[....] Starting enhanced syslogd: rsyslogd[ 10.696319] audit: type=1400 audit(1514749427.752:5): avc: denied { syslog } for pid=2995 comm="rsyslogd" capability=34 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=1 [?25l[?1c7[ ok 8[?25h[?0c. [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. Starting mcstransd: [....] Starting file context maintaining daemon: restorecond[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 syzkaller login: [ 15.680262] audit: type=1400 audit(1514749432.737:6): avc: denied { map } for pid=3137 comm="bash" path="/bin/bash" dev="sda1" ino=1457 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 Warning: Permanently added '10.128.15.206' (ECDSA) to the list of known hosts. 2017/12/31 19:43:59 fuzzer started [ 22.020480] audit: type=1400 audit(1514749439.077:7): avc: denied { map } for pid=3148 comm="syz-fuzzer" path="/root/syz-fuzzer" dev="sda1" ino=16479 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:user_home_t:s0 tclass=file permissive=1 2017/12/31 19:43:59 dialing manager at 10.128.0.26:40021 2017/12/31 19:44:02 kcov=true, comps=true [ 25.604720] audit: type=1400 audit(1514749442.661:8): avc: denied { map } for pid=3148 comm="syz-fuzzer" path="/sys/kernel/debug/kcov" dev="debugfs" ino=1041 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:debugfs_t:s0 tclass=file permissive=1 2017/12/31 19:44:04 executing program 7: r0 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000411000)='/selinux/avc/hash_stats\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) bind$netlink(r0, &(0x7f0000001000-0xc)={0x10, 0x0, 0x3, 0x12}, 0xc) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x1, &(0x7f0000001000-0x4)=0x0, &(0x7f0000001000)=0x4) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockname$packet(r0, &(0x7f0000003000-0x14)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @random=""/6, [0x0, 0x0]}, &(0x7f0000003000-0x4)=0x14) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) sendto$packet(r0, &(0x7f0000002000)="4c53e63d832d7298371c20ee0af21a202a3fbe3b58c532656202", 0x1a, 0x4, &(0x7f0000002000)={0x11, 0x16, r1, 0x1, 0x6, 0x6, @remote={[0xbb, 0xbb, 0xbb, 0xbb, 0xbb], 0x0}, [0x0, 0x0]}, 0x14) socketpair$ipx(0x4, 0x2, 0x0, &(0x7f0000002000)={0x0, 0x0}) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$PIO_SCRNMAP(r0, 0x4b41, &(0x7f0000004000-0xad)="e0d5bc3e345d5485dbc23987ae7feb5e08085c423a1df332671b2b3a8f2ea2283bcce0febde26d7b15fa25fb80af4892454651aebad04735998e9701cd18364669339459fe028e1aa8853f84c4b4b236c5a9091a3b63b91abb507e7e2eb6b1d7ac086b55ee5fc04d77a77d604757f41aeb0f17c03ae0c9a02a69c233f20326b0f2c75429e9e846f58cd86b5e288b63eb6f12a65541f78db07be7a79e9065f473ce7bac87e951bcb400a73e645a") mmap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_bt_bnep_BNEPGETCONNINFO(r0, 0x800442d3, &(0x7f0000005000-0x1e)={0x7, 0x0, 0xffff, "3e2a0cf1e471", "1884de9d95ffbdeb0692ba6077699e36"}) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000006000-0xe0)={0x9, 0x0, [{0x6, 0x8000, 0x2c9e, 0x8, 0x6, 0x0}, {0x0, 0x3, 0x3ff, 0x10000, 0x3, 0x0}, {0x0, 0x4, 0x645, 0x6, 0x2, 0x0}, {0x40000002, 0x5000000000, 0x4, 0x1ff, 0x1, 0x0}, {0x40000001, 0xfffffffffffffffa, 0x4f6, 0xd60b, 0xfffffffffffffff8, 0x0}, {0x8000000f, 0x6, 0x8, 0x5, 0x200, 0x0}, {0x80000019, 0x0, 0xffffffff000000, 0x10000, 0xffff, 0x0}, {0x7, 0x1000, 0x4, 0x3, 0x1, 0x0}, {0x0, 0x5eb, 0x7, 0x3, 0x7, 0x0}]}) mmap(&(0x7f0000006000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) get_mempolicy(&(0x7f0000002000-0x4)=0x0, &(0x7f0000006000)=0x0, 0x40, &(0x7f0000004000/0x2000)=nil, 0x2) mmap(&(0x7f0000007000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$netlink(r0, 0x10e, 0xf, &(0x7f0000006000)=""/207, &(0x7f0000007000)=0xcf) readv(r0, &(0x7f0000001000-0x5)=[{&(0x7f0000005000-0x93)=""/147, 0x93}, {&(0x7f0000007000-0xba)=""/186, 0xba}, {&(0x7f0000001000)=""/145, 0x91}, {&(0x7f0000002000)=""/58, 0x3a}, {&(0x7f0000006000)=""/185, 0xb9}, {&(0x7f0000007000)=""/232, 0xe8}, {&(0x7f0000004000)=""/148, 0x94}], 0x7) setsockopt$ax25_buf(r0, 0x101, 0x19, &(0x7f0000000000)="0a6962ad88bf6e8733792e4cd7ef22b38aca12d48ed0c9f7f1e18bd99ed9f27dc483225a491d71a12d471b3eab69f238387acc7c7f09a2fc531431d5ae4449de147464237fbc727e4355ec1447686fa7feb680d9e5d0feb701dbf585113f1a3435599967edb78361435a7bd78b78ade6feea1796d064375b1405a53870958c55a56ab55ce83161dcc3ec32f5c785fd53dcd8a59caa671c39371eb76ee93a1d62c13824aa67dceafbb02af5754f5c41f6080d75c6e260ae54fc9dd31b545ff9025a87a581c879acca10b063e945", 0xcd) flock(r2, 0xb) ioctl$KVM_SET_PIT(r0, 0x8048ae66, &(0x7f0000004000)={[{0x40, 0x2, 0x5, 0x9, 0x3, 0x8, 0x8, 0xf454, 0x401, 0x8, 0x7f, 0x5, 0x2}, {0xffffffffffffff9c, 0x0, 0x2, 0x7e, 0x8000, 0xffffffffffffff00, 0x0, 0x5, 0x3, 0x80000000, 0xff, 0x2aa, 0x9}, {0x76, 0x80000001, 0x7, 0x3, 0xd, 0x1, 0x9ad, 0x800, 0x80000000, 0x8000, 0x8, 0x100000001, 0x9}], 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r0, 0x29, 0xd3, &(0x7f0000009000-0x5c)={{0xa, 0x2, 0x7, @loopback={0x0, 0x1}, 0x3ff}, {0xa, 0x2, 0x2, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0xf8d7}, 0xfffffffffffffffd, [0x9, 0x1f, 0x10001, 0x2, 0x3, 0x5, 0x2, 0x1ff]}, 0x5c) ioctl$sock_ipx_SIOCIPXCFGDATA(r3, 0x89e2, &(0x7f0000001000)={0x0, 0x0}) mmap(&(0x7f0000009000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mkdirat(r0, &(0x7f0000009000)='./file0\x00', 0x80) 2017/12/31 19:44:04 executing program 3: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/checkreqprot\x00', 0x100, 0x0) ioctl$TIOCLINUX5(r0, 0x541c, &(0x7f0000b5f000)={0x5, 0x6, 0xfff, 0x0, 0x5}) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fcntl$F_GET_FILE_RW_HINT(r0, 0x40d, &(0x7f0000002000-0x8)=0x0) ioctl$TIOCGWINSZ(r0, 0x5413, &(0x7f0000002000-0x8)={0x0, 0x0, 0x0, 0x0}) ioctl$TCSETAF(r0, 0x5408, &(0x7f0000002000-0x14)={0x7, 0x6, 0x101, 0x8, 0x8000, 0x0, 0x10001, 0x10000, 0x7ff, 0xffff}) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000003000-0x18)='/selinux/avc/hash_stats\x00', 0x0, 0x0) ioctl$TIOCGSID(r1, 0x5429, &(0x7f0000002000-0x4)=0x0) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000003000)={{{@in=@local={0x0, 0x0, 0x0, 0x0}, @in6=@empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {{@in6=@mcast2={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0}, 0x0, 0x0}, 0x0, @in=@multicast2=0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, &(0x7f0000004000-0x4)=0xe8) ioctl$DRM_IOCTL_GET_CLIENT(r1, 0xc0286405, &(0x7f0000001000-0x28)={0x40, 0x0, r2, 0x5152, r3, 0xf4a, 0x4, 0xfffffffffffffe00}) mmap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_GET_CLIENT(r1, 0xc0286405, &(0x7f0000005000-0x28)={0x7ff, 0x4, r2, 0xfff, r3, 0xffffffffffffbb31, 0x8, 0x4}) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$bt_BT_CHANNEL_POLICY(r1, 0x112, 0xa, &(0x7f0000006000-0x4)=0x81, 0x4) mmap(&(0x7f0000006000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) sched_rr_get_interval(r2, &(0x7f0000007000-0x10)={0x0, 0x0}) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f0000002000-0x4)=0x3, 0x4) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000006000-0x28)={@syzn={0x73, 0x79, 0x7a, 0x0, 0x0}, @ifru_flags=0x200}) mmap(&(0x7f0000007000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) clock_getres(0x7, &(0x7f0000007000)={0x0, 0x0}) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$bt_BT_SNDMTU(r0, 0x112, 0xc, &(0x7f0000009000-0x2)=0x7fff, &(0x7f0000001000-0x8)=0x2) mmap(&(0x7f0000009000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000009000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_PR_STREAM_STATUS(r1, 0x84, 0x74, &(0x7f000000a000-0x9d)=""/157, &(0x7f0000009000)=0x9d) fstat(r0, &(0x7f0000007000-0x44)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_fuse_mount(&(0x7f0000003000)='./file0\x00', 0xc000, r3, r4, 0x100000001, 0x200000) 2017/12/31 19:44:04 executing program 4: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000001000-0x10)='/selinux/access\x00', 0x2, 0x0) fcntl$setpipe(r0, 0x407, 0x401) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$kcm_KCM_RECV_DISABLE(r0, 0x119, 0x1, &(0x7f0000002000-0x4)=0xfb, 0x4) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) renameat2(r0, &(0x7f0000002000)='./file0\x00', r0, &(0x7f0000001000-0x8)='./file0\x00', 0x4) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000004000-0x4)=0x0) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) process_vm_writev(r1, &(0x7f0000004000-0x40)=[{&(0x7f0000003000-0x46)=""/70, 0x46}, {&(0x7f0000002000-0x18)=""/24, 0x18}, {&(0x7f0000004000-0x8b)=""/139, 0x8b}, {&(0x7f0000001000)=""/4096, 0x1000}], 0x4, &(0x7f0000001000-0x60)=[{&(0x7f0000002000)=""/117, 0x75}, {&(0x7f0000004000-0x2f)=""/47, 0x2f}, {&(0x7f0000000000)=""/4096, 0x1000}, {&(0x7f0000001000-0x72)=""/114, 0x72}, {&(0x7f0000004000-0xa6)=""/166, 0xa6}, {&(0x7f0000003000)=""/51, 0x33}], 0x6, 0x0) mmap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f0000004000)=0x0) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$KDSKBMETA(r0, 0x4b63, &(0x7f0000005000)=0x0) mmap(&(0x7f0000006000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_MODESET_CTL(r0, 0x40086408, &(0x7f0000006000)={0x3ff, 0x2}) ioctl$KDSETLED(r0, 0x4b32, 0x6668) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) listen(r0, 0x638) mmap(&(0x7f0000007000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) syz_open_dev$sndtimer(&(0x7f0000007000)='/dev/snd/timer\x00', 0x0, 0x240080) eventfd2(0x40, 0x801) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$KVM_ASSIGN_PCI_DEVICE(r0, 0x8040ae69, &(0x7f0000009000-0x14)={0x7, 0x6, 0xe9a, 0x2, 0x10001}) getsockopt$ipx_IPX_TYPE(r0, 0x100, 0x1, &(0x7f0000003000)=0x0, &(0x7f0000006000-0x4)=0x4) 2017/12/31 19:44:04 executing program 0: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair$inet6_udp(0xa, 0x2, 0x0, &(0x7f0000000000)={0x0, 0x0}) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r1, 0x29, 0xd2, &(0x7f0000000000)={{0xa, 0x0, 0x3f, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0x7}, {0xa, 0x2, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0xff, 0xff], @broadcast=0xffffffff}, 0x80}, 0x8, [0x8, 0x100000000, 0x5, 0x7, 0x5, 0x5, 0xffffffffffffffff, 0x80000000]}, 0x5c) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r2 = open$dir(&(0x7f0000001000)='./file0\x00', 0x2, 0x28) r3 = fcntl$dupfd(r0, 0x406, r0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r3, 0x84, 0x12, &(0x7f0000001000)=0x0, &(0x7f0000002000)=0x4) fcntl$setsig(r1, 0xa, 0x12) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r3, 0x84, 0x8, &(0x7f0000004000-0x4)=0x3f, 0x4) mmap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f0000005000-0xc8)={0x4, 0x0, [{0x5ab8, 0x2, 0x0, 0x0, @sint={0x400, 0xffffffff}}, {0xdd8, 0x7, 0x0, 0x0, @irqchip={0xfffffffffffffffb, 0xffffffff}}, {0xfff, 0x6, 0x0, 0x0, @irqchip={0x1, 0x0}}, {0x60, 0x4, 0x0, 0x0, @adapter={0xffffffffffffffc0, 0x5, 0x9, 0x7, 0x401}}]}) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r3, 0x84, 0x1a, &(0x7f0000001000-0xe4)={0x0, 0xdc, "9d559976987a6e2816bc33500d8a1f0928286cfaa6195b427e9de418ea58f4d3b7444bd473530d87910eb3db5eedb5ddb49d260383581dc18f753ddb4304bfbe69d1148b5372ad5b42a851ba86e197b7629b4d892bd0a8f304542665877e151a0fc2ae9482d418ca05d9979ac0a9cb761faa9d1446f5644a72eae486b7b881206a17b5057a8e5a4fa21d4fd603674fbb29d3eaf2f41516b5b5af33eef0ab37ddf190c68d493cb9aeb076a4c3b26ec7f5761dd362ef98d763276557adac5c83d6ff95e261b9b7db7c4324854176e7e61cbcb7636ae37f47a9099b517d"}, &(0x7f0000001000)=0xe4) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r3, 0x84, 0x13, &(0x7f0000005000)={r4, 0x400}, &(0x7f0000006000-0x4)=0x8) ioctl$DRM_IOCTL_WAIT_VBLANK(r2, 0xc018643a, &(0x7f0000003000)={0xc00003f, 0x2, 0x1a}) mmap(&(0x7f0000006000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$KVM_SIGNAL_MSI(r3, 0x4020aea5, &(0x7f0000006000)={0x0, 0x10f000, 0x4, 0x3, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) inotify_init() mmap(&(0x7f0000007000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r3, 0x84, 0x71, &(0x7f0000004000-0x8)={r4, 0xfffffffffffff5d5}, &(0x7f0000008000-0x4)=0x8) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_INFO(r0, 0x40bc5311, &(0x7f0000006000)={0x0, 0x2, 'client1\x00', 0x5, "5444300df6d4cb2f", "657fd8c1186fc5a1a46571158d7d1e66a92e77ed7967d8ad4a58d74d41c5f032", 0x1ff, 0x8, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, &(0x7f0000004000)={r5, @in={{0x2, 0x1, @loopback=0x7f000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x3, 0x3240, 0x200, 0x3, 0x2}, &(0x7f0000005000-0x4)=0xa0) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r3, 0x84, 0xf, &(0x7f0000008000)={r5, @in6={{0xa, 0x1, 0x8e21, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xbb}, 0x1}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x7fffffff, 0x0, 0x8, 0x3f, 0x6}, &(0x7f0000001000-0x4)=0xa0) mmap(&(0x7f0000009000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_HMAC_IDENT(r3, 0x84, 0x16, &(0x7f0000004000)={0x7, [0x40, 0x9, 0x78a7, 0x6, 0x8001, 0x1, 0xffffffffffffff7f]}, &(0x7f000000a000-0x4)=0x12) 2017/12/31 19:44:04 executing program 1: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair(0x1, 0x4, 0x8, &(0x7f0000000000)={0x0, 0x0}) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockname$inet(r1, &(0x7f0000000000)={0x0, 0x0, @rand_addr=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000a8a000-0x4)=0x10) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000001000-0x20)={0x0, 0x0, 0x4, 0x101, 0x80000001, 0xffffffffffffffa4, 0x377b5c42, 0x101, 0x0}, &(0x7f0000000000)=0x20) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000002000-0x4)=@assoc_id=r2, &(0x7f0000000000)=0x4) socket$inet(0x2, 0x3, 0x200) r4 = accept4(r1, &(0x7f0000002000-0x14)=@ll={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @empty=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0x0, 0x0]}, &(0x7f0000000000)=0x14, 0x80000) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x32, &(0x7f0000002000)={@mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, r5}, 0x14) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) setsockopt$inet_dccp_buf(r4, 0x21, 0xe, &(0x7f0000000000)="9b8460b010d57dad326b847ac15d9e641f93d866d3a29166e76e396b8bf5118dc686d60206022372c1674752acd42dff201c380cea4953", 0x37) getsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000002000)={r3, 0x4}, &(0x7f0000001000)=0x8) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_udp_encap(r0, 0x11, 0x64, &(0x7f0000003000)=0x5, 0x4) mmap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000005000-0xe8)={{{@in6=@mcast2={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0}, @in=@multicast1=0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {{@in6=@loopback={0x0, 0x0}, 0x0, 0x0}, 0x0, @in=@broadcast=0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, &(0x7f0000002000)=0xe8) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_CPUID(r1, 0x4008ae8a, &(0x7f0000006000-0x80)={0x5, 0x0, [{0x0, 0x20, 0x7fffffff, 0x5, 0xa2a, 0x0}, {0x1, 0x1000, 0x5, 0x4, 0x0, 0x0}, {0x0, 0x1, 0x400, 0x5, 0x7, 0x0}, {0xc000000b, 0x400, 0x7fff, 0x823, 0x6, 0x0}, {0x0, 0x8, 0x2277, 0x8, 0xfffffffffffff801, 0x0}]}) eventfd(0x8000) mmap(&(0x7f0000006000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_mtu(r4, 0x0, 0xa, &(0x7f0000006000)=0x0, &(0x7f0000001000)=0x4) mmap(&(0x7f0000007000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r1, 0x84, 0x7, &(0x7f0000008000-0x4)={0x8}, 0x4) ioctl$sock_SIOCBRADDBR(r4, 0x89a0, &(0x7f0000004000)=@syzn={0x73, 0x79, 0x7a, 0x0, 0x0}) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$EVIOCSMASK(r0, 0x40104593, &(0x7f0000006000-0x10)={0x3, 0x88, &(0x7f0000008000)="efb0c0ffeae5e9d58a06e38d2a941dcf4880031693e5940dc49b1f0f9228b938b537037225471cd4f5bd2b3f2a284c78a7bc7d6376684b53a5fa048a59e475a3221717b39823875ea18f6723fef3b8733f42cc79ef17c60693b36886611a458211f59d481a9c51a8af17248c713b7e9c18a5ca67a5d518b80d77c05408c0981f802bd22e7aa8ef27"}) mmap(&(0x7f0000009000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fcntl$getownex(r0, 0x10, &(0x7f0000009000)={0x0, 0x0}) sched_getattr(r6, &(0x7f0000007000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x30, 0x0) 2017/12/31 19:44:04 executing program 2: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000000)='./file0\x00', 0x52) ioctl$GIO_FONT(r0, 0x4b60, &(0x7f0000974000)=""/0) ioctl$VT_DISALLOCATE(r0, 0x5608) sync_file_range(r0, 0x0, 0x1, 0x4) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$KVM_GET_LAPIC(r0, 0x8400ae8e, &(0x7f0000001000)={"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"}) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000003000-0x10)=@common='bpq0\x00', 0x10) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f0000004000-0x4)=0x0) socketpair$inet6(0xa, 0x4, 0x7fff, &(0x7f0000003000)={0x0, 0x0}) mmap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000003000-0x8)={0x0, 0x8}, &(0x7f0000004000)=0x8) mmap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000003000)={r2, 0x200, 0x10000}, &(0x7f0000004000)=0x8) r3 = socket$inet(0x2, 0x2, 0x38ef) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_RES_CTX(r0, 0xc0106426, &(0x7f0000006000-0x10)={0xa, &(0x7f0000006000-0x50)=[{0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}]}) ioctl$DRM_IOCTL_NEW_CTX(r0, 0x40086425, &(0x7f0000002000-0x8)={r4, 0x2}) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89e0, &(0x7f0000006000-0x8)={r3, r0}) ioctl$DRM_IOCTL_GET_STATS(r0, 0x80f86406, &(0x7f0000002000-0x6f)=""/111) socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$inet6_mtu(r1, 0x29, 0x17, &(0x7f0000001000)=0x0, &(0x7f0000003000-0x4)=0x4) ioctl$KVM_IRQFD(r0, 0x4020ae76, &(0x7f0000004000)={r0, 0x3, 0x800000000000, r0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) getsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, &(0x7f0000002000)=0x0, &(0x7f0000003000)=0x4) listen(r1, 0xffff) ioctl$KDSKBSENT(r0, 0x4b49, &(0x7f0000002000-0xf4)="f88c55c035f3098ac23e1e5bc7137711f4165b8aa10c0b4a0a723f88957893b6a30e4b76488f6f13ec5db0a57b4ec46b3199c77d03601501ea0c425495b17650712486ebe0c60e9e1018a635e00a4ce6c2110b5b93e661a9780728582d7e0bbbc172ff26446c404fb51d89497e8085134b05451b7fc20b99c12940ccd27dc4e0dd06e5e4698d5ae9b7b9250f5e1c8e47e8719b87cef11cc806c90f0ac9cde0b16a5267ad020e1bec8cedabda369244e27ff40e4d24c86bc5d682182d1c711087b136b47a3f87addef41e7922e8d5b0778a6c15b4036d0b2e6703cd4096e1563f22948d9cc35f9931b42fe1e1df5e071a760fddc7") ioctl$TIOCNXCL(r0, 0x540d) 2017/12/31 19:44:04 executing program 6: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000001000-0x10)='/dev/sequencer2\x00', 0x80000, 0x0) ioctl$sock_proto_private(r0, 0x89e9, &(0x7f0000efd000)="7a513bd4944d51bbf29bc844fa6efdfbd89c041debf0cfd0") mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = accept$packet(r0, &(0x7f0000001000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @empty=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0x0, 0x0]}, &(0x7f0000001000)=0x14) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) chmod(&(0x7f0000003000-0x8)='./file0\x00', 0x0) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r2 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000003000)='/selinux/mls\x00', 0x0, 0x0) mmap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000004000+0x850)={0x0, 0x1c, &(0x7f0000002000-0x1c)=[@in6={0xa, 0x1, 0x10000, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xbb}, 0x100000000}]}, &(0x7f0000002000-0x4)=0x10) mmap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f0000001000)={r3, 0x401}, &(0x7f0000004000)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r2, 0x84, 0xa, &(0x7f0000001000)={0x3, 0x6, 0x8000, 0x1, 0x8, 0x0, 0x1, 0x4, r4}, &(0x7f0000005000-0x2)=0x20) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) sendto(r1, &(0x7f0000006000-0x34)="0e7c374718abf710e2f33649a3572721e1e3501fa5a41b92185909decb447dfe55ad791ab80ede79c03f0adf77942bb98d7a4cad", 0x34, 0x8000, &(0x7f0000001000)=@sco={0x1f, {0x4c, 0x80000000000000, 0x1, 0x401, 0x2, 0xa9}}, 0x8) ioctl$TIOCLINUX3(r2, 0x541c, &(0x7f0000005000)=0x3) recvfrom$llc(r2, &(0x7f0000003000-0x31)=""/49, 0x31, 0x2, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r2, 0x84, 0xc, &(0x7f0000005000-0x4)=0x7, 0x4) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r2, 0x84, 0x76, &(0x7f0000001000)={r5, 0x800}, &(0x7f0000005000)=0x8) utimensat(r0, &(0x7f0000005000)='./file0\x00', &(0x7f0000001000)={{0x0, 0x0}, {0x77359400, 0x0}}, 0x0) mmap(&(0x7f0000006000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000006000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000006000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000006000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000006000/0x2000)=nil, 0x2000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000006000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) sendmsg$kcm(r0, &(0x7f0000006000)={&(0x7f0000007000-0x80)=@generic={0xe, "ba249d5803c1449da547cff4cc48d1e2ef57e9516584612c1fe2cfe04cc39eaf530fd2a392eec726389a579f65bf6039028abf392e504c8618ebcbc7200f65a7b062c2066fdb6729a3f31c4a8e593d085b8b704ff118205c8111325f35e1ca15098b577a6b319dfd21d04cb22111028f59299593279df64190b391d5aafe"}, 0x80, &(0x7f0000002000)=[{&(0x7f0000007000-0xcd)="943dc540eff93ae8173843f2e2e4d2eeb8f441445f877ce8faa27979a6f82c4373078dffbcaf8758d054be7c36622d89bcf0dc209549ae16b6e438d9c6dfb2bbff4cf4ef7fe0e7bae5096f6b510e124c53c64b6ce8896a6441a8807b482cb192e3d4430dc7479a544c870dc32e9a0a00932c0b6313eedfdee59ca44e806490edfd262ac13386f27bc6c6781f4428ba07dac9adf6ec1b77edb4ba1c03d28da92e06beb3be397d4239e128f356ba9b30d0bfb67f7104858250a8e0cd528254bf0f736c7945b9a804063916f98ba1", 0xcd}, {&(0x7f0000007000-0x61)="27b77d51a4e4df73408dd132b13d5ae40031c9ebe0c69071e36ef677e44457c1e76e05aebdaa26ea1f45f2cd02c249d1236d6dc91b54b33670f2556bf57e15ade9bc51d2ed7132ba906a13c4c8230d5d985dd677e085c7c5e7f677fca6a55e2b16", 0x61}, {&(0x7f0000006000)="3848e8ea36c3dc7936abf612a927c30fb20c3b28618dfdee8a0ef3eaa2f0649973d70c557c1c405c84469cd91a7f548c21ab40e7ccbf4094324afd8268d2c71c79b4d44a2754e13b6de50bebb9603bf38e39071736339929b87b73ee6c7ccedc38b588d13dc87d77d63833ff48d70ce4999bb5f6fa72d5b52e1a17fd5db42dc528b966be90e0cc5330eacf056d32028f1f1f", 0x92}], 0x3, &(0x7f0000007000-0x1050)=[{0x1010, 0x1, 0xffff, "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"}, {0x40, 0x117, 0xffff, "cd221e5c59222e570acb9bbb73374bbd56ae2cb35ed22c13e70a029d061f206dbde48d3766b566e56d"}], 0x1050, 0x84}, 0x44000) socketpair$inet6_tcp(0xa, 0x1, 0x0, &(0x7f0000007000)={0x0, 0x0}) [ 27.442710] audit: type=1400 audit(1514749444.499:9): avc: denied { map } for pid=3148 comm="syz-fuzzer" path="/root/syzkaller-shm230760424" dev="sda1" ino=16482 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:file_t:s0 tclass=file permissive=1 2017/12/31 19:44:04 executing program 5: socket$bt_l2cap(0x1f, 0x3, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000001000-0x9)='/dev/vcs\x00', 0x90000, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fchmodat(r0, &(0x7f0000001000-0x8)='./file0\x00', 0x131) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r0, 0xc02c5341, &(0x7f0000001000)={0x0, 0x0, 0x0, {0x0, 0x0}, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) r1 = semget(0x1, 0x7, 0x4) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) semctl$GETNCNT(r1, 0x5, 0xe, &(0x7f0000003000-0x79)=""/121) getuid() mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_DEBUGREGS(r0, 0x4080aea2, &(0x7f0000004000-0x80)={[0xf001, 0x3000, 0x10000, 0x5000], 0x8000, 0x10, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) ioctl$KVM_SET_TSC_KHZ(r0, 0xaea2, 0x10001) creat(&(0x7f0000000000)='./file1\x00', 0x4) mmap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_bt_hidp_HIDPGETCONNLIST(r0, 0x800448d2, &(0x7f0000004000)={0x1, &(0x7f0000004000)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, ""/128}]}) r2 = semget$private(0x0, 0x0, 0x3) semop(r2, &(0x7f0000003000)=[{0x3, 0xb46, 0x1000}, {0xa26e0f13f4710cdf, 0x8001, 0x0}, {0x1, 0x1, 0x800}, {0x0, 0x9, 0x1800}], 0x4) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$TUNGETIFF(0xffffffffffffff9c, 0x800454d2, &(0x7f0000006000-0x4)=0x7) mmap(&(0x7f0000006000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000002000-0x18)={r0, &(0x7f0000001000-0x78)="0c357ac01fca4f1dce8fedf7e0a84a885cee5090b94b6be062c56fb371f72dd7d7f8f106967fb62ea994454bf3178d44cb247ec3933d9b7b04a15c021a1d5310b58d0e8770e96a2c94af06f689ecf02c324fc76ee43eba5b1830db1be93f12f5dd260b2f79a316c7ecf6ceb03908cdb6a52e31fc73c3ee29", &(0x7f0000006000)=""/8}, 0x18) mmap(&(0x7f0000007000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f0000008000-0x50)={0x0, 0xfff, 0x157, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000009000-0x20)={r0, &(0x7f0000008000)="e5ead88055d84f6d448ffe87511e8b53ad5ba3f51c1e6f8d0506a6084f30f01066161293202a285f42edfb874e19b7bdc60b5cf930838f95895863871086614dd0062ff0c558cbd4d35931bc9eb3cb2348ed533107fbd63a240d5f2c9c23c58bab3caaa16b1e6745fe6b7f0d4fd1f7b7ab18bfbdafca26cab7545ad244f39810141c24f156d209a7ac0d6d0773b4b67e5b59eb692789a9406f3e9409785830c82774e9b01d227c08a8158bf98dab72dfea441e5c40f01d3280c1c809fc6ebdef04644e12a231df4ceb46bf0c4b", &(0x7f0000002000-0x9c)="b1765a811c5d9d19d6c861cedf146b59372d87ebfbbf7c7ed83f44951ec9c18be138879e7dc4ef4a6d20cc473f1b2d1ab62bc19cbefb58ee7d14000385662f81435b2419529728ef6a1032dc7c1687740cd39ae0e784330fb3d311c9b2a5f413d294c1b13cab3bd9f5d7d12d591cc52fb535dd1931a63d5be823106d8b41f79e38c4ac7e8c1606d909a0da26a4c295eff09f40d7a69269e138c45501", 0x3}, 0x20) mmap(&(0x7f0000009000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mknodat(r0, &(0x7f000000a000-0x8)='./file1\x00', 0x1000, 0xed8) [ 28.296059] audit: type=1400 audit(1514749445.352:10): avc: denied { sys_admin } for pid=3192 comm="syz-executor7" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 28.502342] audit: type=1400 audit(1514749445.558:11): avc: denied { sys_chroot } for pid=3347 comm="syz-executor7" capability=18 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 28.652771] audit: type=1400 audit(1514749445.709:12): avc: denied { net_raw } for pid=3413 comm="syz-executor2" capability=13 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 28.677554] audit: type=1400 audit(1514749445.711:13): avc: denied { dac_override } for pid=3413 comm="syz-executor2" capability=1 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 2017/12/31 19:44:05 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socket$inet_dccp(0x2, 0x6, 0x0) r0 = socket$netlink(0x10, 0x3, 0xc) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f000001e000)=0x7, 0x4) 2017/12/31 19:44:05 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = semget(0x0, 0x3, 0x20) semctl$GETALL(r1, 0x0, 0xd, &(0x7f0000243000)=""/152) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_buf(r0, 0x0, 0x15, &(0x7f0000000000)="", 0xffffffffffffff46) 2017/12/31 19:44:05 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = timerfd_create(0x0, 0x0) fgetxattr(r0, &(0x7f00007f4000)=@known='security.evm\x00', &(0x7f0000db4000)=""/233, 0xe9) clock_gettime(0x0, &(0x7f0000e9c000)={0x0, 0x0}) clock_gettime(0x0, &(0x7f0000c3b000-0x10)={0x0, 0x0}) timerfd_settime(r0, 0x3, &(0x7f000000b000)={{0x0, r3+30000000}, {r1, r2+10000000}}, &(0x7f000000e000-0x20)={{0x0, 0x0}, {0x0, 0x0}}) read(r0, &(0x7f000077e000-0xc5)=""/197, 0xc5) 2017/12/31 19:44:05 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x8e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x0, @broadcast=0xffffffff, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) r1 = accept$inet(r0, &(0x7f00008fc000)={0x0, 0x0, @multicast2=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000d33000)=0x10) getsockopt$inet_sctp_SCTP_INITMSG(r1, 0x84, 0x2, &(0x7f0000c1d000-0x8)={0x0, 0x0, 0x0, 0x0}, &(0x7f0000002000)=0x8) sendto$inet(r0, &(0x7f0000a89000-0x78)="", 0x0, 0x200007ff, &(0x7f0000deb000-0x10)={0x2, 0x0, @loopback=0x7f000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) 2017/12/31 19:44:05 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f000050d000)='/selinux/load\x00', 0x2, 0x0) stat(&(0x7f00007b9000)='./file0\x00', &(0x7f00008e0000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r2 = add_key(&(0x7f0000364000-0x8)='trusted\x00', &(0x7f00006e6000)={0x73, 0x79, 0x7a, 0x1, 0x0}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$get_persistent(0x16, r1, r2) ioctl$KVM_GET_CPUID2(r0, 0xc008ae91, &(0x7f00005a6000)={0x9, 0x0, [{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0]}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0]}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0]}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0]}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0]}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0]}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0]}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0]}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0]}]}) r3 = socket$inet6(0xa, 0x6, 0x5) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000c5f000-0x8)={0x0, 0x0}, &(0x7f0000b5f000)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r3, 0x84, 0x66, &(0x7f0000002000-0x8)={r4, 0x1}, &(0x7f00000b7000)=0x8) ioctl$sock_bt_bnep_BNEPCONNDEL(r0, 0x400442c9, &(0x7f0000d0d000)={0x4, "d7a834737747"}) r5 = perf_event_open(&(0x7f0000940000)={0x2, 0x78, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r6 = timerfd_create(0x0, 0x0) dup3(r5, r6, 0x0) 2017/12/31 19:44:05 executing program 3: mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000007000-0xb)='net/psched\x00') mmap(&(0x7f0000007000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f0000005000)=[{&(0x7f0000007000)=""/1, 