ffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000b46000-0x8)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00007fa000)={0x2, &(0x7f000017c000-0x10)=[{0xc}, {0x6}]}, 0x10) write(r1, &(0x7f00004e5000), 0x0) set_robust_list(&(0x7f0000e17000-0xc)={&(0x7f00009a9000/0x1000)=nil, 0x8, &(0x7f000070d000/0x3000)=nil}, 0xc) 2018/02/12 00:01:17 executing program 2: mmap(&(0x7f0000000000/0xed000)=nil, 0xed000, 0x3, 0x32, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x3e, &(0x7f0000098000)={@random="d7ec473d000e", @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "000801", 0x0, 0x3c, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff, 0xbb}, @mcast2={0xff, 0x2, [], 0x1}, {[], @udp={0xffffffffffffffff, 0xffffffffffffffff, 0x8}}}}}}, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) socket$inet6(0xa, 0xf, 0x5) sendmsg$key(r0, &(0x7f00004a2000-0x38)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00009c6000-0x1058)={0x2, 0xa, 0x0, 0x0, 0x7, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, [@sadb_x_filter={0x5, 0x1a, @in6=@ipv4={[], [0xff, 0xff], @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}, @in=@local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}]}, 0x38}, 0x1}, 0x0) 2018/02/12 00:01:17 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$mice(&(0x7f000057d000)='/dev/input/mice\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00008aa000-0x50)={@common='gre0\x00', @ifru_mtu=0x40}) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a45320, &(0x7f0000d92000)={{0x8}, 'port1\x00', 0x80, 0x5c, 0x3, 0x400, 0x0, 0x2, 0xfff, 0x0, 0x2, 0x1}) r1 = syz_open_dev$evdev(&(0x7f0000058000-0x12)='/dev/input/event#\x00', 0xafd, 0x8000040000001) ppoll(&(0x7f0000342000-0x10)=[{r0}], 0x1, &(0x7f00005aa000-0x10)={0x77359400}, &(0x7f00005df000-0x8), 0x8) write$evdev(r1, &(0x7f00008c2000-0x30)=[{{}, 0x2, 0x0, 0x401}, {}], 0x30) ioctl$TIOCNOTTY(r0, 0x5422) 2018/02/12 00:01:17 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000634000)={0xa, 0x3, 0xffffffffffffffff, @ipv4={[], [0xff, 0xff], @broadcast=0xffffffff}}, 0x1c) listen(r0, 0x0) r1 = socket$inet(0x2, 0x80a, 0x0) r2 = syz_open_dev$tun(&(0x7f0000a9e000-0xd)='/dev/net/tun\x00', 0x0, 0x6) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000f32000)={@common='eql\x00', @ifru_names=@generic="c15c9a8b74308b1b2c5d0ce63d9d8226"}) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000630000-0x20)={@common='eql\x00', @ifru_flags=0x301}) write$tun(r2, &(0x7f0000ddd000-0x9a)=@hdr={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @ipv4={{0x5, 0x4, 0x0, 0x0, 0x28, 0xffffffffffffffff, 0x0, 0x0, 0x6, 0x0, @empty, @broadcast=0xffffffff, {[]}}, @tcp={{0xffffffffffffffff, 0x2, 0x42424242, 0x42424242, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, {[]}}}}}, 0x32) bind(r0, &(0x7f000026c000)=@nfc_llcp={0x27, 0x1ff, 0x2, 0x5, 0x1, 0x73c, "bc37071943b3e7689255585c8b184124dfad81a7bd5b369c99f0f955f984c2f71884d98db0f96c5963f84b5795d5610f394c7fde996f8e45f0909f5fffdcf9", 0x608a}, 0x58) 2018/02/12 00:01:17 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp, 0x0, 0x20000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00005d6000-0xd)={0x2, 0x0, @rand_addr=0x5}, 0x10) r1 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f000068d000-0x18)='/selinux/avc/hash_stats\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000248000-0x98)={0x0, @in6={{0xa, 0x1, 0x9, @mcast2={0xff, 0x2, [], 0x1}, 0x7}}, 0xc21, 0x4}, &(0x7f00009b1000)=0x98) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f0000522000)={r2, 0x9, 0x2, [0x0, 0x401]}, 0xc) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00002ed000)={{{@in6=@loopback, @in6=@loopback, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in=@rand_addr}}, &(0x7f00008d9000-0x4)=0xe8) connect$packet(r1, &(0x7f0000bb7000)={0x11, 0x17, r3, 0x1, 0x8, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}}, 0x14) sendto$inet(r0, &(0x7f00001b9000), 0x0, 0x20008007, &(0x7f0000db5000-0x10)={0x2, 0x0, @loopback=0x7f000001}, 0x10) r4 = socket$inet6(0xa, 0x6, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000eef000)={r4, 0x6, 0x1, 0x8, &(0x7f0000b8e000)=[0x0, 0x0, 0x0, 0x0, 0x0], 0x5}, 0x20) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x3, 0x0, @empty}, 0x1c) listen(r4, 0x1008003) r5 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r5, &(0x7f0000772000)={0x2, 0x3, @empty}, 0x10) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffff9c, 0x84, 0x18, &(0x7f000031d000-0x6)={0x0, 0xb90}, &(0x7f00003c2000)=0xffffffffffffffcf) getsockopt$inet_sctp6_SCTP_RTOINFO(r4, 0x84, 0x0, &(0x7f0000cc4000-0x10), &(0x7f00009d8000-0x4)=0x10) r6 = accept4(r4, &(0x7f0000975000)=@can, &(0x7f0000753000-0x4)=0x10, 0x0) sendto$inet(r6, &(0x7f00006d7000), 0x0, 0x0, 0x0, 0x0) socketpair$inet6_dccp(0xa, 0x6, 0x0, &(0x7f00003b6000-0x8)) fcntl$getown(0xffffffffffffffff, 0x9) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000a21000)) bind$rds(0xffffffffffffffff, &(0x7f0000acf000)={0x2, 0xffffffffffffffff, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}, 0x10) kcmp(0x0, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff) write(r5, &(0x7f0000f8b000-0xf), 0xff8f) sendto$inet6(r6, &(0x7f0000ab6000)="936866ad8c435a084599b342a69c91e3306ac25461f669b13101067f3156554bff504e700654011d2d5b3590602aa0a43c13093d3864f6ca69748b618cca92b5eb6683653ff2bb2b55cc5d7873d01371caf7c80076310b21aafdfd546282afaa7107d27b27bc1f29750ea6ac8222ee807f778ffb56899a47f5b939ddf005657a62972821f75efeebd94e5d307af29d5a01499bd06b1c80a71fec22e82f6cea31910c9f21710ea015959ecd682ee13b6975911302682c947d1e190ea38f1ff6d78770edceda0d94561cb6d2d4c4badef69dd0940104a1", 0xd6, 0x4008004, &(0x7f0000a6c000)={0xa, 0x3, 0x5, @loopback={0x0, 0x1}, 0x4}, 0x1c) 2018/02/12 00:01:18 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f00006ae000-0x9)='/dev/dsp\x00', 0x800, 0x0) getpeername$packet(0xffffffffffffff9c, &(0x7f0000cf2000-0x14)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local}, &(0x7f00004ad000-0x4)=0x14) setsockopt$inet6_mreq(r0, 0x29, 0x1f, &(0x7f000053f000-0x14)={@mcast2={0xff, 0x2, [], 0x1}, r1}, 0x14) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f00004a2000-0x38)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00009c6000-0x1058)={0x2, 0xa, 0x0, 0x0, 0x7, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, [@sadb_x_filter={0x5, 0x1a, @in6=@ipv4={[], [0xff, 0xff], @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}, @in=@local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}]}, 0x38}, 0x1}, 0x0) [ 152.789503] binder: 24178:24192 BC_FREE_BUFFER u0000000000000000 no match [ 152.798123] device eql entered promiscuous mode 2018/02/12 00:01:18 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbmon(&(0x7f0000f42000)='/dev/usbmon#\x00', 0xffffffffffffff2e, 0x100) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000259000-0x4)='tls\x00', 0x4) r1 = syz_open_dev$sndseq(&(0x7f0000f3c000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r1, 0x40505331, &(0x7f00000ec000)={{}, {0x10}}) 2018/02/12 00:01:18 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00004a2000-0x38)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00009c6000-0x1058)={0x2, 0xa, 0x0, 0x0, 0x7, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, [@sadb_x_filter={0x5, 0x1a, @in6=@ipv4={[], [0xff, 0xff], @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}, @in=@broadcast=0xffffffff}]}, 0x38}, 0x1}, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00004a5000-0x10)='/dev/sequencer2\x00', 0x1, 0x0) poll(&(0x7f0000059000-0x8)=[{r1}], 0x1, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x400000, 0x0) r3 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f00000ae000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$KDSKBSENT(r2, 0x4b49, &(0x7f0000edc000)="b2763c") getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000cdb000)={0x0, 0x6c, &(0x7f0000d07000)=[@in={0x2, 0x1, @broadcast=0xffffffff}, @in={0x2, 0x1, @broadcast=0xffffffff}, @in={0x2, 0x3, @broadcast=0xffffffff}, @in={0x2, 0x2, @loopback=0x7f000001}, @in6={0xa, 0x3, 0x0, @empty, 0x101}, @in={0x2, 0x3, @dev={0xac, 0x14, 0x0, 0x10}}]}, &(0x7f00008a5000)=0xc) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r3, 0x84, 0x22, &(0x7f0000dbb000-0x10)={0x6, 0x8, 0xed, 0x3, r4}, 0x10) ioctl$LOOP_SET_FD(r2, 0x4c00, r0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, &(0x7f00007c2000-0x68)={0x7b, 0x0, [0x3ff, 0x88, 0x7fff, 0x9]}) r5 = openat$dsp(0xffffffffffffff9c, &(0x7f0000a49000+0x6bf)='/dev/dsp\x00', 0x40, 0x0) accept4$ax25(r5, &(0x7f0000991000-0x10), &(0x7f0000219000)=0x10, 0x803) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f00009c4000)=0x0) mq_notify(r5, &(0x7f000058a000)={0x0, 0x2e, 0x1, @tid=r6}) getrlimit(0x0, &(0x7f0000f99000-0x8)) lgetxattr(&(0x7f000035d000-0x8)='./file0\x00', &(0x7f000026e000-0xd)=@known='security.ima\x00', &(0x7f0000093000-0xa2)=""/162, 0xa2) 2018/02/12 00:01:18 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp, 0x0, 0x20000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00005d6000-0xd)={0x2, 0x0, @rand_addr=0x5}, 0x10) r1 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f000068d000-0x18)='/selinux/avc/hash_stats\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000248000-0x98)={0x0, @in6={{0xa, 0x1, 0x9, @mcast2={0xff, 0x2, [], 0x1}, 0x7}}, 0xc21, 0x4}, &(0x7f00009b1000)=0x98) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f0000522000)={r2, 0x9, 0x2, [0x0, 0x401]}, 0xc) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00002ed000)={{{@in6=@loopback, @in6=@loopback, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in=@rand_addr}}, &(0x7f00008d9000-0x4)=0xe8) connect$packet(r1, &(0x7f0000bb7000)={0x11, 0x17, r3, 0x1, 0x8, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}}, 0x14) sendto$inet(r0, &(0x7f00001b9000), 0x0, 0x20008007, &(0x7f0000db5000-0x10)={0x2, 0x0, @loopback=0x7f000001}, 0x10) r4 = socket$inet6(0xa, 0x6, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000eef000)={r4, 0x6, 0x1, 0x8, &(0x7f0000b8e000)=[0x0, 0x0, 0x0, 0x0, 0x0], 0x5}, 0x20) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x3, 0x0, @empty}, 0x1c) listen(r4, 0x1008003) r5 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r5, &(0x7f0000772000)={0x2, 0x3, @empty}, 0x10) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffff9c, 0x84, 0x18, &(0x7f000031d000-0x6)={0x0, 0xb90}, &(0x7f00003c2000)=0xffffffffffffffcf) getsockopt$inet_sctp6_SCTP_RTOINFO(r4, 0x84, 0x0, &(0x7f0000cc4000-0x10), &(0x7f00009d8000-0x4)=0x10) r6 = accept4(r4, &(0x7f0000975000)=@can, &(0x7f0000753000-0x4)=0x10, 0x0) sendto$inet(r6, &(0x7f00006d7000), 0x0, 0x0, 0x0, 0x0) socketpair$inet6_dccp(0xa, 0x6, 0x0, &(0x7f00003b6000-0x8)) fcntl$getown(0xffffffffffffffff, 0x9) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000a21000)) bind$rds(0xffffffffffffffff, &(0x7f0000acf000)={0x2, 0xffffffffffffffff, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}, 0x10) kcmp(0x0, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff) write(r5, &(0x7f0000f8b000-0xf), 0xff8f) sendto$inet6(r6, &(0x7f0000ab6000)="936866ad8c435a084599b342a69c91e3306ac25461f669b13101067f3156554bff504e700654011d2d5b3590602aa0a43c13093d3864f6ca69748b618cca92b5eb6683653ff2bb2b55cc5d7873d01371caf7c80076310b21aafdfd546282afaa7107d27b27bc1f29750ea6ac8222ee807f778ffb56899a47f5b939ddf005657a62972821f75efeebd94e5d307af29d5a01499bd06b1c80a71fec22e82f6cea31910c9f21710ea015959ecd682ee13b6975911302682c947d1e190ea38f1ff6d78770edceda0d94561cb6d2d4c4badef69dd0940104a1", 0xd6, 0x4008004, &(0x7f0000a6c000)={0xa, 0x3, 0x5, @loopback={0x0, 0x1}, 0x4}, 0x1c) 2018/02/12 00:01:18 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000849000-0x1c)={0xa, 0x2, 0x0, @ipv4={[], [0xff, 0xff], @broadcast=0xffffffff}}, 0x1c) listen(r0, 0x0) r1 = syz_open_dev$vcsn(&(0x7f0000543000)='/dev/vcs#\x00', 0x49, 0x101400) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r1, 0xc0bc5351, &(0x7f0000758000-0xbc)={0x293, 0x2, 'client1\x00', 0xffffffff80000000, "04e29ac9d728e9c6", "ffedaf8413d48e755f2fde35e970d94257f6652534b05635265247d099d2a437", 0x0, 0x1}) r2 = socket$inet(0x2, 0x80a, 0x0) r3 = syz_open_dev$tun(&(0x7f0000a9e000-0xd)='/dev/net/tun\x00', 0x0, 0x6) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000f32000)={@common='eql\x00', @ifru_names=@generic="c15c9a8b74308b1b2c5d0ce63d9d8226"}) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000630000-0x20)={@common='eql\x00', @ifru_flags=0x301}) write$tun(r3, &(0x7f0000ddd000-0x9a)=@hdr={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @ipv4={{0x5, 0x4, 0x0, 0x0, 0x28, 0xffffffffffffffff, 0x0, 0x0, 0x6, 0x0, @empty, @broadcast=0xffffffff, {[]}}, @tcp={{0xffffffffffffffff, 0x2, 0x42424242, 0x42424242, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, {[]}}}}}, 0x32) [ 152.851329] binder: 24178:24202 BC_FREE_BUFFER u0000000000000000 no match 2018/02/12 00:01:18 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f000054b000-0x8)='./file0\x00', 0x200, 0x60) r1 = syz_open_dev$binder(&(0x7f0000eff000)='/dev/binder#\x00', 0x0, 0x8000000800) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockname$netlink(r0, &(0x7f00006da000-0xc), &(0x7f00005d6000-0x4)=0xc) fchdir(r0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f00002b1000)={0xc, 0x0, &(0x7f00007d3000+0xba7)=[@free_buffer={0x40086303}], 0x0, 0x0, &(0x7f0000f04000-0x47)}) 2018/02/12 00:01:18 executing program 4: mmap(&(0x7f0000000000/0xd23000)=nil, 0xd23000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x40000000000001f, &(0x7f0000d1e000-0x4), &(0x7f0000246000)=0x4) 2018/02/12 00:01:18 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair$inet6_tcp(0xa, 0x1, 0x0, &(0x7f0000870000-0x8)={0x0, 0x0}) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000692000)={{{@in=@local, @in6=@empty, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in6=@ipv4={[], [], @dev}}}, &(0x7f000082a000-0x4)=0xe8) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f0000a1f000)={{{@in=@local, @in=@rand_addr, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in6=@loopback}}, &(0x7f0000e2c000)=0xe8) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00004d0000-0xe8)={{{@in=@broadcast=0xffffffff, @in=@loopback=0x7f000001, 0x3, 0x6, 0x2, 0x7a8, 0xa, 0x80, 0xa0, 0xbf, r1, r2}, {0x2, 0x6, 0x1, 0xfff, 0x5, 0x3ff, 0x1, 0x7}, {0xa76b, 0x7, 0xffffffffffffffe1, 0x1}, 0x100, 0xf, 0x0, 0x1, 0x3, 0x3}, {{@in=@empty, 0x2, 0x32}, 0x2, @in=@multicast2=0xe0000002, 0x7, 0x4, 0x779f0d790165dff9, 0x1000, 0x2, 0x7fffffff, 0xef5}}, 0xe8) pipe2(&(0x7f0000a90000-0x8)={0x0, 0x0}, 0x4000) setsockopt$netlink_NETLINK_TX_RING(r4, 0x10e, 0x7, &(0x7f0000c0e000-0x10)={0x7e, 0x1000, 0x7, 0x7}, 0x10) setsockopt$inet_sctp6_SCTP_EVENTS(r3, 0x84, 0xb, &(0x7f0000b35000-0xb)={0x9, 0x4, 0x8, 0x1, 0x5, 0x80000000, 0x8790, 0x10000, 0x800, 0x80000000, 0x6}, 0xb) r5 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r5, &(0x7f00004a2000-0x38)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00009c6000-0x1058)={0x2, 0xa, 0x0, 0x0, 0x7, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, [@sadb_x_filter={0x5, 0x1a, @in6=@ipv4={[], [0xff, 0xff], @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}, @in=@local={0xac, 0x14, 0xffffffffffffffff, 0xaa}, 0x0, 0x0, 0x14}]}, 0x38}, 0x1}, 0x0) getsockopt$SO_COOKIE(r3, 0x1, 0x39, &(0x7f00003ab000-0x8), &(0x7f0000131000-0x4)=0x8) [ 152.968773] device eql entered promiscuous mode [ 152.968790] binder: 24218:24220 BC_FREE_BUFFER u0000000000000000 no match [ 152.999211] binder: 24218:24220 BC_FREE_BUFFER u0000000000000000 no match 2018/02/12 00:01:18 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$mice(&(0x7f000057d000)='/dev/input/mice\x00', 0x0, 0x0) socket$alg(0x26, 0x5, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000058000-0x12)='/dev/input/event#\x00', 0xafd, 0x8000040000001) ppoll(&(0x7f0000342000-0x10)=[{r0}], 0x1, &(0x7f00005aa000-0x10)={0x77359400}, &(0x7f00005df000-0x8), 0x8) write$evdev(r1, &(0x7f00008c2000-0x30)=[{{}, 0x2, 0x0, 0x401}, {}], 0x30) recvfrom$ax25(r0, &(0x7f00009f4000-0xfe)=""/254, 0xfe, 0x12101, 0x0, 0x0) connect$ax25(r0, &(0x7f0000ac9000)={0x3, {"097c81cabdbe08"}, 0x7}, 0x10) setsockopt$inet6_dccp_buf(r0, 0x21, 0x8f, &(0x7f0000bfd000)="eeb3184cb7ca9163dace4c6308d0d31192799c3e210cac158cfb2d547553a0db130a0ec97a8e1b7de0794ad19c23b1a46a0cee2434ce5891ef13af9fc64ce6f4d46bc45e1e1dbf4eda3c6e5aa1acd37c93519de064e0f08d32f84caeb8d6b323c0623f605a940317da885a2c03c3841e0b68c27850ccc9ecf33b34296e6e9afa788255cdf498fe71d665384130749462098fc5f654b19be0cf76f89f0c62b10a9e781efc5d06", 0xa6) 2018/02/12 00:01:18 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) keyctl$session_to_parent(0x12) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x3, @broadcast=0xffffffff}, 0x10) sendto$inet(r0, &(0x7f0000383000)="dd", 0x1, 0x20000805, &(0x7f0000deb000-0x10)={0x2, 0x3, @local={0xac, 0x14, 0x0, 0xaa}}, 0x10) connect(r0, &(0x7f0000a8c000-0x10)=@ethernet={0x0, @empty}, 0x10) recvfrom$inet(r0, &(0x7f000065e000), 0x0, 0x4000003, &(0x7f0000b72000-0x10)={0x2, 0xffffffffffffffff, @multicast2=0xe0000002}, 0x7) getsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f000032b000)={0x0, 0xbfc, 0x9, 0x0, 0x0, 0x1}, &(0x7f0000dd4000-0x4)=0x14) getsockname(r0, &(0x7f0000fd3000-0x58)=@alg, &(0x7f0000fcf000-0x4)=0x58) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f000042a000)={r1}, 0x6) 2018/02/12 00:01:18 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = dup(0xffffffffffffffff) ioctl$UFFDIO_WAKE(r0, 0x8010aa02, &(0x7f000012f000-0x10)={&(0x7f0000c13000/0x2000)=nil, 0x2000}) r1 = socket$key(0xf, 0x3, 0x2) r2 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f000084a000-0x11)='/selinux/enforce\x00', 0x400000, 0x0) getsockopt$inet_mreqn(r2, 0x0, 0x20, &(0x7f00006e1000-0xc)={@broadcast, @local}, &(0x7f000037c000)=0xc) sendmsg$key(r1, &(0x7f00004a2000-0x38)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00009c6000-0x1058)={0x2, 0xa, 0x0, 0x0, 0x7, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, [@sadb_x_filter={0x5, 0x1a, @in6=@ipv4={[], [0xff, 0xff], @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}, @in=@local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}]}, 0x38}, 0x1}, 0x0) 2018/02/12 00:01:18 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup3(r1, r0, 0x80000) ioctl$TUNSETPERSIST(r2, 0x400454cb, &(0x7f00001ad000)=0x100000000000) getsockopt$inet_buf(r2, 0x0, 0x2b, &(0x7f0000758000)=""/4096, &(0x7f00009d3000)=0x1000) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000cd8000)=@nat={'nat\x00', 0x1b, 0x5, 0x48c, 0x1b0, 0x0, 0xffffffff, 0x0, 0x1b0, 0x570, 0x570, 0xffffffff, 0x570, 0x570, 0x5, &(0x7f0000e3a000), {[{{@uncond, 0x0, 0xa8, 0xf0, 0x0, {}, []}, @NETMAP={0x48, 'NETMAP\x00', 0x0, {0x0, @ipv6=@local={0xfe, 0x80, [], 0xffffffffffffffff, 0xaa}, @ipv4=@local={0xac, 0x14, 0xffffffffffffffff, 0xaa}, @icmp_id, @icmp_id}}}, {{@ipv6={@mcast1={0xff, 0x1, [], 0x1}, @local={0xfe, 0x80, [], 0xffffffffffffffff, 0xaa}, [], [], @syzn={0x73, 0x79, 0x7a}, @common='syzkaller0\x00'}, 0x0, 0xa8, 0xf0, 0x0, {}, []}, @MASQUERADE={0x48, 'MASQUERADE\x00', 0x0, {0x0, @ipv6=@empty, @ipv6=@loopback={0x0, 0x1}, @gre_key, @port}}}, {{@ipv6={@dev={0xfe, 0x80}, @dev={0xfe, 0x80}, [], [], @syzn={0x73, 0x79, 0x7a}, @syzn={0x73, 0x79, 0x7a}}, 0x0, 0xa8, 0xf0, 0x0, {}, []}, @MASQUERADE={0x48, 'MASQUERADE\x00', 0x0, {0x0, @ipv6=@dev={0xfe, 0x80}, @ipv4=@multicast1=0xe0000001, @gre_key, @gre_key}}}, {{@uncond, 0x0, 0xa8, 0xf0, 0x0, {}, []}, @NETMAP={0x48, 'NETMAP\x00', 0x0, {0x0, @ipv6=@ipv4={[], [0xff, 0xff], @dev={0xac, 0x14}}, @ipv6=@dev={0xfe, 0x80}, @icmp_id, @icmp_id}}}], {{[], 0x0, 0xa8, 0xcc}, {0x24, '\x00', 0x0, 0xfffffffffffffffe}}}}, 0x4e8) 2018/02/12 00:01:18 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000849000-0x1c)={0xa, 0x2, 0x0, @ipv4={[], [0xff, 0xff], @broadcast=0xffffffff}}, 0x1c) listen(r0, 0x0) r1 = socket$inet(0x2, 0x80a, 0x0) r2 = syz_open_dev$tun(&(0x7f0000a9e000-0xd)='/dev/net/tun\x00', 0x0, 0x6) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000f32000)={@common='eql\x00', @ifru_names=@generic="c15c9a8b74308b1b2c5d0ce63d9d8226"}) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000630000-0x20)={@common='eql\x00', @ifru_flags=0x301}) ioctl$TUNSETVNETHDRSZ(r2, 0x400454d8, &(0x7f00004db000-0x4)=0x81) write$tun(r2, &(0x7f0000ddd000-0x9a)=@hdr={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @ipv4={{0x5, 0x4, 0x0, 0x0, 0x28, 0xffffffffffffffff, 0x0, 0x0, 0x6, 0x0, @empty, @broadcast=0xffffffff, {[]}}, @tcp={{0xffffffffffffffff, 0x2, 0x42424242, 0x42424242, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, {[]}}}}}, 0x32) 2018/02/12 00:01:18 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f000083b000-0x9)='net/tcp6\x00') ioctl$KVM_SET_DEBUGREGS(r0, 0x4080aea2, &(0x7f00000e5000)={[0x6000, 0x0, 0x0, 0x2004], 0x7, 0x80, 0x5}) fcntl$getown(r0, 0x9) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000000, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r0, 0xc06864a2, &(0x7f000039a000)={&(0x7f0000d86000-0x10)=[0x4, 0x5, 0x89e1, 0x6], 0x4, 0xfffffffffffffffc, 0x4, 0xffffffffffffff6e, 0x7, 0x80, {0x3591, 0x8, 0x401, 0x800, 0x3f, 0x0, 0x4, 0x8, 0xd0, 0xef5d, 0x1, 0x4, 0x1b5a, 0x4, "4492f314683333b6bc6e4456c76d429bcac627d164a01f038270b0c456d9c7d2"}}) 2018/02/12 00:01:18 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f000056e000)='/selinux/avc/hash_stats\x00', 0x0, 0x0) ioctl$KVM_TRANSLATE(r0, 0xc018ae85, &(0x7f0000f6f000-0x18)={0x1000, 0xd000, 0x5, 0x7fffffff, 0x57}) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f00004a2000-0x38)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00009c6000-0x1058)={0x2, 0xa, 0x0, 0x0, 0x7, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, [@sadb_x_filter={0x5, 0x1a, @in6=@ipv4={[], [0xff, 0xff], @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}, @in=@local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}]}, 0x38}, 0x1}, 0x0) 2018/02/12 00:01:18 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp, 0x0, 0x20000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00005d6000-0xd)={0x2, 0x0, @rand_addr=0x5}, 0x10) r1 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f000068d000-0x18)='/selinux/avc/hash_stats\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000248000-0x98)={0x0, @in6={{0xa, 0x1, 0x9, @mcast2={0xff, 0x2, [], 0x1}, 0x7}}, 0xc21, 0x4}, &(0x7f00009b1000)=0x98) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f0000522000)={r2, 0x9, 0x2, [0x0, 0x401]}, 0xc) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00002ed000)={{{@in6=@loopback, @in6=@loopback, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in=@rand_addr}}, &(0x7f00008d9000-0x4)=0xe8) connect$packet(r1, &(0x7f0000bb7000)={0x11, 0x17, r3, 0x1, 0x8, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}}, 0x14) sendto$inet(r0, &(0x7f00001b9000), 0x0, 0x20008007, &(0x7f0000db5000-0x10)={0x2, 0x0, @loopback=0x7f000001}, 0x10) r4 = socket$inet6(0xa, 0x6, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000eef000)={r4, 0x6, 0x1, 0x8, &(0x7f0000b8e000)=[0x0, 0x0, 0x0, 0x0, 0x0], 0x5}, 0x20) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x3, 0x0, @empty}, 0x1c) listen(r4, 0x1008003) r5 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r5, &(0x7f0000772000)={0x2, 0x3, @empty}, 0x10) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffff9c, 0x84, 0x18, &(0x7f000031d000-0x6)={0x0, 0xb90}, &(0x7f00003c2000)=0xffffffffffffffcf) getsockopt$inet_sctp6_SCTP_RTOINFO(r4, 0x84, 0x0, &(0x7f0000cc4000-0x10), &(0x7f00009d8000-0x4)=0x10) r6 = accept4(r4, &(0x7f0000975000)=@can, &(0x7f0000753000-0x4)=0x10, 0x0) sendto$inet(r6, &(0x7f00006d7000), 0x0, 0x0, 0x0, 0x0) socketpair$inet6_dccp(0xa, 0x6, 0x0, &(0x7f00003b6000-0x8)) fcntl$getown(0xffffffffffffffff, 0x9) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000a21000)) bind$rds(0xffffffffffffffff, &(0x7f0000acf000)={0x2, 0xffffffffffffffff, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}, 0x10) kcmp(0x0, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff) write(r5, &(0x7f0000f8b000-0xf), 0xff8f) sendto$inet6(r6, &(0x7f0000ab6000)="936866ad8c435a084599b342a69c91e3306ac25461f669b13101067f3156554bff504e700654011d2d5b3590602aa0a43c13093d3864f6ca69748b618cca92b5eb6683653ff2bb2b55cc5d7873d01371caf7c80076310b21aafdfd546282afaa7107d27b27bc1f29750ea6ac8222ee807f778ffb56899a47f5b939ddf005657a62972821f75efeebd94e5d307af29d5a01499bd06b1c80a71fec22e82f6cea31910c9f21710ea015959ecd682ee13b6975911302682c947d1e190ea38f1ff6d78770edceda0d94561cb6d2d4c4badef69dd0940104a1", 0xd6, 0x4008004, &(0x7f0000a6c000)={0xa, 0x3, 0x5, @loopback={0x0, 0x1}, 0x4}, 0x1c) 2018/02/12 00:01:18 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair$inet6_tcp(0xa, 0x1, 0x0, &(0x7f0000870000-0x8)={0x0, 0x0}) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000692000)={{{@in=@local, @in6=@empty, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in6=@ipv4={[], [], @dev}}}, &(0x7f000082a000-0x4)=0xe8) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f0000a1f000)={{{@in=@local, @in=@rand_addr, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in6=@loopback}}, &(0x7f0000e2c000)=0xe8) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00004d0000-0xe8)={{{@in=@broadcast=0xffffffff, @in=@loopback=0x7f000001, 0x3, 0x6, 0x2, 0x7a8, 0xa, 0x80, 0xa0, 0xbf, r1, r2}, {0x2, 0x6, 0x1, 0xfff, 0x5, 0x3ff, 0x1, 0x7}, {0xa76b, 0x7, 0xffffffffffffffe1, 0x1}, 0x100, 0xf, 0x0, 0x1, 0x3, 0x3}, {{@in=@empty, 0x2, 0x32}, 0x2, @in=@multicast2=0xe0000002, 0x7, 0x4, 0x779f0d790165dff9, 0x1000, 0x2, 0x7fffffff, 0xef5}}, 0xe8) pipe2(&(0x7f0000a90000-0x8)={0x0, 0x0}, 0x4000) setsockopt$netlink_NETLINK_TX_RING(r4, 0x10e, 0x7, &(0x7f0000c0e000-0x10)={0x7e, 0x1000, 0x7, 0x7}, 0x10) setsockopt$inet_sctp6_SCTP_EVENTS(r3, 0x84, 0xb, &(0x7f0000b35000-0xb)={0x9, 0x4, 0x8, 0x1, 0x5, 0x80000000, 0x8790, 0x10000, 0x800, 0x80000000, 0x6}, 0xb) r5 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r5, &(0x7f00004a2000-0x38)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00009c6000-0x1058)={0x2, 0xa, 0x0, 0x0, 0x7, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, [@sadb_x_filter={0x5, 0x1a, @in6=@ipv4={[], [0xff, 0xff], @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}, @in=@local={0xac, 0x14, 0xffffffffffffffff, 0xaa}, 0x0, 0x0, 0x14}]}, 0x38}, 0x1}, 0x0) getsockopt$SO_COOKIE(r3, 0x1, 0x39, &(0x7f00003ab000-0x8), &(0x7f0000131000-0x4)=0x8) [ 153.107545] device eql entered promiscuous mode 2018/02/12 00:01:18 executing program 1: r0 = syz_open_dev$binder(&(0x7f000036f000-0xd)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000001000-0x78)={0x2, 0x78, 0xe4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00002b1000)={0xfffffffffffffd30, 0x0, &(0x7f00007d3000+0xba7)=[@free_buffer={0x40086303}], 0x1c5, 0x0, &(0x7f0000f04000-0x47)}) r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00001f2000)='/selinux/avc/cache_stats\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$KVM_GET_SUPPORTED_CPUID(r1, 0xc008ae05, &(0x7f0000000000)=""/48) 2018/02/12 00:01:18 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00009ce000)='/dev/qat_adf_ctl\x00', 0x200000, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_NUMBER(r1, 0x84, 0x1c, &(0x7f0000ba8000), &(0x7f0000cbb000)=0x4) sendmsg$key(r0, &(0x7f00004a2000-0x38)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00009c6000-0x1058)={0x2, 0xa, 0x0, 0x0, 0x7, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, [@sadb_x_filter={0x5, 0x1a, @in6=@ipv4={[], [0xff, 0xff], @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}, @in=@local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}]}, 0x38}, 0x1}, 0x0) 2018/02/12 00:01:18 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000849000-0x1c)={0xa, 0x2, 0x0, @ipv4={[], [0xff, 0xff], @broadcast=0xffffffff}}, 0x1c) listen(r0, 0x0) r1 = socket$inet(0x2, 0x80a, 0x0) r2 = syz_open_dev$tun(&(0x7f0000a9e000-0xd)='/dev/net/tun\x00', 0x0, 0x6) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000f32000)={@common='eql\x00', @ifru_names=@generic="c15c9a8b74308b1b2c5d0ce63d9d8226"}) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000630000-0x20)={@common='irlan0\x00', @ifru_flags=0x1000}) write$tun(r2, &(0x7f0000ddd000-0x9a)=@hdr={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @ipv4={{0x5, 0x4, 0x0, 0x0, 0x28, 0xffffffffffffffff, 0x0, 0x0, 0x6, 0x0, @empty, @broadcast=0xffffffff, {[]}}, @tcp={{0xffffffffffffffff, 0x2, 0x42424242, 0x42424242, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, {[]}}}}}, 0x32) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f000092e000+0x1a9)=0x0) fcntl$getownex(r1, 0x10, &(0x7f0000ad4000)={0x0, 0x0}) tgkill(r3, r4, 0x2d) 2018/02/12 00:01:18 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp, 0x0, 0x20000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00005d6000-0xd)={0x2, 0x0, @rand_addr=0x5}, 0x10) r1 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f000068d000-0x18)='/selinux/avc/hash_stats\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000248000-0x98)={0x0, @in6={{0xa, 0x1, 0x9, @mcast2={0xff, 0x2, [], 0x1}, 0x7}}, 0xc21, 0x4}, &(0x7f00009b1000)=0x98) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f0000522000)={r2, 0x9, 0x2, [0x0, 0x401]}, 0xc) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00002ed000)={{{@in6=@loopback, @in6=@loopback, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in=@rand_addr}}, &(0x7f00008d9000-0x4)=0xe8) connect$packet(r1, &(0x7f0000bb7000)={0x11, 0x17, r3, 0x1, 0x8, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}}, 0x14) sendto$inet(r0, &(0x7f00001b9000), 0x0, 0x20008007, &(0x7f0000db5000-0x10)={0x2, 0x0, @loopback=0x7f000001}, 0x10) r4 = socket$inet6(0xa, 0x6, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000eef000)={r4, 0x6, 0x1, 0x8, &(0x7f0000b8e000)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x6}, 0x20) bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x3, 0x0, @empty}, 0x1c) listen(r4, 0x1008003) r5 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r5, &(0x7f0000772000)={0x2, 0x3, @empty}, 0x10) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffff9c, 0x84, 0x18, &(0x7f000031d000-0x6)={0x0, 0xb90}, &(0x7f00003c2000)=0xffffffffffffffcf) getsockopt$inet_sctp6_SCTP_RTOINFO(r4, 0x84, 0x0, &(0x7f0000cc4000-0x10), &(0x7f00009d8000-0x4)=0x10) r6 = accept4(r4, &(0x7f0000975000)=@can, &(0x7f0000753000-0x4)=0x10, 0x0) sendto$inet(r6, &(0x7f00006d7000), 0x0, 0x0, 0x0, 0x0) socketpair$inet6_dccp(0xa, 0x6, 0x0, &(0x7f00003b6000-0x8)) fcntl$getown(0xffffffffffffffff, 0x9) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000a21000)) bind$rds(0xffffffffffffffff, &(0x7f0000acf000)={0x2, 0xffffffffffffffff, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}, 0x10) kcmp(0x0, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff) write(r5, &(0x7f0000f8b000-0xf), 0xff8f) sendto$inet6(r6, &(0x7f0000ab6000)="936866ad8c435a084599b342a69c91e3306ac25461f669b13101067f3156554bff504e700654011d2d5b3590602aa0a43c13093d3864f6ca69748b618cca92b5eb6683653ff2bb2b55cc5d7873d01371caf7c80076310b21aafdfd546282afaa7107d27b27bc1f29750ea6ac8222ee807f778ffb56899a47f5b939ddf005657a62972821f75efeebd94e5d307af29d5a01499bd06b1c80a71fec22e82f6cea31910c9f21710ea015959ecd682ee13b6975911302682c947d1e190ea38f1ff6d78770edceda0d94561cb6d2d4c4badef69dd0940104a1", 0xd6, 0x4008004, &(0x7f0000a6c000)={0xa, 0x3, 0x5, @loopback={0x0, 0x1}, 0x4}, 0x1c) 2018/02/12 00:01:18 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x18, &(0x7f0000d01000)=0x7ff, 0x17a) bind$inet6(r0, &(0x7f0000dbe000-0x1c)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}}, 0x1c) r1 = syz_open_dev$admmidi(&(0x7f0000560000)='/dev/admmidi#\x00', 0xff, 0x8400) setsockopt$bt_l2cap_L2CAP_LM(r1, 0x6, 0x3, &(0x7f00003b8000-0x4)=0x48, 0x4) sendto$inet6(r0, &(0x7f00009c8000), 0x0, 0xc0c0, &(0x7f000049d000)={0xa, 0x0, 0x3, @loopback={0x0, 0x1}}, 0x1c) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f000008f000)={{{@in6=@remote, @in6=@dev, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in=@empty}}, &(0x7f0000701000-0x4)=0xe8) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f0000040000)={@empty, 0x8, r2}) sendto$inet6(r0, &(0x7f000041a000-0x1000)="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", 0xf89, 0x0, &(0x7f0000254000-0x1c)={0xa, 0xffffffffffffffff, 0x0, @loopback={0x0, 0x1}}, 0x1c) mmap(&(0x7f0000000000/0x939000)=nil, 0x939000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_int(r3, 0x0, 0x16, &(0x7f000043c000-0x4), &(0x7f000069d000-0x4)=0xff01) recvfrom$inet6(r0, &(0x7f00009fc000)=""/4096, 0x1000, 0x0, &(0x7f0000cc0000-0x1c)={0xa, 0xffffffffffffffff, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff, 0xaa}}, 0x1c) 2018/02/12 00:01:18 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000fc9000-0x11)='/dev/qat_adf_ctl\x00', 0x8000, 0x0) ioctl$TIOCMBIS(r1, 0x5416, &(0x7f00007b9000-0x4)=0x6) sendmsg$key(r0, &(0x7f00004a2000-0x38)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00009c6000-0x1058)={0x2, 0xa, 0x0, 0x0, 0x7, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, [@sadb_x_filter={0x5, 0x1a, @in6=@ipv4={[], [0xff, 0xff], @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}, @in=@local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}]}, 0x38}, 0x1}, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f0000e5e000)='/dev/vhost-vsock\x00', 0x2, 0x0) 2018/02/12 00:01:18 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000800000)={0x0, 0x0}, 0x80000) ioctl$EVIOCGEFFECTS(r0, 0x80044584, &(0x7f0000144000-0x7e)=""/126) r1 = socket(0xa, 0x1, 0x0) ioctl$fiemap(0xffffffffffffffff, 0xc020660b, &(0x7f0000000000)={0x0, 0xd7, 0x0, 0x8, 0x0, []}) ioctl(r1, 0x8916, &(0x7f0000000000)) ioctl(r1, 0x8936, &(0x7f0000000000)) 2018/02/12 00:01:18 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$mice(&(0x7f000057d000)='/dev/input/mice\x00', 0x0, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000058000-0x12)='/dev/input/event#\x00', 0xafd, 0x8000040000001) ppoll(&(0x7f0000342000-0x10)=[{r0}], 0x1, &(0x7f00005aa000-0x10)={0x77359400}, &(0x7f00005df000-0x8), 0x8) ioctl$VT_OPENQRY(r1, 0x5600, &(0x7f0000f11000)) write$evdev(r1, &(0x7f00008c2000-0x30)=[{{}, 0x2, 0x0, 0x401}, {}], 0x30) 2018/02/12 00:01:18 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(&(0x7f000036f000-0xd)='/dev/binder#\x00', 0xffffffffffffffff, 0x2) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00002b1000)={0xc, 0x0, &(0x7f00007d3000+0xba7)=[@free_buffer={0x40086303}], 0x0, 0x0, &(0x7f0000f04000-0x47)}) [ 153.231651] QAT: Invalid ioctl 2018/02/12 00:01:18 executing program 3: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000000)='vmnet1]^(cpusetcgroup\x00', 0x3) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fchmodat(r0, &(0x7f0000000000)='./file0\x00', 0x184) getitimer(0x1, &(0x7f0000001000-0x10)) r1 = socket$pptp(0x18, 0x1, 0x2) close(r1) fcntl$setsig(r1, 0xa, 0xc) dup2(r1, r1) [ 153.262112] QAT: Invalid ioctl 2018/02/12 00:01:18 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00004a2000-0x38)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00009c6000-0x1058)={0x2, 0xa, 0x0, 0x0, 0x7, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, [@sadb_x_filter={0x5, 0x1a, @in6=@ipv4={[], [0xff, 0xff], @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}, @in=@local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}]}, 0x38}, 0x1}, 0x0) recvfrom$unix(0xffffffffffffffff, &(0x7f00001c3000)=""/41, 0x29, 0x2040, &(0x7f0000945000-0xa)=@file={0x1, './file0\x00'}, 0xa) 2018/02/12 00:01:18 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000a55000-0x9)='/dev/kvm\x00', 0x400, 0x0) lseek(r0, 0x0, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f00004a2000-0x38)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00009c6000-0x1058)={0x2, 0xa, 0x0, 0x0, 0x7, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, [@sadb_x_filter={0x5, 0x1a, @in6=@ipv4={[], [0xff, 0xff], @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}, @in=@local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}]}, 0x38}, 0x1}, 0x0) r2 = syz_open_dev$mice(&(0x7f0000b23000-0x10)='/dev/input/mice\x00', 0x0, 0x200) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000e03000-0xe)={0x0, 0x2, 0x3, [0xaa0, 0x8001, 0x100000001]}, &(0x7f0000479000)=0xe) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r2, 0x84, 0x22, &(0x7f0000867000)={0xfffffffffffffff9, 0xa, 0x81, 0x100, r3}, &(0x7f0000b20000-0x4)=0x10) 2018/02/12 00:01:18 executing program 4: openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000314000)='/dev/qat_adf_ctl\x00', 0x1, 0x0) mmap(&(0x7f0000000000/0x93b000)=nil, 0x93b000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = memfd_create(&(0x7f00001ac000)='\x00', 0x0) ioctl$KVM_CHECK_EXTENSION_VM(r1, 0xae03, 0x3) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000263000)={@common="6c6f000000000000000000000000d612", &(0x7f0000939000-0x5)=@ethtool_wolinfo={0x2f, 0x0, 0x0, "355cf8ffc87d"}}) mmap(&(0x7f000093b000/0x1000)=nil, 0x1000, 0x3, 0x3f, 0xffffffffffffffff, 0x0) mmap(&(0x7f000093c000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) recvfrom(r0, &(0x7f000093c000+0xbe1)=""/87, 0x57, 0x10020, &(0x7f00000f0000)=@nfc={0x27, 0x4e4f, 0x20, 0x3}, 0x10) mmap(&(0x7f000093c000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f000011e000-0x9)='/dev/rtc\x00', 0x10000, 0x0) ioctl$DRM_IOCTL_ADD_CTX(r2, 0xc0086420, &(0x7f0000425000-0x8)) mmap(&(0x7f000093d000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getpeername(r0, &(0x7f0000682000-0x8)=@un=@abs, &(0x7f000093d000)=0x8) mmap(&(0x7f000093c000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r3 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f000080f000-0x10)='/selinux/policy\x00', 0x0, 0x0) ioctl$sock_netrom_SIOCADDRT(r3, 0x890b, &(0x7f000093e000-0x4)) mmap(&(0x7f000093d000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockname$ax25(r2, &(0x7f000093e000-0x10), &(0x7f000017d000)=0x10) mmap(&(0x7f000093c000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$int_out(r0, 0xfffffffffffffffe, &(0x7f000093c000)) ioctl$DRM_IOCTL_DROP_MASTER(r3, 0x641f) mmap(&(0x7f000093e000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f000093e000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f000093e000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) sendmsg$nl_crypto(r1, &(0x7f00000f5000)={&(0x7f000093e000)={0x10, 0x0, 0x0, 0x30400}, 0xc, &(0x7f000093e000)={&(0x7f000093f000-0x100)=@alg={0x100, 0x10, 0x0, 0x4, 0x2, {{'drbg_nopr_sha256\x00'}, [], [], 0x400, 0x400}, [{0x8, 0x1, 0x5}, {0x8, 0x1}, {0x8, 0x1, 0x6}, {0x8, 0x1}]}, 0x100}, 0x1, 0x0, 0x0, 0x4}, 0x40) [ 153.291472] binder: 24281:24282 BC_FREE_BUFFER u0000000000000000 no match 2018/02/12 00:01:18 executing program 6: r0 = openat(0xffffffffffffff9c, &(0x7f0000e8f000-0x8)='./file0\x00', 0x4e00, 0x20) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffff9c, 0x84, 0x10, &(0x7f00005b3000-0x8)=@assoc_value={0x0, 0x2}, &(0x7f0000001000-0x4)=0x8) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000000)={0xffffffffffff7fff, 0x200, 0x7, 0x6, r1}, 0x10) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$usbmon(&(0x7f000056d000)='/dev/usbmon#\x00', 0x80000001, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffff9c, 0x84, 0x22, &(0x7f000027c000)={0xffff, 0x200, 0x3, 0x80000000, 0x0}, &(0x7f000081c000)=0x10) setsockopt$inet_sctp_SCTP_MAXSEG(r2, 0x84, 0xd, &(0x7f0000cb4000-0x8)=@assoc_value={r3}, 0x8) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r4, &(0x7f0000849000-0x1c)={0xa, 0x2, 0x0, @ipv4={[], [0xff, 0xff], @broadcast=0xffffffff}}, 0x1c) openat$selinux_relabel(0xffffffffffffff9c, &(0x7f000041e000+0xab5)='/selinux/relabel\x00', 0x2, 0x0) read(r4, &(0x7f0000507000)=""/4096, 0x1000) listen(r4, 0x0) ioctl$DRM_IOCTL_GEM_FLINK(r2, 0xc008640a, &(0x7f00007e1000)={0x0, 0x0}) ioctl$DRM_IOCTL_GEM_FLINK(r0, 0xc008640a, &(0x7f000062a000-0x8)={0x0}) ioctl$DRM_IOCTL_GEM_OPEN(r2, 0xc010640b, &(0x7f0000637000-0x10)={r5, r6, 0x5}) r7 = socket$inet(0x2, 0x80a, 0x0) r8 = syz_open_dev$tun(&(0x7f0000a9e000-0xd)='/dev/net/tun\x00', 0x0, 0x6) ioctl$TUNSETIFF(r8, 0x400454ca, &(0x7f0000f32000)={@common='eql\x00', @ifru_names=@generic="c15c9a8b74308b1b2c5d0ce63d9d8226"}) ioctl$sock_inet_SIOCSIFFLAGS(r7, 0x8914, &(0x7f0000671000-0x20)={@common='eql\x00', @ifru_addrs={0x2, 0x2, @broadcast=0xffffffff}}) write$tun(r8, &(0x7f0000ddd000-0x9a)=@hdr={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @ipv4={{0x5, 0x4, 0x0, 0x0, 0x28, 0xffffffffffffffff, 0x0, 0x0, 0x6, 0x0, @empty, @broadcast=0xffffffff, {[]}}, @tcp={{0xffffffffffffffff, 0x2, 0x42424242, 0x42424242, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, {[]}}}}}, 0x32) 2018/02/12 00:01:18 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(&(0x7f000036f000-0xd)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000698000-0x11)='/selinux/enforce\x00', 0x101000, 0x0) ioctl$FIONREAD(r1, 0x541b, &(0x7f0000122000)) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00002b1000)={0xc, 0x0, &(0x7f00007d3000+0xba7)=[@free_buffer={0x40086303}], 0x0, 0x0, &(0x7f0000f04000-0x47)}) 2018/02/12 00:01:18 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$mice(&(0x7f000057d000)='/dev/input/mice\x00', 0x0, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000058000-0x12)='/dev/input/event#\x00', 0xafd, 0x8000040000001) ppoll(&(0x7f0000342000-0x10)=[{r0}], 0x1, &(0x7f00005aa000-0x10)={0x77359400}, &(0x7f00005df000-0x8), 0x8) write$evdev(r1, &(0x7f00008c2000-0x30)=[], 0x0) 2018/02/12 00:01:18 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp, 0x0, 0x20000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00005d6000-0xd)={0x2, 0x0, @rand_addr=0x5}, 0x10) r1 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f000068d000-0x18)='/selinux/avc/hash_stats\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000248000-0x98)={0x0, @in6={{0xa, 0x1, 0x9, @mcast2={0xff, 0x2, [], 0x1}, 0x7}}, 0xc21, 0x4}, &(0x7f00009b1000)=0x98) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f0000522000)={r2, 0x9, 0x2, [0x0, 0x401]}, 0xc) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00002ed000)={{{@in6=@loopback, @in6=@loopback, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in=@rand_addr}}, &(0x7f00008d9000-0x4)=0xe8) connect$packet(r1, &(0x7f0000bb7000)={0x11, 0x17, r3, 0x1, 0x8, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}}, 0x14) sendto$inet(r0, &(0x7f00001b9000), 0x0, 0x20008007, &(0x7f0000db5000-0x10)={0x2, 0x0, @loopback=0x7f000001}, 0x10) r4 = socket$inet6(0xa, 0x6, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000eef000)={r4, 0x6, 0x1, 0x8, &(0x7f0000b8e000)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x6}, 0x20) bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x3, 0x0, @empty}, 0x1c) listen(r4, 0x1008003) r5 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r5, &(0x7f0000772000)={0x2, 0x3, @empty}, 0x10) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffff9c, 0x84, 0x18, &(0x7f000031d000-0x6)={0x0, 0xb90}, &(0x7f00003c2000)=0xffffffffffffffcf) getsockopt$inet_sctp6_SCTP_RTOINFO(r4, 0x84, 0x0, &(0x7f0000cc4000-0x10), &(0x7f00009d8000-0x4)=0x10) r6 = accept4(r4, &(0x7f0000975000)=@can, &(0x7f0000753000-0x4)=0x10, 0x0) sendto$inet(r6, &(0x7f00006d7000), 0x0, 0x0, 0x0, 0x0) socketpair$inet6_dccp(0xa, 0x6, 0x0, &(0x7f00003b6000-0x8)) fcntl$getown(0xffffffffffffffff, 0x9) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000a21000)) bind$rds(0xffffffffffffffff, &(0x7f0000acf000)={0x2, 0xffffffffffffffff, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}, 0x10) kcmp(0x0, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff) write(r5, &(0x7f0000f8b000-0xf), 0xff8f) sendto$inet6(r6, &(0x7f0000ab6000)="936866ad8c435a084599b342a69c91e3306ac25461f669b13101067f3156554bff504e700654011d2d5b3590602aa0a43c13093d3864f6ca69748b618cca92b5eb6683653ff2bb2b55cc5d7873d01371caf7c80076310b21aafdfd546282afaa7107d27b27bc1f29750ea6ac8222ee807f778ffb56899a47f5b939ddf005657a62972821f75efeebd94e5d307af29d5a01499bd06b1c80a71fec22e82f6cea31910c9f21710ea015959ecd682ee13b6975911302682c947d1e190ea38f1ff6d78770edceda0d94561cb6d2d4c4badef69dd0940104a1", 0xd6, 0x4008004, &(0x7f0000a6c000)={0xa, 0x3, 0x5, @loopback={0x0, 0x1}, 0x4}, 0x1c) 2018/02/12 00:01:18 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000d38000-0x19)='/selinux/avc/cache_stats\x00', 0x0, 0x0) getsockopt$bt_BT_SNDMTU(r0, 0x112, 0xc, &(0x7f0000732000)=0x8, &(0x7f0000fc0000)=0x2) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f00004a2000-0x38)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00009c6000-0x1058)={0x2, 0xa, 0x0, 0x0, 0x7, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, [@sadb_x_filter={0x5, 0x1a, @in6=@ipv4={[], [0xff, 0xff], @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}, @in=@local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}]}, 0x38}, 0x1}, 0x0) 2018/02/12 00:01:18 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000266000-0x9)='/dev/sg#\x00', 0x0, 0x0) accept4$vsock_stream(r0, &(0x7f0000ea3000)={0x28, 0x0, 0xffffffff, @my=0x1}, 0x10, 0x80000) r1 = add_key(&(0x7f0000b40000-0xa)='syzkaller\x00', &(0x7f000074b000)={0x73, 0x79, 0x7a, 0x2}, &(0x7f0000fb0000)="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", 0x1000, 0xfffffffffffffffc) keyctl$assume_authority(0x10, r1) ioctl$EVIOCGNAME(r0, 0x80404506, &(0x7f0000ea6000+0xca1)=""/121) ioctl(r0, 0x227f, &(0x7f00006c4000)) getsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f000091c000), &(0x7f00003b4000)=0x4) syz_open_dev$usbmon(&(0x7f0000281000-0xd)='/dev/usbmon#\x00', 0xd967, 0x82800) 2018/02/12 00:01:18 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) r1 = dup2(r0, r0) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r1, 0x84, 0x73, &(0x7f0000e3c000-0x18)={0x0, 0x7, 0x30}, &(0x7f0000fcb000-0x4)=0x18) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r1, 0x84, 0x13, &(0x7f0000a45000)={r2, 0x101}, &(0x7f0000026000)=0x8) r3 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00007f6000-0x4), 0x4) ioctl$PERF_EVENT_IOC_SET_BPF(r1, 0x40042408, r3) sendmsg$key(r0, &(0x7f00004a2000-0x38)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00009c6000-0x1058)={0x2, 0xa, 0x4, 0x0, 0x7, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, [@sadb_x_filter={0x5, 0x1a, @in6=@ipv4={[], [0xff, 0xff], @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}, @in6=@empty}]}, 0x38}, 0x1}, 0x0) ioctl$PIO_UNISCRNMAP(r1, 0x4b6a, &(0x7f0000d48000)="e12ccb2872cb8c84b1a17fdcceb5fedee4e721000c641bc0a45a33fc77ec116e1e33ee70052653b429ea4c0d2d4b0779582a1cd8421dd123d042481239b5ac2010ec4334877f7015df2839a97ebeec2ffcf1f3345f34a74832317c278f156f23ce4da98c384d62133e9a4830dbf2926d65135a170539f3fbc6ae3f7bc7bb373041c0f445dcab30ff6bbd7d444e09934cb909808c7170aad45454ae4de2847dff3d314d8dc746e9fdbbe1737abd") [ 153.393360] binder: 24299:24304 BC_FREE_BUFFER u0000000000000000 no match 2018/02/12 00:01:18 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000129000-0x6)='wlan0\x00', 0x0) syz_open_dev$vcsa(&(0x7f0000711000)='/dev/vcsa#\x00', 0x6, 0x210000) pwritev(r0, &(0x7f0000f51000-0x70)=[{&(0x7f00001f2000)="aa", 0x1}], 0x1, 0x81003) ftruncate(r0, 0x401) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket(0x20000000000000a, 0x2, 0x0) connect$inet6(r0, &(0x7f000022e000-0x1c)={0xa, 0x2, 0x3, @remote={0xfe, 0x80, [], 0x0, 0xbb}, 0x3}, 0xffffffffffffffb0) setsockopt$inet_mreqn(r1, 0x0, 0x20, &(0x7f000045e000-0xc)={@multicast2=0xe0000002, @loopback=0x7f000001}, 0xc) read(r1, &(0x7f0000600000-0x57)=""/87, 0x57) ioctl$SIOCGIFMTU(r0, 0x8921, &(0x7f0000906000+0x933)={@generic}) 2018/02/12 00:01:18 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(&(0x7f000036f000-0xd)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$inet6_sctp(0xa, 0x5, 0x84, &(0x7f0000cba000-0x8)={0x0}) pipe2(&(0x7f0000c4d000-0x8)={0x0}, 0x80000) write$selinux_user(r2, &(0x7f0000545000)={'system_u:object_r:devicekit_disk_exec_t:s0', 0x20, 'system_u\x00'}, 0x34) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffff9c, 0x84, 0x11, &(0x7f0000c2b000-0x8)={0x0}, &(0x7f0000e9e000)=0x8) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r1, 0x84, 0xf, &(0x7f0000793000-0xa0)={r3, @in6={{0xa, 0x3, 0x4, @remote={0xfe, 0x80, [], 0x0, 0xbb}, 0xf3}}, 0x2, 0x3, 0x5, 0x9, 0x1ff}, &(0x7f000052f000-0x4)=0xa0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00002b1000)={0xc, 0x0, &(0x7f00007d3000+0xba7)=[@free_buffer={0x40086303}], 0x0, 0x0, &(0x7f0000f04000-0x47)}) 2018/02/12 00:01:18 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) r1 = syz_open_procfs(0x0, &(0x7f00007df000)='attr/sockcreate\x00') getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(0xffffffffffffff9c, 0x84, 0x75, &(0x7f0000c86000)={0x0, 0x1}, &(0x7f0000416000-0x4)=0x8) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffff9c, 0x84, 0x76, &(0x7f0000669000-0x8)={0x0, 0x7ff}, &(0x7f000059b000-0x4)=0x8) ioctl$KVM_ASSIGN_SET_MSIX_NR(r1, 0x4008ae73, &(0x7f0000e1e000)={0x44, 0x800}) getsockopt$inet_sctp6_SCTP_STATUS(r1, 0x84, 0xe, &(0x7f00002e0000)={r2, 0x9, 0x5, 0x9, 0x831, 0x948, 0x8, 0xcb8, {r2, @in6={{0xa, 0x1, 0x20, @loopback={0x0, 0x1}, 0x9}}, 0x2, 0x2, 0xffff, 0x7, 0x3ff}}, &(0x7f000000f000-0x4)=0xb8) sendmsg$key(r0, &(0x7f00004a2000-0x38)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00009c6000-0x1058)={0x2, 0xa, 0x0, 0x0, 0x7, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, [@sadb_x_filter={0x5, 0x1a, @in6=@ipv4={[], [0xff, 0xff], @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}, @in=@local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}]}, 0x38}, 0x1}, 0x0) 2018/02/12 00:01:18 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000849000-0x1c)={0xa, 0x2, 0x0, @ipv4={[], [0xff, 0xff], @broadcast=0xffffffff}}, 0x1c) listen(r0, 0x0) r1 = socket$inet(0x2, 0x80a, 0x0) r2 = syz_open_dev$tun(&(0x7f0000a9e000-0xd)='/dev/net/tun\x00', 0x0, 0x6) socket$alg(0x26, 0x5, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000f32000)={@common='eql\x00', @ifru_names=@generic="c15c9a8b74308b1b2c5d0ce63d9d8226"}) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000630000-0x20)={@common='eql\x00', @ifru_flags=0x301}) write$tun(r2, &(0x7f0000ddd000-0x9a)=@hdr={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @ipv4={{0x5, 0x4, 0x0, 0x0, 0x28, 0xffffffffffffffff, 0x0, 0x0, 0x6, 0x0, @empty, @broadcast=0xffffffff, {[]}}, @tcp={{0xffffffffffffffff, 0x2, 0x42424242, 0x42424242, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, {[]}}}}}, 0x32) 2018/02/12 00:01:18 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) prctl$intptr(0x2f, 0x1) r0 = syz_open_dev$loop(&(0x7f00001f4000-0xb)='/dev/loop#\x00', 0x1, 0x0) ioctl(r0, 0x1267, &(0x7f0000984000)) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000ba2000-0x9)='/dev/rtc\x00', 0x80000, 0x0) ioctl$EVIOCRMFF(r1, 0x40044581, &(0x7f0000656000-0x2)=0x9) openat$mixer(0xffffffffffffff9c, &(0x7f000090b000-0xb)='/dev/mixer\x00', 0x101000, 0x0) timer_create(0x7, &(0x7f0000523000-0x58)={0x0, 0x13, 0x2, @tid=0xffffffffffffffff}, &(0x7f00007e9000)=0x0) timer_delete(r2) get_thread_area(&(0x7f0000509000)={0x4, 0xffffffff, 0xfffffffffffffffd, 0x40, 0x8, 0x9f1f, 0x10001, 0x2, 0x7, 0x7}) 2018/02/12 00:01:18 executing program 7: r0 = syz_open_dev$mice(&(0x7f000057d000)='/dev/input/mice\x00', 0x0, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000058000-0x12)='/dev/input/event#\x00', 0xafd, 0x8000040000001) ppoll(&(0x7f0000342000-0x10)=[{r0}], 0x1, &(0x7f00005aa000-0x10)={0x77359400}, &(0x7f00005df000-0x8), 0x8) write$evdev(r1, &(0x7f00008c2000-0x30)=[{{}, 0x2, 0x0, 0x401}, {}], 0x30) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f0000000000)={0x0, 0xfffffffffffffe00}, &(0x7f0000002000-0x4)=0x6) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f0000000000)={r2, 0x7, "0cf0d0c55f191a"}, &(0x7f0000001000)=0xf) ioctl$RNDADDTOENTCNT(r0, 0x40045201, &(0x7f0000000000)=0x8c9) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000003000-0x10)={0x0, 0x8201, 0x17d, 0x0, r2}, &(0x7f0000002000-0x4)=0x10) ioctl$FUSE_DEV_IOC_CLONE(r0, 0x8004e500, &(0x7f0000001000-0x4)=r0) 2018/02/12 00:01:18 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00004a2000-0x38)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00009c6000-0x1058)={0x2, 