$inet(r0, &(0x7f0000a92000)="", 0x0, 0x800000020000000, &(0x7f0000303000)={0x2, 0x0, @loopback=0x7f000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000a73000)={0x0, 0x852b, 0xfffd, 0x0, 0x0}, 0x14) sendmmsg(r0, &(0x7f0000a81000)=[{{&(0x7f00006dc000)=@alg={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(ctr(aes-aesni),ghash-generic)\x00'}, 0x58, &(0x7f00006e7000-0x90)=[{&(0x7f000019d000-0x2)="e8", 0x1}], 0x1, &(0x7f0000651000)=[], 0x0, 0x0}, 0x0}], 0x1, 0x0) writev(r0, &(0x7f0000560000-0x80)=[{&(0x7f0000e32000-0x1033)="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", 0x218}], 0x1) [ 26.382879] audit: type=1400 audit(1514590090.078:9): avc: denied { map } for pid=3142 comm="syz-fuzzer" path="/root/syzkaller-shm326235418" dev="sda1" ino=16481 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:file_t:s0 tclass=file permissive=1 [ 27.390067] audit: type=1400 audit(1514590091.085:10): avc: denied { sys_admin } for pid=3183 comm="syz-executor7" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 27.481804] audit: type=1400 audit(1514590091.173:11): avc: denied { sys_chroot } for pid=3370 comm="syz-executor0" capability=18 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 2017/12/29 23:28:11 executing program 5: 2017/12/29 23:28:11 executing program 0: [ 27.519249] netlink: 5 bytes leftover after parsing attributes in process `syz-executor0'. [ 27.533491] audit: type=1400 audit(1514590091.213:12): avc: denied { net_admin } for pid=3385 comm="syz-executor0" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 27.542949] netlink: 5 bytes leftover after parsing attributes in process `syz-executor0'. 2017/12/29 23:28:11 executing program 7: 2017/12/29 23:28:11 executing program 4: 2017/12/29 23:28:11 executing program 5: 2017/12/29 23:28:11 executing program 1: 2017/12/29 23:28:11 executing program 0: 2017/12/29 23:28:11 executing program 2: 2017/12/29 23:28:11 executing program 6: 2017/12/29 23:28:11 executing program 3: 2017/12/29 23:28:11 executing program 6: 2017/12/29 23:28:11 executing program 2: 2017/12/29 23:28:11 executing program 4: 2017/12/29 23:28:11 executing program 3: 2017/12/29 23:28:11 executing program 5: 2017/12/29 23:28:11 executing program 7: 2017/12/29 23:28:11 executing program 1: 2017/12/29 23:28:11 executing program 0: [ 27.624046] audit: type=1400 audit(1514590091.319:13): avc: denied { net_raw } for pid=3409 comm="syz-executor4" capability=13 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 2017/12/29 23:28:11 executing program 4: 2017/12/29 23:28:11 executing program 6: 2017/12/29 23:28:11 executing program 2: 2017/12/29 23:28:11 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f000071c000-0xb)='/dev/loop#\x00', 0x0, 0x181001) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000963000)={{{@in=@multicast2=0x0, @in=@broadcast=0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {{@in6=@mcast1={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0}, 0x0, 0x0}, 0x0, @in6=@ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0x0, 0x0], @empty=0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, &(0x7f0000344000-0x4)=0xe8) r1 = memfd_create(&(0x7f0000614000)="74756e08000000000000008000000000", 0x0) creat(&(0x7f00004fa000)='./file0\x00', 0x0) pwritev(r1, &(0x7f0000f51000-0x70)=[{&(0x7f00001ad000-0x1)="aa", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r1, &(0x7f00000de000-0x8)=0x0, 0x100000001) setsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, &(0x7f0000990000-0x4)=0x0, 0x4) ioctl$LOOP_CLR_FD(r0, 0x4c01) 2017/12/29 23:28:11 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f00000d7000-0x44)={{0x2, 0x0, @broadcast=0xffffffff, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, {0x0, @remote={[0xbb, 0xbb, 0xbb, 0xbb, 0xbb], 0x0}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x38, {0x2, 0x0, @empty=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @common='lo\x00'}) 2017/12/29 23:28:11 executing program 1: mmap(&(0x7f0000000000/0xfc0000)=nil, 0xfc0000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = semget$private(0x0, 0x20000000104, 0x0) semtimedop(r0, &(0x7f0000000000)=[{0x0, 0x8091, 0x0}, {0x0, 0x0, 0x0}], 0x2, &(0x7f0000034000)={0x77359400, 0x0}) semctl$GETZCNT(r0, 0x7, 0xf, &(0x7f0000fbc000)=""/4096) 2017/12/29 23:28:11 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x40000000015, 0x5, 0x0) bind$inet(r0, &(0x7f0000fc4000)={0x2, 0x0, @loopback=0x7f000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) sendmmsg(r0, &(0x7f0000573000)=[{{&(0x7f0000db6000-0x10)=@in={0x2, 0x0, @local={0xac, 0x14, 0x0, 0xaa}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10, &(0x7f0000542000)=[], 0x0, &(0x7f0000a50000)=[{0x40, 0x114, 0xffffffff00000001, "73b5e69c3fcdfed242c850e672ce2de00000100000000000a6025cdbfcca6ce2124f0780842427552c961bcf5a513e4ca1"}], 0x40, 0x0}, 0x0}], 0x1, 0x0) 2017/12/29 23:28:11 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000e0c000-0x76)="240000005a001f0100000000000000b70000002708000100feffffff08ffffffff000017", 0x24) recvfrom$ax25(r0, &(0x7f0000848000)=""/7, 0x7, 0x0, &(0x7f00000a4000-0x10)={0x3, {"1085ce8dc19a36"}, 0x0}, 0x10) 2017/12/29 23:28:11 executing program 4: munlock(&(0x7f0000b6b000/0x2000)=nil, 0x2000) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000c91000)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000c9e000-0x11)='/selinux/enforce\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$VT_RESIZE(r1, 0x5609, &(0x7f0000c39000-0x6)={0x8, 0x888, 0x3}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x2) dup3(r0, r3, 0x0) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x2) msgget$private(0x0, 0x8) 2017/12/29 23:28:11 executing program 2: mmap(&(0x7f0000000000/0xf77000)=nil, 0xf77000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x5, 0xffffffffffffffe0) mmap(&(0x7f0000f77000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffff9c, 0x84, 0x1d, &(0x7f0000f43000)={0x8, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000f77000)=0x24) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000d74000)={r1, 0x2c, &(0x7f0000c5b000)=[@in={0x2, 0x2, @rand_addr=0x3, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @in6={0xa, 0x0, 0x1e8, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xaa}, 0x2}]}, &(0x7f000049d000-0x4)=0x10) r2 = socket$alg(0x26, 0x5, 0x0) r3 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000aa1000)='/selinux/checkreqprot\x00', 0xa00, 0x0) mmap(&(0x7f0000f78000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000f78000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_PR_STREAM_STATUS(r3, 0x84, 0x74, &(0x7f0000f78000)=""/241, &(0x7f0000f78000)=0xf1) bind$alg(r2, &(0x7f0000f74000-0x58)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(blowfish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f00001ec000)="0a0775b0", 0x4) r4 = accept$alg(r2, 0x0, 0x0) sendmsg$alg(r4, &(0x7f0000f75000-0x38)={0x0, 0x0, &(0x7f0000f74000)=[{&(0x7f000004c000-0x1000)="5dfbc33dc19cb870843df30273b381faa8d62a74eac93d925f73147683c80e60337191a58df0c2c6d5b870ca6e04caf41eab5e606a5400ab3f2b56cfac84401200885e8ed098aa6615ba7d2e3a545e7c9ebb48843f0a661147644288ac33c034", 0x60}], 0x1, &(0x7f0000df0000)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18, 0x0}, 0x0) recvmsg(r4, &(0x7f0000729000)={&(0x7f00007ec000-0x6)=@hci={0x0, 0x0, 0x0}, 0x6, &(0x7f0000f75000)=[{&(0x7f0000ed6000)=""/17, 0x11}, {&(0x7f0000f75000)=""/228, 0xe4}], 0x2, &(0x7f0000ec7000)=""/107, 0x6b, 0x0}, 0x0) 2017/12/29 23:28:11 executing program 6: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00006df000-0xe)='net/rt6_stats\x00') mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_MAP_BUFS(r0, 0xc0186419, &(0x7f0000ebc000-0x18)={0x8, &(0x7f0000001000-0x86)=""/134, &(0x7f0000000000)=[{0x1, 0xe8, 0x3ff, &(0x7f0000000000)=""/232}, {0x3, 0xb, 0x73, &(0x7f0000001000-0xb)=""/11}, {0x8, 0x1000, 0x200, &(0x7f0000c40000)=""/4096}, {0x6, 0xf5, 0x9, &(0x7f0000000000)=""/245}, {0x7, 0xd5, 0xcaa8, &(0x7f0000000000)=""/213}, {0x5, 0x1000, 0x5, &(0x7f0000000000)=""/4096}, {0x7, 0xcd, 0x7, &(0x7f0000416000-0xcd)=""/205}, {0x8, 0xe6, 0x4, &(0x7f0000000000)=""/230}]}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = add_key$keyring(&(0x7f0000a91000)='keyring\x00', &(0x7f0000c88000-0x5)={0x73, 0x79, 0x7a, 0x0, 0x0}, 0x0, 0x0, 0xfffffffffffffffa) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x80003, 0x2f) connect$inet6(r2, &(0x7f0000999000-0x1c)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}, 0x0}, 0x1c) r3 = add_key(&(0x7f0000e75000)='user\x00', &(0x7f00004b8000-0x5)={0x73, 0x79, 0x7a, 0x0, 0x0}, &(0x7f0000a3e000)="", 0x0, r1) r4 = add_key$user(&(0x7f0000e74000-0x5)='user\x00', &(0x7f0000b58000)={0x73, 0x79, 0x7a, 0x0, 0x0}, &(0x7f00008bc000-0xfc)='j', 0x1, r3) keyctl$get_persistent(0x16, 0x0, r4) 2017/12/29 23:28:11 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socket$alg(0x26, 0x5, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f00000e1000-0x4)=0x0, 0x4) r0 = openat(0xffffffffffffffff, &(0x7f0000055000)='./file0\x00', 0x2000000000000000, 0x1) perf_event_open(&(0x7f00008a8000-0x78)={0x4000000002, 0x78, 0x1e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f000000c000-0xb)='/dev/loop#\x00', 0x0, 0x800000004302) r2 = memfd_create(&(0x7f0000d0c000-0x2)="7b10", 0x2) tee(r0, r1, 0x3800000000, 0xe) pwritev(r2, &(0x7f0000623000)=[{&(0x7f0000767000-0x3b)="86dadbf8c242682370fbe4307000060400c6fbf9c421c6b753003a18c8be044609003ad34a9c5fe73dac9453000000000000000086610608", 0x38}], 0x1, 0x20003) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) ioctl$DRM_IOCTL_ADD_CTX(r0, 0xc0086420, &(0x7f0000a10000)={0x0, 0x0}) ioctl$DRM_IOCTL_RES_CTX(r2, 0xc0086426, &(0x7f00008a0000-0x8)={0x2, &(0x7f0000b50000)=[{0x0, 0x0}, {0x0, 0x0}]}) ioctl$DRM_IOCTL_RM_CTX(r2, 0xc0086421, &(0x7f0000460000-0x8)={0x0, 0x0}) ioctl$sock_ipx_SIOCGIFADDR(0xffffffffffffffff, 0x8915, &(0x7f00007c3000)={"d84660a96ae4a6d94fd4d67d5f0ae4fe", {0x4, 0xffffffffffffffff, 0x4, "50bdd4eb52d8", 0x401, 0x0}}) sendfile(r1, r2, &(0x7f00000de000-0x8)=0x0, 0x100000001) [ 27.728799] audit: type=1400 audit(1514590091.424:14): avc: denied { ipc_owner } for pid=3433 comm="syz-executor1" capability=15 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 27.767347] semctl(GETNCNT/GETZCNT) is since 3.16 Single Unix Specification compliant. [ 27.767347] The task syz-executor1 (3447) triggered the difference, watch for misbehavior. [ 27.786112] print_req_error: I/O error, dev loop0, sector 280 2017/12/29 23:28:11 executing program 3: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000001000-0x9)='/dev/sg#\x00', 0x4, 0x1) r1 = socket$bt_l2cap(0x1f, 0x3, 0x0) ioctl$sock_bt_cmtp_CMTPCONNADD(r0, 0x400443c8, &(0x7f0000341000)={r1, 0x8}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socket$inet6_icmp(0xa, 0x2, 0x3a) r2 = socket(0x10, 0x802, 0x0) write(r2, &(0x7f0000174000-0x24)="2200000015000b00ea0910080900e7dd0a00000000221d0004000200000100018001", 0x22) 2017/12/29 23:28:11 executing program 1: mmap(&(0x7f0000000000/0x622000)=nil, 0x622000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x2, 0x0) setsockopt$inet6_icmp_ICMP_FILTER(r0, 0x1, 0x1, &(0x7f00000e5000-0x4)={0x4}, 0x4) mmap(&(0x7f0000622000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000623000-0xa)='/dev/ptmx\x00', 0x101240, 0x0) 2017/12/29 23:28:11 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x40000000015, 0x5, 0x0) bind$inet(r0, &(0x7f0000fc4000)={0x2, 0x0, @loopback=0x7f000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) sendmmsg(r0, &(0x7f0000573000)=[{{&(0x7f0000db6000-0x10)=@in={0x2, 0x0, @local={0xac, 0x14, 0x0, 0xaa}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10, &(0x7f0000542000)=[], 0x0, &(0x7f0000a50000)=[{0x40, 0x114, 0xffffffff00000001, "73b5e69c3fcdfed242c850e672ce2de00000100000000000a6025cdbfcca6ce2124f0780842427552c961bcf5a513e4ca1"}], 0x40, 0x0}, 0x0}], 0x1, 0x0) 2017/12/29 23:28:11 executing program 4: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000001000-0xc)='/dev/autofs\x00', 0x1, 0x0) ioctl$VT_RELDISP(r0, 0x5605) mmap(&(0x7f0000000000/0x18000)=nil, 0x18000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x2000000000000000) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000004000)={0xaa, 0x0, 0x0}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000009000)={{&(0x7f0000003000/0x3000)=nil, 0x3000}, 0x1, 0x0}) timer_create(0x0, &(0x7f0000014000)={0x0, 0x0, 0x1, @thr={&(0x7f0000014000-0x35)="", &(0x7f0000014000-0xbf)=""}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000006000-0x4)=0x0) timer_gettime(0x0, &(0x7f0000003000)={{0x0, 0x0}, {0x0, 0x0}}) 2017/12/29 23:28:11 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000048000-0x8)={0xffffffffffffffff, 0xffffffffffffffff}) poll(&(0x7f0000e3a000)=[{r0, 0x0, 0x0}], 0x1, 0x8000) vmsplice(r1, &(0x7f0000a2e000-0x10)=[{&(0x7f0000cd7000)="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", 0x1000}], 0x1, 0x0) 2017/12/29 23:28:11 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) time(&(0x7f00000c3000)=0x0) syz_emit_ethernet(0x2e, &(0x7f0000550000)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0x0}, @empty=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [], {{0x800, @ipv4={{0x6, 0x4, 0xfffffffffffffffd, 0x0, 0x20, 0x0, 0x0, 0x4, 0x0, 0x0, @remote={0xac, 0x14, 0x0, 0xbb}, @local={0xac, 0x14, 0x0, 0xaa}, {[@generic={0x94, 0x2, ""}]}}, @udp={0x0, 0x0, 0x8, 0x0, ""}}}}}, &(0x7f0000008000-0xc)={0x0, 0x1, [0x847]}) 2017/12/29 23:28:11 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000199000)='/dev/loop#\x00', 0x40e, 0x40) ioctl(r0, 0x101, &(0x7f0000bed000)="b6e85c20d0c0c9a7a9fda144c58d86408f2a3921ff3314fdeb809c81f4651549c4f39df060190eb2ed2d0000120001000000a5c39756be5c3be80a592ecdefb31aae9ec778184357ef766f71e87aa6683e610bf6b5e5f679736877231bcff81cca38e259e5d7651ea7") 2017/12/29 23:28:11 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socket$alg(0x26, 0x5, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f00000e1000-0x4)=0x0, 0x4) r0 = openat(0xffffffffffffffff, &(0x7f0000055000)='./file0\x00', 0x2000000000000000, 0x1) perf_event_open(&(0x7f00008a8000-0x78)={0x4000000002, 0x78, 0x1e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f000000c000-0xb)='/dev/loop#\x00', 0x0, 0x800000004302) r2 = memfd_create(&(0x7f0000d0c000-0x2)="7b10", 0x2) tee(r0, r1, 0x3800000000, 0xe) pwritev(r2, &(0x7f0000623000)=[{&(0x7f0000767000-0x3b)="86dadbf8c242682370fbe4307000060400c6fbf9c421c6b753003a18c8be044609003ad34a9c5fe73dac9453000000000000000086610608", 0x38}], 0x1, 0x20003) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) ioctl$DRM_IOCTL_ADD_CTX(r0, 0xc0086420, &(0x7f0000a10000)={0x0, 0x0}) ioctl$DRM_IOCTL_RES_CTX(r2, 0xc0086426, &(0x7f00008a0000-0x8)={0x2, &(0x7f0000b50000)=[{0x0, 0x0}, {0x0, 0x0}]}) ioctl$DRM_IOCTL_RM_CTX(r2, 0xc0086421, &(0x7f0000460000-0x8)={0x0, 0x0}) ioctl$sock_ipx_SIOCGIFADDR(0xffffffffffffffff, 0x8915, &(0x7f00007c3000)={"d84660a96ae4a6d94fd4d67d5f0ae4fe", {0x4, 0xffffffffffffffff, 0x4, "50bdd4eb52d8", 0x401, 0x0}}) sendfile(r1, r2, &(0x7f00000de000-0x8)=0x0, 0x100000001) [ 27.786148] Buffer I/O error on dev loop0, logical block 35, lost async page write [ 27.832291] kvm: KVM_SET_TSS_ADDR need to be called before entering vcpu 2017/12/29 23:28:11 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000bd2000)=0x0) r1 = syz_open_procfs(r0, &(0x7f0000606000-0x8)='pagemap\x00') ioctl$fiemap(r1, 0xc020660b, &(0x7f0000f4c000-0x170)={0x7ff, 0x0, 0x1, 0x4, 0x6, [{0x5, 0x1, 0x5, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0}, {0x100000001, 0x7fff, 0x81, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0}, {0x1000, 0x401, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0}, {0x6f08a59f, 0x8, 0x0, 0x0, 0x0, 0x1008, 0x0, 0x0, 0x0}, {0x4a, 0xffffffffffffff00, 0x9, 0x0, 0x0, 0x2000, 0x0, 0x0, 0x0}, {0x3, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}]}) mmap(&(0x7f0000000000/0xae0000)=nil, 0xae0000, 0x0, 0x4d031, 0xffffffffffffffff, 0x0) pread64(r1, &(0x7f0000e3e000)=""/8, 0x8, 0x100000) 2017/12/29 23:28:11 executing program 1: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000001000-0xc)='/dev/rfkill\x00', 0x511000, 0x0) ioctl$TUNSETVNETHDRSZ(r0, 0x400454d8, &(0x7f0000133000-0x4)=0x6) mmap(&(0x7f0000000000/0xf7e000)=nil, 0xf7e000, 0x3, 0x32, 0xffffffffffffffff, 0x0) io_setup(0x6, &(0x7f0000f7d000-0x8)=0x0) io_setup(0x8, &(0x7f0000000000)=0x0) io_destroy(r1) io_setup(0x510, &(0x7f0000003000)=0x0) 2017/12/29 23:28:11 executing program 6: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000001000-0x8)={0x0, 0x0}, 0x0) ioctl$LOOP_SET_CAPACITY(r0, 0x4c07) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(&(0x7f000099f000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) pipe(&(0x7f0000c27000-0x8)={0x0, 0x0}) setsockopt$bt_rfcomm_RFCOMM_LM(r2, 0x12, 0x3, &(0x7f00001e9000-0x4)=0x2, 0x4) r3 = syz_open_dev$binder(&(0x7f0000e58000-0xd)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f0000007000)={0x8, 0x0, &(0x7f0000006000-0x2c)=[@acquire={0x40046305, 0x0}], 0x0, 0x0, &(0x7f0000002000)=""}) close(r1) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f000000c000-0x30)={0x8, 0x0, &(0x7f0000007000)=[@increfs={0x40046304, 0x0}], 0x0, 0x0, &(0x7f00001f7000-0x1)=""}) 2017/12/29 23:28:11 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x40000000015, 0x5, 0x0) bind$inet(r0, &(0x7f0000fc4000)={0x2, 0x0, @loopback=0x7f000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) sendmmsg(r0, &(0x7f0000573000)=[{{&(0x7f0000db6000-0x10)=@in={0x2, 0x0, @local={0xac, 0x14, 0x0, 0xaa}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10, &(0x7f0000542000)=[], 0x0, &(0x7f0000a50000)=[{0x40, 0x114, 0xffffffff00000001, "73b5e69c3fcdfed242c850e672ce2de00000100000000000a6025cdbfcca6ce2124f0780842427552c961bcf5a513e4ca1"}], 0x40, 0x0}, 0x0}], 0x1, 0x0) 2017/12/29 23:28:11 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) epoll_create1(0x80000) r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000a0d000)='/dev/rfkill\x00', 0x0, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000a9d000)='/dev/kvm\x00', 0x20000000400143, 0x0) ioctl$TCSETA(r0, 0x5406, &(0x7f00008ce000-0x14)={0x682b, 0x3, 0x4000000000000, 0x5, 0x8, 0x80000001, 0x10001, 0x2, 0x2, 0xff}) setsockopt$inet_udp_encap(r0, 0x11, 0x64, &(0x7f0000e60000-0x4)=0x7, 0x4) unshare(0x8000400) pselect6(0x40, &(0x7f00000ac000-0x40)={0x3ffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000768000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f00007fc000-0x40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000f22000)={0x0, 0x989680}, &(0x7f0000f14000)={&(0x7f0000554000-0x8)={0x0}, 0x8}) 2017/12/29 23:28:11 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f000055e000-0xa)='/dev/ptmx\x00', 0x40101, 0x0) write(r0, &(0x7f000022a000)="2f7f4be2b36c5526a5534195cbffffffffffff091715f1ed8f549f29496490f3f2afa9fd016f97ea68e0b7400fd558010287ce86ed8d843591ec4c782f85000000097f39147a2c89310932b0f6017ef5f00dfc01000000000000ffbf13", 0x5d) poll(&(0x7f0000d5a000-0x8)=[], 0x0, 0x9) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000018000)=0x5) openat$rtc(0xffffffffffffff9c, &(0x7f0000a5c000-0x9)='/dev/rtc\x00', 0x4400, 0x0) ioctl$TCSETA(r0, 0x5402, &(0x7f0000d1f000-0x14)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) [ 27.918669] audit: type=1400 audit(1514590091.505:15): avc: denied { dac_override } for pid=3442 comm="syz-executor6" capability=1 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 27.952974] audit: type=1400 audit(1514590091.647:16): avc: denied { dac_read_search } for pid=3476 comm="syz-executor6" capability=2 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 2017/12/29 23:28:11 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f000044c000)='/dev/vga_arbiter\x00', 0x800, 0x0) ioctl$KVM_ASSIGN_DEV_IRQ(r1, 0x4040ae70, &(0x7f00004bc000)={0x2, 0x20, 0x6, 0x300}) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000040fe, 0x0, 0x0, 0x0, 0x0, 0xa50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x7, 0x0, &(0x7f000034c000-0x8)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r2, 0x7, &(0x7f0000002000)={0x1, 0x0, 0x0, 0x0, 0x0}) readahead(r0, 0x8, 0xa6a) openat$selinux_load(0xffffffffffffff9c, &(0x7f0000211000)='/selinux/load\x00', 0x2, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00008a0000)={@empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x9, 0x0}) fcntl$lock(r2, 0x24, &(0x7f0000010000)={0x0, 0x0, 0x0, 0x0, 0x0}) 2017/12/29 23:28:11 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x40000000015, 0x5, 0x0) bind$inet(r0, &(0x7f0000fc4000)={0x2, 0x0, @loopback=0x7f000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) sendmmsg(r0, &(0x7f0000573000)=[{{&(0x7f0000db6000-0x10)=@in={0x2, 0x0, @local={0xac, 0x14, 0x0, 0xaa}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10, &(0x7f0000542000)=[], 0x0, &(0x7f0000a50000)=[{0x40, 0x114, 0xffffffff00000001, "73b5e69c3fcdfed242c850e672ce2de00000100000000000a6025cdbfcca6ce2124f0780842427552c961bcf5a513e4ca1"}], 0x40, 0x0}, 0x0}], 0x1, 0x0) [ 28.037539] binder: 3495:3497 Acquire 1 refcount change on invalid ref 0 ret -22 [ 28.070451] audit: type=1400 audit(1514590091.697:17): avc: denied { set_context_mgr } for pid=3495 comm="syz-executor6" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=binder permissive=1 2017/12/29 23:28:11 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000002000-0x9)='/dev/sg#\x00', 0x0, 0x2) ioctl(r0, 0x1, &(0x7f0000d71000)="ace5") epoll_ctl$EPOLL_CTL_DEL(r0, 0x2, r0) 2017/12/29 23:28:11 executing program 4: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000001000-0x10)={0x0, 0x0}) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) nanosleep(&(0x7f0000001000)={r0, r1+30000000}, &(0x7f0000417000-0x10)={0x0, 0x0}) restart_syscall() mmap(&(0x7f000000c000/0x3000)=nil, 0x3000, 0x3, 0x31, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000048000/0x1000)=nil, 0x1000, 0x6, 0x31, 0xffffffffffffffff, 0x0) futex(&(0x7f000000d000-0x4)=0x0, 0xc, 0x1, &(0x7f0000003000)={0x0, 0x0}, &(0x7f0000048000)=0x0, 0x0) 2017/12/29 23:28:11 executing program 5: mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000004000-0x18)={0xaa, 0x0, 0x0}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000002000-0x1e)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1, 0x0}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013000+0xe95)=0x0, 0x4) r2 = dup2(r0, r0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_EVENTS(r2, 0x84, 0xb, &(0x7f0000012000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000002000)=0xb) mmap(&(0x7f0000001000/0x4000)=nil, 0x4000, 0xa, 0x32, 0xffffffffffffffff, 0x0) close(r0) 2017/12/29 23:28:11 executing program 1: readlinkat(0xffffffffffffffff, &(0x7f0000683000-0x8)='./file0\x00', &(0x7f00002c8000)=""/0, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) chdir(&(0x7f0000000000)='./file1\x00') r0 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/status\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r0, 0x84, 0x6c, &(0x7f0000002000)={0x0, 0xf4, "e576f5b98273b739804bb9c35019f8ef640a69c066c328a0fb02a744513ae72855e24e12d7892d58e3d72288c802ef29f5c76c70fc4b095b9f6eee78455e9ab129df0c09361b08fed998f7673884749c72b6295e5d6ee11e8fe192656c9e53ff3b53616fa4632f4b4838a89ccfc673b58aab88fc52ef8e44d5efd8ef62d19241ba96664a8fd2bb67c1fe11f9ed5fcb852eba029b54e7b0999db2cad0f1b837f88a46aac97821344da29db460eebd5b0acc59fbd125193587548af837909935a63654a7ed37e28ec40cb92576c5a120441ce78cc09600e9cbfde79af0045a31d2b4043d4208c1e423ff3b7376abd4fdec15d2fc5d"}, &(0x7f0000002000)=0xfc) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000003000-0x20)={0x5, 0x4, 0x4, 0x100000001, 0xfff, 0x5, 0x0, 0x6, r1}, 0x20) writev(r0, &(0x7f0000001000)=[{&(0x7f0000000000)="64ed337b7c87b5a2b0d392a3d731097efb5382a555c6bfa758bb3bba294b221f6d7428eb6c4b107c0de1c71f92eed0128b0fea23ec5d5fd9bd5ef5067ddc29e12845", 0x42}, {&(0x7f0000002000-0x71)="1712a7773b7e2003bec6f4a7d75fa97631d493e1b09c74776e21d9e517eae326d4c2f791eb2750c80775cbfbfab9978bdd908cda5f051557cea659de4f2a259fb38b8f72c4603a47d205997ae37e76c2d65ccd5b80bd94e9f5a7d6f94cdc339d9b3e63e8379a148b3a86889b1e9dfba706", 0x71}, {&(0x7f0000000000)="56c4ac6e1c72251a20dd7f876463368dc638ff46515437013ecc70729b54ee53e6fa37be0a455b13c56cba867ff02abd6d70bf82950d3c748cad1bc871cda0d67aa134ba8cfe2050d3512a66d4277b4ced899d6171c9b88a4790cd56c5b4ac20871362960de0cbe9591ca726e9993055aeed71bd3faec67a86cda68c1c10d3455c28cb7879c5cd0a7ab27e00bb3f0d", 0x8f}], 0x3) ioctl$UFFDIO_ZEROPAGE(r0, 0xc020aa04, &(0x7f0000000000)={&(0x7f0000629000/0x3000)=nil, 0x3000}) socket$bt_rfcomm(0x1f, 0x1, 0x3) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000004000-0x8)={0x0, 0x0}, 0x800) 2017/12/29 23:28:11 executing program 7: unshare(0x80000000) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000040fe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) ioctl$sock_SIOCBRDELBR(r0, 0x89a1, &(0x7f0000bb4000)=@syzn={0x73, 0x79, 0x7a, 0x0, 0x0}) bind$alg(r0, &(0x7f0000f35000)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c-generic\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) readv(r1, &(0x7f000071a000-0x80)=[{&(0x7f0000f2c000-0xef)=""/239, 0xef}], 0x1) 2017/12/29 23:28:11 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x40000000015, 0x5, 0x0) bind$inet(r0, &(0x7f0000fc4000)={0x2, 0x0, @loopback=0x7f000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) sendmmsg(r0, &(0x7f0000573000)=[{{&(0x7f0000db6000-0x10)=@in={0x2, 0x0, @local={0xac, 0x14, 0x0, 0xaa}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10, &(0x7f0000542000)=[], 0x0, &(0x7f0000a50000)=[{0x40, 0x114, 0xffffffff00000001, "73b5e69c3fcdfed242c850e672ce2de00000100000000000a6025cdbfcca6ce2124f0780842427552c961bcf5a513e4ca1"}], 0x40, 0x0}, 0x0}], 0x1, 0x0) 2017/12/29 23:28:11 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x4, 0x0, &(0x7f0000726000)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) lstat(&(0x7f00001ff000-0x8)='./file0\x00', &(0x7f0000e11000-0x44)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getgroups(0x7, &(0x7f000097e000)=[0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0]) fchown(r0, r1, r2) r3 = dup2(r0, r0) sendmsg$netlink(r3, &(0x7f0000022000-0x38)={0x0, 0x0, &(0x7f00001e8000)=[], 0x0, &(0x7f0000c1f000-0x60)=[@rights={0x10, 0x1, 0x1, []}], 0x10, 0x0}, 0x0) pipe(&(0x7f00009ea000)={0x0, 0x0}) r4 = shmget(0x2, 0x1000, 0x100, &(0x7f0000f34000/0x1000)=nil) shmctl$IPC_RMID(r4, 0x0) 2017/12/29 23:28:11 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f000069f000-0x12)='/dev/loop-control\x00', 0x80000, 0x0) pwritev(r0, &(0x7f00003cf000)=[], 0x0, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) membarrier(0x19, 0x0) r1 = socket$inet(0x2, 0x1, 0x0) r2 = syz_open_dev$tun(&(0x7f000079a000-0xd)='/dev/net/tun\x00', 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, &(0x7f000080d000-0xe8)={{{@in6=@loopback={0x0, 0x0}, @in=@rand_addr=0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {{@in6=@mcast2={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0}, 0x0, 0x0}, 0x0, @in=@remote={0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, &(0x7f0000160000-0x4)=0xe8) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f0000846000)={@remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xbb}, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0x9, 0x5, 0x4, 0x100, 0x1f, 0x10000, r3}) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000928000-0x28)={@common='gre0\x00', @ifru_addrs=@in={0x2, 0x0, @loopback=0x7f000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000630000-0x20)={@common='gre0\x00', @ifru_flags=0x301}) [ 28.096063] audit: type=1400 audit(1514590091.726:18): avc: denied { map } for pid=3487 comm="syz-executor3" path=2F616E6F6E5F6875676570616765202864656C6574656429 dev="hugetlbfs" ino=13369 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:hugetlbfs_t:s0 tclass=file permissive=1 2017/12/29 23:28:11 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x40000000015, 0x5, 0x0) sendmmsg(r0, &(0x7f0000573000)=[{{&(0x7f0000db6000-0x10)=@in={0x2, 0x0, @local={0xac, 0x14, 0x0, 0xaa}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10, &(0x7f0000542000)=[], 0x0, &(0x7f0000a50000)=[{0x40, 0x114, 0xffffffff00000001, "73b5e69c3fcdfed242c850e672ce2de00000100000000000a6025cdbfcca6ce2124f0780842427552c961bcf5a513e4ca1"}], 0x40, 0x0}, 0x0}], 0x1, 0x0) 2017/12/29 23:28:11 executing program 2: r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000e3a000-0x11)='/selinux/enforce\x00', 0x10800, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000001000-0x9)='/dev/kvm\x00', 0x40400, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_NODELAY(r0, 0x84, 0x3, &(0x7f0000002000-0x4)=0x0, &(0x7f0000001000-0x4)=0x4) ioctl$TIOCGSOFTCAR(r0, 0x5419, &(0x7f0000712000-0x4)=0x0) shmget$private(0x0, 0x2000, 0x40, &(0x7f00005d9000/0x2000)=nil) 2017/12/29 23:28:11 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000af1000)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000027000-0x8)='./file0\x00', &(0x7f000000c000)="98616d667300", 0x0, &(0x7f00008c8000-0x51)="e1c869ddf5fc34ddb344b9c9a809023bfa38f6fe5ef05075c34ad8910a65f5f0c1270887289ae88e9c2d4112072e362ed6ce938e4c5d58a17f577936ec9ae4670000000000004ff96d94fad5359f3da241") chdir(&(0x7f0000e3e000-0x8)='./file0\x00') getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000c69000)={0x0, 0x0, 0x0}, &(0x7f00004de000-0x4)=0xc) fstat(r0, &(0x7f0000e80000-0x44)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_fuseblk_mount(&(0x7f0000966000)='./file0\x00', &(0x7f0000313000-0x8)='./file0\x00', 0x1, r1, r2, 0x800, 0x10a077d9, 0x20000) umount2(&(0x7f00002af000-0x1)='.', 0xc) 2017/12/29 23:28:11 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000eed000)='./file0\x00', 0x440000, 0x10) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00005cd000-0x20)={r0, &(0x7f00001b3000)="6b8ce9185bba01747289bc259e5c0ab35b94efa5b1e8d052e1de1d29d3c939018c317b36d979742e305fe78f739daa1aa890649b0ac1ec56b233e4a3fc2b7c07e76f5ec636355f477463e0353d4f684c7fcef24608abf4ff808affff04b8ed1ae031d07f32f221630166", &(0x7f0000dd9000-0xd4)="3fc814e9c2161cb6b559f4f69459359809036524a1db43fd26ff17bdb9c3271d7b8d09895394dfe24aa39687e391febddbc72e641cc0877400fbf6fe7c4b903769ddb87cfde3b1017efc0ca2e93e5352bb5552e666884ad4f128bb3f4f7788fc546b0c9c647392533cb98f4213522956a4c4763ec569561c3b47815c35405eb2a8785ad74f6fb908ec3bc7f1c4db833eec1b36f23b70c63324c33dae91485de53713692e2ddee84141039cc2de25d270075f46148c21a54de59ba5d1ba1933e348f43f1fa82f84a24546e49da834363501d804cb", 0x0}, 0x20) bpf$MAP_CREATE(0x0, &(0x7f0000b05000)={0x2002, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x2c) sendto$inet(r0, &(0x7f0000d90000)="35602c7a24ef0060ddcc1e8990a47dc6666a7c979ba8df3495cd90e886d9e6fdc11d2a084a0ec4f2e3c3a58a8f34fa0d496b660541b03e7142c62f989128f3a0728034dddff6169857426cad7ab747694b4bb8a8410bf77dec23e2b2f11766", 0x5f, 0x48010, &(0x7f0000dc6000)={0x2, 0x0, @multicast1=0xe0000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) 2017/12/29 23:28:11 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x40000000015, 0x5, 0x0) sendmmsg(r0, &(0x7f0000573000)=[{{&(0x7f0000db6000-0x10)=@in={0x2, 0x0, @local={0xac, 0x14, 0x0, 0xaa}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10, &(0x7f0000542000)=[], 0x0, &(0x7f0000a50000)=[{0x40, 0x114, 0xffffffff00000001, "73b5e69c3fcdfed242c850e672ce2de00000100000000000a6025cdbfcca6ce2124f0780842427552c961bcf5a513e4ca1"}], 0x40, 0x0}, 0x0}], 0x1, 0x0) [ 28.164145] device gre0 entered promiscuous mode 2017/12/29 23:28:11 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) rt_sigaction(0x7, &(0x7f0000e22000-0x20)={0xfffffffffffffffe, {0x0}, 0x0, 0x0}, &(0x7f00002b9000)={0x0, {0x0}, 0x0, 0x0}, 0x8, &(0x7f0000329000)={0x0}) mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0x4, 0x44031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mkdir(&(0x7f000082f000)='./control\x00', 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000e4c000)={0xaa, 0x0, 0x0}) mount(&(0x7f0000638000)='./control\x00', &(0x7f00005d7000)='./control\x00', &(0x7f0000cce000)='nfs\x00', 0x1001000, &(0x7f00003bb000-0xe4)="") ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000044000-0x20)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1, 0x0}) r1 = creat(&(0x7f000028f000)='./control/file0\x00', 0x0) r2 = getpgid(0x0) sched_setaffinity(r2, 0x8, &(0x7f0000870000-0x8)=0x1) write$sndseq(r1, &(0x7f0000012000-0x2e)=[{0x0, 0x0, 0x0, 0x0, @time={0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, @time=@time={0x77359400, 0x0}}], 0x30) unlink(&(0x7f0000eb9000-0x10)='./control/file0\x00') rmdir(&(0x7f0000c94000)='./control\x00') mknod$loop(&(0x7f0000499000)='./control/file1\x00', 0x0, 0x0) ioctl$PIO_UNISCRNMAP(r1, 0x4b6a, &(0x7f0000f49000)="d10151e2014db61f1a7051e6a45add055c7e96b7b9afa90c1476c06d99c28f8eeb07a0d19f95f35ed823eb95dc81766063b3b615e4b20d87fc0d3efb076c856132f2b8cf836b74dd7dbaa025a7e8759ff60aa0a9c08c868dfef23699e84dcb44825b902d581e2fea2368e7981c3b968fee4ec465") ioctl$UFFDIO_ZEROPAGE(r0, 0x8010aa02, &(0x7f0000002000-0x10)={&(0x7f0000011000/0x3000)=nil, 0x3000}) syz_open_procfs(0x0, &(0x7f00002dd000)='comm\x00') 2017/12/29 23:28:11 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x40000000015, 0x5, 0x0) sendmmsg(r0, &(0x7f0000573000)=[{{&(0x7f0000db6000-0x10)=@in={0x2, 0x0, @local={0xac, 0x14, 0x0, 0xaa}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10, &(0x7f0000542000)=[], 0x0, &(0x7f0000a50000)=[{0x40, 0x114, 0xffffffff00000001, "73b5e69c3fcdfed242c850e672ce2de00000100000000000a6025cdbfcca6ce2124f0780842427552c961bcf5a513e4ca1"}], 0x40, 0x0}, 0x0}], 0x1, 0x0) 2017/12/29 23:28:11 executing program 4: mmap(&(0x7f0000000000/0xff0000)=nil, 0xff0000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000002000-0x14)={0x1, 0x87, 0xff, 0x1, 0x2000000001, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x14) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000233000)={r0, &(0x7f0000ff0000-0xa6)="b7", &(0x7f0000006000)="", 0x2}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000006000)={r0, &(0x7f000000e000-0x1000)="", &(0x7f0000009000)="", 0x0}, 0x20) 2017/12/29 23:28:11 executing program 2: mmap(&(0x7f0000000000/0x93a000)=nil, 0x93a000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) alarm(0x82f) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f0000540000-0x28)={@common='lo\x00', &(0x7f0000939000)=@ethtool_wolinfo={0x24, 0x0, 0x0, "35661b99c87d"}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) 2017/12/29 23:28:11 executing program 5: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000002000)={0xaa, 0x0, 0x0}) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000002000-0x16)='/selinux/checkreqprot\x00', 0x59e5d30839c37ce4, 0x0) ioctl$SNDRV_TIMER_IOCTL_START(r1, 0x54a0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001000-0x20)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1, 0x0}) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getresuid(&(0x7f0000013000)=0x0, &(0x7f0000004000-0x4)=0x0, &(0x7f0000003000)=0x0) r3 = getegid() syz_fuseblk_mount(&(0x7f0000012000)='./file0\x00', &(0x7f0000004000-0x8)='./file0\x00', 0x5000, r2, r3, 0x9, 0x3, 0x2) rmdir(&(0x7f0000011000)='./file0\x00') socket$bt_l2cap(0x1f, 0x1, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(r1, 0xc0bc5310, &(0x7f0000dbb000-0xbc)={0x0, 0x0, ""/64, 0x0, ""/8, ""/32, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_ZEROPAGE(r0, 0x8010aa02, &(0x7f00000c1000-0x10)={&(0x7f0000011000/0x3000)=nil, 0x3000}) ioctl$EVIOCSABS2F(r1, 0x401845ef, &(0x7f0000a4d000)={0x2, 0xfff, 0xff, 0xd58b, 0x415, 0xff}) 2017/12/29 23:28:11 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000fc4000)={0x2, 0x0, @loopback=0x7f000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) sendmmsg(0xffffffffffffffff, &(0x7f0000573000)=[{{&(0x7f0000db6000-0x10)=@in={0x2, 0x0, @local={0xac, 0x14, 0x0, 0xaa}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10, &(0x7f0000542000)=[], 0x0, &(0x7f0000a50000)=[{0x40, 0x114, 0xffffffff00000001, "73b5e69c3fcdfed242c850e672ce2de00000100000000000a6025cdbfcca6ce2124f0780842427552c961bcf5a513e4ca1"}], 0x40, 0x0}, 0x0}], 0x1, 0x0) 2017/12/29 23:28:11 executing program 6: mmap(&(0x7f0000000000/0x1c000)=nil, 0x1c000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) mmap(&(0x7f000001c000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f000001d000-0x8c)={0x0, @in={{0x2, 0x3, @local={0xac, 0x14, 0x0, 0xaa}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, &(0x7f0000018000)=0x8c) mmap(&(0x7f000001d000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) recvfrom(r0, &(0x7f000001d000)=""/16, 0x10, 0x1, &(0x7f0000001000-0x1c)=@in6={0xa, 0x2, 0xffffffff, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0xff, 0xff], @empty=0x0}, 0x80000000}, 0x1c) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f0000006000)={r1, 0x1, "a1"}, &(0x7f0000018000-0x4)=0x9) ioctl$DRM_IOCTL_MAP_BUFS(0xffffffffffffffff, 0xc0186419, &(0x7f0000dce000)={0x1, &(0x7f0000b4c000-0x1000)=""/0, &(0x7f0000001000)=[{0x1000, 0x3a, 0x0, &(0x7f0000001000)=""/58}]}) munmap(&(0x7f0000002000/0x2000)=nil, 0x2000) ioctl(r0, 0x100000001, &(0x7f0000001000)="") fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f0000002000-0x8)=0x7) [ 28.229761] audit: type=1400 audit(1514590091.925:19): avc: denied { map_create } for pid=3541 comm="syz-executor6" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=bpf permissive=1 2017/12/29 23:28:12 executing program 1: r0 = creat(&(0x7f000042e000)='./file0\x00', 0x80000000000002) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x0, 0x80000001) setsockopt$inet_sctp_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f0000001000-0x4)=0x6, 0x4) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt(r1, 0x800000010d, 0x80000000000b, &(0x7f00001a9000-0x4)="06000000", 0x4) 2017/12/29 23:28:12 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000fc4000)={0x2, 0x0, @loopback=0x7f000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) sendmmsg(0xffffffffffffffff, &(0x7f0000573000)=[{{&(0x7f0000db6000-0x10)=@in={0x2, 0x0, @local={0xac, 0x14, 0x0, 0xaa}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10, &(0x7f0000542000)=[], 0x0, &(0x7f0000a50000)=[{0x40, 0x114, 0xffffffff00000001, "73b5e69c3fcdfed242c850e672ce2de00000100000000000a6025cdbfcca6ce2124f0780842427552c961bcf5a513e4ca1"}], 0x40, 0x0}, 0x0}], 0x1, 0x0) 2017/12/29 23:28:12 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = getpid() perf_event_open(&(0x7f000091b000-0x78)={0x2000000000002, 0x78, 0xe3, 0x0, 0x0, 0x0, 0x0, 0x2000, 0x0, 0x0, 0xfe, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000373000-0x1)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000228000-0x1d)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) ioctl$VT_ACTIVATE(r1, 0x5606, 0x5) r2 = semget$private(0x0, 0x408, 0x0) semop(0x0, &(0x7f0000626000-0x12)=[{0x0, 0xfffffffffffffdbe, 0x0}], 0x1) semctl$SETALL(r2, 0x0, 0x11, &(0x7f000019e000)=[0x1, 0xc5, 0x5, 0xa9, 0x1ab, 0xffffffff]) semctl$GETALL(r2, 0x0, 0xd, &(0x7f0000d90000-0x64)=""/100) set_robust_list(&(0x7f0000b0f000)={&(0x7f0000096000/0x4000)=nil, 0x1, &(0x7f0000ac9000/0x4000)=nil}, 0x18) 2017/12/29 23:28:12 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_member(0xffffffffffffff9c, &(0x7f0000230000-0x10)='/selinux/member\x00', 0x2, 0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000cbd000)={{&(0x7f0000eb4000/0x4000)=nil, 0x4000}, 0x1, 0x0}) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair$inet6_sctp(0xa, 0x5, 0x84, &(0x7f0000cf7000-0x8)={0x0, 0x0}) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000448000-0xe8)={{{@in=@loopback=0x0, @in6=@remote={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {{@in6=@empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0, 0x0}, 0x0, @in6=@empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, &(0x7f0000c77000)=0xe8) r2 = userfaultfd(0x0) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000bfa000-0x20)={{&(0x7f0000341000/0x12000)=nil, 0x12000}, 0x1, 0x0}) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000fce000-0x18)={0xaa, 0x0, 0x0}) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f000086c000)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1, 0x0}) r3 = gettid() process_vm_readv(r3, &(0x7f0000fca000)=[{&(0x7f0000fcb000-0xf9)=""/249, 0xf9}], 0x1, &(0x7f0000fcb000-0x60)=[{&(0x7f000030a000-0x4e)=""/145, 0x91}], 0x1, 0x0) ioctl$UFFDIO_UNREGISTER(r2, 0x8010aa01, &(0x7f0000c23000-0x10)={&(0x7f000001d000/0xc00000)=nil, 0xc00000}) 2017/12/29 23:28:12 executing program 3: r0 = socket$inet(0x2, 0x7, 0x8) getsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000d63000-0xc)={@broadcast=0x0, @empty=0x0, @multicast1=0x0}, &(0x7f0000c0e000-0x4)=0xc) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x540f, &(0x7f00008bc000-0x4)=0x0) r2 = syz_open_procfs(r1, &(0x7f0000ab1000)='cmdline\x00') exit(0x0) readv(r2, &(0x7f00004ee000)=[{&(0x7f0000c82000)=""/185, 0xb9}], 0x1) 2017/12/29 23:28:12 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000d0a000-0x78)={0x2, 0x78, 0x968, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x1, 0x0) mmap(&(0x7f0000000000/0xfd5000)=nil, 0xfd5000, 0x300000c, 0x32, 0xffffffffffffffff, 0x0) getsockopt$sock_buf(r0, 0x1, 0x1f, &(0x7f00001ea000-0xa5)=""/165, &(0x7f00008f6000-0x4)=0xa5) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f00002a7000-0x15)='/proc/self/net/pfkey\x00', 0x4000, 0x0) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x73, &(0x7f0000e0f000)={0x0, 0x1, 0x20, 0x15, 0x0}, &(0x7f000031b000-0x4)=0x18) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r1, 0x84, 0x1b, &(0x7f000051e000)={r2, 0x4, "3f3f2405"}, &(0x7f0000b3f000-0x4)=0xc) 2017/12/29 23:28:12 executing program 7: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_member(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/member\x00', 0x2, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sg(&(0x7f00007d5000)='/dev/sg#\x00', 0x0, 0x0) renameat(r1, &(0x7f0000a35000)='./file0\x00', r1, &(0x7f0000047000)='./file0\x00') ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f0000218000-0x70)={[{0x5, 0x638, 0x4d2b, 0x3, 0x9f5, 0x400, 0x2, 0x9, 0x115, 0x5, 0x2, 0x44b80000000, 0x9}, {0xeea, 0x5, 0xffffffffffff57db, 0x5, 0x0, 0x6, 0xffff, 0x7, 0xffff, 0xfff, 0x7fffffff, 0x3, 0x8000}, {0x6, 0x1, 0x9, 0x9, 0x0, 0x10000, 0x40, 0x0, 0x9, 0x196, 0x8000, 0x0, 0x2}], 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) getsockopt$inet_sctp_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, &(0x7f0000acb000)=0x0, &(0x7f0000858000-0x4)=0x4) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = syz_open_dev$tun(&(0x7f0000b5d000-0xd)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f00006b0000-0x28)={@common='gre0\x00', @ifru_map={0x4000000002, 0x0, 0x0, 0x0, 0x0, 0x0}}) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8916, &(0x7f00001ff000)={@common='gre0\x00', @ifru_addrs={0x2, 0x0, @remote={0xac, 0x14, 0x0, 0xbb}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}) r4 = socket$inet(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f000097a000-0x20)={@common='gre0\x00', @ifru_flags=0x301}) dup2(r2, r3) ioctl$KVM_SET_PIT(r1, 0xc0481273, &(0x7f0000821000-0x70)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}], 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) setsockopt$inet6_MRT6_DEL_MFC(r1, 0x29, 0xcd, &(0x7f00002b3000-0x5c)={{0xa, 0x2, 0x6, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0x80000000}, {0xa, 0x1, 0x80000000, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0xffffffff}, 0x15, [0x81, 0x4, 0x8, 0x9, 0x8000, 0x2, 0x0, 0xc]}, 0x5c) setsockopt$inet_tcp_int(r0, 0x6, 0x12, &(0x7f00000c6000-0x4)=0x5, 0x4) 2017/12/29 23:28:12 executing program 5: mmap(&(0x7f0000000000/0x1e000)=nil, 0x1e000, 0x3, 0x32, 0xffffffffffffffff, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000008000)=[{&(0x7f0000000000)=@file={0x0, './file0\x00'}, 0xa, &(0x7f0000001000-0x70)=[], 0x0, &(0x7f0000000000)=[@rights={0x10, 0x1, 0x1, []}], 0x10, 0x4}, {&(0x7f0000000000)=@file={0x0, './file0\x00'}, 0xa, &(0x7f0000001000-0x10)=[], 0x0, 0x0, 0x0, 0x0}], 0x2, 0x0) mmap(&(0x7f000001e000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x3a, &(0x7f000001e000)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0x0}, @empty=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [{[], {0x8100, 0x5, 0x7, 0x2d}}], {{0x4000000000000, @ipv4={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x14, 0x0, 0xbb}, @local={0xac, 0x14, 0x0, 0xaa}, {[]}}, @tcp={{0x0, 0x0, 0x42424242, 0x42424242, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, {[]}}, {""}}}}}}, 0x0) 2017/12/29 23:28:12 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000fc4000)={0x2, 0x0, @loopback=0x7f000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) sendmmsg(0xffffffffffffffff, &(0x7f0000573000)=[{{&(0x7f0000db6000-0x10)=@in={0x2, 0x0, @local={0xac, 0x14, 0x0, 0xaa}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10, &(0x7f0000542000)=[], 0x0, &(0x7f0000a50000)=[{0x40, 0x114, 0xffffffff00000001, "73b5e69c3fcdfed242c850e672ce2de00000100000000000a6025cdbfcca6ce2124f0780842427552c961bcf5a513e4ca1"}], 0x40, 0x0}, 0x0}], 0x1, 0x0) 2017/12/29 23:28:12 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000d08000-0x8)='./file0\x00', 0x0) mount(&(0x7f0000364000-0x8)='./file0\x00', &(0x7f0000015000-0x8)='./file0\x00', &(0x7f0000014000)='proc\x00', 0x0, &(0x7f00009ce000)="") r0 = open(&(0x7f0000033000-0x8)='./file0\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000750000-0xc4)=""/36, 0x24) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000b31000-0x8)='./file0\x00', &(0x7f0000014000)='ramfs\x00', 0x0, &(0x7f000002d000)="") getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000a26000)={0x5, [0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000cdf000-0x4)=0x18) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000e25000)={0x4, 0x208, 0x7, 0x8, r1}, &(0x7f0000afa000-0x4)=0x10) getdents64(r0, &(0x7f0000429000-0x1000)=""/1840, 0x730) 2017/12/29 23:28:12 executing program 2: mmap(&(0x7f0000000000/0xefe000)=nil, 0xefe000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000efa000-0x15)='/proc/self/net/pfkey\x00', 0x0, 0x0) r2 = dup3(r0, r1, 0x0) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f0000ef0000-0x4)=0x7fd, 0x4) setsockopt$inet_int(r0, 0x0, 0xb, &(0x7f0000eee000)=0x4, 0x4) sendto$inet(r2, &(0x7f0000c14000)="", 0x0, 0x0, &(0x7f0000ef0000)={0x2, 0x0, @empty=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) recvmsg(r0, &(0x7f00005b7000)={0x0, 0x0, &(0x7f0000ef5000-0x40)=[], 0x0, &(0x7f0000ee0000-0x51)=""/0, 0x0, 0x0}, 0x2020) mmap(&(0x7f0000efe000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000efe000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000efe000)={0x0, 0xe8, &(0x7f0000eff000-0xe8)=[@in6={0xa, 0x2, 0xc6e, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x6}, @in6={0xa, 0x1, 0x200, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0x2}, @in={0x2, 0x1, @multicast1=0xe0000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @in={0x2, 0x2, @multicast2=0xe0000002, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @in6={0xa, 0x0, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xaa}, 0x80}, @in6={0xa, 0x2, 0x2f03ee71, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xbb}, 0xff}, @in={0x2, 0x0, @multicast2=0xe0000002, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @in={0x2, 0x2, @multicast1=0xe0000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @in6={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x74d5}, @in6={0xa, 0x1, 0x80, @loopback={0x0, 0x1}, 0x7b33941c}]}, &(0x7f000037d000)=0x10) mmap(&(0x7f0000efe000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x18, &(0x7f0000eff000-0x6)={r3, 0x6}, 0x6) recvfrom$ax25(r1, &(0x7f0000efd000-0xd9)=""/217, 0xd9, 0x2102, &(0x7f0000efc000)={0x3, {"0dc053891dcfcf"}, 0x0}, 0x10) 2017/12/29 23:28:12 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x1, 0x0) r1 = syz_open_dev$tun(&(0x7f0000a9e000-0xd)='/dev/net/tun\x00', 0x0, 0x6) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000f32000)={@common='eql\x00', @ifru_names=@generic="c15c9a8b74308b1b2c5d0ce63d9d8226"}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000630000-0x20)={@common='eql\x00', @ifru_flags=0x301}) write$tun(r1, &(0x7f00004ae000)=@hdr={0x1, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, @ipv4={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, @empty=0x0, @broadcast=0xffffffff, {[]}}, @udp={0x0, 0x0, 0x8, 0x0, ""}}}, 0x26) getsockopt$inet_sctp_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, &(0x7f0000084000-0x4)=0x0, &(0x7f0000db6000)=0x4) 2017/12/29 23:28:12 executing program 0: r0 = socket(0x40000000015, 0x5, 0x0) bind$inet(r0, &(0x7f0000fc4000)={0x2, 0x0, @loopback=0x7f000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) sendmmsg(r0, &(0x7f0000573000)=[{{&(0x7f0000db6000-0x10)=@in={0x2, 0x0, @local={0xac, 0x14, 0x0, 0xaa}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10, &(0x7f0000542000)=[], 0x0, &(0x7f0000a50000)=[{0x40, 0x114, 0xffffffff00000001, "73b5e69c3fcdfed242c850e672ce2de00000100000000000a6025cdbfcca6ce2124f0780842427552c961bcf5a513e4ca1"}], 0x40, 0x0}, 0x0}], 0x1, 0x0) [ 28.489628] device gre0 entered promiscuous mode 2017/12/29 23:28:12 executing program 6: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_validatetrans(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/validatetrans\x00', 0x1, 0x0) r1 = mmap$binder(&(0x7f0000a02000/0x4000)=nil, 0x4000, 0x2000000, 0x48010, 0xffffffffffffff9c, 0x3) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(r0, 0xc018620b, &(0x7f0000001000-0x18)={r1, 0x0, 0x0, 0x0}) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$mouse(&(0x7f0000001000-0x12)='/dev/input/mouse#\x00', 0x6, 0x410000) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000000)={0x40000, 0x0, [0xf, 0x5, 0x4, 0x9, 0x9, 0x7, 0x401, 0x1]}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) dup2(r2, r2) r3 = syz_open_dev$evdev(&(0x7f0000fb8000-0x12)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGREP(r3, 0x80084503, &(0x7f000052a000)=""/232) 2017/12/29 23:28:12 executing program 0: r0 = socket(0x40000000015, 0x5, 0x0) bind$inet(r0, &(0x7f0000fc4000)={0x2, 0x0, @loopback=0x7f000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) sendmmsg(r0, &(0x7f0000573000)=[{{&(0x7f0000db6000-0x10)=@in={0x2, 0x0, @local={0xac, 0x14, 0x0, 0xaa}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10, &(0x7f0000542000)=[], 0x0, &(0x7f0000a50000)=[{0x40, 0x114, 0xffffffff00000001, "73b5e69c3fcdfed242c850e672ce2de00000100000000000a6025cdbfcca6ce2124f0780842427552c961bcf5a513e4ca1"}], 0x40, 0x0}, 0x0}], 0x1, 0x0) [ 28.529355] device eql entered promiscuous mode 2017/12/29 23:28:12 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x29, 0x5, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$sock_inet_tcp_SIOCATMARK(r2, 0x8905, &(0x7f0000072000)=0x0) write(r1, &(0x7f0000001000)="bd", 0x1) setsockopt$inet6_buf(r0, 0x29, 0x40000000000036, &(0x7f0000345000-0xd0)="dc13b51a5b31306e78dd581b71ab1244ece4740434cf0195f75d34c82d9d233f29008861ffccd64ade0e8ce0442fbc50974e8e1195c604f88000003f0002663d75dd050000000000090000f2ffffffffa36611f99ef96f7d4ff812a8f9fc040708e60000000047000000d300bdeb62e18a769c862f856d59f8b9f377e345e59eee7026fe40be9cda06a2f10008c339d0fffdffffffffffff3d328501902d973e668fa3f9b8974fec92b836614657ade603936ca6436ddfaeda0896440f396f4ba23e752db8352780dff40bb45a788385", 0xd0) setsockopt$inet6_buf(r0, 0x29, 0x200000000000036, &(0x7f0000beb000)="1706", 0x2) 2017/12/29 23:28:12 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00003f2000-0x58)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(twofish-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000b3b000-0x10)="e5fcb5bf0b00000000000007ddb42113", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000dab000)=[{0x0, 0x0, &(0x7f00001f7000)=[{&(0x7f0000f67000)="6de1681d0a1c0991dc3ca2e40a1c8b2c", 0x10}], 0x1, &(0x7f000003e000)=[], 0x0, 0x0}], 0x1, 