0x1}], 0x1, 0x0) 2017/12/31 19:44:05 executing program 1: mmap(&(0x7f0000000000/0xeef000)=nil, 0xeef000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x802, 0x0) ppoll(&(0x7f0000eee000)=[{r0, 0x40, 0x0}], 0x1, &(0x7f000066b000-0x10)={0x77359400, 0x0}, &(0x7f0000323000)={0x0}, 0x8) mmap(&(0x7f0000eef000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000ef0000-0x8)={0x0, 0x0}, 0x800) mmap(&(0x7f0000eef000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r1, 0x40505412, &(0x7f0000eef000)={0x4, 0x7, 0x3ff, 0x0, 0xf, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) sendto$inet(r0, &(0x7f0000dd0000-0x2)="", 0x0, 0x0, &(0x7f0000515000-0x10)={0x2, 0x0, @empty=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f00008e9000-0x14)={0x8482, 0x0, 0x80, 0x40, 0x681}, 0x14) 2017/12/31 19:44:05 executing program 6: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000001000-0xc)={0x0, 0x0, 0x0}, &(0x7f0000000000)=0xc) timer_create(0x2, &(0x7f0000c91000)={0x0, 0x2e, 0x0, @tid=r0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f00006cf000)=0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000006000)={0xaa, 0x0, 0x0}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000008000-0x20)={{&(0x7f0000003000/0x3000)=nil, 0x3000}, 0xfffffffffffffffe, 0x0}) 2017/12/31 19:44:05 executing program 4: r0 = socket(0x1e, 0x0, 0x0) getsockopt$inet_sctp_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f000046b000-0x4)=0x0, &(0x7f0000a52000-0x4)=0x4) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = add_key$keyring(&(0x7f0000e3a000-0x8)='keyring\x00', &(0x7f0000578000)={0x73, 0x79, 0x7a, 0x2, 0x0}, 0x0, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='id_resolver\x00', &(0x7f00000ea000)={0x73, 0x79, 0x7a, 0x0, 0x0}, &(0x7f0000427000)='bdev\x00', r1) 2017/12/31 19:44:05 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_mreq(r0, 0x0, 0x20, &(0x7f0000553000)={@local={0xac, 0x14, 0x0, 0xaa}, @loopback=0x7f000001}, 0x8) 2017/12/31 19:44:05 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f000081a000-0x9)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000947000)='/dev/rtc\x00', 0x200000, 0x0) ioctl$sock_ipx_SIOCSIFADDR(r1, 0x8916, &(0x7f0000250000)={"0db03d9d94cd7b87872a6c8b4214ffd4", {0x4, 0x1, 0xca8, "b1d5757d9363", 0x4, 0x0}}) r2 = socket$inet6(0xa, 0x80003, 0x8) getsockopt$inet_sctp6_SCTP_AUTOCLOSE(r2, 0x84, 0x4, &(0x7f0000bf8000-0x4)=0x0, &(0x7f0000365000-0x4)=0x4) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_DEVICE(r3, 0xc00caee0, &(0x7f00006a9000-0xc)={0x803, 0xffffffffffffffff, 0x0}) [ 28.768324] audit: type=1400 audit(1514749445.824:14): avc: denied { create } for pid=3425 comm="syz-executor7" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 2017/12/31 19:44:05 executing program 6: mmap(&(0x7f0000000000/0x11c000)=nil, 0x11c000, 0x5, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000001000-0x78)={0x1, 0x78, 0x5, 0x0, 0x0, 0x0, 0x0, 0xd8, 0x1e002, 0x0, 0xac, 0x85, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x3, 0x51, r0, 0x0) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000115000-0xc)='/dev/autofs\x00', 0x20000, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000eab000/0x18000)=nil, &(0x7f0000004000)=[@text64={0x40, &(0x7f000002b000)="c744240062000000c744240200700000ff1c2466bad00466b8000066ef0f01cf0f2cef4bc90f01df660f3a0aaefa00000001160091e4006fb9800000c00f3235002000000f300f017f00", 0x4a}], 0x1, 0x0, &(0x7f0000087000)=[@cr0={0x0, 0x40000}], 0x1) pkey_mprotect(&(0x7f0000017000/0x2000)=nil, 0x2000, 0x4, 0xffffffffffffffff) 2017/12/31 19:44:05 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000f74000)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(twofish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000e24000)="b70a75b0d5e383e5b3b60ced5c54db0a295df0df8217ad4000000000000000e6", 0x20) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f00001b2000-0x1f8)=[{0x0, 0x0, &(0x7f0000078000-0x30)=[], 0x0, &(0x7f0000dd7000)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18, 0x0}], 0x1, 0x0) write(r0, &(0x7f0000d1a000-0x60)="03789f6746f5a637457f999b2da815c5e23c5cc5df214c7a320ed06e6634cf97", 0xffffffffffffff99) recvmsg(r1, &(0x7f00006e3000)={&(0x7f0000f76000)=@generic={0x0, ""/126}, 0x80, &(0x7f0000f80000-0x30)=[{&(0x7f0000295000)=""/4096, 0x1000}], 0x1, &(0x7f0000f77000-0xe3)=""/0, 0x0, 0x0}, 0x0) 2017/12/31 19:44:05 executing program 0: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000013000-0x18)={0xaa, 0x3c, 0x0}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1, 0x0}) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) seccomp(0x1, 0x1, &(0x7f0000001000-0x10)={0x1, &(0x7f0000013000-0x10)=[{0x0, 0x0, 0x0, 0x0}]}) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) clone(0x0, &(0x7f000054e000)="", &(0x7f000089e000)=0x0, &(0x7f0000dac000-0x4)=0x0, &(0x7f0000d0e000)="") ioctl$UFFDIO_ZEROPAGE(r0, 0x8010aa02, &(0x7f0000e55000)={&(0x7f0000011000/0x3000)=nil, 0x3000}) 2017/12/31 19:44:05 executing program 4: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_stats\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0x1) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x100000000}, 0x10) r1 = socket(0x11, 0x4000000000080003, 0x0) setsockopt(r1, 0x107, 0xd, &(0x7f0000001000)="", 0x47e) socket$nfc_llcp(0x27, 0x3, 0x1) 2017/12/31 19:44:05 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$PIO_UNIMAPCLR(0xffffffffffffffff, 0x4b68, &(0x7f00007e2000)={0x8, 0x0, 0x0}) r0 = socket$alg(0x26, 0x5, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000d2d000)='uid_map\x00') perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_inet_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f000074d000-0x4)=0x0) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r1, 0x84, 0x71, &(0x7f0000d4d000)={0x0, 0x1ff}, &(0x7f0000e2e000)=0x8) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f0000491000-0x8)={r2, 0x100000000}, &(0x7f00004a8000)=0x8) bind$alg(r0, &(0x7f00001e4000-0x58)={0x26, 'aead\x00', 0x0, 0x180d, 'pcrypt(rfc4309(authenc(michael_mic-generic,chacha20-generic)))\x00'}, 0x58) 2017/12/31 19:44:05 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndtimer(&(0x7f000016b000+0xc22)='/dev/snd/timer\x00', 0x0, 0x0) readv(r0, &(0x7f00005df000-0x10)=[{&(0x7f0000912000-0x49)=""/73, 0x49}], 0x1) ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0x40045402, &(0x7f0000eef000)=0x1) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000b44000-0xc)='/dev/autofs\x00', 0x4fb6df48c2f0edd0, 0x0) setsockopt$nfc_llcp_NFC_LLCP_MIUX(r1, 0x118, 0x1, &(0x7f0000967000)=0x8000, 0x4) ioctl$KVM_ASSIGN_SET_MSIX_NR(r1, 0x4008ae73, &(0x7f000042b000)={0x9, 0x4}) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f00005e0000)='/dev/autofs\x00', 0x2201, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000584000)={0x0, 0x0}) ioctl$sock_inet_tcp_SIOCOUTQ(r2, 0x5411, &(0x7f0000db2000)=0x0) readv(r1, &(0x7f00007e4000)=[{&(0x7f00009d7000-0x44)=""/68, 0x44}, {&(0x7f000013b000-0x1000)=""/4096, 0x1000}, {&(0x7f000037f000)=""/0, 0xfffffffffffffff9}], 0x3) setsockopt$inet6_udp_encap(r2, 0x11, 0x64, &(0x7f0000579000-0x4)=0x3, 0x4) openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000848000-0x1d)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) getsockopt$kcm_KCM_RECV_DISABLE(r1, 0x119, 0x1, &(0x7f000049d000)=0x0, 0x4) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001, 0x0, 0x0, 0x0, 0x0}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f000001d000-0x50)={0x0, 0x9, 0x0, 0x0, 0x4, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) select(0x40, &(0x7f00005b4000-0x40)={0x40, 0xd6, 0x7, 0x1f, 0x100, 0x8, 0x6, 0x20c0}, &(0x7f0000444000)={0x7, 0x4, 0x80, 0x400000000000000, 0x40, 0x100000000, 0xfffffffffffffff8, 0x7fffffff}, &(0x7f0000843000)={0x80000000, 0x7, 0x8, 0x0, 0x18fd, 0x9, 0x0, 0x2}, &(0x7f00005f6000)={0x0, 0x0}) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) connect$llc(r1, &(0x7f0000b2d000-0x10)={0x1a, 0x5, 0xc05, 0x9, 0x929e, 0x2, @empty=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0x0, 0x0]}, 0x10) 2017/12/31 19:44:05 executing program 1: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000000)={0x0, 0x0}) ioctl$TIOCOUTQ(r0, 0x5411, &(0x7f0000a67000-0x4)=0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x4) socketpair$inet_sctp(0x2, 0x5, 0x84, &(0x7f0000981000-0x8)={0x0, 0x0}) r4 = fcntl$getown(r1, 0x9) openat(r2, &(0x7f0000f55000-0x8)='./file0\x00', 0x4400, 0x80) sched_setaffinity(r4, 0x8, &(0x7f00001cc000)=0x0) sendto$inet(r3, &(0x7f0000ee7000)="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", 0x1000, 0x400f, &(0x7f0000703000)={0x2, 0x2, @multicast2=0xe0000002, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) 2017/12/31 19:44:05 executing program 0: mmap(&(0x7f0000000000/0x5b5000)=nil, 0x5b5000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f000059b000)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(camellia)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000330000+0xd27)="d3ab27191a0100235fba602dff05000bfef9f3d2a4b200fffffffffffffffe000225070097c11ed4c2c4dc42ffa86eb9", 0x30) sendmsg$alg(r1, &(0x7f00001c6000-0x38)={0x0, 0x0, &(0x7f000004c000-0x90)=[{&(0x7f00005b1000-0x1000)="dc8c7a850fafdd0bd918c1628d3874cab5d3690396", 0x15}], 0x1, &(0x7f000031c000-0x30)=[@op={0x18, 0x117, 0x3, 0x20000000000001}], 0x18, 0xfffffffffffffffc}, 0x0) recvmsg(r1, &(0x7f00004d7000-0x38)={&(0x7f0000300000-0x60)=@nfc_llcp={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/63, 0x0}, 0x60, &(0x7f00005a0000)=[{&(0x7f0000000000)=""/4096, 0x1000}], 0x1, &(0x7f00003f7000-0xbd)=""/0, 0x0, 0x0}, 0x0) 2017/12/31 19:44:05 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) clock_gettime(0x3, &(0x7f0000c0f000-0x10)={0x0, 0x0}) timerfd_gettime(0xffffffffffffffff, &(0x7f0000dd9000-0x20)={{0x0, 0x0}, {0x0, 0x0}}) clock_nanosleep(0x0, 0x0, &(0x7f00001d9000-0x10)={0x77359400, r0}, &(0x7f00001ad000-0x10)={0x0, 0x0}) 2017/12/31 19:44:05 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000988000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) accept4$ax25(r1, &(0x7f00008c1000-0x10)={0x0, {""/7}, 0x0}, &(0x7f0000caf000-0x4)=0x10, 0x800) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f00008a3000)={0x1, 0x0, [{0x400000b2, 0x0, 0x1}]}) r3 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000723000)='/selinux/policy\x00', 0x0, 0x0) ioctl$RNDCLEARPOOL(r3, 0x5206, &(0x7f0000aff000)=0x100) ioctl$KVM_RUN(r2, 0xae80, 0x0) 2017/12/31 19:44:05 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f00004a3000)='/selinux/enforce\x00', 0x0, 0x0) r1 = getpgid(0x0) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f00008cb000-0xe8)={{{@in6=@mcast1={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0}, @in6=@mcast1={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {{@in=@multicast2=0x0, 0x0, 0x0}, 0x0, @in=@remote={0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, &(0x7f000024d000-0x4)=0xe8) fstat(r0, &(0x7f000099e000-0x44)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r4 = getpgrp(0xffffffffffffffff) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000b6e000)={{{@in6=@remote={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x0}, @in=@local={0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {{@in=@remote={0x0, 0x0, 0x0, 0x0}, 0x0, 0x0}, 0x0, @in=@local={0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, &(0x7f0000bbf000-0x4)=0xe8) fstat(r0, &(0x7f0000cb8000-0x44)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r7 = getpgrp(0x0) stat(&(0x7f0000162000)='./file0\x00', &(0x7f00002a8000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r0, &(0x7f00007b7000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) sendmmsg$unix(r0, &(0x7f00001ac000-0x38)=[{&(0x7f0000ac6000-0xa)=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000d35000)=[{&(0x7f0000f0b000)="8386dc20df8e728876cd90708251102f", 0x10}, {&(0x7f0000f91000-0xec)="f865cb8e7ece44b899e311342759f88c4ba3ef3f9547d14b570ca036e596b06650d3b41f1dda77319ee5e5607ed9d52c2245dd9d30e797b40055fbc98b131ca1b340ec496cb00273a746f54295a6d22ebfe32e5ead51e3984fe118c1ccc50cfa5a2882f976b011de4fdbff5ec04e325813950da3619cf5d2da65df3c0252af31b33e4a889dcd26f29c9b5b5a08bcb6acd5d247db71fc219f41127781b1c22dbd584089b8f7b08728c299d8a6808f07963df66124424226a05debb71303419fabf5bfbc87d72477b4a00ba98c26e85611fa89f14f058c1a8acda95237b06acdbeb4d2520bac45e1716765e645", 0xec}], 0x2, &(0x7f00002d4000)=[@rights={0x18, 0x1, 0x1, [r0, r0]}, @rights={0x18, 0x1, 0x1, [r0]}, @cred={0x20, 0x1, 0x2, r1, r2, r3}, @rights={0x30, 0x1, 0x1, [r0, r0, r0, r0, r0, r0, r0]}, @cred={0x20, 0x1, 0x2, r4, r5, r6}, @cred={0x20, 0x1, 0x2, r7, r8, r9}, @rights={0x18, 0x1, 0x1, [r0]}, @rights={0x30, 0x1, 0x1, [r0, r0, r0, r0, r0, r0, r0, r0]}], 0x108, 0x20008000}], 0x1, 0x0) setsockopt$netlink_NETLINK_RX_RING(r0, 0x10e, 0x6, &(0x7f000025d000-0x10)={0x0, 0x0, 0x3f, 0x1}, 0x10) perf_event_open(&(0x7f0000e35000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfe, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$bt_bnep(0x1f, 0x3, 0x4) lsetxattr(&(0x7f0000ca3000-0x8)='./file0\x00', &(0x7f000048c000-0x18)=@random={'btrfs.\x00', '/selinux/enforce\x00'}, &(0x7f000045b000-0x7)='#:ppp1\x00', 0x7, 0x0) readv(0xffffffffffffffff, &(0x7f00005a6000-0x40)=[{&(0x7f0000957000-0xaf)=""/175, 0xaf}, {&(0x7f00004c3000-0x7)=""/7, 0x7}, {&(0x7f00001cb000-0x14)=""/20, 0x14}, {&(0x7f0000169000-0x12)=""/18, 0x12}], 0x4) r10 = socket$netlink(0x10, 0x3, 0x0) ptrace$peek(0x3, r1, &(0x7f0000cd1000-0x8)=0x0) writev(r10, &(0x7f000010b000)=[{&(0x7f0000ec1000)="3900000013000904690000008000fffd180000400100000045000107000000140d001a000400020004000a00000000000000010c00001ee400", 0x39}], 0x1) request_key(&(0x7f000043e000)='pkcs7_test\x00', &(0x7f0000593000-0x5)={0x73, 0x79, 0x7a, 0x0, 0x0}, &(0x7f0000a37000)='btrfs.\x00', 0xfffffffffffffff9) keyctl$negate(0xd, 0x0, 0x0, 0x0) ioctl$KDGETLED(0xffffffffffffffff, 0x4b31, &(0x7f000048b000)=0x0) 2017/12/31 19:44:06 executing program 6: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000001000-0x4)='$\x00', 0x0) fallocate(r0, 0x0, 0x0, 0x10001) ioctl$TUNDETACHFILTER(r0, 0x401054d6, 0x0) write(r0, &(0x7f0000001000)="15", 0x1) accept$packet(r0, 0x0, &(0x7f0000001000-0x4)=0x0) sendfile(r0, r0, &(0x7f0000001000)=0x0, 0xfec) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r0, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000002000)={&(0x7f0000001000)='./file0\x00', 0xffffffffffffffff}, 0xc) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000003000)={@local={0x0, 0x0, 0x0, 0x0}, @broadcast=0x0, 0x0}, &(0x7f0000003000-0x4)=0xc) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000004000-0xc)={r1, @loopback=0x7f000001, @rand_addr=0x1fafb9d0}, 0xc) 2017/12/31 19:44:06 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000f79000-0x8)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r1, 0x407, 0x0) r2 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f00001cf000)='/selinux/avc/hash_stats\x00', 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000d01000)={@generic="b1280867872de25a82554c12f5a6591f", 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) ioctl$sock_inet6_SIOCDELRT(r2, 0x890c, &(0x7f0000bf5000)={@local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xaa}, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xaa}, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xaa}, 0x100000001, 0x4, 0x5, 0x400, 0xfffffffffffffe00, 0x1000022, r3}) vmsplice(r1, &(0x7f0000ee7000-0x70)=[{&(0x7f0000772000)="db", 0x1}], 0x1, 0x0) fdatasync(r0) ioctl$sock_SIOCGSKNS(r0, 0x894c, &(0x7f0000b2c000)=0x800) fcntl$setpipe(r0, 0x407, 0x0) 2017/12/31 19:44:06 executing program 4: mmap(&(0x7f0000000000/0xf1d000)=nil, 0xf1d000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000000)=[{0x0, 0x7}, {0x0, 0xfe8}], 0x2) syz_emit_ethernet(0x32, &(0x7f000029d000-0x424)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0x0}, @random="7c02aa24bfdb", [], {{0x800, @ipv4={{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x3e52554db6a288c3, 0x0, @remote={0xac, 0x14, 0x0, 0xbb}, @local={0xac, 0x14, 0x0, 0xaa}, {[]}}, @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "d7cc2d", 0x0, "1a10f1"}, ""}}}}}, 0x0) r0 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000ba3000)='/selinux/policy\x00', 0x0, 0x0) ioctl$sock_inet_SIOCGIFADDR(r0, 0x8915, &(0x7f0000193000-0x20)={@generic="a17a89f70f31771fbd7434cc35a47150", @ifru_addrs={0x2, 0x3, @local={0xac, 0x14, 0x0, 0xaa}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}) [ 28.961512] audit: type=1400 audit(1514749446.018:15): avc: denied { net_admin } for pid=3487 comm="syz-executor2" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 2017/12/31 19:44:06 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f000084c000)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) setsockopt$bt_rfcomm_RFCOMM_LM(r0, 0x12, 0x3, &(0x7f0000ae6000)=0x10, 0x4) bpf$PROG_LOAD(0x5, &(0x7f000095f000)={0x8, 0x5, &(0x7f00007b8000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, [@alu={0x7, 0x0, 0x8, 0x0, 0xa, 0x0, 0x0}], {0x95, 0x0, 0x0, 0x0}}, &(0x7f0000434000)='GPL\x00', 0x20, 0xbc, &(0x7f000008f000-0xbc)=""/188, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0}, 0x48) 2017/12/31 19:44:06 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00009d4000)={0x0, 0x0, 0x0}, &(0x7f00003c9000-0x4)=0xc) r2 = getpid() r3 = creat(&(0x7f00001f9000)='./file0\x00', 0x40) kcmp$KCMP_EPOLL_TFD(r1, r2, 0x7, r0, &(0x7f0000902000)={r3, r0, 0x8}) msgctl$MSG_STAT(0x0, 0xb, &(0x7f0000956000)=""/209) 2017/12/31 19:44:06 executing program 2: mmap(&(0x7f0000afd000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000afe000-0x9)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$KVM_GET_IRQCHIP(r1, 0xc208ae62, &(0x7f0000afe000-0xd8)=@pic={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r2 = syz_open_dev$vcsn(&(0x7f0000afe000-0xa)='/dev/vcs#\x00', 0x5, 0x400000) ioctl$sock_SIOCBRDELBR(r2, 0x89a1, &(0x7f0000afd000)=@generic="2b32867265eed749214d12376c3b617f") 2017/12/31 19:44:06 executing program 0: r0 = socket(0x40000000015, 0x5, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt(r0, 0x114, 0x3, &(0x7f0000000000)="1d15ed522a18912cfe1c4f3136e5d57ff10e", 0x12) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xca, &(0x7f0000d24000)={0xff, 0x1, 0xcba5, 0x5, 0x55a}, 0xc) [ 28.986670] netlink: 9 bytes leftover after parsing attributes in process `syz-executor2'. [ 28.986761] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 29.046725] kvm: KVM_SET_TSS_ADDR need to be called before entering vcpu [ 29.065374] netlink: 9 bytes leftover after parsing attributes in process `syz-executor2'. 2017/12/31 19:44:06 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = getpid() r1 = perf_event_open(&(0x7f0000c67000-0x78)={0x2, 0x78, 0xe3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0xf305, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, r0, 0x0, 0xffffffffffffffff, 0x0) prctl$setptracer(0x59616d61, r0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x40042409, 0x0) 2017/12/31 19:44:06 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x1, 0x0) r1 = syz_open_dev$vcsa(&(0x7f0000ea3000-0xb)='/dev/vcsa#\x00', 0x2, 0x400000) ioctl$KDSIGACCEPT(r1, 0x4b4e, 0x16) r2 = syz_open_dev$tun(&(0x7f0000c7f000)='/dev/net/tun\x00', 0x0, 0xa) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000a5b000-0x28)={@common='gre0\x00', @ifru_names=@generic="4f54000cc0a1ed4f3a0a1fdc222073b5"}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000630000-0x20)={@common='gre0\x00', @ifru_flags=0x301}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r4, 0x29, 0x1b, &(0x7f000026d000)={@remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xbb}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x20) write$tun(r3, &(0x7f0000b5f000)=@hdr={0x1, 0x0, 0x0, 0x0, 0x81, 0x0, @ipv6={0x0, 0x6, "ea1c0f", 0x5b, 0x84, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xaa}, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xbb}, {[], @tcp={{0x0, 0x0, 0x42424242, 0x42424242, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, {[]}}, {"448be508476aee0a495824e5f088aceda452a586a9a17e7ea4e775adc928f249e77409cf7db180081b9a25922b1088ea272eb40ae9a739869328e94b0169de90f5bfc760877d99"}}}}}, 0x8d) 2017/12/31 19:44:06 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) capset(&(0x7f0000440000-0x8)={0x19980330, 0x0}, &(0x7f0000092000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fstat(0xffffffffffffffff, &(0x7f00001d1000-0x44)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$SNDRV_SEQ_IOCTL_GET_PORT_INFO(0xffffffffffffffff, 0xc0a85322, &(0x7f0000cff000)={{0x0, 0x0}, ""/64, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) setresgid(r0, r0, 0x0) 2017/12/31 19:44:06 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) userfaultfd(0x80008) socketpair(0x9, 0x2, 0x1ff, &(0x7f0000218000)={0x0, 0x0}) pwrite64(r0, &(0x7f00003b9000)="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", 0x1000, 0x0) getsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r1, 0x84, 0x7, &(0x7f0000bf7000-0x4)={0x0}, &(0x7f0000107000)=0x4) openat$selinux_relabel(0xffffffffffffff9c, &(0x7f0000c77000)='/selinux/relabel\x00', 0x2, 0x0) getsockopt$inet_sctp6_SCTP_HMAC_IDENT(r0, 0x84, 0x16, &(0x7f0000492000)={0x9, [0x100000000, 0x18000000, 0x7, 0xfffffffffffffffa, 0x2, 0x3, 0x32a, 0x8001, 0x9ce]}, &(0x7f00008eb000-0x4)=0x16) 2017/12/31 19:44:06 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$cuse(0xffffffffffffff9c, &(0x7f000024d000)='/dev/cuse\x00', 0x400, 0x0) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f000099a000-0x8)={0x0, 0x2}, &(0x7f0000800000-0x4)=0x8) getsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000526000-0x8)={r1, 0x2}, &(0x7f0000279000-0x4)=0x8) ioctl$EVIOCGMASK(r0, 0x80104592, &(0x7f0000c89000-0x10)={0x0, 0xf0, &(0x7f00006fc000-0xf0)="b48a90d37e792a13e6dcb129104b35b367d9e786de88c991c4bd7e06d3d9b23de52b352e4160fde908cc4e401d29d5ece0821d09bd7b89f38c7322d1148daeafc45943f13292a1e69194b5970b9f507be6dff89053a05e437b532424056cda6711b85e4a9cb300edf26736f805dcc0dcc911c360bc73865c35c59dd881604d1d771a41e250cfef872e9b94bed883f7fd1a11669d2d10fc46e80e8c22c8accfde2e5d18ccbdf69d13aacd509c8f03f6de88fc6ad6acba73f8739cc895fd84548d65d2d45eccd32921cb02f77eb5e69234a6fecc897e9b82e094589d6012632388386753786b61093c513da038bac9ef3e"}) r2 = syz_open_dev$loop(&(0x7f0000c22000)='/dev/loop#\x00', 0x0, 0x2) r3 = memfd_create(&(0x7f000000a000)="74756e08000000000000008000000000", 0x0) pwritev(r3, &(0x7f00008b0000)=[{&(0x7f0000c14000-0x200)="b5107b981c0ded899442eec2cab7e2c9e6cd9aeeb418ded008972303339ea7481aa2b3d0786a901740a86abe4507453217c9f6a4aff9f42d64e9dfe95edc99ab6e28e2cfb889b900a9d999140b4717bd6480ea000f7e167ee7bec2cfe31673a88ba160a9bd593eb0d90f1e0c2eee40a142a50a08137ae8658de4d1a08ad6d2381cfd97300209065a180169b7947c32ce3f3ff422a7652804505a06a056738b6274588232de69f67825ae03139e7d60ca79c59408e649fac93d6bab13112e70b8a52e68ad63bac4f0aaba1b7133779fdab06f09e022f9d605e80051ce429d2812f632f6585828933f8bc15d7927e41b1ebb16e71593d92ece21d5f04254c2c74167abcb2f277613bc7f7cdb6a3698e2a879fabb481015928f06d3925ca803f5cb275c381c3e91f452708ec8827d8c762cb886e868690d1a625978d7b9786f21a7d60f273a5fb5c8a0dddcaa65387264a104caf82a451f4e83928aa5d5faa79f0095bf9cae38316ab8a273df80dd74c0c1a0f8daa2006d01adcb97229deb1bdfdb57d17a98415d1aba542697f1a92b45ca502dc8b51bf54ba17dcca0e1fe5c5252243f0cf97ad61044c5efb43a26ae004b06bff69df7edf2", 0x1b7}], 0x1, 0x47) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) sendfile(r2, r2, &(0x7f000088c000-0x8)=0x0, 0x7ff) sendfile(r2, r2, &(0x7f0000d46000-0x8)=0x0, 0x100000001) ioctl$LOOP_CLR_FD(r2, 0x4c01) 2017/12/31 19:44:06 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_NODELAY(r0, 0x84, 0x3, &(0x7f00007e1000)=0x0, &(0x7f000038f000)=0x4) futex(&(0x7f0000382000-0x4)=0x8, 0x1, 0x8, &(0x7f0000cb2000)={0x0, 0x0}, &(0x7f0000e69000-0x4)=0x1, 0x7) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r0, 0x84, 0x6c, &(0x7f0000a3e000)={0x0, 0x0, ""}, &(0x7f0000f07000-0x4)=0x8) 2017/12/31 19:44:06 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = msgget$private(0x0, 0x0) msgrcv(r0, &(0x7f0000e1b000)={0x0, ""/170}, 0xb2, 0x0, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000838000-0xf)='/dev/sequencer\x00', 0x60800, 0x0) ioctl$KVM_GET_LAPIC(r1, 0x8400ae8e, &(0x7f0000362000-0x400)={"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"}) msgctl$IPC_SET(r0, 0x1, &(0x7f0000377000)={{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_open_dev$sndtimer(&(0x7f0000ebd000)='/dev/snd/timer\x00', 0x0, 0x40) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) openat$selinux_context(0xffffffffffffff9c, &(0x7f00005d4000)='/selinux/context\x00', 0x2, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000b78000)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_IRQ_LINE(r3, 0x4008ae61, &(0x7f00008f7000-0x8)={0x0, 0x4}) ioctl$KVM_SET_MP_STATE(r4, 0x4004ae99, &(0x7f0000478000)=0xf) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000fc7000-0x90)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x300}) ioctl$KVM_RUN(r4, 0xae80, 0x0) mq_unlink(&(0x7f0000364000)='\x00') socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000634000-0x8)={0x0, 0x0}) [ 29.065415] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 29.183320] audit: type=1400 audit(1514749446.069:16): avc: denied { map } for pid=3506 comm="syz-executor6" path=2F6D656D66643A24202864656C6574656429 dev="tmpfs" ino=11825 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:tmpfs_t:s0 tclass=file permissive=1 sendmsg$unix(r5, &(0x7f0000393000-0x38)={&(0x7f0000611000-0xa)=@file={0x1, './file0\x00'}, 0xa, &(0x7f000052b000)=[{&(0x7f0000f6a000-0xc1)="76bf6b8eae4fffcaef2d4205700b23f15c6c500ada2cc728e7b86d5804435f4387dbbdaf6ac19c0c6ce25b6b91712a7778a76abe2154c7c7ab955070872bbd9de5bee97e014fb4a1ca6ae7f9cc27762d3fcaf427e9e63de0ce96c312e0a6c1409fa36cb64d2e259351de66a23e24ee35576d8ada3b6ca14fe5133ff4d01630c73b417a238f39d42d57991203c8b7fc7a3444be22bcbe49285f38ce96d957363ee47600452bcc742faa3c107431e2399c3ecdc6d2de78fa9e5cbd0b6f5cde9696e1", 0xc1}, {&(0x7f00002a2000)="25eac00b9b3cdff37dd7b4a7d2d14577b5fec527f1deea94c9dbeada72213f661ff33c3343e2cfcc36c438f4bd688fe80890ecaafb371097b0d7d71262fe967ac73063bb95502081d27834c29fa03eeb17cc169bf74148bf479a8613dfc576a8d038d742ec695c7ae1b6a45cc4b52a8f6596f223643f18e1deec8266bcfd1724f6a2060383e016778adf95cb48fc9a3f65c0ea00bd2c10d36a7f1891bd2e8c132126d4f9f7ba371fa1bd2c2bdad961ee00", 0xb1}, {&(0x7f0000fad000-0x80)="8edc037af2bc1a090f965d12af3497cccdc8ce69c34c2a5de621cd9c9c4128a6a713bfef844cb7af3a6290aaaf4cf14f7fbe07c4aaeca2e7c28ba277f3125ca7eeeeea21f478e82910d7a5f10627cd63225b72fad5221ae677a18614b4f91236208130f14a141406e3b56764c0a78cddba59173950bfd00030877bb50f8b3e29", 0x80}], 0x3, 0x0, 0x0, 0x0}, 0x4004080) 2017/12/31 19:44:06 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) unshare(0x8000400) r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f000048c000)='/selinux/load\x00', 0x2, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000766000-0x10)=[@in={0x2, 0x0, @rand_addr=0x80000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}], 0x10) r1 = mq_open(&(0x7f000004b000)='/$cgrouplo\x00', 0x8c2, 0x0, &(0x7f000004b000)={0xffffffffffffffff, 0x1, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0}) io_setup(0x81, &(0x7f0000994000)=0x0) r3 = eventfd2(0x0, 0x0) io_submit(r2, 0x1, &(0x7f0000f6d000)=[&(0x7f0000bf1000-0x40)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f00006b1000)="", 0x0, 0x0, 0x0, 0x1, r3}]) [ 29.210273] audit: type=1400 audit(1514749446.169:17): avc: denied { prog_load } for pid=3531 comm="syz-executor6" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=bpf permissive=1 2017/12/31 19:44:06 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0x0) socketpair$inet_icmp_raw(0x2, 0x3, 0x1, &(0x7f00003a4000-0x1)={0x0, 0x0}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000927000-0xc)={0x0, 0x0, 0x0}, &(0x7f0000997000-0x4)=0xc) ioctl$sock_FIOSETOWN(r1, 0x8901, &(0x7f00008e5000-0x4)=r2) fcntl$getownex(r0, 0x10, &(0x7f0000499000-0x8)={0x0, 0x0}) ptrace$setopts(0x4206, r3, 0x0, 0x0) ptrace(0x4207, r3) ptrace(0x4208, r3) ptrace$setopts(0x1, r3, 0x0, 0x0) [ 29.256248] audit: type=1400 audit(1514749446.304:18): avc: denied { ipc_owner } for pid=3548 comm="syz-executor3" capability=15 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 2017/12/31 19:44:06 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00008b8000)='net/fib_triestat\x00') socketpair$ipx(0x4, 0x2, 0x0, &(0x7f0000896000-0x8)={0x0, 0x0}) preadv(r0, &(0x7f0000275000-0x60)=[{&(0x7f0000a7d000-0xd8)=""/216, 0xd8}], 0x1, 0x0) 2017/12/31 19:44:06 executing program 6: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000000)='./file0\x00', 0x80) ioctl$KVM_SET_TSS_ADDR(r0, 0xae47, 0xd000) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet6_buf(r0, 0x29, 0xd2, &(0x7f0000f86000-0x28)=""/62, &(0x7f0000d2c000-0x4)=0x3e) [ 29.260218] device gre0 entered promiscuous mode 2017/12/31 19:44:06 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x2, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00001ac000-0xab)="636f726564756d705f66696c74657200edd8194afb15fa4a29d6f9601dd2e9dd24b79badef1948ca54416c9ed6719c24fe8c00440d97eed4cc33181bb011972562c75b46490e97be8d21a7056bc960d2860c874739a7e3be8a531b9032c79e6e474160668f35ce77cd6114b513740ea06386210338f4ba5fdd305399b018f7300f461e590a5b9d1a54d9d460fd3e83c52a645a309527e677a3cee5bc0b0b95a34dc145d8328e75dfcea8ff") pread64(r0, &(0x7f0000730000)=""/0, 