0xa, 0x0, 0x0, 0x7, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, [@sadb_x_filter={0x5, 0x1a, @in6=@ipv4={[], [0xff, 0xff], @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}, @in=@local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}]}, 0x38}, 0x1}, 0x0) socketpair$packet(0x11, 0x2, 0x300, &(0x7f0000023000)={0x0}) setsockopt$packet_int(r1, 0x107, 0x1d, &(0x7f00004e0000)=0x9, 0x4) 2018/02/12 00:01:18 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp, 0x0, 0x20000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00005d6000-0xd)={0x2, 0x0, @rand_addr=0x5}, 0x10) r1 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f000068d000-0x18)='/selinux/avc/hash_stats\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000248000-0x98)={0x0, @in6={{0xa, 0x1, 0x9, @mcast2={0xff, 0x2, [], 0x1}, 0x7}}, 0xc21, 0x4}, &(0x7f00009b1000)=0x98) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f0000522000)={r2, 0x9, 0x2, [0x0, 0x401]}, 0xc) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00002ed000)={{{@in6=@loopback, @in6=@loopback, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in=@rand_addr}}, &(0x7f00008d9000-0x4)=0xe8) connect$packet(r1, &(0x7f0000bb7000)={0x11, 0x17, r3, 0x1, 0x8, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}}, 0x14) sendto$inet(r0, &(0x7f00001b9000), 0x0, 0x20008007, &(0x7f0000db5000-0x10)={0x2, 0x0, @loopback=0x7f000001}, 0x10) r4 = socket$inet6(0xa, 0x6, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000eef000)={r4, 0x6, 0x1, 0x8, &(0x7f0000b8e000)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x6}, 0x20) bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x3, 0x0, @empty}, 0x1c) listen(r4, 0x1008003) r5 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r5, &(0x7f0000772000)={0x2, 0x3, @empty}, 0x10) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffff9c, 0x84, 0x18, &(0x7f000031d000-0x6)={0x0, 0xb90}, &(0x7f00003c2000)=0xffffffffffffffcf) getsockopt$inet_sctp6_SCTP_RTOINFO(r4, 0x84, 0x0, &(0x7f0000cc4000-0x10), &(0x7f00009d8000-0x4)=0x10) r6 = accept4(r4, &(0x7f0000975000)=@can, &(0x7f0000753000-0x4)=0x10, 0x0) sendto$inet(r6, &(0x7f00006d7000), 0x0, 0x0, 0x0, 0x0) socketpair$inet6_dccp(0xa, 0x6, 0x0, &(0x7f00003b6000-0x8)) fcntl$getown(0xffffffffffffffff, 0x9) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000a21000)) bind$rds(0xffffffffffffffff, &(0x7f0000acf000)={0x2, 0xffffffffffffffff, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}, 0x10) kcmp(0x0, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff) write(r5, &(0x7f0000f8b000-0xf), 0xff8f) sendto$inet6(r6, &(0x7f0000ab6000)="936866ad8c435a084599b342a69c91e3306ac25461f669b13101067f3156554bff504e700654011d2d5b3590602aa0a43c13093d3864f6ca69748b618cca92b5eb6683653ff2bb2b55cc5d7873d01371caf7c80076310b21aafdfd546282afaa7107d27b27bc1f29750ea6ac8222ee807f778ffb56899a47f5b939ddf005657a62972821f75efeebd94e5d307af29d5a01499bd06b1c80a71fec22e82f6cea31910c9f21710ea015959ecd682ee13b6975911302682c947d1e190ea38f1ff6d78770edceda0d94561cb6d2d4c4badef69dd0940104a1", 0xd6, 0x4008004, &(0x7f0000a6c000)={0xa, 0x3, 0x5, @loopback={0x0, 0x1}, 0x4}, 0x1c) 2018/02/12 00:01:18 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$mice(&(0x7f000057d000)='/dev/input/mice\x00', 0x0, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000058000-0x12)='/dev/input/event#\x00', 0xafd, 0x8000040000001) ppoll(&(0x7f0000342000-0x10)=[{r0}], 0x1, &(0x7f00005aa000-0x10)={0x77359400}, &(0x7f00005df000-0x8), 0x8) write$evdev(r1, &(0x7f00008c2000-0x30)=[{{}, 0x2, 0x0, 0x401}, {}], 0x30) rt_sigpending(&(0x7f00001b5000), 0x8) 2018/02/12 00:01:18 executing program 3: r0 = dup(0xffffffffffffffff) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000a2c000-0xc)=@sack_info={0x0, 0x9, 0x7f}, &(0x7f0000ae9000-0x4)=0xc) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={r1, 0xb0, &(0x7f0000595000-0xb0)=[@in6={0xa, 0x1, 0x5, @dev={0xfe, 0x80, [], 0x0, 0xc}, 0x6}, @in={0x2, 0x2, @dev={0xac, 0x14, 0x0, 0x10}}, @in6={0xa, 0x2, 0xf4ac, @remote={0xfe, 0x80, [], 0x0, 0xbb}, 0x5}, @in={0x2, 0x1, @broadcast=0xffffffff}, @in6={0xa, 0x2, 0x3f, @mcast2={0xff, 0x2, [], 0x1}, 0x40}, @in={0x2, 0x1, @broadcast=0xffffffff}, @in6={0xa, 0x0, 0x3, @dev={0xfe, 0x80, [], 0x0, 0x15}, 0x2}, @in={0x2, 0x3, @remote={0xac, 0x14, 0x0, 0xbb}}]}, &(0x7f0000748000+0x7a5)=0xc) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000611000)={0x0, @in={{0x2, 0x3, @empty}}, 0x0, 0x5}, &(0x7f000022c000-0x4)=0x98) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000001000-0x8)=@assoc_value={r2, 0x10000}, 0x8) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000015000-0x78)={0x1, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x100000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 153.556466] binder: 24326:24330 BC_FREE_BUFFER u0000000000000000 no match [ 153.583599] device eql entered promiscuous mode 2018/02/12 00:01:18 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00004a2000-0x38)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00009c6000-0x1058)={0x2, 0xa, 0x0, 0x0, 0x7, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, [@sadb_x_filter={0x5, 0x1a, @in6=@ipv4={[], [0xff, 0xff], @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}, @in=@local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}]}, 0x38}, 0x1}, 0x0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000dc3000-0x9)='/dev/ppp\x00', 0x101000, 0x0) sendmsg$nfc_llcp(r1, &(0x7f0000705000-0x1c)={&(0x7f0000f34000)={0x27, 0x1, 0x1, 0x5, 0x4, 0x4, "3e1c219609fbb128e3fccfc424a14cb3e72f0f097aeb8a47d9ec0aa77dcb98468ae6f788db79e0cd7f4916466c0d3501064bdf8ea0171559a1505e37f309b9", 0xfffffffffffeffff}, 0x58, &(0x7f0000b18000-0x8)=[{&(0x7f00000d6000)="1c3ed3bc60e936070a9572eb9414e51657157cda7157cdc302c49636a333519b17db264c473cc1f60befe0a3b0327fcb8ab9cb1995b1d4de939188a9e73994433755a3609a3241045fac9fb477004fc0a96bfb85dad2", 0x56}], 0x1, &(0x7f0000d8a000-0x14)={0x14, 0x0, 0x1, "a70c9dc5d1d5"}, 0x14, 0x800}, 0x40) 2018/02/12 00:01:18 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f00004d2000)=0x0) process_vm_readv(r1, &(0x7f0000833000)=[{&(0x7f0000496000-0xaf)=""/175, 0xaf}, {&(0x7f00005a5000)=""/226, 0xe2}, {&(0x7f000002b000)=""/53, 0x35}, {&(0x7f0000f3d000)=""/184, 0xb8}], 0x4, &(0x7f0000304000-0x48)=[{&(0x7f00007e4000)=""/226, 0xe2}, {&(0x7f0000b71000-0x68)=""/104, 0x68}, {&(0x7f00009bf000)=""/94, 0x5e}, {&(0x7f00000ea000-0x3e)=""/62, 0x3e}, {&(0x7f00008f3000)=""/213, 0xd5}, {&(0x7f0000e8c000)=""/52, 0x34}, {&(0x7f0000b6b000-0xf3)=""/243, 0xf3}, {&(0x7f00000c3000)=""/124, 0x7c}, {&(0x7f0000c35000)=""/172, 0xac}], 0x9, 0x0) r2 = syz_open_dev$vcsa(&(0x7f0000ac0000-0xb)='/dev/vcsa#\x00', 0x5, 0x101000) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f000048e000)={0x0, 0x2, 0x1, [0xffff]}, &(0x7f0000d21000-0x4)=0xa) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r2, 0x84, 0x72, &(0x7f0000f1f000-0xc)={r3, 0x81, 0x10}, &(0x7f00005a5000-0x4)=0xc) sendmsg$key(r0, &(0x7f00004a2000-0x38)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00009c6000-0x1058)={0x2, 0xa, 0x0, 0x0, 0x7, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, [@sadb_x_filter={0x5, 0x1a, @in6=@ipv4={[], [0xff, 0xff], @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}, @in=@local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}]}, 0x38}, 0x1}, 0x0) r4 = openat$cuse(0xffffffffffffff9c, &(0x7f00005fe000)='/dev/cuse\x00', 0x2100, 0x0) ioctl$KVM_REINJECT_CONTROL(r4, 0xae71, &(0x7f0000b4e000)={0x8}) ioctl$VT_DISALLOCATE(r2, 0x5608) syz_open_dev$usbmon(&(0x7f0000186000)='/dev/usbmon#\x00', 0xd2, 0x800) 2018/02/12 00:01:18 executing program 4: mmap(&(0x7f0000000000/0xb46000)=nil, 0xb46000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x2, 0x0) mmap(&(0x7f0000b46000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) syz_extract_tcp_res(&(0x7f00000f4000), 0x8, 0x7) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b47000-0x8)={0x0, &(0x7f0000326000)=[]}, 0xfffffffffffffcba) mmap(&(0x7f0000b47000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000b48000-0x210)={0x5027, {{0xa, 0x3, 0x6, @empty, 0x9}}, 0x0, 0x3, [{{0xa, 0x3, 0x5, @loopback={0x0, 0x1}, 0x5}}, {{0xa, 0x3, 0x8, @loopback={0x0, 0x1}, 0x405b}}, {{0xa, 0x1, 0x81, @mcast2={0xff, 0x2, [], 0x1}, 0x3}}]}, 0x210) mmap(&(0x7f0000b47000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000843000)={{{@in6=@mcast1, @in=@loopback, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in=@remote}}, &(0x7f0000b47000)=0xe8) mmap(&(0x7f0000b47000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000b47000)={@mcast1={0xff, 0x1, [], 0x1}, r1}, 0x14) mmap(&(0x7f0000b46000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000b46000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_dccp_buf(r0, 0x21, 0xc0, &(0x7f00000bf000)="5e61cb3f91bfbf18ff8d9006a54e2888ceaebeabf42034030023611e497f09c83c6701725df40661ed91b44beaddd07c2ed382e2d5e10e73e4c2ca686b2ed48bb024870103573f56fd38bc26c2a4c5d8cd98b2aea2b9378b0e0eeeb9b62c7d0275392b4d0951be02d1c94bbf92099a6c928e70c032b9d66facf508c7b86b211ef8f8", 0x82) getsockopt$inet6_opts(r0, 0x29, 0x0, &(0x7f0000b47000-0x36)=""/54, &(0x7f0000b46000)=0x36) mmap(&(0x7f0000b47000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000b47000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) sendto$ipx(r0, &(0x7f0000b47000)="44efe3f6ec18fdd152d4ef446cf87f657f65938d176db4e3d2352f920274df28a17303a5f27488e6c9d720eb53dd29cd5a31a67835d01c8e1a17e3bf77a0d8294d74c26c5bb54fc70d8083642242210669e590ce616247d8c96f8da3d3098018480c6c268fa3f1c8527db42733ce918a0265e999ce58981f305ba3fc4e239d8491b262f00c5616096ce1b8830bb33f0caec7ed71e02bc1ad03ef0c1290c77e02e80f3196004031c14dd5ab02ba7d26b9f0", 0xb1, 0x0, &(0x7f0000b47000)={0x4, 0x28c, 0x1, "ed1f9491be88"}, 0x10) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f00008b0000)={0x0, 0xf2}, &(0x7f0000095000-0x4)=0x6) mmap(&(0x7f0000b48000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000b48000)={0x6, 0x8001, 0x6, 0x27, r2}, &(0x7f0000700000)=0x10) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000641000)={r2, 0x8}, &(0x7f00001c6000)=0x8) 2018/02/12 00:01:18 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000849000-0x1c)={0xa, 0x2, 0x0, @ipv4={[], [0xff, 0xff], @broadcast=0xffffffff}}, 0x1c) listen(r0, 0x0) r1 = socket$inet(0x2, 0x0, 0x0) r2 = syz_open_dev$tun(&(0x7f0000a9e000-0xd)='/dev/net/tun\x00', 0x0, 0x6) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000f32000)={@syzn={0x73, 0x79, 0x7a, 0x0}, @ifru_settings={0x2, 0x6, @te1=&(0x7f0000da1000)={0x63c7, 0x5, 0x5}}}) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000630000-0x20)={@common='eql\x00', @ifru_flags=0x301}) r3 = openat$selinux_status(0xffffffffffffff9c, &(0x7f00007a7000)='/selinux/status\x00', 0x0, 0x0) r4 = syz_open_dev$sndpcmc(&(0x7f0000ebf000-0x12)='/dev/snd/pcmC#D#c\x00', 0x100, 0x20000) setsockopt$bt_BT_CHANNEL_POLICY(r4, 0x112, 0xa, &(0x7f000025c000-0x4)=0x3, 0x4) ioctl$DRM_IOCTL_AGP_INFO(r3, 0x80206433, &(0x7f0000ce3000-0x16)=""/22) accept4$alg(r4, 0x0, 0x0, 0x80000) write$tun(r2, &(0x7f0000ddd000-0x9a)=@hdr={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @ipv4={{0x5, 0x4, 0x0, 0x0, 0x28, 0xffffffffffffffff, 0x0, 0x0, 0x6, 0x0, @empty, @broadcast=0xffffffff, {[]}}, @tcp={{0xffffffffffffffff, 0x2, 0x42424242, 0x42424242, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, {[]}}}}}, 0x32) [ 153.614842] binder: 24326:24343 BC_FREE_BUFFER u0000000000000000 no match 2018/02/12 00:01:18 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000d98000)='/proc/self/net/pfkey\x00', 0x200000, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f000020f000-0x5)='reno\x00', 0x5) getpeername$llc(r0, &(0x7f00009ff000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @random}, &(0x7f00008e1000-0x4)=0x10) r1 = syz_open_dev$binder(&(0x7f000036f000-0xd)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f00002b1000)={0xc, 0x0, &(0x7f00007d3000+0xba7)=[@free_buffer={0x40086303}], 0x0, 0x0, &(0x7f0000f04000-0x47)}) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x40082404, &(0x7f000079d000-0x8)=0x48) 2018/02/12 00:01:18 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp, 0x0, 0x20000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00005d6000-0xd)={0x2, 0x0, @rand_addr=0x5}, 0x10) r1 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f000068d000-0x18)='/selinux/avc/hash_stats\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000248000-0x98)={0x0, @in6={{0xa, 0x1, 0x9, @mcast2={0xff, 0x2, [], 0x1}, 0x7}}, 0xc21, 0x4}, &(0x7f00009b1000)=0x98) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f0000522000)={r2, 0x9, 0x2, [0x0, 0x401]}, 0xc) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00002ed000)={{{@in6=@loopback, @in6=@loopback, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in=@rand_addr}}, &(0x7f00008d9000-0x4)=0xe8) connect$packet(r1, &(0x7f0000bb7000)={0x11, 0x17, r3, 0x1, 0x8, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}}, 0x14) sendto$inet(r0, &(0x7f00001b9000), 0x0, 0x20008007, &(0x7f0000db5000-0x10)={0x2, 0x0, @loopback=0x7f000001}, 0x10) r4 = socket$inet6(0xa, 0x6, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000eef000)={r4, 0x6, 0x1, 0x8, &(0x7f0000b8e000)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x6}, 0x20) bind$inet6(r4, &(0x7f0000000000)={0xa, 0xffffffffffffffff, 0x0, @empty}, 0x1c) listen(r4, 0x1008003) r5 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r5, &(0x7f0000772000)={0x2, 0x3, @empty}, 0x10) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffff9c, 0x84, 0x18, &(0x7f000031d000-0x6)={0x0, 0xb90}, &(0x7f00003c2000)=0xffffffffffffffcf) getsockopt$inet_sctp6_SCTP_RTOINFO(r4, 0x84, 0x0, &(0x7f0000cc4000-0x10), &(0x7f00009d8000-0x4)=0x10) r6 = accept4(r4, &(0x7f0000975000)=@can, &(0x7f0000753000-0x4)=0x10, 0x0) sendto$inet(r6, &(0x7f00006d7000), 0x0, 0x0, 0x0, 0x0) socketpair$inet6_dccp(0xa, 0x6, 0x0, &(0x7f00003b6000-0x8)) fcntl$getown(0xffffffffffffffff, 0x9) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000a21000)) bind$rds(0xffffffffffffffff, &(0x7f0000acf000)={0x2, 0xffffffffffffffff, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}, 0x10) kcmp(0x0, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff) write(r5, &(0x7f0000f8b000-0xf), 0xff8f) sendto$inet6(r6, &(0x7f0000ab6000)="936866ad8c435a084599b342a69c91e3306ac25461f669b13101067f3156554bff504e700654011d2d5b3590602aa0a43c13093d3864f6ca69748b618cca92b5eb6683653ff2bb2b55cc5d7873d01371caf7c80076310b21aafdfd546282afaa7107d27b27bc1f29750ea6ac8222ee807f778ffb56899a47f5b939ddf005657a62972821f75efeebd94e5d307af29d5a01499bd06b1c80a71fec22e82f6cea31910c9f21710ea015959ecd682ee13b6975911302682c947d1e190ea38f1ff6d78770edceda0d94561cb6d2d4c4badef69dd0940104a1", 0xd6, 0x4008004, &(0x7f0000a6c000)={0xa, 0x3, 0x5, @loopback={0x0, 0x1}, 0x4}, 0x1c) 2018/02/12 00:01:18 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000bfd000-0x10)={0xffffffffffffffff, 0xffffffffffffffff}, 0x10) r0 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x800) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getgid() mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f00008f4000-0xf)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r1, 0xaf01, &(0x7f00001e3000)) r2 = eventfd(0x401) ioctl$VHOST_SET_VRING_KICK(r1, 0x4008af20, &(0x7f0000900000-0x8)={0x0, r2}) r3 = eventfd(0x5) r4 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f00005fa000)='/selinux/enforce\x00', 0x6000, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffff9c, 0xc0106434, &(0x7f00007c3000)={0x101, 0x0, 0x10003, 0xac}) ioctl$DRM_IOCTL_AGP_BIND(r4, 0x40086436, &(0x7f0000308000)={r5, 0x8}) ioctl$VHOST_SET_VRING_KICK(r1, 0x4008af20, &(0x7f0000182000+0xd45)={0x0, r3}) readv(r0, &(0x7f0000025000)=[{&(0x7f000000a000-0x21)=""/33, 0x21}], 0x1) [ 153.706643] binder: 24362:24364 BC_FREE_BUFFER u0000000000000000 no match [ 153.743312] binder: 24362:24370 BC_FREE_BUFFER u0000000000000000 no match 2018/02/12 00:01:19 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair$inet6_tcp(0xa, 0x1, 0x0, &(0x7f0000313000-0x8)={0x0, 0x0}) recvfrom$inet6(r0, &(0x7f0000d54000)=""/58, 0x3a, 0x20, &(0x7f0000e0d000)={0xa, 0x2, 0x1, @mcast2={0xff, 0x2, [], 0x1}, 0x3}, 0x1c) socket$inet6(0xa, 0x80807, 0x4) r1 = syz_open_dev$mice(&(0x7f000057d000)='/dev/input/mice\x00', 0x0, 0x0) r2 = syz_open_dev$evdev(&(0x7f0000058000-0x12)='/dev/input/event#\x00', 0xafd, 0x8000040000001) ppoll(&(0x7f0000342000-0x10)=[{r1}], 0x1, &(0x7f00005aa000-0x10)={0x77359400}, &(0x7f00005df000-0x8), 0x8) write$evdev(r2, &(0x7f00008c2000-0x30)=[{{}, 0x2, 0x0, 0x401}, {}], 0x30) 2018/02/12 00:01:19 executing program 4: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$vcsa(&(0x7f0000001000-0xb)='/dev/vcsa#\x00', 0xfe, 0x4000) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFINDEX(r0, 0x400454da, &(0x7f0000001000-0x4)=0x200) r1 = dup(0xffffffffffffffff) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r1, 0x40505330, &(0x7f0000f5b000-0x50)={{0x5, 0x400}, {0xffffffffffffff81, 0x3c00000000000}, 0x8, 0x4, 0x3f}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r2 = socket(0x1e, 0x1, 0x0) bind(r2, &(0x7f0000d81000-0x80)=@generic={0x1e, "0103000000000000000000000000000009a979f321b30c7bc8790405c7bad62e0a43a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb31f1314a8ef151622ca5bdb9c8ead2000077aeb81c90001d6d7c980ee590c8b9f70dc136cb184a"}, 0x80) ioctl$sock_SIOCGSKNS(r2, 0x894c, &(0x7f0000d39000-0x4)=0x6) bind(r2, &(0x7f0000afb000)=@generic={0x1e, "01030000000000b9000000004700000000a979f321b30c7bc8790405c7bad62e0a63a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb3151d24acef1f1622ca5bdb9c8ea31000077aeb81c90001d6d7c980400000000f70dc136cb184a"}, 0x80) r3 = socket(0x1e, 0x5, 0x0) ioctl$TUNGETVNETHDRSZ(r1, 0x800454d7, &(0x7f00006f8000)) sendmsg(r3, &(0x7f0000316000)={&(0x7f0000dd7000)=@generic={0x10000000001e, "010000000000000000000001e526cc573c5bf86c483724c71e14dd6a739effea1b48006be61ffe06d79f00000000000000076c3f010039d8f986ff03000000000000af50d5fe32c419d67bcbc7e3ad316a198356ed0008341c1fd45624281e27800ece70b076cf979ac40000bd767e2e78a1dfd300981a1565b3b16d7436"}, 0x80, &(0x7f0000d0c000-0x30)=[], 0x0, &(0x7f00002d4000)=[]}, 0x0) 2018/02/12 00:01:19 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair$inet6_tcp(0xa, 0x1, 0x0, &(0x7f00007d4000-0x8)={0x0, 0x0}) r1 = socket$key(0xf, 0x3, 0x2) getsockopt$inet_sctp6_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000b84000-0x8)=@assoc_value={0x0}, &(0x7f000006c000-0x4)=0x8) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000216000-0x8)={r2}, 0x8) keyctl$set_reqkey_keyring(0xe, 0x0) r3 = syz_open_dev$sg(&(0x7f000013d000-0x9)='/dev/sg#\x00', 0x4, 0x40100) sendmsg$kcm(r3, &(0x7f0000a0a000)={0x0, 0x0, &(0x7f0000810000)=[{&(0x7f0000460000)="bbdfd94ee88eb1a079be40a4fdb36a9843e168ea2ef15848cd4118afd43ae913381a31ad48f67efe81bf1cfa63e18c408c385378e5c8ee5e51b2448ebd473a7937d6b8c6092d899cda7735160975c7368e53b87391a6e3d9a34a36485a2ced3ecdb9791aa657ed7ff370869778b222f03d3a9469dcf260b92aa7b06a8171d564cf156eb9d9a23fa32110cbbb05a63b53f36bfd5d13fec28a7dcc05021ec05680005361483a6f06a4287e2a900134ec8930839cc55b86a4d1", 0xb8}, {&(0x7f000087d000-0x5d)="10c9eff72ec84666495b0e5e69fe2100656e192bfbbd327518b6f508ca4f10a567e40fef856e3afe1821df3c07ce64c8d1f1149acd197d76265b213a8b992a3649a3fa43df3c2c25555ae998f5ef0623c0d00d24785c1e9cf122fe5a82", 0x5d}, {&(0x7f00005e5000-0x3f)="ec978fb5cdb36f5886ff8fa5771b23e6cf198eac6b58219925cd592b0891055827c75efb1f82780c8a9f4a94ca51ca143908f959a48d3299ac7fccd359f06f", 0xfffffffffffffd81}], 0x3, &(0x7f000001b000)=[], 0x340}, 0x20000800) sendmsg$key(r1, &(0x7f00004a2000-0x38)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00009c6000-0x1058)={0x2, 0xa, 0x0, 0x0, 0x7, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, [@sadb_x_filter={0x5, 0x1a, @in6=@ipv4={[], [0xff, 0xff], @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}, @in=@local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}]}, 0x38}, 0x1}, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r3, 0x0, 0x10, &(0x7f0000ca0000-0xe8)={{{@in6=@loopback, @in=@multicast2, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in=@local}}, &(0x7f0000e40000)=0xe8) quotactl(0xd3, &(0x7f0000d4b000)='./file0\x00', r4, &(0x7f0000926000)="baf867bc16a214ed10e3b2a78a9efea7c5d3d0a31f5eaa59711ddbe0366c4c0851ef2aec59b0114337c3c67b988bb61d5b965b26f26cbf1a863012a8b1000e72539887825ad8d171a6b5e49974a98d2172ccde649558637a706f9c0f85f970c1dad04fc60c9d3dfd825f7d4f6aef325e8fb3b1a20f1b9ebf33b95efdc9db01f29e1316e1c9aa383bab1bc7bdf0") epoll_pwait(r3, &(0x7f00003d7000)=[{}, {}, {}, {}, {}, {}], 0x6, 0x3, &(0x7f00003a8000-0x8)={0x7}, 0x8) 2018/02/12 00:01:19 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) r1 = dup3(r0, r0, 0x80000) setsockopt$bt_l2cap_L2CAP_CONNINFO(r1, 0x6, 0x2, &(0x7f0000d01000-0x5)={0x1, 0x1, 0xa1, 0x94}, 0x5) listen(r0, 0x3) ioctl$sock_SIOCBRADDBR(r0, 0x89a0, &(0x7f0000708000)=@common='rose0\x00') ioctl$SNDRV_TIMER_IOCTL_TREAD(r1, 0x40045402, &(0x7f00005c5000-0x4)) sendmsg$key(r0, &(0x7f00004a2000-0x38)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00009c6000-0x1058)={0x2, 0xa, 0x0, 0x0, 0x4, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, [@sadb_sa={0x2, 0x1, 0x2, 0x347a800, 0x8001, 0xef, 0x3, 0x1}]}, 0x20}, 0x1}, 0x0) 2018/02/12 00:01:19 executing program 1: r0 = syz_open_dev$midi(&(0x7f0000540000-0xb)='/dev/midi#\x00', 0x7, 0x8000) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f0000001000-0x8)={0x0, 0x9}, &(0x7f0000000000)=0x8) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f0000001000-0x7b)={r1, 0x73, "c99ed8700c7426f08b9bb76160836bfd7705a256c009d99e6281ebeca10a707a76414bcfd0e4a3f144919c1d7cec09b4f1895002758d8b3ffc86a64d2c22e8f80e29d5c235330c09d654274b1c75218b66b00a14664cd525a2954743db6f93f6fdb0b48c6b330da57a95e942a8641b211f2b05"}, &(0x7f0000001000-0x4)=0x7b) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$binder(&(0x7f000036f000-0xd)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f00002b1000)={0xc, 0x0, &(0x7f00007d3000+0xba7)=[@free_buffer={0x40086303}], 0x0, 0x0, &(0x7f0000f04000-0x47)}) 2018/02/12 00:01:19 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp, 0x0, 0x20000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00005d6000-0xd)={0x2, 0x0, @rand_addr=0x5}, 0x10) r1 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f000068d000-0x18)='/selinux/avc/hash_stats\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000248000-0x98)={0x0, @in6={{0xa, 0x1, 0x9, @mcast2={0xff, 0x2, [], 0x1}, 0x7}}, 0xc21, 0x4}, &(0x7f00009b1000)=0x98) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f0000522000)={r2, 0x9, 0x2, [0x0, 0x401]}, 0xc) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00002ed000)={{{@in6=@loopback, @in6=@loopback, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in=@rand_addr}}, &(0x7f00008d9000-0x4)=0xe8) connect$packet(r1, &(0x7f0000bb7000)={0x11, 0x17, r3, 0x1, 0x8, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}}, 0x14) sendto$inet(r0, &(0x7f00001b9000), 0x0, 0x20008007, &(0x7f0000db5000-0x10)={0x2, 0x0, @loopback=0x7f000001}, 0x10) r4 = socket$inet6(0xa, 0x6, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000eef000)={r4, 0x6, 0x1, 0x8, &(0x7f0000b8e000)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x6}, 0x20) bind$inet6(r4, &(0x7f0000000000)={0xa, 0xffffffffffffffff, 0x0, @empty}, 0x1c) listen(r4, 0x1008003) r5 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r5, &(0x7f0000772000)={0x2, 0x3, @empty}, 0x10) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffff9c, 0x84, 0x18, &(0x7f000031d000-0x6)={0x0, 0xb90}, &(0x7f00003c2000)=0xffffffffffffffcf) getsockopt$inet_sctp6_SCTP_RTOINFO(r4, 0x84, 0x0, &(0x7f0000cc4000-0x10), &(0x7f00009d8000-0x4)=0x10) r6 = accept4(r4, &(0x7f0000975000)=@can, &(0x7f0000753000-0x4)=0x10, 0x0) sendto$inet(r6, &(0x7f00006d7000), 0x0, 0x0, 0x0, 0x0) socketpair$inet6_dccp(0xa, 0x6, 0x0, &(0x7f00003b6000-0x8)) fcntl$getown(0xffffffffffffffff, 0x9) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000a21000)) bind$rds(0xffffffffffffffff, &(0x7f0000acf000)={0x2, 0xffffffffffffffff, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}, 0x10) kcmp(0x0, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff) write(r5, &(0x7f0000f8b000-0xf), 0xff8f) sendto$inet6(r6, &(0x7f0000ab6000)="936866ad8c435a084599b342a69c91e3306ac25461f669b13101067f3156554bff504e700654011d2d5b3590602aa0a43c13093d3864f6ca69748b618cca92b5eb6683653ff2bb2b55cc5d7873d01371caf7c80076310b21aafdfd546282afaa7107d27b27bc1f29750ea6ac8222ee807f778ffb56899a47f5b939ddf005657a62972821f75efeebd94e5d307af29d5a01499bd06b1c80a71fec22e82f6cea31910c9f21710ea015959ecd682ee13b6975911302682c947d1e190ea38f1ff6d78770edceda0d94561cb6d2d4c4badef69dd0940104a1", 0xd6, 0x4008004, &(0x7f0000a6c000)={0xa, 0x3, 0x5, @loopback={0x0, 0x1}, 0x4}, 0x1c) 2018/02/12 00:01:19 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$amidi(&(0x7f0000001000-0xc)='/dev/amidi#\x00', 0x0, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000fc2000-0x9)='/dev/ion\x00', 0x200000000000000, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000009000)={0x102, 0xed2abdb3e9304d4a, 0x0, 0xffffffffffffffff}) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f0000526000-0x1d)={0x0, 0x15, "4217ff957abc6372ac768d03a60d277909086f40cb"}, &(0x7f0000fe7000-0x4)=0x1d) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000153000-0x20)={0x418, 0x0, 0x2, 0x80000000, 0x101, 0x7ff, 0x3, 0xfffffffffffffffa, r2}, 0x20) pselect6(0x40, &(0x7f0000f34000-0x40)={0x3ffffd}, &(0x7f00004d2000), &(0x7f0000086000)={0x98}, &(0x7f0000349000), &(0x7f0000f14000)={&(0x7f0000a66000-0x8), 0x8}) 2018/02/12 00:01:19 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000849000-0x1c)={0xa, 0x2, 0x0, @ipv4={[], [0xff, 0xff], @broadcast=0xffffffff}}, 0x1c) listen(r0, 0x0) r1 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f00000b8000)='/selinux/enforce\x00', 0x200, 0x0) ioctl$sock_inet6_udp_SIOCINQ(r1, 0x541b, &(0x7f00002b5000)) r2 = socket$inet(0x2, 0x80a, 0x0) r3 = syz_open_dev$tun(&(0x7f0000a9e000-0xd)='/dev/net/tun\x00', 0x0, 0x6) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000f32000)={@common='eql\x00', @ifru_names=@generic="c15c9a8b74308b1b2c5d0ce63d9d8226"}) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000630000-0x20)={@common='eql\x00', @ifru_flags=0x301}) write$tun(r3, &(0x7f0000ddd000-0x9a)=@hdr={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @ipv4={{0x5, 0x4, 0x0, 0x0, 0x28, 0xffffffffffffffff, 0x0, 0x0, 0x6, 0x0, @empty, @broadcast=0xffffffff, {[]}}, @tcp={{0xffffffffffffffff, 0x2, 0x42424242, 0x42424242, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, {[]}}}}}, 0x32) 2018/02/12 00:01:19 executing program 3: mmap(&(0x7f0000000000/0xa000)=nil, 0xa000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f000000a000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f000000b000-0x1d)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) mmap(&(0x7f000000a000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f000000a000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffff9c, 0x84, 0x18, &(0x7f000000b000-0x6)={0x0, 0x80}, &(0x7f000000b000-0x4)=0x6) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000005000)={r1, 0x2}, 0x8) r2 = socket$can_bcm(0x1d, 0x2, 0x2) r3 = socket$can_raw(0x1d, 0x3, 0x1) r4 = fcntl$getown(r0, 0x9) mmap(&(0x7f000000b000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f000000c000-0x4)=0x0) kcmp$KCMP_EPOLL_TFD(r4, r5, 0x7, r0, &(0x7f0000001000-0xc)={r0, r2, 0x8}) close(r3) ioctl$sock_SIOCGSKNS(r2, 0x894c, &(0x7f0000004000)) ioctl$sock_SIOCINQ(r3, 0xc0189436, &(0x7f0000006000)) 2018/02/12 00:01:19 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0xffffffffffffffff, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f000087f000)=[@in={0x2, 0xffffffffffffffff, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}, @in={0x2, 0xffffffffffffffff, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}], 0x20) [ 153.884304] binder: 24385:24398 BC_FREE_BUFFER u0000000000000000 no match [ 153.900093] device eql entered promiscuous mode 2018/02/12 00:01:19 executing program 0: mmap(&(0x7f0000000000/0xf6a000)=nil, 0xf6a000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000330000)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000856000-0x8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x3, &(0x7f0000bda000-0x1)) chown(&(0x7f00008ad000)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00004a2000-0x38)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00009c6000-0x1058)={0x2, 0xa, 0x0, 0x0, 0x7, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, [@sadb_x_filter={0x5, 0x1a, @in6=@ipv4={[], [0xff, 0xff], @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}, @in=@local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}]}, 0x38}, 0x1}, 0x0) 2018/02/12 00:01:19 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndpcmc(&(0x7f0000f20000-0x12)='/dev/snd/pcmC#D#c\x00', 0x4, 0x400000) mknodat(r0, &(0x7f0000548000-0x8)='./file0\x00', 0x108, 0x6) syz_open_dev$vcsn(&(0x7f000026a000)='/dev/vcs#\x00', 0xfffffffffffeffff, 0x20400) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f00004a2000-0x38)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00009c6000-0x1058)={0x2, 0xa, 0x0, 0x0, 0x7, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, [@sadb_x_filter={0x5, 0x1a, @in6=@ipv4={[], [0xff, 0xff], @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}, @in=@local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}]}, 0x38}, 0x1}, 0x0) 2018/02/12 00:01:19 executing program 4: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000001000-0x18)='/selinux/avc/hash_stats\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffffff, 0xc00c642e, &(0x7f0000000000)={0x0, 0x80000, 0xffffffffffffffff}) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_GEM_CLOSE(r0, 0x40086409, &(0x7f0000000000)={r1}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xcc, &(0x7f0000000000)={{0xa, 0xffffffffffffffff, 0x0, @loopback={0x0, 0x1}}, {0xa, 0xffffffffffffffff, 0x1, @loopback={0x0, 0x1}}, 0x0, [0x0, 0x0, 0x8001]}, 0x5c) r2 = dup3(0xffffffffffffff9c, 0xffffffffffffff9c, 0x80000) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f0000b87000-0x138)={{0x4, 0x4000, 0xe, 0x8000, 0x4, 0x7fff, 0x5, 0xfe0, 0x10001, 0xfffffffffffffeff, 0x0, 0x9}, {0x105004, 0x5000, 0xe, 0x1000, 0x0, 0x8, 0xf3, 0x9, 0xffffffff, 0x2, 0x3, 0xbe}, {0x4, 0xd000, 0xf, 0x2, 0x7, 0x8000, 0x0, 0x80000001, 0x3, 0x7, 0x7b9, 0xfff}, {0x3000, 0x7001, 0xbe375ce7110c6cd5, 0x8, 0x80, 0x4, 0x9, 0x6, 0x20, 0x2, 0x7, 0xff}, {0x4000, 0x0, 0xd, 0x100, 0x896, 0x4, 0x3, 0x9, 0xffff, 0x3, 0x3, 0x20}, {0x3000, 0x3000, 0x0, 0x9, 0x81, 0x9, 0x81, 0x2, 0x9, 0x2, 0x8, 0x5}, {0xf005, 0x0, 0xa, 0x1ff, 0x665ee99b, 0x6, 0x6, 0x8, 0x7ff, 0x3291, 0x9, 0x4eba}, {0x110000, 0x0, 0xb, 0x701, 0x6, 0x5, 0x4, 0x6, 0xb547, 0x7, 0x299b, 0x5}, {0x16000}, {0x0, 0x6000}, 0x22, 0x0, 0x2, 0x200000, 0xa, 0x8000, 0x10000, [0x0, 0x7, 0x9, 0x9]}) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_buf(r3, 0x0, 0x60, &(0x7f0000000000), 0xffffffffffffffb7) 2018/02/12 00:01:19 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(&(0x7f000036f000-0xd)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000360000-0xb)='/dev/audio\x00', 0x2, 0x0) ioctl$KVM_GET_XCRS(r1, 0x8188aea6, &(0x7f0000649000)={0x1, 0x1, [{0x6, 0x0, 0x7}]}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00002b1000)={0xc, 0x0, &(0x7f00007d3000+0xba7)=[@free_buffer={0x40086303}], 0x0, 0x0, &(0x7f0000f04000-0x47)}) [ 153.967267] binder: 24385:24407 BC_FREE_BUFFER u0000000000000000 no match 2018/02/12 00:01:19 executing program 7: openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000726000)='/selinux/enforce\x00', 0x800, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$mice(&(0x7f000057d000)='/dev/input/mice\x00', 0x0, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000058000-0x12)='/dev/input/event#\x00', 0xafd, 0x8000040000001) ppoll(&(0x7f0000342000-0x10)=[{r0}], 0x1, &(0x7f00005aa000-0x10)={0x77359400}, &(0x7f00005df000-0x8), 0x8) write$evdev(r1, &(0x7f00008c2000-0x30)=[{{}, 0x2, 0x0, 0x401}, {}], 0x30) sync() set_robust_list(&(0x7f0000c43000-0xc)={&(0x7f00009fa000/0x4000)=nil, 0x0, &(0x7f0000b4c000/0x1000)=nil}, 0xc) 2018/02/12 00:01:19 executing program 3: mmap(&(0x7f0000000000/0x12000)=nil, 0x12000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000005000-0x38)={0x0, 0x0, &(0x7f0000003000)=[{&(0x7f0000006000-0x24)="240000002d0003211ffffd946fa283b70a00004003000000031d856800a9000000000008", 0x24}], 0x1}, 0x0) mmap(&(0x7f0000012000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = request_key(&(0x7f0000009000-0x5)='user\x00', &(0x7f0000008000-0x5)={0x73, 0x79, 0x7a, 0x0}, &(0x7f0000012000)='(].ð0\x00', 0x0) mmap(&(0x7f0000012000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) keyctl$read(0xb, r1, &(0x7f0000013000-0x6d)=""/109, 0x6d) 2018/02/12 00:01:19 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp, 0x0, 0x20000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00005d6000-0xd)={0x2, 0x0, @rand_addr=0x5}, 0x10) r1 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f000068d000-0x18)='/selinux/avc/hash_stats\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000248000-0x98)={0x0, @in6={{0xa, 0x1, 0x9, @mcast2={0xff, 0x2, [], 0x1}, 0x7}}, 0xc21, 0x4}, &(0x7f00009b1000)=0x98) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f0000522000)={r2, 0x9, 0x2, [0x0, 0x401]}, 0xc) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00002ed000)={{{@in6=@loopback, @in6=@loopback, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in=@rand_addr}}, &(0x7f00008d9000-0x4)=0xe8) connect$packet(r1, &(0x7f0000bb7000)={0x11, 0x17, r3, 0x1, 0x8, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}}, 0x14) sendto$inet(r0, &(0x7f00001b9000), 0x0, 0x20008007, &(0x7f0000db5000-0x10)={0x2, 0x0, @loopback=0x7f000001}, 0x10) r4 = socket$inet6(0xa, 0x6, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000eef000)={r4, 0x6, 0x1, 0x8, &(0x7f0000b8e000)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x6}, 0x20) bind$inet6(r4, &(0x7f0000000000)={0xa, 0xffffffffffffffff, 0x0, @empty}, 0x1c) listen(r4, 0x1008003) r5 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r5, &(0x7f0000772000)={0x2, 0x3, @empty}, 0x10) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffff9c, 0x84, 0x18, &(0x7f000031d000-0x6)={0x0, 0xb90}, &(0x7f00003c2000)=0xffffffffffffffcf) getsockopt$inet_sctp6_SCTP_RTOINFO(r4, 0x84, 0x0, &(0x7f0000cc4000-0x10), &(0x7f00009d8000-0x4)=0x10) r6 = accept4(r4, &(0x7f0000975000)=@can, &(0x7f0000753000-0x4)=0x10, 0x0) sendto$inet(r6, &(0x7f00006d7000), 0x0, 0x0, 0x0, 0x0) socketpair$inet6_dccp(0xa, 0x6, 0x0, &(0x7f00003b6000-0x8)) fcntl$getown(0xffffffffffffffff, 0x9) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000a21000)) bind$rds(0xffffffffffffffff, &(0x7f0000acf000)={0x2, 0xffffffffffffffff, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}, 0x10) kcmp(0x0, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff) write(r5, &(0x7f0000f8b000-0xf), 0xff8f) sendto$inet6(r6, &(0x7f0000ab6000)="936866ad8c435a084599b342a69c91e3306ac25461f669b13101067f3156554bff504e700654011d2d5b3590602aa0a43c13093d3864f6ca69748b618cca92b5eb6683653ff2bb2b55cc5d7873d01371caf7c80076310b21aafdfd546282afaa7107d27b27bc1f29750ea6ac8222ee807f778ffb56899a47f5b939ddf005657a62972821f75efeebd94e5d307af29d5a01499bd06b1c80a71fec22e82f6cea31910c9f21710ea015959ecd682ee13b6975911302682c947d1e190ea38f1ff6d78770edceda0d94561cb6d2d4c4badef69dd0940104a1", 0xd6, 0x4008004, &(0x7f0000a6c000)={0xa, 0x3, 0x5, @loopback={0x0, 0x1}, 0x4}, 0x1c) 2018/02/12 00:01:19 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00004a2000-0x38)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00009c6000-0x1058)={0x2, 0xa, 0x0, 0x0, 0x7, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, [@sadb_x_filter={0x5, 0x1a, @in6=@ipv4={[], [0xff, 0xff], @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}, @in=@local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}]}, 0x38}, 0x1}, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000edd000-0xf)='/dev/sequencer\x00', 0x80000, 0x0) setsockopt$netlink_NETLINK_TX_RING(r1, 0x10e, 0x7, &(0x7f000090a000)={0x4, 0x3552, 0x6, 0xd12}, 0x10) recvmsg(r0, &(0x7f0000db3000-0x1c)={&(0x7f00002b4000-0x32)=@pppol2tpin6={0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0xffffffffffffffff, 0x0, @remote}}}, 0x32, &(0x7f0000566000)=[{&(0x7f000080e000)=""/56, 0x38}, {&(0x7f0000d31000)=""/233, 0xe9}, {&(0x7f0000fe2000)=""/66, 0x42}, {&(0x7f0000a13000-0x76)=""/118, 0x76}, {&(0x7f0000dd5000)=""/84, 0x54}, {&(0x7f0000dc8000-0xa9)=""/169, 0xa9}, {&(0x7f0000493000)=""/150, 0x96}, {&(0x7f0000170000)=""/124, 0x7c}, {&(0x7f0000610000)=""/123, 0x7b}], 0x9, &(0x7f00001b6000)=""/59, 0x3b, 0x8}, 0x40002000) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000873000)={0x0, @rand_addr, @empty}, &(0x7f0000c5d000-0x4)=0xc) ioctl$sock_inet6_SIOCSIFDSTADDR(r2, 0x8918, &(0x7f0000ad0000)={@local={0xfe, 0x80, [], 0x0, 0xaa}, 0xea99, r3}) ioctl$sock_bt_cmtp_CMTPGETCONNINFO(r2, 0x800443d3, &(0x7f0000bec000)={{0x4e8368f7, 0xff, 0x0, 0x0, 0x5, 0x588}, 0x80000001, 0x3, 0x1f}) setsockopt$bt_BT_RCVMTU(r2, 0x112, 0xd, &(0x7f0000c34000-0x2)=0x6, 0x2) [ 154.029910] binder: 24425:24426 BC_FREE_BUFFER u0000000000000000 no match 2018/02/12 00:01:19 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00009a1000-0x1c)={0xa, 0x2, 0x0, @ipv4={[], [0xff, 0xff], @rand_addr=0x6}, 0xfffffffffffffffc}, 0x1c) listen(r0, 0x0) r1 = socket$inet(0x2, 0x80a, 0x0) r2 = syz_open_dev$tun(&(0x7f0000a9e000-0xd)='/dev/net/tun\x00', 0x0, 0x6) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000f32000)={@common='eql\x00', @ifru_names=@generic="c15c9a8b74308b1b2c5d0ce63d9d8226"}) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000630000-0x20)={@common='eql\x00', @ifru_flags=0x301}) write$tun(r2, &(0x7f0000ddd000-0x9a)=@hdr={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @ipv4={{0x5, 0x4, 0x0, 0x0, 0x28, 0xffffffffffffffff, 0x0, 0x0, 0x6, 0x0, @empty, @broadcast=0xffffffff, {[]}}, @tcp={{0xffffffffffffffff, 0x2, 0x42424242, 0x42424242, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, {[]}}}}}, 0x32) 2018/02/12 00:01:19 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000874000)='/selinux/status\x00', 0x0, 0x0) ioctl$EVIOCSKEYCODE(r1, 0x40084504, &(0x7f0000081000)=[0x1000, 0x6]) ioctl$VHOST_SET_VRING_CALL(r1, 0x4008af21, &(0x7f000076f000)={0x2}) sendmsg$key(r0, &(0x7f00004a2000-0x38)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00009c6000-0x1058)={0x2, 0xa, 0x0, 0x0, 0x7, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, [@sadb_x_filter={0x5, 0x1a, @in6=@ipv4={[], [0xff, 0xff], @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}, @in=@local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}]}, 0x38}, 0x1}, 0x0) fcntl$getownex(r1, 0x10, &(0x7f00008e0000-0x8)) 2018/02/12 00:01:19 executing program 3: mmap(&(0x7f0000000000/0x1d000)=nil, 0x1d000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$vcsa(&(0x7f0000007000)='/dev/vcsa#\x00', 0x0, 0x200000) ioctl$KVM_SET_VCPU_EVENTS(r0, 0x4040aea0, &(0x7f0000010000-0x1c)={0xec, 0x1, 0x8001, 0x0, 0xfffffffffffffff9, 0x8bc6, 0x5, 0xffffffffffffffff, 0x40, 0x1, 0x8, 0x20, 0x0, 0xfff, 0x0, 0xa7, 0x94, 0x80, 0x6}) perf_event_open(&(0x7f0000002000)={0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffff9c, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0x5, &(0x7f0000002000)=@framed={{0x18}, [@jmp={0x7}], {0x95}}, &(0x7f000000a000)='syzkaller\x00', 0x1, 0xc3, &(0x7f000001a000)=""/195}, 0x48) 2018/02/12 00:01:19 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x8, 0x4000000000000001, 0x0) ioctl$fiemap(0xffffffffffffffff, 0xc020660b, &(0x7f0000000000)={0x0, 0xd7, 0x0, 0x8, 0x0, []}) readlinkat(r0, &(0x7f0000a56000)='./file0\x00', &(0x7f0000dc7000)=""/85, 0x55) ioctl(r0, 0x0, &(0x7f0000199000-0x1)="84") ioctl(r0, 0x8936, &(0x7f0000000000)) 2018/02/12 00:01:19 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp, 0x0, 0x20000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00005d6000-0xd)={0x2, 0x0, @rand_addr=0x5}, 0x10) r1 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f000068d000-0x18)='/selinux/avc/hash_stats\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000248000-0x98)={0x0, @in6={{0xa, 0x1, 0x9, @mcast2={0xff, 0x2, [], 0x1}, 0x7}}, 0xc21, 0x4}, &(0x7f00009b1000)=0x98) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f0000522000)={r2, 0x9, 0x2, [0x0, 0x401]}, 0xc) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00002ed000)={{{@in6=@loopback, @in6=@loopback, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in=@rand_addr}}, &(0x7f00008d9000-0x4)=0xe8) connect$packet(r1, &(0x7f0000bb7000)={0x11, 0x17, r3, 0x1, 0x8, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}}, 0x14) sendto$inet(r0, &(0x7f00001b9000), 0x0, 0x20008007, &(0x7f0000db5000-0x10)={0x2, 0x0, @loopback=0x7f000001}, 0x10) r4 = socket$inet6(0xa, 0x6, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000eef000)={r4, 0x6, 0x1, 0x8, &(0x7f0000b8e000)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x6}, 0x20) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x3, 0x0, @empty}, 0x1c) listen(0xffffffffffffffff, 0x1008003) r5 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r5, &(0x7f0000772000)={0x2, 0x3, @empty}, 0x10) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffff9c, 0x84, 0x18, &(0x7f000031d000-0x6)={0x0, 0xb90}, &(0x7f00003c2000)=0xffffffffffffffcf) getsockopt$inet_sctp6_SCTP_RTOINFO(r4, 0x84, 0x0, &(0x7f0000cc4000-0x10), &(0x7f00009d8000-0x4)=0x10) r6 = accept4(r4, &(0x7f0000975000)=@can, &(0x7f0000753000-0x4)=0x10, 0x0) sendto$inet(r6, &(0x7f00006d7000), 0x0, 0x0, 0x0, 0x0) socketpair$inet6_dccp(0xa, 0x6, 0x0, &(0x7f00003b6000-0x8)) fcntl$getown(0xffffffffffffffff, 0x9) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000a21000)) bind$rds(0xffffffffffffffff, &(0x7f0000acf000)={0x2, 0xffffffffffffffff, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}, 0x10) kcmp(0x0, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff) write(r5, &(0x7f0000f8b000-0xf), 0xff8f) sendto$inet6(r6, &(0x7f0000ab6000)="936866ad8c435a084599b342a69c91e3306ac25461f669b13101067f3156554bff504e700654011d2d5b3590602aa0a43c13093d3864f6ca69748b618cca92b5eb6683653ff2bb2b55cc5d7873d01371caf7c80076310b21aafdfd546282afaa7107d27b27bc1f29750ea6ac8222ee807f778ffb56899a47f5b939ddf005657a62972821f75efeebd94e5d307af29d5a01499bd06b1c80a71fec22e82f6cea31910c9f21710ea015959ecd682ee13b6975911302682c947d1e190ea38f1ff6d78770edceda0d94561cb6d2d4c4badef69dd0940104a1", 0xd6, 0x4008004, &(0x7f0000a6c000)={0xa, 0x3, 0x5, @loopback={0x0, 0x1}, 0x4}, 0x1c) 2018/02/12 00:01:19 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(&(0x7f000036f000-0xd)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f00008b2000)='/dev/ppp\x00', 0x2, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f00003ac000-0xc)={0x0, 0x3, 0x30}, &(0x7f00001d7000)=0xc) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r1, 0x84, 0x1b, &(0x7f000052f000)={r2, 0x83, "b848f42755d3918a594fb19f23ce3161a9018a9764c7185c8d75f1f936861d1cbd44958f05c19c4bb78be694cf094a16f8ecfa9598ac46c014371c3d3e05af12b9f2f64332dfabfbf1530c1f3d88ca464328c26439c2559a205d59832f78a3e68ee4796ac67fed28fc393a9302d257115faaaa662264c6271092c04570cd04e38f96ef"}, &(0x7f000042b000)=0x8b) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00002b1000)={0xc, 0x0, &(0x7f00007d3000+0xba7)=[@free_buffer={0x40086303}], 0x0, 0x0, &(0x7f0000f04000-0x47)}) 2018/02/12 00:01:19 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f00004ba000)='/dev/mixer\x00', 0x0, 0x0) ioctl$VHOST_SET_LOG_BASE(r1, 0x4008af04, &(0x7f0000431000-0x8)=&(0x7f00000c7000-0x1)) sendmsg$key(r0, &(0x7f00004a2000-0x38)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00009c6000-0x1058)={0x2, 0xa, 0x0, 0x0, 0x7, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, [@sadb_x_filter={0x5, 0x1a, @in6=@ipv4={[], [0xff, 0xff], @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}, @in=@local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}]}, 0x38}, 0x1}, 0x0) 2018/02/12 00:01:19 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$mice(&(0x7f000057d000)='/dev/input/mice\x00', 0x0, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000058000-0x12)='/dev/input/event#\x00', 0xafd, 0x8000040000001) ppoll(&(0x7f0000342000-0x10)=[{r0}], 0x1, &(0x7f00005aa000-0x10)={0x77359400}, &(0x7f00005df000-0x8), 0x8) ioctl$LOOP_SET_DIRECT_IO(r0, 0x4c08, 0x2) pwritev(r0, &(0x7f0000c0b000-0x18)=[{&(0x7f0000885000)="111dc3a84cba243d8790f07cf5620bf151d50c1ea43555164dea", 0x1a}, {&(0x7f0000f3e000-0x97)="11baa491f54596e540afc36b952cbbf0ed6e738bea7466a381ea27b8fb667d8c0d5da250cdeb46e15c1e1dce1a0e59eba90b238a0fee4362319ac3273dba6d4cd15ce04b24d583c9d7b84f88181433f58851d185214e2f0696b2533c27e4f9c7f945477af97892994c836bbd1c05aa679dd2c6cbac4941517d573912e584d7c928cfa0bbfddd0840bae3badfb3f52f452a3b02c73f89ed", 0x97}, {&(0x7f0000fd7000-0x35)="00f92a1e656cdbe9882b1f5ab94b067f3f4f97bfce752fbaca7c8796b69fbf195f50061631c4be4d3a600ac026dcfd287d2c9a0c32", 0x35}], 0x3, 0x0) write$evdev(r1, &(0x7f00008c2000-0x30)=[{{}, 0x2, 0x0, 0x401}, {}], 0x3d6) ioctl$sock_ipx_SIOCSIFADDR(r0, 0x8916, &(0x7f00003de000)={"bb338bef845eb9817f4ae0a00f6ff6f8", {0x4, 0x4, 0x3, "28f13a5fd882", 0x3}}) 2018/02/12 00:01:19 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x80005, 0x8) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffff9c, 0x84, 0xf, &(0x7f0000aa4000-0xa0)={0x0, @in={{0x2, 0x0, @multicast1=0xe0000001}}, 0x842, 0x1, 0xfffffffffffffffb, 0x1f, 0x7fffffff}, &(0x7f0000a8c000)=0xa0) setsockopt$inet_sctp_SCTP_SET_PEER_PRIMARY_ADDR(r0, 0x84, 0x5, &(0x7f00006e1000)={r1, @in={{0x2, 0x1, @remote={0xac, 0x14, 0x0, 0xbb}}}}, 0x8c) clock_gettime(0x0, &(0x7f0000378000-0x10)={0x0, 0x0}) r4 = accept4(0xffffffffffffffff, &(0x7f0000e43000-0xe)=@l2, &(0x7f0000346000-0x4)=0xe, 0x800) futex(&(0x7f0000003000), 0x6, 0x0, &(0x7f0000c29000)={r2, r3+30000000}, &(0x7f0000003000)=0x100000000000001, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f00002c9000+0x8ce)={@generic="e081f951e26d8cdd08c12c0e10e75431", 0x0}) lstat(&(0x7f0000b51000-0x8)='./file0\x00', &(0x7f0000bd0000)={0x0, 0x0, 0x0, 0x0, 0x0}) getpeername$inet(r4, &(0x7f0000931000-0x10)={0x0, 0xffffffffffffffff, @multicast1}, &(0x7f0000e79000-0x4)=0x10) setsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f0000df9000)={{{@in6=@mcast2={0xff, 0x2, [], 0x1}, @in=@loopback=0x7f000001, 0x2, 0xffffffffe77538b2, 0x2, 0xff, 0xa, 0x20, 0xa0, 0x2f, r5, r6}, {0x100000001, 0x562b, 0x7fff, 0x2, 0x200, 0x8, 0x0, 0x1}, {0x9, 0x9, 0x101, 0x40}, 0x8, 0x4, 0x1, 0x1, 0x1, 0x3}, {{@in6=@loopback={0x0, 0x1}, 0x3, 0x2b}, 0x2, @in6=@loopback={0x0, 0x1}, 0xffffffffffffffff, 0x0, 0x0, 0x176, 0x8, 0xff3, 0x7}}, 0xe8) pivot_root(&(0x7f00000ff000)='./file0\x00', &(0x7f0000277000-0x8)='./file0\x00') 2018/02/12 00:01:19 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = signalfd4(0xffffffffffffffff, &(0x7f0000006000), 0x8, 0x0) ioctl(r0, 0x2, &(0x7f0000e7c000-0x85)="9b2e88195fc061eb18d8d87053b580c0f9ddb5808b5391d61cf52d3c09a6924796aa552273d0f043f593cdfbb4fefd796e6a594bb7fbeee16c2e112b475e2758dc70c7bfd214356f4875fb60dbc2c7a21240446f5a61c86375dcc634c278de2b9129ea1868fe0ffaf599e3959387a3d1371b19aff32fd84a6e5588e385bd7bffcf36a2500c") signalfd(r1, &(0x7f0000393000-0x8), 0x8) 2018/02/12 00:01:19 executing program 2: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='oom_score\x00') mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$TIOCLINUX7(r0, 0x541c, &(0x7f0000001000-0x2)={0x7, 0x5a0d5359}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f00004a2000-0x38)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00009c6000-0x1058)={0x2, 0xa, 0x0, 0x0, 0x7, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, [@sadb_x_filter={0x5, 0x1a, @in6=@ipv4={[], [0xff, 0xff], @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}, @in=@local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}]}, 0x38}, 0x1}, 0x0) 2018/02/12 00:01:19 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socket$packet(0x11, 0x2, 0x300) r0 = socket$key(0xf, 0x3, 0x2) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00003c9000-0x11)='/dev/qat_adf_ctl\x00', 0x309802, 0x0) ioctl$TUNSETTXFILTER(r1, 0x400454d1, &(0x7f0000ca7000-0x1c)={0x1, 0x4, [@remote={[0xaa, 0xaa, 0xaa, 0xaa], 0x0, 0xbb}, @dev={[0xaa, 0xaa, 0xaa, 0xaa], 0x0, 0x17}, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff]]}) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffff9c, 0xae41, 0x0) ioctl$KVM_SET_MP_STATE(r2, 0x4004ae99, &(0x7f0000a6e000-0x4)=0x7) sendmsg$key(r0, &(0x7f00004a2000-0x38)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00009c6000-0x1058)={0x2, 0xa, 0x0, 0x0, 0x7, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, [@sadb_x_filter={0x5, 0x1a, @in6=@ipv4={[], [0xff, 0xff], @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}, @in=@local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}]}, 0x38}, 0x1}, 0x0) 2018/02/12 00:01:19 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80513}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_ifreq(r0, 0x89f2, &(0x7f000002d000)={@common='sit0\x00', @ifru_ivalue}) socketpair(0x17, 0x0, 0x6, &(0x7f0000bdb000)={0x0}) ioctl$KDGKBLED(r1, 0x4b64, &(0x7f000016e000)) [ 154.258451] binder: 24455:24457 BC_FREE_BUFFER u0000000000000000 no match [ 154.291828] device eql entered promiscuous mode 2018/02/12 00:01:19 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp, 0x0, 0x20000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00005d6000-0xd)={0x2, 0x0, @rand_addr=0x5}, 0x10) r1 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f000068d000-0x18)='/selinux/avc/hash_stats\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000248000-0x98)={0x0, @in6={{0xa, 0x1, 0x9, @mcast2={0xff, 0x2, [], 0x1}, 0x7}}, 0xc21, 0x4}, &(0x7f00009b1000)=0x98) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f0000522000)={r2, 0x9, 0x2, [0x0, 0x401]}, 0xc) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00002ed000)={{{@in6=@loopback, @in6=@loopback, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in=@rand_addr}}, &(0x7f00008d9000-0x4)=0xe8) connect$packet(r1, &(0x7f0000bb7000)={0x11, 0x17, r3, 0x1, 0x8, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}}, 0x14) sendto$inet(r0, &(0x7f00001b9000), 0x0, 0x20008007, &(0x7f0000db5000-0x10)={0x2, 0x0, @loopback=0x7f000001}, 0x10) r4 = socket$inet6(0xa, 0x6, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000eef000)={r4, 0x6, 0x1, 0x8, &(0x7f0000b8e000)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x6}, 0x20) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x3, 0x0, @empty}, 0x1c) listen(0xffffffffffffffff, 0x1008003) r5 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r5, &(0x7f0000772000)={0x2, 0x3, @empty}, 0x10) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffff9c, 0x84, 0x18, &(0x7f000031d000-0x6)={0x0, 0xb90}, &(0x7f00003c2000)=0xffffffffffffffcf) getsockopt$inet_sctp6_SCTP_RTOINFO(r4, 0x84, 0x0, &(0x7f0000cc4000-0x10), &(0x7f00009d8000-0x4)=0x10) r6 = accept4(r4, &(0x7f0000975000)=@can, &(0x7f0000753000-0x4)=0x10, 0x0) sendto$inet(r6, &(0x7f00006d7000), 0x0, 0x0, 0x0, 0x0) socketpair$inet6_dccp(0xa, 0x6, 0x0, &(0x7f00003b6000-0x8)) fcntl$getown(0xffffffffffffffff, 0x9) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000a21000)) bind$rds(0xffffffffffffffff, &(0x7f0000acf000)={0x2, 0xffffffffffffffff, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}, 0x10) kcmp(0x0, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff) write(r5, &(0x7f0000f8b000-0xf), 0xff8f) sendto$inet6(r6, &(0x7f0000ab6000)="936866ad8c435a084599b342a69c91e3306ac25461f669b13101067f3156554bff504e700654011d2d5b3590602aa0a43c13093d3864f6ca69748b618cca92b5eb6683653ff2bb2b55cc5d7873d01371caf7c80076310b21aafdfd546282afaa7107d27b27bc1f29750ea6ac8222ee807f778ffb56899a47f5b939ddf005657a62972821f75efeebd94e5d307af29d5a01499bd06b1c80a71fec22e82f6cea31910c9f21710ea015959ecd682ee13b6975911302682c947d1e190ea38f1ff6d78770edceda0d94561cb6d2d4c4badef69dd0940104a1", 0xd6, 0x4008004, &(0x7f0000a6c000)={0xa, 