0x0) recvmsg(r1, &(0x7f0000ba5000-0x38)={&(0x7f0000d18000)=@l2={0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0}, 0xe, &(0x7f0000deb000-0xa0)=[{&(0x7f00009be000-0x96)=""/150, 0x96}], 0x1, &(0x7f0000464000-0x1000)=""/4096, 0x1000, 0x0}, 0x0) [ 28.557938] skbuff: bad partial csum: csum=0/65534 len=28 2017/12/29 23:28:12 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mkdir(&(0x7f000000e000-0xa)='./control\x00', 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000002000)={0xaa, 0x0, 0x0}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000044000-0x20)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1, 0x0}) ioctl$UFFDIO_WAKE(r0, 0x8010aa02, &(0x7f0000cb0000+0xc0a)={&(0x7f0000e0a000/0x4000)=nil, 0x4000}) open_by_handle_at(r0, &(0x7f000002e000)={0xb4, 0x1df38ea7, "e4811bee37724972788e7b3ea4552297f1d77e9f064f59f65165766bafa8ec717212a7e7a36674d5f34d361ff0bbc47d386a5bbf516e1d0e5157716b30ca89e127a31fd37f6a20cdf1882b09fa65fa642939cbd5ad3d3fc397fd89e9e55b36658f089e63aa9c89c7c4740342f27403ea16b60f6705bfeb02f6de5fefe19e4f0914da017416385968557d94cdc9b843c0f95cf0a9a851a7273179608fe0b76eb94fb4952cffda385ea0080e84"}, 0x0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) write$sndseq(r1, &(0x7f0000012000-0x2e)=[{0x0, 0x0, 0x0, 0x0, @time={0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, @time=@time={0x77359400, 0x0}}], 0x30) rename(&(0x7f00007e3000)='./file0\x00', &(0x7f0000075000)='./control/file0\x00') link(&(0x7f0000e37000-0xa)='./control\x00', &(0x7f000054b000-0xa)='./control\x00') clone(0x0, &(0x7f0000d0a000)="", &(0x7f0000553000)=0x0, &(0x7f0000f31000-0x4)=0x0, &(0x7f0000f6a000-0xf9)="") ioctl$UFFDIO_ZEROPAGE(r0, 0x8010aa02, &(0x7f0000002000-0x10)={&(0x7f0000011000/0x3000)=nil, 0x3000}) 2017/12/29 23:28:12 executing program 0: r0 = socket(0x40000000015, 0x5, 0x0) bind$inet(r0, &(0x7f0000fc4000)={0x2, 0x0, @loopback=0x7f000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) sendmmsg(r0, &(0x7f0000573000)=[{{&(0x7f0000db6000-0x10)=@in={0x2, 0x0, @local={0xac, 0x14, 0x0, 0xaa}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10, &(0x7f0000542000)=[], 0x0, &(0x7f0000a50000)=[{0x40, 0x114, 0xffffffff00000001, "73b5e69c3fcdfed242c850e672ce2de00000100000000000a6025cdbfcca6ce2124f0780842427552c961bcf5a513e4ca1"}], 0x40, 0x0}, 0x0}], 0x1, 0x0) 2017/12/29 23:28:12 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x29, 0x5, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$sock_inet_tcp_SIOCATMARK(r2, 0x8905, &(0x7f0000072000)=0x0) write(r1, &(0x7f0000001000)="bd", 0x1) setsockopt$inet6_buf(r0, 0x29, 0x40000000000036, &(0x7f0000345000-0xd0)="dc13b51a5b31306e78dd581b71ab1244ece4740434cf0195f75d34c82d9d233f29008861ffccd64ade0e8ce0442fbc50974e8e1195c604f88000003f0002663d75dd050000000000090000f2ffffffffa36611f99ef96f7d4ff812a8f9fc040708e60000000047000000d300bdeb62e18a769c862f856d59f8b9f377e345e59eee7026fe40be9cda06a2f10008c339d0fffdffffffffffff3d328501902d973e668fa3f9b8974fec92b836614657ade603936ca6436ddfaeda0896440f396f4ba23e752db8352780dff40bb45a788385", 0xd0) setsockopt$inet6_buf(r0, 0x29, 0x200000000000036, &(0x7f0000beb000)="1706", 0x2) 2017/12/29 23:28:12 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000f0f000-0x11)='/dev/qat_adf_ctl\x00', 0x200000000801, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f000031e000)='/dev/sequencer\x00', 0x0, 0x0) socket$unix(0x1, 0x2, 0x0) r0 = syz_open_dev$usbmon(&(0x7f0000f80000)='/dev/usbmon#\x00', 0x6, 0x0) writev(r0, &(0x7f0000099000-0x20)=[{&(0x7f000034d000)="94035a2fa5c6e0d9a7df6a35f29b736b2bdbc48c6c2334c1d2c8ffe15073bb3ee804c7570dbc0aeb2b49643f4620bd3024f4742f96384114068a28d5e95fec160bedd1118da044728886997e03ca7cf1cff2aa2e22d1", 0x56}, {&(0x7f0000295000-0xb8)="81f4feb7c06af15b828473af11480e8a5d4848d0720ba8c1f85a8680a212142795be9119e431ddfce6a3cfdff93ecc84e24d36fe44d5346788f32c578cbd839a3e9ce3f6c01ac65bebcf331d8d685e941356a5ea57202f29f6e83a20247f2517510e574bb75b15b458dc6b3715dfb0d5f42df64157ce74491d6d87e262cb0a50c79ca435aff1476680f401495952c8656816de5ff8f41ef4d8e87d32ea8024d85d3e7525c1ea57081b92ca4f0678e682d19f4e9a9b3e0ed1", 0xb8}], 0x2) 2017/12/29 23:28:12 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000040fe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f00005b6000)='./file0\x00', &(0x7f0000d3c000-0x8)='./file0\x00', &(0x7f0000461000)='sysfs\x00', 0x4000, &(0x7f00008d1000-0x2)='u;') r0 = socket$kcm(0x29, 0x0, 0x0) sendmsg$kcm(r0, &(0x7f0000b19000)={&(0x7f0000bb4000-0x1c)=@in6={0xa, 0x1, 0x7ff, @loopback={0x0, 0x1}, 0xffffffffffff124a}, 0x1c, &(0x7f000012a000)=[{&(0x7f00007ca000-0xec)="25715848d9a010282288b93a41201f553565865238d2b6ac22e173458c53b0a926dbbc1f409e3ce5e1eb19769181f6de54ddaebb52dae9a32b3619bfe002ac02c5ed3154bac75c1ce35ba778e63c01f2a92539697c981ebbac85b42fa9f752f09141c3e5ace5c8acdc9802b6faa8b45b742178f500ed9ebaf6ebcddb54f611484169c136fa5a0b150ea6bb5d42f54c9a5fc46bf6a13742b3af3d0ac64a6fc506dbad07639c158a0cc5f04d8a410bed4c49819b2ed2e091a8f4039e2b9c73cd1999ea192c262938aeb8b640c6e6c2acc1c48d89d682d8b342b97550bf3c5a3df03872c0b740902dd6cc087301", 0xec}, {&(0x7f00007ef000-0x47)="6874a56f77ce07b2ca0f70a3337b3d859721ecbae16fd497ecec882af3e9e9a5229e6c3dd28f7be8134c7f22c1eb9662411a35542db535a7b9bddaddd62eb080be427c242e7a2b", 0x47}, {&(0x7f000081b000)="9de8b092b801382a796bde9ad01337817b693bd31882acb4c4ae65a43f27b644fe57a1fed6bffd3fdb3ff2b12a1434959e0833bbfbb7142f181d72f5eddf48130a2f497691c2791089c4f1daec", 0x4d}, {&(0x7f0000a81000)="9b173f28b038240d491bb5980507e0aad5a091952806e871c94faad7ce538c1279f0a2e08f48e103846c091bbacc1eadd8ac8e99c3afcd1ffae51df405133eb6d3252a777a", 0x45}, {&(0x7f000071a000)="c559b4a9bc063366ab36a08b5b3a78c62f52177af200b5a1857c55537c2ff436da7f33ced49a3526f515679403cb23649c509e0462802bfa3e5d283eaf7f59952d1150549a791a4996213f344b6cb5e6b349f23240a019d121", 0x59}], 0x5, &(0x7f0000867000-0x2588)=[{0x100, 0x109, 0x91f8, "56cc1bc3b89949c995528da7e4c6b0406892d88c3324a6ecc284acb992d4d74d679fe65f460c7a63ddf337a976aa62bdb3383e7dc5debc79c553fc99f3f9110437e8876ed52767e7dd04c96bac1c3cbfddb0bbef72b2f65d77efd20684cd1b7fb5c201f19af8b106e33e1d29b3e4b36d25f9f8a22abee4ced65e9c88a93c247a053b67b1cf15413f25ceac7c387ea6b9edd63914064e54a8770a20848290a4192f9d9bbba64f0981722a07e278543b99443e119e171e559f08183e9a0761196c7d7f78e56d8017563563f8d6a60f88066a4f01101db79d4d9958216796d6f666c0207bf0bd12182803f0cc6e"}, {0x70, 0x18b, 0x6d, "d012b278b21cb6fb2ff591cc7834c1ba7965abe478cb8ab6653cbef733d6cf60b63f4788549b472d541a027f1c0d4b0e60f1e98b2250bf61b41e082031a2dca5f7298cd72cdf0a7670121b54f38e3d3708cf21c76d25c48d8670c8bc72101879"}, {0x108, 0x117, 0x2, "70ed1c323090717eba497b8124f4e9b836984f5205bafe1a698e24a51f500d2d38c8c7178ad116b1b8c25a976ff31aafc5da458ab6b691258dc1429793d99be9457693f0bfb632d0bca79dee35e436a0c287f9de2103bf30e961c504e8ef16dff1a431ce90aaf9cde3e8649dd9879a33b28c2df002c4fcbc86742f83eb874306235c6e7073c3cf9bfd094937bf867a309a79184c8eae276cfa30bb6688ecc73a8779e32054e64d6705f4e111ecd5af285fa11369e8b08fcc40e844eeef53b5dac259b302ca9e14678638d3f5dd5b666a5619952894a482301ed78e06a614fd113a61d1bcaec74205dc84b40e3e67bf94d5ce45"}, {0x40, 0x6, 0x9da1, "61063ca56b073deac84667efad333af71716dadeb6dc4a04539196e3200a542fc4b0fc2d463d6375c4"}, {0x108, 0x0, 0x0, "418c6a866b09aac9c69180f661f0d62dc2238f7f213d42c98120484ec80e9b3cd40bdf91bdb69ed82752b036d6d098738edd1d3f2d72149ccfebfde192409ed573072d2d32a20a07626ad940386a49f3cb52beaf40343a2c2e1c5a259c4a547804e67b9348522ba22378d45b41207fa3fa8b7695909fc035c900a4998adf58dd19eb38928154c81f615f9065bb1da877f749cde18736dcc9efaf3df063d39260a74d5aeb06ab3d7c9e9415594b237c6f419819601357b10b984a7bc82284f3a514328cc079bab7f83baf3e33f88b0d0990000d62205bf3af2a10e1cd67405c38d59c5caa4fc63e638e9444c735ba132462e83fa8"}, {0x1010, 0x0, 0x9, "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"}, {0xd8, 0x11d, 0x9, "666246600e82e63a747b93dca0eae8d506bb8ca8c95fad7acc2d6771d02268c5b8c82e5c5d977d72901841d4bb8a9c0a45ff1e59ede9c2b1d7600c14e73722c143a8f794e47773dad28f0083d5fc0691d2216c554d15b9e4a5ed2aec4cfbc518d10a2d826502ab3e963ace2ba0511b3b1ca161b5037d3b5ac82f3410b80cdbf263e707cf9f6a980c7f8b92429be637cc04e6760bd38c0cd7830359ffc7285ee128be4723eb0edcf0ddc2432bab4cc21b094d83c3382abf7460ed8dbc62bd28837a23821406a3"}, {0x1010, 0x114, 0x0, "322ab883337dcc47fcec4c1009b45ebf2d35ea4db56b2a324881f64792c7a4e46b26e58449fa6556e92e64cc5c186c8f5df6bf76b1b0bc7d3e56187daac883007dc7b6d4c8a051d04c8ae6643a17c32111bebe4aa6c7dca553a0b9769b7dc401173a0948bed71b9f51ff667223296a233d1048ddf56a11185f467fd31d8765025e085e7aa80f9eda0226ace7aca8691c02663a3a88feb737b02ce4b7075e6eae131b36c5b08aae76df458393e88433973757616d51dbb89389260a2cd0dce2b7de864dd4f1cd659379312e8a12442c73685ac34c3cef36ad8180ca19caa974ab96abeadd6cf0bffc0c15352f240dd87f3722f28f0f2c7361bbf5ee4f28269ea0a500eb8e9dd75ff1e797dfe2b3b5aa24715e80543e0baa0678f65dc84f4e67b42286def673fdf077b28976c0a36bd21798b04d4cabf908243b14be89f22234014d16542a0b5de3ed95731341873183b7cd84a9d74de6fab767fd7907cd536e33ec696a6eac2d6a808e30a6c3c138b55f95ed0b74e4c8b65ef4fe063cefedb2ada35bed20eaa47006f07288e669b7ad2c69c04fbf892bf6d94f7eba888896903f23bef2e204e7ac3104de94558829c63466dc4a922347072007f787584f73213edc3675ba5b3a9d696bea321f1307ffa4fa877ee2b9694140660932b15f0e4abd4689c6189951a91b536eabb765c56e8d7da1d86c426f9cfd9247e460d07528139bd984a8938d68ce2aeb29ff07340290038c08bb2e08706b70732a227d99ec762957d58c27cb1781897b4f5c9078ad48dce0ce01e282dae05475cca16bef2eee20e6331084d5b97c8428a17bebb04ab87c70986830af36bb4c8556445d5fe3b6e28608dc54192df7a3b40d83bb2c139c69d7b71fdad65fb2018478388b651d20867b72546e4a1ea08d58ca62555b7c10a463d29ed1a622ae5c09f033afedb82af31f94175fdbfc426335e3f4a04bb8a1fde10898aae08cffd2bd542fd34d2bde6e7024086a3ee759206d6aaa82b9975e4f25146a256c52fdb0ebbd50a7790a5ead590227f15844446612f0de5ac92b4d2480c44f1651895a483726b215d47481a9b36789f7f0e57b4316dacce5030d5f6bfc46d5834c21f1f43517f9dce9ece1175061fa88949be99d9efd3c66aa0d55d0eca4117b5e79990254941a05052443f4c6bd3af2a17ee6f68aa4f1af446e66101276433df83775717377c9a28a50f0b867ff363f8fa01e522b6709fa0783551562da46e8ff1fa6ed017d5dd223e1352348cd2a1dca4e123b78451ba45d7cb6d0d3c71e4d766e59b44ce1bd85895dc926f88dddfcb494b721704b776432a486af9cf7e2fe5a93633fdd3cb0470f7fa50b684fb4c614611a307881156888acc0cc7ae409d0209ddb5726aa599834673bba3d45fe0f9572437039d2270754a5731efc188b52e73193c2219b7874ea094e0b1763c836c3838e38dc8dafdcdc08db5ef3468bd0fe11ec73ca6e29400642e995e1b7a10f21b58cdc27552b01dc8ee66895321a63cad402f2cf505c4ab06853de97043e63257acd07ad0bfae07492a1e5cc3300aa8e9f112ddaea7466d758093f95ba09d0a5c661609b737ffda41a537dc0232d3eb0fb10927d4de5a3e67eadadeaef02120080a9213d5d0dd57f6cbd16f14aafacf7aba387081ab10ad24b9d9c04e44cf306f3f38256c7cd6dcf41da3abf61bd8c3370e03d78b5a9d648e9870cb7794cfc2b5137184d60f8dd5bace97cc288298b25c6639fa8b10d7b86a9323c3fce5353eec12a332189ffb515440b9e8cdb17a53244cf4c606c8114c07f9893b31478674e2a94c9a5153cc42d8c062f14b00ea9c2c3554c8d0c60fc07bb774b82fbb0c9b857315add75f0e3d865910faa4cdd0d621f66789977fca40c3a3b406bbc2472a80e3b14e2aeaa2575fd8dd3a3e71b8fec7fc2042e6021ce54f63b554d552af18f09e22808a7cf787436c306866a3e56f197ba9778955069ea8532a4dfbaabc1da9999ae8fb9b390b03b4f9951fb6a608c9983feb6576213f9c36184d42c3c512bdda22d2bf9c9f578385caf124821452b7c6567fa1f6957bdc0fa423af5a14d2c52c30ca582afb05a9dfeeae6fe624b1bd13e3895aa321cbe91cf314aeca5f4d93802dce4c3556af83c7a06045d1cc9c148767715de0e8913df6b032b69d8cc39e9663f97d8d0b4b9462e358a9612d2fab2697205565d4b44d2976f7fc876220addf3cecda375e9a9c888f1308bccd16694ae5805360d254a131fce55a85b7280a58f9f4ac07f504a80593759f60f0ca43bd15cb05b23942ec408a4376c1ddf127ab89f92dd3cfed72f542f9bd82629027c7dad9632e8d6bb5dcca4be277a600c7e73e2eca4972cf7d0eec7d7f91e7695dc8b68feec0464f8031ae69e905e90da59a1310ab138d7a59ba92db8d4d6caf03d0b7d17a060a14e8278f16a1c19c60b8ddc00db791d0e72113dbb65673451493de440598b25962e084ae8d9e81162ccc5f37c95a280b2897ca7c17cfa999ca07cbf0af695ce28b695d97eea515122bdb5cacc3ee24bdecbed192a64e9f60c3c1927def441af189d4053e6afd7923d2431cab6d2fe34b8f72d4f5af7a9549ce96e7c9c7fdb1efb92dc05c7bf83dfba9291c8d0e205ec236956b2abaa6c4d8db74ff2f00cccd540d0e2130d4bd15e5e3639047672ec20502135f41c554515e0a268c645abf2d944ba4e7bd62a4ba2df8134d75a238715c03b4d6c76f09b35dc7f72f70d59e849a36732115984fb6cc684d1f16e16a8127a6186d7becdb91f4b0f9d5ecf922b808ccde1f0f683e3c566d4d3651425e619d4d71289fe5ba9720a5ec62455962be20793a4b61c7511290feae2eb73fa0d1bd5d17da19ce443499dfb50c4aad4f8b57a75ea017beeb84bc57a42a9eb04c08b47611245ebc70b967c9e221dc4eba839099ec62f53200536235eff25cc61a3f10ab69b2a39e51122ae0f62696061051bf24ac75f99479d9d2dd4ec4a6160d44516370ce20924db4da1020908ddaef08fff02d559de15833886771d8f8ac9dd808e87fe189ea35ea458119fab0acdcf386423b9a573e5cb6820be963694e920dc830c423fab62f61d0974308ddd9131ac60d45b1cc21f4c0eb6820e1241ced8399323c06a6a5094071102552da1ca393d403e6a2a0e2aeb9832c6c83cf0acce2a57bc21118bceaa0cc8e35281fc460dbcd532a4b64726d5097f89d1a810fa2d58dad8826c8d169487bfeb764bea60fe7114d9ec643f2c42d324f69d81ce5b0ccf5b161e18b950c5823c0386bfc08c6461d9c9d903b008e0d2a2097b23f83d09b6ac1bdc8194bb55567f60423f7f588639201201840322f673ef7302dfff03e2b7a46ff188dc93e03a3daa94f641f62efcfbab118bcd5a75fe0a56cdd547bfface5bec1bffbec70c8f74a09efb83cb78f61dcedae5c775359bc88adc567d0901882f9272139c1c3968518e3b32b56f071b6e5f1109ff2e41b1b09a3c006fe27e5416b68606c72e6ddac50574ff1e0da319097637cdb63caff33d4a06cc9f8eea8a5f7632867f5340cb3b9a8c0ee8e38612e4a637f83bd7718a8efdbbada4835ccef8229f1ba7e35bb288f180df02f943d1bf0de9dcf188835b0c90dde462937278d39ab0aa32f94b8de3c1556c13fadb989c3d06149c9c162c5710689ae5a7a63839eb53d75e597beb30682dd1ba2320104a50d1f9f7a6e56441624cb6398d745c0b9eb49d68476c936f3f37adb3f8b85d2c8f706d7794dfa6b480537ffa0181755d0df1fc52d8f1f29d2c7391c1eff9046d211c6f20c4fe2fee74c66b5d27bd83acb8f814cad998e3ab2bf43cb88224f3d2f6f20b5a3aba673d3dd99c938ab51e537b421b2eda7be3b4b9a319af5f717d56eb10651c4a66f451e294fec8fb8e32a0088ed57114e00804ddf6119a6fc64fad181ba66c4bbb618ad1d021f708bf0a1f27e6e25b32f57afebe8a983ed52fbca2533f613af4f112349704c2addb32d6f58077542d8590955d62be7fae9cd1b3b73dc5bed51e917d53acfe4519e2243354be4e92e347a9df0fa99165e1f2647b6adda29bfd3463fa7402113ecbe77cfae9ccbc5f108c2da450b7ad371738ff8835f803f3c9aa1b908a0cc10608bfc814734aa729be3c171ca93b40140c5f635a3f3710a10532ab93fb19506ccfcaa5a6204aa3b12b751b7e9031b446c4e361de95ad3cfc36c14c8757ad0af43f9b3ac963c47fce9f3b74f712d1341a92c187b1ca64070f76a3d98539818eebd9aa2ecc6a72eace2c28dadb95f0de18c940f1ab007aed564ba6b0a892e034741a9bf8f6e11f2cb8c2a6b40defc5048591ff242e693130e5109de4a5153abffa7abd294673295a068fa8ceb717a89622d051f43c4c2d4e2d91dc78cde0642f5e0d99263029eac4451215e9cc18e0bae628a0f509d98bb68a6a54d137dcca5635e83ec15c9e09f9497e59e7ececf5e113380eb93c07d3a9ade794e739352d9c0fca89b1d223e6a336ec1538fe52df79d400e45765527a5f43c6d4686e2c12d625bcb2979d46930f6ffa801edcfc29ea0a8fefdbf0f6f1449a5710d95ce0dde8eed338406d7d494ba543a255bcc78f5abdecf8f86658d332f7627fe1297866512f1c1437e4bebb6159e8679576b2ad1350dad3ae9cee87e10b922b58c84f5b5c3b3f86c49e64f98eb82fe38a5bd3871decf73f8fcbedd32b86f27c0ef14bc9619710471d78a9ac4c5ec08c80985eb8546e5aec3a8031838e7751f59c1f99aca75e1e5e839444da02bf4271e47dabd675c9ced4e8d34945903091ce76749ee802b2efe7aa1430bf6e12bd5fcfd0f56763950b18fb64b0dd6a333e706b1b83f0b88fee6ae4afbc7f27d6337729459bf4ac4aab9b3c6910e9a479547e938cab512593b72417ac23a10c438b6fb47818bd77b818202e027be82e0ca45d7b93df0d68b6f20beac4bdb350552685b529138e14ff26d3c17665803d154f5e33dfc88895637cb50d6cb100fcf0337a9c8b64b87b5d8e7f6f771ccf5c668c94fb918f0319e21a8079cee791380d80aeaae9f904a1201fa1655a4ca1f5c5797c6be109de7b5c883109f28f6da2cbc1667420c280e3f45997f8e8ddb0bbc2029912ba1aeda42e1888b9a5f21c52bb9f2bd1311078c5709f1009840f32314d66f21a775ddf4a9064c6cac9f375fe53d745dc6639a26e94b11416144560a57fafa204e40bb561dd52345e6e8d0be4f9dc0c2783c41a1389e0e3a630dc0badb9b2ab450aaaca52bae4d1cb6653d42eb78e3e4bab6d66374d33ac2df138da2c77985ca690436ff360f6d97dcd0b7432ad668c4a6788c121a0c4ac47f297666138e90ebeeb57af9dde88d8a6e45c09b72a2a885d85bf425d9547d41a5fe61044c2c59ce9c89d3bde3710261db50a2b3f57e7aa70f7ba7a0ea9d2f57170c02b2c901d5a0a8bc6e1f275585f0ee2a497463867ce383271639b6855819761c5c264054ba38fed8614afff09907bb6a33f0aa42a9810c5682d3d7f02c725a72cd327e5e6f8f3218d6cb305f764ae6e7d9eea6131f04dedfe7acc41cff391b79d1ffbf0d0e536272f9b397edbcf8dbfc092bf650b2f3b639c5f23bbca8db48ff11c8235ef792cc1306b7931e76478eb0bdfcaef2a9728f1e01f94208ecca515abe405bf8505b2e99470182735dec05db1a6ecead6672c9cf8a604fe78f13d2eab76a8701dd2a8cd584150100aa95b0471bf3d94b013535adf03fa497ac441b6cd01820ba8be1508d6e4d514ba5f813e01f353cf327914018615f3f6583f28989d3838e4"}, {0x38, 0x10f, 0x5, "11805215d3831e19dae019481ad57462e1ac96979bae01ba07c7181d62ed4862c2b297"}, {0x98, 0x117, 0x1, "ffa697382529a0c8811057007c960c3965e0a79391e1ed252f8cd3a65cbefa0f736364dd9cd256cb7ad75572d8e6212440ebbd574406f8a813909215d3b76b707c54c1ff1eea5551418e3c448332a6ac43d72260c1aa3c39f5dc1941f1e8871d3d2c31e2450e86d02ab0f8e75996998aa937dc04616cec8b0204c93c4bf206be56269c8cdb4b"}], 0x2588, 0x4048000}, 0x15) 2017/12/29 23:28:12 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000ceb000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_open_dev$binder(&(0x7f0000396000)='/dev/binder#\x00', 0x0, 0x2) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000c6d000)={0x4, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f00002a4000)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}], 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) 2017/12/29 23:28:12 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) sync() futex(&(0x7f000000d000-0x4)=0xfffffffffffffffe, 0x800000000006, 0x9, &(0x7f00003b7000-0x10)={0x77359400, 0x0}, &(0x7f0000048000)=0x0, 0x0) futex(&(0x7f000000d000-0x4)=0x0, 0x40000000a, 0x0, &(0x7f000000d000)={0x0, 0x0}, &(0x7f00001a1000-0x4)=0x0, 0xffffffffffffffff) 2017/12/29 23:28:12 executing program 3: mmap(&(0x7f000000b000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair$ipx(0x4, 0x2, 0x0, &(0x7f0000001000-0x8)={0x0, 0x0}) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000002000-0x4)=0x0) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f000000c000-0x4)=r1) r2 = openat$cuse(0xffffffffffffff9c, &(0x7f000000b000)='/dev/cuse\x00', 0x1, 0x0) write$fuse(r2, &(0x7f000000b000-0x21)={0x30, 0x0, 0x0, @fuse_notify_retrieve_out={0x0, 0x0, 0x0, 0x0}}, 0x30) 2017/12/29 23:28:12 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x40000000015, 0x5, 0x0) bind$inet(r0, &(0x7f0000fc4000)={0x2, 0x0, @loopback=0x7f000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) sendmmsg(r0, &(0x7f0000573000)=[{{&(0x7f0000db6000-0x10)=@in={0x2, 0x0, @local={0xac, 0x14, 0x0, 0xaa}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10, &(0x7f0000542000)=[], 0x0, &(0x7f0000a50000)=[{0x40, 0x114, 0xffffffff00000001, "73b5e69c3fcdfed242c850e672ce2de00000100000000000a6025cdbfcca6ce2124f0780842427552c961bcf5a513e4ca1"}], 0x40, 0x0}, 0x0}], 0x1, 0x0) 2017/12/29 23:28:12 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000c68000)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) getsockname$packet(0xffffffffffffff9c, &(0x7f0000633000-0x14)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local={[0x0, 0x0, 0x0, 0x0, 0x0], 0x0}, [0x0, 0x0]}, &(0x7f00002fb000)=0x14) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f000005b000)={@ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0xff, 0xff], @multicast1=0xe0000001}, r1}, 0x14) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000001000-0x78)={0x5, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x666, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x20000000, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f0000001000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000000000)={0x77359400, 0x0}, &(0x7f0000000000)={&(0x7f0000000000)={0x81}, 0x8}) bind$bt_sco(r0, &(0x7f00006ed000)={0x1f, {0x3, 0x200, 0xcce, 0x6, 0x9, 0x6}}, 0x8) 2017/12/29 23:28:12 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000c8b000)="6e65742f726177360086bbce963f39e197095d84c4b97d4770f6c5257aee8aea391c081e030d7142f23887c6e05860137d0bdac40776") r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendfile(r1, r0, &(0x7f0000b1c000-0x8)=0x0, 0x6138) bpf$OBJ_GET_PROG(0x7, &(0x7f0000e8e000-0x10)={&(0x7f0000f87000-0x8)='./file0\x00', 0x0, 0x10}, 0x10) mmap$binder(&(0x7f0000fe0000/0x3000)=nil, 0x3000, 0x2000000, 0x113, r0, 0x0) 2017/12/29 23:28:12 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) getsockopt$packet_buf(r0, 0x107, 0x0, &(0x7f0000dc7000)=""/255, &(0x7f00002ec000-0x4)=0xff) r1 = dup3(r0, r0, 0x80000) setsockopt$bt_BT_FLUSHABLE(r1, 0x112, 0x8, &(0x7f000027a000)=0x5, 0x4) 2017/12/29 23:28:12 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x40000000015, 0x5, 0x0) bind$inet(r0, &(0x7f0000fc4000)={0x2, 0x0, @loopback=0x7f000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) sendmmsg(r0, &(0x7f0000573000)=[{{&(0x7f0000db6000-0x10)=@in={0x2, 0x0, @local={0xac, 0x14, 0x0, 0xaa}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10, &(0x7f0000542000)=[], 0x0, &(0x7f0000a50000)=[{0x40, 0x114, 0xffffffff00000001, "73b5e69c3fcdfed242c850e672ce2de00000100000000000a6025cdbfcca6ce2124f0780842427552c961bcf5a513e4ca1"}], 0x40, 0x0}, 0x0}], 0x1, 0x0) 2017/12/29 23:28:12 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x40000000015, 0x5, 0x0) bind$inet(r0, &(0x7f0000fc4000)={0x2, 0x0, @loopback=0x7f000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) sendmmsg(r0, &(0x7f0000573000)=[{{&(0x7f0000db6000-0x10)=@in={0x2, 0x0, @local={0xac, 0x14, 0x0, 0xaa}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10, &(0x7f0000542000)=[], 0x0, &(0x7f0000a50000)=[{0x40, 0x114, 0xffffffff00000001, "73b5e69c3fcdfed242c850e672ce2de00000100000000000a6025cdbfcca6ce2124f0780842427552c961bcf5a513e4ca1"}], 0x40, 0x0}, 0x0}], 0x1, 0x0) 2017/12/29 23:28:12 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x2, 0x10) capset(&(0x7f00000fc000)={0x19980330, 0x0}, &(0x7f0000244000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write(r0, &(0x7f000080e000-0x20)="1c0000001e000720276822081d000000010000140000e4ff0180f700", 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f000044c000)=[@in={0x2, 0x0, @rand_addr=0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}], 0x10) 2017/12/29 23:28:12 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_user(0xffffffffffffff9c, &(0x7f0000fcd000)='/selinux/user\x00', 0x2, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f00002d0000)={0x0, @in={{0x2, 0x2, @loopback=0x7f000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0, 0x892}, &(0x7f0000486000-0x4)=0x98) setsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000086000)={r1, 0x20, 0x9, 0x590a3ec3, 0x5, 0x7fffffff}, 0x14) r2 = socket(0x10, 0x3, 0x0) write(r2, &(0x7f0000daa000)="", 0x0) init_module(&(0x7f0000c56000-0x1)='\x00', 0x1, &(0x7f0000cd9000-0x4)='GPL\x00') write(r2, &(0x7f0000d68000-0x26)="240000004300010012000000efffffef000007040400010020050e00000000000000000e", 0x24) 2017/12/29 23:28:12 executing program 4: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/checkreqprot\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0xc0206434, &(0x7f0000000000)={0x0, 0x0, 0x2, 0x806}) ioctl$DRM_IOCTL_SG_ALLOC(r0, 0xc0106438, &(0x7f0000000000)={0x0, r1}) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) epoll_pwait(r0, &(0x7f0000001000-0x60)=[{0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}], 0x8, 0x0, &(0x7f0000001000-0x8)={0x1000}, 0x8) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000b94000)={0x26, 'hash\x00', 0x0, 0x0, 'sha1-avx\x00'}, 0x58) r3 = accept$alg(r2, 0x0, 0x0) setsockopt$ax25_buf(r0, 0x101, 0x19, &(0x7f000006e000)="80d3211ce42cb8d09d5650fc148d07ece8acb080c4689936fe4e6be5eec5671ed62351a2d64740b1d317ecb3dffab1cf507438366566921fea7a70e9e5cd36268fdfd290d64be04fc6303fcdd84d0b09135f3ffcaa4f02f3be0a78d6f879", 0x5e) sendmmsg$alg(r3, &(0x7f0000368000)=[{0x0, 0x0, &(0x7f00003d7000)=[{&(0x7f0000ef8000)="b9", 0x1}], 0x1, 0x0, 0x0, 0x0}], 0x1, 0x0) 2017/12/29 23:28:12 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x4, 0x80000001) bpf$PROG_LOAD(0x5, &(0x7f00004b1000)={0x8, 0x5, &(0x7f0000487000-0x98)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, [@jmp={0x5, 0x0, 0x8, 0x0, 0xb, 0x0, 0x0}], {0x95, 0x0, 0x0, 0x0}}, &(0x7f00003aa000)='GPL\x00', 0xb4c3, 0x1000, &(0x7f00006ac000)=""/4096, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0}, 0x48) 2017/12/29 23:28:12 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet(0x2, 0x5, 0x0) r2 = syz_open_dev$tun(&(0x7f0000c71000-0xd)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f000014a000)={@common='gre0\x00', @ifru_addrs=@in={0x2, 0x0, @empty=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000e35000-0x20)={@common='gre0\x00', @ifru_flags=0x301}) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000971000-0x10)=@common='gre0\x00', 0x10) ioctl$TUNSETTXFILTER(r2, 0x400454d1, &(0x7f0000d5e000-0x1c)={0x1, 0x2, [@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0x0}, @remote={[0xbb, 0xbb, 0xbb, 0xbb, 0xbb], 0x0}]}) getsockopt$inet_int(r0, 0x0, 0x3f, &(0x7f0000188000-0x4)=0x0, &(0x7f0000008000)=0x4) sendto$inet(r0, &(0x7f0000b58000-0x3)="", 0x0, 0x20000040, &(0x7f00003e4000-0x10)={0x2, 0x0, @loopback=0x7f000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) 2017/12/29 23:28:12 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x40000000015, 0x5, 0x0) bind$inet(r0, &(0x7f0000fc4000)={0x2, 0x0, @loopback=0x7f000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) sendmmsg(r0, &(0x7f0000573000)=[{{&(0x7f0000db6000-0x10)=@in={0x2, 0x0, @local={0xac, 0x14, 0x0, 0xaa}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10, &(0x7f0000542000)=[], 0x0, &(0x7f0000a50000)=[{0x40, 0x114, 0xffffffff00000001, "73b5e69c3fcdfed242c850e672ce2de00000100000000000a6025cdbfcca6ce2124f0780842427552c961bcf5a513e4ca1"}], 0x40, 0x0}, 0x0}], 0x1, 0x0) [ 28.812949] capability: warning: `syz-executor3' uses 32-bit capabilities (legacy support in use) [ 28.845146] device gre0 entered promiscuous mode 2017/12/29 23:28:12 executing program 5: mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003ba000-0x24)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r1 = syz_open_pts(r0, 0x0) r2 = epoll_create(0x3) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r2, &(0x7f0000195000-0xc)={0xfffffffffffffffd, 0x0}) dup3(r0, r1, 0x0) 2017/12/29 23:28:12 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) futex(&(0x7f000000d000-0x4)=0x4, 0x80000000000b, 0x4, &(0x7f000000b000)={0x77359400, 0x4}, &(0x7f0000048000)=0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(0xffffffffffffffff, 0xc02c5341, &(0x7f0000bf6000-0x68)={0x0, 0x0, 0x0, {0x0, 0x0}, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) futex(&(0x7f000000d000-0x4)=0x0, 0xc, 0x1, &(0x7f000000d000)={0x400000000, r0}, &(0x7f0000048000)=0x1, 0x0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000349000)='/dev/vcs\x00', 0x400000, 0x0) getsockopt$bt_rfcomm_RFCOMM_CONNINFO(r1, 0x12, 0x2, &(0x7f0000ece000-0x99)=""/153, &(0x7f0000ae3000-0x4)=0x99) futex(&(0x7f000000d000-0x4)=0x0, 0x5, 0x0, &(0x7f0000fd7000)={0xd1d2, 0x0}, &(0x7f0000048000)=0x0, 0x0) time(&(0x7f0000bff000)=0x0) 2017/12/29 23:28:12 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$mice(&(0x7f0000cc4000-0x10)='/dev/input/mice\x00', 0x0, 0x40005) mmap(&(0x7f0000000000/0xf50000)=nil, 0xf50000, 0x1, 0x32, 0xffffffffffffffff, 0x0) creat(&(0x7f0000a55000)='./file0\x00', 0x1) write$sndseq(r0, &(0x7f00003ea000-0x1e0)=[{0x0, 0x0, 0x0, 0x0, @time={0x0, 0x989680}, {0x0, 0x0}, {0x0, 0x0}, @ext={0x0, &(0x7f0000afb000)=""}}], 0x30) 2017/12/29 23:28:12 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000000a000)={0x1, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000424000)='./file0\x00', 0x0) mount(&(0x7f0000144000)='./file0\x00', &(0x7f0000344000-0x8)='./file0\x00', &(0x7f0000fb6000-0x4)='nfs\x00', 0x0, &(0x7f000000a000)="") r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00005af000-0x11)='/dev/vga_arbiter\x00', 0x400000, 0x0) getsockopt$inet_opts(r0, 0x0, 0x9, &(0x7f000060c000)=""/50, &(0x7f00005f7000)=0x32) 2017/12/29 23:28:12 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000afe000-0x9)='/dev/kvm\x00', 0x0, 0x0) r1 = gettid() ptrace$pokeuser(0x6, r1, 0x3, 0x1ff) fcntl$setownex(r0, 0xf, &(0x7f0000afd000)={0x5, 0x0}) ioctl$KVM_CREATE_DEVICE(0xffffffffffffff9c, 0xc00caee0, &(0x7f0000518000-0xc)={0x6, r0, 0x1}) ioctl$sock_ipx_SIOCAIPXPRISLT(r2, 0x89e1, &(0x7f0000cf0000)=0xb2a) ioctl$KVM_GET_SUPPORTED_CPUID(r0, 0xc008ae05, &(0x7f000098b000-0xec)=""/236) capget(&(0x7f0000f5f000)={0x200f1526, r1}, &(0x7f0000960000)={0x1, 0x4, 0x5c, 0x1, 0x1, 0x41}) 2017/12/29 23:28:12 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000040fe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = getpgrp(0x0) r2 = gettid() rt_sigprocmask(0x0, &(0x7f0000033000-0x8)={0xfffffffffffffffe}, 0x0, 0x8) r3 = dup3(r0, r0, 0x80000) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffff9c, 0x84, 0x6f, &(0x7f0000b59000)={0x0, 0x1c, &(0x7f000085a000)=[@in6={0xa, 0x3, 0x3ff, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0x9}]}, &(0x7f0000bcf000-0x4)=0x10) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r3, 0x84, 0xa, &(0x7f0000efd000-0x20)={0x6, 0x9, 0x200, 0x2, 0x0, 0x200, 0x3f, 0x0, r4}, &(0x7f000069c000-0x4)=0x20) lookup_dcookie(0x81, &(0x7f000060b000)=""/134, 0x86) rt_tgsigqueueinfo(r1, r2, 0x11, &(0x7f0000055000)={0x0, 0x0, 0x6, 0x0}) getsockopt$inet6_IPV6_IPSEC_POLICY(r3, 0x29, 0x22, &(0x7f0000199000-0xe8)={{{@in=@remote={0x0, 0x0, 0x0, 0x0}, @in6=@mcast2={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {{@in=@loopback=0x0, 0x0, 0x0}, 0x0, @in=@multicast1=0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, &(0x7f0000be5000)=0xe8) lstat(&(0x7f000077d000-0x8)='./file0\x00', &(0x7f00000ca000-0x1f)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getresuid(&(0x7f00007b9000-0x2)=0x0, &(0x7f0000c8d000)=0x0, &(0x7f0000aa6000)=0x0) setresuid(r5, r6, r7) rt_sigtimedwait(&(0x7f0000002000-0x8)={0x3ffff}, &(0x7f0000001000)={0x0, 0x0, 0x0, 0x0}, &(0x7f0000fbd000-0x10)={0xffffd, 0x989680}, 0x8) 2017/12/29 23:28:12 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x40000000015, 0x5, 0x0) bind$inet(r0, &(0x7f0000fc4000)={0x2, 0x0, @loopback=0x7f000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) sendmmsg(r0, &(0x7f0000573000)=[{{&(0x7f0000db6000-0x10)=@in={0x2, 0x0, @local={0xac, 0x14, 0x0, 0xaa}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10, &(0x7f0000542000)=[], 0x0, &(0x7f0000a50000)=[{0x40, 0x114, 0xffffffff00000001, "73b5e69c3fcdfed242c850e672ce2de00000100000000000a6025cdbfcca6ce2124f0780842427552c961bcf5a513e4ca1"}], 0x40, 0x0}, 0x0}], 0x1, 0x0) 2017/12/29 23:28:12 executing program 2: mmap(&(0x7f0000000000/0xb03000)=nil, 0xb03000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00004e3000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) mmap(&(0x7f0000b03000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f000066c000)={[0x80, 0xfffffffffffff001, 0x4, 0x4, 0xfffffffffffffc61, 0x7321, 0x5, 0x8, 0x5, 0x7fff, 0x4, 0xf3, 0x2, 0x2, 0xd483, 0x0], 0x0, 0x201}) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000b03000)={0xffffffffffffff9c}) mmap(&(0x7f0000b03000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000b03000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_mreqn(r3, 0x0, 0x518f21a0cd2e7f0, &(0x7f0000b03000)={@remote={0x0, 0x0, 0x0, 0x0}, @local={0x0, 0x0, 0x0, 0x0}, 0x0}, &(0x7f0000b04000-0x4)=0xc) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000b02000)={0x1, 0x0, [{0xc0000102, 0x0, 0x1ffffffffffffff}]}) r4 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f00008a4000)='/selinux/enforce\x00', 0xc02, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r4, 0x402c5342, &(0x7f000025f000-0x68)={0x6, 0xffffffff, 0x2, {0x0, 0x989680}, 0x9, 0x5, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) mmap(&(0x7f0000b03000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) timerfd_gettime(r4, &(0x7f0000b04000-0x20)={{0x0, 0x0}, {0x0, 0x0}}) mmap(&(0x7f0000b04000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r4, 0x84, 0x6d, &(0x7f0000a22000)={0x0, 0x1000, "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"}, &(0x7f00006c3000)=0x1008) r6 = gettid() getpriority(0x1, r6) mmap(&(0x7f0000b05000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000197000)={r5, 0x3f}, &(0x7f0000b05000)=0x8) setsockopt$inet6_int(r4, 0x29, 0xac96210a28acd971, &(0x7f0000043000-0x4)=0x0, 0x4) ioctl$sock_bt_bnep_BNEPCONNDEL(r4, 0x400442c9, &(0x7f0000b04000)={0x9, "a3f1e57238e9"}) getsockname$packet(r2, &(0x7f0000881000-0x14)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @empty=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0x0, 0x0]}, &(0x7f000002c000)=0x14) r8 = geteuid() setsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f0000657000)={{{@in6=@ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0xff, 0xff], @loopback=0x7f000001}, @in=@multicast1=0xe0000001, 0x3, 0xcb, 0x2, 0x2, 0x1b, 0x20, 0xa0, 0x400, r7, r8}, {0x8000, 0x1f, 0x2, 0x1, 0x7, 0x7, 0xffffffffffff89eb, 0x1}, {0xf6b1, 0x6, 0xa4d, 0x5}, 0x9, 0x29ac00000, 0x80000000, 0x1, 0x2, 0x1}, {{@in6=@mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0x1, 0xfff}, 0x1a, @in=@multicast2=0xe0000002, 0xfff, 0x1, 0x2, 0x8, 0x1000, 0x8, 0x0}}, 0xe8) 2017/12/29 23:28:12 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x40000000015, 0x5, 0x0) bind$inet(r0, &(0x7f0000fc4000)={0x2, 0x0, @loopback=0x7f000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) sendmmsg(r0, &(0x7f0000573000)=[{{&(0x7f0000db6000-0x10)=@in={0x2, 0x0, @local={0xac, 0x14, 0x0, 0xaa}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10, &(0x7f0000542000)=[], 0x0, &(0x7f0000a50000)=[{0x40, 0x114, 0xffffffff00000001, "73b5e69c3fcdfed242c850e672ce2de00000100000000000a6025cdbfcca6ce2124f0780842427552c961bcf5a513e4ca1"}], 0x40, 0x0}, 0x0}], 0x1, 0x0) 2017/12/29 23:28:12 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x3, 0x84) r1 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000d26000)='/selinux/checkreqprot\x00', 0x20000, 0x0) getsockopt$netlink(r1, 0x10e, 0x1, &(0x7f0000fba000-0x20)=""/32, &(0x7f0000f0a000)=0x20) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000002000)={{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0x100000001}, {0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x21}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x5c) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000002000)={0x0, 0x10001, 0x0, 0x0, 0x0}, 0x14) setsockopt$inet6_int(r0, 0x29, 0x40, &(0x7f0000001000+0xfde)=0x0, 0x4) 2017/12/29 23:28:12 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x0, 0x5, 0x0) bind$inet(r0, &(0x7f0000fc4000)={0x2, 0x0, @loopback=0x7f000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) sendmmsg(r0, &(0x7f0000573000)=[{{&(0x7f0000db6000-0x10)=@in={0x2, 0x0, @local={0xac, 0x14, 0x0, 0xaa}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10, &(0x7f0000542000)=[], 0x0, &(0x7f0000a50000)=[{0x40, 0x114, 0xffffffff00000001, "73b5e69c3fcdfed242c850e672ce2de00000100000000000a6025cdbfcca6ce2124f0780842427552c961bcf5a513e4ca1"}], 0x40, 0x0}, 0x0}], 0x1, 0x0) 2017/12/29 23:28:12 executing program 1: mmap(&(0x7f0000000000/0xef2000)=nil, 0xef2000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x7, 0x3, 0x2) setsockopt(r0, 0x0, 0x20000000000ca, &(0x7f0000ef1000)="02000800000000000000000003079b38", 0x10) 2017/12/29 23:28:12 executing program 5: mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = openat$selinux_validatetrans(0xffffffffffffff9c, &(0x7f0000013000)='/selinux/validatetrans\x00', 0x1, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getdents64(r1, &(0x7f0000000000)=""/45, 0x2d) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r1, 0x84, 0xc, &(0x7f0000001000-0x4)=0x9, 0x4) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000012000)={0xaa, 0x2, 0x0}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000000000/0x2000)=nil, 0x2000}, 0x1, 0x0}) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) wait4(0x0, &(0x7f0000012000-0x4)=0x0, 0x9, &(0x7f0000001000-0x90)={{0x0, 0x0}, {0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) futex(&(0x7f0000013000)=0x0, 0x0, 0x0, &(0x7f0000003000-0x10)={r2, 0x0}, &(0x7f0000013000)=0x0, 0x0) ioctl$UFFDIO_ZEROPAGE(r0, 0x8010aa02, &(0x7f0000002000-0x10)={&(0x7f0000011000/0x3000)=nil, 0x3000}) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r3 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000003000-0x10)='/selinux/access\x00', 0x2, 0x0) recvfrom$ax25(r3, &(0x7f0000012000)=""/98, 0x62, 0x2060, 0x0, 0x0) pipe2(&(0x7f0000000000)={0x0, 0x0}, 0x84000) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$sock_timeval(r4, 0x1, 0x0, &(0x7f0000003000)={0x0, 0x0}, 0x10) mmap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) accept4$inet6(r4, &(0x7f0000004000)={0x0, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0x0, 0x0], @empty=0x0}, 0x0}, &(0x7f0000005000-0x4)=0x1c, 0x80800) getsockopt$inet_sctp6_SCTP_EVENTS(r4, 0x84, 0xb, &(0x7f0000003000-0xb)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000012000)=0xb) 2017/12/29 23:28:12 executing program 6: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_user(0xffffffffffffff9c, &(0x7f0000001000-0xe)='/selinux/user\x00', 0x2, 0x0) ioctl$TIOCGWINSZ(r0, 0x5413, &(0x7f000082b000)={0x0, 0x0, 0x0, 0x0}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$int_in(r1, 0x8000000005434, &(0x7f0000ec8000)=0x0) 2017/12/29 23:28:12 executing program 3: mmap(&(0x7f0000000000/0x75000)=nil, 0x75000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002000-0x9)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000020000-0x11)='/dev/qat_adf_ctl\x00', 0xb670a29329c45353, 0x0) mmap(&(0x7f0000075000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(0xffffffffffffff9c, 0x84, 0x6d, &(0x7f0000075000)={0x0, 0x86, "493a1c9e180bf3566ee7579e82ec12646bb3ad4cb3725c868abe2d4622ab275c7473484a9d6ce66ef8d92826a271b9f1949cd1f80e2607488f78bd03625318a808a98885bafec0f6d6f9e9c39f9025bc44daf8047e2f98aff00f7bea89cbe26b81bebbb45af8dae273451effefa0b5afc59452156c03af07bec045e9c896cba95c7721241449"}, &(0x7f000001f000-0x4)=0x8e) mmap(&(0x7f0000075000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r2, 0x84, 0x78, &(0x7f0000075000)=r3, 0x4) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r4, 0xc008ae88, &(0x7f0000075000-0x17)={0x1, 0x0, [{0x0, 0x0, 0x0}]}) mmap(&(0x7f0000076000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$ax25_buf(r2, 0x101, 0x19, &(0x7f0000077000-0x7)=""/7, &(0x7f0000055000-0x4)=0x7) 2017/12/29 23:28:12 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f000004b000)='/dev/rtc\x00', 0x0, 0x0) syz_open_dev$tun(&(0x7f0000e31000)='/dev/net/tun\x00', 0x0, 0x40) ioctl$int_in(r0, 0x5452, &(0x7f0000726000)=0x20) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TIMER(r0, 0xc0605345, &(0x7f000052e000)={0x1, 0x1, {0x0, 0x1, 0x3, 0x2, 0x8000}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) socket$inet_dccp(0x2, 0x6, 0x0) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0x7, &(0x7f00004e0000)={0x0, 0x0, 0x0, 0x0}, 0x10) getsockopt$bt_BT_FLUSHABLE(r0, 0x112, 0x8, &(0x7f0000b63000-0x4)=0xdc, &(0x7f0000197000-0x8)=0x4) getdents(0xffffffffffffffff, &(0x7f0000825000-0xa7)=""/0, 0x0) 2017/12/29 23:28:12 executing program 4: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_create(0xffffffffffffff9c, &(0x7f0000001000-0x10)='/selinux/create\x00', 0x2, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_pktinfo(0xffffffffffffff9c, 0x0, 0x8, &(0x7f0000109000)={0x0, @rand_addr=0x0, @local={0x0, 0x0, 0x0, 0x0}}, &(0x7f0000000000)=0xc) fstat(0xffffffffffffffff, &(0x7f00001bf000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000000)={{{@in6=@ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0xff, 0xff], @remote={0xac, 0x14, 0x0, 0xbb}}, @in6=@remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xbb}, 0x1, 0x2, 0x1, 0x0, 0x11, 0xa0, 0x20, 0x2e2, r1, r2}, {0x2, 0xcec, 0x6, 0x0, 0x0, 0x8, 0x3, 0xabe}, {0x3, 0x6adc66b9, 0x2, 0x8}, 0x9, 0x100000000, 0x0, 0x1, 0x88, 0x3}, {{@in6=@loopback={0x0, 0x1}, 0x8, 0x5}, 0xb, @in=@loopback=0x7f000001, 0x9, 0x1, 0x3, 0x9, 0x8, 0x5, 0x1}}, 0xe8) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r3 = socket(0x10, 0x802, 0x0) write(r3, &(0x7f00000b0000-0x25)="240000002c002504471c1f33ffff070e020000110010000000ff8dea0800fc0009000000", 0x24) 2017/12/29 23:28:12 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000298000-0x11)='/dev/qat_adf_ctl\x00', 0x101100, 0x0) sendmsg$nfc_llcp(r0, &(0x7f0000d99000)={&(0x7f0000a30000-0x60)={0x27, 0x10001, 0x6, 0x0, 0x4000000000000000, 0xc000000, "b64a9e3fc4b7cb21c50b299e2e3766b5247bb76858c15c7b00648e8e20f1fbc0fbc82fea169e262ff3019e522a1a953159cc4e80f64f921ca96632ceed95f0", 0x3f}, 0x60, &(0x7f00008be000-0x50)=[{&(0x7f0000dd8000+0x48d)="157607dc963ceaaaf8c688dec77b94be821929c5f8f2ed31b5300df423d1b184c33d1726b6248f6bafffec4d8858f9103a27d35c2a841b4fd31ee8c1f6c107710add65b8078cf53f8f99fd9bb135c41dc18cee548c128e30d6a89cff31c4b9b25c4546661834fdc33d02516b022756d51cb7a24bc2556fc0fa154b9bdc0089278bc040aa80f33205fd09b3", 0x8b}, {&(0x7f0000b8d000+0xc0f)="173ed215b1e7c7be4dc2028070f380ebc78627a437ec614ac4fdc229b6f14296c97ebe63bb38b34a02ec3b73b43727b1fc759418f67b15fdcd4c43b03baea2875ec56e2d784b431252a0ca9b2cdca4c9bcd9846f05896d145c9bcd8e72", 0x5d}, {&(0x7f0000ce0000-0x2)='qm', 0x2}, {&(0x7f0000b6c000)="3af06fbed0cfab3e8470980c8479cf88ff16cf6889d658051f6373763ca0db3e881593ecf0e4460a7f516d6d555d37633cba9458d62955ed5c995a67b8f1ae3a94ede0b6196340b7c9dbee30e4b4bc9bb82f3e2632fea795660e7b4f1f8e7130c8ddf61d51c84bb1c78ff9ef9619cc3618c0d7fcfed5118e191cd550d9bf6288b12f6c688bb186b6a06400dae6d0861128edae8061c50dea442ed9b4bc839932710eb6913338c164d48aba61c95feb41548e1cd7eaa842a38ced6eee1dc9a9a8da61433dec7a310287874656b377ff6caf78534b92805c82d84791c338ee4040bea6bbe1c9961433f9e565b1fb589315b4851c91", 0xf4}, {&(0x7f000062c000-0x2b)="ee03c3be84d17d93b7ba0038f93f0965467b97a108396208b54325096f0e6ff64f925d18ad17fdc066ccf3", 0x2b}], 0x5, 0x0, 0x0, 0x4}, 0x8040) getsockopt$inet_sctp6_SCTP_PR_STREAM_STATUS(r0, 0x84, 0x74, &(0x7f0000927000-0xd2)=""/210, &(0x7f0000cdb000-0x4)=0xd2) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f0000cf5000-0xa)='/dev/cuse\x00', 0x1, 0x0) write$fuse(r1, &(0x7f0000e0b000-0x30)={0x30, 0x2, 0x0, @fuse_notify_retrieve_out={0x0, 0x0, 0x0, 0x0}}, 0x30) 2017/12/29 23:28:12 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x0, 0x5, 0x0) bind$inet(r0, &(0x7f0000fc4000)={0x2, 0x0, @loopback=0x7f000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) sendmmsg(r0, &(0x7f0000573000)=[{{&(0x7f0000db6000-0x10)=@in={0x2, 0x0, @local={0xac, 0x14, 0x0, 0xaa}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10, &(0x7f0000542000)=[], 0x0, &(0x7f0000a50000)=[{0x40, 0x114, 0xffffffff00000001, "73b5e69c3fcdfed242c850e672ce2de00000100000000000a6025cdbfcca6ce2124f0780842427552c961bcf5a513e4ca1"}], 0x40, 0x0}, 0x0}], 0x1, 0x0) 2017/12/29 23:28:12 executing program 5: mmap(&(0x7f0000000000/0x48000)=nil, 0x48000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = accept$alg(0xffffffffffffffff, 0x0, 0x0) fgetxattr(r0, &(0x7f000001e000)=@known='system.posix_acl_default\x00', &(0x7f0000038000)=""/78, 0x4e) r1 = memfd_create(&(0x7f0000041000)="6500000005", 0x0) pread64(r1, &(0x7f0000026000-0x2)=""/2, 0x2, 0x0) r2 = syz_open_dev$sndseq(&(0x7f0000042000-0xd)='/dev/snd/seq\x00', 0x0, 0x20002) r3 = dup2(r2, r1) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f0000042000-0x8c)={0x0, 0x0, 0x0, 'queue1\x00', 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) write$sndseq(r1, &(0x7f0000001000-0x1b0)=[{0x0, 0x100000001, 0x0, 0x0, @tick=0x5da36b38, {0x0, 0x0}, {0x0, 0x0}, @result={0x0, 0x0}}, {0x0, 0x0, 0x0, 0x0, @tick=0x0, {0x0, 0x0}, {0x0, 0x0}, @queue={0x0, {0x0, 0x0}}}, {0x0, 0x0, 0x0, 0x0, @tick=0x0, {0x0, 0x0}, {0x0, 0x0}, @result={0x0, 0x0}}, {0x0, 0x0, 0x0, 0x4, @time={0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, @raw8={"1097030f0d49bd34d4f6bc0b"}}], 0xc0) clock_gettime(0x80000003, &(0x7f0000048000-0x10)={0x0, 0x0}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r2, 0x4040534e, &(0x7f000003a000)={0x32, @time={r4, 0x0}, 0x0, {0x0, 0x0}, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) 2017/12/29 23:28:12 executing program 2: mmap(&(0x7f0000000000/0xfab000)=nil, 0xfab000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) mmap(&(0x7f0000fab000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = openat$selinux_validatetrans(0xffffffffffffff9c, &(0x7f0000fac000-0x17)='/selinux/validatetrans\x00', 0x1, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f00004ba000-0x4)=@int=0x0, &(0x7f00006f5000)=0x4) socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000a33000-0x58)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(cast5)\x00'}, 0x58) openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f00006a9000-0x1d)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000866000-0x20)="0a0775b0d5e383e5b3b60c", 0xb) r2 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r2, &(0x7f000014f000)={0x0, 0x0, &(0x7f0000e7c000)=[{&(0x7f00005cf000)="b3", 0x1}], 0x1, &(0x7f0000fa7000)=[], 0x0, 0x0}, 0x0) recvmsg(r2, &(0x7f00001f5000)={&(0x7f0000f80000-0x58)=@alg={0x0, ""/14, 0x0, 0x0, ""/64}, 0x58, &(0x7f00009c5000)=[{&(0x7f0000bc0000)=""/233, 0xe9}], 0x1, &(0x7f000032c000)=""/87, 0x57, 0x0}, 0x0) 2017/12/29 23:28:12 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mbind(&(0x7f00009aa000/0x4000)=nil, 0x4000, 0x1, &(0x7f0000c20000-0x8)=0x0, 0x5, 0x0) mbind(&(0x7f0000db2000/0x1000)=nil, 0x1000, 0xffffffffffffffff, &(0x7f000062d000-0x8)=0x0, 0x2, 0x0) syz_open_dev$usbmon(&(0x7f0000525000-0xd)='/dev/usbmon#\x00', 0x0, 0x0) 2017/12/29 23:28:12 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000040fe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) set_mempolicy(0x7, &(0x7f0000002000-0x8)=0x4, 0xa) clone(0x4804a7fd, &(0x7f0000000000)="", &(0x7f0000000000)=0x0, &(0x7f0000663000)=0x0, &(0x7f0000450000)="") 2017/12/29 23:28:12 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000001000-0x78)={0x5, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x20000000, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tun(&(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x18002) ioctl$TUNGETFEATURES(r0, 0x800454cf, &(0x7f00004dc000-0x4)=0x0) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f00008f1000-0xa)='/dev/cuse\x00', 0x200000000000007b, 0x0) ioctl$KVM_GET_IRQCHIP(r1, 0xc208ae62, &(0x7f00009c4000-0xd8)=@ioapic={0x0, 0x0, 0x0, 0x0, 0x0, [{0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}]}) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000827000-0x4)=0x2, 0x4) 2017/12/29 23:28:12 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00007dc000+0xa68)={0x26, 'skcipher\x00', 0x0, 0x0, 'rfc3686(ctr-twofish-3way)\x00'}, 0x58) socketpair$inet(0x2, 0x80000, 0x1000, &(0x7f0000084000-0x8)={0x0, 0x0}) r1 = openat$selinux_context(0xffffffffffffff9c, &(0x7f0000a59000)='/selinux/context\x00', 0x2, 0x0) clock_gettime(0x0, &(0x7f0000c19000-0x10)={0x0, 0x0}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r1, 0x402c5342, &(0x7f00005f3000-0x68)={0xff, 0x1ff, 0x1, {r2, r3+30000000}, 0x3f07, 0x4, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) 2017/12/29 23:28:12 executing program 6: mmap(&(0x7f0000000000/0xfa0000)=nil, 0xfa0000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000f9c000)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r0, 0x4, &(0x7f0000002000)={0x0, 0x0, 0x0, 0x0, 0x0}) fcntl$lock(r0, 0x7, &(0x7f0000b7f000-0x20)={0x2, 0x0, 0x0, 0x1ff, 0x0}) 2017/12/29 23:28:12 executing program 7: r0 = syz_open_dev$vcsa(&(0x7f0000992000-0xb)='/dev/vcsa#\x00', 0x2, 0x20000) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$KVM_GET_CLOCK(r0, 0x8030ae7c, &(0x7f0000001000-0x30)={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) tee(r0, r0, 0x6, 0x2) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = fcntl$getown(0xffffffffffffff9c, 0x9) ptrace$setsig(0x4203, r1, 0x0, &(0x7f0000a5e000)={0x23, 0x1, 0x5, 0x101}) perf_event_open(&(0x7f0000940000)={0x6, 0x78, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 2017/12/29 23:28:12 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000000a000)={0x5, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x668, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x20001000, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) seccomp(0x1, 0x0, &(0x7f000031b000)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x407ffc0004}]}) arch_prctl(0x1004, &(0x7f0000b6c000-0x19)="fe") r0 = syz_open_dev$evdev(&(0x7f000063a000)='/dev/input/event#\x00', 0x2, 0x0) ioctl$EVIOCGREP(r0, 0x80084503, &(0x7f0000001000)=""/0) 2017/12/29 23:28:12 executing program 4: getrandom(&(0x7f0000000000)=""/194, 0xffffffffffffff4a, 0x3) r0 = syz_open_dev$sg(&(0x7f000092b000-0x9)='/dev/sg#\x00', 0xb907, 0x12000) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_inet_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000000)=0x0) 2017/12/29 23:28:12 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x0, 0x5, 0x0) bind$inet(r0, &(0x7f0000fc4000)={0x2, 0x0, @loopback=0x7f000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) sendmmsg(r0, &(0x7f0000573000)=[{{&(0x7f0000db6000-0x10)=@in={0x2, 0x0, @local={0xac, 0x14, 0x0, 0xaa}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10, &(0x7f0000542000)=[], 0x0, &(0x7f0000a50000)=[{0x40, 0x114, 0xffffffff00000001, "73b5e69c3fcdfed242c850e672ce2de00000100000000000a6025cdbfcca6ce2124f0780842427552c961bcf5a513e4ca1"}], 0x40, 0x0}, 0x0}], 0x1, 0x0) 2017/12/29 23:28:12 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = accept(0xffffffffffffffff, &(0x7f0000dba000)=@rc={0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0}, &(0x7f00008c6000)=0x9) setsockopt(r0, 0x3, 0x56, &(0x7f0000ebf000)="25182f98eb98d21c625ebb42e6d68f730d5978cba1684d87ed167ecf62695a6a79f6572cae35f45a727433db4eff1f63d5c0d49ead80e8cf00c26a5186efe9107e1346d4040286491eefd719387e87d53c9fe36baff7a5431e363db890784a622a9353e7bd4a8b2117da99e0dbb563df85060dd026d2db5ac0c743b9802c08d87978b926874fedb80c51a33f46a5290a2cb80e5778ad7bf965809b0ece0ee6672cb9848289a158b35625", 0xaa) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000ed1000)={0x6, 0x4, 0x9, 0x62, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x14) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000fbb000)={r1, &(0x7f0000811000)="", &(0x7f0000fbc000-0xe6)=""/230}, 0x18) r2 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000d7f000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$EVIOCSABS20(r2, 0x401845e0, &(0x7f0000938000-0x18)={0x7, 0x2, 0x7, 0x3, 0x2, 0x3f}) r3 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f000012d000-0x11)='/dev/vga_arbiter\x00', 0x208240, 0x0) mq_timedsend(r3, &(0x7f0000b4a000)="3001e5e8fc4f06d71ec986c414f794ab69aafb1c83ca80963b235015", 0x1c, 0x4, &(0x7f0000ffc000)={0x0, 0x989680}) connect$ipx(r0, &(0x7f0000f9d000-0x10)={0x4, 0x1, 0xfffffffffffff69a, "00982dcd6338", 0x7, 0x0}, 0x10) 2017/12/29 23:28:12 executing program 3: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0xb, &(0x7f0000000000)=0x0, 0x4) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000b98000)='/selinux/mls\x00', 0x0, 0x0) mmap$binder(&(0x7f0000ee3000/0x1000)=nil, 0x1000, 0x0, 0x110, r1, 0x42) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x2) r2 = fcntl$dupfd(r0, 0x3, 0xffffffffffffffff) ioctl$KVM_SET_DEBUGREGS(0xffffffffffffffff, 0x4080aea2, &(0x7f00008dc000)={[0x6000, 0xf000, 0x0, 0x13000], 0x2, 0x52, 0x9, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) ppoll(&(0x7f00001b2000)=[{r1, 0x2, 0x0}], 0x1, &(0x7f00000d4000-0x10)={0x77359400, 0x0}, &(0x7f0000f07000-0x8)={0x0}, 0x8) write$tun(r2, &(0x7f000063c000-0x26)=@hdr={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @ipv4={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, @local={0xac, 0x14, 0x0, 0xaa}, @multicast1=0xe0000001, {[]}}, @udp={0x0, 0x0, 0x8, 0x0, ""}}}, 0x26) 2017/12/29 23:28:12 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000afc000-0x9)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SMI(r2, 0xaeb7) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000b04000-0x18)={0x1, 