0xfffffffffffffc8c, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(r0, 0x8917, &(0x7f00007d4000)={@syzn={0x73, 0x79, 0x7a, 0x0, 0x0}, @ifru_flags=0x0}) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000100000)=0x0) kexec_load(0x3f, 0x4, &(0x7f0000a61000)=[{&(0x7f00002fb000)="1a8f83a91606ef1b3c051a3bae9fd410065b50baea0fe20d5235bd19f9f9ead97ae08f16736c8c3f31a14d596d289df9fca6bd4aa138dad30ad7263b6731e6f41ddc4953fd16076919657bc07e6661c2e345c3a43115c83dfb093d8cd61e3ca1b285739b3fade2813868248638aed2297962c570dfca9990c2e677cb23d7c8113b071b6a13", 0x85, 0x1, 0x8927}, {&(0x7f000049a000)="550925ada49b8ca90d435e0251e0723c96cb3bacb634c96331e8c47f0cf50df1f0afa9fbfed003b34dd8a94bb0e88c312cbb4f832e0ebe3a8b99cd243692ef440966b9966f747b9f087909be9094ea8ac35e694ca2694679c0a84ce252d424ab129cccb65dccff691afc879372b563598fdebda7a1d5f4a3", 0x78, 0x8, 0x100}, {&(0x7f00001bb000-0xb1)="4757c9cd30cce2247e6c1a8c16f3a14f13a809650be194948a0b843c0be30b3bbb2dede4d55ba1f37781a0a8880020dc547d399b195e53b1feaedfa484d3c2e1e995631722eeadb79f0ffdae5c12f05d2c23e34aa47dad73fbb0265fac6c7a193aea32a645e011d29a30f243f9151c64e42218624322ca1d238dcf54d3f5145e4b95ea9cecc1285226a8ddd471eb5d419db57a2199a3cb6a6a4cc8425b692a699699d55a15ef60fe21de19d2576c908495", 0xb1, 0x9af, 0x8}, {&(0x7f00007ac000-0xb0)="89e7b8e0bdb0edd8043fdb88e3b427a3ad01a6201d4ba6c44797c9c6b2a5899e65dfe084d00e65e851d566512b2e84d5964d95361aaf695082e5ccb93cf46617725c0ed44718034b60d41171b6b0602fb9235720183dd041ce7f84a64084f9638fa27d69a7885a841c871e20491ef8515b552829ffc13d7741591dff737570d998c81fc27459a11aebe4bfc08262b6f99cbf67ddd9bc9aad61336c760ce948069ec3d9bbf01aff3ae2c7ad06daa3b733", 0xb0, 0x10001, 0x5}], 0x3e0001) 2017/12/31 19:44:06 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf72, 0x0, 0x0, 0x0, 0x0, 0x10000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x4) r1 = accept(r0, &(0x7f0000816000-0xc)=@nl=@proc={0x0, 0x0, 0x0, 0x0}, &(0x7f0000967000)=0xc) getsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r1, 0x84, 0xc, &(0x7f0000297000)=0x0, &(0x7f0000cf1000)=0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x1f, &(0x7f000045a000-0x4)=0x0, 0x4) 2017/12/31 19:44:06 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000238000-0x12)='/dev/input/event#\x00', 0x2, 0x28001) r1 = getpid() openat$kvm(0xffffffffffffff9c, &(0x7f0000195000-0x9)='/dev/kvm\x00', 0x40000000004000, 0x0) r2 = openat$selinux_validatetrans(0xffffffffffffff9c, &(0x7f0000f81000-0x17)='/selinux/validatetrans\x00', 0x1, 0x0) setsockopt$bt_l2cap_L2CAP_CONNINFO(r2, 0x6, 0x2, &(0x7f0000a33000)={0x9, 0x8000, 0x3ff, 0x100000001}, 0x5) r3 = syz_open_procfs(0x0, &(0x7f000079b000)='net/raw6\x00') r4 = perf_event_open(&(0x7f00009ca000-0x78)={0x0, 0x78, 0x4, 0x0, 0xffffffff, 0x7d96b3d9, 0x0, 0x1, 0x800, 0x2, 0x7, 0x6f, 0x4, 0x3, 0x100000000, 0x50, 0x3, 0x100000001, 0x0, 0x8, 0x8001, 0xffffffffffff0000, 0xd6, 0x7, 0x9c, 0x4, 0x400, 0x0, 0x1, 0xfffffffffffffffc, 0x8, 0x2, 0x80000001, 0x401, 0x60000, 0x0, 0x7, 0x69, 0x0, 0x7, 0x0, @perf_bp={&(0x7f00007ac000-0x1)=0x0, 0x8}, 0x8, 0x7, 0x1, 0x6, 0x1, 0x7, 0x1, 0x0}, r1, 0x1, r3, 0x1) ioctl$EVIOCGREP(r0, 0x80084503, &(0x7f0000e63000-0xef)=""/239) write$evdev(r0, &(0x7f0000f16000-0x30)=[{{0x0, 0x0}, 0x1, 0x63, 0x2}, {{0x0, 0x0}, 0x0, 0x0, 0x0}], 0x30) r5 = shmget(0x1, 0x1000, 0x100, &(0x7f0000b2b000/0x1000)=nil) shmctl$IPC_STAT(r5, 0x2, &(0x7f0000872000-0x7d)=""/125) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffff9c, 0x84, 0x22, &(0x7f0000e23000-0x10)={0x1000, 0x201, 0x0, 0x8001, 0x0}, &(0x7f00004d0000)=0x10) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000915000+0x5f4)={0x7c, 0x202, 0x4bbbcb4d, 0x8, r6}, 0x10) ioctl$LOOP_SET_FD(r3, 0x4c00, r4) ioctl$KVM_CREATE_DEVICE(r2, 0xc00caee0, &(0x7f0000e5e000)={0x2, r3, 0x0}) ioctl$KVM_UNREGISTER_COALESCED_MMIO(r7, 0x4010ae68, &(0x7f00005e8000-0x10)={0x0, 0x11000, 0x0}) 2017/12/31 19:44:06 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) close(r0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(aes)\x00'}, 0x58) r2 = accept$alg(r1, 0x0, 0x0) r3 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000a31000)='/selinux/avc/cache_stats\x00', 0x0, 0x0) setsockopt$inet6_int(r3, 0x29, 0x3e, &(0x7f00004a5000)=0x7ff, 0x4) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000052000)="ea35000500059a0000010592a564c53ee812006700007fff", 0x18) accept$alg(r0, 0x0, 0x0) sendmsg$alg(r2, &(0x7f0000d8b000)={0x0, 0x0, &(0x7f0000554000-0x10)=[], 0x0, &(0x7f0000ad3000)=[], 0x0, 0x0}, 0x0) recvmsg(r2, &(0x7f000010a000-0x38)={0x0, 0x0, &(0x7f0000788000-0xa0)=[{&(0x7f0000db9000-0x1000)=""/4096, 0x1000}, {&(0x7f000017a000)=""/115, 0x73}, {&(0x7f0000c54000-0x20)=""/32, 0x20}, {&(0x7f0000a66000-0xd1)=""/209, 0xd1}, {&(0x7f00003fd000)=""/136, 0x88}, {&(0x7f0000875000)=""/74, 0x4a}, {&(0x7f0000524000-0x5)=""/5, 0x5}, {&(0x7f00007d4000)=""/157, 0x9d}, {&(0x7f0000e9e000-0x1000)=""/4096, 0x1000}, {&(0x7f000057e000)=""/77, 0x4d}], 0xa, &(0x7f0000d0e000)=""/134, 0x86, 0x8}, 0x140) accept$ax25(r3, &(0x7f0000280000)={0x0, {""/7}, 0x0}, &(0x7f0000729000-0x4)=0x5) 2017/12/31 19:44:06 executing program 7: mmap(&(0x7f0000000000/0x19000)=nil, 0x19000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) close(r0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) listen(r1, 0x8000) r2 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r2, &(0x7f0000001000)={0x2, 0x0, @multicast2=0xe0000002, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) setsockopt$sock_int(r2, 0x1, 0x2, &(0x7f0000017000)=0x4, 0x4) setsockopt$sock_int(r0, 0x1, 0x2, &(0x7f0000018000)=0x3f, 0x4) bind$inet(r1, &(0x7f0000015000)={0x2, 0x0, @multicast2=0xe0000002, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) listen(r2, 0x0) mmap(&(0x7f0000019000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r3 = accept$netrom(0xffffffffffffffff, &(0x7f0000019000)=@ax25={0x0, {""/7}, 0x0}, &(0x7f0000001000)=0x10) mmap(&(0x7f0000019000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$netrom_NETROM_T2(r3, 0x103, 0x2, &(0x7f0000019000)=0x9b, 0x4) listen(r1, 0x0) [ 29.307080] capability: warning: `syz-executor6' uses 32-bit capabilities (legacy support in use) 2017/12/31 19:44:06 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) r1 = openat(0xffffffffffffffff, &(0x7f0000800000-0x8)='./file0\x00', 0x801f61cb07af8911, 0x40) ioctl$TIOCGLCKTRMIOS(r1, 0x5456, &(0x7f0000b87000-0x24)={0x9, 0x1, 0x8, 0x7, 0xffffffffffffb1e9, 0x9, 0x4, 0x8, 0x71d, 0x800, 0x5, 0x59}) sendmsg$key(r0, &(0x7f00000ba000-0x38)={0x0, 0x0, &(0x7f0000001000-0x10)={&(0x7f00007e9000)={0x2, 0xa, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, [@sadb_x_filter={0x5, 0x1a, @in6=@remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xbb}, @in6=@ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0xff, 0xff], @rand_addr=0x0}, 0x0, 0x0, 0x14}]}, 0x38}, 0x1, 0x0, 0x0, 0x0}, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_mreqsrc(r2, 0x0, 0x27, &(0x7f000097a000)={@remote={0xac, 0x14, 0x0, 0xbb}, @local={0xac, 0x14, 0x0, 0xaa}, @multicast2=0xe0000002}, 0xc) 2017/12/31 19:44:06 executing program 1: mmap(&(0x7f0000000000/0x6000)=nil, 0x6000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = add_key(&(0x7f0000002000)='big_key\x00', &(0x7f0000000000)={0x73, 0x79, 0x7a, 0x0, 0x0}, &(0x7f0000003000)="c4", 0x1, 0xfffffffffffffffc) mmap(&(0x7f0000006000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000007000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000003000)='/dev/vcs\x00', 0x210400, 0x0) mmap(&(0x7f0000006000/0x2000)=nil, 0x2000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffff9c, 0x84, 0x1b, &(0x7f0000006000)={0x0, 0x1000, "60c188e46637df1e77ba8566ad57714e1d6796d4846a3e583c8c9d2c18a26b740a8907abaee1ed93a3913ea607841c6385da0499731482ad9dc6133e1b9d64da7b63ef3c6704772765d358283877ea4b3064c39b75cb1ad74bba587a03faa9ff3be2fe8ce423b71c99b6e6bdcf5808a8ef60e94d08db95cc35536cae4cb6bab0e7a975aa280f6df9b660d47d8c6a2473eb844a210c338c169a0eb5b550a5bb348f3b0522778b252779c79cc0774ac98987033767e65826eb63e69a144e0aebc9751d1bb6bef05c7ae4932b65fc487333d910f8b8634997edef67508029a23761ca6c17d71ba940461ff2b1491c4e66b4780f125be1a3513c51199008c70ae340027ac9330dbcb6675cd1cb6ef7d7bb5f85a3b7a8aae393b5d4e8c5b6ba1665ef7385f773926811ea85df9a7dd5c21f9b5c1a3e9a4c0a57cf7e62c9e93fe727c633f7d819993eb13507ebc92fcbebb934def5c9b39e8bfebed1190d49236f7cfe1065512e39fa9b1e8ffb84ef2f20f71556a552365362ba2cade639d5c139f36dcc0b868863f2d0da2f0232b78db3956babe119bb7bd1c095011ee7015fe6ec7abffe7af17a2b30f398cfdbd5beccdc8e13bbf4ba6e06bd1dff2c9650d4d33ae7ccf7899c0db2188f0d1e2a2bf940e0f8b51fe352628207c40ec891377b175ba51d7eaf0e1dfe644ab17d054443a41291f9bef29cdf0406efe1fc1ae924f4779c1ba7d5fbb2b8470e1d3545fd031c8973c05265edd472f2c66e94e80a3445f4e1fa04dd26b87ee0da9c1a599e6ac73868784ae9144ea36e6e25d338fb5d793ba507952211a3be5830b11c93a85e5be83f4d734fa573aeefeb73e17bb6adbd191af666d930ea7daa76795680baa194bd9a65a63ad6997852d7aa2c279d929a94019e5d50001741f55ebdeb8d405ade9d7947d1a4f99ce69f6ea143414d54f18e11ce9a1e80bff2f8266959461f794a321dde8399efbd95037caef14aded068cc18711248d9de252256d3e6e966a9dc7b2a48b6459277a37f4de379cd77e1b4f1c8a12bca0c62d07cbe24e2451ea1a08a472968a0bc41a914ff59663255eaffd9a2ccffe16927052c7fb67dbc9134ed7eff9f530ebc53d8a3abf5b7499308eee6fe91db0823dd31ecd7599afae452a879cdf2f3bd41704f6ccf42ec9a8240a12803d58f2205bd8ee98d61d71c544ac42db4b419f004b4f4faaa4a41245ab3429beab917a65c622a164cbd3f4f728d691c9ebdad0f83137e337e5e3e0d3bd10684301f5d1acc3eab62d7b745aafd60b136f11cdcf89c0a6f1174c087d5cc2881a4d0701fea3e384e1ca7596a720d390d266c06984ebc0bbeb1ca3f76a3698ef648428330b1d3e959b3927733e079ffc77d22bdc3499c3c9851d03d0dbbaba09c494735ce3ea984487eae5016315a2b771f9ca9bbe645de22657edc0ce4a5048e1a4a45a35a1be7719dadce343bf121c78ded5ec1b94f6fe4232bac4cce91646fd54af729ef1c6e6b67b1ca1fe243d4e9e79c1e752d6ba6e5f5fb9febd176fcae4d974ca201da3fd5991d4c4731dd27533222c2c82b0109c47dca8a7bc04049c161495c8a14a3bdfc0217df8f3f27773cb65b3c1e047acf54f084e0a54983b8824b17a39bd4c701f359d098b8dd7702096ffc7a0971686fad1988abef4008779b573d873fee9b5b63a0c290532f332810c1f243c0c45eed273a8f88d42120ca52271cd3dfc8383ab6342a20c03145fd4c90ade9bd064b4b3c305ebf9fd0721494c81c800ec360dd32f60fbcca4d16893d159118dac8da8f24b61ff19263854cb988ed37c73ba537d749cfd8222c5def36acf8cddf9318b0eaee4c9e19130b59eee0ffffa79b9875923bf61296b3776ddf991d003cbb67bfedb94b2a9896c4f7c5b188c7e8818f3b22a41adee509731687f57700ec5e428454d4f3837e9c1cdd00f6ff21a331530736443348460cf52ec7c1009c6a46687b61a8f7cf292347165d3b47364542e2abbb2c4a1edb8a9c2c314f3e0a60dc44176dc39bbd333b1d182b0c448c9c0e2ff6593a7b5fc7448acca44f0b577743a38f550dea04b5aee376c3fb7a09e91d26880374f8cfd847af8ae7f1e5c9e262dcb76e3493682efb024c817db00a038a45f6ae14e8a4699d30244a85e4f878abced0efa6b796919776972d0e86b103180029abcb0f8a649f9d9373258e8685844764e9a189457b8bba5437792f297fb27d71647d657f7f9312d2d7109ec24843d730c7627904ce415314b727ceeb3ee53fb03d9b09615cf3c13b16625b44ae2e5fb2a1a18026c28b0e0230d13b1b5a0746b42202a327bf70bee36aed54c1dbf3a1382a61f08017d871640412b82a8c87b4d3e3127317b16cf731fdfa5abd64b1e8c8a1b7cb36f051874b79c99be10c3a1c1ab18b0fe3ef1162714b4ece0db89e18f37324c4f620088d4c2dedab956b1a00a0926dec7943dd25202c1e37990e64ec7b7987549d195cff31d6ff94819eaa64cf103fcd4b45a5fe0bbb7ef7b97c6bf9f21036bfd7e57114cc7b880c23e713063170b2370bc6c4bf865920514676610528633b54e4ab8569efbb8ff96d4ebebffd9813c14977c18907e4e562ec2fcafeb9a2c33c0550f2a8a69bf390ac86a9210927d71e4352e4ca912a4940a9b4197564665d8d9bc5e1407bc304992380546636fc7079a352207a45ae289f1aae72b830a36ea0bd3bcbc9acc46aedfb5d73693474217486338e4651fd2112f4e5f347a18c2e3d0bad7563bde286c1433ef4ec0b6cbb95b14064670e40f1c9883f4fbe71efa40f8e800bee62674b6f723f0ba64e38a76c0b031537550e2e8a16dbd49661488a3d159c8bf3835c74557ddbf110a8a7c4a62f28b5883180140af45ee2c1d293acfd008763be2a18000b94c8ab62532d8b96861c703eb81b86df84678aa35c3e5bb6ecb9aa3b8381d32a3b639dea099c5b0b2d2b5b1051e1a159dbd02a752d322c7cef45790d0b8494f0667675c1accd8a67a6a28116f32c80ec0857557910b0de6eafdbc87cf89fb1fb43c2b443213076e8f23a6275b3a1518a1ea7c7b84fd785b6f52f0d75b2bedd511ecd2be41dae08ee20514d9ea0bd622c353f35a43097ed2542c787a3fe78cc0d51da25a3853d968f99fe6fb17a1f3eca6f719da78eacede1583c4e6697e07b0c24908504e07392cbcefe3eef5950bc0d4b66e044d0b0282783e474793b67c659169e90a77974bca1ee8294bdf17db631ba2ec4b9b15f73fa9781af0001fb1cf5162f7bfd725da38fec12e9d40a78e70dc333e19fd677f282b78ea9bd6ca6c71c4b9f682a35ca2bd4facadfcb67a2b96c38a050196391f1f924892b8ce6517522f78634fa866cff78c2954385c98a7c4e6cd27067d1e38c624d18b74d917b39a4d31c5d87eac2e7e935749b4ed518f1f871a5c8dca65d845a9478a45230429abfd9dc66c5516299ce2db6b814599821ca81e9cbe586e0ea0e3e12f9f439934e0eb3df613fcb07b63177269218ce47b875c16b4f890ae2cb32557a3eea747fb9614ac3d7d4a3ff26903479b79314c07f96bb9748b6a74f1450079ac8ebb4c33db86abecf15b8f124af5b122ac5775c7abb3e0ae53134a7b1c74f64e652a0773ff96faf1bcf266cf4253afce8bd41f2c4a53566edecec176d310ff8004c3c55e85a4ccfd930d77de4fe85cdc5ffcb9a30def81f35ca73c007417186be6327dcf837482ab1f8c027372022d9115d0dfa5b6a80da47068d326a00ff25546d9dc99511171834c3955d7a137ebd566f69185bbd0b5dbfbac54579d4a2dfb01ed0a9422d5c0e8fd1790268b285ef88f633d19b768f035294f87ddf8913a6c4c399ee888741f6aa77b2114890b0c029ec21b9805666085971efa976660c3fa38ab77f42fc3776ae71b980cbbd6cb7eff28bc609d708127c26ab29b51bbf41ee6a52f2129d64e77b6664b03d34a1543869a916f073f79f6200ada5176776e2b6283e436acc9564ad6a6fcb374ac6be166172de42af6a0d56a97c144e4d6289627f9ebdffe835bb6ace5f7fe33c304ee85a9cf86333c02d13aae000a567e2fa47016791f3477c88c7af3e2f61f6c30643afe1de0eb2650ce462573421cfa2d1da135829f07299fcd7ba6430c15612e8fa5ee684d75944f8b80b3a87df31a2287ac2163035a65d7387f584f11a749e82aa18c08a167bcdac27f2626afb8c3bb17b6e47a9f493fcc4fed801f7f5a11e572c8d4d153df559b15e7c5b3f7495a8670dba685a5e5373c48f4334d692abdba78e78a2a877b4a1ff5354ce3edb5f36110920342685e3b46fd8cd8944f7e3d27856470273bc93862fcc02464fbe7c469a4971fdf725a35258df2e0863d68e8e09fa846ff7b92c37e5edb84d3afd8cc505a98ae02b3f8c7242e1faa8a2a583c6191d77401d54ba807e71121d73cfead6f83a9c1dd9b1cdf29043cc9b05af007a0cbfbe5de14c325162bafb57eff6b05baa58e32620d77e6181dc0acf4c5a5ccb8a8f1c061dce25d887e8c4d2d162d14f133537b3cedf24281e2890881e8665ff6728455d470f2ec6933efbb58b328bfa5ce5d2f4b8c15ea57ea4e8199a8b1e664d0e8869a213756d44cb8b0a6bf8f4c672c5c957e327540e8e75f3d9d553f253ffd776d3c31869b0337e5588aeaa358a8bc65f21e5d5d3c230d0cc5736f0604ebe073df1d09c15e60604d04a68ce0b89963bf0368bfafe8a30a77f138fe06f3c6f876a2b7d4e8cacabcaced77ecae3ce3193b203b2f3f1a2e556a73819f86944b5f73550ea02479eef698d235ebd64c4b4836f6952bab8a1fbe4d6c25ba8703f0e62e3b30d4ca86d5591f071b36c26e33134fd02c8aee296ffcd2ac78e3abd6f710bcac168cf428bb82a581f1e99bce62e0a2dda060504e043564843b50d9320376dd13017029f513cc809902e86685f46688fd7508e8bb78d427c2a1781f6913e0bc6b0026b276b89e1fc1d3b692def416166b25915ad7144ff30bcccc20addc1d1ab4e2f3c6b4dc799b07bb907f51bcdc1eea7096a75dd38280347a32248b735a387ea3860a37fea22333653c32c11ca2d4fe6e56398dae4de05c74009ed62b5248906738053afe9ad02bf882589d74a2aefc589d0c1503befffa46a29a58b5daa365a7b6694f0f53a25e613782e7b4ed52c5bd6cdb7b776bcf2d21b418fdd1bfc85e226e641e86efe2b2581d8ef0a88805fdad8b19f014c8399544841fa2fddb5a4f5bcf4e5c784b71b64c41bffc218fbebf501f542856db3d3fac4a160d503a64a4b2ec18683525674bb129fe48c5ad48babe1e5f4309508640e402f01741f05c6712383e0ed7189996c20c7dca0ea2232e78780cda84794b049779835b77f5d6883817fed355909d1021f9e111e13f8847a2d53658a765722ce011e065d43131e35b63730081b34de8e792e1da59d07983fab96052224d33ccdc1712979205396f1f95ad0dda570e970c035d05f277f7b6c2dc88fe125dd86d8127b7888afc0feb2ddf381f4cf9178ad4f9fb43151bdcb1b304e29c5c1c2925cd674c7ed828bc7fcf7ecb4bdbb46075ba027cb26190c3310dc24707290ed12bb06f1155f91f3acdc29655d4acc1b5b171e2b102bc38fb957e8ad97cb1d2cf0345d2d60b5ba4d4cd5f8499431eefad732b829661559720f9c06e66281672919d06483def2ee3d8798f8895249c1857a177a671232a91d088f1f051ae0bb9c5028a6de374eabb4e49bb7ca0c86d39fb3cfe3347e64c1ac376e89865f318ba14c860fb2be498be4289b7ccda5a2527fe850556a7e4dc6d3ea6fc442ef"}, &(0x7f0000000000)=0x1008) setsockopt$inet_sctp_SCTP_CONTEXT(r1, 0x84, 0x11, &(0x7f0000006000-0x1)={r2, 0x81}, 0x8) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) lsetxattr(&(0x7f0000001000-0x8)='./file0\x00', &(0x7f0000009000-0x11)=@random={'system.\x00', '/dev/vcs\x00'}, &(0x7f0000002000-0x5)='ppp0\x00', 0x5, 0x3) mmap(&(0x7f0000006000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000006000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) keyctl$read(0xb, r0, &(0x7f0000007000-0x1000)=""/4096, 0x1000) keyctl$link(0x8, r0, r0) 2017/12/31 19:44:06 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x0, 0x0) r2 = socket$inet(0x2, 0x1, 0x0) r3 = syz_open_dev$tun(&(0x7f00004d2000)='/dev/net/tun\x00', 0x0, 0x0) setsockopt$inet6_mtu(r1, 0x29, 0x17, &(0x7f0000c26000-0x4)=0x5, 0x4) r4 = openat$sequencer(0xffffffffffffff9c, &(0x7f000052f000-0xf)='/dev/sequencer\x00', 0x800, 0x0) renameat2(r0, &(0x7f0000620000-0x8)='./file0\x00', r4, &(0x7f0000c3c000)='./file0\x00', 0x2) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f00008c6000)={@common='gre0\x00', @ifru_names=@generic="4f54000cc0a1ed4f3a0a1fdc222073b5"}) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000630000-0x20)={@common='gre0\x00', @ifru_flags=0x301}) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r5, 0x29, 0x1b, &(0x7f000026d000)={@remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xbb}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x20) 2017/12/31 19:44:06 executing program 0: r0 = openat$selinux_user(0xffffffffffffff9c, &(0x7f00008b0000)='/selinux/user\x00', 0x2, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0, 0x3}, &(0x7f0000001000-0x4)=0x8) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000000)={r1, 0x7}, &(0x7f0000001000-0x4)=0x8) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000001000-0xe8)={{{@in6=@loopback={0x0, 0x0}, @in6=@ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0x0, 0x0], @multicast2=0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {{@in6=@remote={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x0}, 0x0, 0x0}, 0x0, @in=@multicast1=0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, &(0x7f0000001000)=0xe8) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000001000-0xe8)={{{@in=@empty=0x0, @in6=@mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0x0, 0x1f, 0x3, 0x2, 0x2, 0x80, 0x80, 0x11, 0x61, r2}, {0x3, 0x5, 0x1, 0x80000001, 0x4, 0x800, 0x2, 0x6}, {0x5, 0xe7e0, 0x80000001, 0x1}, 0x7, 0x9, 0x3, 0x1, 0x1, 0x3}, {{@in=@empty=0x0, 0x2, 0xff}, 0xa, @in6=@mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0x2, 0x0, 0x3, 0x1, 0x38, 0x22, 0x6}}, 0xe8) mmap(&(0x7f0000000000/0x1c000)=nil, 0x1c000, 0x3, 0x32, 0xffffffffffffffff, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000008000)=[{&(0x7f0000000000)=@file={0x0, './file0\x00'}, 0xa, &(0x7f0000001000-0x70)=[], 0x0, &(0x7f0000000000)=[@rights={0x18, 0x1, 0x1, [0xffffffffffffffff]}], 0x18, 0x0}, {&(0x7f0000000000)=@file={0x0, './file0\x00'}, 0xa, &(0x7f0000001000-0x10)=[], 0x0, 0x0, 0x0, 0x0}], 0x2, 0x0) clock_gettime(0x0, &(0x7f0000016000-0x10)={0x0, 0x0}) mmap(&(0x7f000001c000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f000001d000-0x10)={r3, r4/1000+10000}, 0x10) syz_emit_ethernet(0x4a, &(0x7f0000001000-0x66)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0x0}, @empty=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [], {{0x800, @ipv4={{0x5, 0x4, 0x0, 0x0, 0x3c, 0x0, 0x0, 0x0, 0x67, 0x0, @remote={0xac, 0x14, 0x0, 0xbb}, @local={0xac, 0x14, 0x0, 0xaa}, {[]}}, @tcp={{0x0, 0x0, 0x42424242, 0x42424242, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, {[@md5sig={0x13, 0x12, "8bb471ee8263e9bda09cbda772fe08b2"}]}}, {""}}}}}}, 0x0) connect$inet6(r0, &(0x7f0000004000-0x1c)={0xa, 0x2, 0x6, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0x7ff}, 0x1c) [ 29.548808] device gre0 entered promiscuous mode 2017/12/31 19:44:06 executing program 4: mmap(&(0x7f0000000000/0xdd2000)=nil, 0xdd2000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x803, 0x0) bind$netrom(r0, &(0x7f0000411000)=@full={{0x3, {"d93bbf12371f85"}, 0x7fff}, [{"4da72db019ea69"}, {"231a17b5edd4b1"}, {"102b333605f7fd"}, {"158dc26b02b052"}, {"e27100f34efd90"}, {"63e5ebd592c1ff"}, {"d43755df7c5c7e"}, {"c24bdb24a00513"}]}, 0x48) write(r0, &(0x7f000053c000-0x26)="26000000110047fb93fffffffffffffffffff70401000000000000000008005105001aef0000", 0x26) 2017/12/31 19:44:06 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00001b5000-0xa)='/dev/ptmx\x00', 0x106, 0x0) writev(r0, &(0x7f000036c000-0x30)=[], 0x0) ioctl$TCSETAW(r0, 0x5402, &(0x7f0000cdf000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setxattr(&(0x7f00004e1000-0x8)='./file0\x00', &(0x7f00006c5000)=@known='system.posix_acl_default\x00', &(0x7f000020f000-0x10)='keyringsystemq[\x00', 0x10, 0x2) ioctl$TCSETS(r0, 0x402c542b, &(0x7f00003ba000-0x24)={0x0, 0x0, 0x0, 0x7fffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f00003c5000-0x8)={0x0, 0x6}, &(0x7f0000a0d000-0x4)=0x8) getsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000998000)=@assoc_id=r1, &(0x7f0000aaf000)=0x4) 2017/12/31 19:44:06 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffff9c, 0x40082406, &(0x7f0000202000-0x1)='\x00') r0 = bpf$MAP_CREATE(0x0, &(0x7f0000475000-0x14)={0x1, 0x3b, 0x7, 0x4, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x14) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000d7f000)={r0, &(0x7f0000065000-0x22)=""}, 0x10) 2017/12/31 19:44:06 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000040fe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x10005, 0x2, 0x5, 0x9, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x2c) r1 = bpf$MAP_CREATE(0x0, &(0x7f00004fa000-0x1c)={0xd, 0x5, 0x4, 0x100000001, 0x0, r0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x1c) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000a24000)={r1, &(0x7f0000c63000-0x2f)="", &(0x7f0000b6e000)=""/116}, 0x18) r2 = getpgid(0x0) ptrace$setregs(0xd, r2, 0x3f, &(0x7f0000b42000)="c85f8a81b936aceab5993acbc0c541c4b66ed5faea34be7d9e8d06431204ac8ba9ae8ae6a823a3af000aeee1cdf37448068111df54368247cfd17f934f9aa8538e67734d18604a978b9fcd5adac2597597f0e84e12c48305cd9e98d6001443a6a14f4a97aae590f94f7939a79a7770430a810a0cf8662f0f09b287005d5f26f43f181e1790098070fd3aabb68e2880") getpgrp(0x0) getpriority(0x0, 0x0) 2017/12/31 19:44:06 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000f0e000-0xa)='setgroups\x00') close(r0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000903000)={0x1, 0x5, &(0x7f000051a000-0x58)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, [@alu={0x5, 0x80000001, 0xb, 0xa, 0x0, 0x0, 0x0}], {0x95, 0x0, 0x0, 0x0}}, &(0x7f0000c43000)='syzkaller\x00', 0x8000, 0x1000, &(0x7f0000a97000)=""/4096, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0}, 0x48) dup2(r0, r0) 2017/12/31 19:44:06 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000a9e000-0x1d)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) ioctl$EVIOCGABS20(r0, 0x80184560, &(0x7f0000a73000-0x93)=""/147) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_bt_bnep_BNEPCONNADD(r0, 0x400442c8, &(0x7f00006f7000-0xd0)={r1, 0x1, 0x200, "402f6b0cc74995ea18afe8b289806d87d15555bf7ed9ed0ca9d9b22ff63304f66c47db4bf4b21a9e169e50aadab51b08bdabd71ac215e8112742845771af6275d4eb32203a76455947acdc4b03d6bc6691dfe292301e058fde0f9b81844c7f95a8ad9ac084f66d1e8fd327e4e79f46a43955ea8edca6477a7e080201db13625e544ee68dd7cef05cac7e6ca088278a709022ca9603892700dd6c3cab55a874a5d67cf287a5be91c8d0c9580fdf5f7b3d5fcb0aa17675469624acbfade832472cb2e70c6334e3"}) ioctl$sock_SIOCGIFBR(r1, 0x8940, &(0x7f0000388000)=@generic={0x80000001, 0xbe1, 0x2}) 2017/12/31 19:44:06 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f000082d000)='/dev/sequencer\x00', 0x10000, 0x0) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000827000)={&(0x7f00002d9000-0x8)='./file0\x00', r0}, 0xc) r1 = socket(0xa, 0x802, 0x0) ioctl$TUNGETFEATURES(r1, 0x800454cf, &(0x7f0000104000-0x4)=0x0) sendmsg(r1, &(0x7f0000f04000-0x38)={&(0x7f0000917000)=@in6={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0}, 0x1c, &(0x7f0000d8e000)=[], 0x0, &(0x7f000056d000-0x260)=[{0x28, 0x29, 0x2, "1d1a2d4ba2fe516e960800000000000000"}], 0x28, 0x0}, 0x0) 2017/12/31 19:44:06 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$autofs(0xffffffffffffff9c, &(0x7f00001fa000-0xc)='/dev/autofs\x00', 0x8000, 0x0) socketpair$inet_dccp(0x2, 0x6, 0x0, &(0x7f0000587000)={0x0, 0x0}) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x89e1, &(0x7f0000ac3000-0x4)={r1}) r2 = userfaultfd(0x80800) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000ff6000-0x18)={0xaa, 0x0, 0x0}) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000ff8000-0x20)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1, 0x0}) ppoll(&(0x7f00004c8000-0x50)=[{r2, 0xd, 0x0}], 0x1, &(0x7f0000000000)={0x1000000077359400, 0x0}, &(0x7f00004c7000)={0x0}, 0x8) ioctl$LOOP_SET_BLOCK_SIZE(r0, 0x4c09, 0x9) mlock(&(0x7f0000012000/0x4000)=nil, 0x4000) flock(r2, 0x4) mremap(&(0x7f0000013000/0x1000)=nil, 0x1000, 0x4000, 0x0, &(0x7f00009de000/0x4000)=nil) 2017/12/31 19:44:06 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) pipe(&(0x7f000071e000-0x8)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r0, &(0x7f0000466000-0x10)=[{&(0x7f0000198000-0x7d)="56ed11aa000080011f00000023b46a695b6ca7dfc8fbfe0e238cad9da35a5fe665da5a69d31e00008a2aeefc625249ee3df4f16d18539a82f6f3e724c2ba56497da7e5b1c36b07306d6c090000ce7c35edb101c50f406f2112f937a66bbf1559177720883396292edf852bb2790f65f5f6072ba1151b83e742604f989f", 0x7d}], 0x1, 0xc) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000916000-0x8)='./file0\x00', 0x0) chroot(&(0x7f000009a000)='./file0\x00') chdir(&(0x7f00002ec000-0x2)='..') mount(&(0x7f0000bf2000)='../file0\x00', &(0x7f0000318000-0x2)='..', &(0x7f0000f19000-0x5)='coda\x00', 0x84000, &(0x7f0000dea000)="") fcntl$setpipe(r1, 0x407, 0x0) 2017/12/31 19:44:06 executing program 4: r0 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000003000/0x4000)=nil) shmat(r0, &(0x7f0000234000/0x3000)=nil, 0x4000) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) syz_open_dev$sg(&(0x7f0000d90000)='/dev/sg#\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0x968, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = add_key$keyring(&(0x7f0000d8a000)='keyring\x00', &(0x7f00002cb000-0x5)={0x73, 0x79, 0x7a, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff) keyctl$search(0xa, r1, &(0x7f0000023000)='asymmetric\x00', &(0x7f00005f5000-0x5)={0x73, 0x79, 0x7a, 0x0, 0x0}, r1) 2017/12/31 19:44:06 executing program 6: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000f45000)='/dev/sequencer2\x00', 0x101100, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet6_MRT6_DEL_MFC(r0, 0x29, 0xcd, &(0x7f0000001000-0x5c)={{0xa, 0x2, 0x80000000, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0x585}, {0xa, 0x1, 0x8000, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xbb}, 0xfe}, 0x83, [0x4, 0xfffffffffffff9f8, 0x7ff, 0x489, 0x1, 0x2, 0x1, 0x317]}, 0x5c) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getpeername(r0, &(0x7f0000d73000)=@ll={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @empty=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0x0, 0x0]}, &(0x7f0000083000)=0x14) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f0000cf3000)={@remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xbb}, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0x80000001, 0x1, 0x18d, 0x100, 0x86, 0x0, r1}) r2 = socket$inet6(0xa, 0x1, 0x8000000000000) ioctl$sock_inet_udp_SIOCOUTQ(r0, 0x5411, &(0x7f0000045000-0x4)=0x0) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000689000)={r2, &(0x7f0000515000-0x80)="52ba38c58364ff3e06e7f6f2fe36dc0fa31e1e50b94a9a8b63620aa389a972218e9009962a962da5c6c1aeb2098f0d3689f0cc19b9f965a32fd46de9d96d3b8269c653c90c487f56ac3cdb374ba328e53379e545c57a8554ba197a5cae873e6a3ddb8577156e8e51e92aeca6ea980580387a7510a4bbe4a0a08bd5f512a90069", &(0x7f0000757000-0x1000)=""/4096}, 0x18) getsockopt$inet6_int(r0, 0x29, 0x21, &(0x7f0000b55000)=0x0, &(0x7f000089b000-0x4)=0x4) ioctl$TIOCGLCKTRMIOS(r0, 0x5456, &(0x7f00005f3000)={0x8, 0x6, 0x0, 0x6, 0x5, 0x2, 0x5, 0x7, 0x779, 0x100, 0x38cf, 0x3}) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f00007a9000-0x4)={0xffffffffffffffff}) setsockopt$packet_buf(r3, 0x107, 0x7, &(0x7f0000676000)="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", 0x1000) r4 = syz_open_dev$mice(&(0x7f000075c000-0x10)='/dev/input/mice\x00', 0x0, 0x4000) ioctl$PIO_CMAP(r4, 0x4b71, &(0x7f0000819000-0x30)={0x1, 0x100000001, 0xfffffffffffffff9, 0x10000, 0xfffffffffffffff7, 0x9}) getsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000589000-0x10)={0x0, 0x7, 0x100, 0x0}, &(0x7f0000ea1000)=0x10) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(r3, 0x84, 0x19, &(0x7f00006b8000-0x6)={r5, 0x5}, 0x6) 2017/12/31 19:44:06 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000fd6000-0x8)='./file0\x00', 0x0) r0 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f00009b8000)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) setsockopt$inet_icmp_ICMP_FILTER(r0, 0x1, 0x1, &(0x7f0000b32000-0x4)={0x3f}, 0x4) r1 = open(&(0x7f0000b6c000-0xe)='./file0/file0\x00', 0xfffffffffffffffa, 0x80000000000000) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r1, 0x84, 0x13, &(0x7f000049c000-0x8)={0x0, 0xf}, &(0x7f0000044000)=0x8) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r1, 0x84, 0x70, &(0x7f000057c000)={r2, @in={{0x2, 0x0, @rand_addr=0x6, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x2, 0x6, 0x8001, 0x7, 0x6, 0xffff, 0x2, 0xffff, 0x7f, 0x1f, 0x8, 0xf837, 0x2a1, 0x1, 