0x3, 0x5, @loopback={0x0, 0x1}, 0x4}, 0x1c) 2018/02/12 00:01:19 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000849000-0x1c)={0xa, 0x2, 0x0, @ipv4={[], [0xff, 0xff], @broadcast=0xffffffff}}, 0x1c) listen(r0, 0x0) r1 = socket$inet(0x2, 0x80a, 0x0) r2 = syz_open_dev$tun(&(0x7f0000a9e000-0xd)='/dev/net/tun\x00', 0x0, 0x6) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000f32000)={@common='eql\x00', @ifru_names=@generic="c15c9a8b74308b1b2c5d0ce63d9d8226"}) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000630000-0x20)={@common='eql\x00', @ifru_flags}) write$tun(r2, &(0x7f0000ddd000-0x9a)=@hdr={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @ipv4={{0x5, 0x4, 0x0, 0x0, 0x28, 0xffffffffffffffff, 0x0, 0x0, 0x6, 0x0, @empty, @broadcast=0xffffffff, {[]}}, @tcp={{0xffffffffffffffff, 0x2, 0x42424242, 0x42424242, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, {[]}}}}}, 0x32) [ 154.339272] binder: 24455:24457 BC_FREE_BUFFER u0000000000000000 no match 2018/02/12 00:01:19 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(&(0x7f000036f000-0xd)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f000020c000)='/selinux/mls\x00', 0x0, 0x0) sendto$ipx(r1, &(0x7f0000c18000-0xd8)="680345445375a314033554822a9eaf827c90e574b293c236fac9f89e10f346aa12c7f1b72e9c2b0ad23004b5a065a71606b825939af66b3773e0aebc8f9f84c7e090ae131ab46b4b74aeeb35802f7b74d0efd31817e57de0216e936b01adf012c1a14ffd2a6d132627b6b9dabdf07078f9115ded7c44119ac07f8500ffaad5330e4398a73f5b747be33f8e90d072631bd3e3b12f4908c3c332c568c3b2934c9206bf009a0fd88b41e80c4330243c0d559abe6458d5986a2bb10b2698fdb768fc4485bf0f5787940f00fb27f666914d819d72a6e2d0536e3f", 0xd8, 0x40, &(0x7f0000bde000-0x10)={0x4, 0x5, 0x3, "43e989336cb1", 0x8}, 0x10) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00002b1000)={0xc, 0x0, &(0x7f00007d3000+0xba7)=[@free_buffer={0x40086303}], 0x0, 0x0, &(0x7f0000f04000-0x47)}) 2018/02/12 00:01:19 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00004a2000-0x38)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00009c6000-0x1058)={0x2, 0xa, 0x0, 0x0, 0x7, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, [@sadb_x_filter={0x5, 0x1a, @in6=@ipv4={[], [0xff, 0xff], @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}, @in=@local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}]}, 0x38}, 0x1}, 0x0) openat$ion(0xffffffffffffff9c, &(0x7f00000ac000)='/dev/ion\x00', 0x2, 0x0) 2018/02/12 00:01:19 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$mice(&(0x7f000057d000)='/dev/input/mice\x00', 0x0, 0x0) ppoll(&(0x7f0000342000-0x10)=[{r0}], 0x1, &(0x7f00005aa000-0x10)={0x77359400}, &(0x7f00005df000-0x8), 0x8) write$evdev(0xffffffffffffffff, &(0x7f00008c2000-0x30)=[{{}, 0x2, 0x0, 0x401}, {}], 0x30) 2018/02/12 00:01:19 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair$inet6_sctp(0xa, 0x5, 0x84, &(0x7f0000bc0000)={0x0, 0x0}) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xca, &(0x7f0000bb5000-0xc)={0xfffffffffffffff8, 0x1, 0x9, 0xffffffffffffffff, 0x3}, 0xc) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f00004a2000-0x38)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00009c6000-0x1058)={0x2, 0xa, 0x0, 0x0, 0x7, 0x0, 0x3, 0xffffffffffffffff, [@sadb_x_filter={0x5, 0x1a, @in6=@ipv4={[], [0xff, 0xff], @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}, @in=@local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}]}, 0x38}, 0x1}, 0x0) 2018/02/12 00:01:19 executing program 3: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x2, 0xa, 0x0) listen(r0, 0x6) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000000)={{0x2, 0xffffffffffffffff, @rand_addr}, {0x0, @local={[0xaa, 0xaa, 0xaa, 0xaa], 0xffffffffffffffff, 0xaa}}, 0x0, {0x2, 0xffffffffffffffff, @empty}, @common='lo\x00'}) clone(0x80000000, &(0x7f0000000000)="4942d356834aa3c0d1a772c7c3386bd5b27dee6509905bcafd40e6c9", &(0x7f0000001000-0x4), &(0x7f0000000000), &(0x7f0000000000)="a55a2757f7a8b2f004d30251703a63cbb6e712b5cc465064b7eb32aad09d68df61b23dc3f54c93dfff7dad899af4319dc53007ab2b953592d51473c5e5b855157efa97053dccc66abc502400f2720ff23f9644fde21086f6f581159f026107b2e483ef9186ddb79b1556d0d0f5b6c8f423c0eba798feeab605f0a4b8072a61a596712968a2995ad424be762f703d4e1898b2e81cb42c00de9f6c09977f6e77e713c4b7c66d93dcc774ec813632a60ee244f70a5097491ab8657cc2b459b14064786fe90e6ff37db3bc") r1 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000000)={0x73, 0x79, 0x7a, 0x0}, 0x0, 0x0, 0xfffffffffffffff9) keyctl$get_keyring_id(0x0, r1, 0x4) 2018/02/12 00:01:19 executing program 4: r0 = syz_open_dev$sndmidi(&(0x7f0000564000-0x12)='/dev/snd/midiC#D#\x00', 0x6, 0x40200) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000807000-0x10)={0x0, 0x4, 0x10000, 0x1d, 0x0}, &(0x7f00009df000)=0x10) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000001000-0x8)={r1, 0xffffffffffffff81}, 0x8) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) r3 = socket$inet6(0xa, 0x820, 0x0) ioctl$KVM_CREATE_DEVICE(0xffffffffffffff9c, 0xc00caee0, &(0x7f0000e30000)={0x0, 0xffffffffffffffff}) setsockopt$inet6_MRT6_ADD_MIF(r3, 0x29, 0xca, &(0x7f0000fa7000-0xc)={0x100, 0x1, 0x0, 0x9}, 0xc) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r4, 0x84, 0xf, &(0x7f00002ad000)={r1, @in={{0x2, 0x1, @local={0xac, 0x14, 0x0, 0xaa}}}, 0xba3, 0x5, 0x80, 0x7, 0x3}, &(0x7f0000165000)=0xa0) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r2, 0x84, 0x76, &(0x7f0000e45000)={0x0, 0x7}, 0x8) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(0xffffffffffffffff, 0x84, 0xc, &(0x7f00004b5000-0x4), &(0x7f0000fdd000-0x4)=0x4) modify_ldt$write2(0x11, &(0x7f0000892000-0x10)={0x5, 0x100000, 0x2000, 0x8, 0x8, 0x1000, 0x0, 0x100000001, 0x7ff, 0x7}, 0x10) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf7000-0x1c)=[@in6={0xa, 0x3, 0x0, @loopback={0x0, 0x1}}], 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r2, 0x84, 0x75, &(0x7f0000108000-0x8)={0x0, 0x10040005}, 0x8) connect$inet6(r2, &(0x7f00008c0000)={0xa, 0x3, 0x0, @loopback={0x0, 0x1}}, 0x1c) flistxattr(r2, &(0x7f0000f45000)=""/196, 0xc4) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r2, 0x84, 0x77, &(0x7f000083e000)={0x0, 0xfffffffffffffffd, 0x80000000000003f7, []}, 0xffffff21) 2018/02/12 00:01:19 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000849000-0x1c)={0xa, 0x2, 0x0, @ipv4={[], [0xff, 0xff], @broadcast=0xffffffff}}, 0x1c) listen(r0, 0x0) timer_create(0x3, &(0x7f0000e66000)={0x0, 0x3d, 0x0, @thr={&(0x7f0000eca000), &(0x7f000091c000-0x1c)="1a645d2216a2d234ef0dbfc57ae135f6cc7f147ba7d1e3e8c7864568"}}, &(0x7f0000e4f000)=0x0) timer_getoverrun(r1) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f00006b7000)={@common='bpq0\x00', @ifru_addrs={0x2, 0x2, @dev={0xac, 0x14, 0x0, 0x17}}}) r2 = socket$inet(0x2, 0x80a, 0x0) socket$bt_l2cap(0x1f, 0x3, 0x0) r3 = syz_open_dev$tun(&(0x7f0000a9e000-0xd)='/dev/net/tun\x00', 0x0, 0x6) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000f32000)={@common='eql\x00', @ifru_names=@generic="c15c9a8b74308b1b2c5d0ce63d9d8226"}) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000630000-0x20)={@common='eql\x00', @ifru_flags=0x301}) write$tun(r3, &(0x7f0000ddd000-0x9a)=@hdr={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @ipv4={{0x5, 0x4, 0x0, 0x0, 0x28, 0xffffffffffffffff, 0x0, 0x0, 0x6, 0x0, @empty, @broadcast=0xffffffff, {[]}}, @tcp={{0xffffffffffffffff, 0x2, 0x42424242, 0x42424242, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, {[]}}}}}, 0x32) 2018/02/12 00:01:19 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp, 0x0, 0x20000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00005d6000-0xd)={0x2, 0x0, @rand_addr=0x5}, 0x10) r1 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f000068d000-0x18)='/selinux/avc/hash_stats\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000248000-0x98)={0x0, @in6={{0xa, 0x1, 0x9, @mcast2={0xff, 0x2, [], 0x1}, 0x7}}, 0xc21, 0x4}, &(0x7f00009b1000)=0x98) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f0000522000)={r2, 0x9, 0x2, [0x0, 0x401]}, 0xc) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00002ed000)={{{@in6=@loopback, @in6=@loopback, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in=@rand_addr}}, &(0x7f00008d9000-0x4)=0xe8) connect$packet(r1, &(0x7f0000bb7000)={0x11, 0x17, r3, 0x1, 0x8, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}}, 0x14) sendto$inet(r0, &(0x7f00001b9000), 0x0, 0x20008007, &(0x7f0000db5000-0x10)={0x2, 0x0, @loopback=0x7f000001}, 0x10) r4 = socket$inet6(0xa, 0x6, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000eef000)={r4, 0x6, 0x1, 0x8, &(0x7f0000b8e000)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x6}, 0x20) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x3, 0x0, @empty}, 0x1c) listen(0xffffffffffffffff, 0x1008003) r5 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r5, &(0x7f0000772000)={0x2, 0x3, @empty}, 0x10) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffff9c, 0x84, 0x18, &(0x7f000031d000-0x6)={0x0, 0xb90}, &(0x7f00003c2000)=0xffffffffffffffcf) getsockopt$inet_sctp6_SCTP_RTOINFO(r4, 0x84, 0x0, &(0x7f0000cc4000-0x10), &(0x7f00009d8000-0x4)=0x10) r6 = accept4(r4, &(0x7f0000975000)=@can, &(0x7f0000753000-0x4)=0x10, 0x0) sendto$inet(r6, &(0x7f00006d7000), 0x0, 0x0, 0x0, 0x0) socketpair$inet6_dccp(0xa, 0x6, 0x0, &(0x7f00003b6000-0x8)) fcntl$getown(0xffffffffffffffff, 0x9) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000a21000)) bind$rds(0xffffffffffffffff, &(0x7f0000acf000)={0x2, 0xffffffffffffffff, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}, 0x10) kcmp(0x0, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff) write(r5, &(0x7f0000f8b000-0xf), 0xff8f) sendto$inet6(r6, &(0x7f0000ab6000)="936866ad8c435a084599b342a69c91e3306ac25461f669b13101067f3156554bff504e700654011d2d5b3590602aa0a43c13093d3864f6ca69748b618cca92b5eb6683653ff2bb2b55cc5d7873d01371caf7c80076310b21aafdfd546282afaa7107d27b27bc1f29750ea6ac8222ee807f778ffb56899a47f5b939ddf005657a62972821f75efeebd94e5d307af29d5a01499bd06b1c80a71fec22e82f6cea31910c9f21710ea015959ecd682ee13b6975911302682c947d1e190ea38f1ff6d78770edceda0d94561cb6d2d4c4badef69dd0940104a1", 0xd6, 0x4008004, &(0x7f0000a6c000)={0xa, 0x3, 0x5, @loopback={0x0, 0x1}, 0x4}, 0x1c) [ 154.509055] binder: 24502:24507 BC_FREE_BUFFER u0000000000000000 no match 2018/02/12 00:01:19 executing program 0: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f00002f4000)='/proc/self/net/pfkey\x00', 0x100, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0xc10c5541, &(0x7f00002b4000-0x10c)={0x6, 0x7, 0x2, 0x0, 0x0, [], [], [], 0x2, 0x101}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f00004a2000-0x38)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00009c6000-0x1058)={0x2, 0xa, 0x0, 0x0, 0x7, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, [@sadb_x_filter={0x5, 0x1a, @in6=@ipv4={[], [0xff, 0xff], @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}, @in=@local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}]}, 0x38}, 0x1}, 0x0) 2018/02/12 00:01:19 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00004a2000-0x38)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00009c6000-0x1058)={0x2, 0xa, 0x0, 0x0, 0x7, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, [@sadb_x_filter={0x5, 0x1a, @in6=@ipv4={[], [0xff, 0xff], @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}, @in=@local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}]}, 0x38}, 0x1}, 0x0) r1 = syz_open_dev$admmidi(&(0x7f0000d54000-0xe)='/dev/admmidi#\x00', 0xffff, 0x40000) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f00003b3000)) inotify_init() setsockopt$sock_void(r0, 0x1, 0x24, 0x0, 0x0) r2 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f000019b000-0x11)='/selinux/enforce\x00', 0x2c0000, 0x0) ioctl$KVM_GET_SUPPORTED_CPUID(r2, 0xc008ae05, &(0x7f0000c01000)=""/136) [ 154.553692] device eql entered promiscuous mode 2018/02/12 00:01:19 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp, 0x0, 0x20000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00005d6000-0xd)={0x2, 0x0, @rand_addr=0x5}, 0x10) r1 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f000068d000-0x18)='/selinux/avc/hash_stats\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000248000-0x98)={0x0, @in6={{0xa, 0x1, 0x9, @mcast2={0xff, 0x2, [], 0x1}, 0x7}}, 0xc21, 0x4}, &(0x7f00009b1000)=0x98) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f0000522000)={r2, 0x9, 0x2, [0x0, 0x401]}, 0xc) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00002ed000)={{{@in6=@loopback, @in6=@loopback, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in=@rand_addr}}, &(0x7f00008d9000-0x4)=0xe8) connect$packet(r1, &(0x7f0000bb7000)={0x11, 0x17, r3, 0x1, 0x8, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}}, 0x14) sendto$inet(r0, &(0x7f00001b9000), 0x0, 0x20008007, &(0x7f0000db5000-0x10)={0x2, 0x0, @loopback=0x7f000001}, 0x10) r4 = socket$inet6(0xa, 0x6, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000eef000)={r4, 0x6, 0x1, 0x8, &(0x7f0000b8e000)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x6}, 0x20) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x3, 0x0, @empty}, 0x1c) listen(r4, 0x0) r5 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r5, &(0x7f0000772000)={0x2, 0x3, @empty}, 0x10) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffff9c, 0x84, 0x18, &(0x7f000031d000-0x6)={0x0, 0xb90}, &(0x7f00003c2000)=0xffffffffffffffcf) getsockopt$inet_sctp6_SCTP_RTOINFO(r4, 0x84, 0x0, &(0x7f0000cc4000-0x10), &(0x7f00009d8000-0x4)=0x10) r6 = accept4(r4, &(0x7f0000975000)=@can, &(0x7f0000753000-0x4)=0x10, 0x0) sendto$inet(r6, &(0x7f00006d7000), 0x0, 0x0, 0x0, 0x0) socketpair$inet6_dccp(0xa, 0x6, 0x0, &(0x7f00003b6000-0x8)) fcntl$getown(0xffffffffffffffff, 0x9) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000a21000)) bind$rds(0xffffffffffffffff, &(0x7f0000acf000)={0x2, 0xffffffffffffffff, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}, 0x10) kcmp(0x0, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff) write(r5, &(0x7f0000f8b000-0xf), 0xff8f) sendto$inet6(r6, &(0x7f0000ab6000)="936866ad8c435a084599b342a69c91e3306ac25461f669b13101067f3156554bff504e700654011d2d5b3590602aa0a43c13093d3864f6ca69748b618cca92b5eb6683653ff2bb2b55cc5d7873d01371caf7c80076310b21aafdfd546282afaa7107d27b27bc1f29750ea6ac8222ee807f778ffb56899a47f5b939ddf005657a62972821f75efeebd94e5d307af29d5a01499bd06b1c80a71fec22e82f6cea31910c9f21710ea015959ecd682ee13b6975911302682c947d1e190ea38f1ff6d78770edceda0d94561cb6d2d4c4badef69dd0940104a1", 0xd6, 0x4008004, &(0x7f0000a6c000)={0xa, 0x3, 0x5, @loopback={0x0, 0x1}, 0x4}, 0x1c) 2018/02/12 00:01:19 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) io_setup(0xffff, &(0x7f000074d000-0x4)=0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) io_submit(r0, 0x1, &(0x7f00001b2000)=[&(0x7f0000a43000-0x40)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f00000bd000-0xc1), 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}]) io_getevents(r0, 0x0, 0x1, &(0x7f0000420000)=[{}], &(0x7f00009ca000)) io_submit(r0, 0x1, &(0x7f00005c3000-0x20)=[&(0x7f0000983000)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f0000566000-0x6a), 0x0, 0x80, 0x0, 0x0, 0xffffffffffffffff}]) r2 = syz_open_dev$dspn(&(0x7f0000bdc000)='/dev/dsp#\x00', 0x1000, 0x600800) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(0xffffffffffffff9c, 0x84, 0x6c, &(0x7f000044e000)={0x0, 0x4d, "b5e6d708e75a775336e7ef7b0903026af0425187c473d7c57d21c0f868ae71d6a07e9c1d4c40475972ea739921f0ff1a257b388e1350443a6cea4d445495637b7e8314796b86284c177dd35200"}, &(0x7f000082e000-0x4)=0x55) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r2, 0x84, 0x6d, &(0x7f0000540000-0xf9)={r3, 0xf1, "03812f33a4032ddea469e93556b65674d5f3527d71c55dd89db4819ffcc17f2e1dbfcb004f1f1631982432ff339de7b1805badfdcd59c05e15c7e6f42d6793e5cdef273bc184e336727c3600ff78b4b2337de1fe3332e386ab43cca87b5e704818678f1b5184d4e0550bc9761c9bd0f138c898cc4d706a6babb5dd6d14a6b878964ed713ea04b75fb4875bc4e1c9d12a707eb184e52354b418bdc1aa089867d05cfea627d5b9fd7972f46bf2b88aaadcbd98625643f31301c8f2100e2f008f0d68580ae940ec4467ce20d85506540ac43c7d68546bc90516513753bc5f1299d42658f097fc3315219cdf5682e3b9a885d6"}, &(0x7f0000c12000-0x4)=0xf9) fcntl$dupfd(r1, 0x0, r1) 2018/02/12 00:01:19 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$mice(&(0x7f0000347000)='/dev/input/mice\x00', 0x0, 0x20000) r1 = add_key(&(0x7f000042a000-0xa)='id_legacy\x00', &(0x7f0000dde000-0x5)={0x73, 0x79, 0x7a, 0x2}, &(0x7f0000afb000)="86e5a77ad2c0d0b5dc875466fb40e3f58a4f517d532b3e458d82a74ff4210e2f9ac8d0d103fe656deb2d08b9f21864794baf9cf1e8f619b5e146517f0f0cbb5420e9e813441f24024d70f8e6bf9a5660400dd81c5bfd9eebb55abcfe8754c57a6f090530a67a2e984f661f1ab4954d55d9e5740b521dfcd96e5131fbd9e7b5253f88a715d639629b4c0a00d7bebd0bffc652babbd6e5fa73d50c5ea63a237bfc10e05416a540436030a4c80f7defe1f4d66d36d0a44ee0074d12fe189f38acb42d", 0xc1, 0xfffffffffffffffa) keyctl$read(0xb, r1, &(0x7f00002b4000)=""/125, 0x7d) r2 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000f56000-0xd)='/selinux/mls\x00', 0x0, 0x0) r3 = syz_open_dev$evdev(&(0x7f0000058000-0x12)='/dev/input/event#\x00', 0xafd, 0x2) getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f0000ab3000-0xe8)={{{@in6=@mcast1, @in6=@ipv4={[], [], @multicast1}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in=@multicast2}}, &(0x7f00006d2000)=0xe8) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000ac1000)={'vcan0\x00', r4}) ppoll(&(0x7f0000342000-0x10)=[{r0}], 0x1, &(0x7f00005aa000-0x10)={0x77359400}, &(0x7f00005df000-0x8), 0x8) write$evdev(r3, &(0x7f00008c2000-0x30)=[{{}, 0x2, 0x0, 0x401}, {}], 0x30) setsockopt$inet_sctp_SCTP_AUTO_ASCONF(r2, 0x84, 0x1e, &(0x7f00005d6000-0x4)=0x6, 0x4) 2018/02/12 00:01:19 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000f41000-0x8)={0x0, 0x0}) close(r1) ioctl$RNDADDTOENTCNT(r0, 0x40045201, &(0x7f0000adc000)=0x1ff) vmsplice(r0, &(0x7f0000a92000)=[], 0x0, 0x8) 2018/02/12 00:01:19 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000e54000-0x11)='/selinux/enforce\x00', 0x2, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r0, 0xc06864a2, &(0x7f0000899000-0x60)={&(0x7f0000ca2000)=[0x2, 0x1, 0x2], 0x3, 0x6, 0x8000, 0xffffffffffff3e60, 0x0, 0x1000, {0x8fe, 0x0, 0xffff, 0x9, 0x0, 0x7, 0x8ff, 0xd400, 0xffffffffffffff80, 0x7f, 0x100000000, 0x81, 0xfff, 0x6, "29ed74a660329f66e0acba4f5708bde17227738bd9e6658a62bf831ef89544e8"}}) r1 = syz_open_dev$evdev(&(0x7f000000e000-0x12)='/dev/input/event#\x00', 0x0, 0x0) ioctl(r1, 0x80004524, &(0x7f0000402000-0xd9)) 2018/02/12 00:01:19 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) r1 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000c00000)='/selinux/enforce\x00', 0x101000, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(r1, 0xc2c45512, &(0x7f0000660000)={{0xa4e, 0x0, 0x8, 0x4, "821e533060d8acf1637b03ad0f6e5c2879187c5d5bccf0831e70843032af486cedeca468c2558eeeac7cc75c", 0x80}, 0x3, [0x5, 0x1, 0x0, 0xfffffffffffffff7, 0x7, 0x7, 0x6, 0x7dd6, 0x5, 0x9, 0x1f, 0x1000, 0x1, 0x0, 0x3, 0x1, 0xfffffffffffffe00, 0x3ff, 0x401, 0x4a7, 0x3, 0xffffffff80000001, 0x8151, 0x4, 0x4, 0x5, 0x3, 0xffffffffffffffff, 0x856, 0x3, 0x7, 0x7, 0x6, 0x2, 0x592, 0x4, 0x0, 0xfffffffffffffffa, 0xc5, 0xff, 0x8001, 0x7, 0x401, 0x3, 0x4, 0x80000001, 0x8001, 0x7, 0x7, 0x1, 0x4, 0xfffffffffffffbff, 0x100, 0x556b, 0xb5, 0x380, 0x0, 0x7ff, 0x6, 0x4, 0x8ef5, 0x7, 0xdc4, 0x38c5ec76, 0x2, 0x1, 0x100000000, 0x5, 0x7fff, 0x0, 0x5, 0x80000001, 0x2, 0x5, 0x6, 0xfffffffffffffff9, 0x7, 0x7f7, 0x10001, 0x22e3, 0x1f, 0x0, 0x0, 0x40, 0x80000001, 0x4ae2, 0x9, 0x7fff, 0x9068, 0x8000, 0x6, 0xb0, 0x4, 0x400, 0x8, 0x0, 0x7, 0x10000, 0xfffffffffffffffd, 0x2, 0x1000, 0x80000000, 0x4, 0x80000000, 0x8, 0x8001, 0x1, 0x3, 0x2, 0x9, 0x0, 0x2, 0x10000, 0x7, 0x100, 0xffff, 0x7, 0xd081, 0x800, 0x7ff, 0xb274, 0x0, 0x4, 0x3ff, 0xfffffffffffffff7, 0x4, 0x6, 0x7], {0x77359400}}) sendmsg$key(r0, &(0x7f00004a2000-0x38)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00009c6000-0x1058)={0x2, 0xa, 0x0, 0x0, 0x7, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, [@sadb_x_filter={0x5, 0x1a, @in6=@ipv4={[], [0xff, 0xff], @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}, @in=@local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}]}, 0x38}, 0x1}, 0x0) r2 = syz_open_dev$sndpcmc(&(0x7f0000c9e000)='/dev/snd/pcmC#D#c\x00', 0xfffffffffffffff9, 0x10000) setsockopt$bt_hci_HCI_FILTER(r2, 0x0, 0x2, &(0x7f000094e000)={0x6, 0x400, 0x3, 0x8e}, 0x10) getsockopt$inet_mreqn(0xffffffffffffff9c, 0x0, 0x23, &(0x7f000040c000-0xc)={@local, @remote, 0x0}, &(0x7f0000ca1000-0x4)=0xc) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000a4d000-0x28)={'vcan0\x00', r3}) 2018/02/12 00:01:19 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000849000-0x1c)={0xa, 0x3, 0x0, @ipv4={[], [0xff, 0xff], @broadcast=0xffffffff}}, 0x1c) listen(r0, 0x0) r1 = socket$inet(0x2, 0x80a, 0x0) r2 = syz_open_dev$tun(&(0x7f0000a9e000-0xd)='/dev/net/tun\x00', 0x0, 0x6) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000f32000)={@common='eql\x00', @ifru_names=@generic="c15c9a8b74308b1b2c5d0ce63d9d8226"}) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000630000-0x20)={@common='eql\x00', @ifru_flags=0x301}) write$tun(r2, &(0x7f0000ddd000-0x9a)=@hdr={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @ipv4={{0x5, 0x4, 0x0, 0x0, 0x28, 0xffffffffffffffff, 0x0, 0x0, 0x6, 0x0, @empty, @broadcast=0xffffffff, {[]}}, @tcp={{0xffffffffffffffff, 0x2, 0x42424242, 0x42424242, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, {[]}}}}}, 0x32) 2018/02/12 00:01:20 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp, 0x0, 0x20000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00005d6000-0xd)={0x2, 0x0, @rand_addr=0x5}, 0x10) r1 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f000068d000-0x18)='/selinux/avc/hash_stats\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000248000-0x98)={0x0, @in6={{0xa, 0x1, 0x9, @mcast2={0xff, 0x2, [], 0x1}, 0x7}}, 0xc21, 0x4}, &(0x7f00009b1000)=0x98) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f0000522000)={r2, 0x9, 0x2, [0x0, 0x401]}, 0xc) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00002ed000)={{{@in6=@loopback, @in6=@loopback, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in=@rand_addr}}, &(0x7f00008d9000-0x4)=0xe8) connect$packet(r1, &(0x7f0000bb7000)={0x11, 0x17, r3, 0x1, 0x8, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}}, 0x14) sendto$inet(r0, &(0x7f00001b9000), 0x0, 0x20008007, &(0x7f0000db5000-0x10)={0x2, 0x0, @loopback=0x7f000001}, 0x10) r4 = socket$inet6(0xa, 0x6, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000eef000)={r4, 0x6, 0x1, 0x8, &(0x7f0000b8e000)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x6}, 0x20) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x3, 0x0, @empty}, 0x1c) listen(r4, 0x0) r5 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r5, &(0x7f0000772000)={0x2, 0x3, @empty}, 0x10) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffff9c, 0x84, 0x18, &(0x7f000031d000-0x6)={0x0, 0xb90}, &(0x7f00003c2000)=0xffffffffffffffcf) getsockopt$inet_sctp6_SCTP_RTOINFO(r4, 0x84, 0x0, &(0x7f0000cc4000-0x10), &(0x7f00009d8000-0x4)=0x10) r6 = accept4(r4, &(0x7f0000975000)=@can, &(0x7f0000753000-0x4)=0x10, 0x0) sendto$inet(r6, &(0x7f00006d7000), 0x0, 0x0, 0x0, 0x0) socketpair$inet6_dccp(0xa, 0x6, 0x0, &(0x7f00003b6000-0x8)) fcntl$getown(0xffffffffffffffff, 0x9) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000a21000)) bind$rds(0xffffffffffffffff, &(0x7f0000acf000)={0x2, 0xffffffffffffffff, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}, 0x10) kcmp(0x0, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff) write(r5, &(0x7f0000f8b000-0xf), 0xff8f) sendto$inet6(r6, &(0x7f0000ab6000)="936866ad8c435a084599b342a69c91e3306ac25461f669b13101067f3156554bff504e700654011d2d5b3590602aa0a43c13093d3864f6ca69748b618cca92b5eb6683653ff2bb2b55cc5d7873d01371caf7c80076310b21aafdfd546282afaa7107d27b27bc1f29750ea6ac8222ee807f778ffb56899a47f5b939ddf005657a62972821f75efeebd94e5d307af29d5a01499bd06b1c80a71fec22e82f6cea31910c9f21710ea015959ecd682ee13b6975911302682c947d1e190ea38f1ff6d78770edceda0d94561cb6d2d4c4badef69dd0940104a1", 0xd6, 0x4008004, &(0x7f0000a6c000)={0xa, 0x3, 0x5, @loopback={0x0, 0x1}, 0x4}, 0x1c) 2018/02/12 00:01:20 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00004a2000-0x38)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00009c6000-0x1058)={0x2, 0xa, 0x0, 0x0, 0x7, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, [@sadb_x_filter={0x5, 0x1a, @in6=@ipv4={[], [0xff, 0xff], @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}, @in=@local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}]}, 0x38}, 0x1}, 0x0) r1 = syz_open_dev$dspn(&(0x7f0000da1000-0xa)='/dev/dsp#\x00', 0x1ef, 0x80000) ioctl$KVM_GET_EMULATED_CPUID(r1, 0xc008ae09, &(0x7f0000e24000)=""/183) 2018/02/12 00:01:20 executing program 1: mmap(&(0x7f0000000000/0x1c000)=nil, 0x1c000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000001000)={0xa, 0xffffffffffffffff, 0x0, @mcast1={0xff, 0x1, [], 0x1}, 0x7}, 0x1c) sendmsg(r0, &(0x7f0000005000-0x38)={0x0, 0x0, &(0x7f0000014000-0x50)=[], 0x0, &(0x7f000000e000)=[]}, 0x8000) mmap(&(0x7f000001c000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) llistxattr(&(0x7f000001d000-0x8)='./file0\x00', &(0x7f0000016000-0xe8)=""/232, 0xe8) r1 = syz_open_dev$vcsa(&(0x7f0000006000-0xb)='/dev/vcsa#\x00', 0x4, 0x601) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r1, 0x40605346, &(0x7f0000008000-0x5c)={0x7ca, 0x1, {0xffffffffffffffff, 0x0, 0x7f, 0x1, 0xc3}}) mmap(&(0x7f000001d000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f000001b000-0x60)=[{&(0x7f000001d000-0x1)='M', 0x1}], 0x1, &(0x7f000001d000)=[{0xffffffffffffffdf, 0x11, 0x7, "aeba132c4a6c699c5bac8b497364a68c927931cdf62ee10ed364f82b84eb93af4325421d"}], 0x30}, 0x0) 2018/02/12 00:01:20 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$adsp(&(0x7f0000d2d000)='/dev/adsp#\x00', 0x9, 0xc000) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000af3000)={r0, &(0x7f00008d3000)="a968cfdbf33e2d0dbb0177d2670281e8e3306237726db41e1f0c543a9114f3a5af9b8c0c7eb9281b52a61c1a1c6794615f9fb5217ce6b456421729898f221366321b25f7a91ad260685b25c39781f22f77ad63aa03308c73fe293eac823f26d78f1e7490a31b6743c54edaa927b2fe3e23003515", &(0x7f00007b9000)="27b4923c4d0c93a5a46d1541a267889c7dd7ac7dfed1b05e56bbd7ec061ac9057c6e99997b75e628ad", 0x1}, 0x20) r1 = socket$key(0xf, 0x3, 0x2) fcntl$notify(r1, 0x402, 0x14) sendmsg$key(r1, &(0x7f00004a2000-0x38)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00009c6000-0x1058)={0x2, 0xa, 0x0, 0x0, 0x7, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, [@sadb_x_filter={0x5, 0x1a, @in6=@ipv4={[], [0xff, 0xff], @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}, @in=@local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}]}, 0x38}, 0x1}, 0x0) 2018/02/12 00:01:20 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f000011b000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_XCRS(r2, 0x4188aea7, &(0x7f00009fc000-0x8)={0x3c8, 0x0, []}) r3 = syz_open_dev$sndpcmc(&(0x7f0000f75000)='/dev/snd/pcmC#D#c\x00', 0x7, 0x10080) getsockopt$bt_sco_SCO_OPTIONS(r3, 0x11, 0x1, &(0x7f000078b000-0xe5)=""/229, &(0x7f0000f2b000)=0xe5) mlock2(&(0x7f0000348000/0x3000)=nil, 0x3000, 0x1) 2018/02/12 00:01:20 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000e15000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(blowfish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000403000-0x8d)="71e67a15", 0x4) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendto(r1, &(0x7f00005c9000-0xa8), 0xfffffffffffffeee, 0x0, &(0x7f0000352000-0x10)=@ipx={0x4, 0x0, 0x0, "a074edebb7e1"}, 0x10) r2 = request_key(&(0x7f0000581000-0xc)='cifs.spnego\x00', &(0x7f000073f000-0x5)={0x73, 0x79, 0x7a, 0x2}, &(0x7f0000e55000-0x2c)='selinuxmime_typesecurity&,{,md5sumvboxnet0(\x00', 0xfffffffffffffffd) r3 = add_key(&(0x7f0000ffc000-0xb)='asymmetric\x00', &(0x7f0000a1b000)={0x73, 0x79, 0x7a, 0x3}, &(0x7f0000145000)="93c46c5b30d241f35b1d8541eec66d0c917aa76a623566d8f169f03ad7f812a78a007de352d0ab351544cd7ab3858c8e4ea4f5005529f643df7930b7972b757e4dcc333b16a281780c219e2c21191ff396f62b078ef4dfa6f806f16cf78c023c2134839391a218cb4f024b03932cb4b41c3593beea3fd993c9f2603d3ca468737d420332e19738f6b6552390732337a83f33ed0b", 0x94, 0xfffffffffffffffd) r4 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000ea1000-0x19)='/selinux/avc/cache_stats\x00', 0x0, 0x0) ioctl$PPPIOCGMRU(r4, 0x80047453, &(0x7f00008bd000+0x26c)) keyctl$unlink(0x9, r2, r3) recvmmsg(r1, &(0x7f0000aeb000)=[{{&(0x7f000012b000-0x10)=@in={0x0, 0xffffffffffffffff, @loopback}, 0x10, &(0x7f000083d000-0x18)=[{&(0x7f00007cd000-0xe4)=""/228, 0xe4}], 0x1, &(0x7f0000c0b000)=""/126, 0x7e}}], 0x1, 0x0, 0x0) 2018/02/12 00:01:20 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair(0x8, 0x4, 0x5, &(0x7f0000953000)={0x0, 0x0}) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f000043b000-0xe0)={0x0, 0x0, 0x0, 0x5, 0x5, 0x0, 0xcfc5f6adb7cd3571, 0x0, 0x5, "7cf33278d6b30bf58b60512b1e4bc9fb09bd45dace25b06093bd883e01485e3514938fca164a795ee67ec7553d5dd6807ff5173ac4aec1c5ff2298ced7491ea0", "10e2e5da22df55b0b3ca79790a566f5202575ec4dd74a2c86ad1c630fa7b68332496135617217a8579d4ff9bcd95297c33d9c84db7a4ebd8c7b178a7cf848f8f", "f7b0d6ad15c0fe9bbb337df2edc7ee2df8d9027955deb3418f589c68c1577413", [0x5, 0x10001]}) r1 = syz_open_dev$mice(&(0x7f000057d000)='/dev/input/mice\x00', 0x0, 0x0) r2 = syz_open_dev$evdev(&(0x7f0000167000-0x12)='/dev/input/event#\x00', 0xd4, 0x200000) ppoll(&(0x7f0000342000-0x10)=[{r1}], 0x1, &(0x7f00005aa000-0x10)={0x77359400}, &(0x7f00005df000-0x8), 0x8) write$evdev(r2, &(0x7f00008c2000-0x30)=[{{}, 0x2, 0x0, 0x401}, {}], 0x30) 2018/02/12 00:01:20 executing program 1: r0 = socket$inet(0x2, 0x80005, 0x0) r1 = dup(r0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000170000)={@syzn={0x73, 0x79, 0x7a, 0x0}, @ifru_settings={0xffffffff, 0xffffffff, @cisco=&(0x7f000006e000-0x8)={0x8001, 0x58e2}}}) setsockopt$IPT_SO_SET_REPLACE(r0, 0x84, 0x7b, &(0x7f0000001000-0x2d8)=@mangle={"02006e67a9fe00", 0x1f, 0x4, 0x278, 0x0, 0x70, 0x0, 0x0, 0x0, 0x98, 0x98, 0x98, 0x98, 0x98, 0x4, &(0x7f0000005000), {[{{@uncond, 0x0, 0x70, 0x75, 0x0, {}, []}, @unspec=@CHECKSUM={0xd, 'CHECKSUM\x00', 0x0, {0x1}}}, {{@uncond, 0x0, 0x70, 0xb0, 0x0, {}, []}, @unspec=@CHECKSUM={0x0, 'CHECKSUM\x00', 0x0, {0x1}}}, {{@uncond, 0x0, 0x70, 0x43b, 0x0, {}, []}, @ECN={0x11, 'ECN\x00'}}, {{@ip={@empty, @empty, 0x0, 0x0, @generic, @generic}, 0x0, 0x0, 0x0, 0x0, {}, []}, @common=@unspec=@STANDARD}, {{@ip={@empty, @empty, 0x0, 0x0, @generic, @generic}, 0x0, 0x0, 0x0, 0x0, {}, []}, @common=@unspec=@STANDARD}], {{[], 0x0, 0x70, 0xfffffffffffffc7f}, {0x28}}}}, 0x1) [ 154.836496] device eql entered promiscuous mode 2018/02/12 00:01:20 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) dup(r0) sendmsg$key(r0, &(0x7f00004a2000-0x38)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00009c6000-0x1058)={0x2, 0xa, 0x0, 0x0, 0x7, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, [@sadb_x_filter={0x5, 0x1a, @in6=@ipv4={[], [0xff, 0xff], @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}, @in=@local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}]}, 0x38}, 0x1}, 0x0) r1 = syz_open_dev$sg(&(0x7f000083c000-0x9)='/dev/sg#\x00', 0x5, 0x2000) getsockopt$inet_int(r1, 0x0, 0x7, &(0x7f0000189000-0x4), &(0x7f0000f28000-0x4)=0x4) 2018/02/12 00:01:20 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendfile64(r0, r0, &(0x7f000038b000-0x8)=0x5c, 0x200001) pread64(r0, &(0x7f000067d000)=""/134, 0x86, 0x0) sendmsg$key(r0, &(0x7f00004a2000-0x38)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00009c6000-0x1058)={0x2, 0xa, 0x0, 0x0, 0x7, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, [@sadb_x_filter={0x5, 0x1a, @in6=@ipv4={[], [0xff, 0xff], @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}, @in=@local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}]}, 0x38}, 0x1}, 0x0) ppoll(&(0x7f000034f000+0x7b6)=[{r0, 0x1481}, {r0, 0x100}], 0x2, &(0x7f0000d65000)={0x77359400}, &(0x7f0000f8f000-0x8), 0x8) 2018/02/12 00:01:20 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f000031f000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000617000-0x8)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_out(r0, 0x5462, &(0x7f0000841000)) sendmsg$unix(r2, &(0x7f0000d1d000)={&(0x7f0000b6b000)=@abs, 0x8, &(0x7f0000eeb000-0x50)=[], 0x0, &(0x7f0000073000-0x28)=[@rights={0x18, 0x1, 0x1, [r1]}], 0x18}, 0x0) close(r1) close(0xffffffffffffffff) 2018/02/12 00:01:20 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f000077f000-0x4)=0x0) r2 = getpgid(0xffffffffffffffff) r3 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000a1a000-0x11)='/selinux/enforce\x00', 0x404200, 0x0) ioctl$KDSIGACCEPT(r3, 0x4b4e, 0x3a) kcmp$KCMP_EPOLL_TFD(r1, r2, 0x7, r0, &(0x7f0000725000)={r3, r0}) bind$inet6(r0, &(0x7f0000849000-0x1c)={0xa, 0x2, 0x0, @ipv4={[], [0xff, 0xff], @broadcast=0xffffffff}}, 0x1c) listen(r0, 0x0) socket$inet(0x2, 0x80a, 0x0) r4 = syz_open_dev$tun(&(0x7f0000a9e000-0xd)='/dev/net/tun\x00', 0x0, 0x6) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000f32000)={@common='eql\x00', @ifru_names=@generic="c15c9a8b74308b1b2c5d0ce63d9d8226"}) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f0000630000-0x20)={@syzn={0x73, 0x79, 0x7a, 0x0}, @ifru_flags=0x303}) write$tun(r4, &(0x7f0000ddd000-0x9a)=@hdr={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @ipv4={{0x5, 0x4, 0x0, 0x0, 0x28, 0xffffffffffffffff, 0x0, 0x0, 0x6, 0x0, @empty, @broadcast=0xffffffff, {[]}}, @tcp={{0xffffffffffffffff, 0x2, 0x42424242, 0x42424242, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, {[]}}}}}, 0x32) 2018/02/12 00:01:20 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000325000)={0xa, 0x2, 0x0, @empty}, 0x1c) r1 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000689000-0xd)='/selinux/mls\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000c8c000)={0x0, 0xfff, 0x5, 0x1}, &(0x7f0000228000-0x4)=0x10) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f0000499000)={r2, 0x3}, &(0x7f0000772000-0x4)=0x8) listen(r0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000364000-0xe8)={{{@in=@loopback, @in6=@ipv4={[], [], @local}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@loopback}}, &(0x7f0000a0b000)=0xe8) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00008f1000)={{{@in=@empty, @in6=@empty, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x2, 0x0, 0x0, 0x0, r3}}, {{@in6=@mcast2={0xff, 0x2, [], 0x1}, 0xffffffffffffffff, 0xff}, 0x0, @in=@broadcast=0xffffffff}}, 0xe8) r4 = socket$inet(0x2, 0x1, 0x0) r5 = syz_open_dev$tun(&(0x7f0000a9e000-0xd)='/dev/net/tun\x00', 0x0, 0x6) setsockopt$inet_sctp_SCTP_ADD_STREAMS(r4, 0x84, 0x79, &(0x7f0000326000-0x4)=0x3, 0x4) ioctl$TUNSETIFF(r5, 0x400454ca, &(0x7f0000d89000)={@common='eql\x00', @ifru_names=@generic="c15c9a8b74308b1b2c5d0ce63d9d8226"}) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f0000630000-0x20)={@common='eql\x00', @ifru_flags=0x301}) write$tun(r5, &(0x7f0000d09000-0x62e)=@hdr={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @ipv4={{0x5, 0x4, 0x0, 0x0, 0x61, 0xffffffffffffffff, 0x0, 0x0, 0x6, 0x0, @empty, @broadcast=0xffffffff, {[]}}, @udp={0xffffffffffffffff, 0x2, 0x4d, 0x0, "3060c8449ca4de20e3da406ae6d2ade6af1b622645913a75dcc601009913ed6d51cffd44d15e28169d75ebfd35f373a23c01b98ec38c5dbd7c99ff2560b6c43bceccb32214"}}}, 0x6b) 2018/02/12 00:01:20 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$mice(&(0x7f000057d000)='/dev/input/mice\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000be9000)=@assoc_value={0x0}, &(0x7f0000854000-0x4)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000367000)={0x0, 0x58, &(0x7f0000df0000)=[@in={0x2, 0x3, @broadcast=0xffffffff}, @in6={0xa, 0x3, 0x8, @remote={0xfe, 0x80, [], 0x0, 0xbb}, 0x6}, @in6={0xa, 0x2, 0x80, @local={0xfe, 0x80, [], 0x0, 0xaa}}, @in={0x2, 0x0, @multicast1=0xe0000001}]}, &(0x7f0000218000-0x4)=0xc) getsockopt$inet_sctp_SCTP_STATUS(r0, 0x84, 0xe, &(0x7f00006ea000)={r1, 0x3, 0xfffffffffffffff7, 0x1, 0x9, 0x5, 0x1, 0x2, {r2, @in6={{0xa, 0x3, 0x80000000, @mcast1={0xff, 0x1, [], 0x1}, 0x7}}, 0x2, 0x400, 0xf1fe, 0x1, 0x1}}, &(0x7f0000686000)=0xb8) r3 = syz_open_dev$evdev(&(0x7f0000058000-0x12)='/dev/input/event#\x00', 0xafd, 0x8000040000001) ppoll(&(0x7f0000342000-0x10)=[{r0}], 0x1, &(0x7f00005aa000-0x10)={0x77359400}, &(0x7f00005df000-0x8), 0x8) write$evdev(r3, &(0x7f00008c2000-0x30)=[{{}, 0x2, 0x0, 0x401}, {}], 0x30) ioctl$KVM_PPC_ALLOCATE_HTAB(r0, 0xc004aea7, &(0x7f0000f57000)=0x58) syz_open_dev$sg(&(0x7f00000c5000)='/dev/sg#\x00', 0x6, 0x1) 2018/02/12 00:01:20 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp, 0x0, 0x20000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00005d6000-0xd)={0x2, 0x0, @rand_addr=0x5}, 0x10) r1 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f000068d000-0x18)='/selinux/avc/hash_stats\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000248000-0x98)={0x0, @in6={{0xa, 0x1, 0x9, @mcast2={0xff, 0x2, [], 0x1}, 0x7}}, 0xc21, 0x4}, &(0x7f00009b1000)=0x98) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f0000522000)={r2, 0x9, 0x2, [0x0, 0x401]}, 0xc) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00002ed000)={{{@in6=@loopback, @in6=@loopback, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in=@rand_addr}}, &(0x7f00008d9000-0x4)=0xe8) connect$packet(r1, &(0x7f0000bb7000)={0x11, 0x17, r3, 0x1, 0x8, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}}, 0x14) sendto$inet(r0, &(0x7f00001b9000), 0x0, 0x20008007, &(0x7f0000db5000-0x10)={0x2, 0x0, @loopback=0x7f000001}, 0x10) r4 = socket$inet6(0xa, 0x6, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000eef000)={r4, 0x6, 0x1, 0x8, &(0x7f0000b8e000)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x6}, 0x20) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x3, 0x0, @empty}, 0x1c) listen(r4, 0x0) r5 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r5, &(0x7f0000772000)={0x2, 0x3, @empty}, 0x10) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffff9c, 0x84, 0x18, &(0x7f000031d000-0x6)={0x0, 0xb90}, &(0x7f00003c2000)=0xffffffffffffffcf) getsockopt$inet_sctp6_SCTP_RTOINFO(r4, 0x84, 0x0, &(0x7f0000cc4000-0x10), &(0x7f00009d8000-0x4)=0x10) r6 = accept4(r4, &(0x7f0000975000)=@can, &(0x7f0000753000-0x4)=0x10, 0x0) sendto$inet(r6, &(0x7f00006d7000), 0x0, 0x0, 0x0, 0x0) socketpair$inet6_dccp(0xa, 0x6, 0x0, &(0x7f00003b6000-0x8)) fcntl$getown(0xffffffffffffffff, 0x9) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000a21000)) bind$rds(0xffffffffffffffff, &(0x7f0000acf000)={0x2, 0xffffffffffffffff, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}, 0x10) kcmp(0x0, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff) write(r5, &(0x7f0000f8b000-0xf), 0xff8f) sendto$inet6(r6, &(0x7f0000ab6000)="936866ad8c435a084599b342a69c91e3306ac25461f669b13101067f3156554bff504e700654011d2d5b3590602aa0a43c13093d3864f6ca69748b618cca92b5eb6683653ff2bb2b55cc5d7873d01371caf7c80076310b21aafdfd546282afaa7107d27b27bc1f29750ea6ac8222ee807f778ffb56899a47f5b939ddf005657a62972821f75efeebd94e5d307af29d5a01499bd06b1c80a71fec22e82f6cea31910c9f21710ea015959ecd682ee13b6975911302682c947d1e190ea38f1ff6d78770edceda0d94561cb6d2d4c4badef69dd0940104a1", 0xd6, 0x4008004, &(0x7f0000a6c000)={0xa, 0x3, 0x5, @loopback={0x0, 0x1}, 0x4}, 0x1c) 2018/02/12 00:01:20 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00005de000-0x9)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f000087a000)=""/246) ioctl$GIO_UNISCRNMAP(r0, 0x4b69, &(0x7f000031c000)=""/159) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000b76000)='/dev/ppp\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000b7a000), &(0x7f0000adc000-0x4)=0x8) ioctl$EVIOCGPROP(r1, 0x4004743d, &(0x7f000082f000-0xf6)=""/246) close(r1) 2018/02/12 00:01:20 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000239000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(r0, 0x84, 0x15, &(0x7f0000e24000)={0x9ed}, 0x1) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f00004a2000-0x38)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00009c6000-0x1058)={0x2, 0xa, 0x0, 0x0, 0x7, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, [@sadb_x_filter={0x5, 0x1a, @in6=@ipv4={[], [0xff, 0xff], @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}, @in=@local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}]}, 0x38}, 0x1}, 0x0) r2 = syz_open_dev$sndpcmc(&(0x7f0000280000-0x12)='/dev/snd/pcmC#D#c\x00', 0x8000, 0x204000) getpeername$unix(r2, &(0x7f000053a000)=@file={0x0, ""/4096}, &(0x7f00001d4000-0x4)=0x1002) ioctl$GIO_FONTX(r2, 0x4b6b, &(0x7f0000426000-0x8d)=""/141) socketpair$unix(0x1, 0x9, 0x0, &(0x7f0000359000-0x6)) 2018/02/12 00:01:20 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00004a2000-0x38)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00009c6000-0x1058)={0x2, 0xa, 0x0, 0x0, 0x7, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, [@sadb_x_filter={0x5, 0x1a, @in=@local={0xac, 0x14, 0x0, 0xaa}, @in=@multicast1=0xe0000001}]}, 0x38}, 0x1}, 0x0) r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000d95000)='/selinux/status\x00', 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000fc5000)={'vcan0\x00', 0x0}) setsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f00001ff000)={r2, @dev={0xac, 0x14, 0x0, 0x13}, @dev={0xac, 0x14, 0x0, 0xf}}, 0xc) 2018/02/12 00:01:20 executing program 0: r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) write$selinux_load(r0, &(0x7f0000e0a000)={0xf97cff8c, 0x8, 'SE Linux', "84896b781141f6199a3f4a642b1b67793890de99e238f397f5cfa17fe58a28528090d98699a0acd4ee7b9894b8bb27631b54c3d94c6466d101c909326b71750813e7a98ab74c3a3ef9efb67c7b1ddd906807241e60a8198880e1e678c821b056fc08427fca7fc7e8cb359a3eadc1f65b1d6b4a7d4ee13641b9d21ce29840294fe62ca76e57c5e87fbca70876f2a4d56ae49345cd90a4cd8a4bdd73"}, 0xab) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000526000-0x18)='/selinux/avc/hash_stats\x00', 0x0, 0x0) setsockopt$ax25_buf(r1, 0x101, 0xfffffffffffffffb, &(0x7f000072c000)="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", 0x8dc) ioctl$DRM_IOCTL_AGP_ALLOC(r1, 0xc0106434, &(0x7f0000e7c000)={0xffffffffffff5637, 0x0, 0x10001}) ioctl$DRM_IOCTL_SG_ALLOC(r1, 0xc0086438, &(0x7f0000c93000-0x8)={0x6, r2}) ioctl$GIO_FONT(r0, 0x4b60, &(0x7f0000870000)=""/47) r3 = socket$key(0xf, 0x3, 0x2) ioctl$DRM_IOCTL_GEM_FLINK(r3, 0xc008640a, &(0x7f0000858000)={0x0}) ioctl$DRM_IOCTL_GEM_OPEN(r1, 0xc010640b, &(0x7f0000040000-0x1)={0x0, 0x0, 0xffffffffffff6a03}) ioctl$DRM_IOCTL_GEM_FLINK(r1, 0xc008640a, &(0x7f000004b000-0x8)={r4, r5}) lseek(r3, 0x4, 0x7) sendmsg$key(r3, &(0x7f00004a2000-0x38)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00009c6000-0x1058)={0x2, 0xa, 0x0, 0x0, 0x7, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, [@sadb_x_filter={0x5, 0x1a, @in6=@ipv4={[], [0xff, 0xff], @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}, @in=@local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}]}, 0x38}, 0x1}, 0x0) 2018/02/12 00:01:20 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00004a2000-0x38)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00009c6000-0x1058)={0x2, 0xa, 0x0, 0x0, 0x7, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, [@sadb_x_filter={0x5, 0x1a, @in6=@ipv4={[], [0xff, 0xff], @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}, @in=@local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}]}, 0x38}, 0x1}, 0x0) r1 = syz_open_dev$amidi(&(0x7f000033c000)='/dev/amidi#\x00', 0x7fff, 0x20000) bind(r0, &(0x7f000015c000-0x10)=@in={0x2, 0x3, @remote={0xac, 0x14, 0x0, 0xbb}}, 0x10) getsockopt$inet_opts(r1, 0x0, 0xd, &(0x7f0000f9a000)=""/247, &(0x7f0000abc000)=0xf7) 2018/02/12 00:01:20 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000015000-0x78)={0x1, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x100000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f00004f4000)='/dev/rtc\x00', 0x22000, 0x0) ioctl$KVM_GET_EMULATED_CPUID(r0, 0xc008ae09, &(0x7f0000de3000-0xf5)=""/245) 2018/02/12 00:01:20 executing program 6: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) set_robust_list(&(0x7f0000001000-0xc)={&(0x7f0000e47000/0x2000)=nil, 0x7, &(0x7f0000225000/0x2000)=nil}, 0xc) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000849000-0x1c)={0xa, 0x2, 0x0, @ipv4={[], [0xff, 0xff], @broadcast=0xffffffff}}, 0x1c) r1 = syz_open_dev$adsp(&(0x7f0000fb1000-0xb)='/dev/adsp#\x00', 0x8, 0x2) setsockopt$RDS_CANCEL_SENT_TO(r1, 0x114, 0x1, &(0x7f00003cd000-0x10)={0x2, 0x2, @broadcast=0xffffffff}, 0x10) listen(r0, 0x0) r2 = socket$inet(0x2, 0x80a, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f00006bb000)={0x0, 0x200, 0x30}, &(0x7f000068d000-0x4)=0xc) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f0000553000-0x8c)={r3, @in={{0x2, 0x2, @multicast2=0xe0000002}}}, &(0x7f000002c000)=0x8c) r5 = fcntl$getown(r0, 0x9) syz_open_dev$vcsn(&(0x7f00001bf000)='/dev/vcs#\x00', 0x3, 0x8000) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f00003ef000)=r5) r6 = syz_open_dev$tun(&(0x7f0000a9e000-0xd)='/dev/net/tun\x00', 0x0, 0x6) ioctl$TUNSETIFF(r6, 0x400454ca, &(0x7f0000f32000)={@common='vlan0\x00', @ifru_names=@generic="c15c9a8b74308b1b2c5d0ce63d9d8226"}) fcntl$getownex(r0, 0x10, &(0x7f00009f6000-0x8)) r7 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000f18000-0x19)='/selinux/avc/cache_stats\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(r7, 0x84, 0x1c, &(0x7f00009d0000), &(0x7f0000892000)=0x4) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000630000-0x20)={@common='eql\x00', @ifru_flags=0x301}) ioctl$TUNSETQUEUE(r6, 0x400454d9, &(0x7f0000e8d000-0x50)={@generic="cd77f997916062026e34464c859ddb54", @ifru_flags=0x1000}) connect$inet6(r0, &(0x7f0000355000)={0xa, 0x0, 0xb8b, @mcast1={0xff, 0x1, [], 0x1}, 0x2}, 0x1c) setsockopt$inet_sctp_SCTP_SET_PEER_PRIMARY_ADDR(r1, 0x84, 0x5, &(0x7f0000c70000)={r4, @in6={{0xa, 0x0, 0x6, @remote={0xfe, 0x80, [], 0x0, 0xbb}, 0x14000}}}, 0x8c) write$tun(r6, &(0x7f0000ddd000-0x9a)=@hdr={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @ipv4={{0x5, 0x4, 0x0, 0x0, 0x28, 0xffffffffffffffff, 0x0, 0x0, 0x6, 0x0, @empty, @broadcast=0xffffffff, {[]}}, @tcp={{0xffffffffffffffff, 0x2, 0x42424242, 0x42424242, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, {[]}}}}}, 0x32) [ 155.061234] device eql entered promiscuous mode 2018/02/12 00:01:20 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00005de000-0x9)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f000087a000)=""/246) ioctl$GIO_UNISCRNMAP(r0, 0x4b69, &(0x7f000031c000)=""/159) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000b76000)='/dev/ppp\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000b7a000), &(0x7f0000adc000-0x4)=0x8) ioctl$EVIOCGPROP(r1, 0x4004743d, &(0x7f000082f000-0xf6)=""/246) close(r1) 2018/02/12 00:01:20 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp, 0x0, 0x20000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00005d6000-0xd)={0x2, 0x0, @rand_addr=0x5}, 0x10) r1 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f000068d000-0x18)='/selinux/avc/hash_stats\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000248000-0x98)={0x0, @in6={{0xa, 0x1, 0x9, @mcast2={0xff, 0x2, [], 0x1}, 0x7}}, 0xc21, 0x4}, &(0x7f00009b1000)=0x98) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f0000522000)={r2, 0x9, 0x2, [0x0, 0x401]}, 0xc) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00002ed000)={{{@in6=@loopback, @in6=@loopback, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in=@rand_addr}}, &(0x7f00008d9000-0x4)=0xe8) connect$packet(r1, &(0x7f0000bb7000)={0x11, 0x17, r3, 0x1, 0x8, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}}, 0x14) sendto$inet(r0, &(0x7f00001b9000), 0x0, 0x20008007, &(0x7f0000db5000-0x10)={0x2, 0x0, @loopback=0x7f000001}, 0x10) r4 = socket$inet6(0xa, 0x6, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000eef000)={r4, 0x6, 0x1, 0x8, &(0x7f0000b8e000)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x6}, 0x20) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x3, 0x0, @empty}, 0x1c) listen(r4, 0x1008003) r5 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000772000)={0x2, 0x3, @empty}, 0x10) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffff9c, 0x84, 0x18, &(0x7f000031d000-0x6)={0x0, 0xb90}, &(0x7f00003c2000)=0xffffffffffffffcf) getsockopt$inet_sctp6_SCTP_RTOINFO(r4, 0x84, 0x0, &(0x7f0000cc4000-0x10), &(0x7f00009d8000-0x4)=0x10) r6 = accept4(r4, &(0x7f0000975000)=@can, &(0x7f0000753000-0x4)=0x10, 0x0) sendto$inet(r6, &(0x7f00006d7000), 0x0, 0x0, 0x0, 0x0) socketpair$inet6_dccp(0xa, 0x6, 0x0, &(0x7f00003b6000-0x8)) fcntl$getown(0xffffffffffffffff, 0x9) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000a21000)) bind$rds(0xffffffffffffffff, &(0x7f0000acf000)={0x2, 0xffffffffffffffff, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}, 0x10) kcmp(0x0, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff) write(r5, &(0x7f0000f8b000-0xf), 0xff8f) sendto$inet6(r6, &(0x7f0000ab6000)="936866ad8c435a084599b342a69c91e3306ac25461f669b13101067f3156554bff504e700654011d2d5b3590602aa0a43c13093d3864f6ca69748b618cca92b5eb6683653ff2bb2b55cc5d7873d01371caf7c80076310b21aafdfd546282afaa7107d27b27bc1f29750ea6ac8222ee807f778ffb56899a47f5b939ddf005657a62972821f75efeebd94e5d307af29d5a01499bd06b1c80a71fec22e82f6cea31910c9f21710ea015959ecd682ee13b6975911302682c947d1e190ea38f1ff6d78770edceda0d94561cb6d2d4c4badef69dd0940104a1", 0xd6, 0x4008004, &(0x7f0000a6c000)={0xa, 0x3, 0x5, @loopback={0x0, 0x1}, 0x4}, 0x1c) 2018/02/12 00:01:20 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = add_key(&(0x7f0000002000)='big_key\x00', &(0x7f0000000000)={0x73, 0x79, 0x7a}, &(0x7f0000003000)="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", 0x4d1, 0xfffffffffffffffc) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00004e7000-0x11)='/dev/qat_adf_ctl\x00', 0x101100, 0x0) keyctl$revoke(0x3, r0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000870000)={0x0}, &(0x7f000078d000)=0xc) r3 = getpgid(0x0) kcmp(r2, r3, 0x0, r1, r1) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0xee, &(0x7f00006df000)={@broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], @local={[0xaa, 0xaa, 0xaa, 0xaa], 0xffffffffffffffff, 0xaa}, [], {@ipv6={0x86dd, {0x0, 0x6, 'oCQ', 0xb8, 0x3a, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff, 0xbb}, @mcast2={0xff, 0x2, [], 0x1}, {[], @icmpv6=@pkt_toobig={0x2, 0x0, 0x0, 0x0, {0x0, 0x6, '&>\n', 0x0, 0x2f, 0x0, @empty, @dev={0xfe, 0x80}, [@routing={0x0, 0x10, 0x0, 0x0, 0x0, [@empty, @ipv4={[], [0xff, 0xff], @broadcast=0xffffffff}, @dev={0xfe, 0x80}, @ipv4={[], [0xff, 0xff], @multicast2=0xe0000002}, @remote={0xfe, 0x80, [], 0xffffffffffffffff, 0xbb}, @mcast2={0xff, 0x2, [], 0x1}, @ipv4={[], [0xff, 0xff], @dev={0xac, 0x14}}, @ipv4={[], [0xff, 0xff], @dev={0xac, 0x14}}]}]}}}}}}}, 0x0) getsockopt$inet_tcp_int(r1, 0x6, 0x15, &(0x7f00004c2000-0x4), &(0x7f0000abc000-0x4)=0x4) 2018/02/12 00:01:20 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) capset(&(0x7f00002d1000-0x8)={0x19980330}, &(0x7f0000cc0000)) umount2(&(0x7f000052a000-0x8)='./file0\x00', 0x0) r0 = syz_open_dev$dmmidi(&(0x7f0000e34000-0xd)='/dev/dmmidi#\x00', 0x2, 0x200000) getsockname$unix(r0, &(0x7f0000426000-0x8)=@abs, &(0x7f0000496000-0x4)=0x8) r1 = syz_open_dev$mice(&(0x7f0000e55000-0x10)='/dev/input/mice\x00', 0x0, 0xc0) ioctl$DRM_IOCTL_SET_UNIQUE(r1, 0x40086410, &(0x7f000017b000-0x8)={0xfffffe75, &(0x7f0000c38000-0x130)="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"}) 2018/02/12 00:01:20 executing program 2: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f000010f000)='/dev/sequencer2\x00', 0x10000, 0x0) ioctl$KVM_NMI(r0, 0xae9a) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f00004a2000-0x38)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00009c6000-0x1058)={0x2, 0xa, 0x0, 0x0, 0x7, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, [@sadb_x_filter={0x5, 0x1a, @in6=@ipv4={[], [0xff, 0xff], @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}, @in=@local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}]}, 0x38}, 0x1}, 0x0) 2018/02/12 00:01:20 executing program 7: mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000732000)='net/sockstat\x00') symlinkat(&(0x7f0000003000-0x8)='./file0\x00', r0, &(0x7f0000002000)='./file0\x00') fcntl$getownex(r0, 0x10, &(0x7f0000002000)) 2018/02/12 00:01:20 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000dee000-0x10)={0x2, 0x0, @multicast1=0xe0000001}, 0x10) sendto$inet(r0, &(0x7f0000de2000-0x1), 0xfffffffffffffd43, 0x20008005, &(0x7f0000db5000-0x10)={0x2, 0x0, @loopback=0x7f000001}, 0x10) r1 = dup2(r0, r0) ioctl$TIOCGETD(r1, 0x5424, &(0x7f00008ff000-0x4)) listen(r0, 0x0) 2018/02/12 00:01:20 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f00002ff000-0x4)=0x0) process_vm_readv(r1, &(0x7f0000f18000)=[{&(0x7f0000f11000)=""/4096, 0x1000}, {&(0x7f0000aeb000)=""/9, 0x9}, {&(0x7f00007db000)=""/29, 0x1d}, {&(0x7f0000945000-0xd5)=""/213, 0xd5}, {&(0x7f000054b000)=""/237, 0xed}, {&(0x7f0000ebc000)=""/206, 0xce}, {&(0x7f0000905000-0x11)=""/17, 0x11}], 0x7, &(0x7f0000766000)=[{&(0x7f0000b84000-0xdc)=""/220, 0xdc}, {&(0x7f000007f000)=""/230, 0xe6}, {&(0x7f0000961000)=""/234, 0xea}, {&(0x7f0000d80000)=""/211, 0xd3}, {&(0x7f0000bcb000)=""/94, 0x5e}, {&(0x7f0000aba000)=""/57, 0x39}, {&(0x7f0000843000)=""/85, 0x55}, {&(0x7f0000434000-0x4b)=""/75, 0x4b}, {&(0x7f0000bd3000-0x97)=""/151, 0x97}, {&(0x7f00009fd000)=""/75, 0x4b}], 0xa, 0x0) sendmsg$key(r0, &(0x7f00004a2000-0x38)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00009c6000-0x1058)={0x2, 0xa, 0x0, 0x0, 0x7, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, [@sadb_x_filter={0x5, 0x1a, @in6=@ipv4={[], [0xff, 0xff], @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}, @in=@local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}]}, 0x38}, 0x1}, 0x0) 2018/02/12 00:01:20 executing program 3: mmap(&(0x7f0000000000/0x11000)=nil, 0x11000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$can_bcm(0x1d, 0x2, 0x2) munmap(&(0x7f0000006000/0x3000)=nil, 0x3000) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000009000)='/dev/sequencer\x00', 0x2001, 0x0) mmap(&(0x7f0000006000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TIMER(r1, 0xc0605345, &(0x7f0000006000)={0x3, 0x1, {0xffffffffffffffff, 0x3, 0xff, 0x1, 0x8}}) mmap(&(0x7f0000006000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$audion(&(0x7f0000006000)='/dev/audio#\x00', 0x8, 0x200000) mq_timedreceive(r1, &(0x7f000000c000-0xb6)=""/182, 0xb6, 0x400000, &(0x7f000000f000)={0x77359400}) ioctl$TCSBRK(r1, 0x5409, 0x1) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000001000)={0x0, 0xcf, "ce52e35de00acb19161ce54e97ab3db1e7723df56218bee572f12db3303aaff13480c15394f5e2a3889e5901944d01b99a87f6637c5705c6eaafcf2a9df24cb16e0081928297e48d6339d0f03e16fdbfb2447defe911547d5d24c5b4976a7229cc851ebfdb4a4571915a165a600376a2cbdcbc281cb009572d841fd13833c06e765dc6003b908cc1a54bb2990c8231bd721391e3b8bb8f183972a79735b120b2e18273382cf1ccceef7342a3b90b361b57d6cc57e226e7fa3b3789bd5db4fcd0d4358387aec3b4c3771f0c46f8cc06"}, &(0x7f0000002000)=0xd7) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r2, 0x84, 0x75, &(0x7f000000a000-0x8)={r3, 0xffff}, &(0x7f0000005000-0x4)=0x8) mmap(&(0x7f0000006000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r5 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000007000-0x10)='/selinux/status\x00', 0x0, 0x0) mmap(&(0x7f0000007000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCADDDLCI(r2, 0x8980, &(0x7f0000008000)={@generic="9f306d00343e3626e80ac6023ebdcc53", 0xd190}) mmap(&(0x7f0000011000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000011000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) prctl$setfpexc(0xc, 0x10000) ioctl$DRM_IOCTL_RES_CTX(r1, 0xc0086426, &(0x7f0000012000-0x8)={0x3, &(0x7f0000012000-0x18)=[{}, {0x0}, {}]}) mmap(&(0x7f0000011000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_SET_SAREA_CTX(r1, 0x4008641c, &(0x7f0000012000-0x8)={r6, &(0x7f000000c000-0x72)=""/114}) mmap(&(0x7f0000007000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r1, 0x84, 0x1b, &(0x7f0000007000)={r4, 0xc7, "a694398d33d67c252f1dff6087bca0e7a5c7f4ea52b849b7a4d9ab0d129575f167aeab440f837c5694804476344420492ad99391ef78d2f48bbf0a84a55122f976f4df6fe6573967bbcdc54814e7f3c0d20bc145be078a9825adeb2ab134b2a93a06532e1fd76da551b9f658efff854383530e3fdf9b23820b08c72c309d34748b121f68b4005799296713599856415e25a6dc2d61eb847a86e418f45a61f1df0f70bad1ad430b3bc2d117509f88566e18c6b5bb84d0b4ebccf59dd4b3d27258f7301f941a65b8"}, &(0x7f0000008000-0x4)=0xcf) connect$can_bcm(r0, &(0x7f0000001000)={0x1d}, 0x10) sendmsg(r0, &(0x7f000000c000)={&(0x7f0000002000-0x58)=@hci={0x1f}, 0x6, &(0x7f0000003000-0x10)=[{&(0x7f0000007000-0x38)="07000000017daebd4c317b8c0649831def071b7c358611a6238d495f9f3ff91ee6d69764e7db2b81abfffdc05da6f696bfc575b2f528f6ef", 0x38}], 0x1, &(0x7f000000e000)=[]}, 0x0) ioctl$SNDRV_CTL_IOCTL_HWDEP_NEXT_DEVICE(r5, 0xc0045520, &(0x7f000000f000)=0x4) 2018/02/12 00:01:20 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) accept4(0xffffffffffffffff, &(0x7f0000f84000)=@pppol2tpv3={0x0, 0x0, {0x0, 0x0, {0x0, 0xffffffffffffffff, @dev}}}, &(0x7f0000105000-0x4)=0x2e, 0x80000) getsockname$netrom(r0, &(0x7f0000525000)=@ax25, &(0x7f0000817000-0x4)=0x10) r1 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000005000-0x10)='/selinux/policy\x00', 0x0, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x1000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sysfs$1(0x1, &(0x7f00005f4000-0x26)='wlan1posix_acl_accessppp1*./vmnet0lo)\x00') getsockopt$sock_int(r1, 0x1, 0xb42f54017ffef663, &(0x7f0000f40000-0x4), &(0x7f0000e24000-0x4)=0x4b4) ioctl$VHOST_GET_VRING_ENDIAN(r1, 0x4008af14, &(0x7f00004cd000-0x8)={0x3, 0xfeb}) 2018/02/12 00:01:20 executing program 2: r0 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f000046a000)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) ioctl$KVM_INTERRUPT(r0, 0x4004ae86, &(0x7f0000e06000-0x4)=0x5) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$audion(&(0x7f000085b000)='/dev/audio#\x00', 0x3af, 0x200) ioctl$EVIOCGNAME(r1, 0x80404506, &(0x7f00006ef000-0xf6)=""/246) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f00004a2000-0x38)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00009c6000-0x1058)={0x2, 0xa, 0x0, 0x7, 0x7, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, [@sadb_x_filter={0x5, 0x1a, @in6=@ipv4={[], [0xff, 0xff], @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}, @in=@local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}]}, 0x38}, 0x1}, 0x0) 2018/02/12 00:01:20 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sysfs$2(0x2, 0x9, &(0x7f0000639000+0x95a)=""/147) bind$inet6(r0, &(0x7f0000849000-0x1c)={0xa, 0x2, 0x0, @ipv4={[], [0xff, 0xff], @broadcast=0xffffffff}}, 0x1c) listen(r0, 0x0) r1 = socket$inet(0x2, 0x80a, 0x0) r2 = openat(0xffffffffffffffff, &(0x7f00008ea000)='./file0\x00', 0x101000, 0x1) ioctl$KVM_IOEVENTFD(r2, 0x4040ae79, &(0x7f0000428000)={0x3000, &(0x7f0000db3000), 0x8, r0, 0x2}) getsockopt$inet6_buf(r0, 0x29, 0xff, &(0x7f0000a26000)=""/106, &(0x7f00005f4000)=0x6a) r3 = syz_open_dev$tun(&(0x7f0000a9e000-0xd)='/dev/net/tun\x00', 0x0, 0x6) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000f32000)={@common='eql\x00', @ifru_names=@generic="c15c9a8b74308b1b2c5d0ce63d9d8226"}) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000630000-0x20)={@common='eql\x00', @ifru_flags=0x301}) ioctl$DRM_IOCTL_FREE_BUFS(r1, 0x4008641a, &(0x7f000005f000)={0x2, &(0x7f0000a58000)=[0x2, 0x2]}) r4 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f000036c000-0x11)='/dev/vga_arbiter\x00', 0x10000, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r4, 0x6, 0xd, &(0x7f0000d15000-0x6)='vegas\x00', 0x6) r5 = syz_open_dev$usbmon(&(0x7f00001af000-0xd)='/dev/usbmon#\x00', 0x1, 0x2000) ioctl$KVM_REGISTER_COALESCED_MMIO(r5, 0x4010ae67, &(0x7f000096e000-0x10)={0x5000, 0x104000}) write$tun(r3, &(0x7f0000ddd000-0x9a)=@hdr={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @ipv4={{0x5, 0x4, 0x0, 0x0, 0x28, 0xffffffffffffffff, 0x0, 0x0, 0x6, 0x0, @empty, @broadcast=0xffffffff, {[]}}, @tcp={{0xffffffffffffffff, 0x2, 0x42424242, 0x42424242, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, {[]}}}}}, 0x32) 2018/02/12 00:01:20 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x20000000000000a, 0x2, 0x0) getsockname$inet(r0, &(0x7f0000c00000)={0x0, 0xffffffffffffffff, @empty}, &(0x7f00000f5000-0x4)=0x10) setsockopt$inet_int(r0, 0x0, 0x18, &(0x7f0000159000-0x4)=0x1000, 0x4) r1 = fcntl$dupfd(r0, 0x406, r0) ioctl$TUNSETQUEUE(r1, 0x400454d9, &(0x7f0000379000)={@generic="55b303798f453cabddf4e40873e5ada1", @ifru_map={0x0, 0x400, 0x9, 0xcc, 0x3, 0x92}}) bind$inet6(r0, &(0x7f0000bc3000-0x1c)={0xa, 0x2, 0x0, @remote={0xfe, 0x80, [], 0x0, 0xbb}}, 0x1c) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f0000687000)={0x0, 0xffffffffffffffff}, &(0x7f00001a3000)=0x6) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f0000f8b000-0xfb)={r2, 0xf3, "43f586597d6710ed9148ba9054e5eb0a059bb48da914c170165063e24efa0c2161273bd631a9eeb59439f8afaa3ca83b66d33cba300dc1823ca1df85557cbaef69536415567a54ce13e1c2b5caa0e5c8260acb5b621c4c40cfdc8f3eefd7a6bd0ec369f76d990e7c9b2c497d8824937db9941613f9e1c35bdf8bb947b70be5c1cc62f30d73577b40e57256324badae266185cb2146b0f9832396fb68a541b194e08fb14e92f042603b76789f21dac148d72fc822952da71ffa6981e54c8dcb7c9c81b8409e46f09aa09061611e012890377d1bc712e5bf2628a0d070ca6e3c4a1705b6686666c273f7988cab4b6f5c871ed5ed"}, &(0x7f00009b8000)=0xfb) 2018/02/12 00:01:20 executing program 0: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f0000001000-0x4)=0xe6, 0x4) r1 = socket$key(0xf, 0x3, 0x2) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r2 = openat$mixer(0xffffffffffffff9c, &(0x7f0000002000-0xb)='/dev/mixer\x00', 0x1, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$netlink(r2, 0x10e, 0x9, &(0x7f0000002000)=""/208, &(0x7f0000001000)=0x17b) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r2, 0x84, 0x71, &(0x7f0000003000-0x8)={0x0, 0x1000}, &(0x7f0000003000)=0x8) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r2, 0x84, 0x22, &(0x7f0000004000-0x10)={0x413b6346, 0x820d, 0x6, 0x3, r3}, &(0x7f0000003000)=0x10) sendmsg$key(r1, &(0x7f00004a2000-0x38)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000000)={0x2, 0xa, 0x0, 0x0, 0x7, 0x0, 0x4, 0xffffffffffffffff, [@sadb_x_filter={0x5, 0x1a, @in6=@ipv4={[], [0xff, 0xff], @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}, @in=@local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}]}, 0x38}, 0x1}, 0x0) 2018/02/12 00:01:20 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000151000-0x9)='/dev/vcs\x00', 0x0, 0x0) ioctl$sock_ipx_SIOCAIPXITFCRT(r1, 0x89e0, &(0x7f000001e000-0x4)) setsockopt$sock_attach_bpf(r0, 0x1, 0x34, &(0x7f00003e8000)=0xffffffffffffffff, 0xffffffffffffffcf) 2018/02/12 00:01:20 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp, 0x0, 0x20000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00005d6000-0xd)={0x2, 0x0, @rand_addr=0x5}, 0x10) r1 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f000068d000-0x18)='/selinux/avc/hash_stats\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000248000-0x98)={0x0, @in6={{0xa, 0x1, 0x9, @mcast2={0xff, 0x2, [], 0x1}, 0x7}}, 0xc21, 0x4}, &(0x7f00009b1000)=0x98) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f0000522000)={r2, 0x9, 0x2, [0x0, 0x401]}, 0xc) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00002ed000)={{{@in6=@loopback, @in6=@loopback, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in=@rand_addr}}, &(0x7f00008d9000-0x4)=0xe8) connect$packet(r1, &(0x7f0000bb7000)={0x11, 0x17, r3, 0x1, 0x8, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}}, 0x14) sendto$inet(r0, &(0x7f00001b9000), 0x0, 0x20008007, &(0x7f0000db5000-0x10)={0x2, 0x0, @loopback=0x7f000001}, 0x10) r4 = socket$inet6(0xa, 0x6, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000eef000)={r4, 0x6, 0x1, 0x8, &(0x7f0000b8e000)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x6}, 0x20) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x3, 0x0, @empty}, 0x1c) listen(r4, 0x1008003) r5 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000772000)={0x2, 0x3, @empty}, 0x10) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffff9c, 0x84, 0x18, &(0x7f000031d000-0x6)={0x0, 0xb90}, &(0x7f00003c2000)=0xffffffffffffffcf) getsockopt$inet_sctp6_SCTP_RTOINFO(r4, 0x84, 0x0, &(0x7f0000cc4000-0x10), &(0x7f00009d8000-0x4)=0x10) r6 = accept4(r4, &(0x7f0000975000)=@can, &(0x7f0000753000-0x4)=0x10, 0x0) sendto$inet(r6, &(0x7f00006d7000), 0x0, 0x0, 0x0, 0x0) socketpair$inet6_dccp(0xa, 0x6, 0x0, &(0x7f00003b6000-0x8)) fcntl$getown(0xffffffffffffffff, 0x9) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000a21000)) bind$rds(0xffffffffffffffff, &(0x7f0000acf000)={0x2, 0xffffffffffffffff, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}, 0x10) kcmp(0x0, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff) write(r5, &(0x7f0000f8b000-0xf), 0xff8f) sendto$inet6(r6, &(0x7f0000ab6000)="936866ad8c435a084599b342a69c91e3306ac25461f669b13101067f3156554bff504e700654011d2d5b3590602aa0a43c13093d3864f6ca69748b618cca92b5eb6683653ff2bb2b55cc5d7873d01371caf7c80076310b21aafdfd546282afaa7107d27b27bc1f29750ea6ac8222ee807f778ffb56899a47f5b939ddf005657a62972821f75efeebd94e5d307af29d5a01499bd06b1c80a71fec22e82f6cea31910c9f21710ea015959ecd682ee13b6975911302682c947d1e190ea38f1ff6d78770edceda0d94561cb6d2d4c4badef69dd0940104a1", 0xd6, 0x4008004, &(0x7f0000a6c000)={0xa, 0x3, 0x5, @loopback={0x0, 0x1}, 0x4}, 0x1c) 2018/02/12 00:01:20 executing program 3: mmap(&(0x7f0000000000/0x11000)=nil, 0x11000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x10, 0x80000000080013, 0x0) sendmsg(r0, &(0x7f0000005000-0x38)={0x0, 0x0, &(0x7f0000003000)=[{&(0x7f000000f000-0x24)="240000002d00030007ffeb946fa293b7ff0000001f000000000000003540000000000000", 0x24}], 0x1}, 0x0) openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x40000, 0x0) 2018/02/12 00:01:20 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) capset(&(0x7f0000000000)={0x19980330}, &(0x7f0000002000-0x18)) perf_event_open(&(0x7f0000000000)={0x6, 0x78}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0xa, 0xfffffffffffffffe, 0x100000001) ioctl(r0, 0x8982, &(0x7f0000000000)) 2018/02/12 00:01:20 executing program 2: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000001000-0x1e)='/selinux/commit_pending_bools\x00', 0x1, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getpeername$ipx(r0, &(0x7f0000b52000), &(0x7f0000000000)=0x10) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f00004a2000-0x38)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00009c6000-0x1058)={0x2, 0xa, 0x0, 0x0, 0x7, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, [@sadb_x_filter={0x5, 0x1a, @in6=@ipv4={[], [0xff, 0xff], @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}, @in=@local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}]}, 0x38}, 0x1}, 0x0) [ 155.379788] device eql entered promiscuous mode 2018/02/12 00:01:20 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = accept4$packet(0xffffffffffffffff, 0x0, &(0x7f0000d29000-0x4), 0x80000) r1 = socket$inet6_dccp(0xa, 0x6, 0x0) sendmsg(r0, &(0x7f00007fd000-0x1c)={&(0x7f0000994000-0x3a)=@pppol2tpv3in6={0x18, 0x1, {0x0, r1, 0x1, 0x4, 0x1, 0x2, {0xa, 0x2, 0xf7, @local={0xfe, 0x80, [], 0x0, 0xaa}, 0x7f}}}, 0x3a, &(0x7f0000aef000-0x30)=[{&(0x7f0000bb1000-0x17)="760f4558bdb0d523b06b53b308679c05abea458c11a87a9aed61aacc52872846b322159789f0085862ae81b915f4c0186a25fe504ecae0f80b42667fc2ed415a1f2abbaf57502f112fb0261d6bcca1ce0806685fb559fc3b4418256ba487ed952eed3381e1a2d139102b7a48a3d3d3a95d8e11a8c71ba3331bf53de10f6ad0b4a5c3bc4e182292a2563782b376d822891d084e70a2e8ec1280a725fdb15e6390e79fd76cb40d07b065ab995df75ab067634d8e017815fb661a192686bc692f3ce9f54902e869318a76407871d1df0cc141531e2f864514946b3f8e783112fab8f5c158f5b8a18832940a9bd14568", 0xee}, {&(0x7f00008c4000)="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", 0xfd}, {&(0x7f0000eb0000)="e12e51cbf849d8ba9473220d682208c325986b8bdae401fcec21eb69e01b30d827b0273c6d6ecf4a2a06b65e55f38ba150b27cd3022bca2df2f15a5b7f87e99f7648b87cdecb23cbe40dc8b5f11bc1729cfa34e326cce96a2a604cd7e34b3232cfdbf2a28b5808a5afc51ec398e7668515ebc7d18314d2696b2306d2e28793529a", 0x81}, {&(0x7f000045c000)="74917dc38c2ddf0e0ab96b87bfdd43bc8eb0519fdefb70a425df09478258d62635c84fb9392cf6149522a62113d3bb55791f601865c76e6f1cead18aeadbc547902e000a14e3d46269e213c312ceb801ac8b0d1b7e74ca807da23aa3d6074289c658fc6b1c538d94fc8b474b16b8c2e6106ee53206af2f86acd29a66f06e20872d90a3cfcadeabc96eee2d7a8c4825a8b03c0822749a23638822dd4c1e27f40a21eaf23624d3d211a5a719a021f91c7a2f109e49353ca46988f7e1df2bade6fce4bfef4ae713fd07ba7da9121afde5da231f62efe379b360b5e990b917a3a2c1a897a1008d03c198f9d20fe8dc87d54b58c92780503588d355afe26c682b0d9d5a131ba897b2bbf8a77ff9f2aa9ed40a9f3d98ae170253f3986e24e134a9906cf0322d9605e34a921e47525f079a7205c6b58e55a14a6fcabd2d366f3c8aa079d55799205372c0d3a71a000000f509a3a23e23a4f91a952b1e6fe8dc120e43fe2e4d19bbc141a19e485da5d08cbce3ebafc4e2d11101d7808af681b03aca63d940c074f847788fd4401151d0a44a69209a0423a5015c0f7db1b6b8585fba4a5328ba12b5d251e4aaa8ee18d524d83aa643d0b72ea1262d07216e0a5b8be4806c5712a7aa8fcfd6f55cc9e99ea14f4a8f00dc1d18e8a9d086899babfadd1247bd95b89284fd4b9bbb23db81fb44f188a3be95b88c6a6d1ef2712082372549f5a59683cfdddfa6291374a6625f3f6b57d7ca4c047604163aa4971dc8b26e8869f7d5844b6064091e1565356859c55b7579d71b937a6de82e7cc4ed23450193f27aab767bac193931d650d318fe40bf9e73e3407a9ff336fa532641c2e382fd287d342001afd2d829a0e58af6a8b956cbd2ae80ecf8b731e5c67e52a5282863e318b3ff7e1bfd07166ca231179484f61fdcf9a0d8dac0b6e8acbf129b3cab6a91fa4e9b0e3888d6be7860c57aca2618bcf6df36d6902a9dd2624de392efdd666201ff403bd4812eba299269b921134ecb90db3d45ad5abf5682c8f62fda0cc1d6781fa3abe8f794723f75b615374302bbf8f99dda061f21ae24de0027a02338fca98eb1cbdd5f3c7fc4998bc1a33141c424b634cc051a8310b10b56858d0c26683c97ba97ec89021ef422412fe2b053638d1738742ed91769d3fef6ef80fd681c1e10781c207d2f81274ed4d600ccd7de4b43d2f6cce2a10c8785323f812a4d5cf886ffe91152af2ea1d31f336c815608c8bacdce19b226ccc10e096b2b5149c2bb05dc16f2db01c3040ed1b1acc29a69aace42551f666dd2d499d9a0541e2470f53392c12c4d808a8fc6c0129b31b40d3439713f08531e02dde849a18cd96a16ea43f9f197d2cb3c1ac0f2b41eabc05111c6e1114dd659af451f1319f4ec77270b504f368c26e993979419c7d42576e1707c4348ad44061224f62d0f75f28d56e3b20c52ad5804cb5712f6d64b785edf407a46df6c038c43a133a3e64c88b1ae1b375ddf5cd5f0796c7bf5f426dc57b56918b5d280955a89a88fce3c0df5f711f845a9bc717975d38caf80f23372850cdbb3c904868e9c21f348d10bfb4ac27c75ce12b0d5730cb5812de8927eec812527458b75ee288c53c6bf9bd1a2f4eb4ede4d062d3222d03b32f677633186c6c39ad7995684da097e88f13217b33fb51414204aee6e59984422a7b2d8e113bd985436ad32b46247d4b0d188a395995a3142543b2012e17cbfe767def15ae2a43dc56a30f1a9c9b792ba6c651add828ed9051044fd0e55ecc6517737a89deb0b5321ab2929f7430e9653a92f56733eb7702f0b8b7bd184037f72e970f7358dae843519889c7c4a2a66183ba4e6b3b1da5fdf80b51a619bbeb5d60aecc5fa9a53428a597c0a391b2c734163abcf00e8b3d0d50cc49eca150899fe5fa5067f0fb0ef0b951fb0dc932899b18dd620156c6e2f9a8c7fa663c20e61ba7e09743d3d0ee633a99a18ca5983bec0d8b2759ea555bdbde1dd77fef146807608ef7d81f658786516c134074a8ba43a28e5f76199a2e4d412f3b9d4b35c31cd5cc732e38a1e0058e71717d110661fc955e633022e70b51e531fbf856391e8a7d005f425eba223ec0f2354d238ad3dcdf1d30942a4a55f42a18122ccaa8dbba18c1e11dd77eb38a8476563647c28c05f2b178bc6c25b0187b46c557678cd9e5c13bccb88284cebaaa14b93ceef86e067bc8afcd0a0a498c82e0b206e488644260befc3917403eb25c19103f1bb4a04d5ea24e1b171c25e92d990093023afc3075b2b7ff476c9244c185572e2d0272c8f2b6e1af80d6593a217e8cd08e05e80aca8632298734caea9e06cecaaf006af945e6556fcefec291e9089f6edbbd3f039b6ccd952f65abed672b45d0d597aef104444fc72790750bd0fd333ae7d1d1853ba1a196ae6a67e989d16794870d550799e68c37ca60793cf6b97ec8addc6e74db2e76520835498fbaac80ee711b757a842a1a7e9103a8070f23d5677a373df344554058f09673f37dbf806fcd62915add3a3d151938c0059f336d4bdfdc04b681203f89f835aaf3735e621b8be4c7d6fe4b65165e25a8e40e5c15d744aaf6d4845aee5df75dd6903f81fb4e926da41b18b25cc46204d09fc69bea058dd819c7b0d92c2ccbdc5e30abc03874d3fb9026c37b19ebeabe7f930d89426f6e64f9a16ff23a4a8a6919aad2bb36417334677bc518e17d473d32c2f5ffacd8869a6ddba80235ff04f3176839b9ac212192e1554e485cdc106c630cb9b107e7216f2784eb54bc40b226812e6ddbfafc6d616cfa52adb3086d816400a18447a3c56d18fcf8313a6018a8c3a3d698361460e9b86c0ff28860a7641117ad821c7ff2e922d5f97c0239e42889f97322745a00247ae071a3db59f32ee3b522a95ccba5907f7727506875c6f94e5e7700a07e4231c8aa14e4506270f39790257f46b8449a7f34d75d9dc3d0806479e6439949621887d5e1c4ff08985d5200b841aeb5f76e27bcdcf9d03443258f65162cd231d809ee1c89398588527be4d9877117aff1add1515290239c70a97919a7b6b62167cc7b756a1fcf4444c3f5ac9b84b22ad9e776c82ac15208bd75ef8edc162ec88d26d7cc7df62d5d1b3aec45013a4cbe6c1dc36707f647a448b2a1348210df34f9a4382a4bcd043d171b60a2aceaac88f2456c377094c74a4d387c0207604ef6b430666ed34d90f95edb4abcbc660701c19fed43c8cd87a7d643418842e362f207a1da372a493329da59246ae6a65d5c2bd1b9b682234a79c45b086d969a4de3d8fa98195db38822d640363507f5c95e4aa0b693c88b366897ba73423cb65dc7d3ba04f36ef1cc3ec77887739dcbab0370a01bcc2b321dffaf1c50cfc048b17c2888c8f4f71a0ee96d132b2e987368a20ddcc07f3cc8c37dcdfd7f6827e98c9384b984cfacc7b681c2199d8775cd9e0adc5ea0ffc0486db6922b64252e86c354987df29f8a8795b40d9e15b62ab62bbca0a6fe88959a22e939697b980549af20aa0c3496d221e22262b845aebdd4803d99f345982c86079ea630c6335de33c1fbd69c1314062120e777ffb7201b448c581120c1e71193ca5fc6643746668972894b2f53b8c25a9a80439400b395ada84513f36b59bd689f5505b878236e192bacd98dc1c54353ba80b385bb9f1ee4e1350f1e7804a981390dba9e40cdd3e0a3a37f31cb69640fbddccb8d210d4593650a106900e6f613bb0575171fa961215ab37fb809d70069c011e82d173692d04571c97ffe0555f8fd5e2bb61a22f38e1aae3c676d5539d2b3471559da4e77ea1c12df3fe6c2d3a8b8702368373cb0f070023643492c4bf510613e43c2c76dd4cbac2b03adf895acbd8d99cf32bd30ce7f3c69eb377c21b2275652e42f3091ce9a0ce8b5d972705ce52cbdbd1fd657405e80a0568bfa7ebca5c529bed51c8100e05f73431fbf2927adf84670ec788307cd5fc58ee8a049e7657d0e8ab54beb3170346681a0d21d3c9e25ab57dd21c088fd43889697282a013a100c10e247cd36a94f039c05cb11b8f88e0873a632a30d4f243c750cadddb81627c2656a072e43fdbda2546e5842df8c2211e411504375b4df28b3dba57a29b06097bbc68a0e36e418ce1a202c0ba80605c26f0680da700dd41b4a15d93dd82561628e07997f8873c5b9a6a4f6099f5c2fef4a7ca5b3536858b32f75d6df979530f99aa214f661287a03f305fd4d2bf001264a3fc65284965438bb531e9984438fbf4bb8b9f3bbee5c0870df0408598f072d4867aec85b07e5a535b0a5edd87906c595347baf37ed246ab05390815a26c77c6c10be89b64a673f9c3bc738846786d9a1d398da3ed2d7ceae174143777afc14c70b09e6dd3c10f7afeec2f03f62caaa0542ba69c4629c77e2185f88a3eb9e1c7045c07a8f3280ec16b00bec319f708dbf94c27730666145fd5c1e41a718dd8cfaacd091a0cd48ecf50d30b2dc60d0b71197a6feecbac7d2940d990d197fb61910de34a439e3bda58fdf647fc528b98b7e0e2565bba61cf3944ebe5a77e6e000a35cda79222cf3f684100905c67c27bc1058c138195e79c1b4166cea9a9c0a48194303355115a8320cca06660d3cd92f3d81d29798f660d437c1a91796e36e46d96dac480e692bc475c518d6bba0a5600796de99e56ee7258cf7844da6489c6efdd1e56c20392467b4dc9f8691bb650a3e347e925462766bed95d174f61101550b5f0367597b3bc3062a38f46bcdcce044f79cd780ea25c6d0225e1fd66c2087c9db9afac84403f302dd961c2d69155cf28cc7c15aefa6c30bd5d932992ae5e17a3717ca448f2bef2d9ea505a62526674145970201d533ca8cc82a6d51020b289532582ffb2f435e6abc379a472a8bc6fb57ac6b4d89e659aa5bf11c7854312d31b1b233b4e0e29200412c77719fa8456aab8a1e77e0cf4764dd52e992e98d0cce619c36ecf9872d9d5990959afa34c60ea3513a1a69e4c25339d5ae6d13ff4835be5c43a56c11aaea10fe813cf746fc4d72ed35bcd322d2696bceb832eb8fefddad4a32013d22169b62d61be3d742361111c747959a3d176db129ca7693e1b04a05860329a99b32be0b2e56b785d14c0ec552bf56b684aba20a32928372fb1547f2bff8df668f5a7676103798dd31b6bc458bd1e8ecafb347935ef143f5e5816db0157d0cc22e43ffd20d5e9a200387b41312559c1c5eda066ee11d7fa23aed724b2b743f12cce3b84fb969d01bac106b509b1d9298a72676ca45da85e647fb0cbcd23b9dcd75fc0ab64723bce8e2f0c1f428e2991625dfee1e82d48f4e2ca2f13a3c2aecc0ccc555958f2e4963a09ea4745f88f1b4cc1b3a3667aa14511344a542478a1dd70f74a2b8b89bd7269e7e575b2318e9c260a5f9a86b76681df7e95828ec0f62afcaa7e2727195345aa8a0489fe664917bffd62c074d70b7ee1f5b791447185c3dcc4ae2741837074fc21e311d9d1ff9897dd2f36722c53a25ccabbaba0d6128827afa70bae1ee3328d303ac268ba566c68b1b51fbc3b780344b2f87a1b2ab0b0d546390e719f0aca80024b5eb436ae0822e1bd8d14604709b750fe6b87b6cd1d7e065043f634ceb4c837ee40f22ab5e64d89d06176e8fd5f1a276ec054a6361958caa030de772449a423988d37e2c2a449180d1e4e9e14da1c95d28d8be6d71c506527d932328f9b5b66ee8893c3eff208a598d7f03e131558b36d1fda45ab8351236d772d0afd4a0170f9c51ad95140331bacf93d430ef0854d02f098ed8f8cb5460e62620dc1610636194e246", 0x1000}, {&(0x7f0000feb000-0x2f)="84355b047fc1667601e4d6d35d18a89c30bc9de76aecb42dfecb4f618241ff2083b723854b0798f8dd8e60428b0a34", 0x2f}, {&(0x7f0000ed5000-0xbc)="81221a1ea7f0c9344b54e3663f7313dac318b1b0f6598de289dc267e2716a78ec26a5d414fe847454924c215bab190848d594b2a3cee6c147bb4ec270628fe8a41e884d43977d1225582827037d2e6bfe661ca71a4080111eebe4f13174e076c07a75ebc77d733501149d33d62fe2a68291cafea9e518aef59879053df42840150297d703a2e5a8ad09f0dc15fb0a3cb34a329b913fd7b50cc0342a847e9d4fcdd66f6866c1a36f3605c89011c4c56951b9b23cc6e8c4b6389003b70", 0xbc}], 0x6, &(0x7f00009f6000)=[{0x64, 0x0, 0x16e4, "9cd10d3323bcf64cc51464a5671f600bea616dc8872933e3d29767b1387e31596f46566c3992b5a2d83c53fbacea85f05300a64a05ecb02d104e69527cb46a7a420ab75279fff33756d7d5a76e82636050975aea09"}, {0x20, 0x11b, 0x20400, "9307372df2b9e047ac8a68c75ce8f6924ea7"}, {0x4c, 0x110, 0x8, "e29aa0539d4ff33d5126050f93ea0df1fd496fc89d0a104ad7cece3bb8372f006e23e340a574d9ba5753abd2684ed29a2d09310c1e745f629ae3b22077600f"}], 0xd0, 0x10}, 0x50) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) close(r2) socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x19, &(0x7f0000a56000)=0x1, 0x4) listen(r2, 0x0) r3 = dup(r2) ioctl$TUNSETNOCSUM(r3, 0x400454c8, &(0x7f0000a5d000-0x4)=0x4) shutdown(r2, 0x0) ppoll(&(0x7f00000ce000)=[{r2}], 0x1, &(0x7f00006ab000), &(0x7f0000ee1000-0x8), 0x8) 2018/02/12 00:01:20 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000687000-0x19)='/selinux/avc/cache_stats\x00', 0x0, 0x0) ioctl$TUNATTACHFILTER(r0, 0x400854d5, &(0x7f00005dc000-0x8)={0x5, &(0x7f00000e7000)=[{0xfffffffffffffffa, 0xffffffffffffff81, 0xfff, 0xfffffffffffffff7}, {0x4, 0x0, 0x1f, 0xfffffffffffffff8}, {0x1, 0xfff, 0x9, 0x7}, {0x0, 0x100000001, 0x3}, {0x5, 0x2, 0xdf, 0x400000000}]}) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f00004a2000-0x38)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00009c6000-0x1058)={0x2, 0xa, 0x0, 0x0, 0x7, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, [@sadb_x_filter={0x5, 0x1a, @in6=@ipv4={[], [0xff, 0xff], @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}, @in=@local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}]}, 0x38}, 0x1}, 0x0) 2018/02/12 00:01:20 executing program 4: mmap(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0x3, 0x8972, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000a95000/0x2000)=nil, 0x2000, 0x2000, 0x2, &(0x7f0000a94000/0x2000)=nil) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000a96000-0x8), 0x8) mbind(&(0x7f0000a93000/0x1000)=nil, 0x1000, 0x0, &(0x7f0000b1f000), 0x2, 0x2) 2018/02/12 00:01:20 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f000081e000)='/dev/rfkill\x00', 0x400, 0x0) sendfile64(r0, r0, &(0x7f0000f39000), 0x4) r1 = open(&(0x7f0000a44000-0x8)='./file0\x00', 0x2040, 0x4) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f00007a6000)={r1, 0x28, &(0x7f000056f000)={0x0, 0x0}}, 0xfffffffffffffc3b) r3 = syz_open_dev$audion(&(0x7f0000dd9000)='/dev/audio#\x00', 0xffffffff, 0x0) ioctl$SIOCSIFMTU(r3, 0x8922, &(0x7f0000ca5000)={@generic="b42d41b512dbb72a7b111290b61c52d4", 0x6c2c}) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000dc8000-0xc)={r2, 0x4, 0x18}, 0xc) fstat(r0, &(0x7f00006db000)) syz_emit_ethernet(0x38, &(0x7f00007e7000)={@link_local={0x1, 0x80, 0xc2}, @local={[0xaa, 0xaa, 0xaa, 0xaa], 0xffffffffffffffff, 0xaa}, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x15, 0xffffffffffffffff, 0x0, 0x0, 0x6c, 0x0, @rand_addr, @empty, {[]}}, @icmp=@dest_unreach={0x3, 0x0, 0x0, 0x0, 0x0, 0x0, {0x1, 0x4, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @dev={0xac, 0x14}, @dev={0xac, 0x14}, {[]}}}}}}}, &(0x7f0000ae5000)={0x0, 0x1, [0x0]}) 2018/02/12 00:01:20 executing program 2: eventfd2(0x2, 0x800) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f00007fe000)='/dev/sequencer\x00', 0x88000, 0x0) ioctl$sock_ipx_SIOCAIPXITFCRT(r0, 0x89e0, &(0x7f0000675000)=0x80000000000105c) r1 = socket$key(0xf, 0x3, 0x2) getsockopt$inet6_mreq(r0, 0x29, 0x15, &(0x7f00004a9000-0x7)={@empty, 0x0}, &(0x7f0000de8000-0x4)=0x14) ioctl$sock_inet6_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f00007d5000-0x18)={@remote={0xfe, 0x80, [], 0x0, 0xbb}, 0x10001, r2}) sendmsg$key(r1, &(0x7f00004a2000-0x38)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00009c6000-0x1058)={0x2, 0xa, 0x0, 0x0, 0x7, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, [@sadb_x_filter={0x5, 0x1a, @in6=@ipv4={[], [0xff, 0xff], @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}, @in=@local={0xac, 0x14, 0xffffffffffffffff, 0xaa}, 0x0, 0x0, 0x4}]}, 0x38}, 0x1}, 0x0) setsockopt$ax25_buf(r0, 0x101, 0x19, &(0x7f000015b000)="8073abc5db6f3d554886be9d8d3d6c78702ec6356dafe28f4ecb89e954449dca211959cc0c96af514864672585592a5c03311e279b2c2117531019f66f7132f0aea6a4cf5cdd26357532c2d8e0cfef031b0e5b783cd2c449db2817e0a32fc251f8bedefdb991895235f83fecd95d9612703372d96fe5b97f86857967c4632da222ff1140f9b9bcf0323d9cd535bf6599391dcef8bdd59595094f2b01772216e1ea9998a9ee68e0d6214fe393fbe3378fc46e8670967ace62356f4875ab586b970d0dd911d41987832cd60ccadabeae9ff67478a55575b31da6", 0xd9) 2018/02/12 00:01:20 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f00009be000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(r0, 0xc08c5335, &(0x7f00007fa000-0x8c)={0x0, 0x0, 0x0, 'queue0\x00'}) r1 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f000030c000)='/selinux/avc/hash_stats\x00', 0x0, 0x0) ioctl$VT_OPENQRY(r1, 0x5600, &(0x7f00003c7000-0x4)) r2 = syz_open_dev$mice(&(0x7f0000dc8000)='/dev/input/mice\x00', 0x0, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000a8d000)={0x5, 0x0, [{0x80000019, 0x9, 0x6, 0x5, 0xd8, 0xa4, 0x2}, {0x80000008, 0x6, 0x301b8de4d2727a90, 0xf38c, 0x0, 0x4, 0x8}, {0xd, 0xf14c, 0x0, 0x6, 0x1, 0x6bab6e52, 0x1}, {0x4, 0x6, 0x1, 0xd10, 0x3, 0x4, 0x9}, {0x7, 0x9, 0x0, 0x20, 0x7, 0x1, 0x8}]}) 2018/02/12 00:01:20 executing program 6: r0 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00002cb000)='/selinux/avc/cache_stats\x00', 0x0, 0x0) ioctl$sock_inet_udp_SIOCOUTQ(r0, 0x5411, &(0x7f00008e5000-0x4)) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000849000-0x1c)={0xa, 0x2, 0x0, @ipv4={[], [0xff, 0xff], @broadcast=0xffffffff}}, 0x1c) listen(r1, 0x0) r2 = socket$inet(0x2, 0x80a, 0x0) r3 = syz_open_dev$tun(&(0x7f0000a9e000-0xd)='/dev/net/tun\x00', 0x0, 0x6) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000f32000)={@common='eql\x00', @ifru_names=@generic="c15c9a8b74308b1b2c5d0ce63d9d8226"}) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000630000-0x20)={@common='eql\x00', @ifru_flags=0x301}) write$tun(r3, &(0x7f0000ddd000-0x9a)=@hdr={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @ipv4={{0x5, 0x4, 0x0, 0x0, 0x28, 0xffffffffffffffff, 0x0, 0x0, 0x6, 0x0, @empty, @broadcast=0xffffffff, {[]}}, @tcp={{0xffffffffffffffff, 0x2, 0x42424242, 0x42424242, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, {[]}}}}}, 0x32) ioctl$EVIOCGKEYCODE(r2, 0x80084504, &(0x7f0000813000-0x56)=""/86) 2018/02/12 00:01:20 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp, 0x0, 0x20000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00005d6000-0xd)={0x2, 0x0, @rand_addr=0x5}, 0x10) r1 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f000068d000-0x18)='/selinux/avc/hash_stats\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000248000-0x98)={0x0, @in6={{0xa, 0x1, 0x9, @mcast2={0xff, 0x2, [], 0x1}, 0x7}}, 0xc21, 0x4}, &(0x7f00009b1000)=0x98) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f0000522000)={r2, 0x9, 0x2, [0x0, 0x401]}, 0xc) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00002ed000)={{{@in6=@loopback, @in6=@loopback, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in=@rand_addr}}, &(0x7f00008d9000-0x4)=0xe8) connect$packet(r1, &(0x7f0000bb7000)={0x11, 0x17, r3, 0x1, 0x8, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}}, 0x14) sendto$inet(r0, &(0x7f00001b9000), 0x0, 0x20008007, &(0x7f0000db5000-0x10)={0x2, 0x0, @loopback=0x7f000001}, 0x10) r4 = socket$inet6(0xa, 0x6, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000eef000)={r4, 0x6, 0x1, 0x8, &(0x7f0000b8e000)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x6}, 0x20) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x3, 0x0, @empty}, 0x1c) listen(r4, 0x1008003) r5 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000772000)={0x2, 0x3, @empty}, 0x10) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffff9c, 0x84, 0x18, &(0x7f000031d000-0x6)={0x0, 0xb90}, &(0x7f00003c2000)=0xffffffffffffffcf) getsockopt$inet_sctp6_SCTP_RTOINFO(r4, 0x84, 0x0, &(0x7f0000cc4000-0x10), &(0x7f00009d8000-0x4)=0x10) r6 = accept4(r4, &(0x7f0000975000)=@can, &(0x7f0000753000-0x4)=0x10, 0x0) sendto$inet(r6, &(0x7f00006d7000), 0x0, 0x0, 0x0, 0x0) socketpair$inet6_dccp(0xa, 0x6, 0x0, &(0x7f00003b6000-0x8)) fcntl$getown(0xffffffffffffffff, 0x9) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000a21000)) bind$rds(0xffffffffffffffff, &(0x7f0000acf000)={0x2, 0xffffffffffffffff, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}, 0x10) kcmp(0x0, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff) write(r5, &(0x7f0000f8b000-0xf), 0xff8f) sendto$inet6(r6, &(0x7f0000ab6000)="936866ad8c435a084599b342a69c91e3306ac25461f669b13101067f3156554bff504e700654011d2d5b3590602aa0a43c13093d3864f6ca69748b618cca92b5eb6683653ff2bb2b55cc5d7873d01371caf7c80076310b21aafdfd546282afaa7107d27b27bc1f29750ea6ac8222ee807f778ffb56899a47f5b939ddf005657a62972821f75efeebd94e5d307af29d5a01499bd06b1c80a71fec22e82f6cea31910c9f21710ea015959ecd682ee13b6975911302682c947d1e190ea38f1ff6d78770edceda0d94561cb6d2d4c4badef69dd0940104a1", 0xd6, 0x4008004, &(0x7f0000a6c000)={0xa, 0x3, 0x5, @loopback={0x0, 0x1}, 0x4}, 0x1c) 2018/02/12 00:01:20 executing program 4: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000000)={&(0x7f0000001000-0x8)='./file0\x00', 0x0, 0x10}, 0x10) r1 = socket$inet6_udp(0xa, 0x2, 0x0) dup3(r0, r1, 0x80000) mmap(&(0x7f0000000000/0xd000)=nil, 0xd000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f000000d000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair$inet_icmp(0x2, 0x2, 0x1, &(0x7f000000d000)) bpf$PROG_LOAD(0x5, &(0x7f000000d000-0x48)={0x0, 0x0, &(0x7f0000001000)=@raw=[], &(0x7f000000d000-0xa)='syzkaller\x00', 0x0, 0x15, &(0x7f000000c000)=""/21}, 0x48) 2018/02/12 00:01:20 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f00000a4000)='/dev/audio\x00', 0x800, 0x0) ioctl$int_in(r0, 0x800000c0045002, &(0x7f000070a000-0x8)) read(r0, &(0x7f0000873000)=""/86, 0x56) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000881000-0x20)={0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f000060b000)=[]}, 0x20) linkat(r0, &(0x7f0000fef000)='./file0\x00', r0, &(0x7f000084d000-0x8)='./file0\x00', 0x0) read(r0, &(0x7f0000ae8000-0x43)=""/67, 0x43) 2018/02/12 00:01:20 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000017000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSCTTY(r1, 0x540e, 0x0) r2 = getpgrp(0x0) fcntl$setown(r0, 0x8, r2) 2018/02/12 00:01:20 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) r1 = syz_open_dev$mouse(&(0x7f0000b97000)='/dev/input/mouse#\x00', 0x2, 0x400) setsockopt$inet_MCAST_MSFILTER(r1, 0x0, 0x30, &(0x7f00002cc000-0x340)={0x2, {{0x2, 0x3, @broadcast=0xffffffff}}, 0x1, 0x5, [{{0x2, 0x3, @dev={0xac, 0x14, 0x0, 0x14}}}, {{0x2, 0x2, @remote={0xac, 0x14, 0x0, 0xbb}}}, {{0x2, 0x2, @multicast2=0xe0000002}}, {{0x2, 0x1, @remote={0xac, 0x14, 0x0, 0xbb}}}, {{0x2, 0x3, @multicast1=0xe0000001}}]}, 0x340) socket$bt_hidp(0x1f, 0x3, 0x6) fadvise64(r0, 0x0, 0x9, 0x6) [ 155.517653] device eql entered promiscuous mode 2018/02/12 00:01:20 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00001a3000)={@syzn={0x73, 0x79, 0x7a, 0x0}, 0x0}) sendmsg$nl_route(r0, &(0x7f0000873000)={&(0x7f0000187000-0xc)={0x10}, 0xc, &(0x7f0000452000)={&(0x7f0000009000)=@ipv6_newaddr={0x40, 0x14, 0x101, 0xffffffffffffffff, 0xffffffffffffffff, {0xa, 0x0, 0x0, 0x0, r1}, [@IFA_LOCAL={0x14, 0x2, @loopback={0x0, 0x1}}, @IFA_CACHEINFO={0x14, 0x6}]}, 0x40}, 0x1}, 0x0) syz_open_dev$audion(&(0x7f0000376000-0xc)='/dev/audio#\x00', 0x100, 0xc0) 2018/02/12 00:01:20 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1000000000007, 0x400) setsockopt$sock_int(r0, 0x1, 0x5, &(0x7f0000f0d000-0x4), 0x4) 2018/02/12 00:01:20 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$EVIOCSKEYCODE(0xffffffffffffffff, 0x40084504, &(0x7f0000b92000)=[0x0, 0xd3]) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00004a2000-0x38)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00009c6000-0x1058)={0x2, 0xa, 0x0, 0x0, 0x7, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, [@sadb_x_filter={0x5, 0x1a, @in6=@ipv4={[], [0xff, 0xff], @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}, @in=@local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}]}, 0x38}, 0x1}, 0x0) signalfd(0xffffffffffffffff, &(0x7f00008f5000)={0x3}, 0x8) setsockopt$ax25_buf(0xffffffffffffffff, 0x101, 0x19, &(0x7f0000a76000-0x1)="87", 0x1) 2018/02/12 00:01:20 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp, 0x0, 0x20000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00005d6000-0xd)={0x2, 0x0, @rand_addr=0x5}, 0x10) r1 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f000068d000-0x18)='/selinux/avc/hash_stats\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000248000-0x98)={0x0, @in6={{0xa, 0x1, 0x9, @mcast2={0xff, 0x2, [], 0x1}, 0x7}}, 0xc21, 0x4}, &(0x7f00009b1000)=0x98) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f0000522000)={r2, 0x9, 0x2, [0x0, 0x401]}, 0xc) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00002ed000)={{{@in6=@loopback, @in6=@loopback, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in=@rand_addr}}, &(0x7f00008d9000-0x4)=0xe8) connect$packet(r1, &(0x7f0000bb7000)={0x11, 0x17, r3, 0x1, 0x8, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}}, 0x14) sendto$inet(r0, &(0x7f00001b9000), 0x0, 0x20008007, &(0x7f0000db5000-0x10)={0x2, 0x0, @loopback=0x7f000001}, 0x10) r4 = socket$inet6(0xa, 0x6, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000eef000)={r4, 0x6, 0x1, 0x8, &(0x7f0000b8e000)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x6}, 0x20) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x3, 0x0, @empty}, 0x1c) listen(r4, 0x1008003) r5 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r5, &(0x7f0000772000)={0x2, 0xffffffffffffffff, @empty}, 0x10) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffff9c, 0x84, 0x18, &(0x7f000031d000-0x6)={0x0, 0xb90}, &(0x7f00003c2000)=0xffffffffffffffcf) getsockopt$inet_sctp6_SCTP_RTOINFO(r4, 0x84, 0x0, &(0x7f0000cc4000-0x10), &(0x7f00009d8000-0x4)=0x10) r6 = accept4(r4, &(0x7f0000975000)=@can, &(0x7f0000753000-0x4)=0x10, 0x0) sendto$inet(r6, &(0x7f00006d7000), 0x0, 0x0, 0x0, 0x0) socketpair$inet6_dccp(0xa, 0x6, 0x0, &(0x7f00003b6000-0x8)) fcntl$getown(0xffffffffffffffff, 0x9) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000a21000)) bind$rds(0xffffffffffffffff, &(0x7f0000acf000)={0x2, 0xffffffffffffffff, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}, 0x10) kcmp(0x0, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff) write(r5, &(0x7f0000f8b000-0xf), 0xff8f) sendto$inet6(r6, &(0x7f0000ab6000)="936866ad8c435a084599b342a69c91e3306ac25461f669b13101067f3156554bff504e700654011d2d5b3590602aa0a43c13093d3864f6ca69748b618cca92b5eb6683653ff2bb2b55cc5d7873d01371caf7c80076310b21aafdfd546282afaa7107d27b27bc1f29750ea6ac8222ee807f778ffb56899a47f5b939ddf005657a62972821f75efeebd94e5d307af29d5a01499bd06b1c80a71fec22e82f6cea31910c9f21710ea015959ecd682ee13b6975911302682c947d1e190ea38f1ff6d78770edceda0d94561cb6d2d4c4badef69dd0940104a1", 0xd6, 0x4008004, &(0x7f0000a6c000)={0xa, 0x3, 0x5, @loopback={0x0, 0x1}, 0x4}, 0x1c) 2018/02/12 00:01:20 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000849000-0x1c)={0xa, 0x2, 0x0, @ipv4={[], [0xff, 0xff], @broadcast=0xffffffff}}, 0x1c) listen(r0, 0x0) r1 = socket$inet(0x2, 0xa, 0x3f) r2 = syz_open_dev$tun(&(0x7f0000a9e000-0xd)='/dev/net/tun\x00', 0x0, 0x6) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000f32000)={@common='eql\x00', @ifru_names=@generic="c15c9a8b74308b1b2c5d0ce63d9d8226"}) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000630000-0x20)={@common='eql\x00', @ifru_flags=0x301}) write$tun(r2, &(0x7f0000ddd000-0x9a)=@hdr={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @ipv4={{0x5, 0x4, 0x0, 0x0, 0x28, 0xffffffffffffffff, 0x0, 0x0, 0x6, 0x0, @empty, @broadcast=0xffffffff, {[]}}, @tcp={{0xffffffffffffffff, 0x2, 0x42424242, 0x42424242, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, {[]}}}}}, 0x32) 2018/02/12 00:01:20 executing program 7: r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_ADD_STREAMS(r0, 0x84, 0x79, &(0x7f0000000000), 0x4) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000633000)='/dev/ptmx\x00', 0x0, 0x0) r2 = gettid() ioctl$EVIOCGKEYCODE(r0, 0x80084504, &(0x7f00001d7000)=""/215) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000a7f000-0x8)={0xffffffffffffffff, 0xffffffffffffffff}) readv(r0, &(0x7f0000dce000-0x10)=[{&(0x7f0000cd8000)=""/1, 0x32e}], 0x1) ioctl$int_in(r3, 0x5452, &(0x7f0000b38000)=0x3c) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000d1f000)) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000fb9000)=0x4) fcntl$setsig(r3, 0xa, 0x12) poll(&(0x7f0000b2c000)=[{r4}], 0x1, 0xfffffffffffffff8) r5 = dup2(r3, r4) fcntl$setown(r5, 0x8, r2) tkill(r2, 0x16) 2018/02/12 00:01:20 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00004a2000-0x38)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00009c6000-0x1058)={0x2, 0xa, 0x0, 0x0, 0x5, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, [@sadb_address={0x3, 0x17, 0x0, 0x20, 0x0, @in={0x2, 0x3, @rand_addr=0xfffffffffffffa50}}]}, 0x28}, 0x1}, 0x0) r1 = open(&(0x7f0000353000-0x8)='./file0\x00', 0x4000, 0x1) bind$alg(r1, &(0x7f0000999000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(tea-generic)\x00'}, 0x58) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f0000bb7000)='/dev/autofs\x00', 0x200000, 0x0) getsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000a80000-0x8)=@assoc_value={0x0, 0xcf}, &(0x7f0000f29000+0x788)=0x8) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r2, 0x84, 0x78, &(0x7f000041b000-0x4)=r3, 0x4) setsockopt$netrom_NETROM_T2(r2, 0x103, 0x2, &(0x7f00007b6000-0x4)=0x80000001, 0x4) 2018/02/12 00:01:20 executing program 3: mmap(&(0x7f0000000000/0xdb000)=nil, 0xdb000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000db000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f00000db000)='&vboxnet1vmnet1\x00', 0x3) mmap(&(0x7f00000db000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) write$eventfd(r0, &(0x7f00000db000)=0x5, 0x8) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = syz_open_dev$mouse(&(0x7f00000d3000)='/dev/input/mouse#\x00', 0x8, 0x2d0000) setsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x4b, &(0x7f00000c6000)={{{@in=@broadcast=0xffffffff, @in=@rand_addr}}, {{@in=@local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}, 0x0, @in6=@remote={0xfe, 0x80, [], 0xffffffffffffffff, 0xbb}}}, 0xe8) mmap(&(0x7f00000dc000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f000005a000-0x2f)={0x0, 0x27, "6ab802b17e90c6cbb302ba49da1cafc1eaeb86843217be5ab33dc0793f8a19c90ae8f22afa319a"}, &(0x7f00000dd000-0x4)=0x2f) mmap(&(0x7f00000dc000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000dc000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x66, &(0x7f00000dd000-0x8)={r3, 0x3f}, &(0x7f00000dc000)=0x8) mmap(&(0x7f00000dc000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet6_mtu(r1, 0x29, 0x17, &(0x7f00000dc000)=0x7, 0x4) connect$inet6(r1, &(0x7f00000d2000-0x1c)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [0xff, 0xff], @empty}}, 0x1c) [ 155.688124] device eql entered promiscuous mode 2018/02/12 00:01:20 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x3, @broadcast=0xffffffff}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000f59000), 0x4) sendto$inet(r0, &(0x7f0000fd0000), 0x0, 0x200007ff, &(0x7f0000deb000-0x10)={0x2, 0x3, @loopback=0x7f000001}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000655000)=0x974, 0x4) sendto$inet(r0, &(0x7f00006fd000)="c3401c344654f3c7d9b41ba48c8e399aa4eedc3d6bd8ebd65c856a27d61154adc2b2a9763ae0201c0d32e11f38e9dd18c58f6bd779650fc30f93653bdaecf323c9f6502ceab47e58114347b289546465a5eb278de12b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d08d4154004997e317b79", 0x82, 0x0, &(0x7f0000e66000)={0x2, 0xffffffffffffffff, @rand_addr}, 0x10) writev(r0, &(0x7f0000447000-0x40)=[{&(0x7f0000c06000)="87586a29a1cf4fd66a13df6c", 0xc}], 0x1) r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000b8c000-0x19)='/selinux/avc/cache_stats\x00', 0x0, 0x0) ioctl$KVM_ASSIGN_SET_INTX_MASK(r1, 0x4040aea4, &(0x7f0000524000)={0xc2, 0x8001, 0x401, 0x34e1720595e34cff, 0x2}) sendto$inet(r0, &(0x7f00005ca000-0x90)="1f2c5bf5d20860edd616704012d4344825b07f123e0471cbff0bddf748e0d4390f7d59a04c8caef9327ff596db57dab59ae28d2e4fc172c39132c0c529754899253f7a2ae04dad49b3fb6922a9363fd2ead98b297c5d89fb1a54fcb30851bf8c727e06fe7303ad96715b468117d011d46c52f11ce74a", 0x76, 0x1, &(0x7f00006a1000)={0x2, 0xffffffffffffffff, @broadcast=0xffffffff}, 0x10) shutdown(r0, 0x1) 2018/02/12 00:01:20 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) llistxattr(&(0x7f0000d1f000)='./file0\x00', &(0x7f0000040000-0x52)=""/82, 0x52) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00004a2000-0x38)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00009c6000-0x1058)={0x2, 0xa, 0x0, 0x0, 0x7, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, [@sadb_x_filter={0x5, 0x1a, @in6=@ipv4={[], [0xff, 0xff], @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}, @in=@local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}]}, 0x38}, 0x1}, 0x0) 2018/02/12 00:01:20 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f000071c000-0x16)='/selinux/checkreqprot\x00', 0x1a1800, 0x0) ioctl$DRM_IOCTL_RM_MAP(r0, 0x4018641b, &(0x7f00007af000)={&(0x7f00006c1000/0x4000)=nil, 0x2d, 0x4, 0x40, &(0x7f00004ae000/0x2000)=nil, 0x1}) write$selinux_context(r0, &(0x7f0000312000)='system_u:object_r:fonts_cache_t:s0\x00', 0x23) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f00004a2000-0x38)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00009c6000-0x1058)={0x2, 0xa, 0x0, 0x0, 0x7, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, [@sadb_x_filter={0x5, 0x1a, @in6=@ipv4={[], [0xff, 0xff], @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}, @in=@local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}]}, 0x38}, 0x1}, 0x0) pipe(&(0x7f0000b3c000-0x8)={0x0, 0x0}) fcntl$F_SET_RW_HINT(r2, 0x40c, &(0x7f0000330000-0x8)=0x4) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffff9c, 0x84, 0x1b, &(0x7f00009a6000-0xc6)={0x0, 0xbe, "10e377775474fb5355b0d6f1dbeb8e0515e4bcf0691577b9b4ed66a03f206aa3228ec2f610cd6bfc4a31f092deb5cba6c09fbba1e32e8fbb6a39e41114e7a888e60b5c7d26a741dbd035844b8f3ba445a5047f9b1cfb67643cb7765cd53df9c788e582afb99f9dbd9212df350c9cd6b5eadd8a4fb883b0b008b5d25329690c6dd9256ad970afecc940c2eeaee6193256852fb82352024825177629205ebce78bca0064d2375b7efe3331ce081dfb2a95109390ad94e57c8fc27f13cf9b8f"}, &(0x7f00007a4000-0x4)=0xc6) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f0000f6a000)=@assoc_value={r3, 0x9}, &(0x7f00003e3000-0x4)=0x8) 2018/02/12 00:01:20 executing program 4: r0 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000802000)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r1 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f000000e000)='/selinux/enforce\x00', 0x900, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$ION_IOC_HEAP_QUERY(r0, 0xc0184908, &(0x7f0000001000-0x18)={0xbf, 0x18, 0x1, r1}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000166000-0x9)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r3, 0x4068aea3, &(0x7f00008fa000)={0x79}) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) r5 = gettid() ptrace$setregset(0x4205, r5, 0x4, &(0x7f0000285000-0x8)={&(0x7f0000894000-0xf1)="c8ce15fe08326f9fe25b467b684e75c2cc66d98d27c367e04fb2d0afc4ea2080f35f5ce28ef8d7f966bd683218e7088819f350e7f18493393bb1403889d4769d1c5bd2851f48f27df498831e0cd9dfb7746523f53ee0639228e879162fb9646cda36127c8b7c5dc795b5b79e6c06c2d664f79699165ffbbdc1a4410d38cba0257acd192776ea7ac195cee18fccf1a82d070a0d09d5d79b7356f9d7f879744424b2541adf227d5ec309214eaa0a40de2afb35fbb1be45dc29d2beccc1937f4f550713f957ac72e1840ed0ec9dd2a67505f33c16c09893e0e0e54a556534372647c86b55a605c628ea71f36ecf9bfffc2c98", 0xf1}) r6 = socket$vsock_stream(0x28, 0x1, 0x0) sendmmsg(r6, &(0x7f0000958000-0xc0)=[{{&(0x7f00001e0000-0x6)=@hci={0x1f, 0x800, 0x3}, 0x6, &(0x7f00003ea000)=[{&(0x7f00003d6000)="83dd0b2dd00a5993fae7bc1ecd6619bf348b932057354fd39003437d045e741f92dbf756376fe8f93d1bbdcaa60267f242fe93c56843285ed9455f7e993d7dbc42c447da334928f731d81bddf1e6f5011116073084101e62d551636c2d104f7d4a0f9261dc67df6a34d61f33ef9352c5989815aca51916746d10193ef6f25ec57d7cd6a2015349ace3797cb823155ca9b22f2b30ec51b45539976124577e0b97124eedce3c54a5c936dcd57b950346331cf1b77bdd7df701542c8542d12e1d99e75a697c24be8f902b8c5aa185cba65ae78c66dab42ce788e089cda4b95f5c5caeaa25081e8aefe8014b3c166880f12975b1c54f5001", 0xf6}, {&(0x7f0000879000)="1933bb03e45a3fd984398920f642c6a1a09bf91d7c91236e6d8fef0c81243164d8e5e04cd9e65c2c649122a48b1da808f9e66ac437938a73830182df44805bf1abcd050cf035156f486901", 0x4b}, {&(0x7f0000397000-0x80)="f4c6a58437e304283d039ee575e0f5da7090f45f84474dc2e4256919924883f2475c346d7f8c5ede6d65344344b40cfc59d47894b07f0eb8d4dc6b7c53fae08cd846bb9345835fa989465091dfd13a11e6461438e1672723e869631b001cf137c85f135904da0f4906b39a6719c12ef536236ce64a0fd0e72755a9b0a0475768", 0x80}], 0x3, &(0x7f00000d0000-0x1fc)=[{0xfc, 0x10f, 0x94, "239d57e03984e9930430db6eeda88ad64203bdfa12e9d2c38c2047b4a711ba22bed8727043e0805509477ec31e1ce008e4f4e1eef03ff9ef7a9fc57015a54fa769a834cafdc97d83480ad268f3121112c88f0f3883c2f5fbcc7e3a866a3b53a8c0512a60d26c16810a40515f3869addb94c702e603eedbcb539c0715ef31f9485d32df5c9c13a7d7aab49310db6e191a743caa958b00f6a5d054005a83b516dd4e2d815f72d7a25c3b6ad7ae13d4201804ca5598595e2516c378d509ca3addd36f47c2b8ed1803cc3c1649f76e58a8f988c6f1517f5e65d8ae91a3146c71266d92059cf0e161e4ca76317ee2247d"}, {0x100, 0x0, 0x18000000000, "9aa6daa54dd7bc94c194193638be2de08361f1d086b03ea379d7ef415ddb689e9b422a5bbce4df7b0b3a9acf8d7ed50abf3d386c23ee3719c02d9ff685b1ae73a32ed82d9b409e9775206d4992c4c595d58751d7f0597b8ef289bd98a282dddfa5b87c8dfc319c02b0905b75992a75ecf5f4eb4bba8b55a941684cabeba0d185ee9b9039bca236fc8b09c988a489d5e9d02d2b835cc0e855df5611c175f98823839aef3c40003bbe005a529d85e6616a08e78bce06b798bd92aedd501ea5a7692ba0ec1d5b3d22f0cbe5e9184e25cb9bfa5cd932083e7bb8e428b8925ea8f72cc15d96b9537e12121b0e7444c7ba9a462e"}], 0x1fc, 0x20008000}, 0x8}, {{&(0x7f0000600000-0x80)=@generic={0x5, "f8bcbf19fe3c3adc19ce361d06842e94274d7393cf2b1c7fd365c1eb8915b9ef145aa396c92709bdefc1a3765273626f7f4795cd688f05b1eabb54cf0d20937998e7b90884073d1886d8d071d8ae95e65550372ea00861169f75577adc15c5df7d19e6d2c3428236860eba13a62517d3739fc0aaa244475db69533a99bfc"}, 0x80, &(0x7f0000524000-0x8)=[{&(0x7f0000937000-0xab)="2c2b41aa1803b2baac19c5862add7afa0882930475ae4143d1d2042a9189a954da3ff84292f6eb8e024d53c8cace38dd149380b3e0a48e52c622af78e9e8f28049679fafe8bb8bd955ca36d1e9f2b2e9d7f41a7867a30f4b0b2b519bad9841c5cc3a3652acc0d13805d36df24ebcb09a743b6c8bef4689a0b709b8258732362c818e9771c835d4c461bb105ec21258735c62509f92a340e8406102036f0f2c81e72ee9bbe9aeb95ae2bdb2", 0xab}], 0x1, &(0x7f0000a23000)=[], 0x0, 0x10}, 0xe58a}, {{&(0x7f00008f1000)=@ax25={0x3, {"add4e5b7066a69"}, 0x100000000}, 0x10, &(0x7f0000ba1000)=[{&(0x7f0000d3f000)="16e45065d8c78ef622d6494b62c60382f7f0d514211eebd52250e46f630af74e7fda5b7930c21d6776d26c15beeb3df50a5abba831dedab44d46dcdf55edb85cfc4b4bc38ccd4729d9fc0019332a4e931c1a4642f75c1cd8e84b73788b34e956785a29ad773e086da8d490da0d517758b952349e6cea39249e83", 