0x0, [{0x0, 0x0, 0x0}]}) 2017/12/29 23:28:12 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x40000000015, 0x0, 0x0) bind$inet(r0, &(0x7f0000fc4000)={0x2, 0x0, @loopback=0x7f000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) sendmmsg(r0, &(0x7f0000573000)=[{{&(0x7f0000db6000-0x10)=@in={0x2, 0x0, @local={0xac, 0x14, 0x0, 0xaa}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10, &(0x7f0000542000)=[], 0x0, &(0x7f0000a50000)=[{0x40, 0x114, 0xffffffff00000001, "73b5e69c3fcdfed242c850e672ce2de00000100000000000a6025cdbfcca6ce2124f0780842427552c961bcf5a513e4ca1"}], 0x40, 0x0}, 0x0}], 0x1, 0x0) 2017/12/29 23:28:12 executing program 6: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(r0, 0x84, 0x19, &(0x7f0000001000)={0x0, 0x0}, 0x6) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffff9c, 0x84, 0x9, &(0x7f0000000000)={0x0, @in6={{0xa, 0x0, 0x400, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xbb}, 0x5}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x1, 0xfffffffffffffffb, 0x80000000, 0x100000000, 0x40}, &(0x7f0000c95000)=0xa0) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000322000-0x4)=@assoc_id=r1, 0x4) 2017/12/29 23:28:12 executing program 4: mmap(&(0x7f0000000000/0xb000)=nil, 0xb000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, &(0x7f0000002000)={@generic="6b0b9e043847f41ea9367a03cbadec54", @ifru_settings={0x0, 0x800, @fr=&(0x7f0000002000-0x18)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}}) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000003000-0x2)='/dev/rtc\x00', 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000004000-0x10)=@generic="ca6d01d858bc241dcf998084d916aec7", 0x10) ioctl$sock_inet_tcp_SIOCATMARK(r0, 0x4028700f, &(0x7f0000002000-0x4)=0x0) 2017/12/29 23:28:12 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000635000+0x43e)='./file0\x00', 0x0) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000304000)='/dev/hwrng\x00', 0x800, 0x0) init_module(&(0x7f0000118000)='/dev/hwrng\x00', 0xb, &(0x7f0000361000-0x28)='%*ppp0[keyringvmnet0+wlan0systemselinux\x00') ioctl$KVM_SET_GUEST_DEBUG(r0, 0x4048ae9b, &(0x7f00009b2000)={0x20000, 0x0, [0x3ff, 0x8, 0x9c, 0x1, 0x4fae, 0x8, 0x1, 0x19e]}) mount(&(0x7f0000018000)='./file0\x00', &(0x7f0000a9f000-0x8)='./file0\x00', &(0x7f00008da000)='ramfs\x00', 0x0, &(0x7f0000e24000-0x2)="") chroot(&(0x7f0000349000-0x8)='./file0\x00') socketpair$inet6(0xa, 0x80f, 0x54, &(0x7f00006f3000)={0x0, 0x0}) mkdir(&(0x7f00004d3000)='./file0/file0\x00', 0x0) mount(&(0x7f0000748000)='./file0/file0\x00', &(0x7f0000c75000)='./file0\x00', &(0x7f0000143000-0x8)='tracefs\x00', 0x1400, &(0x7f00004c3000-0xea)="") pivot_root(&(0x7f0000af9000)='./file0/file0\x00', &(0x7f00001dd000)='./file0/file0\x00') getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f0000617000)={0x0, 0x3}, &(0x7f00000c5000-0x4)=0x8) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f00000af000)={r2, 0x683aa404, 0x80000001}, &(0x7f0000c8e000-0x4)=0x8) [ 29.244405] sctp: [Deprecated]: syz-executor6 (pid 3817) Use of int in maxseg socket option. [ 29.244405] Use struct sctp_assoc_value instead 2017/12/29 23:28:13 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x40000000015, 0x0, 0x0) bind$inet(r0, &(0x7f0000fc4000)={0x2, 0x0, @loopback=0x7f000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) sendmmsg(r0, &(0x7f0000573000)=[{{&(0x7f0000db6000-0x10)=@in={0x2, 0x0, @local={0xac, 0x14, 0x0, 0xaa}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10, &(0x7f0000542000)=[], 0x0, &(0x7f0000a50000)=[{0x40, 0x114, 0xffffffff00000001, "73b5e69c3fcdfed242c850e672ce2de00000100000000000a6025cdbfcca6ce2124f0780842427552c961bcf5a513e4ca1"}], 0x40, 0x0}, 0x0}], 0x1, 0x0) 2017/12/29 23:28:13 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x100000000011, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000e94000-0x4)={0x10000000f4f2, 0x6, 0x0}, 0x4) r1 = socket$inet(0x2, 0x1, 0x0) r2 = syz_open_dev$tun(&(0x7f0000520000-0xd)='/dev/net/tun\x00', 0x0, 0xa) syz_open_dev$sndtimer(&(0x7f00001a3000)='/dev/snd/timer\x00', 0x0, 0x414000) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000a5b000-0x28)={@common='gre0\x00', @ifru_names=@generic="4f54000cc0a1ed4f3a0a1fdc222073b5"}) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000630000-0x20)={@common='gre0\x00', @ifru_flags=0x301}) write$tun(r3, &(0x7f000097d000)=@hdr={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @ipv6={0xfffffffffffffffb, 0x4, "26fa03", 0x30, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, {[], @icmpv6=@pkt_toobig={0x2, 0x0, 0x0, 0x0, {0x0, 0x6, "e39554", 0x0, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xbb}, [], ""}}}}}, 0x62) getsockopt$inet6_mreq(r3, 0x29, 0x13, &(0x7f0000db9000-0x14)={@remote={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x0}, 0x0}, &(0x7f0000669000-0x4)=0x14) 2017/12/29 23:28:13 executing program 7: mmap(&(0x7f0000000000/0x51000)=nil, 0x51000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000051000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000052000-0xd)='/selinux/mls\x00', 0x0, 0x0) mmap(&(0x7f0000051000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffff9c, 0x84, 0x75, &(0x7f000003a000-0x8)={0x0, 0x2}, &(0x7f0000052000-0x3)=0x8) mmap(&(0x7f0000051000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000052000-0x8)={r1, 0x4}, 0x8) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000051000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000002000-0x18)={0xaa, 0x0, 0x0}) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000052000-0x18)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1, 0x0}) mmap(&(0x7f0000052000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r3 = memfd_create(&(0x7f0000053000-0x5)='ppp1\x00', 0x0) pwritev(r3, &(0x7f0000000000)=[{&(0x7f0000012000)="ca", 0x1}], 0x1, 0x0) pwrite64(r3, &(0x7f000004a000-0xf1)="", 0x0, 0x0) clone(0x0, &(0x7f0000054000-0x2)="", &(0x7f0000019000-0x4)=0x0, &(0x7f0000022000)=0x0, &(0x7f000000b000-0x1)="") close(r2) 2017/12/29 23:28:13 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$alg(0x26, 0x5, 0x0) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000a34000)=@req3={0x2, 0x40, 0x7ff, 0x7f, 0x3, 0x70, 0x81}, 0x1c) r1 = syz_open_dev$mouse(&(0x7f0000c6c000-0x12)='/dev/input/mouse#\x00', 0xfff, 0x100) getpeername$netrom(r1, &(0x7f0000f29000)=@full={{0x0, {""/7}, 0x0}, [{""/7}, {""/7}, {""/7}, {""/7}, {""/7}, {""/7}, {""/7}, {""/7}]}, &(0x7f00000ab000)=0x48) socket$alg(0x26, 0x5, 0x0) setsockopt$sock_int(r0, 0x1, 0x0, &(0x7f00000e1000-0x4)=0x100000001, 0x4) r2 = syz_open_dev$loop(&(0x7f000000c000-0xb)='/dev/loop#\x00', 0x0, 0x800000004302) r3 = memfd_create(&(0x7f0000d0c000-0x2)="7b10", 0x2) pwritev(r3, &(0x7f0000623000)=[{&(0x7f0000767000-0x3b)="86dadbf8c242682370fbe4307000060400c6fbf9c421c6b753003a18c8be044609003ad34a9c5fe73dac9453000000000000000086610608", 0x38}], 0x1, 0x20003) ioctl$DRM_IOCTL_RES_CTX(r3, 0xc0106426, &(0x7f00002a0000)={0x9, &(0x7f0000680000)=[{0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}]}) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f0000a10000)={0x0, 0x0}) ioctl$FUSE_DEV_IOC_CLONE(r3, 0x8004e500, &(0x7f00008d7000)=r1) ioctl$DRM_IOCTL_RES_CTX(r3, 0xc0086426, &(0x7f00008a0000-0x8)={0x2, &(0x7f0000b50000)=[{0x0, 0x0}, {0x0, 0x0}]}) sendfile(r2, r3, &(0x7f00000de000-0x8)=0x0, 0x100000001) 2017/12/29 23:28:13 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = add_key(&(0x7f0000d55000-0x8)='big_key\x00', &(0x7f0000401000-0x5)={0x73, 0x79, 0x7a, 0x0, 0x0}, &(0x7f000030c000-0x1000)="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", 0x4d1, 0xfffffffffffffffe) keyctl$read(0xb, r0, &(0x7f0000664000-0x1000)=""/4096, 0x1000) keyctl$get_security(0x11, r0, &(0x7f0000cde000-0xaf)=""/175, 0xaf) socketpair$ipx(0x4, 0x2, 0x0, &(0x7f000033c000)={0x0, 0x0}) fcntl$setlease(r1, 0x400, 0x3) 2017/12/29 23:28:13 executing program 6: mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_ZEROPAGE(r0, 0xc020aa04, &(0x7f0000002000-0x10)={&(0x7f0000011000/0x1000)=nil, 0x1000}) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000004000-0x18)={0xaa, 0x0, 0x0}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000002000-0x1e)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1, 0x0}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = fcntl$dupfd(r1, 0x0, r0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_CONTEXT(r2, 0x84, 0x11, &(0x7f0000011000)={0x0, 0x0}, &(0x7f0000003000-0x4)=0x8) mmap(&(0x7f0000001000/0x4000)=nil, 0x4000, 0xa, 0x32, 0xffffffffffffffff, 0x0) close(r0) 2017/12/29 23:28:13 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000a09000)='./file0\x00', 0x160) r0 = creat(&(0x7f0000e64000)='./file0/file0\x00', 0x0) bind(r0, &(0x7f0000c3a000-0x10)=@ax25={0x3, {"9aea48520aa02c"}, 0xc51}, 0x10) capset(&(0x7f0000000000)={0x19980330, 0x0}, &(0x7f0000002000-0x18)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) rename(&(0x7f0000c12000-0xe)='./file0/file0\x00', &(0x7f0000d45000-0xe)='./file0/file1\x00') sendmsg(r0, &(0x7f00005ed000-0x38)={&(0x7f0000006000-0x10)=@ax25={0x3, {"5ac6a24b7daceb"}, 0x10000}, 0x10, &(0x7f0000330000)=[{&(0x7f0000300000-0x1000)="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", 0x1000}, {&(0x7f0000c0c000)="f102a375cfe9a0f86022a27c", 0xc}, {&(0x7f000006e000-0xdd)="f6c7bacb35b9da2b97a6feac5057747ee3e2f21b64fedf02f743eb5011f1ded56cee5a591091c039cbe602a857948e3eb3d4a0334e1cfc4fff3b8b840ce2b1cff1cd1445077ab2c26f5eed68185a02d6e574cf5b0d06104216834e260ffa7feaa12c782c3c06964f184620cc9cf02a0e34da79b619b0d298e0cee9090a0441a5db1ed7f587056e1f19ee31b2ff1bb6b1eb497fe26be90e7144e720c5ad7f37f235cc0255012fe2065f8bf3b137768c86ad68cb26035d2c314c539e99b0ab569ec3635af0e02c14ce45d4d975c4f0acacc2cc616c679749561621102af2", 0xdd}, {&(0x7f00002cb000)="09eab65c63ded0d47d696f2fdcb616f64a752a37ad8406424f1ba432ed285817a941a67014d4b5a06a335e707caafaa4692a8d8672b62b0ca45f95fad3c476b2f9", 0x41}, {&(0x7f00009ff000-0xc3)="8c98db8118143e418dbb4311156b00565c64c3e97d7870317c73e747dbe405b347b950306357e7e6aa68088f8b1ea5e537d23d9858e3bcae6ae01bc0e2425d2cb24a8020e70819bc7166262bc79feadc07b18ab1c756cc0a1f33e40bbf9509dcd9b29de5307ba86ec2a42c7381d054c420dfba630f1c0231d736b5e70c508e62822376de7519a0dcbfb7918ef6e9d2b103c7726f552cda23cd1b6eb58e8ea2d9ff23d4072e97f2fabe44fe166f41564735f3876ff3cf106cbee516b7c192850aa85957", 0xc3}, {&(0x7f000006d000)="e944ca98719e0f1a4c76cb7915ab7a2968db9bd70a7f2536ea541d8fb3485ae8b9640e6111cdbace253259e344dfb8ea22899053a68c5817a6508c763d3b7c6e7ff52993b5c4eed76976ef677cbbcf0fa8120e0958188fea7e8a83f56f7b13a74c5c883f3c", 0x65}, {&(0x7f0000c7c000)="3b1d404eaea1769ec26ab7b64ce4e422950cd7c79fa085451aa0e53aa117025c71febd750717ca76b7ec006bd1dfaf081e400609a0aa538101070e9445675ebf7f96ff6c768308aba7264440b3b289f81465e50177003344bcf74f6611b1a833705e60bacd55ecf39825450118d2cf64629a6360b59c84341f88276f70c3092dd849d37210d1b3cb04858f5a4478e7f3a226a4ba59eca05100c533d76c2b6d06d72b4d2644acbaeb74ac9fd02902cc83ec5700c21445506c39c70956d3c4cf9bff742d77acb4d89a91233056a19343e923058f06ab1a578921d9aabcad6841999bb8851336be776aab85f69395c2", 0xee}], 0x7, 0x0, 0x0, 0x40}, 0x40400c0) 2017/12/29 23:28:13 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000afc000-0x9)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SMI(r2, 0xaeb7) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000b04000-0x18)={0x1, 0x0, [{0x0, 0x0, 0x0}]}) [ 29.299479] sctp: [Deprecated]: syz-executor6 (pid 3817) Use of int in maxseg socket option. [ 29.299479] Use struct sctp_assoc_value instead 2017/12/29 23:28:13 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x40000000015, 0x0, 0x0) bind$inet(r0, &(0x7f0000fc4000)={0x2, 0x0, @loopback=0x7f000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) sendmmsg(r0, &(0x7f0000573000)=[{{&(0x7f0000db6000-0x10)=@in={0x2, 0x0, @local={0xac, 0x14, 0x0, 0xaa}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10, &(0x7f0000542000)=[], 0x0, &(0x7f0000a50000)=[{0x40, 0x114, 0xffffffff00000001, "73b5e69c3fcdfed242c850e672ce2de00000100000000000a6025cdbfcca6ce2124f0780842427552c961bcf5a513e4ca1"}], 0x40, 0x0}, 0x0}], 0x1, 0x0) [ 29.366520] device gre0 entered promiscuous mode 2017/12/29 23:28:13 executing program 5: mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x200, 0x0) getsockopt$inet_opts(r0, 0x0, 0x9, &(0x7f0000000000)=""/55, &(0x7f0000001000)=0x37) syz_emit_ethernet(0x2a, &(0x7f0000000000)={@empty=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], @empty=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [], {{0x806, @x25={0x3, 0x0, 0x0, "97344d8078ad0530ddfa705e3cf56b40276eaefc85b5c6367d"}}}}, 0x0) 2017/12/29 23:28:13 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x40000000015, 0x5, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000fc4000)={0x2, 0x0, @loopback=0x7f000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) sendmmsg(r0, &(0x7f0000573000)=[{{&(0x7f0000db6000-0x10)=@in={0x2, 0x0, @local={0xac, 0x14, 0x0, 0xaa}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10, &(0x7f0000542000)=[], 0x0, &(0x7f0000a50000)=[{0x40, 0x114, 0xffffffff00000001, "73b5e69c3fcdfed242c850e672ce2de00000100000000000a6025cdbfcca6ce2124f0780842427552c961bcf5a513e4ca1"}], 0x40, 0x0}, 0x0}], 0x1, 0x0) 2017/12/29 23:28:13 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000069000)='/dev/hwrng\x00', 0x4000, 0x0) setsockopt$inet6_icmp_ICMP_FILTER(0xffffffffffffffff, 0x1, 0x1, &(0x7f00009dc000-0x4)={0x1000}, 0x4) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r0, 0x40505330, &(0x7f0000449000)={{0x5, 0x100000001}, {0xffff, 0x6}, 0x7fff, 0x1, 0x3, [0x0, 0x0, 0x0], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) r1 = perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000040fe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$cuse(0xffffffffffffff9c, &(0x7f0000207000-0xa)='/dev/cuse\x00', 0x10000, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f00003f9000-0x8)={0x0, 0x8}, &(0x7f00000f9000)=0x8) fgetxattr(r1, &(0x7f000004e000)=@random={'osx.\x00', '&ppp0,\x00'}, &(0x7f000047f000)=""/60, 0x3c) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(r2, 0x84, 0x71, &(0x7f00000a7000-0x8)={r3, 0x1}, 0x8) r4 = syz_open_dev$loop(&(0x7f00003f1000-0xb)='/dev/loop#\x00', 0xfffffffffffffffe, 0x0) fcntl$getownex(r4, 0x10, &(0x7f0000678000)={0x0, 0x0}) r6 = semget(0x1, 0x2, 0x9b) semctl$IPC_STAT(r6, 0x0, 0x2, &(0x7f0000834000-0x33)=""/51) ptrace$getregs(0xe, r5, 0x5, &(0x7f0000fc6000)=""/69) ioctl$LOOP_SET_CAPACITY(r4, 0x4c07) 2017/12/29 23:28:13 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x1, 0x0) r1 = syz_open_dev$tun(&(0x7f000079a000-0xd)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000329000)={@common="677265300000000000000000009900", @ifru_addrs=@in={0x2, 0x0, @loopback=0x7f000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}) r2 = open(&(0x7f0000010000)='./file0\x00', 0x28000, 0x1c) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r0, 0x84, 0x70, &(0x7f0000c2a000-0x108)={0x0, @in={{0x2, 0x0, @rand_addr=0x4, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x8, 0xfb8, 0x9, 0x6, 0x2, 0xffffffffffff8395, 0x0, 0x6, 0xc3, 0x0, 0x6, 0x9, 0x5, 0x100, 0xa48]}, &(0x7f00008b0000-0x4)=0x108) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000a57000-0x8)={r3, 0x8000}, &(0x7f0000bd3000)=0x8) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r2, 0x84, 0x77, &(0x7f00005e5000-0x10)={r3, 0xffffffff, 0x4, [0x8, 0x3f, 0x3a68400000000000, 0x80000001]}, &(0x7f0000229000)=0x10) 2017/12/29 23:28:13 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) unshare(0x8000400) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x4, 0x9, 0x9, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x1c) mknod$loop(&(0x7f000073a000)='./file0\x00', 0x0, 0x0) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000ee8000)={&(0x7f0000169000)='./file0\x00', r0}, 0xc) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f000017e000)='/dev/sequencer2\x00', 0x101000, 0x0) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(0xffffffffffffff9c, 0x84, 0x6d, &(0x7f00004bd000-0xdd)={0x0, 0xd5, "d9537b24324a02bf28d69290a2885e5054965a90a14b7cf0cc2ae5fc3d49e15d7f50d3f0753bd91932238f2fb406fbc76ae256f799d6c997662735f0b3ef09d27a778b941ab3ddf316fbc591300f4bb45fb46406c034f48c302e79200342031c2405ade1391f4dfbcbbe5c3aa0f5f547c6dc120a255629e2fe3e7f8e8f5fef14c60edfe07af470908a52d56adc9bf4d2d4358488a814baf5cb5d0abd47c39fc53941802fb0e3ebf1410c0dabd568e5e33b7b4046c0258ef513c5ded2711ada99ecb5f236ecf3ac63252c878d7e4e01ee7c180d5ca8"}, &(0x7f0000155000-0x4)=0xdd) getsockopt$inet_sctp_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f000037c000-0x14)={r2, 0x3, 0x80000001, 0x3, 0x2, 0x6}, &(0x7f0000e32000)=0x14) r3 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000e66000)='/dev/hwrng\x00', 0x20000, 0x0) ioctl$PIO_SCRNMAP(r1, 0x4b41, &(0x7f0000422000+0xc67)="5dc067c53d61a54d90158d06041c47b0e8c09fd6c6d55e7fadb6664703c311a9dcab9980d1efd56f275f9722a354d7d53c7ae7bf1464d38e2237daa55f2471209c0a77f9e8bbb774982dbff07388bdd982ae70e865e230d57e8bcbdfd20d975f42b374db330b77eea2ed4d087a6525774dbddf04ada7dabdfe9e99a1e2a525cb5759abf257") ioctl$sock_bt_hidp_HIDPGETCONNLIST(r3, 0x800448d2, &(0x7f0000c66000)={0x1, &(0x7f0000a0c000)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, ""/128}]}) 2017/12/29 23:28:13 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x40000000015, 0x5, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000fc4000)={0x2, 0x0, @loopback=0x7f000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) sendmmsg(r0, &(0x7f0000573000)=[{{&(0x7f0000db6000-0x10)=@in={0x2, 0x0, @local={0xac, 0x14, 0x0, 0xaa}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10, &(0x7f0000542000)=[], 0x0, &(0x7f0000a50000)=[{0x40, 0x114, 0xffffffff00000001, "73b5e69c3fcdfed242c850e672ce2de00000100000000000a6025cdbfcca6ce2124f0780842427552c961bcf5a513e4ca1"}], 0x40, 0x0}, 0x0}], 0x1, 0x0) 2017/12/29 23:28:13 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000040fe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndtimer(&(0x7f000069a000-0xf)='/dev/snd/timer\x00', 0x0, 0x0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000c10000)='/dev/vcs\x00', 0x101000, 0x0) setsockopt$netlink_NETLINK_RX_RING(r1, 0x10e, 0x6, &(0x7f00008de000-0x10)={0x8, 0x9, 0x2, 0xf23}, 0x10) setsockopt$bt_hci_HCI_DATA_DIR(r1, 0x0, 0x1, &(0x7f00003e1000)=0x3e233a45, 0x4) pipe2(&(0x7f0000279000)={0x0, 0x0}, 0x800) listen$netrom(r1, 0xbcf3) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001, 0x0, 0x0, 0x0, 0x0}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) ioctl$sock_inet_SIOCDELRT(r2, 0x890c, &(0x7f0000d43000-0x78)={0x34ee, {0x2, 0x2, @multicast2=0xe0000002, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, {0x2, 0x0, @loopback=0x7f000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, {0x2, 0x2, @multicast2=0xe0000002, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0, 0x6, 0x100000001, 0xffff, 0xa4, &(0x7f0000e34000-0x10)=@syzn={0x73, 0x79, 0x7a, 0x0, 0x0}, 0xff, 0x0, 0xfffffffffffffffc}) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) readv(r0, &(0x7f0000fca000-0x40)=[{&(0x7f0000caa000)=""/8, 0x8}], 0x1) ioctl$TIOCSCTTY(r1, 0x540e, 0x0) 2017/12/29 23:28:13 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setns(r0, 0x4000000) mmap(&(0x7f0000000000/0xd3a000)=nil, 0xd3a000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x13, &(0x7f0000d06000)=0x100000001, 0x4) setsockopt$inet_tcp_int(r1, 0x6, 0x200000014, &(0x7f00000dd000)=0x400000000001, 0x4) sendto$inet(r1, &(0x7f000039a000-0x1)="ac", 0x1, 0x20000000, &(0x7f0000851000)={0x2, 0x0, @empty=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) setsockopt$inet_tcp_int(r1, 0x6, 0x13, &(0x7f0000d15000)=0x0, 0x4) sendto$inet(r1, &(0x7f0000d38000-0x1a)="", 0x0, 0x0, 0x0, 0x0) recvfrom$inet(r1, &(0x7f0000d23000-0xed)=""/2, 0x2, 0x140, &(0x7f0000461000)={0x2, 0x0, @rand_addr=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) 2017/12/29 23:28:13 executing program 1: connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @local={0xac, 0x14, 0x0, 0xaa}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) listen(0xffffffffffffffff, 0x8d) r0 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00002d3000-0x19)='/selinux/avc/cache_stats\x00', 0x0, 0x0) ioctl$KVM_GET_XSAVE(r0, 0x9000aea4, &(0x7f0000672000-0x400)={""/1024}) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x2, &(0x7f0000a62000-0x4)=0x1, 0x4) r1 = accept(0xffffffffffffffff, &(0x7f0000b4b000-0x1c)=@in6={0x0, 0x0, 0x0, @remote={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x0}, 0x0}, &(0x7f000048c000-0x4)=0x1c) listen(0xffffffffffffffff, 0x0) listen(0xffffffffffffffff, 0x49) mmap(&(0x7f0000b56000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000b57000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000b58000-0x10)=[@in={0x2, 0x0, @empty=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}], 0x10) setsockopt$inet_sctp_SCTP_NODELAY(r1, 0x84, 0x3, &(0x7f0000b56000)=0x6, 0x4) 2017/12/29 23:28:13 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x4, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000d52000-0xe8)={{{@in=@remote={0xac, 0x14, 0x0, 0xbb}, @in6=@remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xbb}, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {{@in=@local={0xac, 0x14, 0x0, 0xaa}, 0x0, 0x7ff}, 0x0, @in6=@empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0xe8) lstat(&(0x7f000077e000-0x8)='./file0\x00', &(0x7f0000375000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getgroups(0xa, &(0x7f000064c000)=[0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0xffffffffffffffff]) fchown(r0, r1, r2) r3 = socket(0xf, 0x3, 0x2) getsockopt$inet_mreqn(r3, 0x0, 0x3b908e1a0e7adf47, &(0x7f00003f2000-0xc)={@local={0x0, 0x0, 0x0, 0x0}, @local={0x0, 0x0, 0x0, 0x0}, 0x0}, &(0x7f000047c000)=0xc) connect(r0, &(0x7f0000528000)=@ll={0x11, 0x4, r4, 0x1, 0x1, 0x6, @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0x0}, [0x0, 0x0]}, 0x14) write(r3, &(0x7f0000a98000-0x10)="020baf010200000000067bbc8e1d4b48", 0x10) write(r3, &(0x7f0000001000-0x10)="0212a1250200000009e5000000000900", 0x10) readv(r3, &(0x7f00001a6000-0x80)=[{&(0x7f000048a000)=""/55, 0x37}], 0x1) 2017/12/29 23:28:13 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x40000000015, 0x5, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000fc4000)={0x2, 0x0, @loopback=0x7f000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) sendmmsg(r0, &(0x7f0000573000)=[{{&(0x7f0000db6000-0x10)=@in={0x2, 0x0, @local={0xac, 0x14, 0x0, 0xaa}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10, &(0x7f0000542000)=[], 0x0, &(0x7f0000a50000)=[{0x40, 0x114, 0xffffffff00000001, "73b5e69c3fcdfed242c850e672ce2de00000100000000000a6025cdbfcca6ce2124f0780842427552c961bcf5a513e4ca1"}], 0x40, 0x0}, 0x0}], 0x1, 0x0) 2017/12/29 23:28:13 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000f20000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000052000)="", 0x0) r1 = accept$alg(r0, 0x0, 0x0) r2 = accept4(r0, &(0x7f0000649000-0x58)=@alg={0x0, ""/14, 0x0, 0x0, ""/64}, &(0x7f0000590000)=0x58, 0x80800) getsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffff9c, 0x84, 0x10, &(0x7f0000ca9000-0x8)=@assoc_value={0x0, 0x7}, &(0x7f00007c3000-0x4)=0x8) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r2, 0x84, 0x6d, &(0x7f00006ab000)={r3, 0x2e, "aaa7fd8cc4399f464e6d7f922eaa97de5c5d7196a060160ec4fc14cffdadabe7b5ff30869f2e2a05d6f0428ed235"}, &(0x7f000010d000)=0x36) write(r1, &(0x7f0000ca5000-0x1000)="44180c5030827edcf6bf39b97527f6f23cbc1f61d402b4789fb2e5ebdf1e341ad7a45942165f61cdd2e4e2f1d26e13e9b1801535756874c2927826d266ef7521c258416ddec5e72a0c75bc6262087626af800b52d9fe8f091ef44d254b99f1e356f6db1b8ef082f204557bbf53b4b76f51a4d636d4b6e725e9d979df519e8caed601a9a7f17361ec4f1a7f5405bb79d3", 0x90) recvmsg(r1, &(0x7f00001b0000)={&(0x7f00003a5000-0x60)=@nfc_llcp={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/63, 0x0}, 0x60, &(0x7f0000045000)=[{&(0x7f0000e97000-0x83)=""/131, 0x83}, {&(0x7f00005ab000)=""/88, 0x58}], 0x2, &(0x7f00009f2000)=""/190, 0xbe, 0x0}, 0x0) 2017/12/29 23:28:13 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000a6c000-0x5)='./file0\x00', 0x74) ioctl$KVM_S390_INTERRUPT_CPU(r0, 0x4010ae94, &(0x7f0000f47000-0x10)={0xa4, 0x5, 0xed}) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000a30000-0x12)='/dev/input/event#\x00', 0xafd, 0x8000040000001) write$evdev(r1, &(0x7f000004d000)=[{{0x0, 0x0}, 0x2, 0x0, 0x401}, {{0x2, 0x0}, 0x0, 0x0, 0x0}], 0x30) 2017/12/29 23:28:13 executing program 2: mmap(&(0x7f0000000000/0x49000)=nil, 0x49000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000037000-0x5)="6500000005", 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000042000-0xd)='/dev/snd/seq\x00', 0x0, 0x20002) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000042000-0x8c)={0x0, 0x0, 0x0, 'queue1\x00', 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) write$sndseq(r0, &(0x7f0000001000-0x1b0)=[{0x0, 0x100000001, 0x0, 0x0, @tick=0x5da36b38, {0x0, 0x0}, {0x0, 0x0}, @result={0x0, 0x0}}], 0x30) r3 = shmget(0x0, 0x2000, 0x400, &(0x7f000000d000/0x2000)=nil) mmap(&(0x7f0000049000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) shmctl$SHM_INFO(r3, 0xe, &(0x7f0000049000)=""/84) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f000003a000)={0x32, @time={0x0, 0x0}, 0x0, {0x0, 0x0}, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) 2017/12/29 23:28:13 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000d92000-0x9)='/dev/vcs\x00', 0x406000, 0x0) ioctl$KDGKBENT(r1, 0x4b46, &(0x7f00002b3000)={0x1, 0x200, 0x7ff}) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000a73000)={0x0, 0x853b, 0x0, 0x0, 0x0}, 0x14) 2017/12/29 23:28:13 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00005ad000-0x12)='/dev/loop-control\x00', 0x1, 0x0) read(r0, &(0x7f00005e4000)=""/107, 0x6b) timerfd_create(0x0, 0x800) clock_gettime(0x0, &(0x7f0000055000-0x10)={0x0, 0x0}) clock_nanosleep(0x7, 0x1, &(0x7f0000bb0000)={r1, r2+10000000}, 0x0) 2017/12/29 