0x5]}, &(0x7f0000f06000)=0x108) mkdirat(r1, &(0x7f0000034000-0x8)='./file0\x00', 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x36, &(0x7f0000350000-0x37)={@random="071b64981b39", @remote={[0xbb, 0xbb, 0xbb, 0xbb, 0xbb], 0x0}, [], {{0x86dd, @x25={0xe1c4f205f08e2c6b, 0x0, 0x0, "4000001e0408001af77fca071d56001f00ffffffffff0000000000000005076df181096125"}}}}, 0x0) renameat(r1, &(0x7f000093f000)='./file0\x00', r1, &(0x7f000010c000-0xe)='./file0/file0\x00') setns(r0, 0x40000000) 2017/12/31 19:44:06 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000805, 0x0) setsockopt$inet_int(r0, 0x0, 0xf, &(0x7f0000012000)=0x3fe, 0x4) r1 = socket$inet_sctp(0x2, 0x800000000001, 0x84) dup3(r0, r1, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000d6d000-0x10)=[@in={0x2, 0x0, @remote={0xac, 0x14, 0x0, 0xbb}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}], 0x10) r2 = socket$inet(0x2, 0x4000000805, 0x0) setsockopt$inet_int(r2, 0x0, 0xf, &(0x7f0000012000)=0x3fe, 0x4) bind$inet(r1, &(0x7f00002c1000)={0x2, 0x0, @multicast2=0xe0000002, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) 2017/12/31 19:44:06 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000003, 0x2) r1 = syz_open_dev$tun(&(0x7f0000e9b000+0x18a)='/dev/net/tun\x00', 0x0, 0x20001) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00004ff000-0x10)=@common='lo\x00', 0x10) r2 = semget(0x1, 0x3, 0x252) clock_gettime(0x0, &(0x7f00002fa000-0x10)={0x0, 0x0}) semtimedop(r2, &(0x7f0000b5a000-0x3c)=[{0x4, 0x3f, 0x1800}, {0x1, 0xb6b, 0x1800}, {0x0, 0x40, 0x1800}, {0x0, 0xac, 0x1000}, {0x1, 0x7, 0x800}, {0x2, 0x20, 0x1000}, {0x0, 0x400, 0x800}, {0x3, 0x8, 0x1000}, {0x4, 0x800, 0x1000}, {0x0, 0x100000000000000, 0xd3ce6529a33fe277}], 0xa, &(0x7f00004d6000-0x10)={r3, r4+30000000}) r5 = fcntl$dupfd(r1, 0x0, r1) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000a5b000-0x28)={@common='gre0\x00', @ifru_names=@generic="4f54000cc0a1ed4f3a0a1fdc222073b5"}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000630000-0x20)={@common='gre0\x00', @ifru_flags=0x301}) write$tun(r5, &(0x7f0000baa000)=@hdr={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @ipv4={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x2, 0x0, @rand_addr=0x0, @multicast1=0xe0000001, {[]}}, @icmp=@address_request={0x11, 0x0, 0x0, 0x0}}}, 0x26) 2017/12/31 19:44:06 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) capset(&(0x7f0000000000)={0x19980330, 0x0}, &(0x7f0000002000-0x18)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) mkdir(&(0x7f0000578000)='./file0\x00', 0x0) r0 = openat$autofs(0xffffffffffffff9c, &(0x7f00001d8000)='/dev/autofs\x00', 0x200, 0x0) faccessat(r0, &(0x7f00005d6000-0x8)='./file0\x00', 0x80, 0x900) lsetxattr(&(0x7f0000713000-0x8)='./file0\x00', &(0x7f0000fb0000-0x19)=@known='security.capability\x00', &(0x7f0000da0000-0x14)="0000000201000000000000010400000000000000", 0x14, 0x0) 2017/12/31 19:44:06 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f00009ec000-0x2)='{\x00', 0x3) bpf$OBJ_PIN_PROG(0x6, &(0x7f00004d6000-0xc)={&(0x7f0000ee9000)='./file0\x00', r0}, 0xc) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f0000cf5000-0xa)='/dev/cuse\x00', 0x1, 0x0) setsockopt$bt_hci_HCI_TIME_STAMP(r1, 0x0, 0x3, &(0x7f0000fba000)=0x47, 0x4) write$fuse(r1, &(0x7f00009eb000)={0x30, 0x4, 0x0, @fuse_notify_retrieve_out={0x0, 0x0, 0x0, 0x0}}, 0x30) 2017/12/31 19:44:06 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00003f9000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000ec4000)={0x1, 0x0, [{0x40000025, 0x0, 0x0}]}) r3 = memfd_create(&(0x7f0000bb9000-0xd)='&#lo+trusted\x00', 0x2) lstat(&(0x7f00000e1000)='./file0\x00', &(0x7f0000aa6000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$TUNSETOWNER(r3, 0x400454cc, &(0x7f00004a6000-0x4)=r4) 2017/12/31 19:44:06 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_create(0xffffffffffffff9c, &(0x7f00002e3000-0x10)='/selinux/create\x00', 0x2, 0x0) ioctl$EVIOCSABS0(r0, 0x401845c0, &(0x7f00004e3000)={0x3, 0x5, 0x5123, 0xffff, 0x4, 0x471}) r1 = inotify_init1(0xe) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00007dd000)={0x0, 0x0, 0x0}, &(0x7f0000360000)=0xc) fcntl$setown(r1, 0x8, r2) ioctl$DRM_IOCTL_VERSION(r1, 0xc0406400, &(0x7f0000d20000-0x40)={0x5, 0x7fffffff, 0x2, 0x7c, &(0x7f00004de000-0x7c)=""/124, 0x61, &(0x7f00003a0000-0x61)=""/97, 0xf2, &(0x7f00005d9000)=""/242}) fcntl$getownex(r1, 0x10, &(0x7f00007bc000)={0x0, 0x0}) ptrace$setopts(0x4206, r3, 0x0, 0x0) ptrace(0x4207, r3) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ptrace(0x18, r3) 2017/12/31 19:44:06 executing program 6: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x3, 0x84) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x14, &(0x7f0000002000-0x10)={0x0, 0x0}, 0x10) connect(r0, &(0x7f0000001000-0x10)=@ethernet={0x306, @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0x0}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) recvfrom$inet6(r0, &(0x7f0000000000)=""/49, 0x31, 0x0, &(0x7f0000001000-0x1c)={0xa, 0x2, 0x1d5e, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xaa}, 0x4}, 0x1c) [ 29.745178] device gre0 entered promiscuous mode 2017/12/31 19:44:06 executing program 0: mmap(&(0x7f0000000000/0x8000)=nil, 0x8000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(&(0x7f0000003000-0xd)='/dev/binder#\x00', 0x0, 0x0) close(r0) r1 = syz_open_dev$binder(&(0x7f0000009000-0xd)='/dev/binder#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) mmap(&(0x7f000000a000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) dup(0xffffffffffffffff) mmap(&(0x7f000000b000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$KVM_REINJECT_CONTROL(0xffffffffffffffff, 0xae71, &(0x7f0000009000)={0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f000000a000)={0x4, 0x0, &(0x7f000000b000-0x10)=[@enter_looper={0x630c}], 0x48, 0x0, &(0x7f0000004000)="2716c84bf81a477ad3318aa4e22d244b801491b0ab3199a92b022cdb390aa97e9ed8e452dae8d724c26d0eb93c4d31a71851a3526cb61fba5ea33823f4f692f013167a905e9788f0"}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000007000)={0x4, 0x0, &(0x7f0000006000-0x2c)=[@acquire_done={0x40486311, 0x0, 0x0}], 0x0, 0x0, &(0x7f0000002000)=""}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f000000b000-0x30)={0x44, 0x0, &(0x7f000000a000-0x7c)=[@reply={0x40486311, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f000000a000)=[], &(0x7f0000003000)=[]}}], 0x0, 0x0, &(0x7f0000004000-0x4d)=""}) ioctl$BINDER_THREAD_EXIT(r0, 0x40046208, 0x0) poll(&(0x7f000000b000)=[], 0x0, 0x55) ioctl$BINDER_THREAD_EXIT(r1, 0x40046208, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 2017/12/31 19:44:06 executing program 7: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) syz_extract_tcp_res$synack(&(0x7f0000000000)={0x0, 0x0}, 0x1, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) openat$selinux_context(0xffffffffffffff9c, &(0x7f0000002000-0x11)='/selinux/context\x00', 0x2, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x2a, &(0x7f0000272000)={@remote={[0xbb, 0xbb, 0xbb, 0xbb, 0xbb], 0x0}, @empty=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [], {{0x100000806, @arp=@ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x80000000000001, @random="349dad69adda", @rand_addr=0x0, @remote={[0xbb, 0xbb, 0xbb, 0xbb, 0xbb], 0x0}, @local={0xac, 0x14, 0x0, 0xaa}}}}}, 0x0) 2017/12/31 19:44:06 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x1, 0x1, 0x9, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x1c) r1 = openat$selinux_validatetrans(0xffffffffffffff9c, &(0x7f0000bd3000-0x17)='/selinux/validatetrans\x00', 0x1, 0x0) getsockopt$inet_sctp6_SCTP_PR_STREAM_STATUS(r1, 0x84, 0x74, &(0x7f0000ba0000)=""/61, &(0x7f0000cc0000-0x4)=0x3986) ioctl$KVM_GET_EMULATED_CPUID(r1, 0xc008ae09, &(0x7f00005e7000-0xc5)=""/197) fanotify_init(0x0, 0x8000) bpf$MAP_CREATE(0x0, &(0x7f0000917000)={0xc, 0x4, 0x2000000004, 0x3c79, 0x0, r0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x1c) 2017/12/31 19:44:06 executing program 1: mmap(&(0x7f0000000000/0x21000)=nil, 0x21000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) listen(0xffffffffffffffff, 0x40009) syz_extract_tcp_res$synack(&(0x7f000001b000)={0x0, 0x0}, 0x1, 0x0) r1 = dup2(r0, r0) setsockopt$inet_dccp_buf(r1, 0x21, 0xe, &(0x7f000001f000)="3b8235cb4450617f47c9effc0435ef9ddd00d5f61b01451a023edf8a13c4955f45d54b18e6b1e10d6f3364f5bdd38dc420eea0f81133e52a9b05c155e1087e1cafea0e2988921169f1cfd66b47db1da7d1d4871c48cd102c9ade0487f33aeb6e5255ee4de11face2ea24d18d7513e2af86462438629a18cb5a1d8f0c584bceef4662bcfca529803fe2cc7db64470dbb8934a8c8e005d215994ca8ebfa54a5db603e858187e79bc7eacd5fcc393dc269f1dfe6f543f77a629df6a14b38d9981b2ea66f8e9bfc7c5c0e655b2259b5763727ce9d30bd4365cdfd251b21d7e5734f3161584c5f7aa3582c5", 0xe9) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000000)={@multicast1=0xe0000001, @multicast2=0xe0000002, 0x0, 0x4, [@local={0xac, 0x14, 0x0, 0xaa}, @multicast1=0xe0000001, @empty=0x0, @multicast1=0xe0000001]}, 0x20) unshare(0x1000000) unshare(0x24020000) clone(0x2024000, &(0x7f0000cd0000-0x2d)="", &(0x7f00000db000-0x4)=0x0, &(0x7f000018e000)=0x0, &(0x7f0000f73000-0x1000)="") syz_emit_ethernet(0x2e, &(0x7f0000015000)={@remote={[0xbb, 0xbb, 0xbb, 0xbb, 0xbb], 0x0}, @remote={[0xbb, 0xbb, 0xbb, 0xbb, 0xbb], 0x0}, [], {{0x800, @ipv4={{0x5, 0x4, 0x0, 0x40000000000400, 0x20, 0x0, 0x1, 0x2, 0x6, 0x0, @remote={0xac, 0x14, 0x0, 0xbb}, @local={0xac, 0x14, 0x0, 0xaa}, {[]}}, @icmp=@echo_reply={0x0, 0x0, 0x0, 0x3, 0x1, "e6c015a1"}}}}}, 0x0) 2017/12/31 19:44:06 executing program 6: mmap(&(0x7f0000000000/0xf65000)=nil, 0xf65000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f000006c000)=0xffffffff, 0x4) mmap(&(0x7f0000f65000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000f65000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) sendmsg(r0, &(0x7f0000f31000-0x38)={&(0x7f0000a86000)=@in={0x2, 0x0, @empty=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10, &(0x7f00008fd000-0x50)=[], 0x0, &(0x7f0000f65000)=[], 0x0, 0x0}, 0x0) 2017/12/31 19:44:06 executing program 4: mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002000-0x9)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) mmap(&(0x7f0000afc000/0x1000)=nil, 0x1000, 0x3, 0x8011, r2, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000afc000)={&(0x7f0000001000)=@in6={0xa, 0x0, 0x0, @loopback={0x0, 0x1}, 0x0}, 0x1c, &(0x7f0000000000)=[], 0x0, &(0x7f000035a000-0x1100)=[], 0x0, 0x1}, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000002000-0xa0)={0x0, @in={{0x2, 0x0, @remote={0xac, 0x14, 0x0, 0xbb}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000afc000)=0xa0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 2017/12/31 19:44:06 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000040fe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000249000)='/dev/vga_arbiter\x00', 0x149080, 0x0) ioctl$KVM_GET_EMULATED_CPUID(r0, 0xc008ae09, &(0x7f0000e64000-0xa9)=""/169) ioctl$EVIOCGRAB(r0, 0x40044590, &(0x7f00005df000-0x4)=0x3ff) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f00003bc000)={0x16fe, 0x8005, 0x1, 0x0, 0x0}, &(0x7f0000a88000-0x4)=0x10) getsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000d5c000-0x14)={r1, 0xfff, 0x80000000, 0x5, 0x6, 0x8}, &(0x7f0000f00000)=0x14) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = syz_open_dev$tun(&(0x7f0000b5d000-0xd)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f00006b0000-0x28)={@common='gre0\x00', @ifru_map={0x4000000002, 0x0, 0x0, 0x0, 0x0, 0x0}}) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8916, &(0x7f00001ff000)={@common='gre0\x00', @ifru_addrs={0x2, 0x0, @remote={0xac, 0x14, 0x0, 0xbb}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}) r4 = socket$inet(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f000097a000-0x20)={@common='gre0\x00', @ifru_flags=0x301}) dup2(r2, r3) 2017/12/31 19:44:06 executing program 3: memfd_create(&(0x7f0000326000-0x1a)='vboxnet0/%(self-selinux.]\x00', 0x1) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00002a1000-0x48)={0x1, 0x3, &(0x7f00005e3000-0x18)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x5, 0x5, 0x0, 0x0, 0x0}, [], {0x95, 0x0, 0x0, 0x0}}, &(0x7f00009ed000)="91504c00", 0xffffffffffff8342, 0x99, &(0x7f0000d70000-0x7f)=""/153, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0}, 0x48) [ 29.788633] kvm [3675]: vcpu0, guest rIP: 0xfff0 Hyper-V uhandled wrmsr: 0x40000025 data 0x0 [ 29.813113] kvm [3675]: vcpu0, guest rIP: 0xfff0 Hyper-V uhandled wrmsr: 0x40000025 data 0x0 [ 29.879523] binder: 3700 RLIMIT_NICE not set [ 29.888994] device gre0 entered promiscuous mode [ 29.911144] binder: 3700 RLIMIT_NICE not set [ 29.914886] binder: 3689:3712 ioctl c0306201 2000afd0 returned -14 [ 29.918760] binder: release 3689:3712 transaction 2 out, still active [ 29.918773] binder: undelivered TRANSACTION_COMPLETE [ 29.944099] device gre0 entered promiscuous mode [ 29.964842] binder: release 3689:3700 transaction 2 in, still active [ 29.971462] binder: send failed reply for transaction 2, target dead [ 29.971800] binder: 3716 RLIMIT_NICE not set [ 29.973273] binder: 3689:3716 ioctl c0306201 2000afd0 returned -14 [ 29.974428] binder: release 3689:3700 transaction 4 out, still active [ 29.974432] binder: undelivered TRANSACTION_COMPLETE 2017/12/31 19:44:07 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00001df000-0x9)='/dev/kvm\x00', 0x4003, 0x0) fcntl$getownex(r0, 0x10, &(0x7f0000c1a000)={0x0, 0x0}) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000b52000)='/dev/rfkill\x00', 0x40, 0x0) ioctl$KVM_SET_REGS(r1, 0x4090ae82, &(0x7f0000325000)={[0x2, 0xffffffffffffff7f, 0x0, 0x3ff, 0x0, 0x336463a9, 0x9, 0x1, 0x8, 0x81, 0x3ff, 0x0, 0x0, 0x10000, 0x10001, 0x18ec], 0xf000, 0x40000}) seccomp(0x1, 0x0, &(0x7f000006e000-0x10)={0x1, &(0x7f0000ed2000)=[{0x6, 0x0, 0x0, 0x407ffc0002}]}) syz_open_dev$usbmon(&(0x7f0000279000-0xd)='/dev/usbmon#\x00', 0xffffffffffffbe1d, 0x80) timer_getoverrun(0x0) 2017/12/31 19:44:07 executing program 3: mmap(&(0x7f0000000000/0xb02000)=nil, 0xb02000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000913000-0x18)='/selinux/avc/hash_stats\x00', 0x0, 0x0) readlinkat(r0, &(0x7f0000252000-0x8)='./file0\x00', &(0x7f0000707000-0xdc)=""/220, 0xdc) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000aff000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f000094d000/0x18000)=nil, &(0x7f0000ac4000-0x18)=[@text16={0x10, &(0x7f0000203000-0x36)="81fa7f542e1b783db882000f00d8440f20c066350c000000440f22c0b824000f00d0831b039a1ab031012e0fae0a2e0f01cb640fa3d8", 0x36}], 0x1, 0x0, &(0x7f0000b01000-0x10)=[], 0x0) setsockopt$inet_sctp6_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f000075d000)=0x0, 0x4) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r3, 0x4008ae89, &(0x7f00005af000-0x18)={0x1, 0x0, [{0x4b564d03, 0x0, 0x0}]}) ioctl$EVIOCGREP(r0, 0x80084503, &(0x7f000010a000-0xaf)=""/175) mmap(&(0x7f0000b02000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r4 = openat$rtc(0xffffffffffffff9c, &(0x7f0000b02000)='/dev/rtc\x00', 0x200, 0x0) mmap(&(0x7f0000b03000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000b04000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_buf(r4, 0x6, 0x21, &(0x7f0000b04000)="fbb795175d344059073aaef93c0dd3c2a14c699cba38e1206a9ae61bfb547bfd66a375aba94fed528bdd60af564c3ab84861b40f2d0faad5a9759dc89e01d3223c308d31a42b6403e82401f705a6ad671eac89a084b92c9bdf08906bc18527", 0x5f) getsockopt$inet_opts(r0, 0x0, 0x9, &(0x7f0000b03000)=""/29, &(0x7f000078d000)=0x1d) 2017/12/31 19:44:07 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) pipe2(&(0x7f00009f3000-0x8)={0x0, 0x0}, 0x80800) getsockopt$bt_rfcomm_RFCOMM_LM(r0, 0x12, 0x3, &(0x7f0000af8000)=0x0, &(0x7f00005e8000-0x4)=0x4) bpf$MAP_CREATE(0x0, &(0x7f0000b05000)={0x2002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x14) setsockopt$bt_BT_RCVMTU(r0, 0x112, 0xd, &(0x7f00000aa000)=0x1850, 0x2) 2017/12/31 19:44:07 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x9) r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000e59000)='/selinux/avc/cache_stats\x00', 0x0, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000972000-0xc)={0x0, @loopback=0x0, @multicast1=0x0}, &(0x7f0000141000)=0xc) bind$packet(r1, &(0x7f0000489000-0x14)={0x11, 0x1, r2, 0x1, 0x9, 0x6, @empty=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0x0, 0x0]}, 0x14) perf_event_open(&(0x7f00000ef000-0x78)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x10000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000879000-0x20)={@remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xbb}, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x20) 2017/12/31 19:44:07 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socket$bt_bnep(0x1f, 0x3, 0x4) r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f000047c000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = dup2(r0, r0) ioctl$TUNATTACHFILTER(r1, 0x401054d5, &(0x7f0000e46000)={0x9, &(0x7f0000098000)=[{0xffffffffffffff26, 0x4, 0x5, 0x400}, {0x2, 0xa1e4, 0x7fffffff, 0x1}, {0xfffffffffffffffd, 0x37, 0x0, 0xd6b4}, {0x1be, 0x1, 0x80, 0x9}, {0xffffffff, 0x8, 0xa7bf, 0x4}, {0x80000000, 0x7fffffff, 0x80000001, 0x7}, {0x4, 0x6, 0x9, 0x8}, {0x3, 0x2, 0x3ff, 0x1}, {0x80, 0xfffffffffffffff8, 0xffffffff, 0x194e}]}) add_key(&(0x7f0000003000-0xa)='encrypted\x00', &(0x7f0000a3e000-0x5)={0x73, 0x79, 0x7a, 0x0, 0x0}, &(0x7f0000358000)="ba", 0x1, 0xffffffffffffffff) 2017/12/31 19:44:07 executing program 1: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f000099d000)='/dev/rtc\x00', 0x20000, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_ONE_REG(r0, 0x4010aeac, &(0x7f0000000000)={0x1, 0x6}) setsockopt$inet6_udp_encap(r0, 0x11, 0x64, &(0x7f0000178000)=0x5, 0x4) clock_getres(0xfffffffffffffffe, &(0x7f0000e94000)={0x0, 0x0}) 2017/12/31 19:44:07 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000419000)="497595b16b8b23486b2758a763d61a6d9056ea685d487c51fa0d49a978f037474e51b43c5fa43112073cec75f68e2caa2ece46ab3a9c29567cca49085a51d0dac012f531ce22b82a05002312bfe406baeef57f726289bd0b932fca2970d7dac62f13bdb369112c0b2c40d0d77b507af2b57d263ceab8c85d8cef8ef226799e2f084cb2bd2be076a367c1a700332c9ab3b956336814f900e3103293012c", 0x0) memfd_create(&(0x7f0000383000)="497595b16b8b23486b2758a763d61a6d9056ea685d487c51fa0d49a978f037474e51b43c5fa43112073cec75f68e2caa2ece46ab3a9c29567cca49085a51d0dac012f531ce22b82a05002312bfe406baeef57f726289bd0b932fca2970d7dac62f13bdb369112c0b2c40d0d77b507af2b57d263ceab8c85d8cef8ef226799e2f084cb2bd2be076a367c1a700332c9ab3b956336814f900e3103293012c", 0x2) pwrite64(r0, &(0x7f00000a9000)="da1ed4c6dded1b78fc32304d94d0495eb57495f26bd5e020039135e969d62de70774035020e85d75ca98aa392bd9112c8139f55a2a9aee87aa62b0c9a368a1866279463154ba1d39b42c188aa87a1db69f69fbfd67731bfaf62b639f911c4fe5aa163574d70d3127cad9d17ea2b888dfd9b4338d606825114f0aec9522b8eb85", 0x80, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x2000005, 0x11, r0, 0x0) symlink(&(0x7f0000001000)='./file0\x00', &(0x7f0000fb8000-0x8)='./file0\x00') readlink(&(0x7f0000ded000-0x8)='./file0\x00', &(0x7f0000b38000-0x1)=""/1, 0x1) bpf$OBJ_GET_PROG(0x7, &(0x7f0000d9d000-0x10)={&(0x7f000061e000-0x8)='./file1\x00', 0x0, 0x10}, 0x10) 2017/12/31 19:44:07 executing program 5: futex(&(0x7f0000ff3000)=0x0, 0x85, 0x0, &(0x7f0000e4c000)={0x0, 0x0}, &(0x7f0000003000-0x4)=0x0, 0xfffffffffffffffe) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000950000-0x15)='/proc/self/net/pfkey\x00', 0x40840, 0x0) ioctl$KDGKBENT(r0, 0x4b46, &(0x7f0000be9000)={0x7, 0x1b800000, 0xffff}) 2017/12/31 19:44:07 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x2, 0x1000805, 0x0) setsockopt$sock_int(r0, 0x1, 0x1d, &(0x7f0000fd4000)=0x585, 0x4) bind$inet(r0, &(0x7f0000a79000)={0x2, 0x0, @empty=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) recvmsg(r0, &(0x7f0000184000)={&(0x7f0000913000-0x14)=@ll={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={[0x0, 0x0, 0x0, 0x0, 0x0], 0x0}, [0x0, 0x0]}, 0x14, &(0x7f00001a2000-0x50)=[], 0x0, &(0x7f0000ed9000-0x4c)=""/0, 0x0, 0x0}, 0x0) r1 = socket$inet(0x2, 0xa, 0x0) r2 = syz_open_dev$tun(&(0x7f0000520000-0xd)='/dev/net/tun\x00', 0x0, 0xa) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000fa2000)={@common='gre0\x00', @ifru_names=@generic="4f5400810000004f3a0a1fdc222073b5"}) fsetxattr(r2, &(0x7f00002ae000)=@known='system.advise\x00', &(0x7f0000ff4000-0xc)="6d643573756d73656c660e00", 0xc, 0x3) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000630000-0x20)={@common='gre0\x00', @ifru_flags=0x301}) write$tun(r3, &(0x7f00003f1000)=@hdr={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @ipv4={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @local={0xac, 0x14, 0x0, 0xaa}, @multicast1=0xe0000001, {[]}}, @udp={0x0, 0x0, 0x8, 0x0, ""}}}, 0x26) [ 30.009201] binder: send failed reply for transaction 4, target dead [ 30.033490] futex_wake_op: syz-executor5 tries to shift op by -1; fix this program [ 30.054769] encrypted_key: insufficient parameters specified 2017/12/31 19:44:07 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = dup(0xffffffffffffff9c) setsockopt$ipx_IPX_TYPE(r0, 0x100, 0x1, &(0x7f0000607000-0x4)=0x10000, 0x4) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000988000)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00002f9000)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r3, 0x4040ae77, &(0x7f0000b50000-0x40)={0xffffffffffffffff, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) ioctl$KVM_GET_PIT(r3, 0xc048ae65, &(0x7f000093d000)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}], 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) ioctl$KVM_SET_BOOT_CPU_ID(0xffffffffffffffff, 0xae78, &(0x7f00006be000-0x8)=0x0) getpeername$ipx(r0, &(0x7f0000f23000)={0x0, 0x0, 0x0, ""/6, 0x0, 0x0}, &(0x7f00000d4000)=0x10) 2017/12/31 19:44:07 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getxattr(&(0x7f0000a3a000)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f", &(0x7f00009cd000-0xc)=@known='trusted.syz\x00', &(0x7f0000888000)=""/180, 0xfffffffffffffdf4) 2017/12/31 19:44:07 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$nfc_raw(0x27, 0x1, 0x0) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000192000)='/dev/rfkill\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000eac000)={0x0, @in={{0x2, 0x1, @rand_addr=0x8001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x7ff, 0x0, 0xfffffffffffffff9, 0x8f, 0x15}, &(0x7f0000206000-0x4)=0xa0) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f0000a36000-0x8)={r2, 0xe47f}, &(0x7f000012a000)=0x8) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffff9c, 0xc0106426, &(0x7f0000f1c000-0x10)={0xa, &(0x7f0000d5b000-0x50)=[{0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}]}) ioctl$DRM_IOCTL_DMA(r1, 0xc0406429, &(0x7f0000341000-0x40)={r3, 0x5, &(0x7f000096b000)=[0x6, 0x557, 0xea35, 0x2aa36704, 0x8], &(0x7f00006b7000-0x7)=[0x4, 0x7, 0x3f, 0x1, 0x4, 0x800], 0x5, 0x7, 0x200, &(0x7f0000b39000-0x1c)=[0x3, 0x400, 0x20000000000, 0x65, 0x9, 0xffffffffffff9431, 0x81], &(0x7f0000ecc000-0x8)=[0x6, 0x3, 0x5, 0xfffffffffffff801], 0x0}) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000132000)=@generic=""/16, 0x10) clone(0x200, &(0x7f0000701000)="", &(0x7f0000744000)=0x0, &(0x7f00008c8000)=0x0, &(0x7f0000108000)="") mknod(&(0x7f0000f80000)='./file0\x00', 0x1044, 0x0) execve(&(0x7f000007b000)='./file0\x00', &(0x7f0000a7c000-0x38)=[], &(0x7f00006fd000-0x10)=[]) r4 = syz_open_procfs(0x0, &(0x7f000042d000-0xc)='io\x00') preadv(r4, &(0x7f0000be5000-0x40)=[{&(0x7f0000847000-0x2c)=""/7, 0x7}], 0x1, 0x0) mknod(&(0x7f0000280000-0x8)='./file0\x00', 0x21, 0x5) kcmp$KCMP_EPOLL_TFD(0x0, 0x0, 0x7, 0xffffffffffffffff, &(0x7f00000e2000)={0xffffffffffffffff, 0xffffffffffffffff, 0x0}) open$dir(&(0x7f00003e9000-0x8)='./file0\x00', 0x26102, 0x0) 2017/12/31 19:44:07 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) msgrcv(0x0, &(0x7f000044c000-0x8)={0x0, ""/0}, 0x8, 0x0, 0x0) clone(0x0, &(0x7f0000e34000-0x71)="", &(0x7f0000128000)=0x0, &(0x7f0000798000-0x4)=0x0, &(0x7f0000b45000-0x48)="") msgsnd(0x0, &(0x7f0000a18000)={0x1, ""}, 0x8, 0x0) r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) clock_gettime(0x0, &(0x7f0000eca000-0x10)={0x0, 0x0}) write$sndseq(r0, &(0x7f0000149000)=[{0xffffffffffffffe1, 0x0, 0x1, 0x3f, @time={r1, r2+30000000}, {0x100, 0x3}, {0x5, 0x3738}, @time=@tick=0x1}, {0xad, 0xd3e1, 0x1000, 0x2, @time={0x0, 0x0}, {0x7fff, 0x2}, {0x7fa17a13, 0x2}, @raw8={"d446e4ccf622b17699bd82cb"}}, {0x40, 0x1f, 0x0, 0x5, @tick=0x1, {0x3, 0xffffffff}, {0x4, 0x1}, @result={0x400, 0x7ee0f012}}, {0x7fffffff, 0x584e, 0x101, 0x7, @tick=0x75d, {0x2, 0x7ff}, {0x100, 0x8}, @connect={{0x1, 0x2}, {0xfff, 0x0}}}, {0x200, 0xa2, 0x5, 0x90, @time={0x77359400, 0x0}, {0xf1b2, 0x7}, {0x1, 0x5}, @quote={{0x80000000, 0xfffffffffffffffb}, 0x80, &(0x7f00009cc000)={0x8, 0x5, 0x8, 0x1, @tick=0x8, {0x7f, 0xf02}, {0x1ff, 0x9}, @ext={0x21, &(0x7f00003b4000)="eae1638055c325adb3521253304b9942bdffe3b8f76b80eb036b45c3b2ce83c5df"}}}}, {0x5, 0x9, 0x9, 0x2, @time={0x0, 0x1c9c380}, {0x5, 0x9}, {0x1e, 0x800}, @ext={0x9b, &(0x7f0000ac4000-0x9b)="944533535bc2304805653a73d072ce0f47f9390c976a4d5728d3c4d6c4978fd9999b17b53465b9393b287af0b8f106ab65c0bc5b06e864a0e6150fe91b471cc1dbd46f40b14b779cfc11c32b1ed7eef306b5e98910842842a9afd0c9b9f32b41817a83e3c389af9d95db7c6d083a019ad231e1712f3ea4aa6a37ecdea998d70f1083064ff19f49764aedbb1a8e13fdd2304d224e3d66125d4fe9e8"}}, {0x9f, 0x7, 0x99, 0x1ff, @tick=0x100000001, {0xffffffff, 0x6}, {0x5, 0x4}, @result={0x0, 0x5}}], 0x150) 2017/12/31 19:44:07 executing program 0: mmap(&(0x7f0000000000/0xa000)=nil, 0xa000, 0x3, 0x32, 0xffffffffffffffff, 0x0) syz_open_dev$vcsa(&(0x7f0000002000-0xb)='/dev/vcsa#\x00', 0x2, 0xd00) r0 = syz_open_procfs(0x0, &(0x7f0000004000-0xd)='net/rt_cache\x00') preadv(r0, &(0x7f0000007000-0x10)=[{&(0x7f0000005000-0x1000)=""/1, 0x1}], 0x1, 0x4000000000000) [ 30.067631] futex_wake_op: syz-executor5 tries to shift op by -1; fix this program [ 30.092502] syz-executor1 uses obsolete (PF_INET,SOCK_PACKET) 2017/12/31 19:44:07 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) bind$inet6(r0, &(0x7f000082d000)={0xa, 0x2, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0}, 0x1c) listen(r0, 0x401) r1 = socket$inet(0x2, 0x1, 0x0) r2 = syz_open_dev$tun(&(0x7f0000520000-0xd)='/dev/net/tun\x00', 0x0, 0x9) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000f1b000)={@common='gre0\x00', @ifru_names=@generic="4f54000cc0a1ed4f3a0a1fdc222073b5"}) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000630000-0x20)={@common='gre0\x00', @ifru_flags=0x301}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r4, 0x29, 0x1b, &(0x7f000026d000)={@remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xbb}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x20) accept$inet6(r3, &(0x7f00007bc000)={0x0, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0x0, 0x0], @multicast1=0x0}, 0x0}, &(0x7f0000fba000)=0x1c) write$tun(r3, &(0x7f0000a53000-0x104a)=@hdr={0x1, 0x0, 0x0, 0x0, 0x83, 0x0, @ipv6={0x0, 0x6, "85b7e3", 0x5d, 0x84, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xbb}, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xbb}, {[], @dccp={{0x0, 0x2, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "f7b877", 0xa, "040009"}, "78e8eb46d5db333e19f61ef6cd09cb3800c7ec2b38cc75d74c3b4ec6ba8d9d4337bfdab3cd47a2d5ead8fc702f685c8b0da401bfedf4d8a3fcefa7f46094ba62e7b07e31c7c2a9bb657bd8d10b"}}}}, 0x8f) 2017/12/31 19:44:07 executing program 2: pipe(&(0x7f0000c18000)={0x0, 0x0}) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = socket(0x11, 0x4000000802, 0x7) setsockopt$sock_int(r1, 0x1, 0x2c, &(0x7f00008a0000-0x4)=0x413005a3, 0x4) semop(0x0, &(0x7f0000000000)=[{0x0, 0x6, 0x0}], 0x1) setsockopt(r1, 0x107, 0x12, &(0x7f0000000000)="", 0x4) setsockopt(r1, 0x107, 0x16, &(0x7f0000fbe000-0x1)="", 0x0) [ 30.152105] device gre0 entered promiscuous mode 2017/12/31 19:44:07 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000002000-0x18)={0xaa, 0x0, 0x0}) r1 = epoll_create1(0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f000001a000-0x20)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1, 0x0}) close(r1) r2 = memfd_create(&(0x7f0000002000)='proclo}\x00', 0x0) r3 = getpgrp(0x0) sched_setaffinity(r3, 0x8, &(0x7f0000c35000)=0x1) connect$inet(r0, &(0x7f00002e9000-0xc)={0x2, 0x2, @empty=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) pwritev(r2, &(0x7f0000000000)=[{&(0x7f0000012000)="ca", 0x1}], 0x1, 0x0) capset(&(0x7f00004c1000)={0x20080522, r3}, &(0x7f00006d8000)={0xfffffffffffffffc, 0x5, 0x2, 0x1, 0x95, 0x2}) setsockopt$bt_BT_VOICE(r2, 0x112, 0xb, &(0x7f0000d35000)=0x80, 0x2) fremovexattr(r1, &(0x7f00002a8000)=@known='system.posix_acl_default\x00') write(r1, &(0x7f000014d000)="", 0x0) close(r0) r4 = perf_event_open(&(0x7f0000edd000)={0x7, 0x78, 0x6, 0x80000001, 0x0, 0xf0e, 0x0, 0x73e, 0x80081, 0x5afaede0bfa73823, 0x6, 0x865, 0x200, 0x7, 0x5, 0x101, 0x9e, 0x7fffffff, 0x6, 0x7, 0x825, 0xff, 0x5, 0x9, 0x100, 0x2, 0x5, 0x1000000, 0x5, 0x1, 0x80, 0x6162fa5d, 0x4, 0x9, 0x9, 0x50a2ec69, 0x36, 0x7fffffff, 0x0, 0x7ff, 0x2, @perf_bp={&(0x7f00005db000)=0x0, 0x8}, 0x24a, 0x5d1a35d0, 0x1, 0x2, 0x4, 0x0, 0xfffffffffffffff9, 0x0}, r3, 0x5, r2, 0x4) getsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f0000c8c000-0x4)=0x0, &(0x7f0000075000)=0x4) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f000065c000)={@generic="bfe5f644a6fdd3f451b1569e2d2ade15", 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) getsockopt$netrom_NETROM_T4(r4, 0x103, 