0x7a}], 0x1, &(0x7f00009a1000)=[{0x20, 0x13a, 0x101, "a67b04a9023ac5c25ad647b00d78050f2cf2a90e"}, {0x94, 0x1ff, 0x7ff, "4a2636009d6822f21f9edd0029a8fb70c1822dec9aee7d73f07eddbae798c7bee09026157c474573ad60cfc493e9bf39dde227289a9d67abbe9bf381d83e8d72e900d12e4ecec6d2ece4a690a5d004a7a4f77f46413d842f45b9ae9eeeaab47b81589af4b80e605e0452da5d258db9fd1ede0dac7898a358d1d3893ee44d43ea7fe2add8bb45"}], 0xb4, 0x4040}, 0x2000000000}, {{&(0x7f0000223000)=@pppol2tpv3={0x18, 0x1, {0x0, r3, {0x2, 0x2, @dev={0xac, 0x14, 0x0, 0xa}}, 0x3, 0x3, 0x2, 0x3}}, 0x2e, &(0x7f0000ee0000)=[{&(0x7f0000f7d000)="746bfe61c9ad945128503ef9df5b7f2c11d6eec4bc21653fb28ad8a065acf5a5302459834132085550c1d5b25acbcdd9fa2b8623e1a00f7c7c222a987a55e78b5eabb759eeead61fbb294277bc5670c7f3dc91d365dbfb958faa39899e421a8b52285d93f816e3d2d54d804a461b521e81448334744a6e166f243e1fb477c07bb30e6b0e01807199632292278dfd4269a3fd436109f59611ea8126c49147bc1dad1a2b9baa", 0xa5}, {&(0x7f0000990000)="69421cb6cbb4a81ba3e189004a8d12307b67f1a1d50e226afb0e5e4f0ac912f3396b397d1d3b2b1a7cfa285e54843030d54411c5b659ede390c41bb2998f93ca9f3cdce1949f584f04ffa6af02057b776b55a287ad2763729d2e30123b6b710e682e791de0a5002f132f3fa461e198042f", 0x71}, {&(0x7f0000a15000)="775c9a7b92044b3f3cb2a30bcab34012c0766750e05e0af0a1c43a61e64422463424d8fd61ea0db7510dfc37e9f2ada0de93492343270f74a208eed870be8accbab0171f342fdf442a5e3de254b2e99590fc2a9759bb70b919855bf94f554745c79092a390102101ee407ce48e56ed79b2c395b63537810e028514", 0x7b}, {&(0x7f0000932000-0x6c)="119f6e05e337e131ff68f417436f02a4b675d90b2cd07f90cce8e416a2eb7b5f9e685481c3b128e42b7adc3902e522ae4db0dce50e307d5897d9c52650df0ec30b2fc220f1a7a495c2b5601afebf64a503a15f111cb6a7519ef329a38fb63fba2d124d22ddb45c7b9d1ecf3d", 0x6c}, {&(0x7f0000861000-0xa7)="5c1c10ddeaf7b1529a1166fd4290b8dff2f979a457e6a0b78fa4cf289f4ba663b1be1efec0cc9315c8811d731bba029eff2b7dc3889dec935dcabf8ecd39693292cdd15689af0ac19adc228597220bddf513d1d77937c5e001cd33efea9ba3a975d3409a6e91cf02fea38f4a5819b9e9806cca6110c17aef38b6c51d2f42704eb374439f8d9e2418d9f63a75e24c24691c84a00b563d3844fdd1093632f248a372d3e0decc70db", 0xa7}], 0x5, &(0x7f0000eb7000)=[{0x18, 0xbe, 0x10001, "fca3219cc8cb31c89708"}, {0xc4, 0x117, 0x9, "bfdd6680c9e17a2a0152239348b1c04f91cc1587b88f17e879f261bbdd12bf2e3d097b303b49c3073645595a6be7d5d0f3d62227416eac1986c1defe3ae9fc70b5bb6c1aa7fdeaeabed48e84386daa34d91a57cd29871775fca06a86818d2f3627cc71b78e54973251a563b2137409069da5da80c8041557e900526cb631ab0660c3e00cc1fabd72f013f9022b97511f0c35b832b9123bf574e764eb6a62f83e2407d88bd9aa43730dc957cf5c188f213960cad551b185b5"}, {0x6c, 0x117, 0x87, "5157deab2050c2e9e815c1df6e8d5fabb07ff945261d6d909303eca25fc3a703bf23f7ce191b454642f28a51f7ab628d92c8bcdb394683817a3bd18d36c42cd9ed33b6d8844e27e79e3c1399526ef415e78fcc678fdcc7bd21ff5a502f5474"}, {0x2c, 0x1bf, 0x6, "d931d5ba094f2a52b7884b0b6ce8885289a601ac8799d955c3ebe9723f"}, {0x100c, 0x118, 0x5b, "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"}], 0x1180, 0x4000}, 0x3}, {{&(0x7f0000b34000)=@ax25={0x3, {"bb7f8fdf38217b"}, 0x2}, 0x10, &(0x7f0000e38000-0x10)=[{&(0x7f0000ec9000)="0c5b35fcdcada375f04f", 0xa}, {&(0x7f0000816000)="63bc71230ed63b55356b4174f89366a0663ee1b35179ea647e22722bd506f12e259e5442", 0x24}], 0x2, 0x0, 0x0, 0x4000}, 0x495}, {{0x0, 0x0, &(0x7f0000536000-0x38)=[{&(0x7f000004e000-0x44)="b4dbf7bfe1a909c424d3b0e9460e2009534c34c5b531ba562a7b84f020366847522b08f909e7a6eb67df4cfd757f2351bd048f7a60fa82e9354c166a3c12d22f7bae02cd", 0x44}, {&(0x7f00009f0000)="ddcd9887927668532dda8de5abc64a83be9e950c9260f0fc9c9a4cb91db7f7ab14e4bf05b59e741c383d07d5e30274222718bad25191b526f3ccec0f4e7260c78255a9676b29e436f07958c075d33550590e50d1a8567d7b7d972ff219bd6c275fe91795064f61613cc5df", 0x6b}, {&(0x7f00007d5000-0x66)="146bb4edb4237790e6054b6105fec6fa23038063a726e67da7e575b44a6bbe21ea79d0f161c4e89ce2d402b479ef80e35b07c1d581e1467b2b7243d063ead38c83737fcbfd589779c3b37d6c3beb87bed76e929ae052e54f28c15d9bb986a4385d9c69a23f3d", 0x66}, {&(0x7f00003f3000)}, {&(0x7f000076d000-0xa)="a26b61520f03f2364160", 0xa}, {&(0x7f000041d000)="f4f2e2df06c43042f310c593d4c4f178891e47f6563ddc8f875fb97397938306c9c3a5390910280201f4efada3048f952ebe7127ea3256d2e289b57b4251977242860ae8808051e46aafec7c18ece18dc070c5208490f07f2aa6c36dcae6b82a6012606a8589b203dcc99ecbd7729d25af29e365bf023d8cffc84ea00c061b6326114868", 0x84}, {&(0x7f0000c47000-0x31)="88ccfdf586b11c58e67ab7313c2824d03efa6d82ba4d9654174405dc86b993a7d1c269ca5dc20b45468129b60e5edcf1ac", 0x31}], 0x7, &(0x7f0000744000+0x81a)=[{0xd8, 0x115, 0x5, "0cadff8467d2fdb3b4f34e6188799620839b8511078b2fe69c3944e5c0582ba9b20f98f19f0e80b20c1163a14428fb046d04426f218ed37de40ae36567ff1003af122647459726e2f879cdd9c72e234da7184d8b8e62fbd24efdbd389024dd47477cca14e9cdf8853ed5dd34bb4b1a2928f4afcc9706c353f22b5fb989751d5b8e4f0df166d8c8ec0ffbb2dfed9921c92e571d9f93a040ce865e3e34abfa7dd9a8b350b1f389c9beb36440e98890e84e96113332428ad4625b9d89451d80464b20eada68dcb0bc8510"}, {0xac, 0x115, 0x3, "6ceea9782fdd250915331eb05b35040ff7febf40293bccff12531ca4f7b9246b12dded9cfea534a58ecf0b6aa72193f8fbbdb75a0d988359116baf080258de7761ec398a498e9ab93fb067863f9043871be8b82e72ad8d81aff8302b174c942be08a5364f61d94e113181b34a9df6075c518f002d44fa8574db4c851d39d862292f1449e2fa0a6acf73a15b3b5e12516aae86ce1484bfa0f5a59f217c816"}, {0xc0, 0x84, 0xffffffff, "c74e0c67a58133971b2de915c645296cc07549e2a412134400d346df8c1d52eec2a4816de6baa6e03ce689f77eab15e59eee1f91105cae7d13562c92d9e6b66535d93534edde2c40f2a36a7506b82d7f12fb98c298e3922d6173c4303dd7f58903fb92a32d01a95fddb3cafdc0cea433bcf78c7b41ed2e70095f2ac6b2eed0dcdbf1e77b6a57491b3cc0525b00e2c0a5561dab76ae3cf71f0d051f31efe4bc8a9a38adfd8909fbd04866f0bc86b7be8a7dabd4"}, {0x18, 0x0, 0x6, "f867212880ba9af6740f"}], 0x25c, 0x4000011}}], 0x6, 0x8000) ioctl$KVM_SET_VAPIC_ADDR(r4, 0x4008ae93, &(0x7f0000bf2000-0x8)=0xffffffffffffffff) ioctl$KVM_SET_LAPIC(r4, 0x4400ae8f, &(0x7f0000f6f000-0x400)={"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"}) r7 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f00000fa000)='/selinux/mls\x00', 0x0, 0x0) connect$unix(r7, &(0x7f0000640000)=@file={0x1, './file0\x00'}, 0xa) getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000705000-0x8)=@assoc_value={0x0, 0x4}, &(0x7f0000e8d000)=0x8) getsockopt$inet_sctp6_SCTP_RTOINFO(r2, 0x84, 0x0, &(0x7f0000b27000-0x10)={r8, 0x8, 0x2, 0x8}, &(0x7f0000813000-0x4)=0x10) ioctl$KVM_RUN(r4, 0xae80, 0x0) 2018/02/12 00:01:20 executing program 3: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f00005df000-0xd)='/dev/snd/seq\x00', 0x0, 0x4000be) r1 = syz_open_dev$adsp(&(0x7f0000485000-0xb)='/dev/adsp#\x00', 0x100000000000, 0x482400) ioctl$TIOCPKT(r1, 0x5420, &(0x7f00001cd000)=0x2) lseek(r0, 0x59, 0x6) timerfd_settime(r1, 0x1, &(0x7f000096b000)={{0x77359400}, {0x77359400}}, &(0x7f0000bb9000)) ioctl$SNDRV_SEQ_IOCTL_GET_PORT_INFO(r1, 0xc0a45322, &(0x7f00000b5000-0xa8)) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r1, 0xc02c5341, &(0x7f0000f3c000)={0x0, 0x0, 0x0, {0x0}}) mmap(&(0x7f0000000000/0x34000)=nil, 0x34000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000033000-0x28)={@syzn={0x73, 0x79, 0x7a, 0x0}, 0x0}) sendmsg$nl_route(r3, &(0x7f000001c000-0x38)={&(0x7f000000f000-0xa)={0x10}, 0xc, &(0x7f0000029000-0x10)={&(0x7f000002b000-0x8c)=@bridge_newneigh={0x30, 0x1c, 0x101, 0xffffffffffffffff, 0xffffffffffffffff, {0x0, 0x0, 0x0, r4}, [@NDA_LLADDR={0x9, 0x2, @link_local={0x1, 0x80, 0xc2}}, @NDA_DST_IPV4={0x8, 0x1, @empty}]}, 0x30}, 0x1}, 0x0) socket$nl_crypto(0x10, 0x3, 0x15) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_STATUS(r0, 0xc05c5340, &(0x7f0000027000)={0x0, 0x0, 0x0, {r2}, 0x10000000}) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r1, 0x10e, 0x1, &(0x7f000026f000)=0xe, 0x4) 2018/02/12 00:01:20 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000756000)={0x0, 0x78, &(0x7f000068c000)=[@in={0x2, 0x0, @remote={0xac, 0x14, 0x0, 0xbb}}, @in={0x2, 0x3, @multicast1=0xe0000001}, @in6={0xa, 0x0, 0x5, @empty, 0x3f}, @in={0x2, 0x0, @local={0xac, 0x14, 0x0, 0xaa}}, @in6={0xa, 0x1, 0x7fff, @mcast2={0xff, 0x2, [], 0x1}, 0x6}, @in={0x2, 0x3, @multicast2=0xe0000002}]}, &(0x7f0000891000)=0xfffffffffffffeeb) r1 = socket$inet6(0xa, 0x802, 0x3) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f00004a5000)={r0, 0x1c, &(0x7f000051a000-0x58)=[@in6={0xa, 0xffffffffffffffff, 0x1, @empty, 0x1f}]}, &(0x7f00008e6000-0x4)=0x100000116) bpf$PROG_LOAD(0x5, &(0x7f0000e4d000)={0x1, 0x5, &(0x7f000051a000-0x58)=@framed={{0x18}, [@jmp={0x5, 0x0, 0x8, 0x0, 0x0, 0xffffffc0}], {0x95}}, &(0x7f0000e1c000)='GPL\x00', 0xfffffffffffffffa, 0x13a8, &(0x7f0000d36000-0x1000)=""/4096}, 0x48) 2018/02/12 00:01:20 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000849000-0x1c)={0xa, 0x2, 0x0, @ipv4={[], [0xff, 0xff], @broadcast=0xffffffff}}, 0x1c) listen(r0, 0x0) r1 = socket$inet(0x2, 0x80a, 0x0) r2 = syz_open_dev$tun(&(0x7f0000a9e000-0xd)='/dev/net/tun\x00', 0x0, 0x6) fgetxattr(r2, &(0x7f0000a26000)=@random={'os2.', 'proc{eth1)}\\\x00'}, &(0x7f0000a8c000-0x85)=""/133, 0x85) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000f32000)={@common='eql\x00', @ifru_names=@generic="c15c9a8b74308b1b2c5d0ce63d9d8226"}) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000630000-0x20)={@common='eql\x00', @ifru_addrs={0x2, 0x1, @multicast1=0xe0000001}}) write$tun(r2, &(0x7f0000ddd000-0x9a)=@hdr={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @ipv4={{0x5, 0x4, 0x0, 0x0, 0x28, 0xffffffffffffffff, 0x0, 0x0, 0x6, 0x0, @empty, @broadcast=0xffffffff, {[]}}, @tcp={{0xffffffffffffffff, 0x2, 0x42424242, 0x42424242, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, {[]}}}}}, 0x32) 2018/02/12 00:01:20 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp, 0x0, 0x20000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00005d6000-0xd)={0x2, 0x0, @rand_addr=0x5}, 0x10) r1 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f000068d000-0x18)='/selinux/avc/hash_stats\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000248000-0x98)={0x0, @in6={{0xa, 0x1, 0x9, @mcast2={0xff, 0x2, [], 0x1}, 0x7}}, 0xc21, 0x4}, &(0x7f00009b1000)=0x98) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f0000522000)={r2, 0x9, 0x2, [0x0, 0x401]}, 0xc) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00002ed000)={{{@in6=@loopback, @in6=@loopback, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in=@rand_addr}}, &(0x7f00008d9000-0x4)=0xe8) connect$packet(r1, &(0x7f0000bb7000)={0x11, 0x17, r3, 0x1, 0x8, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}}, 0x14) sendto$inet(r0, &(0x7f00001b9000), 0x0, 0x20008007, &(0x7f0000db5000-0x10)={0x2, 0x0, @loopback=0x7f000001}, 0x10) r4 = socket$inet6(0xa, 0x6, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000eef000)={r4, 0x6, 0x1, 0x8, &(0x7f0000b8e000)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x6}, 0x20) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x3, 0x0, @empty}, 0x1c) listen(r4, 0x1008003) r5 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r5, &(0x7f0000772000)={0x2, 0xffffffffffffffff, @empty}, 0x10) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffff9c, 0x84, 0x18, &(0x7f000031d000-0x6)={0x0, 0xb90}, &(0x7f00003c2000)=0xffffffffffffffcf) getsockopt$inet_sctp6_SCTP_RTOINFO(r4, 0x84, 0x0, &(0x7f0000cc4000-0x10), &(0x7f00009d8000-0x4)=0x10) r6 = accept4(r4, &(0x7f0000975000)=@can, &(0x7f0000753000-0x4)=0x10, 0x0) sendto$inet(r6, &(0x7f00006d7000), 0x0, 0x0, 0x0, 0x0) socketpair$inet6_dccp(0xa, 0x6, 0x0, &(0x7f00003b6000-0x8)) fcntl$getown(0xffffffffffffffff, 0x9) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000a21000)) bind$rds(0xffffffffffffffff, &(0x7f0000acf000)={0x2, 0xffffffffffffffff, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}, 0x10) kcmp(0x0, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff) write(r5, &(0x7f0000f8b000-0xf), 0xff8f) sendto$inet6(r6, &(0x7f0000ab6000)="936866ad8c435a084599b342a69c91e3306ac25461f669b13101067f3156554bff504e700654011d2d5b3590602aa0a43c13093d3864f6ca69748b618cca92b5eb6683653ff2bb2b55cc5d7873d01371caf7c80076310b21aafdfd546282afaa7107d27b27bc1f29750ea6ac8222ee807f778ffb56899a47f5b939ddf005657a62972821f75efeebd94e5d307af29d5a01499bd06b1c80a71fec22e82f6cea31910c9f21710ea015959ecd682ee13b6975911302682c947d1e190ea38f1ff6d78770edceda0d94561cb6d2d4c4badef69dd0940104a1", 0xd6, 0x4008004, &(0x7f0000a6c000)={0xa, 0x3, 0x5, @loopback={0x0, 0x1}, 0x4}, 0x1c) 2018/02/12 00:01:21 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00004a2000-0x38)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00009c6000-0x1058)={0x2, 0xa, 0x0, 0x0, 0x7, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, [@sadb_x_filter={0x5, 0x1a, @in6=@ipv4={[], [0xff, 0xff], @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}, @in=@local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}]}, 0x38}, 0x1}, 0x0) socketpair$inet6_icmp(0xa, 0x2, 0x3a, &(0x7f00006bb000)={0x0}) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffff9c, 0x8933, &(0x7f0000cce000-0x28)={'vcan0\x00', 0x0}) setsockopt$inet6_IPV6_PKTINFO(r1, 0x29, 0x32, &(0x7f0000fb5000-0x14)={@empty, r2}, 0x14) 2018/02/12 00:01:21 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x6e, &(0x7f00002d8000)={@random="cd390b081bf2", @local={[0xaa, 0xaa, 0xaa, 0xaa], 0xffffffffffffffff, 0xaa}, [], {@ipv6={0x86dd, {0x0, 0x6, "00f8c9", 0x38, 0x3a, 0x0, @empty, @mcast2={0xff, 0x2, [], 0x1}, {[], @icmpv6=@time_exceed={0x3, 0x0, 0x0, 0x0, [], {0x0, 0x6, "22e864", 0x0, 0x73, 0x0, @dev={0xfe, 0x80}, @remote={0xfe, 0x80, [], 0x0, 0xbb}, [], "a01028ca96092c43"}}}}}}}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f000034d000-0xc)={0x0}, &(0x7f0000abd000)=0xc) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000b8e000-0xc)='/dev/rfkill\x00', 0x101000, 0x0) syz_open_pts(r2, 0x10001) sendmsg$nl_generic(r1, &(0x7f00004b6000-0x38)={&(0x7f0000c62000-0xc)={0x10, 0x34000}, 0xc, &(0x7f0000008000-0x10)={&(0x7f0000e74000)={0x14, 0x1e, 0x829, 0xffffffffffffffff, 0xffffffffffffffff, {0x4}, []}, 0x14}, 0x1}, 0x0) socket$netlink(0x10, 0x3, 0x3) r3 = syz_open_dev$sg(&(0x7f000003a000)='/dev/sg#\x00', 0x78, 0x20800) setsockopt$bt_BT_RCVMTU(r3, 0x112, 0xd, &(0x7f00005d8000-0x2)=0x1ff, 0x2) bind$vsock_dgram(r2, &(0x7f000059d000)={0x28, 0x0, 0x2711, @host=0x2}, 0x10) flistxattr(r1, &(0x7f0000ea7000-0xf1)=""/241, 0xf1) ioctl$sock_SIOCGIFCONF(r3, 0x8910, &(0x7f0000d4f000-0x8)=@req={0x50, &(0x7f0000fef000-0x50)={@common='eql\x00', @ifru_data=&(0x7f0000069000)="698c73be4102a4322a84013c4bcd8ede6f5439a61bf4bab8f7fda6b0ddca2d7f"}}) ioctl$DRM_IOCTL_RES_CTX(r2, 0xc0086426, &(0x7f00007df000-0x8)={0x2, &(0x7f0000272000)=[{0x0}, {}]}) ioctl$DRM_IOCTL_UNLOCK(r3, 0x4008642b, &(0x7f000021d000-0x8)={r4, 0x1}) r5 = syz_open_dev$audion(&(0x7f00003b6000)='/dev/audio#\x00', 0x1, 0x1) bind$rds(r5, &(0x7f00001f7000+0xb)={0x2, 0x0, @multicast1=0xe0000001}, 0x10) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r5, 0x84, 0x1a, &(0x7f0000676000-0x8)={0x0}, &(0x7f0000c90000-0x4)=0x8) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r3, 0x84, 0x71, &(0x7f0000673000-0x8)={r6, 0x5}, &(0x7f00002a4000-0x4)=0x8) getrusage(0x0, &(0x7f00006e5000)) migrate_pages(r0, 0x9, &(0x7f0000ad4000+0xe81)=0x7fffffff, &(0x7f0000e28000-0x8)=0x1) ioctl$EVIOCGKEY(r2, 0x80404518, &(0x7f0000b55000-0xaf)=""/175) 2018/02/12 00:01:21 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) r1 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000a12000-0x1d)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) sendmsg$key(r0, &(0x7f00004a2000-0x38)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00009c6000-0x1058)={0x2, 0xa, 0x0, 0x0, 0x7, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, [@sadb_x_filter={0x5, 0x1a, @in6=@ipv4={[], [0xff, 0xff], @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}, @in=@local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}]}, 0x38}, 0x1}, 0x0) ioctl$VHOST_VSOCK_SET_RUNNING(r1, 0x4004af61, &(0x7f00008be000)) 2018/02/12 00:01:21 executing program 6: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000849000-0x1c)={0xa, 0x2, 0x0, @ipv4={[], [0xff, 0xff], @broadcast=0xffffffff}}, 0x1c) listen(r0, 0x0) r1 = socket$inet(0x2, 0x80a, 0x0) r2 = syz_open_dev$tun(&(0x7f0000a9e000-0xd)='/dev/net/tun\x00', 0x0, 0x6) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000f32000)={@common='eql\x00', @ifru_names=@generic="c15c9a8b74308b1b2c5d0ce63d9d8226"}) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000630000-0x20)={@common='eql\x00', @ifru_flags=0x301}) write$tun(r2, &(0x7f0000ddd000-0x9a)=@hdr={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @ipv4={{0x5, 0x4, 0x0, 0x0, 0x28, 0xffffffffffffffff, 0x0, 0x0, 0x6, 0x0, @empty, @broadcast=0xffffffff, {[]}}, @tcp={{0xffffffffffffffff, 0x2, 0x42424242, 0x42424242, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, {[]}}}}}, 0x32) 2018/02/12 00:01:21 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp, 0x0, 0x20000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00005d6000-0xd)={0x2, 0x0, @rand_addr=0x5}, 0x10) r1 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f000068d000-0x18)='/selinux/avc/hash_stats\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000248000-0x98)={0x0, @in6={{0xa, 0x1, 0x9, @mcast2={0xff, 0x2, [], 0x1}, 0x7}}, 0xc21, 0x4}, &(0x7f00009b1000)=0x98) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f0000522000)={r2, 0x9, 0x2, [0x0, 0x401]}, 0xc) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00002ed000)={{{@in6=@loopback, @in6=@loopback, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in=@rand_addr}}, &(0x7f00008d9000-0x4)=0xe8) connect$packet(r1, &(0x7f0000bb7000)={0x11, 0x17, r3, 0x1, 0x8, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}}, 0x14) sendto$inet(r0, &(0x7f00001b9000), 0x0, 0x20008007, &(0x7f0000db5000-0x10)={0x2, 0x0, @loopback=0x7f000001}, 0x10) r4 = socket$inet6(0xa, 0x6, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000eef000)={r4, 0x6, 0x1, 0x8, &(0x7f0000b8e000)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x6}, 0x20) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x3, 0x0, @empty}, 0x1c) listen(r4, 0x1008003) r5 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r5, &(0x7f0000772000)={0x2, 0xffffffffffffffff, @empty}, 0x10) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffff9c, 0x84, 0x18, &(0x7f000031d000-0x6)={0x0, 0xb90}, &(0x7f00003c2000)=0xffffffffffffffcf) getsockopt$inet_sctp6_SCTP_RTOINFO(r4, 0x84, 0x0, &(0x7f0000cc4000-0x10), &(0x7f00009d8000-0x4)=0x10) r6 = accept4(r4, &(0x7f0000975000)=@can, &(0x7f0000753000-0x4)=0x10, 0x0) sendto$inet(r6, &(0x7f00006d7000), 0x0, 0x0, 0x0, 0x0) socketpair$inet6_dccp(0xa, 0x6, 0x0, &(0x7f00003b6000-0x8)) fcntl$getown(0xffffffffffffffff, 0x9) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000a21000)) bind$rds(0xffffffffffffffff, &(0x7f0000acf000)={0x2, 0xffffffffffffffff, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}, 0x10) kcmp(0x0, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff) write(r5, &(0x7f0000f8b000-0xf), 0xff8f) sendto$inet6(r6, &(0x7f0000ab6000)="936866ad8c435a084599b342a69c91e3306ac25461f669b13101067f3156554bff504e700654011d2d5b3590602aa0a43c13093d3864f6ca69748b618cca92b5eb6683653ff2bb2b55cc5d7873d01371caf7c80076310b21aafdfd546282afaa7107d27b27bc1f29750ea6ac8222ee807f778ffb56899a47f5b939ddf005657a62972821f75efeebd94e5d307af29d5a01499bd06b1c80a71fec22e82f6cea31910c9f21710ea015959ecd682ee13b6975911302682c947d1e190ea38f1ff6d78770edceda0d94561cb6d2d4c4badef69dd0940104a1", 0xd6, 0x4008004, &(0x7f0000a6c000)={0xa, 0x3, 0x5, @loopback={0x0, 0x1}, 0x4}, 0x1c) 2018/02/12 00:01:21 executing program 7: mmap(&(0x7f0000000000/0x2b000)=nil, 0x2b000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f000002b000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f000002c000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f000002c000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f000002c000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair$inet6_icmp(0xa, 0x2, 0x3a, &(0x7f000002d000-0x8)) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f000000d000+0xc01)={&(0x7f0000008000-0xc)={0x10}, 0xc, &(0x7f000000b000)={&(0x7f0000028000-0x2c)=@mpls_newroute={0x1c, 0x18, 0x21, 0xffffffffffffffff, 0xffffffffffffffff, {0x1c, 0x14, 0x0, 0x2}, []}, 0x1c}, 0x1}, 0x0) 2018/02/12 00:01:21 executing program 0: r0 = syz_open_dev$sndmidi(&(0x7f0000592000)='/dev/snd/midiC#D#\x00', 0x26, 0x20000) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$random(&(0x7f0000001000-0xc)='/dev/random\x00', 0x0, 0x100) r2 = dup2(r0, r1) fchmod(r2, 0x18c) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r3 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r3, &(0x7f00004a2000-0x38)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00009c6000-0x1058)={0x2, 0xa, 0x0, 0x0, 0x7, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, [@sadb_x_filter={0x5, 0x1a, @in6=@ipv4={[], [0xff, 0xff], @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}, @in=@local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}]}, 0x38}, 0x1}, 0x0) 2018/02/12 00:01:21 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000849000-0x1c)={0xa, 0x2, 0x0, @ipv4={[], [0xff, 0xff], @broadcast=0xffffffff}, 0xffffffffffffffff}, 0x1c) listen(r0, 0x0) r1 = socket$inet(0x2, 0x80a, 0x0) r2 = syz_open_dev$tun(&(0x7f0000a9e000-0xd)='/dev/net/tun\x00', 0x0, 0x6) socketpair$inet_icmp(0x2, 0x2, 0x1, &(0x7f00005df000-0x8)) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000f32000)={@syzn={0x73, 0x79, 0x7a, 0x0}, @ifru_names=@common='teql0\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000630000-0x20)={@common='eql\x00', @ifru_flags=0x301}) ioctl$KDGETLED(r1, 0x4b31, &(0x7f000021a000-0x1)) write$tun(r2, &(0x7f0000ddd000-0x9a)=@hdr={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @ipv4={{0x5, 0x4, 0x0, 0x0, 0x28, 0xffffffffffffffff, 0x0, 0x0, 0x6, 0x0, @empty, @broadcast=0xffffffff, {[]}}, @tcp={{0xffffffffffffffff, 0x2, 0x42424242, 0x42424242, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, {[]}}}}}, 0x32) 2018/02/12 00:01:21 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00004a2000-0x38)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00009c6000-0x1058)={0x2, 0xa, 0x0, 0x0, 0x7, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, [@sadb_x_filter={0x5, 0x1a, @in6=@ipv4={[], [0xff, 0xff], @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}, @in=@local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}]}, 0x38}, 0x1}, 0x0) r1 = syz_open_dev$usbmon(&(0x7f00005a9000-0xd)='/dev/usbmon#\x00', 0x200, 0x40) ioctl$DRM_IOCTL_IRQ_BUSID(r1, 0xc0106403, &(0x7f0000533000)={0x0, 0x200, 0x8001, 0x80}) 2018/02/12 00:01:21 executing program 4: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000001000-0x9)='/dev/ppp\x00', 0x40, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r1, &(0x7f0000498000)={&(0x7f0000806000-0xc)={0x10}, 0xc, &(0x7f00008b8000-0x10)={&(0x7f0000830000)={0x14, 0x2, 0x2, 0x800000001, 0xffffffffffffffff, 0xffffffffffffffff, {}, []}, 0x14}, 0x1}, 0x0) bind$rds(r0, &(0x7f0000000000)={0x2, 0x0, @remote={0xac, 0x14, 0x0, 0xbb}}, 0x10) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) move_pages(0x0, 0x1, &(0x7f000080b000-0x10)=[&(0x7f0000735000/0x1000)=nil], &(0x7f0000546000)=[0x1], &(0x7f000022b000)=[], 0x0) 2018/02/12 00:01:21 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f000018d000-0xa)='net/kcm\x00\b\x00') ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r0, 0x40505331, &(0x7f0000e6c000)={{0x40, 0x7}, {0x100000001, 0x2}, 0x68c, 0x4, 0xffffffff}) r1 = socket$kcm(0x29, 0x2, 0x0) writev(r1, &(0x7f000081f000)=[{&(0x7f0000c68000-0x2d)='u', 0x1}], 0x1) sendfile(r1, r0, &(0x7f000083c000), 0x5) openat$vcs(0xffffffffffffff9c, &(0x7f0000c93000-0x9)='/dev/vcs\x00', 0x8000, 0x0) 2018/02/12 00:01:21 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2000000802, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000f68000)={@loopback={0x0, 0x1}, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x21, &(0x7f000089b000)=0xffffffffffffffff, 0x4) connect$inet6(r0, &(0x7f000000d000-0x1c)={0xa, 0xffffffffffffffff, 0x807, @empty}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f000067c000)=@fragment, 0x8) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f000071d000)=0x0) fcntl$setownex(r0, 0xf, &(0x7f0000a1d000-0x8)={0x1, r1}) sendmmsg(r0, &(0x7f0000691000)=[{{0x0, 0x0, &(0x7f0000bff000)=[], 0x0, &(0x7f0000cc4000-0x18)=[{0xc}], 0xc}}], 0x1, 0x0) 2018/02/12 00:01:21 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x6e, &(0x7f00002d8000)={@random="cd390b081bf2", @local={[0xaa, 0xaa, 0xaa, 0xaa], 0xffffffffffffffff, 0xaa}, [], {@ipv6={0x86dd, {0x0, 0x6, "00f8c9", 0x38, 0x3a, 0x0, @empty, @mcast2={0xff, 0x2, [], 0x1}, {[], @icmpv6=@time_exceed={0x3, 0x0, 0x0, 0x0, [], {0x0, 0x6, "22e864", 0x0, 0x73, 0x0, @dev={0xfe, 0x80}, @remote={0xfe, 0x80, [], 0x0, 0xbb}, [], "a01028ca96092c43"}}}}}}}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f000034d000-0xc)={0x0}, &(0x7f0000abd000)=0xc) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000b8e000-0xc)='/dev/rfkill\x00', 0x101000, 0x0) syz_open_pts(r2, 0x10001) sendmsg$nl_generic(r1, &(0x7f00004b6000-0x38)={&(0x7f0000c62000-0xc)={0x10, 0x34000}, 0xc, &(0x7f0000008000-0x10)={&(0x7f0000e74000)={0x14, 0x1e, 0x829, 0xffffffffffffffff, 0xffffffffffffffff, {0x4}, []}, 0x14}, 0x1}, 0x0) socket$netlink(0x10, 0x3, 0x3) r3 = syz_open_dev$sg(&(0x7f000003a000)='/dev/sg#\x00', 0x78, 0x20800) setsockopt$bt_BT_RCVMTU(r3, 0x112, 0xd, &(0x7f00005d8000-0x2)=0x1ff, 0x2) bind$vsock_dgram(r2, &(0x7f000059d000)={0x28, 0x0, 0x2711, @host=0x2}, 0x10) flistxattr(r1, &(0x7f0000ea7000-0xf1)=""/241, 0xf1) ioctl$sock_SIOCGIFCONF(r3, 0x8910, &(0x7f0000d4f000-0x8)=@req={0x50, &(0x7f0000fef000-0x50)={@common='eql\x00', @ifru_data=&(0x7f0000069000)="698c73be4102a4322a84013c4bcd8ede6f5439a61bf4bab8f7fda6b0ddca2d7f"}}) ioctl$DRM_IOCTL_RES_CTX(r2, 0xc0086426, &(0x7f00007df000-0x8)={0x2, &(0x7f0000272000)=[{0x0}, {}]}) ioctl$DRM_IOCTL_UNLOCK(r3, 0x4008642b, &(0x7f000021d000-0x8)={r4, 0x1}) r5 = syz_open_dev$audion(&(0x7f00003b6000)='/dev/audio#\x00', 0x1, 0x1) bind$rds(r5, &(0x7f00001f7000+0xb)={0x2, 0x0, @multicast1=0xe0000001}, 0x10) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r5, 0x84, 0x1a, &(0x7f0000676000-0x8)={0x0}, &(0x7f0000c90000-0x4)=0x8) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r3, 0x84, 0x71, &(0x7f0000673000-0x8)={r6, 0x5}, &(0x7f00002a4000-0x4)=0x8) getrusage(0x0, &(0x7f00006e5000)) migrate_pages(r0, 0x9, &(0x7f0000ad4000+0xe81)=0x7fffffff, &(0x7f0000e28000-0x8)=0x1) ioctl$EVIOCGKEY(r2, 0x80404518, &(0x7f0000b55000-0xaf)=""/175) 2018/02/12 00:01:21 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp, 0x0, 0x20000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00005d6000-0xd)={0x2, 0x0, @rand_addr=0x5}, 0x10) r1 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f000068d000-0x18)='/selinux/avc/hash_stats\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000248000-0x98)={0x0, @in6={{0xa, 0x1, 0x9, @mcast2={0xff, 0x2, [], 0x1}, 0x7}}, 0xc21, 0x4}, &(0x7f00009b1000)=0x98) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f0000522000)={r2, 0x9, 0x2, [0x0, 0x401]}, 0xc) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00002ed000)={{{@in6=@loopback, @in6=@loopback, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in=@rand_addr}}, &(0x7f00008d9000-0x4)=0xe8) connect$packet(r1, &(0x7f0000bb7000)={0x11, 0x17, r3, 0x1, 0x8, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}}, 0x14) sendto$inet(r0, &(0x7f00001b9000), 0x0, 0x20008007, &(0x7f0000db5000-0x10)={0x2, 0x0, @loopback=0x7f000001}, 0x10) r4 = socket$inet6(0xa, 0x6, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000eef000)={r4, 0x6, 0x1, 0x8, &(0x7f0000b8e000)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x6}, 0x20) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x3, 0x0, @empty}, 0x1c) listen(r4, 0x1008003) r5 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r5, &(0x7f0000772000)={0x2, 0x3, @empty}, 0x10) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffff9c, 0x84, 0x18, &(0x7f000031d000-0x6), &(0x7f00003c2000)=0xffffffffffffffcf) getsockopt$inet_sctp6_SCTP_RTOINFO(r4, 0x84, 0x0, &(0x7f0000cc4000-0x10), &(0x7f00009d8000-0x4)=0x10) r6 = accept4(r4, &(0x7f0000975000)=@can, &(0x7f0000753000-0x4)=0x10, 0x0) sendto$inet(r6, &(0x7f00006d7000), 0x0, 0x0, 0x0, 0x0) socketpair$inet6_dccp(0xa, 0x6, 0x0, &(0x7f00003b6000-0x8)) fcntl$getown(0xffffffffffffffff, 0x9) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000a21000)) bind$rds(0xffffffffffffffff, &(0x7f0000acf000)={0x2, 0xffffffffffffffff, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}, 0x10) kcmp(0x0, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff) write(r5, &(0x7f0000f8b000-0xf), 0xff8f) sendto$inet6(r6, &(0x7f0000ab6000)="936866ad8c435a084599b342a69c91e3306ac25461f669b13101067f3156554bff504e700654011d2d5b3590602aa0a43c13093d3864f6ca69748b618cca92b5eb6683653ff2bb2b55cc5d7873d01371caf7c80076310b21aafdfd546282afaa7107d27b27bc1f29750ea6ac8222ee807f778ffb56899a47f5b939ddf005657a62972821f75efeebd94e5d307af29d5a01499bd06b1c80a71fec22e82f6cea31910c9f21710ea015959ecd682ee13b6975911302682c947d1e190ea38f1ff6d78770edceda0d94561cb6d2d4c4badef69dd0940104a1", 0xd6, 0x4008004, &(0x7f0000a6c000)={0xa, 0x3, 0x5, @loopback={0x0, 0x1}, 0x4}, 0x1c) 2018/02/12 00:01:21 executing program 0: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000001000-0x10)='/selinux/policy\x00', 0x0, 0x0) setsockopt$sock_void(r0, 0x1, 0x1b, 0x0, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = socket$key(0xf, 0x3, 0x2) setsockopt$RDS_RECVERR(r0, 0x114, 0x5, &(0x7f0000064000-0x4), 0x4) sendmsg$key(r1, &(0x7f00004a2000-0x38)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00009c6000-0x1058)={0x2, 0xa, 0x0, 0x0, 0x7, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, [@sadb_x_filter={0x5, 0x1a, @in6=@ipv4={[], [0xff, 0xff], @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}, @in=@local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}]}, 0x38}, 0x1}, 0x0) clock_adjtime(0x0, &(0x7f00007c1000)={0x7ff, 0x0, 0x0, 0x20000000, 0x100000001, 0xe6f, 0x8, 0x40, 0x100000001, 0x7a, 0x3, 0x6, 0x55a0, 0x4, 0xfffffffffffffdad, 0x5, 0x1ff, 0xff, 0x9, 0x0, 0x5, 0xc4, 0x100, 0x2, 0x200, 0x5}) 2018/02/12 00:01:21 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}}, 0x1c) listen(r0, 0x40000000000005) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}}, 0x1c) r2 = accept4(r0, 0x0, &(0x7f000097c000-0x4)=0xfffffffffffffdcf, 0x0) setsockopt$inet_sctp_SCTP_HMAC_IDENT(r2, 0x84, 0x16, &(0x7f00000cb000-0x8)={0x2, [0x80000001, 0xff]}, 0x8) setsockopt$inet6_opts(r2, 0x29, 0x3b, &(0x7f0000d3a000)=@hopopts={0x0, 0x0, [], []}, 0x8) 2018/02/12 00:01:21 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) syz_open_dev$vcsa(&(0x7f0000d18000-0xb)='/dev/vcsa#\x00', 0xffff, 0x38ef93fc1785c3b6) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000ca8000+0x5fd)='/dev/rtc\x00', 0x8000, 0x0) setsockopt$inet_sctp_SCTP_AUTO_ASCONF(r1, 0x84, 0x1e, &(0x7f0000cf0000)=0x800, 0x4) r2 = syz_open_dev$dmmidi(&(0x7f00009c7000-0xd)='/dev/dmmidi#\x00', 0x3ca, 0x40) ioctl$KDSIGACCEPT(r2, 0x4b4e, 0x22) sendmsg$key(r0, &(0x7f00004a2000-0x38)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00009c6000-0x1058)={0x2, 0xa, 0x0, 0x0, 0x7, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, [@sadb_x_filter={0x5, 0x1a, @in6=@ipv4={[], [0xff, 0xff], @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}, @in=@local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}]}, 0x38}, 0x1}, 0x0) 2018/02/12 00:01:21 executing program 4: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) syz_open_dev$amidi(&(0x7f000056c000)='/dev/amidi#\x00', 0x400, 0xc0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = accept4$ipx(0xffffffffffffff9c, &(0x7f0000001000-0x10), &(0x7f0000001000-0x4)=0x10, 0x80000) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f00000c2000-0x1e)='/selinux/commit_pending_bools\x00', 0x1, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x89e2, &(0x7f0000000000)={r0}) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_REGS(r1, 0x4090ae82, &(0x7f0000001000)={[0x4, 0x1, 0x4bb8, 0x3, 0x200, 0x7, 0x6, 0x8bd, 0x4, 0x40, 0x2, 0x6, 0x6, 0x6, 0x6881, 0x2], 0x6, 0x20141}) ioctl$int_out(r2, 0x5460, &(0x7f0000386000)) ioctl$sock_bt_hidp_HIDPGETCONNINFO(r2, 0x800448d3, &(0x7f00008ae000-0x94)={{0x9, 0x0, 0x8, 0x5, 0x5, 0xffffffff}, 0x8, 0x940, 0x20, 0x0, 0x9, "040e4f615e89a0a971f2d0cc4afc5bc1a3884c2db8fd52901df427f5d8d2409587ab274f514a0eed1bf09bcbc19feadeb1768eb5f2c03e3d7af5172bd2a505756fe0a25b53109551ecf96f3fa0b904e8d223f26be21240726e595c43eee17aaa2ec5927cd8ed3cdf279f535a633b17cbb3954bf274604e05074693fb0fee68af"}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) rt_sigtimedwait(&(0x7f00005b7000-0x8)={0x372}, &(0x7f0000fb0000), &(0x7f00007f8000-0x8)={0x77359400}, 0x8) connect$inet(r3, &(0x7f0000561000)={0x2, 0xffffffffffffffff, @local={0xac, 0x14, 0x0, 0xaa}}, 0x10) sendto$inet(r3, &(0x7f0000763000-0x1), 0xfdc7, 0x0, &(0x7f000057c000-0x10)={0x2, 0x0, @multicast1=0xe0000001}, 0x10) 2018/02/12 00:01:21 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f00007fb000)=0xab5, 0x4) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f000046a000-0x4)=0x7fe, 0x4) sendto$inet(r0, &(0x7f0000edf000), 0x0, 0x0, &(0x7f0000eea000-0x10)={0x2, 0x0, @empty}, 0x10) setsockopt$inet_opts(r0, 0x0, 0x8, &(0x7f0000eed000)="0f", 0x1) setsockopt$inet_opts(r0, 0x0, 0xc, &(0x7f0000eec000-0x62)='-', 0x1) recvmsg(r0, &(0x7f0000bd9000)={0x0, 0x0, &(0x7f0000000000)=[], 0x0, &(0x7f00009fe000-0x51)=""/81, 0x51}, 0x40002106) 2018/02/12 00:01:21 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) openat$vnet(0xffffffffffffff9c, &(0x7f0000b8e000-0xf)='/dev/vhost-net\x00', 0x2, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r0, 0x0) ioctl$VHOST_GET_VRING_ENDIAN(r0, 0x4008af14, &(0x7f0000c69000)={0x0, 0x9dda}) r1 = socket$inet(0x2, 0x80a, 0x0) r2 = syz_open_dev$tun(&(0x7f0000a9e000-0xd)='/dev/net/tun\x00', 0x0, 0x6) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000f32000)={@common='eql\x00', @ifru_names=@generic="c15c9a8b74308b1b2c5d0ce63d9d8226"}) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f000050d000)='/dev/vcs\x00', 0x180, 0x0) ioctl$KDSETKEYCODE(r3, 0x4b4d, &(0x7f0000e74000-0x8)={0x9}) getsockopt$bt_rfcomm_RFCOMM_LM(r3, 0x12, 0x3, &(0x7f00002ec000), &(0x7f0000e5b000)=0x4) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f000001e000-0x20)={@syzn={0x73, 0x79, 0x7a, 0x0}, @ifru_flags=0x100}) write$tun(r2, &(0x7f0000ddd000-0x9a)=@hdr={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @ipv4={{0x5, 0x4, 0x0, 0x0, 0x28, 0xffffffffffffffff, 0x0, 0x0, 0x6, 0x0, @empty, @broadcast=0xffffffff, {[]}}, @tcp={{0xffffffffffffffff, 0x2, 0x42424242, 0x42424242, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, {[]}}}}}, 0x32) r4 = syz_open_dev$dspn(&(0x7f0000c9a000-0xa)='/dev/dsp#\x00', 0x3, 0x600040) ioctl$ASHMEM_GET_PROT_MASK(r4, 0x7706, &(0x7f00009d9000-0x8)) getsockname$inet6(r4, &(0x7f0000ac3000)={0x0, 0xffffffffffffffff, 0x0, @empty}, &(0x7f00001d8000)=0x1c) 2018/02/12 00:01:21 executing program 3: r0 = dup3(0xffffffffffffff9c, 0xffffffffffffff9c, 0x80000) ioctl$sock_bt_bnep_BNEPGETCONNINFO(r0, 0x800442d3, &(0x7f00007e0000)={0x5, 0x6, 0x80000000, "4e673e709f8d", "b8c0565961e3fa6475635f2969213aab"}) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$KDSKBMETA(r0, 0x4b63, &(0x7f0000003000-0x4)=0x3) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000001000)='/dev/rfkill\x00', 0x200a00, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000001000-0xc)={0x0, 0x2}, &(0x7f0000cb0000-0x4)=0xc) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r1, 0x84, 0x71, &(0x7f00006d9000-0x8)={r2, 0x17}, &(0x7f0000001000-0x4)=0x8) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r3 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$TUNGETSNDBUF(r3, 0x800454d3, &(0x7f0000002000)) r4 = openat$ppp(0xffffffffffffff9c, &(0x7f0000001000-0x9)='/dev/ppp\x00', 0x0, 0x0) sched_yield() ioctl$EVIOCGPROP(r4, 0xc004743e, &(0x7f0000001000)=""/246) ioctl$EVIOCGREP(r4, 0x4008744b, &(0x7f0000d1e000-0xae)=""/174) 2018/02/12 00:01:21 executing program 0: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$midi(&(0x7f0000001000-0xb)='/dev/midi#\x00', 0x62, 0x40a00) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f000081c000-0x8)=0x8000) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000005e000-0x78)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$mice(&(0x7f0000168000)='/dev/input/mice\x00', 0x0, 0x400400) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r1, 0xc2c45513, &(0x7f00006bf000-0x4c0)={{0xffffffffffffa3d9, 0x7, 0x0, 0x1, "c5f079459870f85ea2eef02d325d5d7ad450fbe013e0faa00493ddb3b91e14da61a0a7bb4dc4acd351ce5771", 0x3}, 0x180, [0x9, 0x1f, 0x59, 0x9, 0x5, 0x1ff, 0x7, 0x100000000, 0x3, 0x101, 0x9, 0xfffffffffffff61b, 0x4, 0x9, 0xfffffffffffffffb, 0x100000000, 0x1, 0x1, 0xffffffffffffff7f, 0x9, 0xb81, 0x5, 0x0, 0x2, 0xbd9, 0xffffffffffffffff, 0x1, 0x1, 0x2, 0x0, 0x3, 0x1, 0x40, 0x53db, 0x1, 0xffffffffffffff7f, 0xfff, 0x9, 0xec7, 0xfffffffffffffffd, 0x200, 0x4, 0xffffffffffffffd2, 0xae0, 0x781ab69f, 0x0, 0x1ff, 0x7, 0x1, 0x5, 0xfffffffffffffff7, 0x0, 0x9, 0xc41, 0x1, 0x7f, 0xfb, 0x6, 0x1, 0x7, 0x1, 0x10f1, 0x1, 0x8a, 0x139eb4d9, 0x2, 0x10001, 0x100, 0x0, 0xffffffffffff0001, 0x3ff, 0x0, 0x1f, 0x1ff, 0x8000, 0x1, 0x10000, 0x8, 0x4, 0x6, 0x40, 0x1, 0x5a4, 0x6, 0x10000, 0x80000001, 0x81, 0x8000, 0x6, 0xd655, 0xfffffffffffffffb, 0x3, 0x8, 0x3, 0x6, 0x6, 0x10001, 0x3, 0x60cf, 0x5, 0x0, 0x10000, 0x2, 0x6, 0x2, 0x5, 0x2, 0x5, 0x8, 0x8, 0x81, 0x81, 0x8000, 0x80000000, 0xffffffff, 0x8001, 0x7, 0x97, 0x7, 0x0, 0x6, 0x4, 0x7, 0x2, 0x200, 0x7f7, 0x3, 0x4], {0x77359400}}) ioctl$KDADDIO(r1, 0x4b34, 0x100000001) openat$ptmx(0xffffffffffffff9c, &(0x7f00009ac000-0xa)='/dev/ptmx\x00', 0x200000, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000425000-0x8)={0x0, 0x0}) r3 = syz_open_procfs(r2, &(0x7f0000bde000-0x6)='stat\x00') preadv(r3, &(0x7f0000e0b000)=[{&(0x7f0000c54000-0x1)=""/1, 0x1}], 0x1, 0x0) r4 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r4, &(0x7f00004a2000-0x38)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00009c6000-0x1058)={0x2, 0xa, 0x0, 0x0, 0x7, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, [@sadb_x_filter={0x5, 0x1a, @in6=@ipv4={[], [0xff, 0xff], @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}, @in=@local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}]}, 0x38}, 0x1}, 0x0) 2018/02/12 00:01:21 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp, 0x0, 0x20000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00005d6000-0xd)={0x2, 0x0, @rand_addr=0x5}, 0x10) r1 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f000068d000-0x18)='/selinux/avc/hash_stats\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000248000-0x98)={0x0, @in6={{0xa, 0x1, 0x9, @mcast2={0xff, 0x2, [], 0x1}, 0x7}}, 0xc21, 0x4}, &(0x7f00009b1000)=0x98) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f0000522000)={r2, 0x9, 0x2, [0x0, 0x401]}, 0xc) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00002ed000)={{{@in6=@loopback, @in6=@loopback, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in=@rand_addr}}, &(0x7f00008d9000-0x4)=0xe8) connect$packet(r1, &(0x7f0000bb7000)={0x11, 0x17, r3, 0x1, 0x8, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}}, 0x14) sendto$inet(r0, &(0x7f00001b9000), 0x0, 0x20008007, &(0x7f0000db5000-0x10)={0x2, 0x0, @loopback=0x7f000001}, 0x10) r4 = socket$inet6(0xa, 0x6, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000eef000)={r4, 0x6, 0x1, 0x8, &(0x7f0000b8e000)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x6}, 0x20) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x3, 0x0, @empty}, 0x1c) listen(r4, 0x1008003) r5 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r5, &(0x7f0000772000)={0x2, 0x3, @empty}, 0x10) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffff9c, 0x84, 0x18, &(0x7f000031d000-0x6), &(0x7f00003c2000)=0xffffffffffffffcf) getsockopt$inet_sctp6_SCTP_RTOINFO(r4, 0x84, 0x0, &(0x7f0000cc4000-0x10), &(0x7f00009d8000-0x4)=0x10) r6 = accept4(r4, &(0x7f0000975000)=@can, &(0x7f0000753000-0x4)=0x10, 0x0) sendto$inet(r6, &(0x7f00006d7000), 0x0, 0x0, 0x0, 0x0) socketpair$inet6_dccp(0xa, 0x6, 0x0, &(0x7f00003b6000-0x8)) fcntl$getown(0xffffffffffffffff, 0x9) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000a21000)) bind$rds(0xffffffffffffffff, &(0x7f0000acf000)={0x2, 0xffffffffffffffff, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}, 0x10) kcmp(0x0, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff) write(r5, &(0x7f0000f8b000-0xf), 0xff8f) sendto$inet6(r6, &(0x7f0000ab6000)="936866ad8c435a084599b342a69c91e3306ac25461f669b13101067f3156554bff504e700654011d2d5b3590602aa0a43c13093d3864f6ca69748b618cca92b5eb6683653ff2bb2b55cc5d7873d01371caf7c80076310b21aafdfd546282afaa7107d27b27bc1f29750ea6ac8222ee807f778ffb56899a47f5b939ddf005657a62972821f75efeebd94e5d307af29d5a01499bd06b1c80a71fec22e82f6cea31910c9f21710ea015959ecd682ee13b6975911302682c947d1e190ea38f1ff6d78770edceda0d94561cb6d2d4c4badef69dd0940104a1", 0xd6, 0x4008004, &(0x7f0000a6c000)={0xa, 0x3, 0x5, @loopback={0x0, 0x1}, 0x4}, 0x1c) 2018/02/12 00:01:21 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) ioctl$sock_inet_SIOCGIFADDR(r0, 0x8915, &(0x7f00000e5000)={@common='vlan0\x00', @ifru_addrs={0x2, 0x1, @remote={0xac, 0x14, 0x0, 0xbb}}}) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f00005d3000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$DRM_IOCTL_SET_MASTER(r1, 0x641e) sendmsg$key(r0, &(0x7f00004a2000-0x38)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00009c6000-0x1058)={0x2, 0xa, 0x0, 0x0, 0x7, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, [@sadb_x_filter={0x5, 0x1a, @in6=@ipv4={[], [0xff, 0xff], @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}, @in=@local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}]}, 0x38}, 0x1}, 0x0) unshare(0x100000) 2018/02/12 00:01:21 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$admmidi(&(0x7f0000f20000-0xe)='/dev/admmidi#\x00', 0x2, 0x84004) r1 = bpf$MAP_CREATE(0x0, &(0x7f00008a8000-0x1c)={0x5, 0x8, 0x6, 0x400000000000028, 0x0, r0}, 0x2c) bpf$MAP_CREATE(0x0, &(0x7f0000917000)={0xc, 0x4, 0x4, 0x100004003, 0x0, r1}, 0x2c) 2018/02/12 00:01:21 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) write(r0, &(0x7f00006fd000-0x87)="86c2c4b3f003a10e1b3651b45fcf5b35823a1dc71d1336379f8773f45c599c3d5b0ade3f594b1b929173dd7a2b417f6b186711560831d751a547df420871b4ad090443af227edb4e66b19e11b50953a40eacb1d045632da6cbf504df68088cfc1aada50e5f77b71e429b452051b8bd087ef9036ceb10deb25e96bb99538419a7d95c73a8d4b294", 0x87) sendmsg$nl_generic(r0, &(0x7f0000008000)={&(0x7f000000f000-0xc)={0x10, 0x34000}, 0xc, &(0x7f0000b98000)={&(0x7f0000eea000)={0x14, 0x23, 0x829, 0xffffffffffffffff, 0xffffffffffffffff, {0xa}, []}, 0x14}, 0x1}, 0x0) ioctl$TCSETAF(r0, 0x5408, &(0x7f00002b3000)={0x80000000, 0x2, 0x100, 0x80000001, 0x4, 0x7, 0x400, 0x6, 0x1, 0x401}) 2018/02/12 00:01:21 executing program 4: mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000001000)={0x2, 0xffffffffffffffff, @empty}, 0x10) r1 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000003000-0xd)='/selinux/mls\x00', 0x0, 0x0) mmap(&(0x7f0000007000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000007000)={0x7, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000004000)=0x20) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000000)={r2, 0x40}, 0xc) 2018/02/12 00:01:21 executing program 3: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000ccf000)='/dev/hwrng\x00', 0x1, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(r0, 0x408c5333, &(0x7f0000001000-0x8c)={0x7, 0x401, 0x8001, 'queue0\x00', 0x2bc42c80}) mmap(&(0x7f0000000000/0xacb000)=nil, 0xacb000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCADDDLCI(r1, 0x8980, &(0x7f0000ab5000)={@generic="dd728f030a086ce9b44548cc73c4a60a", 0x1}) setsockopt$inet6_int(r1, 0x29, 0x43, &(0x7f000098e000-0x4)=0x6, 0x4) setsockopt$inet6_udp_encap(r0, 0x11, 0x64, &(0x7f0000823000-0x4)=0x5, 0x4) getsockopt$bt_hci(r1, 0x0, 0x3, &(0x7f0000031000-0x12)=""/18, &(0x7f000057a000-0x4)=0x12) 2018/02/12 00:01:21 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f000019a000-0xb)='/dev/hwrng\x00', 0x202, 0x0) syz_extract_tcp_res$synack(&(0x7f0000160000-0x8), 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000eba000-0x28)={@generic="50b4c260d514e9f45134d75056cc921e", &(0x7f00006ca000-0xc4)=@ethtool_drvinfo={0x3, "fa8b987d37a13cef0df692de94a7cd1056f38fc798d360206f2574bf012fd6e2", "f2106fc35ea1363d82bf24303f87cbd59849304fdcf62269c473bdc1fe70f225", "902cb929caf436191f84467df40f024f167f5faa68e7dcb2b3fd67cbabf60e20", "e59b80b2a2f44eaf28c5b0dbb16f1766397270d745b24e7ec6007346f34a00e4", "5ef2b8052bbff1fbe0edeb33fdf244c7034857a889ed588cc6034d29642365df", "29fc8f381f9a5baaca19ea48", 0x7, 0x7, 0x80, 0x9648, 0x9}}) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f000026e000-0x1c)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00009c6000-0x1058)={0x2, 0xa, 0x0, 0x0, 0x7, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, [@sadb_x_filter={0x20000153, 0x1a, @in6=@dev={0xfe, 0x80, [], 0x0, 0x15}, @in6=@local={0xfe, 0x80, [], 0x0, 0xaa}}]}, 0x29}, 0x1}, 0x0) ioctl$TUNGETFEATURES(r0, 0x800454cf, &(0x7f0000925000)) 2018/02/12 00:01:21 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp, 0x0, 0x20000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00005d6000-0xd)={0x2, 0x0, @rand_addr=0x5}, 0x10) r1 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f000068d000-0x18)='/selinux/avc/hash_stats\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000248000-0x98)={0x0, @in6={{0xa, 0x1, 0x9, @mcast2={0xff, 0x2, [], 0x1}, 0x7}}, 0xc21, 0x4}, &(0x7f00009b1000)=0x98) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f0000522000)={r2, 0x9, 0x2, [0x0, 0x401]}, 0xc) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00002ed000)={{{@in6=@loopback, @in6=@loopback, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in=@rand_addr}}, &(0x7f00008d9000-0x4)=0xe8) connect$packet(r1, &(0x7f0000bb7000)={0x11, 0x17, r3, 0x1, 0x8, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}}, 0x14) sendto$inet(r0, &(0x7f00001b9000), 0x0, 0x20008007, &(0x7f0000db5000-0x10)={0x2, 0x0, @loopback=0x7f000001}, 0x10) r4 = socket$inet6(0xa, 0x6, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000eef000)={r4, 0x6, 0x1, 0x8, &(0x7f0000b8e000)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x6}, 0x20) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x3, 0x0, @empty}, 0x1c) listen(r4, 0x1008003) r5 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r5, &(0x7f0000772000)={0x2, 0x3, @empty}, 0x10) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffff9c, 0x84, 0x18, &(0x7f000031d000-0x6), &(0x7f00003c2000)=0xffffffffffffffcf) getsockopt$inet_sctp6_SCTP_RTOINFO(r4, 0x84, 0x0, &(0x7f0000cc4000-0x10), &(0x7f00009d8000-0x4)=0x10) r6 = accept4(r4, &(0x7f0000975000)=@can, &(0x7f0000753000-0x4)=0x10, 0x0) sendto$inet(r6, &(0x7f00006d7000), 0x0, 0x0, 0x0, 0x0) socketpair$inet6_dccp(0xa, 0x6, 0x0, &(0x7f00003b6000-0x8)) fcntl$getown(0xffffffffffffffff, 0x9) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000a21000)) bind$rds(0xffffffffffffffff, &(0x7f0000acf000)={0x2, 0xffffffffffffffff, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}, 0x10) kcmp(0x0, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff) write(r5, &(0x7f0000f8b000-0xf), 0xff8f) sendto$inet6(r6, &(0x7f0000ab6000)="936866ad8c435a084599b342a69c91e3306ac25461f669b13101067f3156554bff504e700654011d2d5b3590602aa0a43c13093d3864f6ca69748b618cca92b5eb6683653ff2bb2b55cc5d7873d01371caf7c80076310b21aafdfd546282afaa7107d27b27bc1f29750ea6ac8222ee807f778ffb56899a47f5b939ddf005657a62972821f75efeebd94e5d307af29d5a01499bd06b1c80a71fec22e82f6cea31910c9f21710ea015959ecd682ee13b6975911302682c947d1e190ea38f1ff6d78770edceda0d94561cb6d2d4c4badef69dd0940104a1", 0xd6, 0x4008004, &(0x7f0000a6c000)={0xa, 0x3, 0x5, @loopback={0x0, 0x1}, 0x4}, 0x1c) 2018/02/12 00:01:21 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000849000-0x1c)={0xa, 0x2, 0x0, @ipv4={[], [0xff, 0xff], @broadcast=0xffffffff}}, 0x1c) listen(r0, 0x0) r1 = socket$inet(0x2, 0x809, 0x100000) r2 = syz_open_dev$tun(&(0x7f0000a9e000-0xd)='/dev/net/tun\x00', 0x0, 0x6) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000f32000)={@common='eql\x00', @ifru_names=@generic="c15c9a8b74308b1b2c5d0ce63d9d8226"}) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000630000-0x20)={@common='eql\x00', @ifru_flags=0x301}) write$tun(r2, &(0x7f0000ddd000-0x9a)=@hdr={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @ipv4={{0x5, 0x4, 0x0, 0x0, 0x28, 0xffffffffffffffff, 0x0, 0x0, 0x6, 0x0, @empty, @broadcast=0xffffffff, {[]}}, @tcp={{0xffffffffffffffff, 0x2, 0x42424242, 0x42424242, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, {[]}}}}}, 0x32) 2018/02/12 00:01:21 executing program 4: mmap(&(0x7f0000000000/0xe000)=nil, 0xe000, 0x3, 0x32, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x4e, &(0x7f0000003000)={@random="cd09a4033900", @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "c8fba2", 0x18, 0x40000000003a, 0x0, @empty, @mcast2={0xff, 0x2, [], 0x1}, {[], @icmpv6=@mld={0x0, 0x0, 0x0, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}}}}}, 0x0) mmap(&(0x7f000000e000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) modify_ldt$read(0x0, &(0x7f000000e000)=""/225, 0xe1) 2018/02/12 00:01:21 executing program 1: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000001000-0x1d)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) r1 = socket$bt_hidp(0x1f, 0x3, 0x6) sendfile(r0, r1, 0x0, 0x0) mmap(&(0x7f0000000000/0x15000)=nil, 0x15000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$KVM_GET_MP_STATE(0xffffffffffffffff, 0x8004ae98, &(0x7f0000001000-0x4)) r2 = syz_open_dev$binder(&(0x7f0000005000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) openat$vnet(0xffffffffffffff9c, &(0x7f0000017000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000006000-0x30)={0xc, 0x0, &(0x7f0000006000-0x2c)=[@dead_binder_done={0x40086310}], 0x0, 0x0, &(0x7f0000005000-0x1)}) ioctl$void(0xffffffffffffffff, 0xc0045878) socketpair(0x3, 0x80007, 0x6, &(0x7f0000013000-0x8)={0x0, 0x0}) mmap(&(0x7f0000015000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getpeername$unix(r3, &(0x7f0000000000)=@file={0x0, ""/108}, &(0x7f0000016000-0x4)=0x6e) 2018/02/12 00:01:21 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000849000-0x1c)={0xa, 0x2, 0x0, @ipv4={[], [0xff, 0xff], @broadcast=0xffffffff}}, 0xfffffffffffffece) listen(r0, 0x0) r1 = getpgrp(0xffffffffffffffff) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000caa000-0x4)=r1) r2 = socket$inet(0x2, 0x80a, 0x0) r3 = syz_open_dev$tun(&(0x7f0000a9e000-0xd)='/dev/net/tun\x00', 0x0, 0x6) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000f32000)={@common='eql\x00', @ifru_names=@generic="c15c9a8b74308b1b2c5d0ce63d9d8226"}) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000630000-0x20)={@common='eql\x00', @ifru_flags=0x301}) write$tun(r3, &(0x7f0000ddd000-0x9a)=@hdr={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @ipv4={{0x5, 0x4, 0x0, 0x0, 0x28, 0xffffffffffffffff, 0x0, 0x0, 0x6, 0x0, @empty, @broadcast=0xffffffff, {[]}}, @tcp={{0xffffffffffffffff, 0x2, 0x42424242, 0x42424242, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, {[]}}}}}, 0x32) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000b0d000-0xe8)={{{@in6=@loopback, @in=@rand_addr, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in6=@dev}}, &(0x7f0000df1000-0x4)=0xe8) getsockopt$inet_sctp_SCTP_RECVNXTINFO(r2, 0x84, 0x21, &(0x7f00001aa000-0x4), &(0x7f00001d5000)=0x4) ioprio_get$uid(0x3, r4) 2018/02/12 00:01:21 executing program 0: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000b91000)='/dev/vcs\x00', 0x200000, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f0000000000)={0x40, {{0x2, 0x1, @empty}}, 0x0, 0x7, [{{0x2, 0x0, @loopback=0x7f000001}}, {{0x2, 0x0, @broadcast=0xffffffff}}, {{0x2, 0x0, @loopback=0x7f000001}}, {{0x2, 0x1, @multicast1=0xe0000001}}, {{0x2, 0x1, @remote={0xac, 0x14, 0x0, 0xbb}}}, {{0x2, 