23:28:13 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x40000000015, 0x5, 0x0) bind$inet(r0, &(0x7f0000fc4000)={0x2, 0x0, @loopback=0x7f000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) sendmmsg(0xffffffffffffffff, &(0x7f0000573000)=[{{&(0x7f0000db6000-0x10)=@in={0x2, 0x0, @local={0xac, 0x14, 0x0, 0xaa}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10, &(0x7f0000542000)=[], 0x0, &(0x7f0000a50000)=[{0x40, 0x114, 0xffffffff00000001, "73b5e69c3fcdfed242c850e672ce2de00000100000000000a6025cdbfcca6ce2124f0780842427552c961bcf5a513e4ca1"}], 0x40, 0x0}, 0x0}], 0x1, 0x0) 2017/12/29 23:28:13 executing program 7: r0 = socket$netlink(0x10, 0x3, 0x0) fcntl$getown(r0, 0x9) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000001000-0xe)='/selinux/load\x00', 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00004b0000-0x28)={@generic="11eb3c0e10f4dde91f3aded4facdf5e8", 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) setsockopt$packet_drop_memb(r1, 0x107, 0x2, &(0x7f000053c000-0x10)={r2, 0x1, 0x6, @empty=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0x0, 0x0]}, 0x10) ioctl$TCXONC(r1, 0x540a, 0x81) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0x2, &(0x7f00003e3000-0x4)=0x2, 0x4) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f0000877000-0x9)='/dev/vcs\x00', 0x40, 0x0) ioctl$EVIOCGABS2F(r3, 0x8018456f, &(0x7f0000ec7000)=""/101) 2017/12/29 23:28:13 executing program 1: r0 = socket$inet_sctp(0x2, 0x800000000001, 0x84) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @local={0xac, 0x14, 0x0, 0xaa}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) listen(r0, 0x9) r1 = accept4(r0, &(0x7f0000001000)=@nfc_llcp={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/63, 0x0}, &(0x7f0000000000)=0x60, 0x0) setsockopt$inet_sctp_SCTP_ADD_STREAMS(r1, 0x84, 0x79, &(0x7f0000cc5000)=0x3c, 0x4) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000fe5000-0x20)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x20) 2017/12/29 23:28:13 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x40000000015, 0x5, 0x0) bind$inet(r0, &(0x7f0000fc4000)={0x2, 0x0, @loopback=0x7f000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) sendmmsg(0xffffffffffffffff, &(0x7f0000573000)=[{{&(0x7f0000db6000-0x10)=@in={0x2, 0x0, @local={0xac, 0x14, 0x0, 0xaa}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10, &(0x7f0000542000)=[], 0x0, &(0x7f0000a50000)=[{0x40, 0x114, 0xffffffff00000001, "73b5e69c3fcdfed242c850e672ce2de00000100000000000a6025cdbfcca6ce2124f0780842427552c961bcf5a513e4ca1"}], 0x40, 0x0}, 0x0}], 0x1, 0x0) 2017/12/29 23:28:13 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000c67000-0x78)={0x2, 0x78, 0xe3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$bt_sco(0x1f, 0x5, 0x2) setsockopt$bt_BT_RCVMTU(r0, 0x112, 0xd, &(0x7f0000a56000)=0x0, 0x2) getsockopt$bt_hci(r0, 0x0, 0x3, &(0x7f0000350000-0x6)=""/6, &(0x7f000052d000-0x4)=0x6) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00008a0000)={@syzn={0x73, 0x79, 0x7a, 0x0, 0x0}, @ifru_addrs={0x2, 0x3, @broadcast=0xffffffff, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}) 2017/12/29 23:28:13 executing program 6: mmap(&(0x7f0000000000/0xec9000)=nil, 0xec9000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x40000000015, 0x40000000000005, 0x0) setsockopt(r0, 0x100000114, 0x1d, &(0x7f0000def000)="ff014ebe", 0x4) ioctl$sock_inet_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f0000192000-0x4)=0x0) 2017/12/29 23:28:13 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) syz_open_dev$binder(&(0x7f00004e0000-0xd)='/dev/binder#\x00', 0x0, 0x2) syz_emit_ethernet(0xbe, &(0x7f0000fe6000)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0x0}, @remote={[0xbb, 0xbb, 0xbb, 0xbb, 0xbb], 0x0}, [], {{0x800, @ipv4={{0x5, 0x4, 0x0, 0x0, 0xb0, 0x0, 0x0, 0x0, 0x1, 0x0, @remote={0xac, 0x14, 0x0, 0xbb}, @local={0xac, 0x14, 0x0, 0xaa}, {[]}}, @icmp=@dest_unreach={0x3, 0x0, 0x0, 0x0, 0x0, 0x0, {0x25, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x11, 0x0, @loopback=0x7f000001, @loopback=0x7f000001, {[@end={0x0}, @timestamp={0x44, 0x14, 0x0, 0x0, 0x0, [{[@loopback=0x7f000001], 0x0}, {[@rand_addr=0x0], 0x0}]}, @ssrr={0x89, 0x1f, 0x0, [@empty=0x0, @multicast2=0xe0000002, @multicast2=0xe0000002, @remote={0xac, 0x14, 0x0, 0xbb}, @multicast2=0xe0000002, @loopback=0x7f000001, @rand_addr=0x0]}, @lsrr={0x83, 0x13, 0x0, [@multicast2=0xe0000002, @rand_addr=0x0, @rand_addr=0x0, @broadcast=0xffffffff]}, @lsrr={0x83, 0x23, 0x0, [@broadcast=0xffffffff, @multicast1=0xe0000001, @local={0xac, 0x14, 0x0, 0xaa}, @broadcast=0xffffffff, @local={0xac, 0x14, 0x0, 0xaa}, @multicast1=0xe0000001, @rand_addr=0x0, @rand_addr=0x0]}, @cipso={0x86, 0x13, 0x0, [{0x0, 0xd, "df21741107882f00050009"}]}]}}, ""}}}}}, 0x0) readlink(&(0x7f0000aa5000)='./file0\x00', &(0x7f0000e38000-0xcf)=""/207, 0xcf) 2017/12/29 23:28:13 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) request_key(&(0x7f0000a2a000)='logon\x00', &(0x7f00007de000-0x5)={0x73, 0x79, 0x7a, 0x0, 0x0}, &(0x7f00006c5000)=']nodev\x00', 0xfffffffffffffffd) r1 = syz_open_dev$vcsa(&(0x7f00009b0000)='/dev/vcsa#\x00', 0x5, 0x200) ioctl$KVM_GET_DEBUGREGS(r1, 0x8080aea1, &(0x7f000098f000)={[0x0, 0x0, 0x0, 0x0], 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40042409, 0x0) r2 = open(&(0x7f0000967000-0x8)='./file0\x00', 0x1, 0x4) write$fuse(r1, &(0x7f0000ed2000-0x14)={0x14, 0x1, 0x1, @fuse_poll_out={0x5}}, 0x14) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r1, 0xc0a85320, &(0x7f000046c000)={{0xf82, 0x8}, 'port1\x00', 0x0, 0x10, 0x3ff, 0x40, 0x8f, 0x10000, 0x100000001, 0x0, 0x1, 0x7, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) r3 = getpid() mq_notify(r2, &(0x7f0000b41000-0x60)={0x0, 0x17, 0x5, @tid=r3, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) 2017/12/29 23:28:13 executing program 2: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000002000)={0xaa, 0x0, 0x0}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1, 0x0}) mmap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000002000-0x10)='/selinux/policy\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$GIO_FONT(r1, 0x4b60, &(0x7f0000001000)=""/43) r2 = creat(&(0x7f0000005000-0x8)='./file0\x00', 0x0) write$sndseq(r2, &(0x7f0000012000-0x2e)=[{0x0, 0x0, 0x0, 0x0, @tick=0x0, {0x0, 0x0}, {0x0, 0x0}, @connect={{0x0, 0x0}, {0x0, 0x0}}}], 0x30) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) unlink(&(0x7f00005ab000-0x8)='./file0\x00') creat(&(0x7f0000177000)='./file1\x00', 0x0) umount2(&(0x7f0000b88000)='./file1\x00', 0x0) ioctl$UFFDIO_ZEROPAGE(r0, 0x8010aa02, &(0x7f0000002000-0x10)={&(0x7f0000011000/0x3000)=nil, 0x3000}) 2017/12/29 23:28:13 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x40000000015, 0x5, 0x0) bind$inet(r0, &(0x7f0000fc4000)={0x2, 0x0, @loopback=0x7f000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) sendmmsg(0xffffffffffffffff, &(0x7f0000573000)=[{{&(0x7f0000db6000-0x10)=@in={0x2, 0x0, @local={0xac, 0x14, 0x0, 0xaa}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10, &(0x7f0000542000)=[], 0x0, &(0x7f0000a50000)=[{0x40, 0x114, 0xffffffff00000001, "73b5e69c3fcdfed242c850e672ce2de00000100000000000a6025cdbfcca6ce2124f0780842427552c961bcf5a513e4ca1"}], 0x40, 0x0}, 0x0}], 0x1, 0x0) 2017/12/29 23:28:13 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000017000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(0xffffffffffffffff, 0x4008ae89, &(0x7f0000018000-0x18)={0x1, 0x0, [{0xc0000084, 0x0, 0x0}]}) ioctl$KVM_GET_MSRS(r2, 0xc008ae88, &(0x7f0000a91000)={0x0, 0x0, []}) 2017/12/29 23:28:13 executing program 5: r0 = open(&(0x7f00006de000-0x8)='./file0\x00', 0x2000, 0x14) ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f00001cf000)={0x1, &(0x7f0000f4e000)=[{0x7fff, 0x9, 0x61af, 0x6}]}) mmap(&(0x7f0000e63000/0x2000)=nil, 0x2000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt(r1, 0x1, 0x14, &(0x7f0000e65000-0x9)="d7fdaf62070179890fddd5a45d3f32e5", 0x10) r2 = gettid() syz_open_dev$vcsa(&(0x7f0000e64000)='/dev/vcsa#\x00', 0x1, 0x10000) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000e65000-0xe8)={{{@in=@multicast2=0x0, @in6=@remote={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {{@in=@loopback=0x0, 0x0, 0x0}, 0x0, @in=@multicast2=0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, &(0x7f0000001000)=0xe8) ioctl$DRM_IOCTL_GET_CLIENT(r0, 0xc0286405, &(0x7f0000e64000-0x28)={0x8bfc, 0x7, r2, 0xa6, r3, 0x2, 0x80000000, 0x800}) ioctl$sock_FIOSETOWN(r1, 0x8901, &(0x7f0000001000-0x4)=r2) ioctl$PERF_EVENT_IOC_RESET(r0, 0x2403, 0x400) 2017/12/29 23:28:13 executing program 3: mmap(&(0x7f0000000000/0xb08000)=nil, 0xb08000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000933000)='/dev/kvm\x00', 0x0, 0x0) r1 = creat(&(0x7f0000a2f000-0x8)='./file0\x00', 0x20) ioctl$LOOP_SET_FD(r1, 0x4c00, r0) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r3, 0x4008ae90, &(0x7f0000b08000-0x26)={0x1, 0x0, [{0x0, 0x0, 0x0, 0x0, 0x0, 0x0}]}) 2017/12/29 23:28:13 executing program 7: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x9, 0x1a228c87f636585c) fcntl$getflags(r0, 0x408) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = socket(0xc, 0x3, 0x100000000000005) sendmsg(r1, &(0x7f00005b0000-0x38)={&(0x7f0000c74000)=@nl={0x10, 0x0, 0x8, 0x58}, 0xc, &(0x7f000040a000-0x10)=[{&(0x7f0000b86000-0xb)="e68320b77bacf4e3417b44", 0xb}], 0x1, &(0x7f000003d000)=[{0x20, 0x109, 0x5, "b14309c0712fcb92fa906122"}, {0x88, 0x109, 0x3, "3f6ca2803f45a059224ade6043648f6087c7f9ce07a8dcc33c2330c4357967b5f93cac9df85fc6b44ba161891f6e3b144256f0812d0b7d8d59386a46371e8f745fc3126280b7eb1e431d9d9181bad7fa7cb121f0dfaf3322299f52f0f4df0b7b7b453511f59bed0b801c2b86b42b417dde2512"}, {0x10, 0x13b, 0x7f, ""}, {0x50, 0x110, 0x3, "6d77e43d7f43a546849b18117dcc36e1afa22efce839ecf82a292e12669f3a12285eff3e84a8ab1ec0b9a07f2f2f690bf64531ca0b95359e3d0a87"}, {0x48, 0x117, 0x8000, "c1f0a250fef0a1973c1827221672f440b9ecbd7709c214ddcaaccfba2a18398946d588cb914b90ba8cfa940c0e61049fea8bb76f1b8950b3"}, {0xd0, 0x104, 0x2, "6fd3c116ab3e6ba6ea572cca983839f2e8408b9e782518a3b4fc42a97ccae0329d28a7a5c337117ae7580d454e0f1425fab560f96fae6343e4b84edc3a524496b000a89d9544df28404932e291e02b2ed1b5152fa4311b98ddb16a801b395cd5bb5081785b3de8a55081b255116e1ad2cfc751f136953f02693b5a01b73aa6b59a3b47cf201a97309e1756f751c5713a2a032d8f9302f1b4744ad834383922ef4fbf74f1fc58cd346c3fa4c471a3ca1aebfb6a24eca28613662e78fadc72"}], 0x220, 0x20040000}, 0x85) ioctl$DRM_IOCTL_ADD_MAP(r1, 0xc0286415, &(0x7f00008c9000-0x25)={&(0x7f0000ad9000/0x400000)=nil, 0x9, 0x0, 0x7, &(0x7f0000d34000/0x3000)=nil, 0x81}) write(r1, &(0x7f0000637000)="2400000052001f0014f93207000904000ae8070007000100ffffffff0800000000000000", 0x24) setsockopt$kcm_KCM_RECV_DISABLE(r1, 0x119, 0x1, &(0x7f00008c0000-0x4)=0x100000001, 0x4) 2017/12/29 23:28:13 executing program 2: mmap(&(0x7f0000000000/0x24000)=nil, 0x24000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = dup2(r0, r0) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r1, 0x84, 0x1e, &(0x7f000000f000)=0xb3, 0x4) ioctl$sock_SIOCGSKNS(0xffffffffffffffff, 0x894c, &(0x7f0000023000)=0x1) syz_extract_tcp_res$synack(&(0x7f0000023000-0x8)={0x0, 0x0}, 0x1, 0x0) syz_emit_ethernet(0x2a, &(0x7f0000000000)={@remote={[0xbb, 0xbb, 0xbb, 0xbb, 0xbb], 0x0}, @remote={[0xbb, 0xbb, 0xbb, 0xbb, 0xbb], 0x0}, [], {{0x800, @ipv4={{0x5, 0x4, 0x0, 0x3fe, 0x1c, 0x0, 0x8, 0x2, 0x0, 0x0, @remote={0xac, 0x14, 0x0, 0xbb}, @local={0xac, 0x14, 0x0, 0xaa}, {[]}}, @udp={0x2, 0x0, 0x8, 0x0, ""}}}}}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000016000)={0x0, 0x0, 0x0}, &(0x7f0000008000-0x4)=0xc) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000008000)=[{&(0x7f0000014000)=@abs={0x0, 0x0, 0x1}, 0x8, &(0x7f0000001000-0x10)=[{&(0x7f0000000000)="5a39d67ae480539945b1f11595167e5e5938a29a4eadf5723da5275865b9f1a0c74e935ee61df04c9dc12a3d65e1c21eee7ce5ddc9afb0ca498dc3110a50ba2aff1386a0b68cdd2506403a2f379e50f36f", 0x51}], 0x1, &(0x7f0000000000)=[], 0x0, 0x4}, {&(0x7f000000e000-0x8)=@abs={0x1, 0x0, 0x0}, 0x8, &(0x7f0000000000)=[], 0x0, &(0x7f0000001000-0x18)=[@rights={0x18, 0x1, 0x1, [r0]}], 0x18, 0x4000}, {&(0x7f0000000000)=@file={0x0, './file0\x00'}, 0xa, &(0x7f0000001000-0x10)=[{&(0x7f0000001000-0xba)="0ffe2a9e8c2a19c606691ce569ca96828b5c02b4dca4bf9636881d8a7fe15a9dffb2bc4d38c62525a9e8e09dbdafb6701c5033231bbfe04b20a8e0087f12d53e85122f9b697a268e63b7459ddf4df685ed9565d6d0ec52524e369bdc4120cd3225d99738d849cc339239bf6269d5e72859520e93242e03ad324a980b7deb91d49e59654fd6c2cff5268b93b949e61ac4c32518d0c02b84619fdc3dbc2b6c7f0dca756ffa7f63fdf3f9188091e412c43fda974265d191f323268a", 0xba}], 0x1, 0x0, 0x0, 0x800}], 0x3, 0x8000) bind$inet(0xffffffffffffffff, &(0x7f0000016000-0x10)={0x2, 0x2, @multicast2=0xe0000002, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) umount2(&(0x7f0000003000)='./file0\x00', 0x2) r2 = syz_open_dev$vcsa(&(0x7f0000017000)='/dev/vcsa#\x00', 0x3f, 0x101000) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000010000)={r2, &(0x7f000000a000)="83f11d9d7c18e058e87d8792873690af92bcd473f4457aed053df3fbf4af2594d323e8bfa3b87f94733016ac343603f0926141878bf75ce9267a4942dabaf4c2c6d485f0aa0c7f56d3ba1f355c4c15c40e3f398ac50658d843292068fa43709a81a20a24aec60700b440de0c93b3ed84a4a15be2e918f64c9c6acf0c1056fbd5660976fb893a0d5e4d68abfb2fa0a871e647975759c03f30d3c08b76b71c4b90f09e243c76", &(0x7f000001d000-0x5e)=""/94}, 0x18) ioctl$TUNSETTXFILTER(r1, 0x400454d1, &(0x7f0000007000-0x34)={0x1, 0x8, [@remote={[0xbb, 0xbb, 0xbb, 0xbb, 0xbb], 0x0}, @empty=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], @remote={[0xbb, 0xbb, 0xbb, 0xbb, 0xbb], 0x0}, @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0x0}, @random="1f4d6258bacc", @empty=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], @random="426c6c0eb16c", @empty=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0]]}) r3 = accept$alg(r1, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000005000-0x10)={0x0, 0x10, &(0x7f0000018000)=[@in={0x2, 0x3, @loopback=0x7f000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}]}, &(0x7f000001c000)=0x10) mmap(&(0x7f0000024000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r2, 0x84, 0x17, &(0x7f0000024000)={r4, 0x0, 0x91, "b138c59f111372ad1034b3e977c26ce54d2d70e68287d000195859ce4fc86abb8c2126fa6987aec0b508e11d8b0a020c419836c54779de992eee4b99d0334d234177dd930551146c12f10572d9ec553557b132c1a1919ad45783910fa8a02d721352d31903213faa5791ee0906e709bde2eae445a7e0a18b24118d7ece88bfa6b263734bcfcc8e190cd9e352b15c16bf65"}, 0x99) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f000001c000)={0x1, &(0x7f000001a000-0x8)=[{0x0, 0xfff, 0x40, 0x4}]}, 0x10) mmap(&(0x7f0000025000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x46, &(0x7f0000026000-0x46)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0x0}, @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0x0}, [{[{0x9100, 0xb98e, 0xfc9, 0x6}], {0x8100, 0x7, 0x2000000000000009, 0x1}}], {{0x800, @ipv4={{0x5, 0x4, 0x4, 0x6, 0x30, 0x0, 0x2000, 0xe8, 0x6, 0x0, @remote={0xac, 0x14, 0x0, 0xbb}, @local={0xac, 0x14, 0x0, 0xaa}, {[]}}, @tcp={{0x1, 0x0, 0x42424242, 0x42424242, 0x6, 0x0, 0x7, 0x2, 0x4, 0x0, 0x6f41e7ec, {[@generic={0xfe, 0x8, "9c4d2db0a953"}]}}, {""}}}}}}, 0x0) 2017/12/29 23:28:13 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00008f2000)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000001000)={0x0, 0x0, 0x0}, &(0x7f000058e000)=0xc) sendmsg$unix(r1, &(0x7f0000001000-0x38)={&(0x7f0000000000)=@abs={0x0, 0x0, 0x0}, 0x8, &(0x7f0000008000)=[], 0x0, &(0x7f0000001000-0x10)=[@rights={0x1c, 0x1, 0x2, []}], 0x1, 0x0}, 0x0) r2 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000893000)='/dev/rfkill\x00', 0x408083, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, &(0x7f0000100000)={0x0, 0xfb, "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"}, &(0x7f0000185000)=0x103) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r2, 0x84, 0x7b, &(0x7f00007d2000)={r3, 0x5}, &(0x7f000026a000)=0x8) 2017/12/29 23:28:13 executing program 1: mmap(&(0x7f0000000000/0xed2000)=nil, 0xed2000, 0x3, 0x32, 0xffffffffffffffff, 0x0) openat$cuse(0xffffffffffffff9c, &(0x7f0000319000-0xa)='/dev/cuse\x00', 0x20082, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) recvfrom(r0, &(0x7f0000f2b000)=""/0, 0x0, 0x0, 0x0, 0x0) write(r0, &(0x7f000033e000)="240000005200079314f9f3f500070a000201030600000000400001000000000700000081", 0x24) r1 = dup(r0) clock_gettime(0xffffffffffffffff, &(0x7f00009f6000-0x10)={0x0, 0x0}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000278000)={0x8, @time={r2, r3+10000000}, 0x0, {0x3e9, 0xff}, 0xffff, 0x2, 0x5, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) r4 = syz_open_dev$loop(&(0x7f0000c4b000-0xb)='/dev/loop#\x00', 0x7ff, 0x1) fallocate(r4, 0x8, 0x0, 0x3) 2017/12/29 23:28:13 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x40000000015, 0x5, 0x0) bind$inet(r0, &(0x7f0000fc4000)={0x2, 0x0, @loopback=0x7f000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) sendmmsg(r0, &(0x7f0000573000)=[], 0x0, 0x0) 2017/12/29 23:28:13 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00003c5000-0x9)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000001000)={0x10005, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00009d8000)={0x10005, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) 2017/12/29 23:28:13 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fcf000-0x10)='/dev/sequencer2\x00', 0x22800, 0x0) ioctl$sock_bt_hci(r0, 0x400448e1, &(0x7f00004a8000)="e96f469eb257a9947606803e02e93defdb1b9c58629ff5b850d9f5b90dfc3a735b12518d040a18de9aa70a2d49f194a3a70d8796d5d233a7a01e8256ac40c99dfadf73b14bd376e1227ab2b57488317123cca854df48d0a705fe3f6edcac3054ac46837033101bfd9c9c2627788dba39930982deb273adc4cb3575a739c5b47ae85647918be4b1f326e889296911fa7d66e49578452a22f077ab7e8f2a6f23fa5148fb7cf81096354cd83945a06476daa25121cb52eacfda9c8bbf3b191134e734aa2adf35236b41a150e909eda2560eb5d7e82df5cb4f6f6ab89e71055257fdb59ff62d2706a9115fc124bf") r1 = syz_open_dev$sndtimer(&(0x7f0000a0d000-0xf)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f00007e6000-0x34)={{0x100000001, 0x0, 0x0, 0x0, 0x0}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r1, 0x40505412, &(0x7f000001d000-0x50)={0x0, 0xb, 0x0, 0x0, 0xfffffffffffffffd, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) 2017/12/29 23:28:13 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00007f2000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000287000-0x80)=[{&(0x7f0000297000-0x59)="", 0x0}], 0x1, 0x0) socketpair$packet(0x11, 0x3, 0x300, &(0x7f0000479000)={0x0, 0x0}) ioctl$sock_SIOCGPGRP(r2, 0x8904, &(0x7f0000cdf000-0x4)=0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) unshare(0x208000) unshare(0x20020000) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000390000/0x18000)=nil, &(0x7f000086b000-0x18)=[@text16={0x10, &(0x7f0000038000-0x31)="2e0f0fed97f001230f01caec0f41ed66b9800000c00f326635000100000f30ba6100ecf3a765660f3801849b37f2a7d9f6", 0x31}], 0x1, 0x0, &(0x7f000034a000-0x20)=[], 0x0) 2017/12/29 23:28:13 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000cb6000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(blowfish-generic)\x00'}, 0x58) r1 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000611000)='/selinux/policy\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffff9c, 0x84, 0x75, &(0x7f00005f4000)={0x0, 0xfff}, &(0x7f0000296000)=0x8) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f0000dd5000-0x14)={r2, 0xfffffffffffffff9, 0x3, 0x1, 0x8000, 0x4}, 0x14) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f000057b000-0x20)="0a0775b0", 0x4) r3 = accept$alg(r0, 0x0, 0x0) sendmsg(r3, &(0x7f00006be000-0x38)={&(0x7f0000277000-0x10)=@in={0x2, 0x0, @local={0xac, 0x14, 0x0, 0xaa}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10, &(0x7f00006ae000)=[{&(0x7f00008ef000-0xe4)="9a", 0x1}], 0x1, &(0x7f0000e52000)=[], 0x0, 0x0}, 0x0) readv(r3, &(0x7f0000519000-0x42)=[{&(0x7f0000a64000)=""/107, 0x6b}], 0x1) 2017/12/29 23:28:13 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f000038b000)={0x0, 0x2d, 0x7, @tid=0xffffffffffffffff, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f000044b000)=0x0) timer_settime(r0, 0x0, &(0x7f000009f000)={{0x77359400, 0x0}, {0x0, 0x989680}}, &(0x7f000067b000-0x20)={{0x0, 0x0}, {0x0, 0x0}}) r1 = syz_open_dev$tun(&(0x7f000070d000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000928000-0x28)={@common='gre0\x00', @ifru_mtu=0x6}) close(r1) fchmod(r1, 0x80) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000f09000-0x10)='/dev/sequencer2\x00', 0x80000, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(r2, 0x84, 0x1c, &(0x7f0000a84000)=0x0, &(0x7f0000237000)=0x4) 2017/12/29 23:28:13 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000ebd000)='keyring\x00', &(0x7f0000cd3000-0x5)={0x73, 0x79, 0x7a, 0x0, 0x0}, 0x0, 0x0, 0xfffffffffffffffa) request_key(&(0x7f0000397000)='id_resolver\x00', &(0x7f000075b000)={0x73, 0x79, 0x7a, 0x0, 0x0}, &(0x7f0000841000)='lo\x00', r0) keyctl$join(0x1, &(0x7f00007b7000)={0x73, 0x79, 0x7a, 0x0, 0x0}) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000794000)='/dev/sequencer2\x00', 0x101000, 0x0) ioctl$EVIOCGRAB(r1, 0x40044590, &(0x7f0000efe000)=0x9) openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000540000)='/selinux/checkreqprot\x00', 0x44800, 0x0) 2017/12/29 23:28:13 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x40000000015, 0x5, 0x0) bind$inet(r0, &(0x7f0000fc4000)={0x2, 0x0, @loopback=0x7f000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) sendmmsg(r0, &(0x7f0000573000)=[], 0x0, 0x0) 2017/12/29 23:28:13 executing program 3: mmap(&(0x7f0000000000/0xf7e000)=nil, 0xf7e000, 0x3, 0x32, 0xffffffffffffffff, 0x0) io_setup(0x6, &(0x7f0000f7d000-0x8)=0x0) mmap(&(0x7f0000f7e000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair$inet6(0xa, 0x2, 0x80000001, &(0x7f0000f7e000)={0x0, 0x0}) io_setup(0x8, &(0x7f0000000000)=0x0) io_destroy(r0) mmap(&(0x7f0000f7e000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) io_setup(0x21, &(0x7f0000f7e000)=0x0) 2017/12/29 23:28:13 executing program 1: getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000edb000-0xe8)={{{@in6=@local={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x0}, @in6=@loopback={0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {{@in=@broadcast=0x0, 0x0, 0x0}, 0x0, @in=@local={0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, &(0x7f0000c62000-0x4)=0xe8) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000f01000-0x15)='/proc/self/net/pfkey\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockname$packet(r0, &(0x7f0000001000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @random=""/6, [0x0, 0x0]}, &(0x7f0000002000-0x4)=0x14) ioctl$KVM_IRQ_LINE_STATUS(r0, 0xc008ae67, &(0x7f0000001000-0x8)={0x6, 0x9}) 2017/12/29 23:28:13 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000544000)=[{&(0x7f000014e000)="ead337ccc989f81413e1bf0736a685e79bd97cf4226e9e7e6dfaa95ccecf2544a30c7b45291c3ed6ab597ebd4c2653c6dd96cf5c16f704c7dd2b27f1a0fd6eb13186074fd0182306752217651527a7c7809bfc9031377b24b993a0", 0x5b}, {&(0x7f00002dc000-0x28)="2edaaa26a397804a27ff30704e2398a3a07dd82ea8e95e7a38f60f24388c8fbfbcdadb51b7bdad02", 0x28}, {&(0x7f0000d92000-0x39)="3cf65661b9eac77aabe6ce9fd33fbce40b9d4fbc1be8fcc30d994532ee9f6b003ad86d41fc16583b267b690fa3d55288b4a2475b4a50574095", 0x39}, {&(0x7f00005e2000-0x36)="26406d259a1c3aa2a50d2b6dcb8fbe1c04b072c4608ba8dda1f271c1af9a111733cb2dc0138bd01ec29dd8f8113983088752ee74b4f7", 0x36}, {&(0x7f00000c4000)="0aee561358d82efd3909eb7bd5620d6920555d14a19816d2b3b951efac98538a375b1e642a77072cfb00f38ef3a16705e3272d0bd3cfbb40259ba5e8c193ab360630188529a8dba4244b6cced76feaaf53a48c780fb7da99e1f283c98b23332830980360f481634b1e2a699b9493d9175c6c70", 0x73}, {&(0x7f000044a000)="ba68d399ccd600004b5d3d9d3269019768a7bda9eba3343471c475d419cf86aabb7c9a78d1f9e7666a66f240b6007fa83b4c8a0a46ac89210a62517e6d21878133deef30a1aa11f458a9f15a8a951e76e56d147d190ebbec1f8a272cfb44e0356d1197f4e8dc6fe585665e58c5", 0x6d}, {&(0x7f0000681000)="44f3620959b3915f7133b617c7544ea135ab087120813957b2d6a62ec3ad0e9c1c35a79b5d5916b9758fa17ab4da641a994c68d887b2d01090754e2c06b93905bcca3a55a43a9e0ce56dc70958f5d3721dcd2fda38b92fdf6931eb335eb7b42fd6b371d159b5d5ccadb661e24b358ef78339976167ffc3356393afb53dc135ba6e78ebfac2b2962a425f2fc4a7a8ee2ba5afc5b1d2b0c3b5ea2d6139e7074b513830afc4dac8de76852f3e30d7b3c9eeaf0c7903c63aa993dbdbe940764e2a57792ba908750b20f3263c6ade2f5a5262ef218b90d489527bb0741610c105596287d98e1be2", 0xe5}, {&(0x7f0000627000)="ea4a52f8523624d12b1c03ae807a946069f29a42ef57d9119fcfab0fb8c522426362626ebcd8e10701fc4f8ca231ca716e8e85095164fa71d183da30250faa3b8b49751ff75ef45dca35b6cb75adf09cd00ea04ff69ebd3e59934552428f2d9526c0f16645e2e25dbdab1754d5b0231839f4c96c80a490e06a08d24af3", 0x7d}, {&(0x7f0000550000-0xda)="a813afde9b0930a84463a42cdf058f8fdf853e7973599ba5cb8854214a052bc587f17a86a91a103f84fa0eb48e6cd736f0a2a9e2b999512db6b5d8f0c0befc1c790da3f039f9c35bfae1f9f7fcaed819d4fcfe36bd877c64b31adf360cea93c4da5741ae20054fdd31a5a424531abece294d84bcfe83b565a830f5c291c309517e7b6d2dfb53af8f1b2d66411b14e6ece2ba9f0fe010756050747200000001f09c56bf89d0aa0b86361575ab06d842e30a9ebb47e228b48b1d5aeef3af3892f60fb9e741949b1be37833da166a35d0a9c05a8c0bdc0e6c8622d6", 0xda}], 0x9) 2017/12/29 23:28:13 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$vcsn(&(0x7f00007e2000-0xa)='/dev/vcs#\x00', 0x6, 0x101000) getsockopt$inet_sctp6_SCTP_PR_STREAM_STATUS(r0, 0x84, 0x74, &(0x7f00005e3000)=""/3, &(0x7f000084d000-0x4)=0x3) capset(&(0x7f0000001000-0x8)={0x20071026, 0x0}, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$KVM_CREATE_DEVICE(0xffffffffffffffff, 0xc00caee0, &(0x7f0000c96000)={0x3, 0xffffffffffffffff, 0x1}) ioctl$TIOCGSOFTCAR(r1, 0x5419, &(0x7f000055c000-0x4)=0x0) listen$netrom(r1, 0x100) r2 = shmget$private(0x0, 0x1000, 0x0, &(0x7f0000fc9000/0x1000)=nil) r3 = dup3(0xffffffffffffff9c, 0xffffffffffffffff, 0x80000) ioctl$KDGKBMODE(r1, 0x4b44, &(0x7f00001b7000-0x8)=0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000eee000)={0x4, 0x6, 0x1, 0x78042df7, 