0x6, &(0x7f0000910000-0x4)=0x10000, &(0x7f00006f3000-0x4)=0x4) bind$packet(r2, &(0x7f000056a000-0x14)={0x11, 0x18, r5, 0x1, 0xfffffffffffff801, 0x6, @random="eb46e53fd71d", [0x0, 0x0]}, 0x14) 2017/12/31 19:44:07 executing program 0: r0 = dup2(0xffffffffffffff9c, 0xffffffffffffff9c) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet6_int(r0, 0x29, 0x5b, &(0x7f0000001000-0x4)=0x0, &(0x7f0000d3b000-0x4)=0x4) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = add_key(&(0x7f000096c000-0x8)='keyring\x00', &(0x7f0000ae4000-0x5)={0x73, 0x79, 0x7a, 0x0, 0x0}, 0x0, 0x0, 0xffffffeffffffffb) r2 = dup2(r0, r0) r3 = semget$private(0x0, 0x0, 0x118) getresuid(&(0x7f0000974000)=0x0, &(0x7f00000ad000-0x4)=0x0, &(0x7f0000f8e000-0x4)=0x0) getgroups(0x7, &(0x7f0000349000)=[0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0xffffffffffffffff]) mount(&(0x7f000008a000-0x4)='./file0\x00', &(0x7f0000654000-0x8)='./file0\x00', &(0x7f000004e000-0x5)='cifs\x00', 0x2000000, &(0x7f0000532000)="e513aee28487d8880532cb0d4fbd9734fe738a969c862b2888634de6d5d166e288a4d02c5d4d3008e003b7b3acba89d1b98b13c161807081bd996fa431a97475346f54880d4ed031370c0a62b6c0") ioctl$GIO_CMAP(r2, 0x4b70, &(0x7f0000512000-0x30)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getresuid(&(0x7f00006bf000)=0x0, &(0x7f0000c69000)=0x0, &(0x7f0000a26000)=0x0) stat(&(0x7f000075d000)='./file0\x00', &(0x7f0000947000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) semctl$IPC_SET(r3, 0x0, 0x1, &(0x7f0000584000-0x58)={{0xfffffffffffffffe, r4, r5, r6, r7, 0x40, 0x6, 0x0, 0x0, 0x0}, 0x9, 0x4474, 0x3, 0x0, 0x0}) ioctl$sock_SIOCADDDLCI(r2, 0x8980, &(0x7f00002de000)={@generic="3869a235931c7b44f7a3e1077c22b193", 0x2}) keyctl$unlink(0x9, r1, r1) clock_gettime(0x0, &(0x7f0000882000-0x10)={0x0, 0x0}) mq_timedsend(r0, &(0x7f00006dd000)="41fdfc09eb22516fce83b2", 0xb, 0x0, &(0x7f00005f0000-0x10)={r8, r9+10000000}) ioctl$DRM_IOCTL_GET_MAP(r2, 0xc0286404, &(0x7f0000a6f000-0x28)={&(0x7f0000000000/0x1000)=nil, 0x8, 0x5, 0x1c, &(0x7f0000abf000/0x2000)=nil, 0x200}) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000040fe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mknod(&(0x7f000051d000)='./file0/file0\x00', 0x20, 0x0) signalfd(r2, &(0x7f00001e5000-0x8)={0x1}, 0x8) keyctl$unlink(0x9, r1, 0xfffffffffffffffb) 2017/12/31 19:44:07 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x1, 0x0) r1 = dup(r0) bind$inet(r0, &(0x7f00000f1000-0x10)={0x2, 0x3, @broadcast=0xffffffff, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) connect$inet(r0, &(0x7f0000987000)={0x2, 0x3, @empty=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) ioctl$TCSBRK(r1, 0x5409, 0x5) fcntl$setstatus(r0, 0x4, 0x42000) readv(r1, &(0x7f00008fb000)=[{&(0x7f0000289000-0x88)=""/136, 0x88}], 0x1) shutdown(r1, 0x1) [ 30.249222] device gre0 entered promiscuous mode 2017/12/31 19:44:07 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000002000-0x14)={0x5, 0x80, 0xfd, 0x2, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x1c) write(r0, &(0x7f0000c83000-0x2)="", 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000fc7000-0x20)={r0, &(0x7f0000653000-0xc1)="202eceec2d96f181ebebc0561503989a5be5664dbaadc04c670c24c94f789d1b1e469527898b58ba6fdb2900497e74a7e1c2e805513cd08b4538a5762e68a1e69511ffa0f10196e17b7f5efca2320a30a5a16a9321c63bd4b5f6be92ceef88c388eb20d1cea2a3f758989f74387bf6fef3a4739ab9756ca4f086b100b776b0545ccc170bde2b6616ac6b361451291237ff9ea9b50ff7b4f031d33992b11b25d2138581c6f385b285776a97d9773deaf714cc2b13e14705b954dd7f0ea5485e59e6", &(0x7f000082f000-0x4f)="fdf65cdd31d2879db5586339d928a536839ae1b49c1487c039af0aae4d9a48d1b5b51e54fcc950742a65d4a6dcb046e22261d75adf47ce7833bde6049674d835f2485fa18085ae9910444cbec9d2de", 0x2}, 0x20) 2017/12/31 19:44:07 executing program 1: prctl$intptr(0x25, 0x0) r0 = semget$private(0x0, 0x5, 0x102) semctl$IPC_INFO(r0, 0x0, 0x3, &(0x7f0000533000)=""/10) r1 = openat(0xffffffffffffffff, &(0x7f0000a63000-0x8)='./file0\x00', 0x0, 0x100) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) sendfile(r1, r1, 0x0, 0x40) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r1, 0x84, 0x1a, &(0x7f0000000000)={0x0, 0xf0, "097d603ca2fba4c1b8c2a0eb82612f4ed9f26b2c2fe4541e3ca11455d62c7b411c237beeb4bda4d776546bd663770fa8d72edd8db7eaeb52e64245ba10522f2f1a1f41044d9ba7586b4348502b461c6311042a3b7915716b597b6f06fa201e73871a99e8277e268372d7cd209f69e1ac1dc1feac4f51fe4486540a480ffc5aa138f5834ef491a711db758566e1a31781ae6824cb5adb3e2cad8c9bbcd23ac7dd5c2d99be6e51a37b87b8f153cb3d9090528a89ccb060d4b5c8d1a4e9233ba1e535ae7f41ae6551967c9b387312bfeff964f71a8392aa83b551d4d2cb6ec8fd11252a72ea46312c86facbe8a7d29d45e7"}, &(0x7f0000001000-0x4)=0xf8) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r1, 0x84, 0x6d, &(0x7f0000001000-0x1008)={r2, 0x1000, "d138f8254013e645e34e1703d40769a7ec45c11606729e42f98faf2fb9d8e856c27dd2e05ba3732985805d2b4188fccb3fc5d5ab7f040c016cce9d8b53aab3ac03186a865a4bba6ff770cdc7072c63178b3725e6ca68bfeb810f5caf1f8d09c6e6b03379ac1f007b22a3527fc737c891c779a4b1cca203762fb08c92d6901f8104147dc891ba3acc77a6cc5ceff3ad5ae11cc2ad763428981649cfd6efcbea0b05f51d83b47335885c4f39e6ad5ec26c83533c244fa6f4869d81fba24e01db2c37e3d45567d9c37b8eea963529a59c92152b50a6f44b39efcd0c32cddf3d36ba237d4dcc81e1e558bfcf2c0282a639f8c003259b951179731cbb186caf246557333fa3800701a8eb6c24ec2e1a2182d40b7b40bc4bdc25e059bbec10ad8abbc2d5d8e88b29d9b8e8852fcc14c9489f06db92ee8bbae01b00f81567a8f2ed285ee0c857259479ed0a5a709ce733118a7e8cd6befc76ac46e4c440ee8bb30732f71537366717a058c868e14cffaac44fc189879bb5dadc6dda6d8ecf81631b560532dbce7bde47e41f99aa9e41507a6896d66feae040a16312fa55348346db45939d27d6d3ffa56442b7574e1c719623554e4d4649c9d0d7468c878bb2fb1eca1ce7f35a37456d1a7ca0376a222175844d03050373bf4985e13c8c97e68628e922e61f7360a24eed71e5505b265e864e122fa8e42f70996394c0e49a86ddc1d3e6855cbff8d55cefd5a1b67a86bd52a0ec0f25926fbe9892fb75f6f09c8eeed74aa6af6564f7edc25a8ed8fd9a76ff21385e0d4bfa4b19d21de09fb35fbe4cfef1daae5e5c53b7f1412b6a00adda1e732229c96f29c3d961c50415c7b31f19c35bb785fcfe105df22a33dc43c2931daf1e3dd64e3cdab6e35158181105d7921a113f5b67f7584e05f25acbb9100a60e695cb07864d80eb4851ee3635f2eb03266caf40f6452bfa115b83c81c3bafaaf2d1cbc20da03bbf91e55114066daa7a5d0a0581c7f268ca4bf9e9df0652eac4b091958ca526d948e4492c2dca40b340f7896180ce942efa16fc8808e987d93483cb3fa9cce994cae604bbb4274af1499154074d2c98a2a521c0e3faca48e5a02e5739c1800f9fcae38c569c59c988987fd7cfe37afa48821320e60b2b1a422b81ec75f65559b031dd9066c1a5dcd7adb945b6abdacddc307192ec0ca13505f845bef50049f36ecc2b0efd44d7afd13f75a661cd4a772b6cc5cee9f043e1d5a2eeced6f74148db353d4ce61fecf14d4ee084f625627816939e6881252cda4e7799f6a42de621d7744ffd08c274abfd32bec75d222d1bc76df5a3c28a1d69037582b3426d3d6df272ded69b7153d043e2a10808012a25419388fac79e13b032f93ce691a137a1ced6a4b987b8616a6d41c9e26d6307846ebd687df3cb6f1aba1bd7cdf84c610e36920c1051bc8c2f621ec820f2167ccb8ff80c9e5b0ad198e1159fe0a14e96f66879ebad476eacc667b0bc154a94f8c57db94683c3c0be7a3f0de583ddd2573a44cd6450ad7df1b2432c4e670be956f8a79ea3c2e1c1e7046326bfe8ee9bdb4a663fc5327787927ff7d9deca1ab5f91f4f5da1ccc477cb9401712b85cbf43c090fbe673ac4d98dd2d0aced947e3c5c39359d90cc25e3b962f06f873e92421fad91e9b07f083484eb274d6874a4028a3ad9c9b57a68086f4eca7155e790cd4cf0f52932f9b8893d3d82c7d139383e6c4dcae49c12b2df34e7edf201dedf573d05db25e5e012d8a4ea434c0b7b42f99990f0d4c9ff8440c96bca54d694eaf4b1876fb60e56b329bd5a1ee187860eef918d0947ed90d96df83cd955f093e200b7b78a21de5eb262787b123e20a5616940ffc0b473d58d4dc1978a174251a1f0bad20e610373b18d0172bb36964703ab6786345acaec599604cbe7c6f78e11d7d3ebc38ea25f77080cd94ef57ac7351b337df087ffa92c41d0781f2530188c9bc498ea32e9f8681e41532c8149fb6846ef858b22df4e46f0f4cffd5199638bd3950c6a122ef78dcbc09110aab43dea6c10fbde037b9d8ba96a8ae36d0b5d74eef5f80704d8b2be3fb7418d4017b7b4da44775cbaf71ce9fb6b13df7196a8317a864783083083319ed08135cd77f80341cf53987a8e67063fb3f261dc43afa9291b70043fd1d1c2f8ecc79e891c34b7170f78f5645ad1e1d192c1d0a094caf34b5c8300e81e88022c3d3c1e7b5df9940d26f94b131ba5fcc613aa754f25b147980b0fd5656dfa8eeeb82fd853faafb5a974289076def73f20a8bc8d92038e9365ba9e18416b1ba9e5c667eaafe7eaa48da363e4cf2dfd6949a0edefeed51c15cc119cf7db354618d9083828dc3b7bac8561415231b6adb927988060120426cec0803353ef738ccc38a237fc4cb9a44ce1cc3daa0ed50fb975d024b7cf92a3d8c5b7763ba335f3251e296263c23826126e0e4555a9d09d2a89d3b9b2b9c5e3acf1e35335c4f5bcf577cd3cc0cd0514e48db3bce513d55566ea01c1f1bd0c093a23ef613c49f9969c8b2ada3fca50e8b23363f43ab9ba39da3146b638f470ad02030705a1285d125a1f0f1588a1dacd08609827689dfad06836142b2f1f593c50d212021e31f32e7ea0b157f780cb67abe028fbe39e65f13b575a8283afe8e4a36631e3df9fcd9220fc7bc69d1519127e25f2c3e606d14489a122a0bcda42c9eb5c452e84c22edf60e1c4b32c0f94378556cbd2516ab1c294d971924f6a2ddd6b67586fa356a5683aba9954b6f65a08d13546b48e1ddccc23d10389fdf3dacb7c1fcd8fcb4c6d4d17c54f1e193296c8be0c42a7fe3a4d6234f596488794dbc5c1d707f9783ea139bb6bdc003afbb42e299b766f7614133bace947cb8e593090e879991ecf130a6221277c116ba6fbf6764b1fce64b8e6854007160e484b27c5d6a82c6af8126c79789173d3f750ab2588467a64bf9944470dc632ef861f490b478fa71c3098202b6f39b84af9a6185d7e2025ab7cac99fa6d319313333a307490c6512d3ab57027e9271ff80ba0e49ffbb3df26483970ae64b3be4b6732df0d5ddaa9f3ab048fd371c7de411b19d4d7d711559141a0682ba6748b390251c1dbd09065a137be653fb14c0849e64a19e386e08fe8e6824de489e37627e7ba85ee6d8bd35ff6f93985b2e938ee39e4de7f582082b15ff84ad696b8b33e0dee4eac94cfa93a833480653c3d2dbe24c30f874a2318592a2eeb5b6054ec3d133e2282eeaacfc95fe9a1df744f20431848fe7c72b4b6442ca423c3d8f14b33e1fe49d4bb2ec15a719aab0ba369697ad080723a34e5ed8113c9af96024c4b268dbc3358166c9ab029b55539bedb03f2bc8c332d99fa4b8d2f05ee871671faaa0705b052806d8162f476423685980cd3dd8422e2a8f4ba8ce7f5ef4a5930de57ed7c4de6a203b8814ea54bcbcd74c947ec41ffe86df6021190a6d5f70a85f30d60745624a9e91373c335cee7cc57cb82bacdb96cbcf98b493f9cb0a0970bce8cf9ce2ebd4ab7c46f88b3146ee104a9143c00cc0313604fb965c73dc227d489f4c87baec9db9e4f07748dd8abb75b6bdf4da126d40260a1faa435f7143eadcf7d2952a07befa392bbafcf972615faa8a3336d46f3b8355f5de73bb6c4b078d91e36f3137b9c3f43829199f23a89280f656678c608e1fed6c095befde0013ab2f10eab4533113bde65c0b5026a02df4d852242eb5df48ddb10c53cf1012305a7914cec1d1ca632181aa13a680fae9283665002fc279da03be61adafc823d9ba6541f044af98bd55fb39e536e68dccc04d5a898a1d52d1d67781a92ec5992ff635066364d4677151232aab1d14430c3cfecb378d1d545ce94901f5d2f3c185f6affbceb424a320e26c6feb0c39ac8b603da2cdd6e297029dd0ca8f86179219f5011461c0d2adebd53fabef59baf890515a40e9c5285da303090a7dcb87e1f42956e310e7df6656801d9b90974a86146f6b6c74235265c7e8c793dfdb420098c218f5eb95bb47e8c95555720c068aee866120315726c9b1ef0a37adb7088f33c661d54b5245bd88a385af51624391d2ef8d7b41e3390572a950994ac1062beee1d60c444c5da07c3563bfa671b65504448bfda4a698fd05d7745bfc5fe4001fac664659ad6b7555ffaad81c6e69feca61676d5913f7ede7856737c4ee971b427f29192dbf1b742c7ce912d70ccaa3595f220dc9963e640c3a342379938e8b62b6dd6f264cb5243c63189076293b5d425334783dfceeb3eec9b0dbbeefb1ccaa70ef0567ac4102d28ab2cb2f4c32fedeae63d5245047b20e0cee4a193eca5347c13761965c1fb6feea4f3c676c485d6ebc54f3ceb7b3aeff0b1407669aa0bb32fd3f084f5007fde21ee142c526b9525b3a15e902abc6f14ce46fb1c95e2e83d37dd2e8db1de4e0bea266530538727e35e1cb4be7a8926bb7a85dd8fec2b62e6edac2229559a2233eae544d92bd3265d679150cd0b377d1067213e76b02bccdd2a637fb2edc505cf14df08deb2ff8868115f2ddd2ba2b8b52c208f6c7ea7e7d99e9824221ac550b9bddd17287eb9ec5001ad14d37d39e5441ed894cd1e71f0b0dd273e0cfab50a1959de447d9fa9e77b3991bdd9ee8b69f27fad4c6303e5d0517a7a524cced859c19d9f3a602a56d7e9ce7cb689f850f12e95a1c6be9f4e552e513a4c73a08c7b903313799573d81c680369c6efea3a06ca047fc351f6b3dde540ea823a7f35ad4916b7b0f1390372c2b70a00cdf21f70a9bc2e960c8ecc8c3475c4e87a9e559a2c68c804f0b8446cee52dcebcbe037b97f3b7bce42e9d1a66a78cc4ec33c70ef8fbc533ee703948ca9dda373655f7cf6a1bf6323418d4bddb37ef6f00929bfb60aa5bc795e3718dab4433c6694255a6124c0b75ae44e3af2c4cf2eb3e201877a42ee8615a590b7c515d2754d4355ab1c7a4ec672c339e178da6e627158985840a89b59d2fbe984c234f89c0188768a8667909e9e097ce0aae1429ef657b0a6e0c9ed2d2e1249a3d17767f14fe48c4cb7d117101b884a9b0bffdb600f927ab092b8fd26ce368a4a83eb217117e6d687cc3f33754a12ce5b8e48d5da5c2abb3d7dcdfb8d8625e4ab870218886e61096b739ae423739fec56ce1ad1a8617b91034d9955e8e08bd0bdb9771bb2172e7e19757bfb4d6997dc5d78e901c9f5518ddca7a8232f4244066ea8922fc808393e7660df41fdc9a8910f48bc7ccd286965df5a188fd48f76ad22709054dc861ac698d48450a1d90e411f56119272ca187273654c4a25e8ad6b761e51e183ed2e6c2842f4c8cc1502d0f39db2c1f49fa2dd78df0660939f9d96603edf6cbe2f7c901668a8cadacf8327b562ec98774fee4e7b599b47997d50090449bb416f7b22fa685c0cea7c9aacba307c700f8c136aa9dc0675af2f399a4236eb0cacf0348dcb5ff5b09191f3eda87afa60125f7d119ce1a0261d78f2eabcb5d6c8d993b44ab62430fc7a47f1890bb4fd027c6bd53c3a622c113a1e849df5c4409d97883159cb8332e23a1ba77fd926eb0ab26825b8bafaaaa88e74e3dc70f9c67c53c8b9e08b93a6ab27e78038f7e354e87cb103886eebbf7697f2ef03ac04d2ffc67d9b1b89d588174626e01d423957e6553d57247061c53d4d54919152ad0ea9ed7e3dab502cf2a0c81867d27f12e0971e2f47299e5bb7ff4806b319965c9c7a563559fe1ed4199e6984d52ce97313bcd65cc8593c46200d644338079c016aa529fe0b7449af9f1952a17dcc8bfcc818eaf4517daa74ab4a92ff222b647f464fe55ccf6915c556"}, &(0x7f00002e6000)=0x1008) recvfrom$ipx(r1, &(0x7f0000460000)=""/101, 0x65, 0x40010160, 0x0, 0x176) 2017/12/31 19:44:07 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x1, 0x0) r1 = syz_open_dev$tun(&(0x7f0000c55000)='/dev/net/tun\x00', 0x0, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) r3 = socket(0x2000000011, 0x8000000080003, 0x0) setsockopt$packet_buf(r3, 0x107, 0xf, &(0x7f0000bc5000-0x4)="6b64b22e", 0x4) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000928000-0x28)={@syzn={0x73, 0x79, 0x7a, 0x0, 0x0}, @ifru_settings={0x5, 0x0, @sync=&(0x7f00001a4000-0xc)={0x0, 0x4, 0x0}}}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000630000-0x20)={@syzn={0x73, 0x79, 0x7a, 0x0, 0x0}, @ifru_flags=0x20301}) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f00005e9000)={@syzn={0x73, 0x79, 0x7a, 0x0, 0x0}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000bd3000-0x10)={r2, &(0x7f00001e6000)=""}, 0x10) bind$packet(r3, &(0x7f0000c85000)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @remote={[0xbb, 0xbb, 0xbb, 0xbb, 0xbb], 0x0}, [0x0, 0x0]}, 0x14) dup2(r3, r2) write$tun(r2, &(0x7f0000875000-0xa4)=@hdr={0x1, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, @ipv4={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast1=0xe0000001, @remote={0xac, 0x14, 0x0, 0xbb}, {[]}}, @igmp={0x0, 0x0, 0x0, @empty=0x0, ""}}}, 0x26) 2017/12/31 19:44:07 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) munlock(&(0x7f000052c000/0x1000)=nil, 0x1000) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) capset(&(0x7f0000582000-0x8)={0x19980330, 0x0}, &(0x7f00005cd000-0x18)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r0 = inotify_init1(0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00008a4000)={0x0, 0x0, 0x0}, &(0x7f00007c4000)=0xc) fcntl$setsig(r0, 0xa, 0x9) fcntl$setown(r0, 0x8, r1) fcntl$getownex(r0, 0x10, &(0x7f0000c63000)={0x0, 0x0}) migrate_pages(r2, 0x1, &(0x7f0000bd2000-0x8)=0x0, &(0x7f0000411000)=0x3f) migrate_pages(r2, 0x3, &(0x7f0000f92000-0x8)=0x0, &(0x7f00007c6000-0x8)=0x0) 2017/12/31 19:44:07 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_int(r0, 0x1, 0x10, &(0x7f0000397000-0x4)=0x0, &(0x7f00008aa000-0x4)=0x4) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000d2f000-0x58)={0x26, 'hash\x00', 0x0, 0x0, 'sha1\x00'}, 0x58) close(r1) 2017/12/31 19:44:07 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000e43000-0x12)='/dev/input/event#\x00', 0x0, 0x0) ioctl(r0, 0x8400452b, &(0x7f0000fa7000-0x1)="") r1 = syz_open_dev$loop(&(0x7f0000c22000)='/dev/loop#\x00', 0x0, 0x2) r2 = memfd_create(&(0x7f0000614000)="74756e08000000000000008000000000", 0x0) ioctl$VT_GETSTATE(r2, 0x5603, &(0x7f0000a14000)={0x5, 0xfffffffffffffff9, 0x1000}) pwritev(r2, &(0x7f00008b0000)=[{&(0x7f0000c14000-0x200)="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", 0x1b7}], 0x1, 0x49) r3 = fcntl$getown(r2, 0x9) ioctl$TIOCSPGRP(r2, 0x5410, &(0x7f00007a6000)=r3) sendfile(r1, r2, &(0x7f00000de000-0x8)=0x0, 0x100000001) ioctl$LOOP_CLR_FD(r1, 0x4c01) ioctl$LOOP_SET_FD(r1, 0x4c00, r2) close(0xffffffffffffffff) 2017/12/31 19:44:07 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000025c000)={0x5, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000336000/0x2000)=nil, 0x2000, 0x4) r1 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000fda000-0xd)='/selinux/mls\x00', 0x0, 0x0) r2 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000ecc000)='/selinux/status\x00', 0x0, 0x0) ioctl$EVIOCSREP(r2, 0x40084503, &(0x7f000021c000-0x8)=[0x1f, 0x20000000000008]) ioctl$EVIOCGRAB(r1, 0x40044590, &(0x7f0000639000-0x4)=0x7) setsockopt$inet6_tcp_buf(r1, 0x6, 0x1f, &(0x7f0000fcf000-0x41)="1d00000009bbe4c0993391b9d6354ea2ec5a57fa360008d3840004000000000000fa76e955a3844492bfdd38547a6665a858eeafeeb49d9fc650b642c906682473", 0x33) getsockopt$inet_sctp_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f0000578000-0x10)={0x0, 0x5cc, 0x9, 0xa41}, &(0x7f0000c6d000)=0x10) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r1, 0x84, 0x71, &(0x7f0000fc2000-0x8)={0x0, 0x4}, &(0x7f00009b7000-0x4)=0x8) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000c7f000-0x50)={0x10a, @time={0x77359400, 0x0}, 0x6, {0x0, 0x2}, 0x5, 0x0, 0x8, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) getsockopt$inet_sctp_SCTP_STATUS(r1, 0x84, 0xe, &(0x7f0000e33000)={r3, 0x504, 0x8, 0xffffffff7fffffff, 0x9, 0x2, 0x5, 0x100000000, {r4, @in={{0x2, 0x1, @multicast1=0xe0000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10000, 0x80000001, 0x3, 0x4, 0x8001}}, &(0x7f00002fb000-0x4)=0xb8) rt_sigreturn() ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0x4) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000409000-0x1e)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$DRM_IOCTL_RES_CTX(r1, 0xc0106426, &(0x7f000002c000)={0x8, &(0x7f000035f000-0x40)=[{0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}]}) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r1, 0x6, 0x21, &(0x7f00007a5000)="5c27430fe3a072c03dad716831d0686b", 0x10) ioctl$DRM_IOCTL_SET_SAREA_CTX(r1, 0x4010641c, &(0x7f00004a0000)={r5, &(0x7f000050e000)=""/156}) 2017/12/31 19:44:07 executing program 0: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000002000)={0xaa, 0x0, 0x0}) fadvise64(r0, 0x0, 0x9, 0x3) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001000-0x20)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1, 0x0}) mq_timedsend(0xffffffffffffffff, &(0x7f0000000000)="", 0x0, 0x0, &(0x7f0000011000)={0x0, 0x0}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) clone(0x0, &(0x7f0000f39000)="", &(0x7f0000eaa000-0x4)=0x0, &(0x7f0000bf3000-0x4)=0x0, &(0x7f00003b9000-0xcd)="") ioctl$UFFDIO_ZEROPAGE(r0, 0x8010aa02, &(0x7f0000876000)={&(0x7f0000011000/0x3000)=nil, 0x3000}) 2017/12/31 19:44:07 executing program 4: mmap(&(0x7f0000000000/0x5ad000)=nil, 0x5ad000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000aa000-0x58)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts-twofish-3way\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000ab000-0x30)="d3ab27191a0100235fba602dff05000bfef9f3d2a4b200fffffffffffffffe000225070097c11ed4c2c4dc42ffa86eb9", 0x30) socket$alg(0x26, 0x5, 0x0) sendmmsg$alg(r1, &(0x7f0000504000-0xa8)=[{0x0, 0x0, &(0x7f000059d000-0x30)=[], 0x0, &(0x7f000059d000-0x30)=[@op={0x18, 0x117, 0x3, 0x0}, @op={0x18, 0x117, 0x3, 0x0}], 0x30, 0x0}, {0x0, 0x0, &(0x7f000059d000-0x20)=[{&(0x7f000059c000)="", 0x0}], 0x1, &(0x7f00004bc000)=[], 0x0, 0x0}], 0x2, 0x0) mmap(&(0x7f00005ad000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00005ae000-0x10)='/dev/sequencer2\x00', 0x200, 0x0) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f00003a1000-0x8)={0x0, 0x0}) ioctl$DRM_IOCTL_SWITCH_CTX(r2, 0x40086424, &(0x7f000011c000-0x8)={r3, 0x3}) [ 30.382326] device syz5 entered promiscuous mode 2017/12/31 19:44:07 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000040fe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x802, 0x0) getsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000665000-0x8)=@assoc_value={0x0, 0x0}, &(0x7f00004e8000)=0x8) ioctl$sock_bt_cmtp_CMTPCONNADD(r0, 0x400443c8, &(0x7f0000835000-0x8)={r0, 0x8}) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r0, 0x84, 0x70, &(0x7f0000763000-0x108)={r1, @in={{0x2, 0x0, @multicast1=0xe0000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0xc47a, 0x3, 0x3, 0x0, 0x1, 0xfff, 0x80000000, 0x1, 0x5, 0x3f, 0x9, 0xffffffffffffff7f, 0x9, 0x9, 0x7]}, &(0x7f0000c6b000-0x4)=0x108) write(r0, &(0x7f00005ba000-0x20)="2000000019000776530000000000480080200d23001100052a00000400000000", 0x20) 2017/12/31 19:44:07 executing program 7: r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f000057f000)={0x0, 0x0, &(0x7f0000093000-0x10)={&(0x7f00006e0000-0x80)={0x2, 0xd, 0x0, 0x0, 0xc, 0x0, 0x0, 0x0, [@sadb_x_policy={0x4, 0x12, 0x0, 0x400000000002, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @in=@empty=0x0, @in=@empty=0x0}}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @remote={0xac, 0x14, 0x0, 0xbb}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, @sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @broadcast=0xffffffff, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}]}, 0x60}, 0x1, 0x0, 0x0, 0x0}, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000002000-0x8)='./file0\x00', 0x1) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000001000-0xc)={0x0, 0x0}) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffff9c, 0x84, 0x66, &(0x7f0000df0000)={0x0, 0x8}, &(0x7f0000001000-0x4)=0x8) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000c49000-0x8)={0x0, 0x0}, &(0x7f0000000000)=0x8) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f00000a4000-0x8)={0x0, 0x2}, &(0x7f0000000000)=0x8) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f000021d000)={0x0, 0x58, &(0x7f0000001000-0x58)=[@in6={0xa, 0x1, 0x7, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0x1}, @in={0x2, 0x2, @empty=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @in6={0xa, 0x1, 0x5, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0x7}, @in={0x2, 0x0, @multicast2=0xe0000002, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}]}, &(0x7f0000001000-0x4)=0x10) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffff9c, 0x84, 0x7c, &(0x7f0000000000)={0x0, 0x6, 0x5}, &(0x7f0000b84000-0x4)=0x8) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, &(0x7f000049e000-0x8b5)={0x0, 0x1000, "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"}, &(0x7f0000000000)=0x1008) sendmsg$inet_sctp(r0, &(0x7f000001b000-0x38)={&(0x7f0000000000)=@in={0x2, 0x2, @multicast2=0xe0000002, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10, &(0x7f0000000000)=[{&(0x7f0000dc7000-0x1e)="f289a6ed2a9125f1854fd65f37afa4cfb4fc40786080d7c8b9d1d3bb0cf8", 0x1e}, {&(0x7f0000de1000-0xf9)="b06146eb81e722665027ee0eea16924f8652097b3daab9413c6ea4147a09ef8819527da36fc203b93834981100920adb7e12f1c176f7976b7e85f6eabdeb7d9d9bb18f16caefdfb04882db83b315b57a657621d9979aad0cc06de8a67fa59f462cfb72da00b210683a9f46cc35a2dc1625df7c83255d3bbeae26ed7fa9eec141aa92c6603d6bc03c970f55e52130c8fe00db5b4c900729a2390db6dafd24cbad284809c88e9d3a7b7498fb0964ab8a8a247201704d5d628cbc5baa2a826794731ebd6dced5eeff49bb063a7d44e0989bf8b1b87a6d23b4471576670ade90dfe53e60c7e4a87a7e859a8cc228c0cbe360afaa5ef917cccd2866", 0xf9}, {&(0x7f000049c000-0x18)="65844f6f26cc7fe2389e15393f6946dd30193c68177b4fee", 0x18}, {&(0x7f0000001000-0xc6)="7226ea3cda88cafbbb18f772ef96b040cda0abde2e2a511f76b3901b65c73b63aa179ce14e0b9c4ba71316d6cbea8b80257406b6d84b266e44cfef4735ceaede69225a376876034aca6a58e9025eabf1083bd231694bb6a0386dc282bbbcbcab9bcdb7169bf1d319dafa7d373e16052a642c04cc2fb3b359bcae9df6f81f5dd9b6c1110531331a4fc864f6728c4d169d2f6e0ba0fb7ed2ac317adacc54ab6466a817a55cbc9f354641ddbb9c4dc35e1e4c63ba40455d2cf1749133d31012a0eda07866bd7b0d", 0xc6}], 0x4, &(0x7f0000d56000)=[@sndinfo={0x20, 0x84, 0x2, {0x80, 0x20a, 0xfffffffffffffffa, 0x5, r2}}, @sndrcv={0x30, 0x84, 0x1, {0x6, 0x2, 0x2, 0xfffffffffffffffd, 0x7, 0x100000000, 0xf40, 0x7, r3}}, @init={0x18, 0x84, 0x0, {0x81e9, 0x6, 0x1c7, 0x1}}, @sndrcv={0x30, 0x84, 0x1, {0x6, 0x0, 0x8000, 0x3ff, 0x6414, 0x2, 0xff, 0x81, r4}}, @init={0x18, 0x84, 0x0, {0x0, 0x9, 0x2, 0x3}}, @sndrcv={0x30, 0x84, 0x1, {0x1, 0x9, 0x200, 0x1, 0x4929, 0x9, 0x9, 0x9, r5}}, @sndinfo={0x20, 0x84, 0x2, {0x4, 0x4, 0x40000000000, 0x5, r6}}, @sndrcv={0x30, 0x84, 0x1, {0x7, 0x7, 0x200, 0x8, 0x38f7, 0x80000001, 0x5, 0x7, r7}}], 0x180, 0x40810}, 0x50) sendmsg$key(0xffffffffffffffff, &(0x7f0000c27000)={0x0, 0x0, &(0x7f0000f57000)={&(0x7f0000f58000-0x50)={0x2, 0x13, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, []}, 0x10}, 0x1, 0x0, 0x0, 0x0}, 0x0) 2017/12/31 19:44:07 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f00004cc000-0x5)='eth0\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000e3e000)='/dev/snd/seq\x00', 0x0, 0x0) dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(r0, 0xc08c5334, &(0x7f000024e000-0x8c)={0x0, 0x0, 0x0, 'queue0\x00', 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) 2017/12/31 19:44:07 executing program 0: mmap(&(0x7f0000000000/0x1d000)=nil, 0x1d000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f000001d000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000018000-0x11)='/selinux/enforce\x00', 0x0, 0x0) mmap(&(0x7f000001d000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) bind$inet(r0, &(0x7f000001d000)={0x2, 0x2, @empty=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) socketpair$inet6_tcp(0xa, 0x1, 0x0, &(0x7f000001d000-0x8)={0x0, 0x0}) syz_emit_ethernet(0x36, &(0x7f0000001000-0x66)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0x0}, @empty=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [], {{0x800, @ipv4={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x67, 0x0, @remote={0xac, 0x14, 0x0, 0xbb}, @local={0xac, 0x14, 0x0, 0xaa}, {[]}}, @tcp={{0x0, 0x0, 0x42424242, 0x42424242, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, {[]}}, {""}}}}}}, 0x0) [ 30.404135] skbuff: bad partial csum: csum=65535/0 len=28 2017/12/31 19:44:07 executing program 3: mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000002000-0x78)={0x1, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001000-0x1)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000bed000)='/dev/loop-control\x00', 0x80000, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x10, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(0xffffffffffffffff, 0x40505330, &(0x7f0000001000-0x50)={{0x0, 0x0}, {0x0, 0x0}, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) mmap(&(0x7f0000f1f000/0x2000)=nil, 0x2000, 0xa, 0x11, r0, 0x0) r1 = semget$private(0x0, 0x2, 0x20) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000b86000-0xe8)={{{@in6=@mcast2={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0}, @in=@multicast2=0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {{@in=@rand_addr=0x0, 0x0, 0x0}, 0x0, @in=@multicast2=0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, &(0x7f00007ad000-0x4)=0xe8) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) lstat(&(0x7f0000000000)='./file0\x00', &(0x7f0000001000-0x44)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) lstat(&(0x7f0000596000-0x8)='./file0\x00', &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getgroups(0x3, &(0x7f0000000000)=[0x0, 0x0, 0x0]) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) semctl$IPC_SET(r1, 0x0, 0x1, &(0x7f0000000000)={{0x40, r2, r3, r4, r5, 0xb9, 0x7f, 0x0, 0x0, 0x0}, 0xffffffffffff6717, 0xffffffff, 0x81, 0x0, 0x0}) syz_open_procfs(0xffffffffffffffff, &(0x7f0000f21000-0x9)='net/bnep\x00') 2017/12/31 19:44:07 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x5e, &(0x7f0000222000-0x6a)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0x0}, @random="00047fb18500", [], {{0x2000086dd, @ipv6={0x0, 0x6, "a228af", 0x28, 0x6, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xbb}, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xaa}, {[], @tcp={{0x0, 0x0, 0x42424242, 0x42424242, 0x0, 0x0, 0xa, 0x2, 0x0, 0x0, 0x0, {[@mss={0x2, 0x4, 0x0}, @nop={0x1}, @generic={0x0, 0xc, "7c423c4c23f2931125c4"}]}}, {""}}}}}}}, 0x0) 2017/12/31 19:44:07 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_member(0xffffffffffffff9c, &(0x7f0000d0d000-0x10)='/selinux/member\x00', 0x2, 0x0) bind$bt_l2cap(r0, &(0x7f00000b3000-0xe)={0x1f, 0x4, {0x4, 0x3, 0x3f, 0x7ff, 0x3, 0x2}, 0x0, 0x61c5e2d7}, 0xe) r1 = socket$inet6(0xa, 0x400000000001, 0x0) setsockopt$sock_int(r1, 0x1, 0xa, &(0x7f0000cbb000-0x4)=0x7, 0x4) recvmsg(r1, &(0x7f00002e6000)={&(0x7f0000949000-0xe)=@l2={0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0}, 0xe, &(0x7f0000356000)=[], 0x0, &(0x7f000079e000-0x99)=""/153, 0x99, 0x0}, 0x10001) 2017/12/31 19:44:07 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_member(0xffffffffffffff9c, &(0x7f0000341000)='/selinux/member\x00', 0x2, 0x0) ioctl$fiemap(r0, 0xc020660b, &(0x7f00002ae000-0x90)={0x8, 0x3, 0x6, 0x8, 0x2, [{0x4, 0x1000, 0x6, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0}, {0x1, 0x8, 0x6, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0}]}) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000d11000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003ba000-0x24)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r2 = syz_open_pts(r1, 0x0) ioctl$TIOCGSID(r2, 0x540f, &(0x7f0000ba5000)=0x0) 2017/12/31 19:44:07 executing program 2: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_create(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/create\x00', 0x2, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$bt_BT_CHANNEL_POLICY(r0, 