0x1, @multicast1=0xe0000001}}, {{0x2, 0x2, @loopback=0x7f000001}}]}, 0x450) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f00004a2000-0x38)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00009c6000-0x1058)={0x2, 0xa, 0x0, 0x0, 0x7, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, [@sadb_x_filter={0x5, 0x1a, @in6=@ipv4={[], [0xff, 0xff], @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}, @in=@local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}]}, 0x38}, 0x1}, 0x0) 2018/02/12 00:01:21 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00004a2000-0x38)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00009c6000-0x1058)={0x2, 0xa, 0x0, 0x0, 0x7, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, [@sadb_x_filter={0x5, 0x1a, @in6=@ipv4={[], [0xff, 0xff], @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}, @in=@local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}]}, 0x38}, 0x1}, 0x0) r1 = memfd_create(&(0x7f0000133000-0x1)='\x00', 0x2) recvfrom$inet(r1, &(0x7f000048e000-0xc7)=""/199, 0xc7, 0x2020, &(0x7f0000747000)={0x2, 0x2, @dev={0xac, 0x14, 0x0, 0xc}}, 0x10) ioctl$EVIOCGKEYCODE_V2(r1, 0x80284504, &(0x7f00007a8000-0x61)=""/97) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, r0) r2 = memfd_create(&(0x7f00008df000)='[@-\x00', 0x1) openat(r1, &(0x7f0000eae000-0x8)='./file0\x00', 0x0, 0x6a) setsockopt$bt_BT_SECURITY(r2, 0x112, 0x4, &(0x7f0000bbf000)={0x0, 0x8b0}, 0x2) 2018/02/12 00:01:21 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) keyctl$session_to_parent(0x12) clock_nanosleep(0x0, 0x0, &(0x7f00006ba000)={0x0, 0x1c9c380}, &(0x7f0000dab000-0x8)) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000ca3000/0x1000)=nil, 0x1000, 0x80000f) getpid() 2018/02/12 00:01:21 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vnet(0xffffffffffffff9c, &(0x7f000007e000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x800000000af01, &(0x7f00001e3000)=0x9) ioctl$VHOST_SET_VRING_ERR(r0, 0x4008af22, &(0x7f0000faf000-0x8)={0x3}) r1 = syz_open_dev$dmmidi(&(0x7f000076c000)='/dev/dmmidi#\x00', 0x2, 0x80) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000a08000-0x4), 0x4) r2 = eventfd(0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000858000-0x8)={0x0, r2}) dup2(r2, r0) 2018/02/12 00:01:21 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x80000005, 0x84) r1 = fcntl$dupfd(r0, 0x406, r0) getsockopt$inet_udp_int(r1, 0x11, 0x65, &(0x7f000093f000), &(0x7f00002dd000-0x4)=0x4) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, &(0x7f0000e6b000-0x4), 0x4) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000058000)={0x1, {{0xa, 0x2, 0xfffffffffffffffd, @mcast1={0xff, 0x1, [], 0x1}, 0x800000000}}}, 0x88) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000371000-0x510)={0x1, {{0xa, 0xffffffffffffffff, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}, 0x0, 0x7, [{{0xa, 0xffffffffffffffff, 0x0, @empty}}, {{0xa, 0xffffffffffffffff, 0x0, @empty}}, {{0xa, 0xffffffffffffffff, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff, 0xaa}}}, {{0xa, 0xffffffffffffffff, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff, 0xaa}}}, {{0xa, 0xffffffffffffffff, 0x0, @empty}}, {{0xa, 0xffffffffffffffff, 0x0, @dev={0xfe, 0x80, [], 0xffffffffffffffff, 0x13}}}, {{0xa, 0xffffffffffffffff, 0x0, @dev={0xfe, 0x80, [], 0xffffffffffffffff, 0x13}}}]}, 0x410) 2018/02/12 00:01:21 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp, 0x0, 0x20000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00005d6000-0xd)={0x2, 0x0, @rand_addr=0x5}, 0x10) r1 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f000068d000-0x18)='/selinux/avc/hash_stats\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000248000-0x98)={0x0, @in6={{0xa, 0x1, 0x9, @mcast2={0xff, 0x2, [], 0x1}, 0x7}}, 0xc21, 0x4}, &(0x7f00009b1000)=0x98) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f0000522000)={r2, 0x9, 0x2, [0x0, 0x401]}, 0xc) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00002ed000)={{{@in6=@loopback, @in6=@loopback, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in=@rand_addr}}, &(0x7f00008d9000-0x4)=0xe8) connect$packet(r1, &(0x7f0000bb7000)={0x11, 0x17, r3, 0x1, 0x8, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}}, 0x14) sendto$inet(r0, &(0x7f00001b9000), 0x0, 0x20008007, &(0x7f0000db5000-0x10)={0x2, 0x0, @loopback=0x7f000001}, 0x10) r4 = socket$inet6(0xa, 0x6, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000eef000)={r4, 0x6, 0x1, 0x8, &(0x7f0000b8e000)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x6}, 0x20) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x3, 0x0, @empty}, 0x1c) listen(r4, 0x1008003) r5 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r5, &(0x7f0000772000)={0x2, 0x3, @empty}, 0x10) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffff9c, 0x84, 0x18, &(0x7f000031d000-0x6)={0x0, 0xb90}, &(0x7f00003c2000)=0xffffffffffffffcf) getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000cc4000-0x10), &(0x7f00009d8000-0x4)=0x10) r6 = accept4(r4, &(0x7f0000975000)=@can, &(0x7f0000753000-0x4)=0x10, 0x0) sendto$inet(r6, &(0x7f00006d7000), 0x0, 0x0, 0x0, 0x0) socketpair$inet6_dccp(0xa, 0x6, 0x0, &(0x7f00003b6000-0x8)) fcntl$getown(0xffffffffffffffff, 0x9) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000a21000)) bind$rds(0xffffffffffffffff, &(0x7f0000acf000)={0x2, 0xffffffffffffffff, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}, 0x10) kcmp(0x0, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff) write(r5, &(0x7f0000f8b000-0xf), 0xff8f) sendto$inet6(r6, &(0x7f0000ab6000)="936866ad8c435a084599b342a69c91e3306ac25461f669b13101067f3156554bff504e700654011d2d5b3590602aa0a43c13093d3864f6ca69748b618cca92b5eb6683653ff2bb2b55cc5d7873d01371caf7c80076310b21aafdfd546282afaa7107d27b27bc1f29750ea6ac8222ee807f778ffb56899a47f5b939ddf005657a62972821f75efeebd94e5d307af29d5a01499bd06b1c80a71fec22e82f6cea31910c9f21710ea015959ecd682ee13b6975911302682c947d1e190ea38f1ff6d78770edceda0d94561cb6d2d4c4badef69dd0940104a1", 0xd6, 0x4008004, &(0x7f0000a6c000)={0xa, 0x3, 0x5, @loopback={0x0, 0x1}, 0x4}, 0x1c) [ 156.492347] binder: 24895:24896 BC_DEAD_BINDER_DONE 0000000000000000 not found [ 156.499897] binder: 24895:24896 unknown command 536895444 [ 156.533170] device eql entered promiscuous mode 2018/02/12 00:01:21 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00004a2000-0x38)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00009c6000-0x1058)={0x2, 0xa, 0x0, 0x0, 0x7, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, [@sadb_x_filter={0x3, 0x1a, @in6=@ipv4={[], [0xff, 0xff], @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}, @in=@local={0xac, 0x14, 0xffffffffffffffff, 0xaa}, 0x0, 0x10}]}, 0x38}, 0x1}, 0x0) 2018/02/12 00:01:21 executing program 3: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x84, 0x8, &(0x7f0000000000)=@filter={"0a006c746572000000000000000000000000fe8000", 0xe, 0x4, 0x380, 0xffffffff, 0x0, 0x0, 0xa8, 0xffffffff, 0xffffffff, 0x0, 0x0, 0x0, 0xffffffff, 0x4, &(0x7f0000000000), {[{{@ipv6={@loopback={0x0, 0x1}, @dev={0xfe, 0x80}, [], [], @common='vcan0\x00', @common='tunl0\x00'}, 0x0, 0xa8, 0xf0, 0x0, {}, []}, @common=@unspec=@LED={0x48, 'LED\x00', 0x0, {'syz1\x00'}}}, {{@ipv6={@loopback={0x0, 0x1}, @local={0xfe, 0x80, [], 0xffffffffffffffff, 0xaa}, [], [], @syzn={0x73, 0x79, 0x7a}, @common='ip6gre0\x00'}, 0x0, 0xa8, 0xd0, 0x0, {}, []}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0xa8, 0x2ac, 0x0, {}, []}, @common=@unspec=@LED={0xfffffffffffffd7c, 'LED\x00', 0x0, {'syz1\x00'}}}], {{[], 0x0, 0xffffffffffffff9b, 0xd0}, {0x28, '\x00', 0x0, 0xa8}}}}, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$dspn(&(0x7f0000001000-0xa)='/dev/dsp#\x00', 0x100000001, 0x20000) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000dd4000-0x4)=0x0) fstat(r0, &(0x7f0000e5a000)={0x0, 0x0, 0x0, 0x0, 0x0}) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) lstat(&(0x7f00003ca000)='./file0\x00', &(0x7f0000001000-0x44)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r5 = getpgid(0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getresuid(&(0x7f0000001000-0x4)=0x0, &(0x7f0000001000-0x4), &(0x7f0000000000)) r7 = getegid() ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000519000-0x4)=0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000001000-0xe8)={{{@in=@broadcast, @in6=@empty, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in6=@mcast1}}, &(0x7f0000001000-0x4)=0xe8) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000de7000-0xc)={0x0, 0x0, 0x0}, &(0x7f0000199000-0x4)=0xc) r11 = gettid() mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000000)={{{@in=@empty, @in6=@local, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in6=@ipv4={[], [], @multicast2}}}, &(0x7f000030c000)=0xe8) r13 = getegid() fcntl$getownex(r0, 0x10, &(0x7f00004fa000-0x8)={0x0, 0x0}) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getresuid(&(0x7f0000127000-0x1), &(0x7f0000000000), &(0x7f0000f24000)=0x0) r16 = getgid() r17 = getpid() mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000a86000-0xc)={0x0, 0x0}, &(0x7f0000001000-0x4)=0xc) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f000065d000)={0x0, 0x0, 0x0}, &(0x7f0000000000)=0xc) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r20 = getpid() fstat(r0, &(0x7f0000bd0000)={0x0, 0x0, 0x0, 0x0, 0x0}) getgroups(0x5, &(0x7f00006ff000)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0]) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000b48000)=0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f00001ac000)={{{@in=@multicast2, @in=@multicast1, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in=@remote}}, &(0x7f0000a6c000-0x4)=0xe8) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getresgid(&(0x7f0000a5d000)=0x0, &(0x7f0000000000), &(0x7f0000489000-0x4)) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r26 = syz_open_dev$sndtimer(&(0x7f0000001000-0xf)='/dev/snd/timer\x00', 0x0, 0x40) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000001000-0x4)=0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f0000000000)=0xc) r29 = getegid() r30 = fcntl$getown(r0, 0x9) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000000+0x18e)={{{@in=@loopback, @in6=@mcast2, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in6=@ipv4={[], [], @empty}}}, &(0x7f0000ff5000)=0xe8) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0, 0x0}, &(0x7f0000001000-0x4)=0xc) fcntl$getownex(r0, 0x10, &(0x7f00007dd000)={0x0, 0x0}) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) stat(&(0x7f0000001000-0x8)='./file0\x00', &(0x7f0000a69000)={0x0, 0x0, 0x0, 0x0, 0x0}) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fstat(r26, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) sendmmsg$unix(r1, &(0x7f0000001000-0xa8)=[{&(0x7f0000eb5000-0x8)=@abs={0x1, 0x0, 0x2}, 0x8, &(0x7f0000fc0000)=[{&(0x7f0000000000)="d5012e2c40770e4ff2e6b92a3e4fcbec2caaf2fa90fa5a280713b4ac062fb6f920c1e803fbebe7821a9abde7e3332f8618cbd73ac1893fb001f82433b654e855b58b9a7702166fd1a318ce4409a04f0d5ec831c1", 0x54}, {&(0x7f0000000000)="230b140710604bc7ebb4a70098945932186cd00210927e9e13e4cf1f3436caaed883c81772694fe33b6d8d556b70f8562d968e78938e410ff6d85c5aa02c5a0d8487a1528a3ff6fdfa38616f7e42f1d8d8b50cb9a81ee99c47e18825d12816cd98c87c0f6db4bd06a066075408a8ca5fef016aee20bed8006dcd1b0ece74cab06152fb9ff03867b0b0767f67d79077e64bd6785ccd3e643aba", 0x99}, {&(0x7f0000001000-0x1)="03", 0x1}, {&(0x7f0000001000-0xdb)="ac688431e29a866fd0da58981a3db0c4d181090831648f4f956bb0179c19b34271eb94a92ccf270e685def24c34941bff0588a23bc4e6fdf2588a6f07d7f72e8465040f5d701aa9893d6d9c1853dea6ce13b893e45397fc5e463d4cc2e7f7b44c7afcd86906bce98170caf805443500eb396cc314cfcd8ad11c24bce13197348ac5e147ec1e11c4724cbd6de15e1b66aedebbe7050f6b289748ac254a485b91909008107532377c707638a54fcc2a56514e18d49fe69e4eca6b84ab6b67ee3c27a1c48c57062469f0d4a11abebd15b4b6f0454f18e9577e5c10698", 0xdb}, {&(0x7f0000ffb000)="b84bcfaccf3a5aa2ce873273db6abb4725967e7e347b95f2a348f703faa4ad497310beaab47e981f3e744457708ac1481b05dd5de403411f7a090bb7dfcae21950bfcdcac4e2ce85d467e81326d1a1108b67320001a5332e59e7880d0fc9377cb90d5ad02ef8558f691e9fb66fd06f570626fc10805f5f01183e65d32f5f", 0x7e}, {&(0x7f00000c1000)="dd144667ac065c7124be1538a682177ab9b33b5ec8291166d78767f8fd15e24dc5520de5dba8fdaacde9aed75a2ce08e", 0x30}], 0x6, &(0x7f0000000000)=[@cred={0x18, 0x1, 0x2, r2, r3, r4}, @cred={0x18, 0x1, 0x2, r5, r6, r7}, @cred={0x18, 0x1, 0x2, r8, r9, r10}, @cred={0x18, 0x1, 0x2, r11, r12, r13}, @cred={0x18, 0x1, 0x2, r14, r15, r16}, @rights={0x1c, 0x1, 0x1, [r0, r0, r0, r0]}, @rights={0x1c, 0x1, 0x1, [r0, r0, r0, r0]}, @cred={0x18, 0x1, 0x2, r17, r18, r19}, @rights={0x2c, 0x1, 0x1, [r0, r0, r0, r0, r0, r0, r0, r0]}], 0xf4}, {&(0x7f000013e000-0xa)=@file={0x0, './file0\x00'}, 0xa, &(0x7f00005bc000)=[{&(0x7f00007f4000-0x25)="4c2de26f90c5ca7be625aa801a4ca5a1758d6056281373001bacef30e0fa34b46c45d2a351", 0x25}, {&(0x7f00002a3000-0x41)="a579520d6022a7d0092596416bfc44e78b5cc8f49c5631aa232aa13bd9875e7c4aa32dde8597571386a374ba227841924ee001196f9e18ce4fde029cc81fef5ead", 0x41}, {&(0x7f0000000000)="bb9cf04ebf722b823b566bbd38351408021277e34b8476d509c1517a7530cb9cc0f6454b6e5fed1c09bb67089135cc6487bd0d0330c1f2d77f42035e4669c8e3fded59130530b5a408a22613230b855ed6c598830136c7219ce83de1ed254939e728b74af3f974ac4be1e8450f296a64ffca9adedf82e312c417c24cbc09a4aeae2646f35845e0f7b06f34026952572903065df8bbb29c45a67d55c6fb433e8b92b69ff0e0c6880256889461b451a7d1fe85153d4c19833327a8e41b58", 0xbd}], 0x3}, {&(0x7f0000000000)=@abs={0x0, 0x0, 0x0}, 0x8, &(0x7f0000e0d000)=[{&(0x7f0000001000-0x1f)="529ef3d36e9c97dcd28122e8814ba5043d320339a725fac832906f7fbf0910", 0x1f}, {&(0x7f0000295000)}, {&(0x7f000078b000-0x90)="20b5fc565293c115f2c6e5d9493e941cb4e23df641ddbecf386b139ea446381d222fc0ee9e08581dc297e57dbe424f2941ed4d9c4382fd9baff74ebbb07135aae85d0f9f4778c746c8b5710f3e925663fbbb703b4cdaae1dccca0ac46c22479f6394bc1ae1fbebe9e8b5d189d2eb97e481e589eb824d6c0d52cf987ec433834419197b43ec7eb495983f13ab2083a7e1", 0x90}, {&(0x7f0000563000)="8d0d1d7e2c35eb8fd86945f9204953", 0xf}, {&(0x7f0000ac6000-0x45)="4ba4d771279d85285b962c1faf6212c87e15cc45a025b9c938f7b0685d440cc38795f6ab9af4ce31bf651e24f6b4d6caf3e0491bca739a1bba74424c580d7aeb4e698c4703", 0x45}], 0x5, &(0x7f0000000000)=[@rights={0x14, 0x1, 0x1, [r0, r0]}], 0x14, 0x4}, {&(0x7f0000255000)=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000917000-0x20)=[{&(0x7f0000000000)="c2986564675b8efb638c7f3a9606f09d19e8aec8f4cfad7e9be82dc37aea245c45cfb37b4864d2bf041cbe99cc6fccd2349b95833e24b27033f103848aea767f3d60471624cb52392f2ef104eee117c9be0a954b0d1b897cf0ee5d9e0a20ccf12fe9fefd60cb005600a7f55835fb5bbab71e0d63539e3ef86ce13d3eab22abb00f500671a39c70d59df703e9e5070fa33a3a0c7b6731845ceb90977b90591d2bceb1ba89ea7f46816bf80e0fdb671581df", 0xb1}, {&(0x7f0000850000-0x1a)="5cbb78897991820efed96262146828dfeaa209780870b2b61bee", 0x1a}, {&(0x7f00006ec000-0xfa)="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", 0xfa}, {&(0x7f0000001000-0x67)="f396c28d20ea187bf08d45d797d9f19b26ff0ec799aa1033c8e6d8f190be4ba4b6187e722d6f73a9639545c7fcbb1d0791d4a4d9deb55bf717a441cf264ba0b9144cfdb67e0b5b0ff5f1910b85f51ad98101056ff143b7a2ed918025ff47b5380a31ca911a29f5", 0x67}], 0x4, &(0x7f00009b2000-0x9c)=[@rights={0x28, 0x1, 0x1, [r0, r0, r0, r0, r0, r0, r0]}, @rights={0x18, 0x1, 0x1, [r0, r0, r0]}, @rights={0x2c, 0x1, 0x1, [r0, r0, r0, r0, r0, r0, r0, r0]}, @cred={0x18, 0x1, 0x2, r20, r21, r22}, @cred={0x18, 0x1, 0x2, r23, r24, r25}], 0x9c, 0x24004010}, {&(0x7f0000001000-0x8)=@abs={0x0, 0x0, 0x1}, 0x8, &(0x7f0000000000)=[{&(0x7f00006c9000-0x51)="17e7884e9dd7c833ba900ad01f8b93c780e31341222083ea9e5f153a6a51f4b489ab1aa9caea378476803d4bdabfe475abcfd4d67ac30a5d1d6a60c45ad0790656384e2a8b5c1ec5062631c277fdbefa5e", 0x51}, {&(0x7f0000cd1000-0xba)="c2463a2beb5427fa5ded755eb229df0a389c7e9b31f5e6f2bd93f4cbd19ab4e1742ae68cf549bd863569004a5c1cfeffe2e95cc8df7fb209c744a586f1ff51c02bd9437e30feeab1702b7da10197dcaeb6ccd39fd1e9d7622a9e489382d03260bf1b2aa6f3e9d6e83922250e3a96cd78c9e362915e9d51dc4dfec8aacac43e14c69f28fee076b716c57e40e1eb87aefeb00feb5c9e052b47392aefe74c42b7feab59919aa19522ee5bbe71980a6952d314e8ed0fe6258f396228", 0xba}, {&(0x7f0000840000)="2f27158faf2562e711b0d8bc59b21811021dce5b2587dd501c6e244d5965d304a486530f32b02d57b3c21e297b885543b56adb15fc4d9c975a1d0139b61d221fabe5f03fadb20443959238cf3e16e40a815cf14b5fb43affeceeabc10269415e7d650cf145958a2cbab94f12d3636e58bb52e042830ceeff565cb4a1047168fcb661f5b8d7d4", 0x86}], 0x3, 0x0, 0x0, 0x40000}, {&(0x7f0000300000-0xa)=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000972000-0x18)=[{&(0x7f00001d2000)="33d90bc9a63fd1f6c86d1c5a114bb65c2370cf07cca41e32c6d2125739548ef18b052f949e48b38c55d181d6553dc461a63f37ca463bbd9d09aab83fa9581ac40e7f50270316a1fb72c7912d8082e72e3e0db44804da03432f41b3ebef272df76978187cdfb3820e0320f9608e8cd216694f", 0x72}, {&(0x7f0000c6b000-0x88)="20606f6c44634e25e53eb129a0fff0dfee097702c58038422620bb9978ddc507e2649a82cf370f8e72e52261349ca59fb545e24386eeae42a550d78ee555d93cf0c05f3845cbc379a579f25f9acfa9e1722bb5b0a9ef889708548ceda1c5d4fda257cc047900d78a8d258c966dcc7526b3a49c5386f4558eabdf2d608f2e02dd92b72fd5926ba3f3", 0x88}, {&(0x7f0000001000-0xc3)="9d6b48084f4718ed584cce255cb9160143be6c28bd540e18a440812dbe24b07bf68aaa270f8f988ca354d84da8042f7688a57b6bd4848b9e99e34b53a590f7f5207f3bcd089569b0d4d5bcc5a55bffddd0e941cd5c9ff3571fca7bb00f3f14082004a93619179c24114d3c32ff469045c315146ca171d5ad8d547ce12e8d3c78c58d8700d627820ae28e07d1c55f28510fdc3c8d0ea24affab272973637297233656a283fabc712bf581267c4e7534498593af9c6a717de9165cf754b32015157defcc", 0xc3}], 0x3, &(0x7f0000351000-0x98)=[@rights={0x10, 0x1, 0x1, [r0]}, @rights={0x18, 0x1, 0x1, [r0, r0, r26]}, @cred={0x18, 0x1, 0x2, r27, r28, r29}, @cred={0x18, 0x1, 0x2, r30, r31, r32}, @rights={0x28, 0x1, 0x1, [r0, r0, r0, r0, r0, r0, r0]}, @cred={0x18, 0x1, 0x2, r33, r34, r35}], 0x98, 0x20000000}], 0x6, 0x801) 2018/02/12 00:01:21 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f00007f0000+0x1df)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$VHOST_GET_FEATURES(r1, 0x8008af00, &(0x7f000088b000)) sendmsg$key(r0, &(0x7f00004a2000-0x38)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00009c6000-0x1058)={0x2, 0xa, 0x0, 0x0, 0x7, 0x0, 0x4, 0xffffffffffffffff, [@sadb_x_filter={0x5, 0x1a, @in6=@ipv4={[], [0xff, 0xff], @empty}, @in=@local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}]}, 0x38}, 0x1}, 0x0) 2018/02/12 00:01:21 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) accept4$inet(0xffffffffffffffff, 0x0, &(0x7f000025d000-0x4)=0xfffffffffffffe12, 0x800) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000933000)=0x0) clone(0x800000, &(0x7f0000be8000)="e0dd8fcff12055f8a88ac42f690c7da92385b1e6f8af81ba8f1501864575fbb6ebcdc1ce7a25168c1e0cfb6aa39447093175db838375b0865193cf0b8e288df813b93ceef7b92f758c7dc2e4f4b029279328334f042e9ba8f0d767853fb23b2c3cacbbb36669090f09b3e414977d0e3d6ba075637ad3e54fce9ad176acff15e291b03c2e2da8c6fb93910ccabcd8c12d0ddd14bfb9a89ad91dafac9f8e82f461a0562d8defe301e7be", &(0x7f0000a62000), &(0x7f0000000000), &(0x7f00006cc000)="010368a2ae71bd8b773bd6eed2a06a3544f5b6f50621060c71402cee51abe41d92f125088faedcbe5e35a3f5a086a558aef1b7fd323bbc74081fca131d5b415ace5a53f3425aa23a59d0e628d0b16ebf635e3e5d1ca05c80a966e3418ca07a4e03699a9a916bc3a4915403ce6045ca21e615141a6504072405373245123954b05954c48c582a0e52a9fb8e64a039bf9571073ac2e0f1984190cbd782bb71701f784bb6ad2cff004f80c655c4bc8b98cf250eb7fe27b02e0909bd42ede2938eb4c180d757a2167829") sched_setparam(r1, &(0x7f0000402000-0x4)=0x8) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffff9c, 0x84, 0x11, &(0x7f0000551000-0x8)={0x0, 0x9}, &(0x7f0000b94000)=0x8) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r2, 0x84, 0x77, &(0x7f00001a0000)={r3, 0x9, 0x1, [0x200]}, 0xa) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f000087d000)={r3, @in={{0x2, 0x2, @loopback=0x7f000001}}, 0x1, 0x7, 0x9c, 0x0, 0x45}, &(0x7f0000123000-0x4)=0xa0) r4 = socket$unix(0x1, 0x0, 0x0) dup3(r0, r4, 0x80000) lremovexattr(&(0x7f0000a30000)='./file0\x00', &(0x7f0000a28000-0xc)=@random={'trusted.', ':/+\x00'}) r5 = perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = perf_event_open(&(0x7f000001d000)={0x5, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r5, 0x2405, r6) [ 156.555124] binder: 24895:24896 ioctl c0306201 20005fd0 returned -22 [ 156.568931] binder: 24895:24918 BC_DEAD_BINDER_DONE 0000000000000000 not found [ 156.576446] binder: 24895:24918 unknown command 536895444 [ 156.596401] binder: 24895:24918 ioctl c0306201 20005fd0 returned -22 2018/02/12 00:01:21 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) sendmsg$key(r0, &(0x7f00004a2000-0x38)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000001000-0x10)={0x2, 0xa, 0x0, 0x0, 0x2, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, []}, 0x10}, 0x1}, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) sysfs$1(0x1, &(0x7f0000002000-0x15)='nodev)system,m,em1@:\x00') mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f0000003000-0xb)='/dev/loop#\x00', 0x4, 0x80) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) memfd_create(&(0x7f0000001000)='^+selfmd5sumbdev+(\x00', 0x3) clock_adjtime(0x6, &(0x7f0000002000)={0xea, 0x0, 0x8, 0x9, 0x0, 0x5, 0x1000, 0x6, 0xff, 0x1f, 0x4000000, 0xe51, 0x9, 0x9, 0xf3, 0x4, 0x3f, 0x800, 0x7b, 0x0, 0x1ff, 0x10001, 0xfffffffffffffff8, 0x7, 0x3, 0x8000000000000}) 2018/02/12 00:01:21 executing program 1: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x400000000000005, 0x84) setsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000000)={0x1ff, 0x401, 0xc6, 0x2}, 0x8) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x2d, &(0x7f0000001000-0x20)={@ipv4={[], [0xff, 0xff], @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}}, 0x39e) 2018/02/12 00:01:21 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp, 0x0, 0x20000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00005d6000-0xd)={0x2, 0x0, @rand_addr=0x5}, 0x10) r1 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f000068d000-0x18)='/selinux/avc/hash_stats\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000248000-0x98)={0x0, @in6={{0xa, 0x1, 0x9, @mcast2={0xff, 0x2, [], 0x1}, 0x7}}, 0xc21, 0x4}, &(0x7f00009b1000)=0x98) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f0000522000)={r2, 0x9, 0x2, [0x0, 0x401]}, 0xc) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00002ed000)={{{@in6=@loopback, @in6=@loopback, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in=@rand_addr}}, &(0x7f00008d9000-0x4)=0xe8) connect$packet(r1, &(0x7f0000bb7000)={0x11, 0x17, r3, 0x1, 0x8, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}}, 0x14) sendto$inet(r0, &(0x7f00001b9000), 0x0, 0x20008007, &(0x7f0000db5000-0x10)={0x2, 0x0, @loopback=0x7f000001}, 0x10) r4 = socket$inet6(0xa, 0x6, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000eef000)={r4, 0x6, 0x1, 0x8, &(0x7f0000b8e000)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x6}, 0x20) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x3, 0x0, @empty}, 0x1c) listen(r4, 0x1008003) r5 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r5, &(0x7f0000772000)={0x2, 0x3, @empty}, 0x10) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffff9c, 0x84, 0x18, &(0x7f000031d000-0x6)={0x0, 0xb90}, &(0x7f00003c2000)=0xffffffffffffffcf) getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000cc4000-0x10), &(0x7f00009d8000-0x4)=0x10) r6 = accept4(r4, &(0x7f0000975000)=@can, &(0x7f0000753000-0x4)=0x10, 0x0) sendto$inet(r6, &(0x7f00006d7000), 0x0, 0x0, 0x0, 0x0) socketpair$inet6_dccp(0xa, 0x6, 0x0, &(0x7f00003b6000-0x8)) fcntl$getown(0xffffffffffffffff, 0x9) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000a21000)) bind$rds(0xffffffffffffffff, &(0x7f0000acf000)={0x2, 0xffffffffffffffff, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}, 0x10) kcmp(0x0, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff) write(r5, &(0x7f0000f8b000-0xf), 0xff8f) sendto$inet6(r6, &(0x7f0000ab6000)="936866ad8c435a084599b342a69c91e3306ac25461f669b13101067f3156554bff504e700654011d2d5b3590602aa0a43c13093d3864f6ca69748b618cca92b5eb6683653ff2bb2b55cc5d7873d01371caf7c80076310b21aafdfd546282afaa7107d27b27bc1f29750ea6ac8222ee807f778ffb56899a47f5b939ddf005657a62972821f75efeebd94e5d307af29d5a01499bd06b1c80a71fec22e82f6cea31910c9f21710ea015959ecd682ee13b6975911302682c947d1e190ea38f1ff6d78770edceda0d94561cb6d2d4c4badef69dd0940104a1", 0xd6, 0x4008004, &(0x7f0000a6c000)={0xa, 0x3, 0x5, @loopback={0x0, 0x1}, 0x4}, 0x1c) 2018/02/12 00:01:21 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000849000-0x1c)={0xa, 0x2, 0x0, @ipv4={[], [0xff, 0xff], @broadcast=0xffffffff}}, 0x1c) listen(r0, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x0, &(0x7f000032e000-0x8)={0x0, 0x2710}, 0x8) r1 = socket$inet(0x2, 0x80a, 0x0) r2 = syz_open_dev$tun(&(0x7f0000a9e000-0xd)='/dev/net/tun\x00', 0x0, 0x6) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000f32000)={@common='eql\x00', @ifru_names=@generic="c15c9a8b74308b1b2c5d0ce63d9d8226"}) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000630000-0x20)={@common='eql\x00', @ifru_flags=0x301}) write$tun(r2, &(0x7f0000ddd000-0x9a)=@hdr={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @ipv4={{0x5, 0x4, 0x0, 0x0, 0x28, 0xffffffffffffffff, 0x0, 0x0, 0x6, 0x0, @empty, @broadcast=0xffffffff, {[]}}, @tcp={{0xffffffffffffffff, 0x2, 0x42424242, 0x42424242, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, {[]}}}}}, 0x32) 2018/02/12 00:01:21 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00004a2000-0x38)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00009c6000-0x1058)={0x2, 0xa, 0x0, 0x0, 0x7, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, [@sadb_x_filter={0x5, 0x1a, @in6=@ipv4={[], [0xff, 0xff], @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}, @in=@local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}]}, 0x38}, 0x1}, 0x0) recvmsg(r0, &(0x7f00005e1000)={&(0x7f0000fb3000-0x80)=@generic, 0x80, &(0x7f00008e0000-0x8)=[{&(0x7f0000d2b000)=""/183, 0xb7}], 0x1, &(0x7f0000048000)=""/213, 0xd5, 0xa}, 0x100) 2018/02/12 00:01:21 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = accept4(r0, &(0x7f00007ed000)=@l2, &(0x7f0000937000-0x4)=0xe, 0x80800) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffff9c, 0x84, 0x18, &(0x7f0000639000-0x6)={0x0, 0x62e9}, &(0x7f00000af000-0x4)=0x6) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x18, &(0x7f0000c59000-0x6)={r2, 0x40}, &(0x7f0000ed9000-0x4)=0x6) sendmsg$nl_generic(r0, &(0x7f000037a000)={&(0x7f000011e000)={0x10, 0x34000}, 0xc, &(0x7f0000220000)={&(0x7f0000085000)={0x14, 0x23, 0x829, 0xffffffffffffffff, 0xffffffffffffffff, {0x8}, []}, 0x14}, 0x1}, 0x0) 2018/02/12 00:01:21 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000c95000)='trusted}vmnet0trusted\x00', 0x1) ioctl$ASHMEM_GET_PROT_MASK(r0, 0x7706, &(0x7f0000939000-0x8)) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f00004a2000-0x38)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00009c6000-0x1058)={0x2, 0xa, 0x0, 0x0, 0x7, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, [@sadb_x_filter={0x5, 0x1a, @in6=@ipv4={[], [0xff, 0xff], @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}, @in=@local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}]}, 0x38}, 0x1}, 0x0) 2018/02/12 00:01:21 executing program 7: r0 = socket(0x11, 0x3, 0x0) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000135000-0x8)={0x0, 0xa4}, &(0x7f00006f9000)=0x8) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000001000-0x98)={r1, @in6={{0xa, 0x0, 0x2, @local={0xfe, 0x80, [], 0x0, 0xaa}, 0x1}}, 0x4, 0x2}, 0x98) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r0, 0x84, 0x70, &(0x7f00008f6000-0x108)={r1, @in6={{0xa, 0x1, 0x0, @mcast1={0xff, 0x1, [], 0x1}, 0x28}}, [0x1, 0x80, 0x8, 0x401, 0x9, 0x6, 0x9, 0x3ff, 0x9, 0x9, 0x5, 0x10001, 0x0, 0x8]}, &(0x7f0000000000)=0x108) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000045000-0x8)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r2, &(0x7f0000574000)={&(0x7f00003a4000)=@hci={0x1f}, 0x6, &(0x7f0000d2d000)=[], 0x0, &(0x7f0000547000-0x100)=[]}, 0x0) 2018/02/12 00:01:21 executing program 3: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000002000-0x18)='/selinux/avc/hash_stats\x00', 0x0, 0x0) setsockopt$bt_BT_DEFER_SETUP(r0, 0x112, 0x7, &(0x7f00001c7000)=0x2, 0x4) mmap(&(0x7f0000000000/0xb000)=nil, 0xb000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f000000b000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) bind(r0, &(0x7f000000b000)=@hci={0x1f, 0x6, 0x1}, 0x6) r1 = getpid() process_vm_readv(r1, &(0x7f0000008000)=[{&(0x7f0000009000-0x1000)=""/4096, 0x1000}], 0x1, &(0x7f000000b000-0x10)=[{&(0x7f0000009000-0x1000)=""/4096, 0x1111}], 0x1, 0x0) getsockopt$inet_sctp_SCTP_PR_STREAM_STATUS(r0, 0x84, 0x74, &(0x7f0000009000)=""/179, &(0x7f0000004000-0x4)=0xb3) [ 156.815836] device eql entered promiscuous mode 2018/02/12 00:01:22 executing program 2: r0 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000463000)='/selinux/avc/cache_stats\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_REM(r0, 0x84, 0x65, &(0x7f0000001000-0x58)=[@in={0x2, 0x2, @multicast2=0xe0000002}, @in6={0xa, 0x0, 0xed, @mcast2={0xff, 0x2, [], 0x1}, 0x2}, @in6={0xa, 0x2, 0x800, @ipv4={[], [0xff, 0xff], @broadcast=0xffffffff}, 0x32}, @in={0x2, 0x3, @empty}], 0x58) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x29, 0x2d, &(0x7f0000001000-0x88)={0x10000, {{0xa, 0x0, 0xb2, @local={0xfe, 0x80, [], 0x0, 0xaa}}}}, 0x88) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) tee(r0, r0, 0x8698, 0x4) r1 = socket$key(0xf, 0x3, 0x2) setsockopt$bt_hci_HCI_FILTER(r0, 0x0, 0x2, &(0x7f0000858000)={0x2, 0x401, 0x1, 0x3f}, 0x10) sendmsg$key(r1, &(0x7f00004a2000-0x38)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00009c6000-0x1058)={0x2, 0xa, 0x0, 0x0, 0x7, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, [@sadb_x_filter={0x5, 0x1a, @in6=@ipv4={[], [0xff, 0xff], @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}, @in=@local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}]}, 0x38}, 0x1}, 0x0) 2018/02/12 00:01:22 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000849000-0x1c)={0xa, 0x2, 0x0, @ipv4={[], [0xff, 0xff], @broadcast=0xffffffff}}, 0x1c) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000226000)='/dev/rtc\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_STATUS(0xffffffffffffff9c, 0x84, 0xe, &(0x7f0000585000-0xb8)={0x0, 0x100000001, 0x6, 0x4, 0xf46, 0x7, 0x9, 0x10001, {0x0, @in6={{0xa, 0x2, 0x2, @empty, 0x5370}}, 0x200, 0xac91, 0x7fffffff, 0x5, 0x6}}, &(0x7f0000cbf000-0x4)=0xb8) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r1, 0x84, 0x1a, &(0x7f00000d4000)={r2, 0x1000, "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"}, &(0x7f0000904000)=0x1008) listen(r0, 0x3) r3 = socket$inet(0x2, 0x80a, 0x0) r4 = syz_open_dev$tun(&(0x7f0000a9e000-0xd)='/dev/net/tun\x00', 0x0, 0x6) r5 = openat$audio(0xffffffffffffff9c, &(0x7f0000da5000-0xb)='/dev/audio\x00', 0x101000, 0x0) getsockopt$bt_l2cap_L2CAP_CONNINFO(r5, 0x6, 0x2, &(0x7f000078d000-0x5), &(0x7f0000ecb000)=0x5) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000f32000)={@common='eql\x00', @ifru_names=@generic="c15c9a8b74308b1b2c5d0ce63d9d8226"}) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f0000630000-0x20)={@common='eql\x00', @ifru_flags=0x301}) write$tun(r4, &(0x7f0000ddd000-0x9a)=@hdr={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @ipv4={{0x5, 0x4, 0x0, 0x0, 0x28, 0xffffffffffffffff, 0x0, 0x0, 0x6, 0x0, @empty, @broadcast=0xffffffff, {[]}}, @tcp={{0xffffffffffffffff, 0x2, 0x42424242, 0x42424242, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, {[]}}}}}, 0x32) 2018/02/12 00:01:22 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp, 0x0, 0x20000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00005d6000-0xd)={0x2, 0x0, @rand_addr=0x5}, 0x10) r1 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f000068d000-0x18)='/selinux/avc/hash_stats\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000248000-0x98)={0x0, @in6={{0xa, 0x1, 0x9, @mcast2={0xff, 0x2, [], 0x1}, 0x7}}, 0xc21, 0x4}, &(0x7f00009b1000)=0x98) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f0000522000)={r2, 0x9, 0x2, [0x0, 0x401]}, 0xc) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00002ed000)={{{@in6=@loopback, @in6=@loopback, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in=@rand_addr}}, &(0x7f00008d9000-0x4)=0xe8) connect$packet(r1, &(0x7f0000bb7000)={0x11, 0x17, r3, 0x1, 0x8, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}}, 0x14) sendto$inet(r0, &(0x7f00001b9000), 0x0, 0x20008007, &(0x7f0000db5000-0x10)={0x2, 0x0, @loopback=0x7f000001}, 0x10) r4 = socket$inet6(0xa, 0x6, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000eef000)={r4, 0x6, 0x1, 0x8, &(0x7f0000b8e000)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x6}, 0x20) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x3, 0x0, @empty}, 0x1c) listen(r4, 0x1008003) r5 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r5, &(0x7f0000772000)={0x2, 0x3, @empty}, 0x10) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffff9c, 0x84, 0x18, &(0x7f000031d000-0x6)={0x0, 0xb90}, &(0x7f00003c2000)=0xffffffffffffffcf) getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000cc4000-0x10), &(0x7f00009d8000-0x4)=0x10) r6 = accept4(r4, &(0x7f0000975000)=@can, &(0x7f0000753000-0x4)=0x10, 0x0) sendto$inet(r6, &(0x7f00006d7000), 0x0, 0x0, 0x0, 0x0) socketpair$inet6_dccp(0xa, 0x6, 0x0, &(0x7f00003b6000-0x8)) fcntl$getown(0xffffffffffffffff, 0x9) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000a21000)) bind$rds(0xffffffffffffffff, &(0x7f0000acf000)={0x2, 0xffffffffffffffff, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}, 0x10) kcmp(0x0, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff) write(r5, &(0x7f0000f8b000-0xf), 0xff8f) sendto$inet6(r6, &(0x7f0000ab6000)="936866ad8c435a084599b342a69c91e3306ac25461f669b13101067f3156554bff504e700654011d2d5b3590602aa0a43c13093d3864f6ca69748b618cca92b5eb6683653ff2bb2b55cc5d7873d01371caf7c80076310b21aafdfd546282afaa7107d27b27bc1f29750ea6ac8222ee807f778ffb56899a47f5b939ddf005657a62972821f75efeebd94e5d307af29d5a01499bd06b1c80a71fec22e82f6cea31910c9f21710ea015959ecd682ee13b6975911302682c947d1e190ea38f1ff6d78770edceda0d94561cb6d2d4c4badef69dd0940104a1", 0xd6, 0x4008004, &(0x7f0000a6c000)={0xa, 0x3, 0x5, @loopback={0x0, 0x1}, 0x4}, 0x1c) 2018/02/12 00:01:22 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00004a2000-0x38)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00009c6000-0x1058)={0x2, 0xa, 0x0, 0x0, 0x7, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, [@sadb_x_filter={0x5, 0x1a, @in6=@ipv4={[], [0xff, 0xff], @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}, @in=@local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}]}, 0x38}, 0x1}, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00002e1000)='attr/sockcreate\x00') ioctl$TIOCSWINSZ(r1, 0x5414, &(0x7f00008b5000-0x8)={0x6, 0xe7b, 0x7, 0x6}) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000482000)={'vcan0\x00', 0x0}) setsockopt$inet_mreqn(r1, 0x0, 0x20, &(0x7f00001e1000-0xc)={@dev={0xac, 0x14, 0x0, 0xf}, @rand_addr=0xfffffffffffffffe, r2}, 0xc) 2018/02/12 00:01:22 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f000077c000-0x14)={0x1, 0x8000000000005, 0x80, 0x5, 0x0, 0xffffffffffffffff}, 0x1c) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000842000)={r0, &(0x7f000000d000), &(0x7f000041b000)=""/143}, 0x18) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f00008cd000-0x15)='/proc/self/net/pfkey\x00', 0x1, 0x0) ioctl$DRM_IOCTL_GET_UNIQUE(r1, 0xc0086401, &(0x7f00005fa000)={0xe4, &(0x7f0000012000)=""/228}) ioctl$VT_GETMODE(r1, 0x5601, &(0x7f0000734000-0x8)) ioctl$TCSBRK(r1, 0x5409, 0x3ff) 2018/02/12 00:01:22 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000016000)='/dev/ppp\x00', 0x10000, 0x0) ioctl$sock_proto_private(r0, 0x89e5, &(0x7f00004d8000)="d21eca18d64c4673219df03c28c09dc2abb423e761bc6c391324264c6c8e5cd526f098613b7ca36a7eb65bb9b4ab0cc3bc0bcf6eb649dceb1420aca328a6a454ffd4f5668cf9aa7e") setsockopt$netlink_NETLINK_PKTINFO(r0, 0x10e, 0x3, &(0x7f0000bbe000+0xe2f)=0xfffffffffffffc00, 0x4) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000ef1000-0x38)={&(0x7f000000f000-0xc)={0x10, 0x34000}, 0xc, &(0x7f0000950000-0x10)={&(0x7f0000283000)={0x14, 0x23, 0x829, 0xffffffffffffffff, 0xffffffffffffffff, {0xf}, []}, 0x14}, 0x1}, 0x0) 2018/02/12 00:01:22 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00003de000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x5421, &(0x7f00009f1000)) r1 = syz_open_dev$adsp(&(0x7f0000ee9000-0xb)='/dev/adsp#\x00', 0x1000, 0x0) ioctl$KVM_SET_FPU(r1, 0x41a0ae8d, &(0x7f00005b2000)={[], 0x8, 0x7f1, 0x5, 0x0, 0x10000, 0xf000, 0x4, [], 0xfffffffffffffffd}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000013000)={0x2, 0x0, [{0x0, 0xc, &(0x7f0000dfa000-0xc)=""/12}, {0x100000, 0x37, &(0x7f0000c79000)=""/255}]}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000ee1000)={0x0, 0x0, []}) 2018/02/12 00:01:22 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000ff5000-0xc)='/dev/autofs\x00', 0x400, 0x0) ioctl$SIOCSIFHWADDR(r0, 0x8924, &(0x7f00000db000-0x50)={@syzn={0x73, 0x79, 0x7a, 0x0}, @ifru_map={0x61, 0x8, 0x2, 0x0, 0x100000000, 0x3}}) r1 = syz_open_dev$sndctrl(&(0x7f0000acb000-0x13)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r1, 0xc1105511, &(0x7f0000a5e000-0x10c)={{0xb, 0x4, 0x0, 0x0, "1b4d3cbde8f58d90018924940c3317f72fd222070a115c4a1dbe9fd9421f2bde5ac7076e7e4d6ace88736a65"}, 0x0, 0x0, 0x2, 0x0, 0x0, 0xffffffffffffff01, "e1d11b93207e214bb3053761f12920447af6ffffffffffff63070004f44b523aa0e85d3d00000000000000818e9e94723904b3f9cc74d20000007ff255a21d2c", &(0x7f0000237000-0x2)='\x00', 0x1, [], [0x0, 0x20, 0x9]}) 2018/02/12 00:01:22 executing program 4: mmap(&(0x7f0000000000/0xf7f000)=nil, 0xf7f000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x1ff) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r0, 0x29, 0xd2, &(0x7f000022e000-0x5c)={{0xa, 0x3, 0x4, @loopback={0x0, 0x1}, 0x100}, {0xa, 0x2, 0x7ff, @mcast2={0xff, 0x2, [], 0x1}, 0x200}, 0x3, [0x200, 0x2, 0x80000000, 0x6, 0x3, 0x4, 0x0, 0x6]}, 0x5c) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_buf(r1, 0x29, 0x6, &(0x7f0000f7f000-0x29)="8c988ecd85ddbbb6d813e38effc1b5db9dc8872689c8e8c04d95dcd9b1951048caa25848145cbd9c6e6e", 0x2a) mmap(&(0x7f0000f7f000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) io_setup(0x7, &(0x7f0000f80000-0x4)=0x0) r3 = getpgid(0xffffffffffffffff) ptrace$peekuser(0x3, r3, 0x3a) io_destroy(r2) 2018/02/12 00:01:22 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000836000)='/dev/sequencer2\x00', 0x2, 0x0) ioctl$EVIOCGMASK(r1, 0x80104592, &(0x7f0000e97000-0xc)={0x0, 0x4, &(0x7f0000a24000)="fc2e90cb"}) sendmsg$key(r0, &(0x7f00004a2000-0x38)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00009c6000-0x1058)={0x2, 0xa, 0x0, 0x0, 0x7, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, [@sadb_x_filter={0x5, 0x1a, @in6=@ipv4={[], [0xff, 0xff], @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}, @in=@local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}]}, 0x38}, 0x1}, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(r1, 0xc008551b, &(0x7f00002d3000)={0x8, 0x24, [0x34, 0xffffffffffff0000, 0x5, 0x5, 0xd97b, 0x7a1, 0x9, 0x4, 0x0]}) 2018/02/12 00:01:22 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00003de000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x5421, &(0x7f00009f1000)) r1 = syz_open_dev$adsp(&(0x7f0000ee9000-0xb)='/dev/adsp#\x00', 0x1000, 0x0) ioctl$KVM_SET_FPU(r1, 0x41a0ae8d, &(0x7f00005b2000)={[], 0x8, 0x7f1, 0x5, 0x0, 0x10000, 0xf000, 0x4, [], 0xfffffffffffffffd}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000013000)={0x2, 0x0, [{0x0, 0xc, &(0x7f0000dfa000-0xc)=""/12}, {0x100000, 0x37, &(0x7f0000c79000)=""/255}]}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000ee1000)={0x0, 0x0, []}) 2018/02/12 00:01:22 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x1000000010, 0x802, 0x0) socketpair$packet(0x11, 0x2, 0x300, &(0x7f00000c8000)) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000f7b000-0x28)={@syzn={0x73, 0x79, 0x7a, 0x0}, 0x0}) sendmsg$nl_route(r0, &(0x7f0000f73000-0x38)={&(0x7f0000f83000)={0x10}, 0xc, &(0x7f00003f1000-0x10)={&(0x7f00009c8000-0x48)=@bridge_dellink={0x30, 0x11, 0x225, 0xffffffffffffffff, 0xffffffffffffffff, {0x7, 0x0, 0x0, r1}, [@IFLA_AF_SPEC={0x10, 0x1a, [{0x4, 0x2}, {0x4}, {0x4, 0x2}]}]}, 0x30}, 0x1}, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_opts(r2, 0x0, 0x4, &(0x7f0000f02000)="4402", 0x2) 2018/02/12 00:01:22 executing program 7: mmap(&(0x7f0000000000/0xf42000)=nil, 0xf42000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = eventfd2(0x0, 0x0) write$eventfd(r0, &(0x7f0000806000)=0xbffffffffffffffa, 0x8) writev(r0, &(0x7f0000012000-0x10)=[{&(0x7f000000e000-0xa3)="f8408e907d003cb2", 0x8}], 0x1) r1 = epoll_create(0x5) mmap(&(0x7f0000f42000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000f43000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$RNDCLEARPOOL(r0, 0x5206, &(0x7f0000f44000-0x4)=0x80000000) r2 = dup2(r1, r0) r3 = gettid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f000000d000)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom(r5, &(0x7f0000013000-0x8d), 0x0, 0x0, &(0x7f0000013000-0x10)=@ax25={0x6, {"2d13d4162d9f33"}}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f000000d000)={0xffffffffffffffff, 0xffffffffffffffff}) read(r7, &(0x7f000004c000-0x5e)=""/1, 0x1) ioctl$int_in(r6, 0x5452, &(0x7f0000009000-0x8)=0x3f) fcntl$setown(r6, 0x8, r3) fcntl$setsig(r6, 0xa, 0x12) mmap(&(0x7f0000f43000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_MAXSEG(r2, 0x84, 0xd, &(0x7f0000f44000-0x4)=@assoc_id=0x0, &(0x7f00001b1000)=0x4) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x66, &(0x7f00004fa000)={r8, 0x1}, &(0x7f00007a7000-0x4)=0x8) ioctl$sock_inet_SIOCGIFADDR(r2, 0x8915, &(0x7f000009c000)={@generic="544e000288734e50272760b92f3f82b5", @ifru_flags=0xc102}) r10 = dup2(r6, r7) tkill(r3, 0x16) mmap(&(0x7f0000f44000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000f45000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000f46000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r10, 0x84, 0x10, &(0x7f0000f47000-0xc)=@sack_info={r9, 0x2, 0x9}, 0xc) mmap(&(0x7f0000f45000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCSIFDSTADDR(r4, 0x8918, &(0x7f0000f45000)={@common='ip6gre0\x00', @ifru_flags=0x200}) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(r1, 0x28, 0x2, &(0x7f0000f44000)=0x3, 0x8) 2018/02/12 00:01:22 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f000086e000)={r0, 0x50, &(0x7f0000012000-0x50)}, 0x10) sendmsg$key(r0, &(0x7f00004a2000-0x38)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00009c6000-0x1058)={0x2, 0xa, 0x0, 0x0, 0x7, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, [@sadb_x_filter={0x5, 0x1a, @in6=@ipv4={[], [0xff, 0xff], @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}, @in=@local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}]}, 0x38}, 0x1}, 0x0) r1 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f000082a000-0x16)='/selinux/checkreqprot\x00', 0x100, 0x0) r2 = getpgid(0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f000029b000)={{{@in=@multicast2, @in=@dev, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in6=@ipv4={[], [], @local}}}, &(0x7f0000527000-0x4)=0xe8) lstat(&(0x7f0000cee000-0x8)='./file0\x00', &(0x7f000060e000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fcntl$getownex(r0, 0x10, &(0x7f00000bf000-0x8)={0x0, 0x0}) getresuid(&(0x7f0000e79000-0x4)=0x0, &(0x7f00002da000), &(0x7f0000e17000)) getresgid(&(0x7f00002ea000-0x4), &(0x7f0000b1c000-0x4), &(0x7f000078e000)=0x0) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000ad0000-0x4)=0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000bee000)={{{@in=@remote, @in6=@mcast1, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in=@local}}, &(0x7f00008c2000-0x4)=0xe8) stat(&(0x7f0000fb0000-0x8)='./file0\x00', &(0x7f000012e000-0x44)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) sendmsg$unix(r1, &(0x7f0000006000)={&(0x7f000075c000-0xa)=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000d49000)=[{&(0x7f000060f000-0xe0)="3cb25d229a7eeddc36ee0deb4260362acfaba50e2c4fe0ffe8164f069f963281ac1114809c57fd49fbb630f2019789cdcf445a8f4ed2217b2e9bf25b5ffa7a67381c8aeda052a03ff418e07aef6f96c9d08b8ccd1f83485535beaed9f56b7807085d2576694762c2ec95cab75de0b33978481eb72453effb9c0a77659fa674c677e2259e034ba22c4190410f86993323dbb87ace80a2e7b9b7d23d5571e8706316a04f1d5084d4c6bb702a212c9a2cc816fffd8a4f4d73c3d7c7faf2341ed144a1a8f1e83d4c755c183556e48bf96254ca79b817859588fdc1492ad9622cfa03", 0xe0}, {&(0x7f0000f96000-0x7e)="7c73434bcf726a65fb4e3ae1ac6e567140e923e00aac2f41db8271e2bc7552ef247923ec718ab78fa4b37c592d202d3459d8ebc1b72cc5abee4962182b746fce4e4e42315fd66875f016ffc2ac53881e6678da3b70becdd76bbb0cae7908d06a045679407be7353fef67ec2da87da8f0ad7535bbc305c74b032f7ba37fb5", 0x7e}, {&(0x7f00007ae000-0x1000)="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", 0x1000}, {&(0x7f000048e000-0xb5)="1248365b2afc03e2725ec09a26395cfdeeb45823ce83f64d06f37d58754c6e2f535395819ead01ce6f059bdf84e9a8bd1643b6d83c2c14485ccf61f0476ed40da68e42608262e89a9d551019366dc4db298971b1bb25fa4bfff65322fdbe51afb5b1562fd2d96fbc35dc0053e6eeda4161ac97d561f109638735442d65790dcc66ffc580afe88155650b797f53a8f30a0c10098f4f7240ae378a2250de660eae12cc19ff67bd24450d367cbca80fad0e23acf4139c", 0xb5}, {&(0x7f00005a3000)="c3f41d865cc0574c7b99e117a285383154e03f1bb567b699c493253445f195d7d9f1b91e8add0ded005ce500efc6453fa197f72270a045b9ccdd0a82e9d69f63475264a680fbac03eba7e14dbfe5ea9a9d7912ebac4733466e2523b63aaf992848836a7dc6a12c", 0x67}], 0x5, &(0x7f00001c3000)=[@rights={0x24, 0x1, 0x1, [r0, r0, r0, r0, r0, r0]}, @cred={0x18, 0x1, 0x2, r2, r3, r4}, @cred={0x18, 0x1, 0x2, r5, r6, r7}, @cred={0x18, 0x1, 0x2, r8, r9, r10}, @rights={0x14, 0x1, 0x1, [r0, r0]}, @rights={0x2c, 0x1, 0x1, [r0, r0, r0, r0, r0, r0, r0, r0]}], 0xac, 0x50}, 0x4008881) [ 157.002122] device eql entered promiscuous mode 2018/02/12 00:01:22 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00003de000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x5421, &(0x7f00009f1000)) r1 = syz_open_dev$adsp(&(0x7f0000ee9000-0xb)='/dev/adsp#\x00', 0x1000, 0x0) ioctl$KVM_SET_FPU(r1, 0x41a0ae8d, &(0x7f00005b2000)={[], 0x8, 0x7f1, 0x5, 0x0, 0x10000, 0xf000, 0x4, [], 0xfffffffffffffffd}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000013000)={0x2, 0x0, [{0x0, 0xc, &(0x7f0000dfa000-0xc)=""/12}, {0x100000, 0x37, &(0x7f0000c79000)=""/255}]}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000ee1000)={0x0, 0x0, []}) 2018/02/12 00:01:22 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) prctl$setendian(0x14, 0x0) r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f00002bb000-0x8)={0x0}, &(0x7f0000145000-0x4)=0x8) setsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f000016e000-0x14)={r1, 0x7f}, 0x14) 2018/02/12 00:01:22 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp, 0x0, 0x20000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00005d6000-0xd)={0x2, 0x0, @rand_addr=0x5}, 0x10) r1 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f000068d000-0x18)='/selinux/avc/hash_stats\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000248000-0x98)={0x0, @in6={{0xa, 0x1, 0x9, @mcast2={0xff, 0x2, [], 0x1}, 0x7}}, 0xc21, 0x4}, &(0x7f00009b1000)=0x98) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f0000522000)={r2, 0x9, 0x2, [0x0, 0x401]}, 0xc) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00002ed000)={{{@in6=@loopback, @in6=@loopback, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in=@rand_addr}}, &(0x7f00008d9000-0x4)=0xe8) connect$packet(r1, &(0x7f0000bb7000)={0x11, 0x17, r3, 0x1, 0x8, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}}, 0x14) sendto$inet(r0, &(0x7f00001b9000), 0x0, 0x20008007, &(0x7f0000db5000-0x10)={0x2, 0x0, @loopback=0x7f000001}, 0x10) r4 = socket$inet6(0xa, 0x6, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000eef000)={r4, 0x6, 0x1, 0x8, &(0x7f0000b8e000)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x6}, 0x20) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x3, 0x0, @empty}, 0x1c) listen(r4, 0x1008003) r5 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r5, &(0x7f0000772000)={0x2, 0x3, @empty}, 0x10) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffff9c, 0x84, 0x18, &(0x7f000031d000-0x6)={0x0, 0xb90}, &(0x7f00003c2000)=0xffffffffffffffcf) getsockopt$inet_sctp6_SCTP_RTOINFO(r4, 0x84, 0x0, &(0x7f0000cc4000-0x10), &(0x7f00009d8000-0x4)=0x10) r6 = accept4(0xffffffffffffffff, &(0x7f0000975000)=@can, &(0x7f0000753000-0x4)=0x10, 0x0) sendto$inet(r6, &(0x7f00006d7000), 0x0, 0x0, 0x0, 0x0) socketpair$inet6_dccp(0xa, 0x6, 0x0, &(0x7f00003b6000-0x8)) fcntl$getown(0xffffffffffffffff, 0x9) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000a21000)) bind$rds(0xffffffffffffffff, &(0x7f0000acf000)={0x2, 0xffffffffffffffff, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}, 0x10) kcmp(0x0, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff) write(r5, &(0x7f0000f8b000-0xf), 0xff8f) sendto$inet6(r6, &(0x7f0000ab6000)="936866ad8c435a084599b342a69c91e3306ac25461f669b13101067f3156554bff504e700654011d2d5b3590602aa0a43c13093d3864f6ca69748b618cca92b5eb6683653ff2bb2b55cc5d7873d01371caf7c80076310b21aafdfd546282afaa7107d27b27bc1f29750ea6ac8222ee807f778ffb56899a47f5b939ddf005657a62972821f75efeebd94e5d307af29d5a01499bd06b1c80a71fec22e82f6cea31910c9f21710ea015959ecd682ee13b6975911302682c947d1e190ea38f1ff6d78770edceda0d94561cb6d2d4c4badef69dd0940104a1", 0xd6, 0x4008004, &(0x7f0000a6c000)={0xa, 0x3, 0x5, @loopback={0x0, 0x1}, 0x4}, 0x1c) 2018/02/12 00:01:22 executing program 3: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/checkreqprot\x00', 0x2000, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000000)={0x0, 0x6, 0x3, 0x3, 0x3, 0x40}, &(0x7f0000000000)=0x14) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000001000-0xc)={r1, 0x38, &(0x7f0000000000)=[@in6={0xa, 0x2, 0x4, @mcast2={0xff, 0x2, [], 0x1}, 0x7fffffff}, @in6={0xa, 0x1, 0x7c, @empty}]}, &(0x7f0000272000-0x4)=0xc) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x10) openat$selinux_context(0xffffffffffffff9c, &(0x7f0000dae000)='/selinux/context\x00', 0x2, 0x0) ioctl$TUNSETOFFLOAD(r0, 0x400454d0, &(0x7f0000f25000-0x4)=0x2) r3 = socket(0x11, 0x4000000000080003, 0x0) setsockopt(r3, 0x107, 0xd, &(0x7f0000001000), 0x47e) dup2(r2, r3) 2018/02/12 00:01:22 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = fcntl$getown(0xffffffffffffff9c, 0x9) ptrace$getsig(0x4202, r0, 0x400, &(0x7f0000e6a000-0x10)) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f00004a2000-0x38)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00009c6000-0x1058)={0x2, 0xa, 0x0, 0x0, 0x7, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, [@sadb_x_filter={0x5, 0x1a, @in6=@ipv4={[], [0xff, 0xff], @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}, @in=@local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}]}, 0x38}, 0x1}, 0x0) 2018/02/12 00:01:22 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000849000-0x1c)={0xa, 0x2, 0x0, @ipv4={[], [0xff, 0xff], @broadcast=0xffffffff}}, 0x1c) listen(r0, 0x0) r1 = socket$inet(0x2, 0x80a, 0x0) r2 = syz_open_dev$tun(&(0x7f0000a9e000-0xd)='/dev/net/tun\x00', 0x0, 0x6) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000f32000)={@common='eql\x00', @ifru_names=@generic="c15c9a8b74308b1b2c5d0ce63d9d8226"}) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000630000-0x20)={@common='eql\x00', @ifru_flags=0x301}) write$tun(r2, &(0x7f0000ddd000-0x9a)=@hdr={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @ipv4={{0x5, 0x4, 0x0, 0x0, 0x28, 0xffffffffffffffff, 0x0, 0x0, 0x6, 0x0, @empty, @broadcast=0xffffffff, {[]}}, @tcp={{0xffffffffffffffff, 0x2, 0x42424242, 0x42424242, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, {[]}}}}}, 0x32) 2018/02/12 00:01:22 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f00001cb000-0xc)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0x2) mmap(&(0x7f00006ff000/0x3000)=nil, 