0x4, 0x1cc5, 0x101, 0xfffffffbffffb123, 0x0}, &(0x7f0000df0000)=0x20) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r3, 0x84, 0x7c, &(0x7f0000aea000)={r4, 0xec0d, 0x400}, &(0x7f0000507000)=0x8) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r1, 0x84, 0x71, &(0x7f0000f38000-0x8)={r5, 0x7f}, &(0x7f00008ea000)=0x8) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r3, 0x84, 0x18, &(0x7f0000fda000)={r4, 0xfffffffffffffffc}, &(0x7f000038c000-0x4)=0x6) ioctl$sock_inet_SIOCGARP(r1, 0x8954, &(0x7f00006c7000-0x44)={{0x2, 0x1, @rand_addr=0x7ff, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, {0x6, @random="a0659a66833a", [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x20, {0x2, 0x1, @empty=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @common='ip6_vti0\x00'}) r6 = creat(&(0x7f0000ccf000)='./file0\x00', 0x21) fstatfs(r6, &(0x7f000012f000)=""/55) shmctl$SHM_LOCK(r2, 0xb) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(r1, 0x84, 0x19, &(0x7f0000647000)={r4, 0x80}, 0x6) ioctl$KVM_S390_UCAS_MAP(r3, 0x4018ae50, &(0x7f00001d2000-0x18)={0x5035f5a1, 0x44f, 0x6}) 2017/12/29 23:28:13 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x40000000015, 0x5, 0x0) bind$inet(r0, &(0x7f0000fc4000)={0x2, 0x0, @loopback=0x7f000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) sendmmsg(r0, &(0x7f0000573000)=[], 0x0, 0x0) 2017/12/29 23:28:13 executing program 3: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/checkreqprot\x00', 0x400, 0x0) sync_file_range(r0, 0x69381de7, 0x2, 0x1) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000001000)={0x8c, 0x0, &(0x7f0000001000)=[@decrefs={0x40046307, 0x3}, @enter_looper={0x630c}, @clear_death={0x400c630f, 0x0, 0x4}, @exit_looper={0x630d}, @register_looper={0x630b}, @dead_binder_done={0x40086310, 0x2}, @decrefs={0x40046307, 0x1}, @reply_sg={0x40486312, {{0x4, 0x0, 0x4, 0x0, 0x10, 0x0, 0x0, 0x48, 0x20, &(0x7f0000000000)=[@ptr={0x70742a85, 0x1, &(0x7f0000000000)=0x0, 0x1, 0x4, 0x39}, @fda={0x66646185, 0x4, 0x4, 0x1c}], &(0x7f0000001000-0x20)=[0x48, 0x38, 0x30, 0x78]}, 0x9}}, @release={0x40046306, 0x2}], 0x9f, 0x0, &(0x7f0000001000-0x9f)="51b33b69436959723dfba4128a8a70d5f1cab7016f594cfe7ca387ec69936b5b900912066545785f5e2c9b53676314d44f2937d1b686130d40cc8aca3e8b06b1ec28f651dd547ed773517f73c9139d519063df4b2e88a5801420d3e3f162c675f5e390b2cb04f0dda627dbd75fc8d2d327d2f11d62e2a945168439212e88d1f11ca90b9e317c783774018fde8a9fb08972a05320de1e5ca26ddec6078974ff"}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000e4e000-0xf)='/dev/sequencer\x00', 0x8000, 0x0) fcntl$notify(r1, 0x402, 0x8) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f000001a000-0xc)={0x0, 0x0}) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000a3c000-0xe8)={{{@in6=@local={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x0}, @in=@multicast2=0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {{@in6=@ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0x0, 0x0], @multicast2=0x0}, 0x0, 0x0}, 0x0, @in=@multicast1=0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, &(0x7f00004af000)=0xe8) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000f92000-0xc)={0x0, 0x0, 0x0}, &(0x7f00007a1000)=0xc) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00005aa000-0x24)={{{@in6=@local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xaa}, @in6=@ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0xff, 0xff], @loopback=0x7f000001}, 0x2, 0x7, 0x1, 0xea7, 0x0, 0xa0, 0x20, 0x6, r3, r4}, {0xfffffffffffff661, 0x965, 0x1ff, 0x3, 0xffffffffffffff45, 0x1000, 0x80, 0x3f}, {0x2, 0x620c, 0x5, 0x2}, 0x237, 0x7000000, 0x3, 0x1, 0x20, 0x3}, {{@in=@remote={0xac, 0x14, 0x0, 0xbb}, 0x0, 0x9}, 0x10, @in=@multicast2=0xe0000002, 0x10000, 0x2, 0x3, 0x7ff, 0x5bc, 0x4, 0x5}}, 0xe8) write$sndseq(r1, &(0x7f00009ab000)=[{0x0, 0x0, 0x0, 0x0, @tick=0x0, {0x4, 0x0}, {0x0, 0x0}, @raw8={"7a88d654f95067fe68d2359f"}}], 0x30) 2017/12/29 23:28:13 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000040fe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000c53000-0x8)='./file0\x00', 0x400, 0x40) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f00004c2000-0x18)={r0, &(0x7f00004d6000-0x9a)="8c6ae3bba0ab85df791a78f0728f0f5a1a9d5c6d3e032ce11ff8ceb45ce69ed8245cc0f653270a775330eee9d46eaa41ef6a9921c1d34641160652d6b5fd1dea5f0a91e9550bfc6d5f9d68968813e6c625b3617106cb1563eb59008ea23771ebea07d7718760e909b7ca9faa280ff6b28281816eb0ea4f3cd325fbb2e51f7d87c61ee162331b6c20c1bef9213654a1160e9cbcabe398ee419fed", &(0x7f000026c000)=""/206}, 0x18) getsockopt$inet6_tcp_buf(r0, 0x6, 0x21, &(0x7f00009a5000-0x2e)=""/46, &(0x7f00002e8000)=0x2e) r1 = creat(&(0x7f00003fb000-0x8)='./file0\x00', 0x0) unlink(&(0x7f00009e7000-0x8)='./file0\x00') getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f00009be000-0xe8)={{{@in=@multicast2=0x0, @in6=@mcast2={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {{@in=@multicast2=0x0, 0x0, 0x0}, 0x0, @in=@multicast1=0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, &(0x7f0000d80000-0x4)=0xe8) fstat(r0, &(0x7f0000df9000-0x44)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f000031a000-0xe8)={{{@in=@remote={0xac, 0x14, 0x0, 0xbb}, @in=@local={0xac, 0x14, 0x0, 0xaa}, 0x0, 0xfffffffffffffff9, 0x0, 0x0, 0xb, 0x0, 0x0, 0x3, r2, r3}, {0x3, 0xcb36, 0x6, 0xb3, 0x5, 0x3, 0x40, 0x3}, {0x2, 0x7fffffff, 0x2, 0x2}, 0x16d3, 0x1b27, 0xfaf, 0x1, 0xb3, 0x3}, {{@in6=@remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xbb}, 0x1, 0x0}, 0x1a, @in6=@mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0x10000, 0x0, 0x3, 0xffffffff, 0x4, 0x80000001, 0x5}}, 0xe8) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000307000-0x8)='./file0\x00', &(0x7f0000f46000-0x7)='devpts\x00', 0x0, &(0x7f0000734000)="") 2017/12/29 23:28:13 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f000068a000)='/selinux/access\x00', 0x2, 0x0) getsockopt$bt_sco_SCO_OPTIONS(r0, 0x11, 0x1, &(0x7f000094d000)=""/195, &(0x7f000001a000-0x4)=0xc3) r1 = open(&(0x7f00001a9000-0x8)='./file0\x00', 0x10442, 0x0) ioctl$TIOCLINUX2(r1, 0x40305828, &(0x7f0000be2000-0xc)={0x2, 0x2, 0x0, 0x0, 0x0, 0x0}) 2017/12/29 23:28:13 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ID(r0, 0x80082407, &(0x7f0000bb2000)=0x0) syz_open_dev$tun(&(0x7f0000bc3000-0xd)='/dev/net/tun\x00', 0x0, 0x8400) setxattr(&(0x7f0000a09000)='./file0\x00', &(0x7f00009c5000)=@known='security.capability\x00', &(0x7f0000add000)='/dev/net/tun\x00', 0xd, 0x1) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000738000-0x8)={0x0, 0x0, 0x0}, &(0x7f00004fe000-0x4)=0xc) pipe2(&(0x7f0000615000-0x8)={0x0, 0x0}, 0x800) capget(&(0x7f00006a2000)={0x399f1336, r1}, &(0x7f00000f9000)={0x7, 0x1000, 0x6, 0x100, 0x7, 0xffffffffffffffff}) 2017/12/29 23:28:13 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x40000000015, 0x5, 0x0) bind$inet(r0, &(0x7f0000fc4000)={0x2, 0x0, @loopback=0x7f000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) sendmmsg(r0, &(0x7f0000573000)=[{{&(0x7f0000db6000-0x10)=@in={0x2, 0x0, @local={0xac, 0x14, 0x0, 0xaa}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10, &(0x7f0000542000)=[], 0x0, &(0x7f0000a50000)=[], 0x0, 0x0}, 0x0}], 0x1, 0x0) 2017/12/29 23:28:13 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000e7000-0x15)='/proc/self/net/pfkey\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000b62000)={0x0, 0x39, 0x7ff, 0x1}, &(0x7f0000de7000)=0x10) getsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000407000-0x10)={r1, 0x0, 0x7fff, 0x99}, &(0x7f0000805000-0x4)=0x10) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffff9c, 0x84, 0x1a, &(0x7f0000bc2000-0x9d)={0x0, 0x95, "4121acf25bd42e3d79a3aaca1d10d0aea6ad5d90234e62f4826f54e8e463765042c9bba0d0850f12af260b00128fc7d0e68383df657617782a6cc33587166be6e0f0f2fcf159cacca65dab188a58f9a4ec705a44be9faba94f1b5a133c9afa084ed139eea63fc7ad38b579b3809256099be771b7713d5d00aa696eb9881470d69f68c64953fb681c6f1b23b6feec7cb1bb94547f22"}, &(0x7f0000ba4000-0x4)=0x9d) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f00004cc000)={r2, 0x7}, &(0x7f0000085000-0x4)=0x8) syz_emit_ethernet(0xbe, &(0x7f0000fe6000)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0x0}, @remote={[0xbb, 0xbb, 0xbb, 0xbb, 0xbb], 0x0}, [], {{0x800, @ipv4={{0x5, 0x4, 0x0, 0x0, 0xb0, 0x0, 0x0, 0x0, 0x1, 0x0, @remote={0xac, 0x14, 0x0, 0xbb}, @local={0xac, 0x14, 0x0, 0xaa}, {[]}}, @icmp=@dest_unreach={0x5, 0x0, 0x0, 0x0, 0x0, 0x0, {0x25, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x11, 0x0, @loopback=0x7f000001, @multicast2=0xe0000002, {[@end={0x0}, @timestamp={0x44, 0x14, 0x0, 0x0, 0x0, [{[@empty=0x0], 0x0}, {[@rand_addr=0x0], 0x0}]}, @ssrr={0x89, 0x1f, 0x0, [@remote={0xac, 0x14, 0x0, 0xbb}, @rand_addr=0x0, @broadcast=0xffffffff, @remote={0xac, 0x14, 0x0, 0xbb}, @multicast2=0xe0000002, @empty=0x0, @rand_addr=0x0]}, @lsrr={0x83, 0x13, 0x0, [@multicast2=0xe0000002, @rand_addr=0x0, @rand_addr=0x0, @multicast2=0xe0000002]}, @lsrr={0x83, 0x23, 0x0, [@multicast1=0xe0000001, @multicast1=0xe0000001, @multicast1=0xe0000001, @empty=0x0, @local={0xac, 0x14, 0x0, 0xaa}, @multicast1=0xe0000001, @rand_addr=0x0, @multicast2=0xe0000002]}, @cipso={0x86, 0x13, 0x0, [{0x0, 0xd, "df21741175882f00000009"}]}]}}, ""}}}}}, 0x0) r3 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f00003c7000)='/selinux/checkreqprot\x00', 0x410000, 0x0) setsockopt$inet_sctp_SCTP_INITMSG(r3, 0x84, 0x2, &(0x7f0000635000-0x8)={0x80000000, 0x0, 0x8, 0x98da}, 0x8) [ 30.084730] capability: warning: `syz-executor4' uses deprecated v2 capabilities in a way that may be insecure 2017/12/29 23:28:13 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000e7b000)='/dev/ptmx\x00', 0x0, 0x0) r1 = epoll_create(0x2000000006) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003ba000-0x24)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r2 = syz_open_pts(r0, 0x0) times(&(0x7f0000f76000-0x20)={0x0, 0x0, 0x0, 0x0}) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000fde000+0x49f)=0x19) dup3(r1, r0, 0x0) 2017/12/29 23:28:13 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f000087a000)={{&(0x7f00007b1000/0x2000)=nil, 0x2000}, 0x2, 0x0}) r1 = socket$netlink(0x10, 0x3, 0xa) sendmsg$netlink(r1, &(0x7f0000c29000)={0x0, 0x0, &(0x7f0000aad000-0x10)=[{&(0x7f0000127000)=[{0x24, 0x0, 0x0, 0x0, 0x0, "ccd472ae4e3c6f49a1c09415a5f0408138"}], 0x24}], 0x1, 0x0, 0x0, 0x0}, 0x0) r2 = fcntl$dupfd(r0, 0x406, r1) ioctl$EVIOCGSND(r2, 0x8040451a, &(0x7f0000541000-0xb5)=""/181) 2017/12/29 23:28:13 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket(0x10, 0x2, 0x10) ioctl$KVM_CREATE_DEVICE(0xffffffffffffff9c, 0xc00caee0, &(0x7f0000be9000)={0x7, r0, 0x1}) ioctl$SNDRV_TIMER_IOCTL_SELECT(r2, 0x40345410, &(0x7f0000d3f000-0x34)={{0x3, 0x3, 0x55e, 0x3, 0x689}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) write(r1, &(0x7f0000279000-0xab)="240000001d0001000de7f908000400040339e4036300010000000000000007ffffffffe10e098eca8879e2fa1cd96972", 0x30) 2017/12/29 23:28:13 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x40000000015, 0x5, 0x0) bind$inet(r0, &(0x7f0000fc4000)={0x2, 0x0, @loopback=0x7f000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) sendmmsg(r0, &(0x7f0000573000)=[{{&(0x7f0000db6000-0x10)=@in={0x2, 0x0, @local={0xac, 0x14, 0x0, 0xaa}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10, &(0x7f0000542000)=[], 0x0, &(0x7f0000a50000)=[], 0x0, 0x0}, 0x0}], 0x1, 0x0) 2017/12/29 23:28:13 executing program 6: mmap(&(0x7f0000000000/0xf3d000)=nil, 0xf3d000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000f3c000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(cast5)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00004f7000)="649c47ad46", 0x5) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000e21000-0x38)={0x0, 0x0, &(0x7f0000f3c000-0x10)=[{&(0x7f0000083000)="93", 0x1}], 0x1, &(0x7f0000f3b000)=[], 0x0, 0x0}, 0x4008001) r2 = openat$selinux_user(0xffffffffffffff9c, &(0x7f0000481000-0xe)='/selinux/user\x00', 0x2, 0x0) ioctl$KVM_GET_PIT(r2, 0xc048ae65, &(0x7f000095a000)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}], 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) write(r1, &(0x7f0000f3e000-0x89)='5', 0x1) [ 30.086760] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=35273 sclass=netlink_route_socket pig=4019 comm=syz-executor7 [ 30.100301] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=35273 sclass=netlink_route_socket pig=4019 comm=syz-executor7 2017/12/29 23:28:13 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) seccomp(0x1, 0x0, &(0x7f00005b1000-0x10)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x407ffc0003}]}) accept4(0xffffffffffffff9c, &(0x7f00004f8000-0x58)=@alg={0x0, ""/14, 0x0, 0x0, ""/64}, &(0x7f0000702000)=0x58, 0x80800) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f00006f4000-0xf)='/dev/sequencer\x00', 0x125841, 0x0) ioctl$TIOCSSOFTCAR(r0, 0x541a, &(0x7f0000e32000-0x4)=0x0) getsockname$inet6(r0, &(0x7f00001cb000-0x1c)={0x0, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0}, &(0x7f0000acf000-0x4)=0x1c) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000495000-0xc)='/dev/autofs\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_POOL(r1, 0xc058534b, &(0x7f0000055000)={0x9, 0x1ff, 0x8000, 0x3ff, 0xcf96, 0x3f, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) r2 = accept$inet6(0xffffffffffffffff, &(0x7f0000dd4000)={0x0, 0x0, 0x0, @mcast2={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0}, 0x0}, &(0x7f00007af000)=0x1c) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, &(0x7f0000485000)={0x0, 0x51, "2c9d9a988003e887a806cc87b2b69584cfc555c6e0c0da220b8bb5eda3c9c42bbd08e47173cf27b60414bab3bb5ef3c5dcab14cbb5ab7006fbb258c5164cccca50ba53de369363b9e7328865803bd75492"}, &(0x7f0000578000-0x4)=0x59) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r2, 0x84, 0x22, &(0x7f0000c66000)={0x80000001, 0x208, 0x4, 0xfffffffffffffffd, r3}, 0x10) sync_file_range(0xffffffffffffffff, 0x0, 0x0, 0x0) 2017/12/29 23:28:13 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_sctp(0x2, 0x1, 0x84) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000e0f000)={0x80000001, {0x2, 0x0, @multicast1=0xe0000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, {0x2, 0x2, @loopback=0x7f000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, {0x2, 0x1, @remote={0xac, 0x14, 0x0, 0xbb}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x200, 0x4, 0xffffffff, 0x95, 0x7, &(0x7f0000f8e000)=@generic="0095f5a9b96d2209f2b0dce4ad676671", 0x80000001, 0x6, 0x100000001}) r1 = syz_open_procfs(0x0, &(0x7f000042a000-0xd)='net/if_inet6\x00') pread64(r1, &(0x7f0000647000-0xdb)=""/219, 0xdb, 0x2) 2017/12/29 23:28:13 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x40000000015, 0x5, 0x0) bind$inet(r0, &(0x7f0000fc4000)={0x2, 0x0, @loopback=0x7f000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) sendmmsg(r0, &(0x7f0000573000)=[{{&(0x7f0000db6000-0x10)=@in={0x2, 0x0, @local={0xac, 0x14, 0x0, 0xaa}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10, &(0x7f0000542000)=[], 0x0, &(0x7f0000a50000)=[], 0x0, 0x0}, 0x0}], 0x1, 0x0) [ 30.179836] netlink: 16 bytes leftover after parsing attributes in process `syz-executor2'. 2017/12/29 23:28:13 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r0, &(0x7f0000772000)={0x2, 0x0, @empty=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) sendto$inet(r0, &(0x7f0000ba4000-0x59)="2398c5a4da940e8f870a4fd32a0c5b4a409cac69a5a71af046d4da987d32a5869a6e830dd883d4530f81b5fc8dac3dec70a98ddc67db0af9b46cb7989a47f58128c20096bcca374b840c9d7c5e525bb9d0081ffa32c4bdf0eb", 0x59, 0x40010, &(0x7f000036c000-0x10)={0x2, 0x2, @broadcast=0xffffffff, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) poll(&(0x7f000056a000-0x20)=[{r0, 0x0, 0x0}], 0x1, 0x0) 2017/12/29 23:28:13 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000276000)={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0}, 0x1c) listen(r0, 0x20ffff) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f00003b3000-0x10)={0x2, 0x0, @loopback=0x7f000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) geteuid() close(r0) close(r0) 2017/12/29 23:28:13 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f000016b000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-serpent-avx2\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00003c1000)="", 0x0) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000c33000-0xa8)=[{0x0, 0x0, &(0x7f0000eda000-0x30)=[{&(0x7f0000e94000-0x1000)="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", 0x200}], 0x1, 0x0, 0x0, 0x0}], 0x1, 0x0) r2 = syz_open_dev$sg(&(0x7f0000b09000)='/dev/sg#\x00', 0xff, 0x400000) accept$alg(r2, 0x0, 0x0) ioctl$KVM_DEASSIGN_DEV_IRQ(r2, 0x4040ae75, &(0x7f0000d45000-0x10)={0x7fffffff, 0x1000, 0x3dd, 0x103}) readv(r1, &(0x7f0000b3a000)=[{&(0x7f000039b000-0x1000)=""/4096, 0x1000}], 0x1) 2017/12/29 23:28:13 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) bpf$OBJ_GET_PROG(0x7, &(0x7f00003de000-0x10)={&(0x7f0000bc6000)='./file0\x00', 0x0, 0x2}, 0x10) r0 = socket(0x2, 0x3, 0x4) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000a72000)=0x0, 0x4) sendmsg$unix(r0, &(0x7f00001da000-0x38)={&(0x7f0000004000-0x13)=@file={0x0, './file0\x00'}, 0xa, &(0x7f0000299000)=[{&(0x7f00003a5000-0x2c2)="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", 0x28e}], 0x1, 0x0, 0x0, 0x0}, 0xc000) poll(&(0x7f000007c000)=[], 0x0, 0x0) getsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f000012b000-0x10)={0x0, 0x45, 0x8, 0x9}, &(0x7f0000752000)=0x10) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f0000831000)={r1, 0xffffffff}, &(0x7f00003e1000-0x4)=0x6) 2017/12/29 23:28:13 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0x968, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x40000000015, 0x5, 0x0) setsockopt(r0, 0x400000000114, 0x7, &(0x7f0000001000-0x4)="", 0xa0) ioctl$sock_netdev_private(r0, 0x89fb, &(0x7f0000076000)="") 2017/12/29 23:28:13 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x40000000015, 0x5, 0x0) bind$inet(r0, &(0x7f0000fc4000)={0x2, 0x0, @loopback=0x7f000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) sendmmsg(r0, &(0x7f0000573000)=[{{&(0x7f0000db6000-0x10)=@in={0x2, 0x0, @local={0xac, 0x14, 0x0, 0xaa}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10, &(0x7f0000542000)=[], 0x0, &(0x7f0000a50000)=[{0x40, 0x0, 0xffffffff00000001, "73b5e69c3fcdfed242c850e672ce2de00000100000000000a6025cdbfcca6ce2124f0780842427552c961bcf5a513e4ca1"}], 0x40, 0x0}, 0x0}], 0x1, 0x0) 2017/12/29 23:28:13 executing program 2: r0 = socket$nfc_raw(0x27, 0x1, 0x0) readv(r0, &(0x7f0000901000-0x30)=[{&(0x7f000075b000-0x6f)=""/111, 0x6f}, {&(0x7f000038f000)=""/4096, 0x1000}, {&(0x7f0000a2e000)=""/54, 0x36}], 0x3) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$urandom(&(0x7f0000001000-0xd)='/dev/urandom\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r2 = openat$selinux_create(0xffffffffffffff9c, &(0x7f0000001000)='/selinux/create\x00', 0x2, 0x0) fcntl$getown(r0, 0x9) ioctl$sock_bt_hidp_HIDPGETCONNINFO(r2, 0x800448d3, &(0x7f0000000000)={{0x7, 0x8, 0xffffffff, 0x7fffffff, 0xe637, 0xea7}, 0x8, 0x3b3a, 0x7, 0x3, 0x7fff, "88f48259ea08a9b25e902c9b3648467ce0e180f614a76ff824def2f0b31f765daf39a3a01bce66f00efd341877aceab5fd82f0b22a45ed05bb83785a564bad6d36613cd9bbcd7c6d71b63e1ab55a4b925e5eac58397594c33f3829ce2b5982844f5080240431320644540f96318df1ffe14a481c4802185e4eb3c5b8a58b8fa0"}) preadv(r1, &(0x7f0000002000-0x90)=[{&(0x7f0000002000-0x2d)=""/55, 0x37}], 0x1, 0x0) 2017/12/29 23:28:13 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0xffffffffffffffff, 0x7) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f000097e000)={@loopback={0x0, 0x1}, 0x400, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0}, 0x20) socket$kcm(0x29, 0x2, 0x0) ioctl$LOOP_GET_STATUS64(0xffffffffffffffff, 0x4c05, &(0x7f0000c80000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/64, ""/64, ""/32, [0x0, 0x0]}) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f00000d5000)={0x0, 0xfff}, &(0x7f0000523000)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000b9c000)={0x0, 0x8200, 0x3f, 0x8c7d, r1}, 0x10) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000849000)={@common='teql0\x00', &(0x7f0000889000-0x10)=@ethtool_sfeatures={0x3b, 0x1, [{0x8, 0xe8}]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f000083e000-0x20)={@loopback={0x0, 0x1}, 0x400, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x20) 2017/12/29 23:28:14 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x40000000015, 0x5, 0x0) bind$inet(r0, &(0x7f0000fc4000)={0x2, 0x0, @loopback=0x7f000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) sendmmsg(r0, &(0x7f0000573000)=[{{&(0x7f0000db6000-0x10)=@in={0x2, 0x0, @local={0xac, 0x14, 0x0, 0xaa}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10, &(0x7f0000542000)=[], 0x0, &(0x7f0000a50000)=[{0x40, 0x0, 0xffffffff00000001, "73b5e69c3fcdfed242c850e672ce2de00000100000000000a6025cdbfcca6ce2124f0780842427552c961bcf5a513e4ca1"}], 0x40, 0x0}, 0x0}], 0x1, 0x0) 2017/12/29 23:28:14 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x4000000002, 0x0) recvfrom(r0, &(0x7f0000a87000-0x66)=""/102, 0x66, 0x0, &(0x7f0000a84000-0x10)=@in={0x2, 0x0, @multicast1=0xe0000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) write(r0, &(0x7f00004d3000-0x26)="260000001a0053f791e6caef120003070705000100ffe000000000000000ec5500001d0001ff", 0x26) r1 = add_key(&(0x7f000063d000)='trusted\x00', &(0x7f0000704000)={0x73, 0x79, 0x7a, 0x3, 0x0}, &(0x7f0000f1d000-0x78)="e59fccded01e0801953ff6beb6b37c654124c9416888e5ef39ef709df927e9aa3483fc8161f7e5db02daafa752199fe47101663c3fd81624595dad3e5208ccf091a6f8bfe2bb6a084fa7f444aa44de5105e431b7bdf637ac80a10f9ace21ce939d59e04d0be667e07af1514c5b32912d31285b7756b0c988", 0x78, 0xfffffffffffffffd) keyctl$revoke(0x3, r1) getsockopt$inet_sctp_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f0000304000)=0x0, &(0x7f0000689000-0x4)=0x4) 2017/12/29 23:28:14 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = getpid() recvmmsg(0xffffffffffffffff, &(0x7f0000977000-0x258)=[{{&(0x7f00005e9000)=@ethernet={0x0, @remote={[0x0, 0x0, 0x0, 0x0, 0x0], 0x0}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10, &(0x7f0000007000)=[{&(0x7f000096b000-0xbe)=""/0, 0x0}, {&(0x7f0000b16000)=""/32, 0x20}, {&(0x7f0000c85000-0x3d)=""/61, 0x3d}], 0x3, &(0x7f0000941000-0xbd)=""/189, 0xbd, 0xffffffffffffffff}, 0x0}], 0x1, 0x0, &(0x7f0000b9e000-0x10)={0x0, 0x0}) fcntl$lock(0xffffffffffffffff, 0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, r0}) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f00009c2000-0xc)='/dev/rfkill\x00', 0x0, 0x0) ioctl$VT_RELDISP(r1, 0x5605) sendmsg$unix(0xffffffffffffffff, &(0x7f0000833000)={&(0x7f0000564000)=@abs={0x0, 0x0, 0x0}, 0x8, &(0x7f0000452000-0x10)=[{&(0x7f0000007000)="002a932f01000000cf960802e02348f800000000001c0003f2a576", 0x1b}], 0x1, &(0x7f00001fa000-0x20)=[], 0x0, 0x0}, 0x0) r2 = syz_open_dev$sg(&(0x7f0000b7b000-0x9)='/dev/sg#\x00', 0x0, 0x101000) ioctl$KVM_PPC_ALLOCATE_HTAB(r1, 0xc004aea7, &(0x7f0000a3e000-0x4)=0x8001) ioctl$EVIOCSABS0(0xffffffffffffffff, 0x401845c0, &(0x7f0000007000)={0x0, 0x0, 0x80da14, 0x2, 0x20000000, 0x0}) ioctl(r2, 0x2285, &(0x7f0000007000)='S') ioctl$KVM_SET_XSAVE(r2, 0x5000aea5, &(0x7f0000511000-0x400)={"bec6577a30143964fdc8fe8075ce3e0457e525367a5db6a53fe0bfc11afe2e1fd361b90a3267627218c8cf699618c3cab3d22c52bdccd07b4162dd412271c153677ae4a699a0982e347ad2b1bd34e5aab9abdc4edd97b4252e60a903669b5546635f1192f58ab74a487770f1dc11a24405955f96c68581b2be99eef28af1b295659a33af14e3f9973dd42df4ee750232e8e8422d3b13b82396bb03e34f7a1ffb26ee30be95b7043d5c9358a962b83ef9a67a517680210d50eb0d511e4f211b2962556b9fcfb80e2c8256b44865a1430c2d5250059d2f33792701eab938e7a03aedc4a713919eb4c88be5951de6aa1a3847d7d1d3307e529048e4a53c765eb16b3f17e31af89efd2b6cc37caf2050bbbe7c213da8bcf9d0da3583d811309cda3e16e6adf51cfee0960bb6f838eb86c263a7eacd9fea235a5f6371929c0ff4c3db550cccd03e2e26143ae00d87903dcbd58f0274ecf56bda86d5734280ea72ae992b4b02e6e9c5086b976cbda9add00a0fcf78cfe7315d50019e44e08c61f7355942f11210525ad901d560ac7fa468f9dc05993d849a1227d7133008922f8da877f9c11ad2091e5e0e2ededabc10e15261b2c9ef0a3d4d0a6cf4662dd5b18ada5b2562296cc36136e6e4528c66c279009486bccd74ad85459d4c15b697a57cc1b282a2ed7bcb17ec8d9cbfc68e94ccf630c2f7147b3d9dfafe092791fec28ec40b7e1cb169506223d92bb768b214f933047bc0ccdfa7a4dcea9c15515817fb5bb572e8d9d64304ef5103f7846ecdfad325c2238429546f59996613d6f36aaf44b34fe5d82946891169d6626e4da2b015c9eec15dbd71d9769a2ef57eefed66d6899ce77ca4012ecfd84fd3f3b74f2876067f50827c43a06a474c572dd8a8dcefde718982024e94d069c96ead77a424c1e92b6e44d0dd22d61a63b3a2cef165bb6156ea40d72533415b52e6e1c5c715386223d60ff769bd448d6ed8e141586528b5c0c35be494f49852e4645809e653cedff185f9eff14414f480d3441658740e652fb96ce257a71d82717a0aa40da8afaa9ac4d0288f843a8249a0a31509b3c81c1ff2b5a93342db579261d0f4b700876b86cf92318a5eb30fe67cd5b8d33022955ae6609c98b6d05e40515eb7fa5a078807c2ed7605767e1753edb1bc566e35c0ea6a3616c80938e47efc31bd9d85e78b8a20b809a89919594e7b9ee4ac541b54e1d1db555b6f05e35daaa59e40a82552abda8f399ed108055c28e5235429678dec2c469e7b233676fe458f195f6a4096c83e286d25a8f434db5c0abd6b68ff17f5f83f83fe043710fb713a330cbc3a4b64cbd63542ffba16ce9466cc3876af63ae25bcf9bc7229dbf92c828f116375f82d90ab8d42e5f63797c5f0b9001cad11d103964c4acb45ea552d53e97f525114fe6d3d07f47f7e30b27a0d3932b620a8"}) 2017/12/29 23:28:14 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = getpgrp(0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, r0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000efd000-0xa)='/dev/ptmx\x00', 0x0, 0x0) r2 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f000087b000)={0xffffffffffffffff, 0xffffffffffffffff}) readv(r1, &(0x7f0000dce000-0x10)=[{&(0x7f0000000000)=""/1, 0x1}], 0x1) ioctl$int_in(r3, 0x5452, &(0x7f0000a7f000-0x8)=0x3c) fcntl$setsig(r3, 0xa, 0x12) poll(&(0x7f00002ae000-0x30)=[{r4, 0x0, 0x0}], 0x1, 0xffffffffffffffe8) r5 = openat$pfkey(0xffffffffffffff9c, &(0x7f000032f000-0x15)='/proc/self/net/pfkey\x00', 0x2, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000d2b000)={{{@in=@rand_addr=0x0, @in=@multicast1=0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {{@in6=@loopback={0x0, 