0x112, 0xa, &(0x7f0000000000)=0x8000, 0x4) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000001000)='/dev/vcs\x00', 0x100, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x89e1, &(0x7f0000001000)={r1}) ioctl$KVM_CREATE_DEVICE(0xffffffffffffff9c, 0xc00caee0, &(0x7f0000000000+0x533)={0x4, 0xffffffffffffff9c, 0x1}) ioctl$TUNGETIFF(r2, 0x800454d2, &(0x7f00005a3000)=0x2) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$sock_SIOCETHTOOL(r3, 0x8946, &(0x7f000011c000-0x28)={@common='lo\x00', &(0x7f0000924000)=@ethtool_wolinfo={0xa, 0x0, 0x0, "63d156a528d7"}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) ioctl$sock_SIOCGIFBR(r3, 0x8940, &(0x7f000031a000-0x18)=@generic={0x1, 0x9, 0xb9}) vmsplice(r0, &(0x7f000013d000)=[{&(0x7f00003bf000)="78c2a32ff7aca19cdc86bd82ea15c7bc33c056fb39e679231f3bcc400bb455d942ed97d1f4931e69293ead8d6458e694003ee4feee0f5ffa7ab208c99789915de70b3b0b8f0e84c2fe7e2ffa40a7a264", 0x50}], 0x1, 0xc) syz_open_dev$tun(&(0x7f00008ee000+0x4ba)='/dev/net/tun\x00', 0x0, 0x101000) 2017/12/31 19:44:07 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x800) ioctl$UFFDIO_COPY(r0, 0xc028aa03, &(0x7f0000160000)={&(0x7f000082d000/0x4000)=nil, 0x4000}) r1 = syz_open_dev$vcsn(&(0x7f0000ae3000)='/dev/vcs#\x00', 0x3, 0x280000) ioctl$TIOCGSID(r1, 0x5429, &(0x7f0000dca000-0x4)=0x0) getpgid(0xffffffffffffffff) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000b4c000)={0x0, 0x0, 0x0}, &(0x7f0000be7000-0x4)=0xc) r3 = syz_open_procfs(r2, &(0x7f00008fe000-0xa)='numa_maps\x00') mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) mbind(&(0x7f00002f5000/0x1000)=nil, 0x1000, 0x1, &(0x7f000071f000)=0x0, 0x65, 0x0) pread64(r3, &(0x7f0000df6000)=""/0, 0x0, 0x800000000000) 2017/12/31 19:44:07 executing program 5: mmap(&(0x7f0000000000/0x5b000)=nil, 0x5b000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioprio_set$pid(0x800000000001, 0x0, 0x80000000007ead) mmap(&(0x7f000005b000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_member(0xffffffffffffff9c, &(0x7f000005c000-0x10)='/selinux/member\x00', 0x2, 0x0) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f000000f000)=0x6, 0x4) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$int_out(r1, 0x1, &(0x7f000000e000-0x8)=0x0) 2017/12/31 19:44:07 executing program 6: mmap(&(0x7f0000000000/0x8b000)=nil, 0x8b000, 0x1000004, 0x10000032, 0xffffffffffffffff, 0x0) futex(&(0x7f0000001000)=0x0, 0x87, 0x0, &(0x7f0000191000)={0x0, 0x989680}, &(0x7f0000000000)=0x0, 0x0) r0 = fcntl$dupfd(0xffffffffffffff9c, 0x0, 0xffffffffffffff9c) ioctl$KVM_SET_ONE_REG(r0, 0x4010aeac, &(0x7f000001a000-0x10)={0x20, 0x0}) mmap(&(0x7f000008b000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f000008b000)=0x71c, 0x4) 2017/12/31 19:44:07 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x19, &(0x7f0000a56000)=0x1, 0x4) syz_open_dev$tun(&(0x7f0000e2d000-0xd)='/dev/net/tun\x00', 0x0, 0x480007) listen(r0, 0x0) poll(&(0x7f00008aa000)=[{r0, 0x0, 0x0}], 0x1, 0x431b8446) ioctl$int_in(r0, 0x5452, &(0x7f0000199000-0x8)=0x400) shutdown(r0, 0x0) 2017/12/31 19:44:07 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) r0 = syz_open_dev$sndseq(&(0x7f000059c000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000054000-0x50)={0xd6, @tick=0x0, 0x0, {0x0, 0x0}, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) 2017/12/31 19:44:07 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) seccomp(0x1, 0x0, &(0x7f0000a95000-0x10)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x407ffc0003}]}) setpriority(0x0, 0x0, 0x0) r0 = openat$selinux_member(0xffffffffffffff9c, &(0x7f000034d000-0x10)='/selinux/member\x00', 0x2, 0x0) socketpair$packet(0x11, 0x3, 0x300, &(0x7f00009cf000-0x8)={0x0, 0x0}) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f000025c000)={0x0, 0x8}, &(0x7f00008c4000-0x4)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000e22000)={r1, @in={{0x2, 0x0, @broadcast=0xffffffff, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x13ff1aa000000, 0x2}, &(0x7f0000864000-0x4)=0x98) setsockopt$inet6_MRT6_DEL_MFC(r0, 0x29, 0xcd, &(0x7f0000516000-0x5c)={{0xa, 0x2, 0xfad5, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xbb}, 0x8001}, {0xa, 0x3, 0xed0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0x5}, 0x8001, [0x2, 0xffff, 0x2, 0xff, 0x6, 0x8, 0xdce, 0x6]}, 0x5c) ioctl$PERF_EVENT_IOC_ID(r0, 0x80082407, &(0x7f0000c52000)=0x0) r2 = open(&(0x7f0000e8b000)='./file0\x00', 0x90600, 0x2) linkat(r0, &(0x7f0000ac6000-0x8)='./file0\x00', r2, &(0x7f000037e000-0x8)='./file0\x00', 0x1400) 2017/12/31 19:44:07 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000642000-0x8)='keyring\x00', &(0x7f000053f000+0x386)={0x73, 0x79, 0x7a, 0x0, 0x0}, 0x0, 0x0, 0x0) add_key$user(&(0x7f00006e0000)='user\x00', &(0x7f00009d6000-0x5)={0x73, 0x79, 0x7a, 0x0, 0x0}, &(0x7f0000e8a000-0x1)="fa", 0x1, r0) add_key$user(&(0x7f0000893000)='user\x00', &(0x7f0000be6000)={0x73, 0x79, 0x7a, 0x0, 0x0}, &(0x7f0000f29000-0x1000)="ff", 0x1, r0) 2017/12/31 19:44:07 executing program 2: mmap(&(0x7f0000000000/0x3d3000)=nil, 0x3d3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f00003d3000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f00003d4000-0xc)='/dev/rfkill\x00', 0x24000, 0x0) mmap(&(0x7f00003d3000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$KVM_GET_MP_STATE(r0, 0x8004ae98, &(0x7f00003d4000-0x4)=0x0) r1 = memfd_create(&(0x7f0000001000-0x1)='\x00', 0x2) mmap(&(0x7f00003d4000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f00003d4000)={0x1, [0x0]}, &(0x7f0000036000)=0xfffffffffffffcf3) fcntl$addseals(r1, 0x409, 0x8) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x0, 0x11, r1, 0x0) 2017/12/31 19:44:07 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_dccp(0x2, 0x6, 0x0) ioctl$sock_proto_private(r0, 0x89e7, &(0x7f0000363000)="0f26022e4fbd572b318eb5ada70c9cf958cc1a2f96901742cd5168b154c775845b73ea6022e57d065244e2c4e73840d04d99e46eadb065392af13ce7e710e2b89249186d851ea0b7b8bbf3995824f26768fc812a4971ba40") setsockopt(r0, 0x800000010d, 0x80000000000b, &(0x7f0000d15000-0x4)="02000000", 0x4) 2017/12/31 19:44:07 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x0) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f000099b000-0x11)='/dev/vga_arbiter\x00', 0x8000, 0x0) ioctl$sock_bt_cmtp_CMTPGETCONNINFO(r1, 0x800443d3, &(0x7f00005a2000-0x14)={{0x8001, 0x6, 0x4, 0x4, 0xffffffffffffff00, 0x5}, 0x252c, 0x95, 0x1}) getsockopt$sock_int(r0, 0x1, 0x8, &(0x7f000068b000-0x4)=0x0, &(0x7f0000c6e000)=0x4) 2017/12/31 19:44:07 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f00004fb000)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) r1 = openat(r0, &(0x7f00000d8000-0x8)='./file0\x00', 0x82500, 0x90) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x401) openat$selinux_member(0xffffffffffffff9c, &(0x7f0000eff000-0x10)='/selinux/member\x00', 0x2, 0x0) pwrite64(r1, &(0x7f00005e8000)="c9dc4b892564ee0175a1a6ebd0d696d88b2d372e20d6939ba323605be3ad533874318034fca54bc6b5c4d45aebead2344a59c35d76e68b9bf3c19006f666debedb316522e7d1a7c98f7c412c0e014e04d691daa883dd19468b89a69fd13f1bcb74e56d1eda9f75860a8b47a6d212ff28d8b59f42f44b980e78882deb650ee88aa039c91d3bd971f9b199f093d427a55c0fac6233fd187dbd1fe314a91e4af048a487b2a7ba0108015db109d9b42f90ccf4f1ef886b939cc7a7bf8706f1fb1371abb3b105929f8e9140f5f7a930136dffd0", 0xd1, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40006, 0x0, 0x0, 0x9, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000dbe000-0x1)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0xfffffffffffffffd, 0xffffffffffffffff, 0x3) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x18, &(0x7f00008f7000)={0x0, 0x3}, &(0x7f0000dbc000)=0x6) getsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000a1b000-0x10)={r2, 0x1f, 0x6, 0x7}, &(0x7f0000ab6000)=0x10) openat$rtc(0xffffffffffffff9c, &(0x7f000092a000-0x9)='/dev/rtc\x00', 0x80000, 0x0) r3 = openat$rtc(0xffffffffffffff9c, &(0x7f0000c70000-0x9)='/dev/rtc\x00', 0x10046046, 0x0) ioctl$PIO_UNIMAPCLR(r3, 0x40247007, &(0x7f000098e000-0x6)={0x0, 0x0, 0x0}) 2017/12/31 19:44:07 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) renameat2(0xffffffffffffffff, &(0x7f0000853000-0x1)='/', 0xffffffffffffffff, &(0x7f00000f9000)='/', 0x0) r0 = add_key$keyring(&(0x7f000087c000)='keyring\x00', &(0x7f0000438000-0x5)={0x73, 0x79, 0x7a, 0x3, 0x0}, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key$keyring(&(0x7f000054e000)='keyring\x00', &(0x7f0000447000-0x5)={0x73, 0x79, 0x7a, 0x1, 0x0}, 0x0, 0x0, 0xffffffffffffffff) keyctl$reject(0x13, r0, 0x8, 0xfffffffffffffff9, r1) mkdir(&(0x7f000063d000)='/', 0x0) 2017/12/31 19:44:07 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = request_key(&(0x7f0000bf9000-0xb)='cifs.idmap\x00', &(0x7f0000f24000-0x5)={0x73, 0x79, 0x7a, 0x0, 0x0}, &(0x7f0000428000-0xe)='+-self@!%wlan0', 0xfffffffffffffffb) r1 = add_key(&(0x7f00003c3000)='user\x00', &(0x7f0000191000-0x5)={0x73, 0x79, 0x7a, 0x0, 0x0}, &(0x7f0000366000-0x8c)='1', 0x1, 0xfffffffffffffffe) r2 = socket$bt_sco(0x1f, 0x5, 0x2) getsockopt$sock_int(r2, 0x1, 0x3c, &(0x7f000061e000-0x4)=0x0, &(0x7f0000d8b000)=0x4) keyctl$link(0x8, r0, r1) 2017/12/31 19:44:07 executing program 1: syz_fuse_mount(&(0x7f00005bf000-0x8)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x1000000003) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000824000-0x10)='/dev/sequencer2\x00', 0x0, 0x0) 2017/12/31 19:44:07 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) fcntl$getownex(r0, 0x10, &(0x7f00007af000)={0x0, 0x0}) getpriority(0x1, r1) r2 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_opts(r2, 0x0, 0x9, &(0x7f0000d55000-0x5)=""/5, &(0x7f00007fa000)=0x5) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f00009f7000-0x10)=@syzn={0x73, 0x79, 0x7a, 0x0, 0x0}, 0x10) setsockopt(r2, 0x54, 0x6, &(0x7f000024c000)="05a9af2fd70882f2caf38fc896bc9f6567fa240344829aaa2521f7b80e5aa4fa0c5c2f881df54f2e0b34151fecebeb9d8268ab3e8ad7766346261001935776cbbcef3038c0e168d8fcc0e15c3db2275fa6d936c7a2e753d029fdff1d2d9a244d602ad5fd6f4aec06e2a85cb9782f9b7bb2fa872561d17ce893bb596ad18b627185", 0x81) setsockopt$inet_tcp_int(r3, 0x6, 0x13, &(0x7f00003a5000-0x4)=0x1, 0x4) setsockopt$inet_tcp_int(r3, 0x6, 0x14, &(0x7f000027c000+0x521)=0xffffffffffffffff, 0x4) shutdown(r3, 0x0) setsockopt$inet_buf(r3, 0x0, 0x2d, &(0x7f0000123000)="c132594b2e66a65d83678d39757db6e78b2a70786489d1eef26722", 0x1b) bind$inet(r3, &(0x7f0000517000-0x10)={0x2, 0x1, @multicast2=0xe0000002, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) socketpair$inet6_icmp_raw(0xa, 0x3, 0x3a, &(0x7f0000d85000)={0x0, 0x0}) pipe(&(0x7f000080d000)={0x0, 0x0}) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000e8d000)={0x12, 0x2, 0x9, 0x1, 0x0}, &(0x7f00002aa000)=0x10) getsockopt$inet_sctp_SCTP_ASSOCINFO(r4, 0x84, 0x1, &(0x7f00004d9000-0x14)={r5, 0x0, 0x5, 0x7, 0x100, 0x7}, &(0x7f00001c4000-0x4)=0x14) sendto$inet(r3, &(0x7f0000589000-0x1)="", 0x0, 0x20020003, &(0x7f0000386000-0x10)={0x2, 0x1, @remote={0xac, 0x14, 0x0, 0xbb}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) sendto$inet(r3, &(0x7f0000728000-0xae)="38a6e18892977cbefcf729b291ec5a6f5af21b106cd37b516b9f1b4c0b445d113ce74ff8816d897fd9d79ffb80864a678d827cce332f4a08d6275a48f681f9423d2647749f79c08271a56c9892d7d8a78b96748cf077b46523b741751eb2d1f841837cc94e9218d23f92540b2ecc050f1f39d1bfe6f8808021c41b059a0ed0c0a4270caf566a7dca03a350cca55b1053c92653956a78be04435c5bbfcc45ca52f2d3e9f8739ffbea6ea5f54868ae", 0xae, 0x7d, &(0x7f0000bf7000)={0x2, 0x3, @local={0xac, 0x14, 0x0, 0xaa}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r3, 0x6, 0x1d, &(0x7f00004e8000)={0x0, 0x20000000012c6, 0x10001, 0x0, 0x0}, 0x14) shutdown(r3, 0x1) 2017/12/31 19:44:07 executing program 0: mmap(&(0x7f0000000000/0xe000)=nil, 0xe000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_AGP_FREE(0xffffffffffffffff, 0x40206435, &(0x7f0000002000)={0x0, 0x0, 0x1, 0x5d}) getrlimit(0x0, &(0x7f000000c000-0x10)={0x0, 0x0}) mmap(&(0x7f000000e000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_member(0xffffffffffffff9c, &(0x7f000000f000-0x10)='/selinux/member\x00', 0x2, 0x0) setns(r0, 0x40000000) mmap(&(0x7f000000f000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000002000-0x48)={0x801, 0x3, &(0x7f0000010000-0x18)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, [], {0x95, 0x0, 0x0, 0x0}}, &(0x7f0000004000-0xa)='syzkaller\x00', 0x3, 0xc3, &(0x7f0000386000)=""/195, 0x0, 0xfffffffffffffffc, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0}, 0x48) mmap(&(0x7f0000010000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fremovexattr(r1, &(0x7f0000011000-0xd)=@known='security.evm\x00') 2017/12/31 19:44:07 executing program 6: clone(0x0, &(0x7f0000f27000)="", &(0x7f000068c000)=0x0, &(0x7f0000d1f000)=0x0, &(0x7f0000001000-0x28)="") munlock(&(0x7f0000391000/0x3000)=nil, 0x3000) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x802, 0x0) ioctl$KVM_GET_XCRS(r0, 0x8188aea6, &(0x7f0000515000)={0x1, 0x0, [{0x9, 0x0, 0x7}]}) 2017/12/31 19:44:07 executing program 1: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_GET_PIT(r0, 0xc048ae65, &(0x7f0000454000-0x70)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}], 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) prctl$seccomp(0x21, 0x2, &(0x7f0000001000-0x7)={0x6, &(0x7f0000001000-0x30)=[{0x17, 0x1, 0xa4, 0x800000}, {0x100000001, 0x81, 0x8000, 0x1}, {0x7fffffffd, 0xf40, 0x802, 0xffffffff}, {0xc00, 0x4, 0x0, 0x5}, {0x7, 0x101, 0x21, 0xa}, {0x7, 0x400, 0x2, 0x800}]}) 2017/12/31 19:44:07 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tun(&(0x7f000016c000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000512000-0x28)={@syzn={0x73, 0x79, 0x7a, 0x0, 0x0}, @ifru_addrs=@rc={0x1f, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0}}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000f30000)='/selinux/access\x00', 0x2, 0x0) ioctl$EVIOCSKEYCODE_V2(r2, 0x40284504, &(0x7f0000f67000-0x28)={0x12f, 0x20, 0x6, 0xfffffffffffffc01, "a5b240da4ff6309de748ec7b9b755cf90883e3d1ad68c3f359957e747c7b9e34"}) ioctl$sock_inet_SIOCSARP(r1, 0x8955, &(0x7f00003c7000-0x44)={{0x2, 0x0, @multicast1=0xe0000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, {0x0, @remote={[0xbb, 0xbb, 0xbb, 0xbb, 0xbb], 0x0}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x4, {0x2, 0x0, @multicast1=0xe0000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @syzn={0x73, 0x79, 0x7a, 0x0, 0x0}}) ioctl$sock_inet_SIOCGARP(r1, 0x8954, &(0x7f0000908000)={{0x2, 0x0, @multicast1=0xe0000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, {0x0, @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0x0}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0, {0x2, 0x0, @loopback=0x7f000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @syzn={0x73, 0x79, 0x7a, 0x0, 0x0}}) 2017/12/31 19:44:07 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) close(r0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000d36000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(des3_ede)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000002000-0xc6)="ad56b6c5820faeb995298992ea54c7beef9f5d56534c90c2", 0x18) r2 = accept$alg(r0, 0x0, 0x0) r3 = dup3(r2, r1, 0x0) connect$nfc_llcp(r3, &(0x7f000068d000)={0x27, 0x72, 0x8001, 0x3, 0x400, 0x4, "5cd7b2aab500a06aad34206a412db4ac7cd5193f387405b0b9b9841539c5c85cd4d00e34f9b1088f177160de9ceb0b5a0209187993204cbb78e04923e061fa", 0x80000001}, 0x60) r4 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r2, &(0x7f0000fb4000)={0x0, 0x0}) sendto$ipx(r3, &(0x7f0000267000)="e453f611a9380a6c7a0c0820dd1a7455363e6cc74dbf6994aaedf81f7925f0175ea42607e439839db234f1e689be997742437b933224547dfb23a4bb4d79c77f7434999251677f268ea4a3c130c8f3595cef5d2f07e600e5d9e7244f9c66bcd4", 0x60, 0x0, &(0x7f00005a3000)={0x4, 0x0, 0x0, "175c5673871b", 0x0, 0x0}, 0x10) recvmsg(r2, &(0x7f0000b2f000)={&(0x7f00008e8000)=@nfc={0x0, 0x0, 0x0, 0x0}, 0x10, &(0x7f0000741000-0x70)=[{&(0x7f0000872000-0x5a)=""/90, 0x5a}, {&(0x7f0000592000-0x8d)=""/141, 0x8d}], 0x2, &(0x7f0000590000)=""/0, 0x0, 0x0}, 0x0) 2017/12/31 19:44:07 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup3(r0, r1, 0x0) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f0000d53000-0x8c)={0x0, @in6={{0xa, 0x2, 0x1, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0x97e}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, &(0x7f0000d70000-0x4)=0x8c) ioctl$TUNGETVNETHDRSZ(r2, 0x800454d7, &(0x7f00003ce000-0x4)=0x0) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r2, 0x84, 0x18, &(0x7f0000532000)={r3, 0x0}, &(0x7f0000c60000)=0x6) 2017/12/31 19:44:07 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = memfd_create(&(0x7f00008c1000+0xa65)='[keyring$systemsecurity(keyring\'\x00', 0x2) getsockopt$inet_tcp_int(r1, 0x6, 0x8, &(0x7f0000a7d000-0x4)=0x0, &(0x7f00007ba000)=0x4) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f000026d000)={@loopback={0x0, 0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x20) 2017/12/31 19:44:07 executing program 2: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000c8f000)='/dev/vga_arbiter\x00', 0x200, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000001000-0x8)={0x9, 0x8, 0x3, 0x0}, 0x8) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f0000c22000)='/dev/loop#\x00', 0x0, 0x2) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, &(0x7f0000a28000-0xe8)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "1e83da8f981c3abf06e8fcb2c6c408a5d201afc34a9bedaf2f87276e0a0360296e221aa21dd9f51f6f65aa56a075ed2085ff79fcd89d9311c5b45acdab97c3e3", "4787572f09825c8e3365c78ed76347e7a366e62f6af7912775560135336adc106c7c87059df6eec5352fcc2030e82d8b0cd1265b83411e74fd05a6ce2d124953", "d7c040800800df7a9a64f8b51188d14948d33f825a893e619369b53cc818aa5f", [0x0, 0x0]}) sendmmsg$nfc_llcp(0xffffffffffffffff, &(0x7f0000dda000-0xe0)=[], 0x0, 0x0) 2017/12/31 19:44:07 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffff9c, 0x8903, &(0x7f0000948000)=0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000932000)=0x0) r1 = syz_open_procfs(r0, &(0x7f0000384000-0xb)="6e65742f726f75746500f2") preadv(r1, &(0x7f0000eee000)=[{&(0x7f0000640000-0xf9)=""/249, 0xf9}], 0x1, 0x0) 2017/12/31 19:44:07 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) connect$netlink(r0, &(0x7f0000ce0000-0xc)=@proc={0x10, 0x0, 0x0, 0x800}, 0xc) r1 = socket(0xa, 0x0, 0x5c1) getsockopt$inet_mreqn(0xffffffffffffff9c, 0x0, 0x0, &(0x7f00009ff000-0xc)={@loopback=0x0, @rand_addr=0x0, 0x0}, &(0x7f00004ba000)=0xc) recvfrom$packet(r1, &(0x7f0000c5b000-0x68)=""/104, 0x68, 0x40000020, &(0x7f000029f000)={0x11, 0x15, r2, 0x1, 0x100000000, 0x6, @random="16166aece186", [0x0, 0x0]}, 0x14) sendmsg(r0, &(0x7f00004a3000-0x38)={0x0, 0x0, &(0x7f0000591000-0x30)=[{&(0x7f0000034000)="3fb5f73ad3bdf973478f1590b8a655b2", 0x10}], 0x1, 0x0, 0x0, 0x0}, 0x0) 2017/12/31 19:44:07 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) pipe(&(0x7f00005c8000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = gettid() readv(r0, &(0x7f0000617000-0x60)=[{&(0x7f0000e4c000-0x4c)=""/57, 0x39}], 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000a44000)={0xffffffffffffffff, 0xffffffffffffffff}) sched_setaffinity(r2, 0x8, &(0x7f0000c17000)=0x2) dup3(r3, r1, 0x80000) 2017/12/31 19:44:07 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x2, 0x0) r1 = inotify_init1(0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000b96000)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$getownex(r1, 0x10, &(0x7f00006b2000-0x8)={0x0, 0x0}) ioctl$sock_SIOCSPGRP(r0, 0x8902, &(0x7f0000de0000)=r4) close(r2) ioctl(r3, 0x894c, &(0x7f0000158000)="") sendto$unix(r3, &(0x7f0000ce1000+0xf87)="c8c075304f6373e18eed0ee031ec5f9f11cb32549a0c3ad92bd115fd79e433c6e29cc24dbd5037ce8673d18ace10691d60cc43030594e7494cc568f38eedcaa8ef226b02c1b72b7f20ab37935ae4cd7da23456aa41810d1868b697dda5513331861c523d34b434499f0bb3f5644e6a18da013f3cb486f7259e37422fb12a8d96d70496884c09920e90beeab7aa101b49a45166986c3bef7a359514a93a283339127459ecc01d424f1a8f3cb0fa7130ad788da0978b2769dc06a7ab1419200081bdaf883b3b7e9e", 0xc7, 0x1, &(0x7f0000cfc000-0xa)=@file={0x0, './file0\x00'}, 0xa) r5 = dup2(r0, r1) ioctl$sock_bt_cmtp_CMTPCONNADD(r5, 0xb702, &(0x7f0000488000-0x8)={0xffffffffffffffff, 0x0}) ioctl$sock_SIOCGIFCONF(r0, 0x8910, &(0x7f0000cfd000-0x10)=@buf={0xf7, &(0x7f00008be000)="1771ed96e6de47b248b45f5044d16420ee9c34b31a314f72e95386e65b547938be37ab33a58d90fa50f689c97ff668729835fce7f2f8f6b91c342bf8cd70c85c81e57a7c632d80e6cd00823af15ea3620ac6bed245a5103397edbfa0b175a4999af106598afe65930777288dd3f43a5979131e6d07b11668ec137cd63ab0dfcd57572e6d96f5f3b749dd9619a40342d3fb97286f9860e6917ee59ca76720e3547fa64930151e92185ae682099421700077bd27e0cfb3d5252a1c6737b1aed7ef079da18c8761fe86e209afc8e0ec5522d1b29e8acdb47af079d46632ac59eaaaa812872a5b8434c5bab3fa40007ab2acdd45c703061ef9"}) [ 30.869561] QAT: Invalid ioctl 2017/12/31 19:44:07 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fstat(r0, &(0x7f0000001000-0x44)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) mmap(&(0x7f0000000000/0x10000)=nil, 0x10000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x10, 0x2, 0x0) sendto$inet(r1, &(0x7f000000d000)="32000000180025ff0700940d091404028020fe20000400050000001e0f0009000b00000000024fe50014eea4eb4e56d71888", 0x32, 0x0, 0x0, 0x0) [ 30.922911] QAT: Invalid ioctl 2017/12/31 19:44:08 executing program 1: mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x6, 0x20000000003) setsockopt$sock_int(r0, 0x1, 0x4000000000000002, &(0x7f0000fee000)=0x3fa, 0x4) bind$inet6(r0, &(0x7f0000d1a000)={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0}, 0x1c) listen(r0, 0x4) r1 = socket$inet6(0xa, 0x5, 0x0) setsockopt$sock_int(r1, 0x1, 0x4000000000000002, &(0x7f0000d11000)=0x3fb, 0x4) bind$inet6(r1, &(0x7f0000fe9000-0x1c)={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0}, 0x1c) 2017/12/31 19:44:08 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f0000001000-0x40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000002000-0x8)={0x0, 0x989680}, &(0x7f0000002000-0x8)={&(0x7f0000001000)={0x80bd}, 0x8}) r0 = socket$packet(0x11, 0xffffffffffffffff, 0x300) accept$packet(0xffffffffffffffff, &(0x7f0000224000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={[0x0, 0x0, 0x0, 0x0, 0x0], 0x0}, [0x0, 0x0]}, &(0x7f0000d92000)=0x14) setsockopt$packet_drop_memb(r0, 0x107, 0x2, &(0x7f00009fc000-0x10)={r1, 0x1, 0x6, @remote={[0xbb, 0xbb, 0xbb, 0xbb, 0xbb], 0x0}, [0x0, 0x0]}, 0x10) r2 = openat$cuse(0xffffffffffffff9c, &(0x7f00005b5000-0xa)='/dev/cuse\x00', 0x0, 0x0) accept$llc(r2, &(0x7f0000e68000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @empty=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0x0, 0x0]}, &(0x7f0000bdc000-0x4)=0x10) creat(&(0x7f0000001000)='.', 0x0) 2017/12/31 19:44:08 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000006000-0x8)={0x0, 0x0}, &(0x7f00002d1000-0x4)=0x8) r2 = getpid() ptrace$getregset(0x4204, r2, 0x7, &(0x7f0000707000-0x10)={&(0x7f00004dc000)=""/0, 0x0}) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000f07000-0x14)={r1, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x14) [ 30.935625] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=48595 sclass=netlink_route_socket pig=3932 comm=syz-executor1 [ 30.966471] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=48595 sclass=netlink_route_socket pig=3932 comm=syz-executor1 2017/12/31 19:44:08 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x80003, 0x2f) connect$inet6(r0, &(0x7f0000999000-0x1c)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}, 0x0}, 0x1c) bind$inet6(r0, &(0x7f0000f2c000-0x1c)={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xbb}, 0x0}, 0x12) 2017/12/31 19:44:08 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x2, 0x2, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000dc3000-0x1)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000173000)='net/softnet_stat\x00') setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f00009c1000)=0xff, 0x4) ioctl$EVIOCSABS2F(r1, 0x401845ef, &(0x7f000017e000-0x18)={0x10000, 0x8, 0x2, 0x3000000000, 0xffffffffffffffff, 0x3}) sendto$inet(r0, &(0x7f0000a5e000-0x1b)="", 0x0, 0x0, &(0x7f0000822000-0x10)={0x2, 0x0, @empty=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) sendfile(r0, r1, &(0x7f0000af5000)=0x0, 0x9) 2017/12/31 19:44:08 executing program 3: mmap(&(0x7f0000000000/0xdf6000)=nil, 0xdf6000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xcc, &(0x7f000001b000-0x5c)={{0xa, 0x0, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xbb}, 0x6}, {0xa, 0x3, 0x6, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xaa}, 0x0}, 0x0, [0x0, 0x0, 0x0, 0x80000000000, 0x0, 0x0, 0x81, 0x5]}, 0x5c) r0 = socket$inet6(0xa, 0x8, 0x9) ioctl$sock_ifreq(r0, 0x8970, &(0x7f0000dec000-0x28)={@syzn={0x73, 0x79, 0x7a, 0x0, 0x0}, @ifru_names=@syzn={0x73, 0x79, 0x7a, 0x0, 0x0}}) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000df3000)={0x0, 0x78, &(0x7f0000824000)=[@in={0x2, 0x2, @rand_addr=0x43, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @in6={0xa, 0x0, 0x7, @loopback={0x0, 0x1}, 0x72b}, @in={0x2, 0x2, @multicast1=0xe0000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @in={0x2, 0x0, @empty=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @in={0x2, 0x1, @loopback=0x7f000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @in6={0xa, 0x2, 0x20, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x6}]}, &(0x7f0000afc000-0x4)=0x10) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f000071d000-0x8c)={r1, @in={{0x2, 0x1, @remote={0xac, 0x14, 0x0, 0xbb}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, &(0x7f0000b34000)=0x8c) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffff9c, 0xc00c642d, &(0x7f0000df5000-0xc)={0x0, 0x80000, 0xffffffffffffffff}) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r3, 0xc00c642d, &(0x7f0000bee000)={0x0, 0x80000, 0xffffffffffffff9c}) listen(r0, 0xb0d) ioctl$DRM_IOCTL_INFO_BUFS(r4, 0xc0106418, &(0x7f0000df4000-0x20)={0x8001, 0x4, 0x1, 0x3, 0x0, 0x2}) socketpair$inet_dccp(0x2, 0x6, 0x0, &(0x7f00009b3000-0x8)={0x0, 0x0}) setsockopt$inet_mreqsrc(r5, 0x0, 0x28, &(0x7f0000df5000-0xc)={@local={0xac, 0x14, 0x0, 0xaa}, @rand_addr=0x6c, @remote={0xac, 0x14, 0x0, 0xbb}}, 0xc) accept4$inet6(r0, 0x0, &(0x7f0000df4000-0x4)=0x0, 0x800) r6 = socket$inet(0x2, 0x80001, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r6, 0x8914, &(0x7f000003b000)={@common='lo\x00', @ifru_flags=0xfffffffffffffffd}) r7 = socket$inet_tcp(0x2, 0x1, 0x0) socket$inet6_dccp(0xa, 0x6, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x2400, 0x5) bind$inet(r7, &(0x7f0000dec000)={0x2, 0x0, @loopback=0x7f000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) getsockopt$sock_buf(r7, 0x1, 0x1a, &(0x7f0000dee000)=""/0, &(0x7f0000dee000)=0x0) sendto$inet(r7, &(0x7f0000de2000-0x1)='U', 0x1, 0x20008045, &(0x7f0000db5000-0x10)={0x2, 0x0, @loopback=0x7f000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) setsockopt$sock_int(r0, 0x1, 0x33, &(0x7f0000df5000)=0xffffffffffffff50, 0x4) getsockopt$inet_sctp_SCTP_RTOINFO(r6, 0x84, 0x0, &(0x7f0000bed000)={r2, 0x3f, 0x1, 0xd9c6}, &(0x7f0000d49000-0x4)=0x10) sendto$inet(r7, &(0x7f0000261000-0x1000)="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", 0x1000, 0x3fff, 0x0, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r7, 0x8905, &(0x7f0000df5000-0x4)=0x0) 2017/12/31 19:44:08 executing program 0: munmap(&(0x7f000087d000/0x1000)=nil, 0x1000) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000df6000)='/proc/self/net/pfkey\x00', 0x40, 0x0) ioctl$KVM_ASSIGN_SET_MSIX_ENTRY(r0, 0x4010ae74, &(0x7f0000687000)={0x8, 0x6, 0x100}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0xc0f85403, &(0x7f00001c6000)={{0x3, 0x3, 0x1, 0x1, 0x660}, 0x6, 0x0, 'id1\x00', 'timer1\x00', 0x0, 0x7, 0x10001, 0x8, 0x7, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0x40045402, &(0x7f0000530000)=0x1) clock_nanosleep(0x7, 0x0, &(0x7f00008c1000-0x10)={0x77359400, 0x0}, &(0x7f00001e9000)={0x0, 0x0}) openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000593000)='/selinux/checkreqprot\x00', 0x4000, 0x0) 2017/12/31 19:44:08 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) clone(0x0, &(0x7f0000baa000)="a3", &(0x7f0000d2e000)=0x0, &(0x7f0000654000)=0x0, &(0x7f000052e000)="") r0 = creat(&(0x7f000029a000-0x8)='./file0\x00', 0x67) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, &(0x7f0000df0000)=0x8, 0x4) accept4$unix(0xffffffffffffffff, &(0x7f00001d3000-0x2)=@file={0x0, ""/0}, &(0x7f00006eb000)=0x2, 0x80800) sendmmsg$unix(r0, &(0x7f0000fec000)=[], 0x492492492492542, 0x4882) getresuid(&(0x7f0000fa6000-0x4)=0x0, &(0x7f0000baa000)=0x0, &(0x7f0000a58000)=0x0) 2017/12/31 19:44:08 executing program 1: pipe2(&(0x7f0000c58000-0x8)={0x0, 0x0}, 0x80000) ioctl$KVM_REGISTER_COALESCED_MMIO(r0, 0x4010ae67, &(0x7f000053f000-0x10)={0x102000, 0x0, 0x0}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = memfd_create(&(0x7f0000b90000+0xa57)='\\vboxnet1selinuxposix_acl_access\x00', 0x1) linkat(0xffffffffffffffff, &(0x7f0000045000)='/', r1, &(0x7f0000f73000)='./file1\x00', 0x0) setxattr(&(0x7f0000b45000-0x8)='./file1\x00', &(0x7f0000739000-0xb)=@random={'security.