0x3000, 0x0, 0x12, r0, 0x0) r1 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f00006e4000)='/selinux/mls\x00', 0x0, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0106434, &(0x7f0000f62000-0x10)={0x3, 0x0, 0x2, 0x5990}) ioctl$DRM_IOCTL_AGP_BIND(r1, 0x40086436, &(0x7f0000116000)={r2, 0x100000001}) lseek(r0, 0x0, 0x0) add_key(&(0x7f0000633000-0xa)='encrypted\x00', &(0x7f0000712000-0x5)={0x73, 0x79, 0x7a}, &(0x7f0000bf6000)="1e", 0x1, 0xfffffffffffffffd) 2018/02/12 00:01:22 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000bd3000)='./file0\x00', 0x101002, 0x10) bind$netlink(r0, &(0x7f0000696000-0xc)={0x10, 0x0, 0x2, 0x10}, 0xc) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f00004a2000-0x38)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00009c6000-0x1058)={0x2, 0xa, 0x0, 0x0, 0x7, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, [@sadb_x_filter={0x5, 0x1a, @in6=@ipv4={[], [0xff, 0xff], @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}, @in=@local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}]}, 0x38}, 0x1}, 0x0) 2018/02/12 00:01:22 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00003de000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x5421, &(0x7f00009f1000)) r1 = syz_open_dev$adsp(&(0x7f0000ee9000-0xb)='/dev/adsp#\x00', 0x1000, 0x0) ioctl$KVM_SET_FPU(r1, 0x41a0ae8d, &(0x7f00005b2000)={[], 0x8, 0x7f1, 0x5, 0x0, 0x10000, 0xf000, 0x4, [], 0xfffffffffffffffd}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000013000)={0x2, 0x0, [{0x0, 0xc, &(0x7f0000dfa000-0xc)=""/12}, {0x100000, 0x37, &(0x7f0000c79000)=""/255}]}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000ee1000)={0x0, 0x0, []}) 2018/02/12 00:01:22 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00006d0000-0xd)='net/if_inet6\x00') ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f000019a000-0x4)=0x0) r2 = perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setpipe(r0, 0x407, 0x7f) getpriority(0x2, r1) setsockopt$bt_hci_HCI_DATA_DIR(r0, 0x0, 0x1, &(0x7f0000914000-0x4)=0x400004, 0x4) ioctl$PIO_UNIMAPCLR(r0, 0x4b68, &(0x7f0000050000)={0x6, 0xfda, 0xfffffffffffffc01}) restart_syscall() socket$pppoe(0x18, 0x1, 0x0) sendfile(r2, r0, &(0x7f00000ad000), 0x400000ff) 2018/02/12 00:01:22 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp, 0x0, 0x20000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00005d6000-0xd)={0x2, 0x0, @rand_addr=0x5}, 0x10) r1 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f000068d000-0x18)='/selinux/avc/hash_stats\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000248000-0x98)={0x0, @in6={{0xa, 0x1, 0x9, @mcast2={0xff, 0x2, [], 0x1}, 0x7}}, 0xc21, 0x4}, &(0x7f00009b1000)=0x98) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f0000522000)={r2, 0x9, 0x2, [0x0, 0x401]}, 0xc) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00002ed000)={{{@in6=@loopback, @in6=@loopback, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in=@rand_addr}}, &(0x7f00008d9000-0x4)=0xe8) connect$packet(r1, &(0x7f0000bb7000)={0x11, 0x17, r3, 0x1, 0x8, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}}, 0x14) sendto$inet(r0, &(0x7f00001b9000), 0x0, 0x20008007, &(0x7f0000db5000-0x10)={0x2, 0x0, @loopback=0x7f000001}, 0x10) r4 = socket$inet6(0xa, 0x6, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000eef000)={r4, 0x6, 0x1, 0x8, &(0x7f0000b8e000)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x6}, 0x20) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x3, 0x0, @empty}, 0x1c) listen(r4, 0x1008003) r5 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r5, &(0x7f0000772000)={0x2, 0x3, @empty}, 0x10) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffff9c, 0x84, 0x18, &(0x7f000031d000-0x6)={0x0, 0xb90}, &(0x7f00003c2000)=0xffffffffffffffcf) getsockopt$inet_sctp6_SCTP_RTOINFO(r4, 0x84, 0x0, &(0x7f0000cc4000-0x10), &(0x7f00009d8000-0x4)=0x10) r6 = accept4(0xffffffffffffffff, &(0x7f0000975000)=@can, &(0x7f0000753000-0x4)=0x10, 0x0) sendto$inet(r6, &(0x7f00006d7000), 0x0, 0x0, 0x0, 0x0) socketpair$inet6_dccp(0xa, 0x6, 0x0, &(0x7f00003b6000-0x8)) fcntl$getown(0xffffffffffffffff, 0x9) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000a21000)) bind$rds(0xffffffffffffffff, &(0x7f0000acf000)={0x2, 0xffffffffffffffff, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}, 0x10) kcmp(0x0, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff) write(r5, &(0x7f0000f8b000-0xf), 0xff8f) sendto$inet6(r6, &(0x7f0000ab6000)="936866ad8c435a084599b342a69c91e3306ac25461f669b13101067f3156554bff504e700654011d2d5b3590602aa0a43c13093d3864f6ca69748b618cca92b5eb6683653ff2bb2b55cc5d7873d01371caf7c80076310b21aafdfd546282afaa7107d27b27bc1f29750ea6ac8222ee807f778ffb56899a47f5b939ddf005657a62972821f75efeebd94e5d307af29d5a01499bd06b1c80a71fec22e82f6cea31910c9f21710ea015959ecd682ee13b6975911302682c947d1e190ea38f1ff6d78770edceda0d94561cb6d2d4c4badef69dd0940104a1", 0xd6, 0x4008004, &(0x7f0000a6c000)={0xa, 0x3, 0x5, @loopback={0x0, 0x1}, 0x4}, 0x1c) 2018/02/12 00:01:22 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getresgid(&(0x7f0000323000)=0x0, &(0x7f000030f000), &(0x7f00000d6000-0x4)) stat(&(0x7f00003de000)='./file0\x00', &(0x7f0000089000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fstat(0xffffffffffffffff, &(0x7f00008dd000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getgroups(0x2, &(0x7f0000c40000)=[0x0, 0xffffffffffffffff]) stat(&(0x7f000035a000-0x8)='./file0\x00', &(0x7f00002a7000-0x44)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f00006ca000)='./file0\x00', &(0x7f000039b000-0x44)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setgroups(0x6, &(0x7f0000f06000-0x18)=[r0, r1, r2, r3, r4, r5]) r6 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r6, &(0x7f00004a2000-0x38)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00009c6000-0x1058)={0x2, 0xa, 0x0, 0x0, 0x7, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, [@sadb_x_filter={0x5, 0x1a, @in6=@ipv4={[], [0xff, 0xff], @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}, @in=@local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}]}, 0x38}, 0x1}, 0x4) 2018/02/12 00:01:22 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp, 0x0, 0x20000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00005d6000-0xd)={0x2, 0x0, @rand_addr=0x5}, 0x10) r1 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f000068d000-0x18)='/selinux/avc/hash_stats\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000248000-0x98)={0x0, @in6={{0xa, 0x1, 0x9, @mcast2={0xff, 0x2, [], 0x1}, 0x7}}, 0xc21, 0x4}, &(0x7f00009b1000)=0x98) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f0000522000)={r2, 0x9, 0x2, [0x0, 0x401]}, 0xc) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00002ed000)={{{@in6=@loopback, @in6=@loopback, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in=@rand_addr}}, &(0x7f00008d9000-0x4)=0xe8) connect$packet(r1, &(0x7f0000bb7000)={0x11, 0x17, r3, 0x1, 0x8, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}}, 0x14) sendto$inet(r0, &(0x7f00001b9000), 0x0, 0x20008007, &(0x7f0000db5000-0x10)={0x2, 0x0, @loopback=0x7f000001}, 0x10) r4 = socket$inet6(0xa, 0x6, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000eef000)={r4, 0x6, 0x1, 0x8, &(0x7f0000b8e000)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x6}, 0x20) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x3, 0x0, @empty}, 0x1c) listen(r4, 0x1008003) r5 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r5, &(0x7f0000772000)={0x2, 0x3, @empty}, 0x10) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffff9c, 0x84, 0x18, &(0x7f000031d000-0x6)={0x0, 0xb90}, &(0x7f00003c2000)=0xffffffffffffffcf) getsockopt$inet_sctp6_SCTP_RTOINFO(r4, 0x84, 0x0, &(0x7f0000cc4000-0x10), &(0x7f00009d8000-0x4)=0x10) r6 = accept4(0xffffffffffffffff, &(0x7f0000975000)=@can, &(0x7f0000753000-0x4)=0x10, 0x0) sendto$inet(r6, &(0x7f00006d7000), 0x0, 0x0, 0x0, 0x0) socketpair$inet6_dccp(0xa, 0x6, 0x0, &(0x7f00003b6000-0x8)) fcntl$getown(0xffffffffffffffff, 0x9) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000a21000)) bind$rds(0xffffffffffffffff, &(0x7f0000acf000)={0x2, 0xffffffffffffffff, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}, 0x10) kcmp(0x0, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff) write(r5, &(0x7f0000f8b000-0xf), 0xff8f) sendto$inet6(r6, &(0x7f0000ab6000)="936866ad8c435a084599b342a69c91e3306ac25461f669b13101067f3156554bff504e700654011d2d5b3590602aa0a43c13093d3864f6ca69748b618cca92b5eb6683653ff2bb2b55cc5d7873d01371caf7c80076310b21aafdfd546282afaa7107d27b27bc1f29750ea6ac8222ee807f778ffb56899a47f5b939ddf005657a62972821f75efeebd94e5d307af29d5a01499bd06b1c80a71fec22e82f6cea31910c9f21710ea015959ecd682ee13b6975911302682c947d1e190ea38f1ff6d78770edceda0d94561cb6d2d4c4badef69dd0940104a1", 0xd6, 0x4008004, &(0x7f0000a6c000)={0xa, 0x3, 0x5, @loopback={0x0, 0x1}, 0x4}, 0x1c) 2018/02/12 00:01:22 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$sock_SIOCOUTQ(r0, 0x5411, &(0x7f0000eac000)) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f000035d000-0x4)=0x2d, 0x4) connect$inet(r1, &(0x7f0000561000)={0x2, 0xffffffffffffffff, @local={0xac, 0x14, 0x0, 0xaa}}, 0x10) connect$inet(r1, &(0x7f0000d62000+0xbfe)={0x2, 0xffffffffffffffff, @broadcast=0xffffffff}, 0x10) r2 = openat$dsp(0xffffffffffffff9c, &(0x7f0000ed5000-0x9)='/dev/dsp\x00', 0x101000, 0x0) ioctl$TIOCGLCKTRMIOS(r2, 0x5456, &(0x7f0000c77000)={0x3, 0xfffffffffffffc00, 0x4, 0x8, 0x401, 0xed5, 0x3, 0x8001, 0x5, 0x6, 0x7, 0x1000}) [ 157.214382] encrypted_key: insufficient parameters specified [ 157.245666] device eql entered promiscuous mode 2018/02/12 00:01:22 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) socketpair$inet_icmp_raw(0x2, 0x3, 0x1, &(0x7f0000778000)={0x0}) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000468000)={{{@in=@empty, @in=@empty, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@empty}, 0x0, @in=@dev}}, &(0x7f00007b1000-0x4)=0xe8) stat(&(0x7f000060a000)='./file0\x00', &(0x7f0000cf4000-0x44)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000c2f000-0xe8)={{{@in=@empty, @in=@loopback=0x7f000001, 0x2, 0x4, 0x3, 0x0, 0xa, 0x80, 0x80, 0xff, r2, r4}, {0x400, 0x7, 0x5, 0x9, 0x7, 0xfbf, 0xffffffff00000001, 0x9}, {0x8, 0x7, 0xdec, 0xfd8d}, 0x3, 0x2, 0x3, 0x1, 0x2, 0x3}, {{@in6=@remote={0xfe, 0x80, [], 0x0, 0xbb}, 0x0, 0xff}, 0x2, @in=@multicast1=0xe0000001, 0x3, 0x1, 0x3, 0x4, 0x5, 0x5, 0x2}}, 0xe8) sendmsg$key(r0, &(0x7f00004a2000-0x38)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00009c6000-0x1058)={0x2, 0xa, 0x0, 0x0, 0x7, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, [@sadb_x_filter={0x5, 0x1a, @in6=@ipv4={[], [0xff, 0xff], @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}, @in=@local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}]}, 0x38}, 0x1}, 0x0) r6 = syz_open_dev$midi(&(0x7f00006ea000)='/dev/midi#\x00', 0x400, 0x2000) getpeername$packet(0xffffffffffffff9c, &(0x7f00003d0000-0x14)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}, &(0x7f00008ec000)=0x14) ioctl$sock_inet6_SIOCDIFADDR(r6, 0x8936, &(0x7f000065e000)={@mcast1={0xff, 0x1, [], 0x1}, 0x6, r7}) r8 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000142000-0xd)='/selinux/mls\x00', 0x0, 0x0) lchown(&(0x7f000079d000-0x8)='./file0\x00', r3, r5) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f000028f000-0x28)={@syzn={0x73, 0x79, 0x7a, 0x0}, r7}) socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$inet6_mreq(r8, 0x29, 0x14, &(0x7f0000dca000)={@local={0xfe, 0x80, [], 0x0, 0xaa}, r9}, 0x14) r10 = openat$selinux_status(0xffffffffffffff9c, &(0x7f00003e8000-0x10)='/selinux/status\x00', 0x0, 0x0) sendmsg$nfc_llcp(r10, &(0x7f00007f6000)={&(0x7f00001c5000)={0x27, 0x1, 0x80000000000, 0x6, 0xfffffffffffff03b, 0xfffffffffffffff7, "37f2b03b90e4c3a36758257aabb2079a8b9f75134c6b14e4b7941667b264b68938844ff4bdfeb3067fe5f7453f2b87631d4c3d1d01ff4d2ed219ceebe2e7f4", 0x7}, 0x58, &(0x7f0000494000-0x28)=[{&(0x7f0000dbd000)="35024e62a16afbd2dac167", 0xb}, {&(0x7f00008d5000-0x79)="131a4064b637bc87238ecbe4cb3518fc508095ddac306226b5c198c6008da46e3315d2f04e821516c54fae0949371e948751943fd7be69493787b820ab2b6798f59b74d5218c99bea8444aed2066975f8df65f309cfdf30ba8cfa8f2b1d2e2879557ec28a1d217f6f288a279cc9264e2f63755df703f7a6775", 0x79}, {&(0x7f0000c20000)="e26cd93d3e0206a9cb2f", 0xa}, {&(0x7f0000aee000-0xd0)="ae6ec2d89a9059fc4e6d2f067f19ab1fc7cf8eb4342453b740aa1752b8ff5925569ffb282561a860eee6e78cd983134e406a0885a2657d0e3c4060d0ab584a6eb895642548c4eeb0a50b5bb6f824268b44b0ff8c470520308a8776f60b98a2fe2fc48e40e0288b3c748a91a7f76aa94a12f52ebee6d206de037c68ceb72ffdaf60844b45e049ec204c06e1010794418d04cc8bb76ff02b8120d0e1c7787620c500e417b679643fcb96fae70efae8ca794497713736da3f5d98345d9cb0198f7588d0822b80d222ed7b4b893829912bdb", 0xd0}, {&(0x7f0000b88000)="895f2a7f60416bbb89539ff89504f687bd63335b2b7d7e32a4560da56da6bfa1070a3f77fd453b0fae4414da3d41940db47ca0b8996009600e633af7d9dfd81b3dc7241cae5ec23376d6f4c6703bbc2524a7258f1b3c3e0b4885b4d85b15043fa7cae4c75a63f5506f6bdd0cba462bc20e5977880ae34b85e548904b7628a13a9072080b262d0fb345751e4be138391ef80a62f2a5d7d51d0395b324a280", 0x9e}], 0x5, &(0x7f00001bc000)={0x78, 0x109, 0x7, "a3f17b1a2244e166f59bb3f745ff7659d056d5bf0647470ce9c3d0f79a778e9e6d0efec978c44e971ab20399615977e14734c871db914f85799ac09ad7453b3072f6c424d83850ee9bebc3903709de759fd9541cf4c743d8a5ebf173edceec85e040f8076b492dc1d30d"}, 0x78, 0x8000}, 0xc010) 2018/02/12 00:01:22 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00003de000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x5421, &(0x7f00009f1000)) r1 = syz_open_dev$adsp(&(0x7f0000ee9000-0xb)='/dev/adsp#\x00', 0x1000, 0x0) ioctl$KVM_SET_FPU(r1, 0x41a0ae8d, &(0x7f00005b2000)={[], 0x8, 0x7f1, 0x5, 0x0, 0x10000, 0xf000, 0x4, [], 0xfffffffffffffffd}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000013000)={0x2, 0x0, [{0x0, 0xc, &(0x7f0000dfa000-0xc)=""/12}, {0x100000, 0x37, &(0x7f0000c79000)=""/255}]}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000ee1000)={0x0, 0x0, []}) 2018/02/12 00:01:22 executing program 3: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_X86_GET_MCE_CAP_SUPPORTED(r0, 0x8008ae9d, &(0x7f0000ec1000-0x18)=""/24) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000edf000-0x8)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r3 = userfaultfd(0x0) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000818000-0x18)={0xaa}) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f0000d63000-0x20)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) write$sndseq(r2, &(0x7f0000012000-0x2e)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x1c) io_setup(0x9, &(0x7f0000943000)=0x0) io_cancel(r4, &(0x7f00002e6000-0x40)={0x0, 0x0, 0x0, 0x3, 0x2, r0, &(0x7f0000bc7000)="6030f831139256740df0b18764c90326ede2b2294c9f2b03137289019070623ef51b0d5cbf05f7224844a49b3d99067b78d7a381c1fe784488cd296dff572bd77d824611fcb075b0139edfaf7612640c4d0769c7c0c5213043cd316da36c9b053c45f63373bc8a53f6dfa99dc142fbaf48580b3fd270a3881349010252eb09615c9cbffb04667bd797aecdadb882c1a149d1e43ad88c9b60da10ffadd99bd0e64c3b6810924675e2eaddc8fb85331902349b6909463438013170ce1c37c862e6", 0xc0, 0x5, 0x0, 0x0, r2}, &(0x7f00005b1000+0x441)) fcntl$setpipe(r1, 0x407, 0x0) vmsplice(r2, &(0x7f000066d000)=[{&(0x7f0000867000-0x1000)}], 0x1, 0x0) vmsplice(r1, &(0x7f0000998000-0x20)=[{&(0x7f0000f5e000)="7aef5d0dbc06b2425b8530a10101a8ec5507f5dd0a95626ac80a474c", 0x1c}], 0x1, 0x0) dup2(r1, r3) 2018/02/12 00:01:22 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f000059a000)='/selinux/enforce\x00', 0x8000, 0x0) ioctl$SNDRV_SEQ_IOCTL_SYSTEM_INFO(r0, 0xc0305302, &(0x7f000054a000-0x30)={0x7, 0x9, 0x0, 0xfffffffffffffc01, 0x5, 0xfffffffffffffff9}) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f00007ba000)='/dev/cuse\x00', 0xa0080, 0x0) ioctl$VHOST_SET_VRING_ENDIAN(r1, 0x4008af13, &(0x7f0000f08000)={0x3, 0x3}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFBRDADDR(r2, 0x891a, &(0x7f00006d5000)={@common='erspan0\x00', @ifru_addrs={0x2, 0x3, @empty}}) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000fcc000)='/proc/self/net/pfkey\x00', 0x2, 0x0) sendmsg$kcm(r3, &(0x7f0000651000-0x4)={&(0x7f0000dab000-0x2e)=@pppol2tpv3={0x18, 0x1, {0x0, r2, {0x2, 0x0, @empty}, 0x0, 0x2, 0x1, 0x4}}, 0x2e, &(0x7f00006da000-0x40)=[{&(0x7f0000191000)="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", 0xfd}, {&(0x7f0000176000)="75f2f79ff8f04572bed4a146e74672274b7325b65acb21b6d64d1ec9782283e3738236edebc07d89a5c8a69989d0e66a317165f45f3f67aece24710fd334e93eb55e3f2017663debf620356d2629148f240b710c7b3e08f3c4241548a4de3cb8bddf8e0defc57d5f069f939fea2c8e124fd2a263ea1b20be2c04c7b41cfe647079d57754686c913e6f53629806ca9775dd80789d16d315dff701829b36d89dee2e6740df422b238a4f5d58e9afb1e695b9978b3869876d1b5b2a593ba5f72d0c7662d971b20e32219abea748e76418307ec5d387989c1ecc6c8d05b489ebffba0aeabc8280c9f4b20d83070b4d1b5fa2b67c1325e1b9c4abba7674ce33142104324a53b9745ffb9e9f178fd231e82753fe442dd0cd8f6914f0e515231a5d2b6fbc80ae9412efcfe130f29c4452e6613e82142bcbec33959dd9ba6302e492d5de9dc102c3723382be81e5f98eedf65c8b0d2ef776364aa35b930385e56b3fa57854f414e8f8f3f4fab9de764f59bb79e5796a77ac622fb0f388cc09ef8a930665af44dbb169612618dc612bd870e9b94778fed08afc6e0b308f6a45e4ec331016ea163e1ff760bfa760444253871a3285010b6823b387401361ba7d47e12912e79556035c5028b1e69895f6a76b433855809359826b4f3215522556e60fcb5626055cd98d29c05fb4c96052a608567990d8b4a97f6b589593d86df36b150984f7eb32fb980a183c5f3369e7a98a262741e0b622f91534ddd750fc0718fd392e00138708062d906cbd73fb21622dcd4b8660a7e0e78014c85445bad6c7c5b2a3dcaee49691e4ef92d84ec14f7c2bf7bec042793ae235e69194e4a84bcfad538dd27e05cdf0667bbc612f344a6d2bde67f0eb79aa6eb31aa9cb47d7a8ee71dc9eed67b057626ddfb955bb2f6593c070fd38d714393af1d00ff43c4e70ff0d5a276fa5b81fe8f039590151c4d76c0e01c335215b23b95e005484cb758ce732c3d3ef648f1957e930e746b2f45968736f3c62ba37b9ee7871e7deea604a12a6cfb4b12af8e8c1effc8ea268b4be5db0a74033a77ef9f0613f9f57b54cfb897fa644a7f81893ebaa8fe3e4f03057a31dfc9f3d8f766b6520773498898da48ca0b7329da4ba27d40847557896f744ef7d1669acc6e60ea0a24b5cd84a79b0aa4e2c8855701d2a60b175c6d6d84cc624e225545a59c209774aa99b4c4fc39082914cfcf00a9633ae42318430ac747b7db7d5a78b16abd69b7fd090ad47445764ca574d24719a0dbd5e83fbdabde41cfbd5d31a2001937c4495027c92101f314a25954f9bf9dad8ac6d748e90da35dc5ef56ae5359d9c2e55329395ec05d6a943acb379172936431bac53fb0d6341c4e5a2aca94d5adc3b7b8799236f13bce4e4fb7ad4eba795e9234f9e89c43f1539bbfc60162cb0fb82e42ffb2c1d0dae98aa90c1bd2b4ae59df15021e6009cf79f83a3b22b45b3603c4673eba3449f6e7838cc2fe4349393d3bc8dd25dcd2d7f3410cfd80db330fd3d93243b5ca79decdd54bad33d6e08a0743861010026399d20b800c8bc600a1a9c96b846089f43ccb8db2d671c3f8d545a13908708cfb6366c1aa9b88edda72d9049e21f09d42db48c78b6e5d6ba131fb1032cec8d03a968a7853215ddaecc51828ed127d8409594abe1ad79afc8059724613427dbcb545f9b5c42e356911534bc0e93ff09733926048ab1833c633a6b8c95d0eff5c4215043d52113a36491d4a5f735561e42e50b3036c2409910fdb13ea95b40efdf9f794fa454f9b3ab00e0d0dbf35f93c612af14461523d0bce4cfe3721e89fc7de2e41ba6ac53f6df866d9ffbf1a4a5b27528ded24777a190d4ccb726775b325639f8d6eca708929e6c4d814b2d74b0472d7892dadf838a37ab18bf2d8fb3ddc55c5b498efbfb07e4ec0290d6770059b5733526a05e4570b4789d0647259b2bf8d09a6fd5d8cda4acb6f8b97b8bc51f915c5bc20dd2dc553397cf02989038989fcc71a30a8f20929ca121c0534f89c5d77d5913f6b1ba6b4ecbf6b1330498fdb08d5bb88e0601d3088a0f0f6f0acf742a8fe4e22da93fd4602848e2fe3f172fb5e8b5a3bc5f590f530f10070b65609c3c0979b40d2d6f3715fe9e91037a3130dc2601060509dc619aa47af5d3acd8d300fed0c4753aa395ad85d98c3e4f82f06dfbef0d0ab0fb596d5813251506b37502548c28c759256a1f15ca884c4eecb208f33a0e817ef1c4fc6c10483ec09bcb45121dddd2677cf439335570d0eab739ef5d67338e3bf6b03b332dfdef28bcd1ea74f406d94fb82651ca8af3e1f75e00f5ad13b9ca528a8a2315b4e37a32c8dfca6748d23b05bc01383f89b4474de8924c11916b92e6df908631d56227d3ede0358baac55dddcc8f9b3c165a21554fb0fe749d1114be6e1b7569678c6a790c37417c4537e6f52341605de5239ff6129f2a61fbff8ce5381c7c8db991c51e48ec5c69752e5aa135142272c11434f8f26445a5b1fee7230a1d0366802d632b5272c670d2e3b47eb9a56631c8db29fb87a3285f9a2d06589035aae141e7203d58f62993007abf8ded5f94d9e5a9f504fc789752976249dbfd8afbf3bac1bda36d2f97142471d0c21701c2adabb9a37faf7a6abf62c231cc1a27f4190331642f7d7d4c9f72ad49b20bb2950b16a01b78243ab3cf8f9bb22c4698acbe6a85e5869d10761e8ce50141f41b5ff0ccdb5bd5641e18c33d357a44975a6d86c0d5e2bcfe30bfc5a36c4b1671173b9ef002f2dab1b33c91d438c159e5b17c9dcdecd121af0523349b3d6f592e2393136faeb206a40507dbec1b0fb39acff7581761ae6415a4fc852309d1683b6cb44b8f5122fdb6e7b9ce0d7fbd7b34d2b644321564bdbdcae19eb8a7b0a18f59e9fa18b331fb2903ff212961e9b651c130764138e6f970b2330c42c7d6452df15ef3c44027376c0ededf37bcd9199d406ea5e1f10e56a139821007a58fb81212899a85be3beed34956991b297aad23b2a53da37e657b53af793a83d7fcd561c8adcea64280e71feb793cad7c5e440c790aa9302ca7cfee278e40f757f4d89765ad7647b6d4d138a604b12d0d64f206f08870380b9bf6a0aa3136a0109cf638d08ec3f790bf99f5ed8e26f832a741c6ad4a699cdf2aafab9c283098ae88797f377b0690aee43022a4b237ee668ffae4523848f7e9e17ae66f6c50ae2720cbb5d30e810d5eaf97f762b58df1b5efb0f8c19d89aeb62510ddeb7363946b5d8a0acf0ecc9e546bb46ebc3f7eb0cc651ebc04c25087832d3e336a8045580f570df7b11f1599e12ef9999b132e0bcead0f62a97f1785895e6f24c878530d925e0f2dbfb32fba15e901bae7de330eeec899d616790ac7e8ea8e6099b9287ccfa833528ae46e19cd7aed1f7b0f13688a308d0b0ca9efb5c67fd9de497f79b66d0a4ca3a052f0522630a347857926a24132f2629359683804594101d0ba2822fecf7bf4c89d332adb8a4a700b6a93f8d1ddb61d2dea92f55bc03d17418d00d441e4b2f35cb8600ab7584fea5f6cb7cc4bdbce112cf5e58c7534814098c33f1cefa783154342052352bf4699ff32aa85286bb8262359cf56ef1badc8b72759fa3ccc61c834608e8ba091d6c31a7d479c55c4423b866cdcb970761ab992f0dbbc20269442501732ff3989d2433b466c6168c3f2ddef0a37774746449d95213738dc36e87b16f50e69a7861457dd9785d3ca0d92e1e303e6441ed2a6cc9c8696dabe9057f3bf1191bef9e4139160bbe28a6685f9f5820025a6ffc6eaa0528751db3ed05e7f69ff6d2fdcfeece7bc28b6359086a78c114634e1607cd2dcca9581cb31f94504eb2edf2774f32d8a5769d5529cabf32e9a0641b28f57defae946ee6bf5a73f7fcbfb90d47543e028907d3a7d3386f02bfe05e98cb1864676799f640ec0237334bfa33c9c61476d27454af04c80e1ae739db37a10be4860f1ca35d2bb211fa488b4e750601689109b56de208ba27d920e129efc6db5503d73ec4b15f624cf4479b78dfd8a9da098bf6cc9de414b1a0ae67b990e1ce1b46f41b08bf594813478c5eb70179526de3da6532312ed288d2fa9189fa3c58eb76400ca412bf030541762f0b0a23ab0d340620b1b366240dd4d5cb5109914eb37187d12a514f2e1737cab15989a06d5f86085b481931f894e3207fe8184f78d4c23b55f103649949fb3673f410149ca6237b9bafda36f94cbd05b7df5f6c8110254c74480e6a5fad0fd7e12081f0e2c7d765909fdae789c83b34b28bab057534e212aa70934a7877f29917eef570fbd54cecbf09f41a541b386068e28dc41f5a2493ee26e6cee1bfcd67711d0dd569b09b96b5b5e2ea498d83dd17246dcac2053a0522857b262705571efc672a8b3c6043a9cdfa41760d1f3e0706f9c1973bf1fe03182abe6cee8ce2f4e2880bd61db274e6e735b111e00395a9b1fbac707b1d4a7f4ceac1e4eb989556409a72b4456657b7f7d12dd80b472909ecfcd6912b0ca8cd253e6d75689d41f9e74e710d39ebd7b53c37e067cb5d4506cb54c0fe14c1996f5a6ebb9705671c949fd0dea2c7ea1a3004ce4e300562681966a2586201c712ed43f50d86200ecbe8f6d0fb3efad2494b483270a4c2af3c5807f37af1fd5171dc9e05bd9ed49fa021c4a96e98d564035de535e3fc42d2f0c3bd8b3d0b88c8f309861716a729f86b871356d4f5035232da0a7b8c0089a0f2b707d52826dae7904a2b149ca244cd75708cc031a51f0017c30d063d4e6e8608170f4b0ff5a3a0c7bb33c43b2d8844428a014ac387bbb2c47257b73f867af9742cd02a3917ca93b1819a44616323da4c20e826f1add90c26ffdd2ee38c0cc4c9768030614e19494d868ca9308024ff8ec472ccc5707b24989f99c3228227193bb9a378304f1880dfe2cdfb81388b12d993cddcde236c08ac0e919b9d9e1fd861be2e8a0d279e4e3a26e4277d513556e8872470d6036f35dd43aef75b3183f4d4873a006249f27c5a1a75a971aecc0a79fda18193e8517359cd24a747b623b7b02019ecf8e77d979f595ee89a7d364e1964b7dd9fc9b1bc448eb9605e1ff3e6fe236672b35605389eb72208e5dbad8988d3d799c61aeeb24d30ea05fc166a7ff2380c37d5b6ea0112b243a040b5c6611f2005f4cbfbcae09d86b537de8f48b0a4bb6c8f0ed2e1d046a2993e7621363860e549de0fa2d8662a77377d2ebaf0b7a7635545e1c3b31311498558550a8153e3b5edaabb9dae6cf30b70ce1f4daf630695be345401626937b0ca5820011f1a1e1e31bf5e4df18d67c7287f0d613c20bc9b8f7a4d4930a677e8f963708936b53ea258914e529de6062208120f88a86e60d573fb01f110180302721c6cc3ced5febbd5bb0dac25da21965256114cfc01113542728fa8b9fad2b43bd03e4d1d305c4ff0e88fb0c197d7a417ad28afef9e678017103f9180c4998883c6e67e1ebfcff4f451b1be385e83d6e992bdb88ae9e180c7528bb36c609edb469794c0b61aa1c6e17ac0bb1aed5f07e8279c9388c724dcab32f044c4cdfa239dcbef0887a437c8024184023524ba412e254f0fc238ef68ba71f4da8a78a0558bd42f73787628242396faf0c3cae61e5fc2a6c390996ae300ed906f4e761826cfbbfb9781e1ed17e081cc0fb436db9f77f9de9b0a8346ee387ad718d1b31ef20b99e2314b785194b28128265557a65507ecef8d4df03bbed2b9ef579bdb7c82cb389224882732d392497b8d15b8a79cc5949e93ed0a8fa23405fa162d05bcef91e39e9c5fd5a4df12109", 0x1000}, {&(0x7f0000364000-0x97)="44fd97e5e257eee8ada0e101dfefbbecbcb94fe6e06d8258bf0ed23aec75e08488feef87a62e336f9f566abb42a8278f9705b3189b2f4e793125b4aed36c62db3828e4db888664acba3da524e52aa36bdf072a4c2d1a22becaa4afcb1f1095ca383ebdbd2ef85c79e4ab5a7894ac3dbdc5a13f0fc994b0cc6f2808ce39cc7a98a6b87fa99f37aae346c094dd501e68d29bea0786d24afb", 0x97}, {&(0x7f0000173000-0xb5)="fdbfccd6eae4b344826ad5996ef64bde00ae974ddfe1b14d36b6880bc381daf7f0c2a467f3a44e2e8e2dba6ea9444eb4966a13bad6cf770d131b619699e479db48ee6fd40ea7641978eccf117f64aede65d6961f4e5a5adadfb18c1518243fba384cce56eaf54cacd0c6134595f69c692393ef2d7c052a5136421471c2850ae03f51db6ddcb1d96dc67ada98702ee33b6ca508a64ecb2c74061af1cb4f312c18e4c28db5f81a83d9ac43a2a059203f4d8197a6993c", 0xb5}, {&(0x7f0000e09000)="ba4339b13d63a4e5e5b192284613922430cd9dc8d769a91d06a7a69fa82bf7acbf00c63dfe7ce9ab57f17cc7be68adbc4198e33f9442ba2e021f058a0a4a5319faf2cb468b250ee65515b33f134597c6493e811ae2949ff9a894db6c2d88ffeafab2af", 0x63}, {&(0x7f000002d000)="79a1d0ddd4dc2c422f2b11298182f61b62a9ebdcd5911170f3dd59518a62f7500fe4420881a4c14b7070a0d9613ccb5b6a93c7208338496ad72e4060f24c1ece16bc380a030e4d9413c38ab25aeb276d87f40d090431ea123b57185bf1e489e46efc74da0954f1303f10b7ffc897077e8ff7fff95ce0f3b4fe3028003ec6e67262f03709fc1c003e312bf193fc74b3bbabeee2df8134fa34c4a9b8db54ad18dba43021ee0e9e75f9049b4518a1f84f619e34987296c96c513202088a3eb8ee321b", 0xc1}, {&(0x7f0000bb6000-0xdc)="9a970329bb09e6250b81b10b0a17f70ce2dfe1f546b7abf71ef356e7fb8e116ef60e569f16b1712f91edee7f61e1593503626af909a12b775fd83866510a648902e395542a43c5dbe86a62b9b1997284a89b6a37fa4af6fb1b9cd4e1528a138074573188bba96ff235933a166b15537d3bcfc83f0655d62008a1464e460ca3ed0de3d9cd791f60a1e36badf76e8540b9975858949e82a31d8f8f612c423c9831eb59bc80a5ccf15cf743bb3d7482ed25b688ca238a9347b607dc8c365b187248af053363df0665155d06c0bc4a12e8aea81656566aabcb49430aa5a1", 0xdc}, {&(0x7f00005a0000-0x3f)="caba4622ffe89d4658a95b722451b2e7bb89a62658f2d3bc3d4f0d053810a305c160e643f7e4c09580e723a253e8cd66e73456d3eea8b2c179cb8fe3c43baf", 0x3f}], 0x8, &(0x7f0000c29000)=[{0x20, 0x13b, 0x3e7, "769f80a8a8f5ec5a343008c1e00bd595667fde05"}, {0x4c, 0x11f, 0x20, "5cdf816f022041ea334e768f8db12a1ebcd96b5dd466996f4afccf47cf7dd98aa8ee567e5aeb43850d4a59e9ea761ab13521ba7395a2d7089588e617490562"}], 0x6c, 0x8080}, 0x4040) ioctl$TIOCMBIS(r1, 0x5416, &(0x7f00002ef000)=0x3) open$dir(&(0x7f0000002000)='./file0\x00', 0x2402c0, 0x100) r4 = getpgid(0x0) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, r4, 0x8, &(0x7f0000cf7000)={0x4}) 2018/02/12 00:01:22 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f000038a000-0x11)='/dev/qat_adf_ctl\x00', 0x40a001, 0x0) ioctl$DRM_IOCTL_GEM_FLINK(0xffffffffffffff9c, 0xc008640a, &(0x7f000000f000-0x8)={0x0, 0x0}) ioctl$DRM_IOCTL_GEM_FLINK(0xffffffffffffffff, 0xc008640a, &(0x7f000032d000)={0x0}) ioctl$DRM_IOCTL_GEM_OPEN(r1, 0xc010640b, &(0x7f0000743000)={r2, r3, 0x9}) bind$inet6(r0, &(0x7f0000849000-0x1c)={0xa, 0x2, 0x0, @ipv4={[], [0xff, 0xff], @broadcast=0xffffffff}}, 0x1c) listen(r0, 0x0) r4 = socket$inet(0x2, 0x80a, 0x0) r5 = syz_open_dev$tun(&(0x7f0000a9e000-0xd)='/dev/net/tun\x00', 0x0, 0x6) ioctl$TUNSETIFF(r5, 0x400454ca, &(0x7f0000f32000)={@common='eql\x00', @ifru_names=@generic="c15c9a8b74308b1b2c5d0ce63d9d8226"}) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f0000630000-0x20)={@common='eql\x00', @ifru_flags=0x301}) write$tun(r5, &(0x7f0000ddd000-0x9a)=@hdr={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @ipv4={{0x5, 0x4, 0x0, 0x0, 0x28, 0xffffffffffffffff, 0x0, 0x0, 0x6, 0x0, @empty, @broadcast=0xffffffff, {[]}}, @tcp={{0xffffffffffffffff, 0x2, 0x42424242, 0x42424242, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, {[]}}}}}, 0x32) [ 157.417548] device eql entered promiscuous mode 2018/02/12 00:01:22 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00003de000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x5421, &(0x7f00009f1000)) r1 = syz_open_dev$adsp(&(0x7f0000ee9000-0xb)='/dev/adsp#\x00', 0x1000, 0x0) ioctl$KVM_SET_FPU(r1, 0x41a0ae8d, &(0x7f00005b2000)={[], 0x8, 0x7f1, 0x5, 0x0, 0x10000, 0xf000, 0x4, [], 0xfffffffffffffffd}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000013000)={0x2, 0x0, [{0x0, 0xc, &(0x7f0000dfa000-0xc)=""/12}, {0x100000, 0x37, &(0x7f0000c79000)=""/255}]}) 2018/02/12 00:01:22 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000d44000)='/dev/rfkill\x00', 0xc8c0, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f00005a5000)={0x0, 0x0, &(0x7f0000704000-0x8)={&(0x7f00005b0000)={0x2, 0x15, 0x0, 0x0, 0x7, 0x0, 0x0, 0xffffffffffffffff, []}, 0xfffffed6}, 0x1}, 0x0) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f00004fd000-0x8)={0x0, 0x20}, &(0x7f000008b000)=0x8) setsockopt$inet_sctp6_SCTP_SET_PEER_PRIMARY_ADDR(r0, 0x84, 0x5, &(0x7f00000db000)={r2, @in6={{0xa, 0x2, 0x8, @local={0xfe, 0x80, [], 0x0, 0xaa}, 0x5}}}, 0x8c) 2018/02/12 00:01:22 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp, 0x0, 0x20000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00005d6000-0xd)={0x2, 0x0, @rand_addr=0x5}, 0x10) r1 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f000068d000-0x18)='/selinux/avc/hash_stats\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000248000-0x98)={0x0, @in6={{0xa, 0x1, 0x9, @mcast2={0xff, 0x2, [], 0x1}, 0x7}}, 0xc21, 0x4}, &(0x7f00009b1000)=0x98) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f0000522000)={r2, 0x9, 0x2, [0x0, 0x401]}, 0xc) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00002ed000)={{{@in6=@loopback, @in6=@loopback, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in=@rand_addr}}, &(0x7f00008d9000-0x4)=0xe8) connect$packet(r1, &(0x7f0000bb7000)={0x11, 0x17, r3, 0x1, 0x8, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}}, 0x14) sendto$inet(r0, &(0x7f00001b9000), 0x0, 0x20008007, &(0x7f0000db5000-0x10)={0x2, 0x0, @loopback=0x7f000001}, 0x10) r4 = socket$inet6(0xa, 0x6, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000eef000)={r4, 0x6, 0x1, 0x8, &(0x7f0000b8e000)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x6}, 0x20) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x3, 0x0, @empty}, 0x1c) listen(r4, 0x1008003) r5 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r5, &(0x7f0000772000)={0x2, 0x3, @empty}, 0x10) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffff9c, 0x84, 0x18, &(0x7f000031d000-0x6)={0x0, 0xb90}, &(0x7f00003c2000)=0xffffffffffffffcf) getsockopt$inet_sctp6_SCTP_RTOINFO(r4, 0x84, 0x0, &(0x7f0000cc4000-0x10), &(0x7f00009d8000-0x4)=0x10) r6 = accept4(r4, &(0x7f0000975000)=@can, &(0x7f0000753000-0x4)=0x10, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f00006d7000), 0x0, 0x0, 0x0, 0x0) socketpair$inet6_dccp(0xa, 0x6, 0x0, &(0x7f00003b6000-0x8)) fcntl$getown(0xffffffffffffffff, 0x9) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000a21000)) bind$rds(0xffffffffffffffff, &(0x7f0000acf000)={0x2, 0xffffffffffffffff, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}, 0x10) kcmp(0x0, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff) write(r5, &(0x7f0000f8b000-0xf), 0xff8f) sendto$inet6(r6, &(0x7f0000ab6000)="936866ad8c435a084599b342a69c91e3306ac25461f669b13101067f3156554bff504e700654011d2d5b3590602aa0a43c13093d3864f6ca69748b618cca92b5eb6683653ff2bb2b55cc5d7873d01371caf7c80076310b21aafdfd546282afaa7107d27b27bc1f29750ea6ac8222ee807f778ffb56899a47f5b939ddf005657a62972821f75efeebd94e5d307af29d5a01499bd06b1c80a71fec22e82f6cea31910c9f21710ea015959ecd682ee13b6975911302682c947d1e190ea38f1ff6d78770edceda0d94561cb6d2d4c4badef69dd0940104a1", 0xd6, 0x4008004, &(0x7f0000a6c000)={0xa, 0x3, 0x5, @loopback={0x0, 0x1}, 0x4}, 0x1c) 2018/02/12 00:01:22 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = getpgrp(0x0) sched_setaffinity(r0, 0x8, &(0x7f0000000000)=0x9) nanosleep(&(0x7f0000d1e000)={0x0, 0x1c9c380}, &(0x7f00005c0000-0x10)) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) munlockall() setsockopt$inet_sctp_SCTP_AUTH_KEY(0xffffffffffffffff, 0x84, 0x17, &(0x7f0000548000-0xf6), 0x8) r1 = syz_open_dev$vcsa(&(0x7f0000403000)='/dev/vcsa#\x00', 0x7ff, 0x202) perf_event_open(&(0x7f0000fa9000-0x78)={0x2, 0x78, 0xf7, 0x4, 0x3ff, 0x6, 0x0, 0xdc, 0x0, 0x1, 0x9f7, 0xfffffffffffffffc, 0x6, 0x5, 0xe79, 0x7ff, 0xda5, 0x3, 0x0, 0x2, 0x65b, 0x3, 0x200, 0xfff, 0x40, 0xfffffffffffff800, 0x2, 0x0, 0x1ff, 0x8, 0x3, 0x2, 0x1, 0x3, 0xb7, 0x0, 0x200, 0xfffffffffffffffe, 0x0, 0x5c, 0x1, @perf_bp={&(0x7f0000ff8000), 0x3}, 0x10c, 0x8, 0x2, 0x0, 0x4, 0x2, 0x6}, r0, 0x3, r1, 0x4) 2018/02/12 00:01:22 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00004a2000-0x38)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00009c6000-0x1058)={0x2, 0xa, 0x0, 0x0, 0x7, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, [@sadb_x_filter={0x5, 0x1a, @in6=@ipv4={[], [0xff, 0xff], @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}, @in=@local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}]}, 0x38}, 0x1}, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000e68000)='/dev/snd/pcmC#D#p\x00', 0xffff, 0x10080) r2 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000231000-0x18)='/selinux/avc/hash_stats\x00', 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r1, 0x89e0, &(0x7f0000eef000)={r0, r2}) r3 = getpid() ioctl$sock_SIOCSPGRP(r0, 0x8902, &(0x7f0000a48000)=r3) 2018/02/12 00:01:22 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000980000)='/dev/snd/seq\x00', 0x0, 0x200000) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc058534f, &(0x7f0000277000-0x58)={{}, 0xfffffffffffffffd}) 2018/02/12 00:01:22 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndpcmc(&(0x7f00001e0000)='/dev/snd/pcmC#D#c\x00', 0x5, 0x40) ioctl$TUNSETTXFILTER(r0, 0x400454d1, &(0x7f00007de000)={0x0, 0x1ff, []}) r1 = userfaultfd(0x4000801) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000daf000)={0xaa}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000b4e000)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) r2 = gettid() process_vm_writev(r2, &(0x7f0000c22000)=[{&(0x7f000034b000-0x5c)=""/1, 0x1}], 0x1, &(0x7f0000c23000-0x60)=[{&(0x7f00007a9000)=""/1, 0x1}], 0x1, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c831, 0xffffffffffffffff, 0x0) close(r1) 2018/02/12 00:01:22 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f000078d000)='/dev/autofs\x00', 0x410000, 0x0) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0086426, &(0x7f0000a3f000)={0x9, &(0x7f000087e000)=[{}, {}, {}, {0x0}, {}, {}, {}, {}, {}]}) ioctl$DRM_IOCTL_UNLOCK(r1, 0x4008642b, &(0x7f00009cf000)={r2, 0x4}) bind$inet6(r0, &(0x7f0000849000-0x1c)={0xa, 0x2, 0x0, @ipv4={[], [0xff, 0xff], @broadcast=0xffffffff}}, 0x1c) listen(r0, 0x6e) r3 = socket$inet(0x2, 0x80a, 0x0) r4 = syz_open_dev$tun(&(0x7f0000a9e000-0xd)='/dev/net/tun\x00', 0x0, 0x6) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000f32000)={@common='eql\x00', @ifru_names=@generic="c15c9a8b74308b1b2c5d0ce63d9d8226"}) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f0000630000-0x20)={@common='eql\x00', @ifru_flags=0x301}) write$tun(r4, &(0x7f0000ddd000-0x9a)=@hdr={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @ipv4={{0x5, 0x4, 0x0, 0x0, 0x28, 0xffffffffffffffff, 0x0, 0x0, 0x6, 0x0, @empty, @broadcast=0xffffffff, {[]}}, @tcp={{0xffffffffffffffff, 0x2, 0x42424242, 0x42424242, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, {[]}}}}}, 0x32) 2018/02/12 00:01:22 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f000000e000)='./control\x00', 0x3) r0 = open(&(0x7f000001f000)='./control\x00', 0x0, 0x0) r1 = inotify_init1(0x0) inotify_add_watch(r1, &(0x7f0000031000)='./control\x00', 0x21) open$dir(&(0x7f00006f3000-0xa)='./control\x00', 0x0, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$DRM_IOCTL_ADD_BUFS(r2, 0xc0186416, &(0x7f0000cbf000)={0x1, 0x100000001, 0x80000000, 0x1, 0x1, 0x1ff}) 2018/02/12 00:01:22 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00003de000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x5421, &(0x7f00009f1000)) r1 = syz_open_dev$adsp(&(0x7f0000ee9000-0xb)='/dev/adsp#\x00', 0x1000, 0x0) ioctl$KVM_SET_FPU(r1, 0x41a0ae8d, &(0x7f00005b2000)={[], 0x8, 0x7f1, 0x5, 0x0, 0x10000, 0xf000, 0x4, [], 0xfffffffffffffffd}) [ 157.567009] device eql entered promiscuous mode 2018/02/12 00:01:22 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x1, 0x2) setsockopt$IPT_SO_SET_REPLACE(r0, 0x10d, 0xa, &(0x7f00009b4000)=@raw={"0f00", 0x9, 0x4, 0xfffffffffffffd9e, 0x0, 0xffffffff, 0xffffffff, 0x70, 0xffffffff, 0x0, 0xffffffff, 0xffffffff, 0x0, 0xffffffff, 0x4, &(0x7f0000455000), {[{{@uncond, 0x0, 0x70, 0xd8, 0x0, {}, []}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'snmp\x00', 'syz1\x00'}}}, {{@uncond, 0x0, 0x70, 0xffffffffffffffd5, 0x0, {}, []}, @common=@unspec=@NFQUEUE0={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x33e, 0x98}, {0x28}}}}, 0x338) 2018/02/12 00:01:22 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) syz_open_dev$tun(&(0x7f00003c1000-0xd)='/dev/net/tun\x00', 0x0, 0x42000) sendmsg$key(r0, &(0x7f00004a2000-0x38)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00009c6000-0x1058)={0x2, 0xa, 0x0, 0x0, 0x7, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, [@sadb_x_filter={0x5, 0x1a, @in6=@ipv4={[], [0xff, 0xff], @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}, @in=@local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}]}, 0x38}, 0x1}, 0x0) syz_open_dev$sndtimer(&(0x7f000047b000)='/dev/snd/timer\x00', 0x0, 0x4005) 2018/02/12 00:01:22 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00003de000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x5421, &(0x7f00009f1000)) syz_open_dev$adsp(&(0x7f0000ee9000-0xb)='/dev/adsp#\x00', 0x1000, 0x0) 2018/02/12 00:01:22 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) clock_getres(0x0, &(0x7f0000095000+0x5f1)) r0 = syz_open_dev$dspn(&(0x7f0000415000)='/dev/dsp#\x00', 0x100005, 0x200080) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) add_key(&(0x7f0000dd2000-0x8)='big_key\x00', &(0x7f0000f78000-0x5)={0x73, 0x79, 0x7a}, &(0x7f0000cc7000)="b9", 0x1, 0xfffffffffffffffd) socketpair$inet_dccp(0x2, 0x6, 0x0, &(0x7f0000a48000)) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r0, 0x84, 0x79, &(0x7f0000cd7000)=0x9, 0x4) 2018/02/12 00:01:22 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp, 0x0, 0x20000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00005d6000-0xd)={0x2, 0x0, @rand_addr=0x5}, 0x10) r1 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f000068d000-0x18)='/selinux/avc/hash_stats\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000248000-0x98)={0x0, @in6={{0xa, 0x1, 0x9, @mcast2={0xff, 0x2, [], 0x1}, 0x7}}, 0xc21, 0x4}, &(0x7f00009b1000)=0x98) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f0000522000)={r2, 0x9, 0x2, [0x0, 0x401]}, 0xc) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00002ed000)={{{@in6=@loopback, @in6=@loopback, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in=@rand_addr}}, &(0x7f00008d9000-0x4)=0xe8) connect$packet(r1, &(0x7f0000bb7000)={0x11, 0x17, r3, 0x1, 0x8, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}}, 0x14) sendto$inet(r0, &(0x7f00001b9000), 0x0, 0x20008007, &(0x7f0000db5000-0x10)={0x2, 0x0, @loopback=0x7f000001}, 0x10) r4 = socket$inet6(0xa, 0x6, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000eef000)={r4, 0x6, 0x1, 0x8, &(0x7f0000b8e000)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x6}, 0x20) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x3, 0x0, @empty}, 0x1c) listen(r4, 0x1008003) r5 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r5, &(0x7f0000772000)={0x2, 0x3, @empty}, 0x10) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffff9c, 0x84, 0x18, &(0x7f000031d000-0x6)={0x0, 0xb90}, &(0x7f00003c2000)=0xffffffffffffffcf) getsockopt$inet_sctp6_SCTP_RTOINFO(r4, 0x84, 0x0, &(0x7f0000cc4000-0x10), &(0x7f00009d8000-0x4)=0x10) r6 = accept4(r4, &(0x7f0000975000)=@can, &(0x7f0000753000-0x4)=0x10, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f00006d7000), 0x0, 0x0, 0x0, 0x0) socketpair$inet6_dccp(0xa, 0x6, 0x0, &(0x7f00003b6000-0x8)) fcntl$getown(0xffffffffffffffff, 0x9) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000a21000)) bind$rds(0xffffffffffffffff, &(0x7f0000acf000)={0x2, 0xffffffffffffffff, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}, 0x10) kcmp(0x0, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff) write(r5, &(0x7f0000f8b000-0xf), 0xff8f) sendto$inet6(r6, &(0x7f0000ab6000)="936866ad8c435a084599b342a69c91e3306ac25461f669b13101067f3156554bff504e700654011d2d5b3590602aa0a43c13093d3864f6ca69748b618cca92b5eb6683653ff2bb2b55cc5d7873d01371caf7c80076310b21aafdfd546282afaa7107d27b27bc1f29750ea6ac8222ee807f778ffb56899a47f5b939ddf005657a62972821f75efeebd94e5d307af29d5a01499bd06b1c80a71fec22e82f6cea31910c9f21710ea015959ecd682ee13b6975911302682c947d1e190ea38f1ff6d78770edceda0d94561cb6d2d4c4badef69dd0940104a1", 0xd6, 0x4008004, &(0x7f0000a6c000)={0xa, 0x3, 0x5, @loopback={0x0, 0x1}, 0x4}, 0x1c) 2018/02/12 00:01:22 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000849000-0x1c)={0xa, 0x2, 0x0, @ipv4={[], [0xff, 0xff], @broadcast=0xffffffff}}, 0x1c) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f0000aff000)='/dev/cuse\x00', 0x4000, 0x0) ioctl$SNDRV_TIMER_IOCTL_PAUSE(r1, 0x54a3) listen(r0, 0x0) r2 = socket$inet(0x2, 0x80a, 0x0) r3 = syz_open_dev$tun(&(0x7f0000a9e000-0xd)='/dev/net/tun\x00', 0x0, 0x6) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000f32000)={@common='eql\x00', @ifru_names=@generic="c15c9a8b74308b1b2c5d0ce63d9d8226"}) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000630000-0x20)={@common='eql\x00', @ifru_flags=0x301}) write$tun(r3, &(0x7f0000ddd000-0x9a)=@hdr={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @ipv4={{0x5, 0x4, 0x0, 0x0, 0x28, 0xffffffffffffffff, 0x0, 0x0, 0x6, 0x0, @empty, @broadcast=0xffffffff, {[]}}, @tcp={{0xffffffffffffffff, 0x2, 0x42424242, 0x42424242, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, {[]}}}}}, 0x32) 2018/02/12 00:01:22 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000f3a000)='./file0\x00', 0x4000, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) sendfile(r0, r1, &(0x7f0000000000), 0x1ff) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) pwritev(r0, &(0x7f00001f7000)=[{&(0x7f0000d1b000-0xd9)="fc7a84632cfb78c6d0bc169434bf7c2909c8976423e3b364270ff69fc1bc4e89d390cb35d3d3942d7e0df8a51a26c338e5870d809374c111d810dccd949c5c7fb3089b151f5337191b777370f9672c45210bee617e98690013dc055e15e0058d5ac73551b7cef4f49f53fd5baeb2f8c13344cc53c963a50a068b1b25f565db4dac98de0f63adc0b2d235fbbcf7d4a586f9b5d9f7a28d2774d62c66c8a641071e124bd3bd8530996c1f022b4440b4fd7bd43ec018e99736c5847a5e1e53744fd350fc10d49cab659eec7ac02d2e47c066a89a761c090e5dfa01", 0xd9}, {&(0x7f00006c2000-0xcd)="645bee71f0e2f6f7b7389dc60ede2d50262c02a91c47f88996d6a2100e0f3a382a7d05e37390dd10b6cd86fa1cbda1f10b0213ebd133e332d12751df2266602dba4d64f7111ba700081c1304c23d8eeaf622519e39025d2b0e24776eb9acf8e9e0a201d1bc87f706f2622cec01f7e071bacc46e61b14a2a4b5d86808f1d960db949ffbcee4da55ca91c673825e05cc9c75d0dca3d3bc935dac63fa9fcd6be2be3364739923c3ebb7f6218dfc8fbed5a79ce8b97ee1a3e27d07768463f04ab1a37aef6de6daf60709419ba0aba3", 0xcd}, {&(0x7f0000da1000-0x1000)="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", 0x1000}, {&(0x7f0000075000-0xc8)="ecc8d0f7a2f0aa7d2cc3ad581d396967b70bd66a988ebce3bf559f8580eda3c9eee55687f25bb5d6321e1c492315e7ec731d85abb5d54f1cbb66c810786f57779ae3d420d75f19bdf40e9de25f5ef4829a1ccfe4860930841a763794a9f1a67b5ebe7f096a9471a1cad6c2fde824846d7dc8697296314c27586ab692424a552c8da836295e2d4d43f9f16eec1d173d52f344ad46b29f72e6566f9bb838ae82ade3b0ae3267f12344b1891f8c5adf85aba8fc731a7f329b0dfb510cbf2dd1869b9980ab9771cbe2ef", 0xc8}, {&(0x7f00002d7000-0x57)="fb88586f6a9a30e2a73f244314d78ac881d2d5c8584af6f6ced3158be444db2da8712e13c0235bdb10478e748af6551c902abf395c64544bf7f4cbe31c2424f1ad8a11cf7856f6c7df4aebeca66aa6d36091f56f0497aa", 0x57}, {&(0x7f000075e000-0x31)="386b98016403c927de65fa0f9eb7643753388c1030fe0a188c58915f561b99bdfa67ee825270b717b633ee6bb1ede83d93", 0x31}, {&(0x7f000076a000-0xdb)="827bbc8c62b0ee4d860f3d86fa07af115b8d1db2b703049ce99c73fdbe8d30dac80a115b084197deb0beadffb98b05716d0e8ec2466c355df5ed0df76dc220993a816e4815b7901f56747fff5fe0a68e70a510c01c36cea868da41f4f0dedb00f706a122fc810388542c7e52c55869da213c08cee37e8d3810dbba9c428464731ef456a98f262033a6cba374f17f111f65a4124fc15bd8588a72bc5e1c28bcdcfd80fcf11340487c30404f7693c25f10878ec1e1a5893dd0f9aece2eabae80b6cf888c5417c5bf9b84274428f0f0b49d7ada5c69eaaf84fea89995", 0xdb}, {&(0x7f0000ff3000)="4eb6c3f0b05efd389c55209e0981a63471744a81f0b30c9e049dfab66e1a41afb9a7dd6b98759b405acc98cacfcae1451a0a796f21068ed206fce150e9ec05994ee8d289ea2120e60db25be932aab6857ddf6177c4a860ee292e0477536ed992446ea77f3a7ad23f544b017907dfef", 0x6f}, {&(0x7f000084b000-0xcd)="302ec8b40065257abe9e2698db398262e70c90a651fec5626da645728d38ee4a54ebba1a9777d47e5201a0047f6a5512dc70fc242df2f7ef35c911bad093c990e696bcecdf7a2622d52fc051cc96359372e4f7e5e551420ac4252ff67db397fe0e92553c5d12d5112d430aa8f95aa4d02ddecb399105cab6031deb50ff6a33943b09d3720fefc5fbc5b80ce770d12a3d003b694383c73dcf3db29c73cb29c70a7f25e8f38db9e54b5e42de0b88bd6b3f4dd4cf30c2f54a85c83e9298a681862857841b05e72e2d29c03ecf79f0", 0xcd}, {&(0x7f00008e6000-0x1000)="c63d9efe4654b214e4fe49f871404f59731e99c28be83cc243dd0f3fb7925d655a5617b057e80b8690c633d9596d23b7656db763c085e2616b3a4ded50bc7db4d8f186602c29cffab3b58df1856683f52d1a4ebd5293476e5084e9412fe1339b78c897306084c46faf9242b1c2473a65e931245fba0fcf04922919a9812006ec306bded906c964a065628db26b621b4dd226d94220e6c41d36989faf190196e781bbafd72e7b076446b0c83d235d65eea6f32e474e1a773cdfa6a9fa5ab56faf9e1683e0450ce51db0fac092851659c6dbffe2e3668c19b01c70bc3d0852fb552943044ca7aa6fca6ccd6a62f57c1dcd7dfff0a1f9057e0e1b24fb984ce7f20843490f1f1ddd5db8aad55ae7e79c05fad15b9cae9d22a422629bc13aa8cf3d87f5c93f38cb0d8f7034b72890306b9ffc69f850cd1f7229bb3f37a49e72ce086412320582338b67287c76b3bd0f564a50bad5d3d74a192f69499c8817dba6876903e07538effd49cdeb30e56005d84221c5a6cc0e84cf5d56b41d3ac1ec3c1a79ba35339e679aff4dc51dc8e7d9afe9baec96905897a5effc7b9fe4ef9a77f3c19ed0ec3cafc72c36aa6e87e90404bcb17ef88f2e2a301b0be4b006da1a9359891c99eb1d7d182b310d737039e0f0725b8e183ca5b674cd37ea472f54056a0d3eab2d42eca88bbc102dcf08bb4b9aa738b23c19167aeab417c3c6713a8fd448575f83c9a6a517f1cf0e865790d355bb6517320f0be5d5ea45297bff98e72305487e99986beb50be18ed8c63ccb9cdb83115aeae8a960eec9af9f12367dd043bd0be5f43d6955e05c261c1bdccf5f6ea0e4c415f2f43715ae01979adcac3618e118e59d3192bfc2e14689294f9572a00fa889da301202cc08daafa6f9df3623d9c78dc5723f78f55ed1de7f7932f10f47fe77299f4234afb6b88120a18a45763c2ac73f7bd82679fa2b1099069561d6d21dcec8d3ecff7367cbb93afb7cb37a034791529efb2ee9fca9e2662c82254f843bb41f9a62d4d1cbe5a261cf15ae7dca2c66df2426e1a15339977f99bb621b7e065856f63d36ca8f3a9cc7f21bde28229f361144891814ffac88c049498f5c3ee4b8dca18c01d53d076b780b2464304597c9a135518cbf39a3fea0d85ae40e9e047607dfff80500da88aaca6b1eb522e17519fb563405d95867635319e4fbd2b9cfaf013ddb146c20e65d5909b4e8fe2d585c617d0da12a05b574609567c85c5f6c2a08713bcf1e91af2acd3dc995b2f5c3c7d56f0faf9df444d38ba009925ea795c9aa7795204b9425c1866962377406b2edf4cc808b7277e13cd01a6eefa71e977f4a41d7b2d0e93e3a206c10dd87700151257d3c19c422ada0f4b48f0d5965db4624adbe104554e8d8e84e053cceb378efe060402c9be1db230ef6a043a1c83957c689e75d1690d27d679413aae356b051c11f2affa3536130b684257993012283903e78ad8d33abcf671e28f17fdf8836ab4830ec4e6143e6f061a2b89e9372b840c9cae502dde16f3e13efbb7f950e8a4d258ab5162daa90651506c6edd51d8e307540e81d9d1fd99ee3ed2c53313c9955a654cde37aa63eed2d5f6f4e165f68674653f7e65480b50c48b86c10daf90596f3c1f9e70c1e12f6860b81c6c7a472516b7efb4a96e6683a69a444631d07d89f40d59ae2ad55e38e7b604c46c147111c383dda6b8cf08f06947cfc0035786b98763e05c6387bd334789710d80f0da55245a9fca66f1d1d3ee717ccaad24133691b3d13fe623be06c175ef9bcb52511e304aa3b9723f4e63bb24e04054d3b311548f18700c89963e7bdb181cbbf433e909016617c5ee711e782bbc5ad0d164b72422c18782c5a0d98897321353a2181ddd8954caaa98760d74a487e5a650165faaee3df189b54db0bf534a69be41a7ded209233a8bffa2ab122f788f0e13732d6c1f790e3e629246e36d8b11b9ebf07b116c4a89d593227f0337063c9cab172bd7f124692263e8e3aba88a14d583a76048ef9c2d46fb7e87d153c2e633ce19fc886715754b1fa39811e6476fe33cc08167b5441bbc90aafed42645e7a9e1da88f29d968e0210051246e5cd85c6c6080dcd3455d9775624811fd0d49069cd6e31462f546f1eb42a8bd477a7674409becaaff3c88a82323c149ce4fd3ff6ea21add638f1db3785fc401aaa1f5239dcc8672ecfac1703f03bad0f79b38f2cd1068bbccaada8329ffdcc67690152a89533af93153726c6004425b9dc641d4ae2a01e11d04302e86cd9657788eea4794bdc7efe20cfa6feb19bb6f1e9f18fd4c35dc9c1820368709f0b1aed69c8b891364c7704f6f84c38eb5904396285890a3d56a4fe2031309e13f228893ec0ff73b83f13c8765142474967da1297607365be3889b8f430fef7fff1dfe84dc2a0381ca1114096e8ff4738b981d6f4bb8a73acc22af6a4837bc6208f8dc4cb2b375d90684efe220bfbc60d60c99dcda6db35572f6749ecd2d69b58759cf1c7fd411aa0f284f925d3fddd7547d11628cdd947b193a2c809a1f35fe06b13da91b95944780be521b3efaaaa40866587da7a12b9c0864fcb1f2c0faec12373267087348ff7363ad65c95049a0473ec3de433ae76cbcbd56364551d4a8407059b99782f6f9bf0d058c599c53236c0848a57d943783c5d20fe06a0cc3094f007921a06bd7408bc56db3799d946f1bd8336a9b4a98a05fd70a9d67e7b01e9c4e1ab6b85d92b224b242e42fadbc9142176dd1114774f8a17d9f20667eb0784fa173d6d012ec51d9d1a92dc3ebcfeaa9b13ff60ccc0b3ab3a1d30b9951751d98f9cef520665667427e387313e691ee89f82c4db07b7e264cc4040129b2e6fbee10c7217d27c6eecc77846d60a19d219e056e0c4ae210f24ad7aec0eab1f1d811d59c76d88a1160842fb681c256e840aef3f4a2089533b1f00fe82b841e1baaf52cd4b555030e8c1de538420e8a365d3523353fb10f101ee387c5a3abba3c8c4804863d55b87a825866bd92bfee74f8698a3fa98d97f098139d7194a90c15b3e76db3ea9ba031040938bf0aa2da4bc6c31ff8145a9239e8a84692178dfcc7944be24fc37fc6d3ecdb58085d0fd448b560f7ece0f88d0bbdb305cf47145d3389289990fbbb59db32bf9060ab1ad669c934bfc013eecd5e222d76eac9644af5c09b5787dc8196df6f0123f043905de02baedb8ff74db1092bd191603b861dc7d111128b185ca7b70117894b69164d267d79903a3d29b483aa766706c87d50209d3e9c894a364d63db045fe11c4fde257c702e45e72e80c5de83339afeb87eb8f1388a40a6557d6f3a35e0f209eb417ff2b78e08af230859818291830670783fbeb60540b414c2ba1f47321a23e2899290095a66131be93394bd85e757b1f5ed7baaa7345a3e21de715766b9b08f53b11d1a40eb5a8bc73d3a6906e9b2cb9cc75efef5870188a292ac4b56ab5b68d79d0ed30ec092fe67328fa9318f4eaee47c8926bab18363ef87cbcab99229e36880a092703f0d8ff3dca104cf70cab8dedfb8caaee1617ec50de9e79a296367f8b91198cfc223261a373e460bc1582a417b7c79c8924854e0632dde147590e943af0ae87ee49d5fd1a0587fb6a9b2e7c6c6761fec670a4f16065c7b1f95c9b44d3aca4e7e9296174187167cd86b7b6ec4fcbd753f24664d85e7075cbca7ade44a6d42e964d7f022d3a3bcfe39e21bbcd13c6e037eb086d7eaf725f807ffe4a80d99dec324118a9624b504f7f5f205d4d461a366a5d13f9e2d4ab7c37306a9ad9a369b6f9f493df072d2cf8040913dceabfea649eef6405d9a535a1fa249f83c01f9fc823335381198c1753411f95716a464e512594c154b79ea8bf666c44e3d23dde61365633e1a54889a693c4d3b36f91b680e455adaaec0f8e6d9c4d912a504a5a3d8c3c23bf3b8adb5307ab2b7602e8d04f3e79241e9f90612974f68d12c73f7dc7466a98ad5609e1733ae5b8aed1dcdd7a379799ff63a035fe8df62c488508ffb36e0ff56d8ae3833d365e9f914a90dd622d55a132df6b0893a6c1bfbd94ef0aa980536721757b1b999bdf82dcbac1b7e54757d3497d9d4bb454aa3f869e24fb6fe3dbcda3a5a946d8dfecf7d34c9abd77a4d6f47d7fa00ba63d81242e3f951d2d1ac8d00c0630bcdeb5d72bf27668b6e26af459fba5fac08af72497c7e4e9db635519e1949b71bd5eca3a8b9707cbfb001c2e74afbcbb708a74e34dce1a8356d40796c68ff7e0da810ddbe76442b9f878d48c0a260f9c5df0022ecdc8fe71635a9f9a0e6a1ebfa61ecc376a5af6c62a3995fc54bde8564f90cdcd61a8efd3c6013b47a90a91c89af44269d17b5a8fc1d9726e90c795c2b69d0c5d73ff26ebe6047e2860893d3dc082f59aa1aa267095aa917417e1ce59820cefcc950f2cdbba6a5e4f9802e6435f794fcc5463d55ca6a732a4d8b537b858fcd0f4de2707ab604fc3813dc0537315372eefc8abe30596ea266480bf140b70f8d23c884ca6f93f9560ce386895f117c92ce548007dfb6c712f612da86a76b678a920b570995a875d3fe9f68725e1caa42918e054ebbbca035e6d7750340dd13ddeb8750c70a5a82d5124d7e6eb1d0aefe9a5308b1434b9c1312b80a954936d01c16866b117ac60e26d785b01432c845209260bb878e8e60249f3afd81f5461a0435bbb2a6a969e5d7ce98d6e39ffa980b0533ecbff2e34eba60c9c50a93a77f160975db3b938f1083fb65046101f795a51e010d390ed7cda6a2bd34c98bb9b5cc096b4f1f470be11d6c533437ca9bc89a81b32a7e80d2ae8e3826e3793477cd46fdcdf1b934313fd01cb423ebf193b83d29993bff3e515a7d76d80a1709971a33d4b284db4e2c904ea2bc20ba29748a75761cdc2dd746b5cfb020117d3ae94be9adca2dcff78a4fcc496829323761042482c0d6042513fceb50323741471961f5e58af8e89d72bbddf1c012d098ae6a12ad68bc1972e1d4d0445a25786e6b338710dd370202151d48a012786ea017222d8ed5aed19de9edbe6c764010c03b77b8690edf092544c3b1c2b984b59cca33bdacef2b2e65596aa8be1894a19ba8a2e73fe21594f56024c826c9c844173cb85dd480ba06da1a1c58439dc5fd26e1f8b791fb91f54f4480c746895f20c4eda57942ae1bbb81eba440e2b831ba9bc3a7a4719b4228bbe0e66209c9d0ff02e4bcf4e415839ab552c965b9292e7f175a637e15698caabe9e993d047f6cddf311c673ddef55ece4a9d6a88f21d905524a43873ec70faae97eeb9ac8314f75b3317e48aef308829a61fd791ad5bca5b7c72e1372643150ba2a1035fe2c386f739a8b50f1704928420b142126fdb25387a73b8ddb31332cad6b38e1b3cae38589ebfe02db91e417b9c928145a7b9920da08a1b438e6df437a12bdeb5ed4e99f2c6b7e09476f5c9bc5c579a98937bdc592b0a71e44fdb63588e82e7df53d8745714aa63d3b489358e091743681315e127be858cee33f9134cde941f4def4b1f8c66c018a184d831f83b0682002430a5467def1db34f554c42467c273d9b99bd1b433cfadd85d5b350b0a9b462ccfd363a782fac669bf501629c6d5c4cabe8a3076ac00818023a29b818b443cfa3949f896a8ddd0df2c0e9df7c6c742fbc458a3a11ae5c43a68468f7c970c23c0abaa83ed80777b16a0ac3db4d9321a2e3ec1ae38700558adad646fa114a8860e094341068dce6003764b9854d25ab7de46b7dbc8121cb2aab75f0b72623be801c5481e6ed5d4abcd0860dca20896727d84add082de2d", 