0x0}, 0x0, 0x0}, 0x0, @in6=@local={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, &(0x7f0000cc1000)=0xe8) r7 = geteuid() setsockopt$inet6_IPV6_IPSEC_POLICY(r5, 0x29, 0x22, &(0x7f0000e38000)={{{@in=@multicast2=0xe0000002, @in6=@empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0, 0xffffffffffff0001, 0x2, 0x0, 0x4, 0x80, 0x20, 0xfff, r6, r7}, {0x70, 0x3, 0x0, 0x442, 0x9a17, 0x10001, 0x10001, 0x2}, {0x5, 0x94f, 0x6, 0x0}, 0x1, 0x7ff, 0xffff, 0x1, 0xc0, 0x3}, {{@in=@multicast1=0xe0000001, 0x788, 0x1b8}, 0x3, @in6=@mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0x0, 0x4, 0x3, 0x8, 0x8000, 0xfffffffffffffff8, 0xffff}}, 0xe8) r8 = dup2(r3, r4) fcntl$setown(r8, 0x8, r2) sendto(r4, &(0x7f0000ef1000-0xf70)="", 0x0, 0x0, &(0x7f000044e000)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0x0}, [0x0, 0x0]}, 0x10) tkill(r2, 0x16) 2017/12/29 23:28:14 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f000095f000)={0x8, 0x5, &(0x7f00007b8000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, [@alu={0x4, 0xffffffffffffffff, 0xb, 0x0, 0x0, 0x0, 0xfffffffffffffffd}], {0x95, 0x0, 0x0, 0x0}}, &(0x7f0000434000)='GPL\x00', 0x20, 0xbc, &(0x7f000008f000-0xbc)=""/188, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0}, 0x48) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000197000)={r0, 0x50, &(0x7f0000001000-0x50)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16}}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000d2c000-0x4)=r1, 0x4) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000001000)={0x0, 0x0}) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$RNDCLEARPOOL(r2, 0x5206, &(0x7f0000002000-0x4)=0x2) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) syz_open_dev$vcsa(&(0x7f0000001000-0xb)='/dev/vcsa#\x00', 0x81, 0x14000) 2017/12/29 23:28:14 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbmon(&(0x7f0000b10000-0xd)='/dev/usbmon#\x00', 0x7, 0x200000) connect$netlink(r0, &(0x7f0000388000-0xc)={0x10, 0x0, 0x4, 0xff}, 0xc) r1 = socket(0xa, 0x3, 0xff) ioctl$sock_ipx_SIOCAIPXITFCRT(r1, 0x89e0, &(0x7f00008b8000)=0x0) 2017/12/29 23:28:14 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000002000)={{0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0}, {0xa, 0x0, 0x0, @loopback={0x0, 0x1}, 0x0}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x5c) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000002000)={0x0, 0x0, 0x0, 0x0, 0x0}, 0x14) r0 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000213000-0x1d)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffff9c, 0xc00c642e, &(0x7f0000db5000-0xc)={0x0, 0x80000, 0xffffffffffffffff}) r2 = syz_open_dev$mouse(&(0x7f0000380000)='/dev/input/mouse#\x00', 0x7, 0x800) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r0, 0xc00c642e, &(0x7f000067b000-0xc)={r1, 0x80000, r2}) recvfrom$inet(r2, &(0x7f0000140000-0xa8)=""/168, 0xa8, 0x20, &(0x7f0000691000)={0x2, 0x2, @multicast2=0xe0000002, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r3, 0x29, 0x40, &(0x7f0000001000+0xfde)=0x0, 0x4) 2017/12/29 23:28:14 executing program 1: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000001000-0x4)=0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) process_vm_readv(r0, &(0x7f0000000000)=[{&(0x7f0000bf3000)=""/123, 0x7b}, {&(0x7f0000d0c000)=""/144, 0x90}], 0x2, &(0x7f0000000000)=[{&(0x7f0000001000-0x60)=""/96, 0x60}, {&(0x7f0000001000-0x1000)=""/4096, 0x1000}, {&(0x7f0000000000)=""/83, 0x53}, {&(0x7f0000001000-0x5)=""/5, 0x5}, {&(0x7f0000001000-0x50)=""/80, 0x50}, {&(0x7f0000000000)=""/241, 0xf1}], 0x6, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f000000c000/0x3000)=nil, 0x3000, 0x3, 0x31, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000048000/0x1000)=nil, 0x1000, 0x6, 0x31, 0xffffffffffffffff, 0x0) futex(&(0x7f000000d000-0x4)=0x4, 0x80000000000b, 0x4, &(0x7f000043c000-0x10)={0x0, 0x0}, &(0x7f0000048000)=0x0, 0xffffffff) 2017/12/29 23:28:14 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x40000000015, 0x5, 0x0) bind$inet(r0, &(0x7f0000fc4000)={0x2, 0x0, @loopback=0x7f000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) sendmmsg(r0, &(0x7f0000573000)=[{{&(0x7f0000db6000-0x10)=@in={0x2, 0x0, @local={0xac, 0x14, 0x0, 0xaa}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10, &(0x7f0000542000)=[], 0x0, &(0x7f0000a50000)=[{0x40, 0x0, 0xffffffff00000001, "73b5e69c3fcdfed242c850e672ce2de00000100000000000a6025cdbfcca6ce2124f0780842427552c961bcf5a513e4ca1"}], 0x40, 0x0}, 0x0}], 0x1, 0x0) 2017/12/29 23:28:14 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x40000000015, 0x5, 0x0) bind$inet(r0, &(0x7f0000fc4000)={0x2, 0x0, @loopback=0x7f000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) sendmmsg(r0, &(0x7f0000573000)=[{{&(0x7f0000db6000-0x10)=@in={0x2, 0x0, @local={0xac, 0x14, 0x0, 0xaa}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10, &(0x7f0000542000)=[], 0x0, &(0x7f0000a50000)=[{0x40, 0x114, 0x0, "73b5e69c3fcdfed242c850e672ce2de00000100000000000a6025cdbfcca6ce2124f0780842427552c961bcf5a513e4ca1"}], 0x40, 0x0}, 0x0}], 0x1, 0x0) 2017/12/29 23:28:14 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x40000000015, 0x5, 0x0) bind$inet(r0, &(0x7f0000fc4000)={0x2, 0x0, @loopback=0x7f000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) sendmmsg(r0, &(0x7f0000573000)=[{{&(0x7f0000db6000-0x10)=@in={0x2, 0x0, @local={0xac, 0x14, 0x0, 0xaa}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10, &(0x7f0000542000)=[], 0x0, &(0x7f0000a50000)=[{0x40, 0x114, 0x0, "73b5e69c3fcdfed242c850e672ce2de00000100000000000a6025cdbfcca6ce2124f0780842427552c961bcf5a513e4ca1"}], 0x40, 0x0}, 0x0}], 0x1, 0x0) 2017/12/29 23:28:14 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) futex(&(0x7f000000d000-0x4)=0x1, 0x800000000006, 0x0, &(0x7f00003b7000-0x10)={0x77359400, 0x0}, &(0x7f0000048000)=0x0, 0x0) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f000003b000-0x15)='/proc/self/net/pfkey\x00', 0x20000, 0x0) ioctl$sock_bt_bnep_BNEPGETCONNINFO(r0, 0x800442d3, &(0x7f0000af2000)={0x8, 0x0, 0x3, "c790bfb1acc2", "e33e24b60e60a9d2844863dbab39dbbe"}) futex(&(0x7f000000d000-0x4)=0x0, 0x400000005, 0x0, &(0x7f0000e6e000)={0x0, 0x0}, &(0x7f0000a5c000)=0x0, 0x0) 2017/12/29 23:28:14 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_status(0xffffffffffffff9c, &(0x7f00009fb000-0x10)='/selinux/status\x00', 0x0, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(r0, 0x84, 0x15, &(0x7f00006f5000-0x1)={0x7b}, 0x1) r1 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f00004b0000-0x18)='/selinux/avc/hash_stats\x00', 0x0, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000aca000-0x88)={0x1, {{0xa, 0x3, 0xea6, @loopback={0x0, 0x1}, 0x7f}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x88) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f00009f9000)={0x0, 0x800}, &(0x7f00007de000)=0x8) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f0000491000)=@sack_info={r2, 0x4cacb130, 0x5}, 0xc) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000460000)={@mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0x0, 0x0, 0x0, 0x8, 0xfffffffffffff83f, 0x80, 0x800}, 0x20) r3 = socket$inet6(0xa, 0xe, 0x4000000000000003) getsockopt$inet6_dccp_int(r1, 0x21, 0xb, &(0x7f000034d000-0x4)=0x0, &(0x7f0000da4000-0x4)=0x4) setsockopt$inet6_buf(r3, 0x29, 0x3d, &(0x7f00001f4000-0x118)="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", 0x118) 2017/12/29 23:28:14 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000bf6000+0x285)='/dev/hwrng\x00', 0x82080, 0x0) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$fuse(r1, &(0x7f0000008000-0x28)={0x28, 0x3, 0x0, @fuse_notify_store_out={0x0, 0x7, 0x0}}, 0x28) ioctl$KVM_KVMCLOCK_CTRL(r0, 0xaead) 2017/12/29 23:28:14 executing program 1: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0, 0x0}, &(0x7f0000000000)=0xc) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x901, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000002000-0x3b)={0x0, 0x33, "230bfe940f9559e752429ddec62edc36ccbf103e486b1c17305542ba9e8be46fd4a79f502912e364e84a6471a252c144f60c98"}, &(0x7f0000002000-0x4)=0x3b) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000000)={r2, @in={{0x2, 0x2, @rand_addr=0x90000000, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x6, 0xd81, 0xffffffff7fffffff, 0x400, 0x40}, &(0x7f0000001000-0x4)=0xa0) rt_sigqueueinfo(r0, 0x1a, &(0x7f0000001000-0x10)={0x9, 0x10000, 0x2, 0xfffffffffffffffe}) r3 = openat$selinux_validatetrans(0xffffffffffffff9c, &(0x7f0000721000)='/selinux/validatetrans\x00', 0x1, 0x0) ioctl$RNDADDENTROPY(r3, 0x40085203, &(0x7f00004b5000)={0x6, 0x6a, "e526211a5f63a1b0bad59fb830a93b840490c382720b2a528c1a3f98ca41c98645bf2e48582ce5dfa59bc5fd3c4d677b5579acd842876ab00d7fa8f63a16b36f13755dc6bb84c22a1482c33429699dc9e412d96b1fd228c0a2113ad5fb89ac3b1c018286218790478033"}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x1, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r3, 0x6, 0x1d, &(0x7f0000adc000-0x14)={0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000f9b000-0x4)=0x14) r4 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_RECVRCVINFO(r4, 0x84, 0x20, &(0x7f00007ef000)=0x0, 0x4) 2017/12/29 23:28:14 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x40000000015, 0x5, 0x0) bind$inet(r0, &(0x7f0000fc4000)={0x2, 0x0, @loopback=0x7f000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) sendmmsg(r0, &(0x7f0000573000)=[{{&(0x7f0000db6000-0x10)=@in={0x2, 0x0, @local={0xac, 0x14, 0x0, 0xaa}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10, &(0x7f0000542000)=[], 0x0, &(0x7f0000a50000)=[{0x40, 0x114, 0x0, "73b5e69c3fcdfed242c850e672ce2de00000100000000000a6025cdbfcca6ce2124f0780842427552c961bcf5a513e4ca1"}], 0x40, 0x0}, 0x0}], 0x1, 0x0) 2017/12/29 23:28:14 executing program 7: ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f000027f000)=0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ptrace$getenv(0x4201, r0, 0x1f, &(0x7f0000000000)=0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fec000-0x10)='/dev/sequencer2\x00', 0x2800, 0x0) getsockopt$bt_l2cap_L2CAP_LM(r1, 0x6, 0x3, &(0x7f0000af4000)=0x0, &(0x7f00001d6000)=0x4) bpf$PROG_LOAD(0x5, &(0x7f00002a1000-0x48)={0x1, 0x3, &(0x7f00005e3000-0x18)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x5, 0xc, 0x0, 0x0, 0x0}, [], {0x95, 0x0, 0x0, 0x0}}, &(0x7f00009ed000)='GPL\x00', 0xffffffffffff8342, 0x99, &(0x7f0000d70000-0x7f)=""/153, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0}, 0x48) 2017/12/29 23:28:14 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x40000000015, 0x5, 0x0) bind$inet(r0, &(0x7f0000fc4000)={0x2, 0x0, @loopback=0x7f000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) sendmmsg(r0, &(0x7f0000573000)=[{{&(0x7f0000db6000-0x10)=@in={0x2, 0x0, @local={0xac, 0x14, 0x0, 0xaa}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10, &(0x7f0000542000)=[], 0x0, &(0x7f0000a50000)=[{0x10, 0x114, 0xffffffff00000001, ""}], 0x10, 0x0}, 0x0}], 0x1, 0x0) 2017/12/29 23:28:14 executing program 3: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000bef000-0x15)='/proc/self/net/pfkey\x00', 0x800, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_bt_hci(r0, 0x400448ee, &(0x7f0000000000)="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") mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f00009df000-0x20)={@remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xbb}, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f00002d0000-0x4)=0x20) 2017/12/29 23:28:14 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) write(0xffffffffffffffff, &(0x7f00004af000)="26000000130047f10701c1b00e000000000001000100000009ef18ffff00f13205001e006e35", 0x26) 2017/12/29 23:28:14 executing program 2: r0 = socket(0x9, 0x800, 0x3) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffff9c, 0x84, 0xd, &(0x7f0000001000-0x8)=@assoc_value={0x0, 0x0}, &(0x7f0000ee9000-0x4)=0x8) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000000)={r1, 0x18000}, 0x8) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) bind$inet6(r2, &(0x7f000082d000)={0xa, 0x3, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0}, 0x1c) r3 = socket$inet_sctp(0x2, 0x1000000005, 0x84) dup2(r2, r3) connect$inet(r3, &(0x7f0000868000-0x10)={0x2, 0x3, @loopback=0x7f000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f0000b1e000-0x8)={0x1, [0x0]}, &(0x7f0000a02000-0x4)=0x8) setsockopt$inet_sctp_SCTP_CONTEXT(r3, 0x84, 0x11, &(0x7f0000477000-0x8)={r4, 0x0}, 0x8) 2017/12/29 23:28:14 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00009da000-0x2c)={0x5, 0x5, 0x7, 0x40, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x2c) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000903000)={0x1, 0x4, &(0x7f00009a1000-0x50)=@raw=[@map={0x18, 0x0, 0x1, 0x0, r0, 0x0, 0x0, 0x0, 0x0}, @map={0x18, 0x0, 0x1, 0x0, r0, 0x0, 0x0, 0x0, 0x0}], &(0x7f0000c43000)='GPL\x00', 0x100000001, 0x1000, &(0x7f0000a97000)=""/4096, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0}, 0x48) setsockopt$bt_BT_RCVMTU(r0, 0x112, 0xd, &(0x7f0000def000)=0x1, 0x2) r2 = fcntl$getown(r1, 0x9) r3 = fcntl$getown(r1, 0x9) r4 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000c13000-0x1e)='/selinux/commit_pending_bools\x00', 0x1, 0x0) kcmp$KCMP_EPOLL_TFD(r2, r3, 0x7, r0, &(0x7f0000798000-0xc)={r4, r0, 0x3}) 2017/12/29 23:28:14 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$mouse(&(0x7f0000ac2000)='/dev/input/mouse#\x00', 0x10001, 0x40840) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000da4000)={0x8, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000c40000-0x4)=0x24) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f00009e4000)={r1, 0x8}, &(0x7f0000aad000-0x4)=0x6) r2 = syz_open_dev$loop(&(0x7f000062c000-0xb)='/dev/loop#\x00', 0x0, 0x6) pwrite64(r2, &(0x7f0000b93000-0x46)="", 0x0, 0x0) r3 = syz_open_dev$mouse(&(0x7f00008ec000)='/dev/input/mouse#\x00', 0x3f, 0x200) ioctl$KVM_S390_VCPU_FAULT(r3, 0x4008ae52, &(0x7f00005ce000-0x8)=0x9105) 2017/12/29 23:28:14 executing program 7: mmap(&(0x7f0000000000/0xd99000)=nil, 0xd99000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x40000000015, 0x5, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x14, &(0x7f0000003000)={0x0, 0x2710}, 0x10) recvmsg(r0, &(0x7f0000503000)={&(0x7f0000003000-0xc)=@nl={0x0, 0x0, 0x0, 0x0}, 0xc, &(0x7f0000001000-0x30)=[], 0x0, &(0x7f0000003000-0x4a)=""/74, 0x4a, 0xfffffffffffffffc}, 0x0) 2017/12/29 23:28:14 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0xffffffffffffffff, 0x3) r1 = fcntl$dupfd(r0, 0x0, r0) connect$inet(r1, &(0x7f0000ff2000-0x10)={0x2, 0x0, @remote={0xac, 0x14, 0x0, 0xbb}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) listen$netrom(r1, 0x101) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r1, 0x84, 0xc, &(0x7f0000f0e000)=0x0, 0x4) open(&(0x7f0000d2e000-0x8)='./file0\x00', 0x2002, 0x2c) r2 = accept4$inet(r1, 0x0, &(0x7f00008c6000-0x4)=0x0, 0x0) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, &(0x7f00001e3000-0x8c)={0x0, @in6={{0xa, 0x0, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xaa}, 0x0}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, &(0x7f00008c2000-0x4)=0x8c) ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(r1, 0xc08c5336, &(0x7f0000b65000-0x8c)={0x8, 0x8, 0xece, 'queue0\x00', 0x80000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) [ 30.519732] ================================================================== [ 30.527175] BUG: KASAN: stack-out-of-bounds in rds_sendmsg+0x1f02/0x1f90 [ 30.534008] Read of size 8 at addr ffff8801d843fb70 by task syz-executor0/4154 [ 30.541349] [ 30.542965] CPU: 1 PID: 4154 Comm: syz-executor0 Not tainted 4.15.0-rc4-next-20171221+ #78 [ 30.551351] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 30.560692] Call Trace: [ 30.563275] dump_stack+0x194/0x257 2017/12/29 23:28:14 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) bind$alg(0xffffffffffffffff, &(0x7f00003cd000-0x58)={0x26, 'hash\x00', 0x0, 0x0, 'tgr192-generic\x00'}, 0x58) mmap(&(0x7f0000000000/0x15000)=nil, 0x15000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000009000)=0x0) r1 = syz_open_procfs(r0, &(0x7f000000a000-0x5)='comm\x00') exit(0x0) readv(r1, &(0x7f0000014000-0x42)=[{&(0x7f000000d000-0x26)=""/38, 0x26}], 0x1) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00009e0000-0x10)='/dev/sequencer2\x00', 0x800, 0x0) ioctl$KVM_GET_ONE_REG(r2, 0x4010aeab, &(0x7f0000ec3000-0x10)={0x800, 0x9}) r3 = accept$alg(0xffffffffffffffff, 0x0, 0x0) write(r3, &(0x7f0000f3d000-0x8b)="", 0x0) readv(r3, &(0x7f000000f000-0x30)=[{&(0x7f0000675000-0x48)=""/9, 0x9}], 0x1) socketpair$inet_sctp(0x2, 0x5, 0x84, &(0x7f0000774000-0x8)={0x0, 0x0}) recvmsg(r3, &(0x7f0000aed000-0x38)={&(0x7f0000f3d000)=@ipx={0x0, 0x0, 0x0, ""/6, 0x0, 0x0}, 0x10, &(0x7f0000f3d000)=[], 0x0, &(0x7f0000f3d000)=""/0, 0x0, 0x0}, 0x0) 2017/12/29 23:28:14 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000981000)={0x2, 0x78, 0x10d4e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0xc000800000000001, 0x10000, 0x1}, 0x10) r0 = socket(0xe, 0x802, 0xb2) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f00003bc000)=0x2, 0x4) setsockopt(r0, 0x107, 0xd, &(0x7f0000001000)="", 0x47e) ppoll(&(0x7f0000093000-0x8)=[{r0, 0x100, 0x0}], 0x1, &(0x7f00005da000)={0x77359400, 0x0}, &(0x7f000043d000)={0x8000}, 0x8) [ 30.566896] ? arch_local_irq_restore+0x53/0x53 [ 30.571556] ? show_regs_print_info+0x18/0x18 [ 30.576046] ? _raw_spin_unlock_bh+0x30/0x40 [ 30.580444] ? rds_sendmsg+0x1f02/0x1f90 [ 30.584497] print_address_description+0x73/0x250 [ 30.589331] ? rds_sendmsg+0x1f02/0x1f90 [ 30.593383] kasan_report+0x25b/0x340 [ 30.597180] __asan_report_load8_noabort+0x14/0x20 [ 30.602095] rds_sendmsg+0x1f02/0x1f90 [ 30.606000] ? rds_send_drop_to+0x19d0/0x19d0 [ 30.610502] ? find_held_lock+0x35/0x1d0 [ 30.614553] ? sock_has_perm+0x2a4/0x420 [ 30.618590] ? selinux_secmark_relabel_packet+0xc0/0xc0 [ 30.623936] ? lock_downgrade+0x980/0x980 [ 30.628161] ? dup_iter+0x192/0x260 [ 30.631782] ? lock_release+0xa40/0xa40 [ 30.635767] ? selinux_socket_sendmsg+0x36/0x40 [ 30.640419] ? security_socket_sendmsg+0x89/0xb0 [ 30.645155] ? rds_send_drop_to+0x19d0/0x19d0 [ 30.649649] sock_sendmsg+0xca/0x110 [ 30.653360] ___sys_sendmsg+0x320/0x8b0 [ 30.657339] ? copy_msghdr_from_user+0x590/0x590 [ 30.662079] ? find_held_lock+0x35/0x1d0 [ 30.666144] ? exit_robust_list+0x240/0x240 2017/12/29 23:28:14 executing program 3: mmap(&(0x7f0000000000/0x1d000)=nil, 0x1d000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_user(0xffffffffffffff9c, &(0x7f0000013000-0xe)='/selinux/user\x00', 0x2, 0x0) ioctl$DRM_IOCTL_GET_CAP(r0, 0xc010640c, &(0x7f0000017000-0x10)={0x1000, 0x3ff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000013000-0x8)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000001b000)={0x2, &(0x7f000000f000-0x18)=[{0x3, 0x0, 0x0, 0x8}, {0x6, 0x0, 0x0, 0x0}]}, 0x10) sendto$unix(r2, &(0x7f000000d000)="", 0x0, 0x0, &(0x7f000000e000-0x8)=@abs={0x0, 0x0, 0x0}, 0x8) 2017/12/29 23:28:14 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x1, 0x0) r1 = syz_open_dev$tun(&(0x7f0000e2d000)='/dev/net/tun\x00', 0x0, 0x121009) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f000034c000-0x8)={0x0, 0x3f, 0x0}, &(0x7f0000c11000)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000afd000+0x3a9)={r2, 0x81, 0x10}, 0xc) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000f32000)={@common='eql\x00', @ifru_names=@generic="c15c9a8b74308b1b2c5d0ce63d9d8226"}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000630000-0x20)={@common='eql\x00', @ifru_flags=0x301}) write$tun(r1, &(0x7f0000472000)=@hdr={0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @ipv4={{0x5, 0x4, 0x0, 0x0, 0x10e, 0x0, 0x0, 0x0, 0x2000000000000006, 0x0, @empty=0x0, @empty=0x0, {[]}}, @udp={0x0, 0x0, 0xfa, 0x0, "3060c8449ca4de20e3da406ae6d2ade6af1b622645913a75dcc601009913ed6d09cffd44d156289d75ebfd35f373a23c01b98ec38c5dbd7c99ff2560b6c43bceccb32214ab12ae4613d93254c54e793a00d8a58c85ec50b74934b9ad09986d7e0d5b2589f279b5d71837430ea4e82d1562c903512fec42e3b3bb7a31518eb65698c35a0a2274ebcee8a11cd87b2a7d4c5005a16db5b322a1c4bb4069fd115def3dbc035e86793e67dfec10410781412b14ddd001ca858bd9a28131d60bc5d4e06878dd28159f4069b4e5849ffb63ac9364689b3bf2e0d53c0b57ac06f66a70d221992c186044f462b88296b53564ef648101"}}}, 0x118) r3 = syz_open_dev$vcsn(&(0x7f00003b8000-0xa)='/dev/vcs#\x00', 0x4, 0x200) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r3, 0x40505330, &(0x7f0000643000-0x50)={{0x3f, 0x4}, {0x3, 0x4}, 0x380, 0x1, 0x7, [0x0, 0x0, 0x0], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) [ 30.670444] ? release_sock+0x1d4/0x2a0 [ 30.674397] ? trace_hardirqs_on+0xd/0x10 [ 30.678529] ? __local_bh_enable_ip+0x121/0x230 [ 30.683191] ? __fget_light+0x297/0x380 [ 30.687153] ? fget_raw+0x20/0x20 [ 30.690605] ? rds_trans_get_preferred+0xfb/0x130 [ 30.695447] ? rds_bind+0x3bd/0xbb0 [ 30.699075] __sys_sendmmsg+0x1ee/0x620 [ 30.703024] ? __sys_sendmmsg+0x1ee/0x620 [ 30.707150] ? SyS_sendmsg+0x50/0x50 [ 30.710838] ? security_socket_bind+0x89/0xb0 [ 30.715304] ? fput+0xd2/0x140 [ 30.718469] ? SYSC_bind+0x290/0x410 [ 30.722156] ? move_addr_to_kernel.part.18+0x100/0x100 [ 30.728808] ? SyS_futex+0x269/0x390 [ 30.732670] ? fd_install+0x4d/0x60 [ 30.736273] ? do_futex+0x22a0/0x22a0 [ 30.740041] ? SyS_socket+0x12d/0x1d0 [ 30.743816] ? trace_hardirqs_on_caller+0x421/0x5c0 [ 30.749327] SyS_sendmmsg+0x35/0x60 [ 30.752928] entry_SYSCALL_64_fastpath+0x1f/0x96 [ 30.757653] RIP: 0033:0x452ac9 [ 30.760809] RSP: 002b:00007f2e2a89cc58 EFLAGS: 00000212 ORIG_RAX: 0000000000000133 [ 30.768486] RAX: ffffffffffffffda RBX: 00007f2e2a89d700 RCX: 0000000000452ac9 [ 30.775726] RDX: 0000000000000001 RSI: 0000000020573000 RDI: 0000000000000013 [ 30.782964] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 30.790201] R10: 0000000000000000 R11: 0000000000000212 R12: 0000000000000000 [ 30.797441] R13: 0000000000a2f7ef R14: 00007f2e2a89d9c0 R15: 0000000000000000 [ 30.805479] [ 30.807514] The buggy address belongs to the page: [ 30.812848] page:0000000028448fa7 count:0 mapcount:0 mapping: (null) index:0x0 [ 30.820963] flags: 0x2fffc0000000000() [ 30.824820] raw: 02fffc0000000000 0000000000000000 0000000000000000 00000000ffffffff [ 30.832672] raw: 0000000000000000 0000000100000001 0000000000000000 0000000000000000 [ 30.840516] page dumped because: kasan: bad access detected [ 30.846191] [ 30.847784] Memory state around the buggy address: [ 30.852680] ffff8801d843fa00: 00 00 00 00 00 00 00 00 00 00 f1 f1 f1 f1 00 f2 [ 30.860009] ffff8801d843fa80: f2 f2 f2 f2 f2 f2 00 00 00 00 00 00 00 00 00 00 [ 30.867337] >ffff8801d843fb00: 00 00 00 00 00 00 f2 f2 f2 f2 00 00 00 00 04 f2 [ 30.874660] ^ [ 30.881724] ffff8801d843fb80: f2 f2 f2 f2 f2 f2 00 00 00 00 00 00 00 00 00 00 [ 30.889050] ffff8801d843fc00: 00 00 00 00 00 00 f3 f3 f3 f3 00 00 00 00 00 00 [ 30.896372] ================================================================== [ 30.903697] Disabling lock debugging due to kernel taint [ 30.909239] Kernel panic - not syncing: panic_on_warn set ... [ 30.909239] [ 30.916579] CPU: 1 PID: 4154 Comm: syz-executor0 Tainted: G B 4.15.0-rc4-next-20171221+ #78 [ 30.926248] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 30.935568] Call Trace: [ 30.938128] dump_stack+0x194/0x257 [ 30.941727] ? arch_local_irq_restore+0x53/0x53 [ 30.946366] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 30.951096] ? vsnprintf+0x1ed/0x1900 [ 30.954865] ? rds_sendmsg+0x1e50/0x1f90 [ 30.958893] panic+0x1e4/0x41c [ 30.962054] ? refcount_error_report+0x214/0x214 [ 30.966778] ? add_taint+0x1c/0x50 [ 30.970285] ? add_taint+0x1c/0x50 [ 30.973792] ? rds_sendmsg+0x1f02/0x1f90 [ 30.977824] kasan_end_report+0x50/0x50 [ 30.981767] kasan_report+0x144/0x340 [ 30.985536] __asan_report_load8_noabort+0x14/0x20 [ 30.990430] rds_sendmsg+0x1f02/0x1f90 [ 30.994294] ? rds_send_drop_to+0x19d0/0x19d0 [ 30.998760] ? find_held_lock+0x35/0x1d0 [ 31.002794] ? sock_has_perm+0x2a4/0x420 [ 31.006828] ? selinux_secmark_relabel_packet+0xc0/0xc0 [ 31.012156] ? lock_downgrade+0x980/0x980 [ 31.016271] ? dup_iter+0x192/0x260 [ 31.019868] ? lock_release+0xa40/0xa40 [ 31.023816] ? selinux_socket_sendmsg+0x36/0x40 [ 31.028453] ? security_socket_sendmsg+0x89/0xb0 [ 31.033179] ? rds_send_drop_to+0x19d0/0x19d0 [ 31.037646] sock_sendmsg+0xca/0x110 [ 31.041331] ___sys_sendmsg+0x320/0x8b0 [ 31.045276] ? copy_msghdr_from_user+0x590/0x590 [ 31.050000] ? find_held_lock+0x35/0x1d0 [ 31.054036] ? exit_robust_list+0x240/0x240 [ 31.058326] ? release_sock+0x1d4/0x2a0 [ 31.062266] ? trace_hardirqs_on+0xd/0x10 [ 31.066383] ? __local_bh_enable_ip+0x121/0x230 [ 31.071022] ? __fget_light+0x297/0x380 [ 31.074965] ? fget_raw+0x20/0x20 [ 31.078387] ? rds_trans_get_preferred+0xfb/0x130 [ 31.083197] ? rds_bind+0x3bd/0xbb0 [ 31.086804] __sys_sendmmsg+0x1ee/0x620 [ 31.090744] ? __sys_sendmmsg+0x1ee/0x620 [ 31.094866] ? SyS_sendmsg+0x50/0x50 [ 31.098552] ? security_socket_bind+0x89/0xb0 [ 31.103016] ? fput+0xd2/0x140 [ 31.106177] ? SYSC_bind+0x290/0x410 [ 31.109861] ? move_addr_to_kernel.part.18+0x100/0x100 [ 31.115113] ? SyS_futex+0x269/0x390 [ 31.118791] ? fd_install+0x4d/0x60 [ 31.122388] ? do_futex+0x22a0/0x22a0 [ 31.126156] ? SyS_socket+0x12d/0x1d0 [ 31.129928] ? trace_hardirqs_on_caller+0x421/0x5c0 [ 31.134915] SyS_sendmmsg+0x35/0x60 [ 31.138511] entry_SYSCALL_64_fastpath+0x1f/0x96 [ 31.143232] RIP: 0033:0x452ac9 [ 31.146391] RSP: 002b:00007f2e2a89cc58 EFLAGS: 00000212 ORIG_RAX: 0000000000000133 [ 31.154067] RAX: ffffffffffffffda RBX: 00007f2e2a89d700 RCX: 0000000000452ac9 [ 31.161313] RDX: 0000000000000001 RSI: 0000000020573000 RDI: 0000000000000013 [ 31.168552] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 31.175790] R10: 0000000000000000 R11: 0000000000000212 R12: 0000000000000000 [ 31.183026] R13: 0000000000a2f7ef R14: 00007f2e2a89d9c0 R15: 0000000000000000 [ 31.190668] Dumping ftrace buffer: [ 31.194177] (ftrace buffer empty) [ 31.197851] Kernel Offset: disabled [ 31.201444] Rebooting in 86400 seconds..