\x00', '\x00'}, &(0x7f0000e77000-0x2)="00cd", 0x0, 0x1) 2017/12/31 19:44:08 executing program 4: mmap(&(0x7f0000000000/0xc000)=nil, 0xc000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f000000b000)={0x0, 0x3, 0x0, {0x0, 0x0}, {0x0, 0x2}, @period={0x0, 0x0, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0}, 0x0, []}}) r0 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000009000-0x1e)='/selinux/commit_pending_bools\x00', 0x1, 0x0) mmap(&(0x7f000000c000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f000000d000-0x10)=@generic=""/16, 0x10) mmap(&(0x7f000000c000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$EVIOCGBITSND(r0, 0x80404532, &(0x7f000000d000-0x1000)=""/4096) 2017/12/31 19:44:08 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair$inet6_icmp(0xa, 0x2, 0x3a, &(0x7f0000c30000-0x8)={0x0, 0x0}) pwritev(r0, &(0x7f0000a9d000)=[{&(0x7f00004d2000-0x20)="e7615d17ddd81c477d1d366f64a2c62fd15e84eb1961f573ebd40ba17135214a", 0x20}, {&(0x7f0000206000-0x2)="7dad", 0x2}, {&(0x7f000014e000-0xd3)="118492ddc6b196bcf24d21107eb0c5d96c812750f0d8d54cc7a1537d4d2245745ba8da09557a886353a12c79c97ec679911d7a7c027c249b59efd9c298398d16ca0bc3c8824e100266dc57990263962fac8aedb384f04d610a6f3bb84e3d5ed9fff82ff3e2c2b55accaa486d3f26f0be02378334fd67a7023059601c2a20ccc73097a08dd95a741ad2819b3ae7bfb3768a618d8bbd44223ae31ac7235475e1b9db375a4ed9ecba2685af04297ff2dbb24878e6f6ed963bc39b12cbdf5edf90f63e819f2472333ccdce307e486071cb76ec7138", 0xd3}, {&(0x7f0000b14000)="", 0x0}, {&(0x7f0000edb000-0x4d)="5f5fbed548f8a6bd7f4b5f1c769662d488006a32d01aff0603aa03b05be1e60275ae9b990dbac9942a77aaa57572800710aac44556129bb8b8e35a256f16ed1e340e3c6b429b4471a8b5916088", 0x4d}, {&(0x7f00004bf000)="4839f5debbc40d88f257fddbc6b96b48c9889b60b431eac7020deb36e4575614c26951b58ce5be1bb03b1f003908696d0a93f07c4c7079d209c50ab14ad0cde9dc49b21851796d0e43242e164dbe01469bc09b3faec79bd58ac377822ff3ca5fe65de4058b02cf8029a7d7e1188090baf81da2ff1274a3946e8f98d8d054a33c5a3fcbe03efe094a963c6a4f407496b625965b26c02c0083f9dbc21671d90eab07bdc42aebf8c16889a33ac8dac8f716baaa7f47", 0xb4}], 0x6, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0x968, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f00001a9000-0x8)='./file0\x00', 0x10442, 0x0) ioctl$TIOCLINUX2(r1, 0xc0189436, &(0x7f0000be2000-0xc)={0x2, 0x0, 0x0, 0x0, 0x0, 0x0}) 2017/12/31 19:44:08 executing program 4: mmap(&(0x7f0000001000/0x11000)=nil, 0x11000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001000-0x2c)={0x0, 0x87, 0xff, 0x1, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x2c) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000011000-0x18)={r0, &(0x7f0000008000-0x1000)="", &(0x7f0000011000)=""/161}, 0x18) 2017/12/31 19:44:08 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f00009bc000)='/selinux/enforce\x00', 0x282, 0x0) ioctl$UFFDIO_COPY(r1, 0xc028aa03, &(0x7f00006d9000)={&(0x7f00006a3000/0x1000)=nil, 0x1000}) ioctl$KVM_HAS_DEVICE_ATTR(r1, 0x4018aee3, &(0x7f0000dbf000-0x11)={0x0, 0x7e, 0x3, &(0x7f0000026000)=0x0}) setsockopt$inet_int(r0, 0x0, 0xf, &(0x7f00005d9000-0x4)=0x3fe, 0x4) r2 = socket$inet_sctp(0x2, 0x800000000001, 0x84) r3 = dup3(r0, r2, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, &(0x7f000099a000-0xa0)=[@in6={0xa, 0x2, 0x97, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0x7}, @in={0x2, 0x0, @multicast1=0xe0000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @in6={0xa, 0x3, 0x8, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xaa}, 0x9}, @in={0x2, 0x0, @multicast2=0xe0000002, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @in={0x2, 0x3, @remote={0xac, 0x14, 0x0, 0xbb}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @in6={0xa, 0x2, 0x1, @loopback={0x0, 0x1}, 0x200}, @in6={0xa, 0x2, 0xb339, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0xff, 0xff], @multicast1=0xe0000001}, 0x4}], 0x2b) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000996000)={0x0, 0x10, "9a45198196d70d3d882fd7b7b72e02c3"}, &(0x7f0000bd4000)=0x18) 2017/12/31 19:44:08 executing program 1: ioctl$KVM_CREATE_DEVICE(0xffffffffffffffff, 0xc00caee0, &(0x7f0000396000)={0x3, 0xffffffffffffff9c, 0x0}) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$EVIOCRMFF(r0, 0x40044581, &(0x7f0000001000-0x4)=0xffffffffffffd780) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = syz_open_dev$tun(&(0x7f0000bc4000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f00006b0000-0x28)={@common="67726530000000000000000000000e1b", @ifru_map={0x4000000002, 0x0, 0x0, 0x0, 0x0, 0x0}}) setsockopt$sock_void(r1, 0x1, 0x3683c1b7d6736f70, 0x0, 0x0) r3 = accept$inet6(0xffffffffffffffff, 0x0, &(0x7f0000a82000)=0x0) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r3, 0x84, 0x1e, &(0x7f0000d8d000)=0x3, 0x4) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8916, &(0x7f00001ff000)={@generic="ff86dc24c582aa9473392d699dba06e1", @ifru_flags=0x1000}) [ 31.125638] device lo entered promiscuous mode 2017/12/31 19:44:08 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet(0x2, 0x4000000000000003, 0x2) r2 = creat(&(0x7f00003d5000)='./file0\x00', 0x8) r3 = semget$private(0x0, 0x7, 0x4) semctl$SETVAL(r3, 0x2, 0x10, &(0x7f0000a83000)=0x9) ioctl$RNDADDENTROPY(r2, 0x40085203, &(0x7f0000aad000)={0x200, 0x67, "994da44005520409466873e0b1c6ecc03d93cf27585c84a4d27fd59a66e37289af4d8eaf071a39370e155c12798264667b3a4fb6ff9a84f8fba8a0a1d05592c494a93185d98217ac470c4b89ba83279d3da6ea13cd6884da177ba29dbc220fb8c3ba422b971e7e"}) r4 = creat(&(0x7f000041f000-0x8)='./file0\x00', 0x100) ioctl$EVIOCSREP(r4, 0x40084503, &(0x7f000057e000-0x8)=[0xce, 0x2]) r5 = syz_open_dev$tun(&(0x7f0000e9b000+0x18a)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r5, 0x400454ca, &(0x7f0000a5b000-0x28)={@common='gre0\x00', @ifru_map={0x5, 0x0, 0x0, 0x0, 0x0, 0x0}}) r6 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFADDR(r6, 0x8916, &(0x7f00007ff000)={@generic="2a294cec8d7b191a741850cdbf33e1ac", @ifru_addrs={0x2, 0x1, @local={0xac, 0x14, 0x0, 0xaa}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}) syz_open_dev$vcsa(&(0x7f0000d3b000-0xb)='/dev/vcsa#\x00', 0x81, 0x0) r7 = socket$inet(0x2, 0x7fffffffffffffff, 0x800000000) setsockopt$inet_mreqn(r7, 0x0, 0x27, &(0x7f0000939000-0xc)={@multicast2=0xe0000002, @local={0xac, 0x14, 0x0, 0xaa}, 0x0}, 0xc) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000630000-0x20)={@common='gre0\x00', @ifru_flags=0x301}) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000e3e000)={@common='gre0\x00', @ifru_flags=0x0}) pivot_root(&(0x7f0000d2e000-0x8)='./file0\x00', &(0x7f0000081000-0x8)='./file0\x00') r8 = openat$rtc(0xffffffffffffff9c, &(0x7f0000d1f000-0x9)='/dev/rtc\x00', 0x4002, 0x0) ioctl$EVIOCGSW(r8, 0x8040451b, &(0x7f0000206000)=""/36) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TIMER(r8, 0xc0605345, &(0x7f0000303000-0x5c)={0x100, 0x1, {0x2, 0x3, 0x5, 0x3, 0x6}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000cf6000-0x20)={@common="677265300000e400", @ifru_flags=0x2fd}) 2017/12/31 19:44:08 executing program 6: r0 = socket$inet6_udp(0xa, 0x2, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x29, 0x2d, &(0x7f0000001000-0x58)={0x0, {{0xa, 0x0, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xbb}, 0x0}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x88) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x0, 0x0) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffff9c, 0xc0106426, &(0x7f0000000000)={0x6, &(0x7f0000000000)=[{0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}]}) ioctl$DRM_IOCTL_RM_CTX(r1, 0xc0086421, &(0x7f0000001000-0x8)={r2, 0x3}) 2017/12/31 19:44:08 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000d8b000-0x8)='./file0\x00', 0x162ffe, 0x8) ioctl$sock_ifreq(r0, 0x8937, &(0x7f000079d000-0x28)={@common='bpq0\x00', @ifru_names=@generic="60af1d9d72192074a00cc954d15638e4"}) ioctl$sock_bt_cmtp_CMTPGETCONNINFO(r0, 0x800443d3, &(0x7f0000ea5000-0x14)={{0x3, 0xd19, 0x3020, 0xfffffffffffffe01, 0xd8, 0x7}, 0x8000, 0x8e, 0x3}) setsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f00007d7000)={0x7}, 0x4) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf72, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000975000-0x160)={{{{0x2, 0x1, @rand_addr=0x100000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, {{0xa, 0x0, 0x3, @loopback={0x0, 0x1}, 0xa4}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x200, 0x8000ffff, 0x5, "bdafcb4f002bfe517aebdf4d21ce44b19432a1ff15d5c4800008e7558141f398197a27196519ba840e7b926f2a4bd9da578548cd7bf790ad4a0b7bf1582e6ec4ad130800a8bfd4ac59005781fe8c46fc"}, 0x160) openat$vcs(0xffffffffffffff9c, &(0x7f00001fb000)='/dev/vcs\x00', 0xc2, 0x0) pipe(&(0x7f00005b2000-0x8)={0x0, 0x0}) openat(r1, &(0x7f0000a58000)='./file0\x00', 0x1, 0x40) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x9) acct(&(0x7f0000c4a000-0x8)='./file0\x00') msgctl$MSG_STAT(0x0, 0xb, &(0x7f0000dfe000)=""/69) fcntl$notify(r0, 0x402, 0x9) ioctl$KVM_GET_DEVICE_ATTR(r2, 0x4018aee2, &(0x7f0000a26000)={0x0, 0x0, 0x7, &(0x7f0000c22000)=0x0}) r3 = perf_event_open(&(0x7f00008a8000-0x78)={0x4000000002, 0x78, 0xdb, 0x0, 0x2000000000000000, 0x0, 0x0, 0x0, 0x20200, 0x0, 0xfc, 0xfffffffffffffffe, 0x0, 0x1, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mlockall(0x2) r4 = openat$sequencer(0xffffffffffffff9c, &(0x7f000084f000)='/dev/sequencer\x00', 0x400, 0x0) r5 = shmget$private(0x0, 0x2000, 0x200002, &(0x7f000076e000/0x2000)=nil) r6 = shmat(r5, &(0x7f00008ad000/0x2000)=nil, 0x4000) fsync(r1) stat(&(0x7f0000299000-0x8)='./file0\x00', &(0x7f0000af8000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) shmctl$SHM_LOCK(r5, 0xb) ioctl$EVIOCGPHYS(r4, 0x80404507, &(0x7f0000210000)=""/186) setsockopt$packet_int(r4, 0x107, 0x13, &(0x7f0000fc6000-0x4)=0x9, 0x4) bpf$MAP_CREATE(0x0, &(0x7f000087c000)={0x1, 0x4, 0x5, 0x1, 0x8, r0, 0x7, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x2c) fcntl$setflags(r3, 0x2, 0x1ffffffe) shmdt(r6) ioctl$TIOCLINUX2(r1, 0x541c, &(0x7f000031e000-0xc)={0x2, 0x100000000000a7a, 0x8001, 0x41, 0xa1, 0xe7ec}) 2017/12/31 19:44:08 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x0, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) readv(r0, &(0x7f0000276000-0x90)=[{&(0x7f0000871000-0x94)=""/148, 0x94}], 0x1) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$TIOCSLCKTRMIOS(r0, 0x5457, &(0x7f0000939000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$inet6_int(r0, 0x29, 0xdb, &(0x7f00001ca000)=0xbbe2, 0x4) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x800000000002, 0x0, &(0x7f0000013000)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r1, 0x7, &(0x7f0000002000)={0x1, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r0, 0x84, 0x70, &(0x7f00008ba000-0x108)={0x0, @in6={{0xa, 0x2, 0x1c9, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0x7ff}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x9, 0x0, 0x1, 0x9, 0x5514, 0xfffffffffffffffb, 0x4b20, 0x2, 0x3, 0xd78, 0xfffffffffffffffe, 0x6, 0x10000000000, 0x7, 0x5]}, &(0x7f000066e000-0x4)=0x108) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f00005f9000-0xc)={r2, 0x5, 0x20}, &(0x7f0000b55000-0x4)=0xc) fcntl$lock(r1, 0x24, &(0x7f0000c9d000-0x20)={0x0, 0x0, 0x0, 0x0, 0x0}) 2017/12/31 19:44:08 executing program 1: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$vcsn(&(0x7f0000001000-0xa)='/dev/vcs#\x00', 0x0, 0x80000) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000cf3000-0x4)=0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000625000)='/dev/snd/seq\x00', 0x0, 0xffffffffffffffff) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r1, 0x4058534c, &(0x7f0000a58000-0x58)={0xe1, 0x3, 0x1, 0x1, 0x9, 0xfffffffffffffffa, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r1, 0x40605346, &(0x7f0000210000)={0x0, 0x2, {0x0, 0x0, 0x0, 0x0, 0x0}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) splice(r0, &(0x7f0000d8d000)=0x0, r0, &(0x7f0000b20000)=0x0, 0x5, 0x0) getsockopt$nfc_llcp(r0, 0x118, 0x3, &(0x7f00004a2000-0x9d)=""/157, 0x9d) ioctl$int_in(r1, 0x5473, &(0x7f0000886000)=0x2) ioctl$KVM_HAS_DEVICE_ATTR(r0, 0x4018aee3, &(0x7f00000c0000)={0x0, 0x4, 0x6, &(0x7f00005fb000)=0x0}) 2017/12/31 19:44:08 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) prctl$setname(0xf, &(0x7f0000004000-0x2)="8001") socket$inet_icmp(0x2, 0x2, 0x1) symlink(&(0x7f00007b1000-0x2)='..', &(0x7f0000c1a000)='./file0\x00') symlink(&(0x7f0000050000-0x8)='..', &(0x7f0000194000)='./file0/bus\x00') r0 = socket$inet_sctp(0x2, 0x0, 0x84) getsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(0xffffffffffffffff, 0x84, 0x8, &(0x7f00000e1000-0x4)=0x0, &(0x7f0000fd5000)=0x4) recvmmsg(0xffffffffffffffff, &(0x7f00009c7000-0x1e0)=[{{0x0, 0x0, &(0x7f0000cdf000-0xa0)=[{&(0x7f000095c000-0xf9)=""/249, 0xf9}, {&(0x7f0000e3a000)=""/218, 0xda}, {&(0x7f0000358000)=""/206, 0xce}], 0x3, &(0x7f0000f02000)=""/224, 0xe0, 0x0}, 0x9993}, {{&(0x7f00004df000)=@in={0x0, 0x0, @multicast2=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10, &(0x7f0000c8d000-0x90)=[{&(0x7f00001cd000-0x97)=""/151, 0x97}, {&(0x7f0000d98000-0x6c)=""/108, 0x6c}, {&(0x7f0000b6d000)=""/213, 0xd5}], 0x3, &(0x7f0000a26000)=""/159, 0x9f, 0x0}, 0x1000}, {{&(0x7f0000f95000)=@rc={0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0}, 0x9, &(0x7f0000bfb000)=[{&(0x7f000049b000+0x18b)=""/231, 0xe7}], 0x1, &(0x7f0000bef000+0xb36)=""/70, 0x46, 0x100}, 0x0}], 0x3, 0x1, 0x0) getsockopt$inet_sctp_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, &(0x7f00000a4000-0x4)=0x0, &(0x7f0000491000)=0x4) setsockopt$inet_sctp_SCTP_NODELAY(r0, 0x84, 0x3, &(0x7f00000a9000)=0x1, 0x4) pipe2(&(0x7f0000253000)={0x0, 0x0}, 0x0) execve(&(0x7f0000cc6000-0xc)='./file0/bus\x00', &(0x7f0000dcb000)=[&(0x7f0000d62000-0x7)='devpts\x00', &(0x7f0000d44000-0x7)='devpts\x00', &(0x7f0000c4e000-0x1b)='mime_typenodev-mime_type!)\x00', &(0x7f000058f000)='\x00'], &(0x7f0000284000-0x7)=[&(0x7f0000ac7000)='system-\x00', &(0x7f0000a79000-0x2f)="73797374656d97776c616e31297d73656375726974796e6f64657676626f786e6574316574683073656c696e757800"]) 2017/12/31 19:44:08 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000d5c000)=[{&(0x7f000042c000)="8a105068e5acb5cac6912582e90a2938e006e59ca98314ced45fc321ea1d9218cb79e477e0e2863ba82bc6e1f305aef7e57d16c4608fa90192d868de96045b5fa6e56a22ee8d9d522ff593e6badfde92bc04d1a2d3856749c02ccf6a3674", 0x5e}, {&(0x7f0000d43000-0xd5)="958fb5466b1b2cead4f17206de33775cbf31389b2344b8d9b5b2a1b08640741aa7308fda1aa3e4b8d8f3b3a35b0feee27fbf993da34350889bc577c57dba3704e639b0f505fc36acd819978a5fa5a030f2e869a9c83374598550050e26194ea208eb913d232f0fd6a5e176473b6fdb28ed5fe6487569d51ee508293f4e26c3c1706e3ca373eed9d7caddbe60f377f21e86af47c3c54fa20f04218919663befaf10969d3198f2d39f1e25b476808e8550f70b496c893500289ebfd047b9bb751fb0f98231ac19348c4d4128a54933a4c773494be7a7", 0xd5}, {&(0x7f00005ea000-0xbe)="d0e62f809fd7c5d008bd7ae4841db3b6b51884184801e9ace794415c955b855c9eded6e9f0826f21c4424985eb137408f6d2c6b2a033502ce57464463116b763ac331dc041dfdf5146336cd2070da0f131cc4e979ef378a18bacd5c1e03b1689840e442b35a12ee6a02cbfe26b49ce1fc2f4e36095874dc7ea6b83b21d37028a10eee9768f235a0a9dd283acf636213686f2db8606e7edb972ca4e0ac2e0313d3fcec56bc6719418f6374118825e92877bf4581502dc016efe9efc9e4a1f", 0xbe}, {&(0x7f0000439000)="bc49de2f3fb85b0f950c62d0ac4d503d83f0d5f8281178eb13788ada66cfbf661d7a0dc15c466d34902fbfd12aca6f778f82107fd9398f50f3e183f6f30a03616c7a36d0b58bc865d4e2e3a1f0f6feb586de225287d0cd8a867795b4154028d4812dae9e76ad2667de7f65af957fe5bb859a0683f098a10ca7d6300621c14cab2a8115d6678e9f2b27251c665a91b03385a16f8853d80bd4b09d11fb50d7b2b8ba8c8116f3bba268a79b1bf51c411315ce0827952f61598e4da2be05323ee0b9f5243d933305976d870ea9096843654535c05bf52ee28b5d61a9d7d2bdc767f6", 0xe0}, {&(0x7f000000d000-0xd4)="15af07e3b594d4984ebca7eb860ad1bc3987cab448d55704352c5dfc3b8df673fad5a87664b7d406d79026d3a4b388f7732cb595e61270f7c59cf3466f82121b57204f90f5eed216d5abe8547d605537c51c8c199859fe20508d31e8febeb3f2c713671ad0a0e3ea6bfc22e71bc1f996052dd86af56cfc082ce6adc51d7b53eb79a46ca9ab2c0c35a4c579cc8d761b27acae4f069d4fad6850f5046b7e1c373009cd2d5ae8ffd6505465141e73ccfd7dd8a1f36f14e3ec4c89124f0b4b717746cebd90f26354c714d4f0fabaa43968ab351738c3", 0xd4}, {&(0x7f0000573000)="04973d29ecd778e745a1c2abb4d7f9f181ed45512308984bc9843f72563c8604a7251512a2299ab4926a029a089e0b5e05e9a6d80275a9d69042fa3f18e3dc7af149196cabfe7b1cf3148267984ce895c1e549027762f7adf2e079eec7c2ef4d204a2daf515a7b1f23ebb61c9963d34ba2db3329f4dc6a62e22fc2322da0dc417159e895568d78dd9eeaab1fd4f378668f0de96dbc52ee665d876377d2d4e04bb86cc54a01b1f215c2e5ccc6184959696a9e9a15a4646365b8e5348692dcf40ae3f3d94ed36195e03e7ec56f7977d7c884867cfdf671c05ac00edddff3e054b6d28e54448288463e75d653b5d4e34b3f982e2d9df94814594307881869073da971286942af15d19cf6b728db8d38b8aeaf9e9ec11a8478858e1cd2c8cc7624a41c02031cb9b1a8c372eea0a6cce7ecb98a48949e667b356f652f7cfeeae051c419916abcccbe18117e2b5eef5c59f6f148fa71af9b0d570a6995d28799d72ca18be622dd357df96535018a83570b283583e0a523dd33e6d980cdc388d960cac979d852fcfd098c714698c396ca7c5c842cf764ba5290144392e6c003240920d562cb9be0e1b72797ddc23e377daa65071e5d204e4274dea7aaa9f73dbddde64cb0da21ad31fb85b2f6add3069d6887dc5f60542f85987e21fad6d7c490ca0508b183442ff0bd84277490afc1c95edd769ded504eda88b61ea86b4350bd00c9f804b5a9818973ed8003ef34944e0dcdb676ff9f856a5cc421a39407d544de2dbd1a2dbbd5f22351a6df771ca91921dc38c28fce009991529c3287d28cf356fa3cc5d5ba0ce43439c562c9844412bfd04b7ebdcad36701d650d5ab2417c34f84fa8986245d8613f59cac2c40875f93c8ad8ed03845e6cdc8c2e97573e0bfdd0fd05a98f3484c78e878448367cc27e4bfd0b21fb15571a7e01cb440d7dc7aa7f74ece46630fb8ceac0857144e584f0c9ee2baacce1242d8651a7757b106fa6df885514c0c71a8be94029361c591a090298828e403158a9b5e68e2b8df01a679aaf93647f5abbcfe761c0ca5f6abb8093195169bf00182de24e2aed8078196aaa996e3633851ffcc9d790375315b9a166a33979fca4ee6ecd8a5653776c6714318b0a94f4d72e6003d029f6904804d1ba7b244962bb147b27d12b5bd570f896dd7aec716d45089e0d0c872863ca66f3e95926af373b455f98d7ccdeae2ee4b4f694274e8ff7ae9399ecd08fd87b2507cfe339927483ee2ff9983b97ff50dfd8437e5af91edf1f78e903bb1891b40c8ac979919ee3759c381e84da8c08152ad78a9d8611ddc7d1389b85e481230343670993f483ff5ff1d10d8169d2a9ce82f7bae29c9dd8a038f3c3d9b1c02da091123a27b66f76fe9a48e9714cf57e99ef26b5aa2617ae0011f160da401a64faa7d02fed7f09a02483bd1410803cda81ab5d9df9460b27cd1b9a97602a5ec0f852cfbb2c8f303b17bc6de744722fbb2ef3980631a0db84dfc4a6c9ecf52393d142ff8207710fe7fd30a652237d9772e944b5224583589c61b6fccd9f2a3647e206d66e4749c1765aed83fff7933b6d6faa739379a481474fc274279906c017f31fb1906df42136d6ad7ad5a41610fd3cb917e39186154fd3a6234a678fbd5280e2edabcfa747e928783492ac3c383160e96c2e95d6ed3fb1b8dfc474a172c0493127dc428952cf1437eeada8d096c2af483ba6b22c66c9d7c1212ad8542deb1fc7bf8293dfa012371d158ff26108fe29ae720f3fc145940bc628c07db9737231183b13b0dc112d051a80032c1e5d982c9527550cc1d54a9ba16e8d9991d5226f82753bb9a412fc4bfa91ec4ee5957f30af224810414ff745a395ae108a9e88d538062088cfe11ced797a8d48088323ae38ed9f256bf06a93bd281822fddcf23e69e7ce83bf4268a48fa93af88caabe614ca17fcc8d8d569647b76b802ee65117011116dce3a13635be800e7dfc7e3c7f07414c9b02f8f85546b14b0f9ab669021e638307daf8c0645eddf465b3553e4b17c0688841149cf1b6753129d49002a854d2c555450e28750151b791434f91a50e37cc0381095a7da7c1cb7e28b911e7b7082ed044a0eaa7f7cac96660437ecaf81b3ddd8cfe7f21aff6294b1af2cd0ab477eba0ceb4bb2033e4adaaf9c198ad08a2c899d2a9d8fe4db615f7ad4150db83aebb499211253c6cbeffe77c3ba3a5674d67d8477cb3354fbe6b9e0f03460042e94a0e7fc84e919e8d06fb15f92867fbeda046907df13eeeda44cd526d7dcb8e68cb0e2f0c24ee40c148a86fc86ead8bf7d1049ed70f743f271955475da3012107ddff0cb89503043f0bedbfea0544af0752c7b87870fadc787cf391905f7f7e9948cdaaeaf6390b98e4c8971d9fadb740b91660675a87511c7d2eabfb4735118617b259b76f7a85a66cc455320fad1bf84c79e69c5deaf928eabe615b32a1669ea5c024b7e007e88d65e19f25f5cb0f9a99b4f5947490cb42224913b2d461a893ead5256616e75642a265735c53b676d31dc29e0e76740008594f1dca1ad9c4e4e541eca1be10dceb5ef69e6ff099173a50e7b05a98f66d97874415675b7b64e9d1378869a3d04adfb0dca70d3ce47252291b4403c414ba6efac07e882a40a30fae7c67cd731bcee206632aea9a12e2d3759ce379a7d65cde6ada7d8227e122c7b175178b22fa162b65fefab68e523379181f4ef40e38a8b25f867c38cf3d4acf8012b8c555ea6559c08576b54e885d1dbeb4ce057ea35113bbd2a5994c099585c47868c91bda209c04f9c95a5c93e68152953fa05db731e1369bbaa65900ce32c5201b1cc20c7af7a6e73c9dda39f2b339a8c92d1d26b9338d00a7f828143e82a274adc5f8d36ecfb7d5ae51fdfc22012c2be9b267cd5c976c870575f4b8893c3852c0b68377c5b799ac9ebf6f291180f8765b471f65e2a86987bfa057b7a1361aa588aaf290b126fde7979422538692c75e25f78b53d6742acbcf6407e16c6df2f7dfff23f7f96809f482072532e37ba9811640bbb0c1d4d9a3b48bc62db1ae2d065e18b614854cc5d71621378f2e8a9008f1dab072b881c9750230c6c13b7d8787d79d959cc5bfbd657fa4a0bb2aeb162080aa0434c4ba2722f2f480ccf1281bedc0e2f3cf7499bc1bab0446d7f1669a534f684d4af139f15c476c6b8d9bb4805f5dd4b361e63dcee685cffaf818210a7da88c079e84e7eb38878c1d48d34b70d483bf6618cf9dfc141e37a5ef54e7a902ec084d59efdbee53c0e5871f7249c375e3493ced73c96bc1c9052310b0c5a61eff2ea17ca0b065faf7d160d5c7b7511d2e3b4ef7e34899f8adb56b57523aeb004a0d3bcde2d370119a6bf5dae77167fcc43ceee19678d99e18231a8ec47a2091064673240052a727beacd0fa17d8cd9622d45198ac20db6813a524dd580285ed50f70f23ac0c80db4e71ac9c790fc21862a5ab0b52695e60723f2539235498c4fb9ba24ffbc0702beda9e543cad9577dedf3b5c326cb2d421d8d0773a066b4ff5778b9409ddf7439adc2f5799fb2ebb1dfffeffff66738ec12d5be9ef6a3d3df535c1d5c1445b43b1f450d35c7a833b342fe767cf8457d61fdc6146a5681f04eea0252c73c8b7091bd6a313b75195001dbf7e27de5f4d5a7be1d797d90d4def32640f06eceaa5516681215f15375f5c13bb13b1c644797a298d21b6388f1501a4a4b61f82b605931f0d5c999e9f4bf98c642d0aa8d9aa91e63885827ec139d41af2c0a4b78f30fef141ceb93cafcdcf14789be38eb9a0f45e72dc5f28b104f18dd324a344105b88b086b6cc61372b80e885397c04a99e4287f60c5232f406de81fedf9817f7d351dd48a2081a7265c68cabf93abb805b5023312ecd8cf645a7dbea9b487a8006ed1cdd3bab911dd6d13180d8d4e8d53b69a5ad55223f43fbbdd9c9ef51ad53fdc3b1cd9a6fa0c7e3bab6ce8f8d31bc1ab33dfbff02820ddc8c46d47333b371f7860568e930592726fb121ddc1c750e8a71ba5f43232a21f7caf7a2942d3b7d7511d14199b153221243cd7e9a2e69c9d80dad6631a2e125df39e4d435fb0045f801f2ea62aeeaef9d5e3c9a05421961784777996b51e7193079b91039cc0766bfe79f3ea97da71af89808aec197e04d4b4c8e4472d9c59711bcc1fe9066ee94194f71747f38da9dc2d7d541c2a2d8cdb0e564073c2bf010e72f21bb4117a93baab8e84754bbca4873d3224fecf8ffa591b5d40ef18e4fbc7b752af3de3940e6f2d73af141d04a18cfa7d52003250b873788286e2b112cb97bace0a1721395b1e3ef50c0771db23c6581e73479a477433a05e7a4212ca5ea549c7471f38f4938bfd98edc503bb01785bb6c8230a69f6546185fd6df2336c4771b729eb2e6fa6d52244ee9b6dd1e58dc15b21dc8cb94ae0c373f2d2a891b905f08798e545b72c50c8901fe398e1c65611368cb3c0480571c18de5331081609f48bfe61c6780ad06b931d1aad23a37d1a4d383738172c55c13ac977d6838af40a2bfc18b4ad81859fb2ceb0a3881025f32478d4b057aa680f43dd922bb7c8f09e677b8b614459dd61cff3c0a0dbca3b0974934fc6e9f154cd90f16ec9d27c041d8ec5e2f3a48830a383f6a2c82d3e1c8b8feec6d76cf3e0da5049175069814f095c7af9c447366610e80fde3b8c48573a64321a1d77bd33f46ae65d12a911b81ae680c7cc909b4b95174e89ac3b9e0ab0e1486eabae0fa589e20bbca9dc31f5bf60a607caaa26a65263f59b8170410d96a89c4b739bbb35d7f8d2a40bf6201a16b5dea16e751f9272be04d99ccb51ff4b16d6081b85188c794a850100bb9cf9f1a7e7dcffef7677de2280c7848a303c0507a9db7e3c87944225f3613dd7449a4811f0cd657395a167937b632829a69d38d7a996461e765a934d18ff5285adef5ed7f8add0b09da36a022d3f4015a7654edb0281ce7ba6d225d8695e1288f5fab5c385cd1bcd50b13c6ccf9bec70ed759c263c8779d4f2d37c32c7697b8ec44fd94d8e7f2cc5010d304cc5c84f2b074426df9e3d9c9c15e64c74ef4b092b9d30875c207332c7b368ecddb13b18ddf2858b3d366dbfcc362d0069263f18fcf8197fdad527a7eb94017cc4d44c8cf4f4019c9481a92dd6325d2e7bd221acae2abdba774a0f5f084d9f2527b849c1bd32859bfeea5745e6b959975962260541b5a69bc087ca9765bed7660726d53cb1d321b45d2918839e55bd903df85febbb4fa75878a65cc178aad9b9900eaa3e5c2f20affa2eb899f922a1d8a6c1a6ec44ba05a5b165fdf2b8e483e4954b528e6eea0e03c7a334b25108b9bb48565e48571e9bf14d3dc9fad84c126543f21682b5050f48eefabde5472312eb05e3a51e7665f7a1983ef134fb5a91864be26bf18cb3b77451213fd6d72e10500ddef07f171ba6aba26a0081f67a77b63f358f27d467a6a41babe65d231c80f9dd4b7b0d95e10f13511f2a1147fcd9b0f70cee6c561984a96ea1ac939bcc6f52c5db25b60d43fe5e178e46f1643d42453d590dadf4066422ec9167871c3c41090c84cbf2d3764d6c1cc5b6e8e1314e71e5e30e61a44c6587e42e3279a60b47ba71c4d0b16ea692825a65f4c3a945a82086d87ad02cc8e550f4c319f77dae81d28b341aa05e7645d68e9b9c2eb88b945fdd7f5d713e43051b7cb981820a455dcd69964c0d2a67dbb6eba4a22428c8e6db3b0fdae9789324a29b29bb06816d8e3759a430edc6504d2038bb60317ae98aa667680bcfc4139ece4a2f8410ab55edde9f4b34f09f7c118f6dfe", 0x1000}], 0x6) 2017/12/31 19:44:08 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f000058c000-0x9)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000048000)={0x1, 0x0, [{0x4d0, 0x0, 0x0}]}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCOUTQ(r3, 0x5411, &(0x7f00002ed000)=0x0) 2017/12/31 19:44:08 executing program 6: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000001000-0x10)='/dev/sequencer2\x00', 0x80002, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f00001ff000-0x28)=[{0x6, 0x10001}, {0x3, 0x8}, {0xe, 0x5}, {0x4, 0x41d}, {0x4, 0x1de7}], 0x5) r1 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000b60000)='/selinux/checkreqprot\x00', 0x181400, 0x0) syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x0, 0x8000) setsockopt$netlink_NETLINK_RX_RING(r1, 0x10e, 0x6, &(0x7f00003c5000-0x9)={0x80, 0x1, 0x177, 0x81}, 0x10) [ 31.227292] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=44261 sclass=netlink_route_socket pig=4014 comm=syz-executor2 2017/12/31 19:44:08 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f000000e000)='./control\x00', 0x0) r0 = inotify_init1(0x0) r1 = getuid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f000003f000-0xc)={0x0, 0x0, 0x0}, &(0x7f0000b04000)=0xc) syz_fuse_mount(&(0x7f00007ec000)='./control\x00', 0x2000, r1, r2, 0x1, 0x18000) inotify_add_watch(r0, &(0x7f0000031000)='./control\x00', 0x21) open$dir(&(0x7f0000c85000-0xa)='./control\x00', 0x0, 0x0) open$dir(&(0x7f0000208000)='./control\x00', 0x0, 0x0) 2017/12/31 19:44:08 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) close(r0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00006f9000)={0x26, 'aead\x00', 0x0, 0x288, 'gcm(blowfish)\x00'}, 0xffffffffffffff5d) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000002000-0xc6)="ad56b6c5820faeb995298992ea54c7beef9f5d56534c90c2", 0xfffffffffffffd33) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000b63000+0x813)='net/llc\x00') ioctl$sock_SIOCBRDELBR(r2, 0x89a1, &(0x7f0000e89000)=@syzn={0x73, 0x79, 0x7a, 0x0, 0x0}) ioctl$VT_OPENQRY(r2, 0x5600, &(0x7f0000d98000-0x4)=0x0) r3 = accept$alg(r1, 0x0, 0x0) ioctl$KDGETKEYCODE(r2, 0x4b4c, &(0x7f0000aa7000-0x8)={0xffffffff, 0x0}) sendmsg$alg(r3, &(0x7f000001e000)={0x0, 0x0, &(0x7f0000790000)=[{&(0x7f00007fd000)="8b", 0x1}], 0x1, &(0x7f0000633000-0x90)=[], 0x0, 0x0}, 0x0) io_setup(0x5, &(0x7f000019f000)=0x0) socketpair$inet6_sctp(0xa, 0x1, 0x84, &(0x7f0000597000)={0x0, 0x0}) ioctl$sock_bt_bnep_BNEPCONNADD(r2, 0x400442c8, &(0x7f0000e46000)={r0, 0x80000001, 0x7, ""}) setsockopt$inet_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f000065e000-0x4)='tls\x00', 0x4) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00009ce000)={@common='sit0\x00', &(0x7f0000b0d000-0x24)=@ethtool_ringparam={0x11, 0x1, 0x8000, 0x7, 0x0, 0x8, 0x6, 0x9, 0xfd}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r2, 0x84, 0x75, &(0x7f000017a000-0x8)={0x0, 0x26}, &(0x7f000025f000)=0x8) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r2, 0x84, 0x18, &(0x7f0000894000-0x6)={r6, 0x0}, &(0x7f00004a1000)=0x6) ioctl$DRM_IOCTL_RES_CTX(r2, 0xc0106426, &(0x7f00006c4000-0x10)={0x2, &(0x7f0000522000)=[{0x0, 0x0}, {0x0, 0x0}]}) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000316000-0x11)='/dev/qat_adf_ctl\x00', 0x400400, 0x0) ioctl$TCSETAF(r2, 0x5408, &(0x7f0000e8b000)={0x5241, 0x6, 0x8, 0x105e, 0x9, 0x8, 0x5, 0x2, 0x3, 0x100000000}) ioctl$DRM_IOCTL_LOCK(r2, 0x4008642a, &(0x7f0000d0a000-0x8)={r7, 0x0}) ioctl$DRM_IOCTL_LOCK(r2, 0x4008642a, &(0x7f00005ef000)={r7, 0x10}) io_submit(r4, 0x1, &(0x7f0000bda000-0x20)=[&(0x7f0000161000-0x40)={0x0, 0x0, 0x0, 0x0, 0x0, r5, &(0x7f000007d000)="c7", 0x1, 0x7, 0x0, 0x0, 0xffffffffffffffff}]) [ 31.242145] QAT: Invalid ioctl 2017/12/31 19:44:08 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000dce000)={0x8, 0x5, &(0x7f00007b8000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000}, [@alu={0x807, 0x9, 0x0, 0x0, 0xa, 0x0, 0x1}], {0x95, 0x0, 0x0, 0x0}}, &(0x7f000017e000-0x4)='GPL\x00', 0x20, 0xbd, &(0x7f000008f000-0xbc)=""/188, 0x2000000000000000, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0}, 0x48) r1 = openat$selinux_context(0xffffffffffffff9c, &(0x7f0000cd9000-0x11)='/selinux/context\x00', 0x2, 0x0) r2 = socket$nfc_raw(0x27, 0x1, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r1, 0x89e0, &(0x7f000084c000-0x8)={r2, r0}) [ 31.271845] device gre0 entered promiscuous mode 2017/12/31 19:44:08 executing program 0: mmap(&(0x7f0000000000/0xf1d000)=nil, 0xf1d000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = timerfd_create(0x0, 0x0) r1 = inotify_init() mmap(&(0x7f0000f1d000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000f1d000)='/proc/self/net/pfkey\x00', 0x0, 0x0) mmap(&(0x7f0000f1d000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) unlinkat(r2, &(0x7f0000f1e000-0x8)='./file0\x00', 0x0) r3 = openat$rtc(0xffffffffffffff9c, &(0x7f0000f1c000)='/dev/rtc\x00', 0x200000, 0x0) ppoll(&(0x7f0000f1b000-0x48)=[{r0, 0x0, 0x0}, {r1, 0x0, 0x0}, {r3, 0x0, 0x0}], 0x3, &(0x7f000082a000-0x10)={0x0, 0x0}, &(0x7f0000f1a000)={0x0}, 0x8) [ 31.278839] device gre0 left promiscuous mode 2017/12/31 19:44:08 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x2, 0x0) bind(r0, &(0x7f00009b8000-0x80)=@generic={0x20000000001e, "0103000000000001000000003a00000009bf79f321b30c7bc8790405c7bad62e0a53a632ed4938d30006fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb3151314a8ef1f1622ca5bdb9c8eabe000077aeb81c90001d6d7c980ee590c8b9f70dc136cb184a"}, 0x80) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f000063b000-0x4)=0x0) ptrace$cont(0x3f, r1, 0x9, 0x8) setsockopt$bt_l2cap_L2CAP_LM(r0, 0x6, 0x3, &(0x7f0000c64000-0x4)=0x2, 0x4) r2 = socket(0x1e, 0x2, 0x0) bind(r2, &(0x7f0000db3000)=@generic={0x1e, "01030000e5000000000000000000000009a979f321b32e7bc8790405c7bad62e0a7aa632ed493701ec01018f8401a3ff59829a2b0a707d053a4b2470a0c5066669ca022e5365dcf1e760e58f358c000400ffe403d19bcb31513100000008622ca5b5d5c8ead2000077aebd1c90001d6d7c980edb77c8b9f70dc136cb184a"}, 0x80) r3 = socket(0x10, 0x2, 0x10) socket$unix(0x1, 0x3, 0x0) write(r3, &(0x7f0000109000)="1c0000001e000720271622081d00000001000000000000000500f70000020019", 0x20) 2017/12/31 19:44:08 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) semget(0x0, 0x4, 0x89) r0 = socket(0x11, 0x802, 0x7) semop(0x0, &(0x7f0000000000)=[{0x0, 0x7, 0x0}], 0x1) setsockopt(r0, 0x581, 0x800012, &(0x7f0000000000)="", 0x0) setsockopt(r0, 0x107, 0x16, &(0x7f0000c9a000)="02de0500", 0x4) 2017/12/31 19:44:08 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000001000)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r0, 0x40e, &(0x7f0000cd4000-0x20)={0x1, 0x0, 0x0, 0x0, 0x0}) writev(r0, &(0x7f00008d6000)=[{&(0x7f0000b38000-0x9a)="83", 0x1}], 0x1) 2017/12/31 19:44:08 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_relabel(0xffffffffffffff9c, &(0x7f0000caf000-0x11)='/selinux/relabel\x00', 0x2, 0x0) ioctl$KVM_GET_MSRS(r0, 0xc008ae88, &(0x7f0000515000+0x5aa)={0x1, 0x0, [{0x0, 0x0, 0x0}]}) r1 = openat$selinux_user(0xffffffffffffff9c, &(0x7f0000cd6000)='/selinux/user\x00', 0x2, 0x0) ioctl$KVM_KVMCLOCK_CTRL(r1, 0xaead) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00002d3000-0x9)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r3, r4, &(0x7f00009f8000/0x18000)=nil, &(0x7f0000bda000-0x18)=[@textreal={0x8, &(0x7f0000953000)="262e64640f01d11f660f6555000f01be8000b800008ec066b8a80000000f23d80f21f86635400000d00f23f8b800008ec80f951cba200066b80180000066ef0faa", 0x41}], 0x1, 0x60, &(0x7f0000be0000)=[], 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000ca7000)=@assoc_value={0x0, 0x0}, &(0x7f000052c000-0x4)=0x8) ioctl$KVM_RUN(r4, 0xae80, 0x0) 2017/12/31 19:44:08 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x0, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) readv(r0, &(0x7f0000276000-0x90)=[{&(0x7f0000871000-0x94)=""/148, 0x94}], 0x1) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$TIOCSLCKTRMIOS(r0, 0x5457, &(0x7f0000939000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$inet6_int(r0, 0x29, 0xdb, &(0x7f00001ca000)=0xbbe2, 0x4) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x800000000002, 0x0, &(0x7f0000013000)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r1, 0x7, &(0x7f0000002000)={0x1, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r0, 0x84, 0x70, &(0x7f00008ba000-0x108)={0x0, @in6={{0xa, 0x2, 0x1c9, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0x7ff}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x9, 0x0, 0x1, 0x9, 0x5514, 0xfffffffffffffffb, 0x4b20, 0x2, 0x3, 0xd78, 0xfffffffffffffffe, 0x6, 0x10000000000, 0x7, 0x5]}, &(0x7f000066e000-0x4)=0x108) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f00005f9000-0xc)={r2, 0x5, 0x20}, &(0x7f0000b55000-0x4)=0xc) fcntl$lock(r1, 0x24, &(0x7f0000c9d000-0x20)={0x0, 0x0, 0x0, 0x0, 0x0}) 2017/12/31 19:44:08 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_DEVICE(0xffffffffffffff9c, 0xc00caee0, &(0x7f0000afa000)={0x6, r0, 0x1}) accept$packet(r1, &(0x7f00007ce000-0x14)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @random=""/6, [0x0, 0x0]}, &(0x7f0000557000-0x4)=0x14) ioctl$sock_inet6_SIOCDELRT(r1, 0x890c, &(0x7f0000a4d000-0x50)={@mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xaa}, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xbb}, 0x7f, 0xfff, 0xffff, 0x100, 0x5, 0x20, r2}) ioctl$EVIOCGEFFECTS(r1, 0x80044584, &(0x7f00001ac000-0x1000)=""/4096) r3 = openat$rtc(0xffffffffffffff9c, &(0x7f00007ac000-0x9)='/dev/rtc\x00', 0x4000, 0x0) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r3, 0x84, 0x71, &(0x7f0000781000-0x8)={0x0, 0x4}, &(0x7f0000094000)=0x8) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r3, 0x84, 0x78, &(0x7f0000ca6000)=r4, 0x4) 2017/12/31 19:44:08 executing program 2: mmap(&(0x7f0000000000/0x81c000)=nil, 0x81c000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f000081c000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$autofs(0xffffffffffffff9c, &(0x7f000081d000-0xc)='/dev/autofs\x00', 0x600, 0x0) mmap(&(0x7f000081c000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = accept$netrom(0xffffffffffffffff, &(0x7f0000083000-0x10)=@ax25={0x0, {""/7}, 0x0}, &(0x7f000081d000-0x1)=0x10) dup2(r0, r1) r2 = socket(0x10, 0x80002, 0x0) write(r2, &(0x7f00003c1000-0x23)="220000001c00b515f8efff0000000001050006ff020000000000010306000100a445", 0x22) [ 31.286411] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=44261 sclass=netlink_route_socket pig=4027 comm=syz-executor2 [ 31.332991] device gre0 entered promiscuous mode [ 31.337316] device gre0 left promiscuous mode 2017/12/31 19:44:08 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbmon(&(0x7f0000e71000)='/dev/usbmon#\x00', 0x2, 0x4000) setsockopt$packet_fanout_data(r0, 0x107, 0x16, &(0x7f000022c000-0x10)={0x4, &(0x7f0000e84000)=[{0x3, 0x10001, 0x1, 0x1}, {0x3, 0x6, 0x4, 0x100}, {0x3, 0x80000000, 0xfff, 0x80000000}, {0x8, 0x2, 0x200, 0x7}]}, 0x10) r1 = socket(0x2, 0x3, 0x3) ioctl$sock_kcm_SIOCKCMATTACH(r1, 0x89e0, &(0x7f0000c97000-0x8)={0xffffffffffffffff, 0xffffffffffffffff}) 2017/12/31 19:44:08 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x0, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) readv(r0, &(0x7f0000276000-0x90)=[{&(0x7f0000871000-0x94)=""/148, 0x94}], 0x1) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$TIOCSLCKTRMIOS(r0, 0x5457, &(0x7f0000939000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$inet6_int(r0, 0x29, 0xdb, &(0x7f00001ca000)=0xbbe2, 0x4) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x800000000002, 0x0, &(0x7f0000013000)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r1, 0x7, &(0x7f0000002000)={0x1, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r0, 0x84, 0x70, &(0x7f00008ba000-0x108)={0x0, @in6={{0xa, 0x2, 0x1c9, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0x7ff}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x9, 0x0, 0x1, 0x9, 0x5514, 0xfffffffffffffffb, 0x4b20, 0x2, 0x3, 0xd78, 0xfffffffffffffffe, 0x6, 0x10000000000, 0x7, 0x5]}, &(0x7f000066e000-0x4)=0x108) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f00005f9000-0xc)={r2, 0x5, 0x20}, &(0x7f0000b55000-0x4)=0xc) fcntl$lock(r1, 0x24, &(0x7f0000c9d000-0x20)={0x0, 0x0, 0x0, 0x0, 0x0}) 2017/12/31 19:44:08 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup3(r0, r1, 0x0) r3 = socket$inet(0x2, 0x3, 0x8000000000049) r4 = syz_open_dev$tun(&(0x7f0000520000-0xd)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f000002d000-0x28)={@common='gre0\x00', @ifru_settings={0x2, 0x0, @raw_hdlc=&(0x7f0000c0f000)={0x0, 0x0}}}) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8916, &(0x7f00006d4000)={@common='gre0\x00', @ifru_addrs={0x2, 0x0, @loopback=0x7f000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}) sendto$inet(r2, &(0x7f000044d000-0x9a)='M', 0x1, 0x0, &(0x7f00009cb000)={0x2, 0x0, @loopback=0x7f000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) 2017/12/31 19:44:08 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x66, &(0x7f0000f7d000-0x4a72)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0x0}, @remote={[0xbb, 0xbb, 0xbb, 0xbb, 0xbb], 0x0}, [], {{0x40000000086dd, @ipv6={0x0, 0x6, "79f20b", 0x30, 0x0, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xaa}, @loopback={0xffffffffffffffff, 0x1}, {[], @icmpv6=@dest_unreach={0x1, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0], {0x0, 0x6, "120400", 0x0, 0x0, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xaa}, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xaa}, [], ""}}}}}}}, 0x0) r0 = memfd_create(&(0x7f000088b000-0x28)=')trusted,vboxnet1)vboxnet1)(nodev]wlan0\x00', 0x3) getsockname$inet(r0, &(0x7f0000644000-0x10)={0x0, 0x0, @multicast2=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f00001a7000-0x4)=0x10) 2017/12/31 19:44:08 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002000-0x9)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) mmap(&(0x7f0000afc000/0x1000)=nil, 0x1000, 0x3, 0x8011, r2, 0x0) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f00004b8000-0x10)='coredump_filter\x00') ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r3, 0x4040534e, &(0x7f00006a7000-0x50)={0x140, @tick=0x6a38, 0x7, {0xffffffffffffffc1, 0x100}, 0x4431, 0x2, 0x249, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) ioctl$KVM_INTERRUPT(0xffffffffffffffff, 0x4004ae86, &(0x7f0000afc000)=0x5) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f000010a000-0x90)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x10212}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 2017/12/31 19:44:08 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000148000-0x19)='/selinux/avc/cache_stats\x00', 0x0, 0x0) ioctl$GIO_UNIMAP(r0, 0x4b66, &(0x7f0000490000-0x10)={0x5, &(0x7f00007cc000-0x14)=[{0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}]}) r1 = socket$inet_sctp(0x2, 0x800000000001, 0x84) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @rand_addr=0x7fffffff, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) listen(r1, 0x7) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r1, 0x84, 0x71, &(0x7f00002bf000-0x8)={0x0, 0x1}, &(0x7f00004ce000)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f0000113000)={0x7f, 0x8, 0x5, 0x2, r2}, &(0x7f0000b61000)=0x10) r3 = accept$inet(r1, &(0x7f0000d4f000-0x10)={0x0, 0x0, @multicast2=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000895000-0x4)=0x10) write(r3, &(0x7f0000ebc000)='[', 0x1) r4 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000f0c000-0x11)='/dev/vga_arbiter\x00', 0x200002, 0x0) ioctl$KVM_GET_DIRTY_LOG(r4, 0x4010ae42, &(0x7f0000ea9000-0x10)={0x0, 0x0, &(0x7f0000acd000/0x2000)=nil}) setsockopt(r3, 0x84, 0x7b, &(0x7f0000e0e000-0x8)="8022e2ed01000000", 0x8) writev(r3, &(0x7f0000b1e000)=[{&(0x7f0000117000-0x1000)="c2", 0x1}], 0x1) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r3, 0x84, 0x22, &(0x7f000019e000)={0x100000001, 0x0, 0x0, 0x0, 0x0}, 0x10) write(r4, &(0x7f0000d84000)="01", 0xffffffffffffffd6) close(r3) 2017/12/31 19:44:08 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x1, 0x0) r1 = syz_open_dev$tun(&(0x7f0000520000-0xd)='/dev/net/tun\x00', 0x0, 0x9) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$DRM_IOCTL_ADD_BUFS(r2, 0xc0206416, &(0x7f00001f0000-0x20)={0x1d, 0x9, 0x2, 0x7, 0x11, 0x0}) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000f1b000)={@common='gre0\x00', @ifru_names=@generic="4f54000cc0a1ed4f3a0a1fdc222073b5"}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000630000-0x20)={@common='gre0\x00', @ifru_flags=0x301}) ioctl$DRM_IOCTL_ADD_CTX(r2, 0xc0086420, &(0x7f0000066000)={0x0, 0x0}) ioctl$DRM_IOCTL_GET_SAREA_CTX(r2, 0xc010641d, &(0x7f0000a49000)={r3, &(0x7f000028a000-0x1000)=""/4096}) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000a5c000)=0x0) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000344000-0x14)={0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f00008c3000)=0x14) waitid(0x2, r4, &(0x7f0000bbb000)={0x0, 0x0, 0x0, 0x0}, 0x0, &(0x7f00004b6000)={{0x0, 0x0}, {0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$EVIOCSKEYCODE_V2(r2, 0x40284504, &(0x7f000010e000)={0x0, 0x14, 0x3, 0x0, "a78528faea835c9a042221451cd3a98ad5f6d8d3e41243c1e6e182e71223eec1"}) tee(r1, r0, 0x1, 0xa) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r5, 0x29, 0x1b, &(0x7f000026d000)={@remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xbb}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x20) ioctl$KVM_GET_XSAVE(r2, 0x9000aea4, &(0x7f0000693000-0x400)={""/1024}) setsockopt$inet6_MCAST_JOIN_GROUP(r5, 0x29, 0x2a, &(0x7f00004da000-0x88)={0x101, {{0xa, 0x1, 0x1, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x7}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x88) write$tun(r2, &(0x7f0000e61000-0xc7)=@hdr={0x1, 0x0, 0x0, 0x0, 0x83, 0x0, @ipv6={0x0, 0x6, "0008e3", 0x5d, 0x84, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0xff, 0xff], @empty=0x0}, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xbb}, {[], @icmpv6=@pkt_toobig={0x2, 0x0, 0x0, 0x0, {0x0, 0x6, "ff5e09", 0x0, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, @loopback={0x0, 0x1}, [], "339d984172047e145b5c960b51edf985eb6b97a11d3f2015c580b4b0cd6bd8c506c1d086bb31aa9aea540135ed"}}}}}, 0x8f) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r2, 0x84, 0x18, &(0x7f0000390000-0x6)={0x0, 0x0}, &(0x7f0000ab2000-0x4)=0x6) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r0, 0x84, 0x70, &(0x7f0000c0d000)={r6, @in6={{0xa, 0x1, 0x8, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x9}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x9, 0xff, 0x4a, 0x4, 0x4, 0xfff, 0x400, 0x693, 0x1, 0xfff, 0x6, 0x4, 0x400, 0x4, 0x10001]}, &(0x7f0000a77000)=0x108) getsockopt$ax25_int(r2, 0x101, 0x7, &(0x7f000035a000-0x4)=0x0, &(0x7f0000c82000)=0x4) 2017/12/31 19:44:08 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000dea000)='./file0\x00', 0x0) mount(&(0x7f00009ac000-0x8)='./file0\x00', &(0x7f0000b31000-0x8)='./file0\x00', &(0x7f00001de000-0x7)='autofs\x00', 0x0, &(0x7f00008d2000-0x11b)="") llistxattr(&(0x7f0000214000)='./file0\x00', &(0x7f0000226000-0xae)=""/174, 0xae) r0 = semget(0x1, 0x2, 0x112) clock_gettime(0x0, &(0x7f0000e9a000)={0x0, 0x0}) semtimedop(r0, &(0x7f000043a000-0x12)=[{0x3, 0xffffffffffffff46, 0x1000}, {0x4, 0x6dc, 0x0}, {0x1, 0x79bc, 0x0}], 0x3, &(0x7f00004dd000)={r1, r2+30000000}) r3 = dup3(0xffffffffffffff9c, 0xffffffffffffff9c, 0x0) statx(r3, &(0x7f00000ea000-0x8)='./file0\x00', 0x1100, 0x1, &(0x7f0000c7f000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0}, {0x0, 0x0, 0x0}, {0x0, 0x0, 0x0}, {0x0, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) 2017/12/31 19:44:08 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair(0x10, 0x1, 0x81, &(0x7f0000f4e000-0x8)={0x0, 0x0}) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f0000b15000-0x4c)={0x0, @in6={{0xa, 0x1, 0x2, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0x7f}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, &(0x7f00006d5000)=0x8c) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f00009c4000)={r1, 0x1f}, &(0x7f0000da0000-0x4)=0x8) r2 = socket(0x10, 0x7ffff, 0xfff) write(r2, &(0x7f00003ff000-0x29)="260000005e0009000000eaf83a0000000000000002000000fbffffff000008db1ee9ff4435ea", 0x26) 2017/12/31 19:44:08 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000001000-0x9)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_dev$tun(&(0x7f0000d33000-0xd)='/dev/net/tun\x00', 0x0, 0x4280) fchdir(r2) ioctl$KVM_GET_PIT(r1, 0xc048ae65, &(0x7f00004be000)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}], 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) [ 31.612709] device gre0 entered promiscuous mode 2017/12/31 19:44:08 executing program 3: mmap(&(0x7f0000000000/0xfc2000)=nil, 0xfc2000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x40000000015, 0x5, 0x0) mmap(&(0x7f0000fc4000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) bind$inet(r0, &(0x7f0000fc5000-0x10)={0x2, 0x0, @loopback=0x7f000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) connect$inet(r0, &(0x7f0000adf000)={0x2, 0x0, @loopback=0x7f000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) mmap(&(0x7f0000190000/0xc00000)=nil, 0xc00000, 0x4, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000fc8000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_bt(r0, 0x5411, &(0x7f0000cb3000-0x70)="5a835dd06bd2c016e931e9631a432199054d42effb390ad84569aaa173a354f198f3ba6c879436c03abcf609601703c81bcf67e15ada17259037f189cb6b78c0a7fdd80cdeb1235a6282fa1ba0c80054cd0fcfbd2163a083c3f6e765d584583963f19ad19e248aa44d657c39db7f3c51") mmap(&(0x7f0000fc2000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) sendmsg$alg(r0, &(0x7f000082e000-0x38)={0x0, 0x0, &(0x7f0000fc8000)=[], 0x0, &(0x7f0000fc2000)=[@iv={0x70, 0x117, 0x2, 0x55, "ef094cd336ef5413beeefcfd890c6701a6d535419019df1d6aef46bc8df3c668693fe7e200000000995e92543e9907b8b8fb9b26086256ef8f500386ae7b4250db33ef30e73738cfa8873b8b0df9c2acae2687713c"}], 0x70, 0x0}, 0x0) 2017/12/31 19:44:08 executing program 6: mmap(&(0x7f0000000000/0xfdd000)=nil, 0xfdd000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000632000)='./file0\x00', 0x0) mount(&(0x7f00007b3000-0x8)='./file0\x00', &(0x7f0000015000-0x8)='./file0\x00', &(0x7f0000fd1000)='proc\x00', 0x0, &(0x7f0000fc9000)="") mmap(&(0x7f0000fdd000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$mice(&(0x7f0000fdd000)='/dev/input/mice\x00', 0x0, 0x40040) sendto$unix(r0, &(0x7f0000e9f000-0xf1)="c6cfb8828358e05cef0ec1f6791f38dac60e8e62392b45767b3215115ef95a60dbefeda3576e17c77fb9291ce25453fba91aed75e6ecb01a108847da8763accac4c5102416a52c81a702580c1de5a43a143ea2047a537a6ecf1f21a244770016254c48a8fe7c1ac2b5bbc6c83f53d1bd9e6f2a3e30e5ef4db33fd2346d0d16744c52cb4e37399aa3dfc913ad2e4e0f119a0383ce93dbde774805996669426f279b18bc85411ae8c669c472d1420610fbf50303c8a7b1390057814b037cb6ffeaba8079328d19c3863504348da590d11955eb8e151c8f5426f4daae6afdeef5605f879496951b5b246ede82be2dd25b6b5e", 0xf1, 0x40000, 0x0, 0xffffffffffffffc9) r1 = open(&(0x7f0000fd1000)='./file0\x00', 0x0, 0x0) mount(&(0x7f0000dc3000)='./file0\x00', &(0x7f0000143000)='./file0\x00', &(0x7f00007d1000)='ramfs\x00', 0x0, &(0x7f0000fdd000-0x82)="") truncate(&(0x7f0000e0f000)='./file0\x00', 0x0) mmap(&(0x7f0000fde000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) renameat2(r1, &(0x7f0000fdf000-0xe)='./file0/file0\x00', r1, &(0x7f0000dc3000-0x8)='./file1\x00', 0xfffffffffffffffd) 2017/12/31 19:44:08 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f00008fc000-0x8)='./file0\x00', 0x2000, 0x8) getsockopt$inet_dccp_buf(r0, 0x21, 0x8f, &(0x7f00008ab000+0x5a2)=""/94, &(0x7f0000e1d000-0x4)=0x5e) openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000ade000-0x10)='/selinux/policy\x00', 0x0, 0x0) name_to_handle_at(r0, &(0x7f0000179000-0x8)='./file1\x00', &(0x7f0000541000)={0xb5, 0x6, "3a2049c8b04973e17f472f667a835fc0fe15006812e01b5dc1b782612ac884fad49b39f1b06696ad26679c8154960b7fa0b543b48ed377f2a61c2c9174fc0db8729f2d34423b38b90957a05afdb9d01c3e4597e20ad63bdd175cbac31401559915bf259e1839b2c69549bb83ef274d98b3cd1a1724933621f0b8af36f288212c57083e3f48cc7a8b6d0b8060f47af8056e6aa68a82685db598983bd550ea7248b8b4f918081b286b7ba03e6932"}, &(0x7f0000dac000)=0x0, 0x1000) r1 = socket$inet(0x2, 0xa, 0x0) writev(r1, &(0x7f0000d35000-0x10)=[{&(0x7f00004ff000-0xd1)="c3", 0x1}], 0x1) 2017/12/31 19:44:08 executing program 5: pipe2(&(0x7f000008a000-0x8)={0x0, 0x0}, 0x800) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$ax25_int(r0, 0x101, 0xc, &(0x7f0000000000)=0x0, &(0x7f0000000000)=0x4) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) pipe(&(0x7f00005c8000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = gettid() readv(r1, &(0x7f0000617000-0x60)=[{&(0x7f0000e4c000-0x4c)=""/57, 0x39}], 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000a44000)={0xffffffffffffffff, 0xffffffffffffffff}) sched_setaffinity(r3, 0x8, &(0x7f0000f77000-0x8)=0x2) dup3(r4, r2, 0x0) 2017/12/31 19:44:08 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) read(r0, &(0x7f00003e5000-0xfc)=""/252, 0xfc) memfd_create(&(0x7f0000614000)="74756e08000000000000008000000000", 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, r0) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) 2017/12/31 19:44:08 executing program 3: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = dup(0xffffffffffffffff) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000000)={&(0x7f0000000000+0xacf)='./file0\x00', r0}, 0xc) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000246000-0x8)='./file0\x00', &(0x7f00009f2000)='./file0\x00', &(0x7f0000b87000-0x7)='mqueue\x00', 0x0, &(0x7f0000ebd000-0x2)="") r1 = creat(&(0x7f0000016000-0xc)='./file0/bus\x00', 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x8000400) mq_open(&(0x7f000004b000)='/$cgrouplo\x00', 0xfffffffffffffffe, 0x0, &(0x7f000004b000)={0x3, 0x7, 0x3, 0x0, 0x0, 0x80000, 0x0, 0x0}) unshare(0xc000000) lseek(r1, 0x0, 0x0) 2017/12/31 19:44:08 executing program 1: mmap(&(0x7f0000000000/0xaa3000)=nil, 0xaa3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000009000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x406, r0) ioctl$EVIOCSABS0(r2, 0x401845c0, &(0x7f0000504000)={0x0, 0xc44, 0x4, 0xf2, 0x3, 0x3}) getresuid(&(0x7f0000a03000)=0x0, &(0x7f00002f6000)=0x0, &(0x7f00000f1000-0x4)=0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f000000c000)={0x3, &(0x7f0000aa2000-0x18)=[{0x1, 0x0, 0x0, 0x1}, {0x3c, 0x0, 0x0, 0x0}, {0x6, 0x0, 0x0, 0x0}]}, 0x10) poll(&(0x7f00008a9000)=[{r2, 0x4, 0x0}], 0x1, 0x8) sendmmsg$unix(r1, &(0x7f0000007000-0x70)=[{&(0x7f0000aa2000)=@file={0x0, './file0\x00'}, 0xa, &(0x7f0000aa2000)=[], 0x0, &(0x7f000000d000)=[], 0x0, 0x0}], 0x1, 0x0) 2017/12/31 19:44:08 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x2, 0x10) write(r0, &(0x7f0000bed000)="240000001d0001002000000000fffc00140e00fa1000070006000200f7729256ffffffff", 0x24) pipe2(&(0x7f000046b000)={0x0, 0x0}, 0x4000) ioctl$UFFDIO_ZEROPAGE(r1, 0xc020aa04, &(0x7f0000003000-0x10)={&(0x7f000098a000/0x3000)=nil, 0x3000}) ioctl$BINDER_SET_MAX_THREADS(r2, 0x40046205, 0x4) ioctl$KVM_SET_TSC_KHZ(r1, 0xaea2, 0x6) [ 31.804691] netlink: 4 bytes leftover after parsing attributes in process `syz-executor7'. [ 31.823249] netlink: 4 bytes leftover after parsing attributes in process `syz-executor7'. [ 31.867673] ================================================================== [ 31.875084] BUG: KASAN: use-after-free in refcount_inc_not_zero+0x16e/0x180 [ 31.882419] Read of size 4 at addr ffff8801d6d00340 by task syz-executor3/3388 [ 31.889741] [ 31.891358] CPU: 0 PID: 3388 Comm: syz-executor3 Not tainted 4.15.0-rc4-next-20171221+ #78 [ 31.899722] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 31.909049] Call Trace: [ 31.911607] dump_stack+0x194/0x257 [ 31.915203] ? arch_local_irq_restore+0x53/0x53 [ 31.919840] ? show_regs_print_info+0x18/0x18 [ 31.924308] ? refcount_inc_not_zero+0x16e/0x180 [ 31.929037] print_address_description+0x73/0x250 [ 31.933852] ? refcount_inc_not_zero+0x16e/0x180 [ 31.938578] kasan_report+0x25b/0x340 [ 31.942351] __asan_report_load4_noabort+0x14/0x20 [ 31.947247] refcount_inc_not_zero+0x16e/0x180 [ 31.951814] ? refcount_add+0x60/0x60 [ 31.955588] ? do_mq_timedreceive+0xf40/0xf40 [ 31.960057] refcount_inc+0x15/0x50 [ 31.963651] mqueue_evict_inode+0x137/0x9c0 [ 31.967944] ? inode_wait_for_writeback+0x2f/0x40 [ 31.972756] ? lock_downgrade+0x980/0x980 [ 31.976874] ? do_mq_timedreceive+0xf40/0xf40 [ 31.981338] ? __inode_wait_for_writeback+0x292/0x330 [ 31.986507] ? do_raw_spin_trylock+0x190/0x190 [ 31.991061] ? bit_waitqueue+0x30/0x30 [ 31.994921] ? _raw_spin_unlock+0x22/0x30 [ 31.999037] ? do_mq_timedreceive+0xf40/0xf40 [ 32.003502] evict+0x481/0x920 [ 32.006673] ? destroy_inode+0x200/0x200 [ 32.010710] ? iput+0x7b1/0xaf0 [ 32.013957] ? lock_downgrade+0x980/0x980 [ 32.018072] ? lock_release+0xa40/0xa40 [ 32.022020] ? _raw_spin_lock+0x32/0x40 [ 32.025962] ? _atomic_dec_and_lock+0x125/0x196 [ 32.030603] ? do_raw_spin_trylock+0x190/0x190 [ 32.035161] ? cpumask_local_spread+0x260/0x260 [ 32.039815] iput+0x7b9/0xaf0 [ 32.042894] ? evict_inodes+0x580/0x580 [ 32.047484] ? dput.part.23+0x207/0x830 [ 32.051431] ? up_write+0x6b/0x120 [ 32.054939] ? up_read+0x40/0x40 [ 32.058277] ? vfs_unlink+0x122/0x480 [ 32.062063] do_unlinkat+0x54b/0x940 [ 32.065757] ? SyS_rmdir+0x20/0x20 [ 32.069271] ? strncpy_from_user+0x323/0x430 [ 32.073656] ? mpi_resize+0x200/0x200 [ 32.077434] ? getname_flags+0x256/0x580 [ 32.081468] SyS_unlink+0x26/0x30 [ 32.084893] entry_SYSCALL_64_fastpath+0x1f/0x96 [ 32.089620] RIP: 0033:0x452837 [ 32.092789] RSP: 002b:0000000000a2d888 EFLAGS: 00000206 ORIG_RAX: 0000000000000057 [ 32.100466] RAX: ffffffffffffffda RBX: 00000000006f77a0 RCX: 0000000000452837 [ 32.107711] RDX: 0000000000a2d890 RSI: 0000000000a2d920 RDI: 0000000000a2d920 [ 32.114950] RBP: 0000000000008041 R08: 0000000000000000 R09: 000000000000000e [ 32.122186] R10: 0000000000000003 R11: 0000000000000206 R12: 00000000006f77f8 [ 32.129431] R13: 00000000006f77f8 R14: 0000000000007bff R15: 0000000000002710 [ 32.136683] [ 32.138277] Allocated by task 4113: [ 32.141873] save_stack+0x43/0xd0 [ 32.145293] kasan_kmalloc+0xad/0xe0 [ 32.148983] kmem_cache_alloc_trace+0x136/0x750 [ 32.153619] copy_ipcs+0x1b3/0x520 [ 32.157134] create_new_namespaces+0x278/0x880 [ 32.161684] unshare_nsproxy_namespaces+0xae/0x1e0 [ 32.166581] SyS_unshare+0x653/0xfa0 [ 32.170262] entry_SYSCALL_64_fastpath+0x1f/0x96 [ 32.174980] [ 32.176574] Freed by task 4113: [ 32.179831] save_stack+0x43/0xd0 [ 32.183257] kasan_slab_free+0x71/0xc0 [ 32.187117] kfree+0xd6/0x260 [ 32.190190] put_ipc_ns+0x112/0x150 [ 32.193787] free_nsproxy+0xc0/0x1f0 [ 32.197469] switch_task_namespaces+0x9d/0xc0 [ 32.201937] SyS_unshare+0x738/0xfa0 [ 32.205618] entry_SYSCALL_64_fastpath+0x1f/0x96 [ 32.210338] [ 32.211937] The buggy address belongs to the object at ffff8801d6d00340 [ 32.211937] which belongs to the cache kmalloc-2048 of size 2048 [ 32.224741] The buggy address is located 0 bytes inside of [ 32.224741] 2048-byte region [ffff8801d6d00340, ffff8801d6d00b40) [ 32.236495] The buggy address belongs to the page: [ 32.241393] page:00000000a96d0d0c count:1 mapcount:0 mapping:00000000a7652ba8 index:0x0 compound_mapcount: 0 [ 32.251337] flags: 0x2fffc0000008100(slab|head) [ 32.255979] raw: 02fffc0000008100 ffff8801d6d00340 0000000000000000 0000000100000003 [ 32.263828] raw: ffffea0007596020 ffffea00075ed320 ffff8801dac00c40 0000000000000000 [ 32.271674] page dumped because: kasan: bad access detected [ 32.277350] [ 32.278942] Memory state around the buggy address: [ 32.283838] ffff8801d6d00200: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 32.291163] ffff8801d6d00280: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 32.298493] >ffff8801d6d00300: fc fc fc fc fc fc fc fc fb fb fb fb fb fb fb fb [ 32.305819] ^ [ 32.311238] ffff8801d6d00380: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 32.318566] ffff8801d6d00400: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 32.325889] ================================================================== [ 32.333217] Disabling lock debugging due to kernel taint [ 32.338720] Kernel panic - not syncing: panic_on_warn set ... [ 32.338720] [ 32.346077] CPU: 0 PID: 3388 Comm: syz-executor3 Tainted: G B 4.15.0-rc4-next-20171221+ #78 [ 32.355749] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 32.365073] Call Trace: [ 32.367634] dump_stack+0x194/0x257 [ 32.371228] ? arch_local_irq_restore+0x53/0x53 [ 32.375866] ? kasan_end_report+0x32/0x50 [ 32.379996] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 32.384723] ? vsnprintf+0x1ed/0x1900 [ 32.388492] ? refcount_inc_not_zero+0xd0/0x180 [ 32.393135] panic+0x1e4/0x41c [ 32.396295] ? refcount_error_report+0x214/0x214 [ 32.401025] ? add_taint+0x1c/0x50 [ 32.404538] ? add_taint+0x1c/0x50 [ 32.408050] ? refcount_inc_not_zero+0x16e/0x180 [ 32.412773] kasan_end_report+0x50/0x50 [ 32.416717] kasan_report+0x144/0x340 [ 32.420487] __asan_report_load4_noabort+0x14/0x20 [ 32.425382] refcount_inc_not_zero+0x16e/0x180 [ 32.429943] ? refcount_add+0x60/0x60 [ 32.433713] ? do_mq_timedreceive+0xf40/0xf40 [ 32.438183] refcount_inc+0x15/0x50 [ 32.441777] mqueue_evict_inode+0x137/0x9c0 [ 32.446066] ? inode_wait_for_writeback+0x2f/0x40 [ 32.450878] ? lock_downgrade+0x980/0x980 [ 32.454994] ? do_mq_timedreceive+0xf40/0xf40 [ 32.459466] ? __inode_wait_for_writeback+0x292/0x330 [ 32.464626] ? do_raw_spin_trylock+0x190/0x190 [ 32.469180] ? bit_waitqueue+0x30/0x30 [ 32.473038] ? _raw_spin_unlock+0x22/0x30 [ 32.477151] ? do_mq_timedreceive+0xf40/0xf40 [ 32.481614] evict+0x481/0x920 [ 32.484777] ? destroy_inode+0x200/0x200 [ 32.488808] ? iput+0x7b1/0xaf0 [ 32.492055] ? lock_downgrade+0x980/0x980 [ 32.496168] ? lock_release+0xa40/0xa40 [ 32.500110] ? _raw_spin_lock+0x32/0x40 [ 32.504050] ? _atomic_dec_and_lock+0x125/0x196 [ 32.508686] ? do_raw_spin_trylock+0x190/0x190 [ 32.513242] ? cpumask_local_spread+0x260/0x260 [ 32.517890] iput+0x7b9/0xaf0 [ 32.520967] ? evict_inodes+0x580/0x580 [ 32.524912] ? dput.part.23+0x207/0x830 [ 32.528854] ? up_write+0x6b/0x120 [ 32.532361] ? up_read+0x40/0x40 [ 32.535700] ? vfs_unlink+0x122/0x480 [ 32.539472] do_unlinkat+0x54b/0x940 [ 32.543167] ? SyS_rmdir+0x20/0x20 [ 32.546683] ? strncpy_from_user+0x323/0x430 [ 32.551064] ? mpi_resize+0x200/0x200 [ 32.554843] ? getname_flags+0x256/0x580 [ 32.558878] SyS_unlink+0x26/0x30 [ 32.562301] entry_SYSCALL_64_fastpath+0x1f/0x96 [ 32.567029] RIP: 0033:0x452837 [ 32.570187] RSP: 002b:0000000000a2d888 EFLAGS: 00000206 ORIG_RAX: 0000000000000057 [ 32.577864] RAX: ffffffffffffffda RBX: 00000000006f77a0 RCX: 0000000000452837 [ 32.585104] RDX: 0000000000a2d890 RSI: 0000000000a2d920 RDI: 0000000000a2d920 [ 32.592356] RBP: 0000000000008041 R08: 0000000000000000 R09: 000000000000000e [ 32.599601] R10: 0000000000000003 R11: 0000000000000206 R12: 00000000006f77f8 [ 32.606838] R13: 00000000006f77f8 R14: 0000000000007bff R15: 0000000000002710 [ 32.614541] Dumping ftrace buffer: [ 32.618054] (ftrace buffer empty) [ 32.621730] Kernel Offset: disabled [ 32.625327] Rebooting in 86400 seconds..