0x1000}], 0xa, 0x0) ioctl$KVM_CHECK_EXTENSION(r1, 0xae03, 0x1ff) getegid() r2 = socket$key(0xf, 0x3, 0x2) openat$selinux_create(0xffffffffffffff9c, &(0x7f00007aa000-0x10)='/selinux/create\x00', 0x2, 0x0) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f00008bc000)=0x0) ptrace$setopts(0x4206, r3, 0x4, 0x2) sendmsg$key(r2, &(0x7f00004a2000-0x38)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00009c6000-0x1058)={0x2, 0xa, 0x0, 0x0, 0x7, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, [@sadb_x_filter={0x5, 0x1a, @in6=@ipv4={[], [0xff, 0xff], @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}, @in=@local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}]}, 0x38}, 0x1}, 0x0) 2018/02/12 00:01:22 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00008f7000-0x7)='mounts\x00') r1 = epoll_create(0x1f) poll(&(0x7f0000857000-0x10)=[{r1}, {r0}], 0x2, 0x9b) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000b59000-0xc)) mkdir(&(0x7f0000b09000-0x8)='./file0\x00', 0x0) mount(&(0x7f0000018000)='./file0\x00', &(0x7f0000a9f000-0x8)='./file0\x00', &(0x7f00000db000)='ramfs\x00', 0x0, &(0x7f000000a000)) statx(r0, &(0x7f00006e0000-0x8)='./file0\x00', 0x4000, 0x7ff, &(0x7f0000398000-0x100)) chroot(&(0x7f0000739000-0x4)='./file0\x00') mount(&(0x7f0000980000-0x8)='./file0\x00', &(0x7f0000a52000-0x8)='./file0\x00', &(0x7f00002d7000-0x3)='9p\x00', 0x5000, 0x0) pivot_root(&(0x7f000035a000-0x8)='./file0\x00', &(0x7f00007d8000-0x8)='./file0\x00') 2018/02/12 00:01:22 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00003de000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x5421, &(0x7f00009f1000)) [ 157.794838] device eql entered promiscuous mode 2018/02/12 00:01:23 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000002000-0x78)={0x1, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001000-0x1)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = eventfd2(0x0, 0x0) read$eventfd(r1, &(0x7f0000354000), 0x8) ioctl$sock_bt_hidp_HIDPGETCONNINFO(r0, 0x800448d3, &(0x7f0000b7f000)={{0x7, 0x7, 0xffffffffffffff5e, 0x8, 0xfffffffffffffffa, 0x286}, 0x2, 0xffffffffffffff7a, 0x100000001, 0x4, 0xffffffffffffd62f, "e41522b5edc31e7c6cd2daefb59f5275be8d7db81df8c7083567d622f254c5bb2c7dfe02dc7cb5ed01d6bb1c4c9f12593ecf4883c079162a5ce39823bb1be37c98eb17bb4a73e507ed75ca9dd2f77328ba1af2dfb1c2d9acf99849ffd3ac01cbf24870269a69856f8a3c8600c6a9d6d73af6c143eca194c7f4e2c0e4079a137b"}) fcntl$setpipe(r1, 0x407, 0x80000001) write$eventfd(r1, &(0x7f0000952000-0x8), 0x8) 2018/02/12 00:01:23 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$int_in(0xffffffffffffffff, 0x5421, &(0x7f00009f1000)) 2018/02/12 00:01:23 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(&(0x7f000000c000-0xd)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f000000a000-0x30)={0x0, 0x0, &(0x7f000000a000-0x10)=[], 0x0, 0x0, &(0x7f0000009000)}) ioctl$BINDER_GET_NODE_DEBUG_INFO(0xffffffffffffffff, 0xc018620b, &(0x7f00003b3000)) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f000068a000)='/dev/mixer\x00', 0x2, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffff9c, 0x84, 0x1d, &(0x7f0000ccc000-0x10)={0x3, [0x0, 0x0, 0x0]}, &(0x7f00001aa000-0x4)=0x10) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f000036f000)={r2, 0x3}, &(0x7f00005f0000-0x4)=0x8) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000007000)={0x18, 0x0, &(0x7f00000d2000)=[@acquire={0x40046305}, @clear_death={0x400c630f, 0x3}], 0x0, 0x0, &(0x7f0000002000)}) 2018/02/12 00:01:23 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp, 0x0, 0x20000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00005d6000-0xd)={0x2, 0x0, @rand_addr=0x5}, 0x10) r1 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f000068d000-0x18)='/selinux/avc/hash_stats\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000248000-0x98)={0x0, @in6={{0xa, 0x1, 0x9, @mcast2={0xff, 0x2, [], 0x1}, 0x7}}, 0xc21, 0x4}, &(0x7f00009b1000)=0x98) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f0000522000)={r2, 0x9, 0x2, [0x0, 0x401]}, 0xc) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00002ed000)={{{@in6=@loopback, @in6=@loopback, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in=@rand_addr}}, &(0x7f00008d9000-0x4)=0xe8) connect$packet(r1, &(0x7f0000bb7000)={0x11, 0x17, r3, 0x1, 0x8, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}}, 0x14) sendto$inet(r0, &(0x7f00001b9000), 0x0, 0x20008007, &(0x7f0000db5000-0x10)={0x2, 0x0, @loopback=0x7f000001}, 0x10) r4 = socket$inet6(0xa, 0x6, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000eef000)={r4, 0x6, 0x1, 0x8, &(0x7f0000b8e000)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x6}, 0x20) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x3, 0x0, @empty}, 0x1c) listen(r4, 0x1008003) r5 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r5, &(0x7f0000772000)={0x2, 0x3, @empty}, 0x10) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffff9c, 0x84, 0x18, &(0x7f000031d000-0x6)={0x0, 0xb90}, &(0x7f00003c2000)=0xffffffffffffffcf) getsockopt$inet_sctp6_SCTP_RTOINFO(r4, 0x84, 0x0, &(0x7f0000cc4000-0x10), &(0x7f00009d8000-0x4)=0x10) r6 = accept4(r4, &(0x7f0000975000)=@can, &(0x7f0000753000-0x4)=0x10, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f00006d7000), 0x0, 0x0, 0x0, 0x0) socketpair$inet6_dccp(0xa, 0x6, 0x0, &(0x7f00003b6000-0x8)) fcntl$getown(0xffffffffffffffff, 0x9) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000a21000)) bind$rds(0xffffffffffffffff, &(0x7f0000acf000)={0x2, 0xffffffffffffffff, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}, 0x10) kcmp(0x0, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff) write(r5, &(0x7f0000f8b000-0xf), 0xff8f) sendto$inet6(r6, &(0x7f0000ab6000)="936866ad8c435a084599b342a69c91e3306ac25461f669b13101067f3156554bff504e700654011d2d5b3590602aa0a43c13093d3864f6ca69748b618cca92b5eb6683653ff2bb2b55cc5d7873d01371caf7c80076310b21aafdfd546282afaa7107d27b27bc1f29750ea6ac8222ee807f778ffb56899a47f5b939ddf005657a62972821f75efeebd94e5d307af29d5a01499bd06b1c80a71fec22e82f6cea31910c9f21710ea015959ecd682ee13b6975911302682c947d1e190ea38f1ff6d78770edceda0d94561cb6d2d4c4badef69dd0940104a1", 0xd6, 0x4008004, &(0x7f0000a6c000)={0xa, 0x3, 0x5, @loopback={0x0, 0x1}, 0x4}, 0x1c) 2018/02/12 00:01:23 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x12, &(0x7f000006e000)=0xffffffffffffff40, 0x130) 2018/02/12 00:01:23 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00004a2000-0x38)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00009c6000-0x1058)={0x2, 0xa, 0x0, 0x0, 0x7, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, [@sadb_x_filter={0x5, 0x1a, @in6=@ipv4={[], [0xff, 0xff], @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}, @in=@local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}]}, 0x38}, 0x1}, 0x0) r1 = creat(&(0x7f00004c0000-0x8)='./file0\x00', 0x8) write$selinux_context(r1, &(0x7f0000f50000)='system_u:object_r:hwclock_exec_t:s0\x00', 0x24) 2018/02/12 00:01:23 executing program 7: r0 = socket(0x1e, 0x1, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sndpcmc(&(0x7f0000001000-0x12)='/dev/snd/pcmC#D#c\x00', 0x1, 0x541) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000000)={r1, 0x28, &(0x7f0000f65000)}, 0x10) ioctl$sock_inet_SIOCSIFPFLAGS(r1, 0x8934, &(0x7f0000001000-0x20)={@generic="b3c59c0e927db640f7f65af6b0cf311d", @ifru_addrs={0x2, 0x2, @dev={0xac, 0x14, 0x0, 0x13}}}) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) timerfd_settime(r1, 0x1, &(0x7f0000001000)={{0x0, 0x989680}, {0x77359400}}, &(0x7f0000000000)) getsockopt(r0, 0x6, 0x0, &(0x7f0000004000-0x4d), &(0x7f0000000000)) 2018/02/12 00:01:23 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000849000-0x1c)={0xa, 0x2, 0x0, @ipv4={[], [0xff, 0xff], @broadcast=0xffffffff}}, 0x1c) listen(r0, 0x0) r1 = socket$inet(0x2, 0x80a, 0x0) r2 = syz_open_dev$tun(&(0x7f0000a9e000-0xd)='/dev/net/tun\x00', 0x0, 0x6) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000f32000)={@common='eql\x00', @ifru_names=@generic="c15c9a8b74308b1b2c5d0ce63d9d8226"}) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000630000-0x20)={@common='eql\x00', @ifru_flags=0x301}) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f0000120000-0x28)={0x9, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f000050c000-0x4)=0x28) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r1, 0x84, 0x71, &(0x7f0000960000-0x8)={r3, 0x8}, &(0x7f0000bd3000-0x4)=0x8) openat$selinux_enforce(0xffffffffffffff9c, &(0x7f000015e000)='/selinux/enforce\x00', 0x40080, 0x0) write$tun(r2, &(0x7f0000ddd000-0x9a)=@hdr={0x0, 0x0, 0x0, 0x69, 0x0, 0x0, @ipv4={{0xc7, 0x4, 0x0, 0x0, 0x28, 0xffffffffffffffff, 0x0, 0x0, 0x6, 0x0, @empty, @broadcast=0xffffffff, {[]}}, @tcp={{0xffffffffffffffff, 0x2, 0x42424242, 0x42424242, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, {[]}}}}}, 0x32) 2018/02/12 00:01:23 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = accept4(0xffffffffffffff9c, &(0x7f000003e000)=@nfc, &(0x7f0000917000)=0x10, 0x80000) r1 = getpgid(0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000f87000)={0x0, 0x0}, &(0x7f0000009000-0x4)=0xc) fstat(r0, &(0x7f0000411000+0xbba)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00001f6000)={r1, r2, r3}, 0xc) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe0, 0x94, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = socket$inet6_udp(0xa, 0x2, 0x0) bind$inet6(r4, &(0x7f0000711000-0x1c)={0xa, 0x1, 0x0, @empty}, 0x1c) setsockopt$sock_int(r4, 0x1, 0xf, &(0x7f0000b6f000-0x4)=0x7, 0x4) syz_emit_ethernet(0x2a, &(0x7f0000f4c000)={@broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0xffffffffffffffff, 0x0, 0x0, 0x11, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}, @local={0xac, 0x14, 0x0, 0xaa}, {[]}}, @udp={0xffffffffffffffff, 0x1, 0x8}}}}}, 0x0) 2018/02/12 00:01:23 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$int_in(0xffffffffffffffff, 0x5421, &(0x7f00009f1000)) 2018/02/12 00:01:23 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000b80000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4800) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000624000-0x18)={0xaa}) write$selinux_validatetrans(r1, &(0x7f00005f5000)={'system_u:object_r:console_device_t:s0', 0x20, 'system_u:object_r:ssh_exec_t:s0', 0x20, 0x0, 0x0, 0x20, '/usr/sbin/ntpd\x00'}, 0x58) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000d63000-0x20)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) write$sndseq(r1, &(0x7f0000012000-0x2e)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x1c) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r1, 0x40505331, &(0x7f000066f000)={{0x2, 0x401}, {0x7fffffff, 0xd1}, 0x6, 0x4, 0x81}) vmsplice(r1, &(0x7f00004b6000-0x40)=[{&(0x7f000072f000)}], 0x1, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) dup2(r0, r2) [ 157.955948] binder: 25129:25139 BC_CLEAR_DEATH_NOTIFICATION invalid ref 3 [ 157.971460] device eql entered promiscuous mode [ 157.987071] binder: BINDER_SET_CONTEXT_MGR already set 2018/02/12 00:01:23 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socket$inet_dccp(0x2, 0x6, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00004a2000-0x38)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00009c6000-0x1058)={0x2, 0xa, 0x0, 0x0, 0x7, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, [@sadb_x_filter={0x5, 0x1a, @in6=@ipv4={[], [0xff, 0xff], @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}, @in=@local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}]}, 0x38}, 0x1}, 0x0) 2018/02/12 00:01:23 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00009e4000-0xa)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003ba000-0x24)) r1 = syz_open_pts(r0, 0x1) fcntl$setstatus(r1, 0x4, 0x2800) ioctl$TCXONC(r1, 0x540a, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) write(r1, &(0x7f0000fd6000)='z', 0x1) socketpair$inet6(0xa, 0x807, 0x9, &(0x7f0000c66000-0x8)={0x0}) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffff9c, 0x84, 0x13, &(0x7f00008af000)={0x0, 0x6}, &(0x7f0000428000-0x4)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r2, 0x84, 0xa, &(0x7f0000c64000-0x20)={0x2, 0x2, 0x8, 0x80, 0x3, 0x6, 0xfffffffffffff000, 0x6ad5, r3}, 0x20) r4 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000414000)='/selinux/avc/cache_stats\x00', 0x0, 0x0) setsockopt$bt_BT_FLUSHABLE(r4, 0x112, 0x8, &(0x7f0000e6b000)=0xf5, 0x4) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000d01000-0x1e)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000937000-0x4)=0x3) close(r0) [ 158.003425] binder: 25129:25150 ioctl 40046207 0 returned -16 [ 158.010824] binder: 25129:25147 BC_CLEAR_DEATH_NOTIFICATION invalid ref 3 2018/02/12 00:01:23 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup(r0) ioctl$sock_inet_udp_SIOCOUTQ(r1, 0x5411, &(0x7f0000253000)) bind$inet6(r0, &(0x7f0000849000-0x1c)={0xa, 0x2, 0x0, @ipv4={[], [0xff, 0xff], @broadcast=0xffffffff}}, 0x1c) listen(r0, 0x0) r2 = socket$inet(0x2, 0x80a, 0x0) r3 = syz_open_dev$tun(&(0x7f0000a9e000-0xd)='/dev/net/tun\x00', 0x0, 0x6) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f0000c75000-0x4)=0x2, 0x4) ioctl$KVM_CREATE_DEVICE(0xffffffffffffffff, 0xc00caee0, &(0x7f00008b0000-0xc)={0x6, r3}) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(r4, 0xc008551b, &(0x7f00008f6000-0x1c)={0x8, 0x14, [0x5, 0x74de, 0xc2be, 0x0, 0x200000000]}) ioctl$ASHMEM_GET_SIZE(r4, 0x7704, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000f32000)={@common='eql\x00', @ifru_names=@generic="c15c9a8b74308b1b2c5d0ce63d9d8226"}) readlinkat(r1, &(0x7f0000a6c000-0x8)='./file0\x00', &(0x7f00005aa000)=""/25, 0x19) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000630000-0x20)={@common='eql\x00', @ifru_flags=0x301}) write$tun(r3, &(0x7f0000ddd000-0x9a)=@hdr={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @ipv4={{0x5, 0x4, 0x0, 0x0, 0x28, 0xffffffffffffffff, 0x0, 0x0, 0x6, 0x0, @empty, @broadcast=0xffffffff, {[]}}, @tcp={{0xffffffffffffffff, 0x2, 0x42424242, 0x42424242, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, {[]}}}}}, 0x32) 2018/02/12 00:01:23 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x4, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f00001d8000)=@req={0x3fc, 0x0, 0x1, 0x401}, 0x10) bind(r1, &(0x7f0000d02000-0x10)=@nfc={0x27}, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x1}, 0x10) sendmmsg(r1, &(0x7f00002ed000)=[{{0x0, 0x0, &(0x7f0000367000-0x10)=[], 0x0, &(0x7f0000180000)=[]}}], 0x1, 0x0) close(r0) getsockopt$inet_tcp_int(r0, 0x6, 0x1d, &(0x7f0000cf0000-0x4), &(0x7f0000a11000)=0x4) setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000689000-0x4)=0x6, 0x4) 2018/02/12 00:01:23 executing program 7: mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000004000-0x100)=[{{&(0x7f0000002000-0x1e)=@pppoe={0x18, 0x0, {0x2, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], @syzn={0x73, 0x79, 0x7a, 0x0}}}, 0x1e, &(0x7f0000001000-0x20)=[{&(0x7f0000001000)="3f1932c9349093e233082acc04f58cb987409f551ce24908d6ba890dbcb2da147eee4c515ae40b616f763d60f6c336c73146a18d5e27f10c45c07861cc073ee0133027f9558fe9a84fab8f", 0x4b}, {&(0x7f0000004000-0x2b)="39214584413a7f663f3a8eda88e732d324ea7fea3f8ecdddadfa6a48d9887b848939e534b8987c57c5d465", 0x2b}, {&(0x7f0000003000)="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", 0x1000}, {&(0x7f0000003000-0xa)="463dcb1c3a9fa6eb0946", 0xa}], 0x4}, 0x6}, {{&(0x7f0000001000-0x10)=@ax25={0x3, {"e7d871c4b705ce"}, 0x100000000}, 0x10, &(0x7f0000004000-0x10)=[{&(0x7f0000002000)="e23fca25121d6b47fa91d6a266ad2873283456db487a16b8f9683172b5db1f4f46d6229c567bcc33c5376cc95cc611ffae152d656da0e705f3957737dae8ac7b61c7f2ba8aa7990b5d6b60e5c532a35e0df93dfb15a05529f6d2ddaf93cea58a61a184518f243d646ae85d1e3af119e7af5bed0655c6cbe0d47ff50f27f824b80903ba1f18b4e521d6d70fabdf72a2438d66f0681267b5c4470c210186627b9855238a63f23b183bca3f3e2a2cc536ac700b6b912c551e05181f734dc10ba1dc4077bd150824d4d90b25ad4d3347cf9c0eb7334262e9947b664aa1b26dddaf9c81d72f46859653619734d5dc2de0629a5c3e35", 0xf3}, {&(0x7f0000003000)="c4607d02762a2af501604769fe05e2523b8312961b47c68f915456e2f12ca09c439dbfcd85ff3f1e7b667d2695cb90f765e4d0c378184b2f112695546b362ae08e2618680ea8f2fd5f5aeec0272659446d445fa8edb9faea095f6f624c8318d0adb1294e06aceb65fdfddbd0d0f668ca5a1e8eff8f", 0x75}], 0x2, 0x0, 0x0, 0x20000000}, 0x2}, {{&(0x7f0000001000)=@sco={0x1f, {0xbc84, 0xac2, 0x7a30, 0x10000, 0x2, 0x4}}, 0x8, &(0x7f0000002000)=[], 0x0, &(0x7f0000000000)=[{0xc0, 0x10a, 0x7, "cc3c36d9b917fe14d0328490a161ddbc9d8267d536577c79adcb3f523aff2c31e1644152622561eb0d2d643ce53980819d58fdfbbe40a85f051b35b8eaf09c1121c5781321dddfa47cbe0c476eba0e9195bd758cdc3eeb29b6cf8251cf416cb176a44ac3c9d94e43474601312df16bf6d4d348ae9a3c48fec913c2cb5c581b0c6830dcacb3cdc2dee2c5d485c2b4ad1f747fd6fb8a5451e3ff407f6caa032d8993f18620c2ec3b65eec591acdc2ad3848280"}, {0x20, 0x1ff, 0x1, "9953d8244ae7ae61338b9043dbafb2b9cf4c09ef"}, {0x10c, 0x105, 0x1, "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"}, {0xe0, 0x104, 0x6, "6228ccadbec9ed0ac2bcebbddc426e4045081e4cfd684c368a6f52630243f5435967b81730db9a7f08bf55ae64e947f586c15c9b2a0690451ba1038d4ee22df7732966a917b274333b8fabc3f9e3357773828ab62ca6540c075873ee25ebee6eca6da2b18378345148622969be96b109802edbb1504c3a60e8e8c1473c3a3697ccdc75eb3d55d2951a9536c32225bf12d221755e042b13ac5ebd77e0e6faeedb4a30da94cadbcbfbd7c066c20657b92604bd44e316a05fad4fe845a8270a11a51b238c1f5d180a9629ef927f114104398a"}], 0x2cc}, 0x5}, {{&(0x7f0000003000)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @remote={0xac, 0x14, 0x0, 0xbb}}, 0x4, 0x0, 0x2, 0x3}}, 0x26, &(0x7f0000004000-0x18)=[{&(0x7f0000002000-0x93)="71ffda214b211e25b40ccbee3e35970def457faf6362312c816d0d118e1429605df3d4e4ba0d08a5ddba48145ffbaf185c9879f94b97a92811519f76d9b94a1568aaf3f63fb52fabb8d987a42415d6313844c7d8f5bbf93617923a09782764ef080f33cb9997a5fd9397d0609e83f7cc26f61c49e8c354d71cc97ecf9c3d6fca87120338b6d57a3841f9c4ad89c11192697948", 0x93}, {&(0x7f0000004000-0x1f)="ad1504f52470ea1809c276315c17157f3da5149a84964700a9fac71418fdf1", 0x1f}, {&(0x7f0000004000-0xad)="6e6ebbcae7490505beef06362e5d6151d0c1114f8f5069eebca9353ce30049963b0c80b55c755cb4f72a8b394601d52e1fa99e37568212f18171a06f511a9027f9a6cc2d19197e2f89df764f7530a83b4cc2e97dc5cb517e97e109f70966f559b3a3a25886ce18833cbd782b53ee449daf515be0126883050f1cb9c62f93d850ad982a2fd70669d42aabef2c605afc9db87d2a7b091f198a10185877669850922ed7921cf52109473600015464", 0xad}], 0x3, &(0x7f0000004000-0x2d4)=[{0x108, 0x110, 0x80000001, "1d8cb722d55a0590dd491534b7f38560e25910cd1461e565ad49a39eea117621bcfca03d2d732b5de7e0ec53d5d9bb58022bc85e062fad649f2685b831c01d49ecccf8706a6790791d992ccc18b877850d57567d1223833c9d8acc7c226bb234e7ea574713b27529008fcbaa9ae82c5d4299caf89543704b90415a65ce10dda029f76904f95cd9cc18852fe45267bbf0d5488f11d641248fd4a402036fd248b3d275b27bfcd70c55b7228c1e7f2d427094697d5e19c1a17420ef6802716b70ac56c1fa83359b25e0c0a17268b0942e32e8534fb1ae82510463d78214127438dd854cee2a552a6b3ba936cd644354d6862a3cc6d89ca5846c796382"}, {0xc, 0x11d, 0xbf63}, {0x48, 0x11f, 0x400, "065b67d42ecd3eaaf7c1bbc00ba09b9558027d268f368cf8ed35e5050669e6561df87e8dde52e2bcf134d791d2c845099cba1d88915fa140b8f3"}, {0xd4, 0x11f, 0x9, "40cff574467954d0903b23e293c9ae78bf9fdd50cd2db1d3bb0b74cc62a5c0970be2ab613770f712fec170f2c90aec970f9d142a5e9112775bdb47e27fdbda3160d1241974e3c542cc66c5c9feed5e6f1ec9c47e7d151edad37675989eab29ae03479a9056f5f95106478da7516010c48341bc27d9b58169cb2cb1dae3d927f744bbaf85a06fc9b4f5a6a8021db22dd6ca39ae8a29cc944ca6b428c12af18ed55da513cd09dbf1212e9a55dca08249ff5bd70fd540d565c05605a3d1492933bbc2d0cb86bc"}, {0x74, 0x184, 0x1, "16762264638a0a2b070e4d9fe758725c0e303401949034a0e90892a537165265e4348d7c2df8dac94992442e9de2296de9d047380e05a5f3ca65b087a25a74b6d7b7f1b271e6b78144bb990ac37f1c84527bf8e07b968bb802697013f3e85df258292b972d2fe162"}, {0x30, 0x100, 0x7fffffff, "2281b50e249bdf18e46d4c57fd9d13050b04cb2bd8f5418fc659ca97f9584a260617"}], 0x2d4, 0x880}}, {{&(0x7f0000002000)=@nfc={0x27, 0x3, 0x6, 0x7}, 0x10, &(0x7f0000003000)=[{&(0x7f0000001000)="57aaf0bc867ee6dc96ca8d6f82fb53eac58b02fc6025a9d0ad040da943f4a72aae0e482848b192f30041cd526a8f035f26bd547a167d13ebf9938909f82990871342a80a07a8cb3d462ffaad51d2abffc8f545153ee7805313bdedfc4ca02a63a6d08c7ac7026ac7d3d22ce8b412a3564bf1b68c5b2806de52240cdc38b216487798ef2f7e34f849fe9bb70ff230d0c065fe6a0046e0a4d79a450d44e99fa6ccbc87ada2ef28bbfdaa63a45eb5d2b06e1d8acbae79b0ae05e684b7ca6c50211e6e15cae30784", 0xc6}, {&(0x7f0000001000-0xa6)="3b16f9601e8e6f7538ceba381298cd92874b85589cbb141824228f07425798359bf333c91ac9bf911024ab9b911cda6a421f347ed2f8b31ed1ddaf1a1954004168902382df2233f1d23c6159183d68efa7e365c095b62b50cbfb4d8319ef76c88b26581381fe2484e0c7f4db41f647dc5da85f8854656e4afbcc768dd76e3b4fb0e2adaaf95240f383ede0cfc38202df804ec09c5ff46f9e4832f115561e4c6b77261935760a", 0xa6}, {&(0x7f0000001000-0x91)="402479e5faf28f04c585e547922dde7105392933e11c0d17d69f7c3cc078a767b30bce673dcbc7a39b9b3f931cb434b00dee116872a774aad1d3cbd54c8a479b180bdb98a6f245065058251d70e5900313ea1a1134f8652bea670159f880e9aeaed5f334de4a1b9e53e8f41ffddb282eeee950be44f9323cd9e077ad23e7a2ab8b95d39115178abf821d322fa5040d098d", 0x91}, {&(0x7f0000003000)="16e14c88edad5dd3861f69da2263e94531a77a014bd54088b956b5506efbabaf91998af8bb1624c5e57c71399ccea36e67c79f42e68abbc005d300d72f9fe468597b024582f0284dbbf103ad6de1", 0x4e}], 0x4, &(0x7f0000003000)=[{0xb8, 0x114, 0x6, "62ebf66cff6ddcc2c35b2bf6af6cce44e384528341ff37ab9281f2cb508af5ee2a83d95f5d1040ca6a99c2322b0aac942b194786436944e5aee3067cb81077c76c91e155d2043587c4cadb0db413d1d751a25f469d4ff40f6eea38c34cb9969b51410eb27998ec6e5537f6f64ae60eada2825730d72d7833ac498d02260f1bdb045153f565dd8000c934f794a8e49ffff9618d1a9d4ca29f56ef3a3146e7c7f8dc0de8e1a955b212f011a2"}, {0x78, 0xff, 0x6, "f5319ebfa90c1016385d4964c016ef39198f789a522448d7ba81034c4daea21cdea62c083d15a7d490026c88318630520a36565222ae6b194ed4633a522f2116609f436610f14415fd04a22a9635951539db5becfacf7eb755c83c36628d3bc2674cf1f5b13923b61d087f"}, {0x84, 0x10a, 0x3, "a2d95d5074af134a5499cdd52cd39e1839a6e97215d8b5a5e76c0dca7424380867b0c386ca78add6bcdc302a88c4198ca511365334ce4848e2ac9aadeb55e13434e8d033b5dcbd5b213688a1df5709f2a77e6ad81357fee54c1ebf18a97f952c3f7ab1cbceeeb2b77744e56faa9a8e8deedb9c6a3c1c8f71"}, {0x94, 0x10e, 0x1, "e1238cee1750012a58c73958c5fc0a23d708d87e7bd4864f10ecdee04c959c40ef6154fc9d4cb536ec1541be6784a3e28cd1edbddd2dc45bc6048051b89d10a6bdeb1bc1eea663b6d557173fe33d68b56e899cea4587da1cce74342662d0eb13a7ff433649a497816a55c295b2a24a3d79620559d5c15a4952e72c326d66ead6f2598b6f46ef85"}, {0x100c, 0x10d, 0xde8, "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"}, {0x88, 0x107, 0x9, "7cf50f0db343b8ad2e64cf7a3014c93c87cc677f38e591e8768ddfbe77df92302e1a4c5ec81e17b08b1202570f8c24eb0f908834eeb740ff91adfdb5e3e1ff92392271181cbaa436e7795f998797740324bad607efe0b470be5b7da7d90e7513a5e6ec607887be4188f3c94f72b390392f4400eb559b50bf629f"}], 0x12dc, 0x40}, 0x1}, {{0x0, 0x0, &(0x7f0000004000-0x30)=[{&(0x7f0000003000)="4a4aa599f9650af4c9c8195ed2faf99953c9ee934fea8402826db37e82f44fca0b284d868b0b981f713ddc9ed5ce801387c50b1a27da56c7de8d087108ddf597d201090fe67817f23d4640892b93a88f220b8ed0f8333344c74f126d9942f90069e9300b4373d32d60fb6efd69832966948cd51e694c62", 0x77}, {&(0x7f0000004000-0x17)="0e842c81eca53bdbd1f776e5d869f3cce55b3db975b49c", 0x17}, {&(0x7f0000001000-0xbb)="da11fa321fb90c3bc87dceaff913d6f040b3e3eae8a881b6d1bb9e8b5278b27cb04c0066890ccb15dbe26f2da49f91ffdb7b4319ff621b1410fa3a8c6dec247b36a6312088316eb6e5d5aa71ddb442a0e52778a4a3398444f4433eab0ce8ec46b6df103e740de839a0be2a74e94e288b7258d7eebdb7b9bf5bd47b73712ea94e5cfb0e280973230c563f937f27ef24b85dbe770c94b57e9dbba61ac3d3fc209b9c5c8980b577e5734f9fa8dc365bc5c6dfb55f417687b1b4688173", 0xbb}, {&(0x7f0000003000)="e69caa28c93688329ccb0af96707f61362bcfada0503882c2adfaa0511484533b3bf9a25c982efd99c391d6772ee25c4ee103370e865536c8f4d42f9daf9d5a1dcbc5ffb43d60367bb9cad4ed8d191599b048ccca6aff00ff5d7c1206788c1ef027b", 0x62}, {&(0x7f0000000000)="652074c4e192e8dafd71e134c757b2ab9405ea59407f9e603c7a58705227b2a6d3c23e5e09069e00eeb7be7398a0c116009e5c6289305494d5d11442c5036c589bf5805540031c741031c56f997263c52839326c28", 0x55}, {&(0x7f0000003000)="ab7b4906d9715ef5434dda0cf9c51d5181b6e42ff953d87c149a102701", 0x1d}], 0x6, &(0x7f0000003000)=[{0xbc, 0x114, 0x6, "d4cba1896c0a123532b23f5245d420aa57dd34f9c26b0329ffb2270d7a87eaa9732b00fb7c22c2cfdcfb8a5e5ae3eb097980153b7ccf55ce935578663510a967b7718f5e70f34a96769ea8534441c8b60451f6813b4edefd266d985d2872f1ec12e71d458a8eec6626724a6da6820b1658a8ad71250ea0b059f825e205943ab521eb7079c3fcb3bcfaac4ae34adf4b45f7b6f8424c8333973a41c62a38f58338a56d2456ad646c1b875e5d2de15959db"}, {0x14, 0x101, 0xffffffffffff9ff0, "45d588b5fe2b"}, {0xc8, 0x105, 0x5, "b698245c322cf8a53e78a00aa86010c8bbcc0ba360c57aac22ee82582fcfbbc63174fcc483a13e159daf39ae268577c569a2e3c144a8489ef25131801defa6ccff8c6690e50a16975444b3f35d2629a16d5f92022fcbf1b07c2a5ffd7a26993b23d547a481530a6fa02f180f6f7bb24e7e9c49c8f18daaf0fb6c1074ad184b6255ac46c440f145d555679a361f7bdeae0a08a86b63936d09ed02467f99eeba3ddd1d53d3af92450ec1171e02f27c43d4ad791e7915a2877729"}, {0x74, 0x103, 0x400, "e185964346eb8c5933c9b1553904103307e9692bb2d7a0278783c00531ca241562cd1f9a8468d3d7240cac06b3ebb276033ebd39019e0dd4542f2cc425c834d7040e77b5c3eb429e1b759e9093b30a0691f984ab51d37e8a63e9dfae28f8476313b3ec2c52f5b0c0"}, {0x38, 0x117, 0x3, "9e4e9610b0b6cc593f73f80409acb5f68d46b2d65ef2c2400fbe2bff7e7c795c7c7de55f8650f6d1957d3e7d"}], 0x244, 0x10}, 0x2}, {{&(0x7f0000003000)=@vsock={0x28, 0x0, 0xffffffff, @my=0x0}, 0x10, &(0x7f0000003000-0x8)=[{&(0x7f0000003000-0x2d)="aa80a2b34c18674d6d55fab62d384c550e912c911206801265ca5e4fe88a994c7571c1b2cfb460869f5c56d90c", 0x2d}], 0x1, &(0x7f0000004000-0x47c)=[{0x60, 0x101, 0x400000000000, "d627c0b7f29f8e501f56ccf72a22539fd83c9db591dff840f6898ddc622b01860ef31eef08612a8925b709affe0dbfe4ac32f61edd0c33a758ae86ea8e462191b32f11c9435b247564ccd9b1f805fa3734"}, {0xe4, 0x13f, 0x7800000000, "abc0fed34508dee90dbf518e21d532619eb488696051996d7c0f1ee51b2eb2a31fdeaac96deffe0b1bbba26d4dbc112ec828f62f7632d820e4dbbe7e18a85b656cf057f824bbf1fc872645704e0cc3dd38dd04f725f5b9a4335072051c6407fd05aa6a997b20b3fd27d2b321450c552fd9acf5b6f3ec085fb86a44b55d2b1e7896661c7c62b2949c7ef7729f132e1261b79052910dd2036c137c1f40e28b176f2b12d2de1ab097eaa063963f9f55c3097fe32c38411bc3dd6cd83b9f012ee9e47ad2d03d154bf1271281a7df3518fcc65a6cf5989312b950"}, {0xac, 0x11, 0x0, "79b619c6a4ed81c3646560a8304259fdabed8e63a78c31a8262b829a6d43cba5dfc0185ff5d818b89a54f982ec0cb3aa67fff8df7e1094421193539f57770082a803e5ba6d44a11bcaebcf1a6419231d68026f8d0bdf70eace3173844606cc376ee4391d1abf00505c0fab5c656cfdeadba3758e6f87eb0f251f77040a414c90f12477ea6964ea89475fe38333b73cc5ac9aa8be0193388269ee9e4bc927dd"}, {0x84, 0x119, 0x7, "9e3bdca396e499f5be2f1282de7dc396e4c48fa03509255c2fad240e5ed152d3e3cd3e37857954e2dd2943174ae339f3eb6e2b56ec3927ef6f5310327b696731133569f6e09c2f8dfed68a7388f3689205cd5c4dfac84b719f29bc4ad73e64bb4a10e0c9c537aee187aab9bf7ad29a8c25189acfd1aa1d02"}, {0x38, 0x11f, 0x2, "4c3b0c9b694df4c220d99fc68e72e88b4e373cd01f08a8de8cd079ef438a717d64aaa8da578acf49b36632cf"}, {0x30, 0x119, 0x7, "8510daa71f8f304e6f664f4909e34cb90209a8ff10dbeb8307266ad130e3825f9b"}, {0xc4, 0x109, 0x75, "f142bee5677883d0a5761186a2116206339b98b3dabd36a5d02500cd13f21e0d2bd4430b5f2ad00de1e0d304a8cdfb8f0954e7bbb738c84ecbcf5ac1fd6da42d2e1a15d4e1748063eeb6dae0d2e8a11ff47595da5115ca6c2845491b47d74ca32d14f7cf0c7b7730c7934f8bcbd0135cffe2229a5581e6280697a46684ec9f8bd51e750c3c38691721f0d2ba3bf39ca3515f79714b1c55ba72ef4f2f977efc0aeb38c596f166067fd2af4cadb2fe1d7921e75a750743"}, {0xdc, 0x188, 0x8, "e3d959d776884a9c7893d5620a03235ef31d2fbdca76cb972fa22edcb7bee9860f9783aeb7b900d3a2299d923a0c2e0a224242921bc24353095dd790bad1d2d028c301703072e90e849aa850a24172bad6fc2b2908944ebb749076a0c62eca08a329a3934aa804d743aa47d3e0298df165f15ecb607a2d1c8d3c3970a5b7d7327fe35743a248ed6e42d465024afe9551a6057e39cbfec8c3d1390d980fae4eb99c34976e8998335bc7911243258cee0e188e46e19b44aea865ce2c2f62b4ac51bd11341c33ffaabeeb5c3407b9f6c5"}], 0x47c, 0x800}, 0x785d}, {{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000003000)="88bc8896008eae5d5d7a8584b823fa5b8cd6c96dd06db1e6e4b6a4939b4c0720bee5e98f37314bdaace7863ec08f40", 0x2f}, {&(0x7f0000002000-0xa3)="aeb4ed05e689739e2742b205e69ed7ee389c1057bd483dfdae61dbeb3f95254e8e883a639cdb55e9ce47a897581604636bbb88d2c5f2e925c7f7a2f2d9d0a18d40aa612d98f5170cfa4a1cc944a645de903b6348b80dee36de5fb0fee5c5afb46df2c794089219ae222a33703e1ef468735f8b0807104460db76e7bab5de7e861c1d79e7bf1b7624cc00efd8108b6cf7bc9ca33fd458dc1efb15e2e951500e54a42f68", 0xa3}, {&(0x7f0000002000-0x62)="33b8c35223ee71b2a8268e7b6a77f92af1be013979c96de482ca7a18ad59a1abe624e0fdd9ad0d9bfef872c6e590f993e060661a0ad9d2530328d4f779a551d227e537f12b9851409d97010072b086b7ef9a2e29ba1367cfb73dc8f04130d326ca96", 0x62}, {&(0x7f0000001000)="c6d6ddd8a0c4663bca94117f57", 0xd}, {&(0x7f0000004000-0xf)="00a6ecdfbcf9b84d13b1d6878b540e", 0xf}], 0x5, &(0x7f0000002000)=[{0x44, 0x115, 0x1f, "e16996c786cb32a717168b46d9c06d5822101ea90fe6736310555bd393eae7eaa5f4c7e5c0956974676d6ec66abea52454bb503455b3"}, {0xec, 0xff, 0x8, "a0ff31ae470f7eb64faff8062bfe81686b19663ebac5d53bb5758b0a5718cf4bf9a24dc51e8613f4e459fca907ac03a467852ef0241db5b0ef4eecdfc5b3cbb5da1cb001243de590bc6cb6d1f00d4e7dafa39f4138cbe57b12790b64c1caacd37e9fa8e199fd9ab178636a865ff06609bccbdec136fdc6380c3496ee45fdd02da2123b644157405dd746667a7629252549eac9ecb29c7a4f97e4d8c9b1da9be99285d22c50c39a3ce080f4d2a06c5d207264741db3a8a088a0f45bc2bf42ce66ef21ef534e894ed6b6ae7f5d716b14438574a2f8d7379360d556cc03902d63"}, {0x74, 0x3b, 0xffff, "b290db28e49806d0b32455bab703efa8d26346138ff29b63e88c6cb8e41ccbb38978884f0568f7d4a020df1f4490595a33c3f3987566648208fe6b1b1a45b0ee521025be82d802fdc4034bc2a9524bc43d0f3f1d528aaf6160633ca91963ad77e7cdc40f15"}, {0xd4, 0x1ff, 0x2, "a27ca48f1a49575172ce15afa3962389f279b58acbeb4ea8061c92d3dfbb840b0e1ffe96848821b4aabeddbc7dc1674726cc04f9667ad109cbbcc830f48fd67ec7f4d1eeccaf75285c33e2d13c77c02be2266633926bce730e33841da797e50372448b5954a5d338d9e092f3c3c0b47eeca71089817744613d8666bd2561ad4417ab3e39a78db4dc2ee31da2e169ce279a474af8d4a3e798b1a68ebc65587dbbe4de5053e465fbdd460b114b9282add468963a04f4da5a8a010f415c1be676be316efebf5a"}, {0x58, 0x112, 0x5, "bb86850d92ee72cf2b6fa083823df71063779fe7be5a6dbf2a17c0112ffbb463720ddbe4b614e4ecb9441a600c4dac650f4764dba73b906a130fdeb42d3a1995df09bb5e54ef840cc7fed9"}, {0x40, 0x11f, 0x8, "0202c59980e25fec913c0f23b339391003969ea27048774263d6ce29364b0a8e76818eb83e430d862267360ab9b12b88a168"}, {0xf0, 0x11f, 0xfffffffffffff000, "0d0da1a2ce5006c1571bdde06d6fcfd7f193ed5691270b51e1c2d51ba7a301dce64b87f62fe097f0d521dc4bc006accf7d7c5261ad6c739abc6edfc819a6782e29c379f01f58fc03fc84ed9bd1a2cdd18d60e89cf557e9888e42b01038806cb2c82f29fb33d367d5f7edcb28de045eaccd97283ecb1f49a99d41acd46ad8d452145d65dca86a47530c141524c219bf9375750f44560d71c37023cdc80985f7a4d8949db2cd071b04fb875ad4fa6d69127821d38efb438bc35dc00b9e5277ed2b7ded3164f52e3d03d85ca189844dc703a8bf00b276419e6f86f0e25273b00d856f3558"}], 0x400, 0x800}, 0x4}], 0x8, 0x4000000) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f0000002000-0xe8)={{{@in6=@empty, @in6=@dev, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in=@remote}}, &(0x7f0000003000-0x4)=0xe8) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000002000-0xc)={@local={0xac, 0x14, 0x0, 0xaa}, @broadcast=0xffffffff, r0}, 0xc) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000004000-0xc)={0x0, 0x84, &(0x7f0000003000)=[@in={0x2, 0x1, @rand_addr=0x7fff}, @in6={0xa, 0x1, 0xfffffffffffffff9, @dev={0xfe, 0x80, [], 0x0, 0x15}, 0x4}, @in={0x2, 0x3, @loopback=0x7f000001}, @in6={0xa, 0x3, 0x4, @mcast2={0xff, 0x2, [], 0x1}, 0x7fff}, @in={0x2, 0x2, @loopback=0x7f000001}, @in6={0xa, 0x1, 0x4e72, @dev={0xfe, 0x80, [], 0x0, 0xd}, 0x2}]}, &(0x7f0000003000)=0xc) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000003000)={r2, 0x2, 0x4, [0x100, 0x0, 0x10000, 0xfffffffffffffff9]}, 0x10) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$SO_COOKIE(r1, 0x1, 0x39, &(0x7f0000001000-0x8), &(0x7f0000003000-0x4)=0x2) 2018/02/12 00:01:23 executing program 4: mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000939000-0xc)={@multicast2=0xe0000002, @local={0xac, 0x14, 0x0, 0xaa}}, 0xfd15) perf_event_open(&(0x7f0000c1a000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x2a, &(0x7f0000792000-0x2f)={@link_local={0x1, 0x80, 0xc2}, @dev={[0xaa, 0xaa, 0xaa, 0xaa]}, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0xffffffffffffffff, 0x0, 0x0, 0x2, 0x0, @rand_addr, @broadcast=0xffffffff, {[]}}, @igmp={0x16, 0x0, 0x0, @multicast2=0xe0000002}}}}}, &(0x7f0000ae3000)={0x0, 0x1, [0x0]}) r1 = open(&(0x7f0000004000-0x8)='./file0\x00', 0x2, 0x90) ioctl$DMA_BUF_IOCTL_SYNC(r1, 0x40086200, &(0x7f0000002000)=0x2) mmap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000004000)={0xfffffffffffffffc, 0x5}, 0x8) setsockopt$inet_sctp_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f00006d9000)={0xffffffff, 0x9, 0x40, 0x22, 0x3, 0x7, 0x80000003, 0x3, 0x8001, 0xa4e, 0x22}, 0x361) openat$selinux_load(0xffffffffffffff9c, &(0x7f0000445000)='/selinux/load\x00', 0x2, 0x0) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000001000-0x9)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r2, 0xc004743e, &(0x7f0000001000)=""/246) ioctl$EVIOCGREP(r2, 0x4008744b, &(0x7f0000001000-0xae)=""/174) bpf$OBJ_GET_MAP(0x7, &(0x7f0000f41000-0x10)={&(0x7f0000a63000)='./file1\x00', 0x0, 0x18}, 0x10) 2018/02/12 00:01:23 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp, 0x0, 0x20000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00005d6000-0xd)={0x2, 0x0, @rand_addr=0x5}, 0x10) r1 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f000068d000-0x18)='/selinux/avc/hash_stats\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000248000-0x98)={0x0, @in6={{0xa, 0x1, 0x9, @mcast2={0xff, 0x2, [], 0x1}, 0x7}}, 0xc21, 0x4}, &(0x7f00009b1000)=0x98) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f0000522000)={r2, 0x9, 0x2, [0x0, 0x401]}, 0xc) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00002ed000)={{{@in6=@loopback, @in6=@loopback, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in=@rand_addr}}, &(0x7f00008d9000-0x4)=0xe8) connect$packet(r1, &(0x7f0000bb7000)={0x11, 0x17, r3, 0x1, 0x8, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}}, 0x14) sendto$inet(r0, &(0x7f00001b9000), 0x0, 0x20008007, &(0x7f0000db5000-0x10)={0x2, 0x0, @loopback=0x7f000001}, 0x10) r4 = socket$inet6(0xa, 0x6, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000eef000)={r4, 0x6, 0x1, 0x8, &(0x7f0000b8e000)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x6}, 0x20) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x3, 0x0, @empty}, 0x1c) listen(r4, 0x1008003) r5 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r5, &(0x7f0000772000)={0x2, 0x3, @empty}, 0x10) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffff9c, 0x84, 0x18, &(0x7f000031d000-0x6)={0x0, 0xb90}, &(0x7f00003c2000)=0xffffffffffffffcf) getsockopt$inet_sctp6_SCTP_RTOINFO(r4, 0x84, 0x0, &(0x7f0000cc4000-0x10), &(0x7f00009d8000-0x4)=0x10) r6 = accept4(r4, &(0x7f0000975000)=@can, &(0x7f0000753000-0x4)=0x10, 0x0) sendto$inet(r6, &(0x7f00006d7000), 0x0, 0x0, 0x0, 0x0) socketpair$inet6_dccp(0xa, 0x6, 0x0, &(0x7f00003b6000-0x8)) fcntl$getown(0xffffffffffffffff, 0x9) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000a21000)) bind$rds(0xffffffffffffffff, &(0x7f0000acf000)={0x2, 0xffffffffffffffff, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}, 0x10) kcmp(0x0, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff) write(0xffffffffffffffff, &(0x7f0000f8b000-0xf), 0xff8f) sendto$inet6(r6, &(0x7f0000ab6000)="936866ad8c435a084599b342a69c91e3306ac25461f669b13101067f3156554bff504e700654011d2d5b3590602aa0a43c13093d3864f6ca69748b618cca92b5eb6683653ff2bb2b55cc5d7873d01371caf7c80076310b21aafdfd546282afaa7107d27b27bc1f29750ea6ac8222ee807f778ffb56899a47f5b939ddf005657a62972821f75efeebd94e5d307af29d5a01499bd06b1c80a71fec22e82f6cea31910c9f21710ea015959ecd682ee13b6975911302682c947d1e190ea38f1ff6d78770edceda0d94561cb6d2d4c4badef69dd0940104a1", 0xd6, 0x4008004, &(0x7f0000a6c000)={0xa, 0x3, 0x5, @loopback={0x0, 0x1}, 0x4}, 0x1c) 2018/02/12 00:01:23 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000c3000)='net/fib_triestat\x00') bind$alg(r0, &(0x7f0000418000)={0x26, 'hash\x00', 0x0, 0x0, 'rmd256\x00'}, 0x58) r2 = accept4$alg(r0, 0x0, 0x0, 0x2) sendfile(r2, r1, &(0x7f0000be1000), 0x6d) 2018/02/12 00:01:23 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) r1 = socket$inet6_dccp(0xa, 0x6, 0x0) r2 = openat$dir(0xffffffffffffff9c, &(0x7f0000f12000)='./file0\x00', 0x88080, 0x16d) sendmsg$key(r0, &(0x7f00004a2000-0x38)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00009c6000-0x1058)={0x2, 0xa, 0x0, 0x0, 0x7, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, [@sadb_x_filter={0x5, 0x1a, @in6=@ipv4={[], [0xff, 0xff], @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}, @in=@local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}]}, 0x38}, 0x1}, 0x0) r3 = dup2(r1, r2) getsockopt$inet_sctp_SCTP_STATUS(0xffffffffffffff9c, 0x84, 0xe, &(0x7f0000da0000-0xb8)={0x0, 0x6, 0x0, 0x1, 0x1, 0x4, 0x0, 0x5e97d35c, {0x0, @in={{0x2, 0x3, @empty}}, 0xa, 0x3ff, 0x8, 0xffffffffffffffe0, 0x7}}, &(0x7f0000b19000-0x4)=0xb8) setsockopt$inet_sctp_SCTP_CONTEXT(r3, 0x84, 0x11, &(0x7f00007b9000-0x8)={r4}, 0x8) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x23, &(0x7f0000d52000-0xc)={@dev, @remote, 0x0}, &(0x7f00007b7000)=0xc) fstat(r2, &(0x7f000058e000)={0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000413000)={{{@in=@broadcast=0xffffffff, @in=@dev={0xac, 0x14, 0x0, 0xe}, 0x0, 0x6, 0x2, 0x9866, 0x2, 0x80, 0x80, 0xff, r5, r6}, {0x4, 0xfffffffffffeffff, 0x38, 0x6, 0x100000000, 0xfff, 0x3, 0x1}, {0x7, 0x1, 0xa57, 0xffffffff80000001}, 0x2, 0xffffffffffffffff, 0x2, 0x1, 0x1, 0x3}, {{@in=@multicast1=0xe0000001, 0x2, 0xff}, 0xa, @in=@dev={0xac, 0x14, 0x0, 0x16}, 0x4, 0x0, 0x0, 0x198, 0xe4e, 0x2b, 0x4}}, 0xe8) r7 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000497000)='/selinux/policy\x00', 0x0, 0x0) r8 = inotify_add_watch(0xffffffffffffff9c, &(0x7f000032c000-0x8)='./file0\x00', 0x22) inotify_rm_watch(r7, r8) 2018/02/12 00:01:23 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$int_in(0xffffffffffffffff, 0x5421, &(0x7f00009f1000)) 2018/02/12 00:01:23 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00003de000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x5421, &(0x7f00009f1000)) 2018/02/12 00:01:23 executing program 3: mmap(&(0x7f0000000000/0x5b1000)=nil, 0x5b1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f000059b000)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw-twofish-3way\x00'}, 0x58) r1 = dup3(r0, r0, 0x80000) ioctl$DRM_IOCTL_GEM_OPEN(0xffffffffffffff9c, 0xc010640b, &(0x7f0000335000-0x10)={0x0, 0x0, 0xffffffffffffcb66}) mmap(&(0x7f00005b1000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r3 = syz_open_dev$amidi(&(0x7f00005b2000-0xc)='/dev/amidi#\x00', 0x3, 0x2) mmap(&(0x7f00005b1000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r1, 0xc00c642e, &(0x7f00005b2000-0xc)={r2, 0x80000, r3}) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f000003a000-0x30)="000000070500000000000000ff05000bfef9f30001000000000007fffffffe00022507e596c11fd4c2a6dc42ffa80001", 0x30) [ 158.209988] device eql entered promiscuous mode [ 158.212803] audit: type=1400 audit(1518393683.417:112): avc: denied { getopt } for pid=25181 comm="syz-executor7" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 2018/02/12 00:01:23 executing program 7: socket$pppoe(0x18, 0x1, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000001000-0x10)='/selinux/policy\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet6_dccp_int(r0, 0x21, 0x0, &(0x7f0000000000)=0xebb, 0x4) pipe(&(0x7f00003dc000-0x8)={0x0, 0x0}) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$KVM_ARM_SET_DEVICE_ADDR(r1, 0x4010aeab, &(0x7f0000002000)={0x100000001, 0x2}) ioctl$PPPIOCSMRU(r2, 0x40047452, &(0x7f0000002000-0x4)) socket$inet_udp(0x2, 0x2, 0x0) 2018/02/12 00:01:23 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00003de000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x5421, &(0x7f00009f1000)) 2018/02/12 00:01:23 executing program 0: r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) ioctl$DRM_IOCTL_AGP_ACQUIRE(r0, 0x6430) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) accept4$packet(0xffffffffffffff9c, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast}, &(0x7f00006fc000)=0x14, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000001000-0xc)={@empty, @broadcast=0xffffffff, r1}, 0xc) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f00004a2000-0x38)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00009c6000-0x1058)={0x2, 0xa, 0x0, 0x0, 0x7, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, [@sadb_x_filter={0x5, 0x1a, @in6=@ipv4={[], [0xff, 0xff], @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}, @in=@local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}]}, 0x38}, 0x1}, 0x0) r3 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000fb0000-0x1d)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) getsockopt$inet6_mreq(r3, 0x29, 0x1c, &(0x7f000065f000-0x14)={@mcast2}, &(0x7f0000b0a000-0x4)=0x14) 2018/02/12 00:01:23 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x4, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f00001d8000)=@req={0x3fc, 0x0, 0x1, 0x401}, 0x10) bind(r1, &(0x7f0000d02000-0x10)=@nfc={0x27}, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x1}, 0x10) sendmmsg(r1, &(0x7f00002ed000)=[{{0x0, 0x0, &(0x7f0000367000-0x10)=[], 0x0, &(0x7f0000180000)=[]}}], 0x1, 0x0) close(r0) getsockopt$inet_tcp_int(r0, 0x6, 0x1d, &(0x7f0000cf0000-0x4), &(0x7f0000a11000)=0x4) setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000689000-0x4)=0x6, 0x4) 2018/02/12 00:01:23 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp, 0x0, 0x20000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00005d6000-0xd)={0x2, 0x0, @rand_addr=0x5}, 0x10) r1 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f000068d000-0x18)='/selinux/avc/hash_stats\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000248000-0x98)={0x0, @in6={{0xa, 0x1, 0x9, @mcast2={0xff, 0x2, [], 0x1}, 0x7}}, 0xc21, 0x4}, &(0x7f00009b1000)=0x98) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f0000522000)={r2, 0x9, 0x2, [0x0, 0x401]}, 0xc) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00002ed000)={{{@in6=@loopback, @in6=@loopback, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in=@rand_addr}}, &(0x7f00008d9000-0x4)=0xe8) connect$packet(r1, &(0x7f0000bb7000)={0x11, 0x17, r3, 0x1, 0x8, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}}, 0x14) sendto$inet(r0, &(0x7f00001b9000), 0x0, 0x20008007, &(0x7f0000db5000-0x10)={0x2, 0x0, @loopback=0x7f000001}, 0x10) r4 = socket$inet6(0xa, 0x6, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000eef000)={r4, 0x6, 0x1, 0x8, &(0x7f0000b8e000)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x6}, 0x20) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x3, 0x0, @empty}, 0x1c) listen(r4, 0x1008003) r5 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r5, &(0x7f0000772000)={0x2, 0x3, @empty}, 0x10) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffff9c, 0x84, 0x18, &(0x7f000031d000-0x6)={0x0, 0xb90}, &(0x7f00003c2000)=0xffffffffffffffcf) getsockopt$inet_sctp6_SCTP_RTOINFO(r4, 0x84, 0x0, &(0x7f0000cc4000-0x10), &(0x7f00009d8000-0x4)=0x10) r6 = accept4(r4, &(0x7f0000975000)=@can, &(0x7f0000753000-0x4)=0x10, 0x0) sendto$inet(r6, &(0x7f00006d7000), 0x0, 0x0, 0x0, 0x0) socketpair$inet6_dccp(0xa, 0x6, 0x0, &(0x7f00003b6000-0x8)) fcntl$getown(0xffffffffffffffff, 0x9) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000a21000)) bind$rds(0xffffffffffffffff, &(0x7f0000acf000)={0x2, 0xffffffffffffffff, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}, 0x10) kcmp(0x0, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff) write(0xffffffffffffffff, &(0x7f0000f8b000-0xf), 0xff8f) sendto$inet6(r6, &(0x7f0000ab6000)="936866ad8c435a084599b342a69c91e3306ac25461f669b13101067f3156554bff504e700654011d2d5b3590602aa0a43c13093d3864f6ca69748b618cca92b5eb6683653ff2bb2b55cc5d7873d01371caf7c80076310b21aafdfd546282afaa7107d27b27bc1f29750ea6ac8222ee807f778ffb56899a47f5b939ddf005657a62972821f75efeebd94e5d307af29d5a01499bd06b1c80a71fec22e82f6cea31910c9f21710ea015959ecd682ee13b6975911302682c947d1e190ea38f1ff6d78770edceda0d94561cb6d2d4c4badef69dd0940104a1", 0xd6, 0x4008004, &(0x7f0000a6c000)={0xa, 0x3, 0x5, @loopback={0x0, 0x1}, 0x4}, 0x1c) 2018/02/12 00:01:23 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00003de000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x5421, &(0x7f00009f1000)) 2018/02/12 00:01:23 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000437000-0x1e)='/selinux/commit_pending_bools\x00', 0x1, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000101000)="2bf454aff23bd035f277cc77c1d5f27ffc0d5bf8d81136dfa0ce915395d51fe719e623968cbc6c6c22fbcfe19a04a54e4e44aab592581b1a019c3f25c3bcdcc137a7da755029d482726cc8f4d698e55051cb24956462a2ca02eeb9346e97da82c4ae6ff0f1aa1a99aeedeeac8ade4a03eac9f8ac15697e494684653988944d51519ca1194910f65d776e966bde5b5179bb78f36b909fbeb4c84cb649cdfd3e873314141afbd8b36ae09cd040ffa68ab8032d3d3d946cae677364f0966a6024ed034f9faeaf4475169427624b563752ae049c9b00b11742b7b0", 0xd9) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000849000-0x1c)={0xa, 0x2, 0x0, @ipv4={[], [0xff, 0xff], @broadcast=0xffffffff}}, 0x1c) listen(r1, 0x0) ioctl$SNDRV_CTL_IOCTL_HWDEP_INFO(r0, 0x80dc5521, &(0x7f0000b92000)=""/4096) r2 = socket$inet(0x2, 0x80a, 0x0) r3 = syz_open_dev$tun(&(0x7f0000a9e000-0xd)='/dev/net/tun\x00', 0x0, 0x6) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000f32000)={@common='eql\x00', @ifru_names=@generic="c15c9a8b74308b1b2c5d0ce63d9d8226"}) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000630000-0x20)={@common='eql\x00', @ifru_flags=0x301}) write$tun(r3, &(0x7f0000ddd000-0x9a)=@hdr={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @ipv4={{0x5, 0x4, 0x0, 0x0, 0x28, 0xffffffffffffffff, 0x0, 0x0, 0x6, 0x0, @empty, @broadcast=0xffffffff, {[]}}, @tcp={{0xffffffffffffffff, 0x2, 0x42424242, 0x42424242, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, {[]}}}}}, 0x32) 2018/02/12 00:01:23 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000a5c000-0x12)="120000001200e7ff00ffe90009149b00f99b", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00007f9000)=[{{&(0x7f000051e000)=@pptp={0x0, 0x0, {0x0, @loopback}}, 0x20, &(0x7f0000df9000)=[{&(0x7f0000d3d000)=""/4096, 0x1000}, {&(0x7f00000ec000)=""/217, 0xd9}, {&(0x7f0000da3000-0xa9)=""/169, 0xa9}, {&(0x7f00004bc000-0x98)=""/152, 0x98}, {&(0x7f0000d34000-0xde)=""/222, 0xde}], 0x5}}, {{&(0x7f0000a19000-0x6)=@hci, 0x6, &(0x7f00001ce000-0x7)=[], 0x0, &(0x7f000025a000-0xec)=""/236, 0xec}}], 0x2, 0x0, &(0x7f0000fd0000)={0x77359400}) r1 = syz_open_dev$dspn(&(0x7f00007b9000-0xa)='/dev/dsp#\x00', 0x9, 0x400000) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x18, &(0x7f0000918000)={0x0, 0x56}, &(0x7f000014e000-0x4)=0x6) getresuid(&(0x7f0000e19000), &(0x7f00005c7000), &(0x7f000001c000-0x4)=0x0) r4 = getgid() fchownat(r1, &(0x7f0000832000-0x8)='./file0\x00', r3, r4, 0x1000) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000a0c000-0x10)={r2, 0x5, 0x4, [0x80000001, 0xfff, 0xc0, 0x80]}, &(0x7f0000b7d000)=0x10) io_setup(0xe945, &(0x7f00004d9000)=0x0) io_getevents(r5, 0x53, 0x9, &(0x7f0000efd000)=[{}, {}, {}, {}, {}, {}, {}, {}, {}], &(0x7f00004f6000)={0x77359400}) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(r1, 0x40a45323, &(0x7f0000bd5000-0xa8)={{0xfffffffffffffffe, 0x1}, 'port0\x00', 0x40, 0x6, 0x4, 0x60000000000, 0xc32a, 0xba89, 0x3, 0x0, 0x1, 0x101}) 2018/02/12 00:01:23 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = syz_open_dev$usbmon(&(0x7f0000289000-0xd)='/dev/usbmon#\x00', 0x1000, 0x10440) ioctl$TIOCGPTPEER(r1, 0x5441, 0x88b5) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000ed8000+0x182)={{{@in6=@local={0xfe, 0x80, [], 0xffffffffffffffff, 0xaa}, @in=@empty}, {}, {}, 0x0, 0xffffffffffffffff, 0x0, 0xfffffffffffffffc}, {{@in6=@mcast1={0xff, 0x1, [], 0x1}}, 0x0, @in=@local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}}, 0xe8) 2018/02/12 00:01:23 executing program 1: perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00003de000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x5421, &(0x7f00009f1000)) [ 158.438523] device eql entered promiscuous mode 2018/02/12 00:01:23 executing program 7: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getitimer(0x2, &(0x7f0000000000)) socketpair$unix(0x1, 0xffffffffffffffff, 0x0, &(0x7f000019e000)={0xffffffffffffffff, 0xffffffffffffffff}) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000002000-0xf)='/dev/sequencer\x00', 0x0, 0x0) r2 = accept4$inet6(r1, 0x0, &(0x7f0000001000-0x4), 0x0) signalfd4(r1, &(0x7f0000000000)={0x6}, 0x8, 0x800) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x1, 0x32, 0xffffffffffffffff, 0x0) sendmmsg$unix(r0, &(0x7f00000bd000)=[], 0x80, 0x0) pread64(r2, &(0x7f0000c8d000)=""/223, 0xdf, 0x0) 2018/02/12 00:01:23 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f000087c000-0xd)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000b0c000-0x8c)={0x0, 0x0, 0x0, 'queue0\x00'}) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f000045f000-0x19)='/selinux/avc/cache_stats\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r0, 0x40605346, &(0x7f00002f8000)={0x0, 0x0, {0x4}}) 2018/02/12 00:01:23 executing program 1: perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00003de000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x5421, &(0x7f00009f1000)) 2018/02/12 00:01:23 executing program 3: mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socket$packet(0x11, 0x3, 0x300) 2018/02/12 00:01:23 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) r1 = syz_open_dev$audion(&(0x7f0000f18000-0xc)='/dev/audio#\x00', 0x3, 0x408000) ioctl$EVIOCGSND(r1, 0x8040451a, &(0x7f0000c2c000)) sendmsg$key(r0, &(0x7f00004a2000-0x38)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00009c6000-0x1058)={0x2, 0xa, 0x0, 0x0, 0x7, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, [@sadb_x_filter={0x5, 0x1a, @in6=@ipv4={[], [0xff, 0xff], @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}, @in=@local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}]}, 0x38}, 0x1}, 0x0) r2 = syz_open_dev$mice(&(0x7f0000354000-0x10)='/dev/input/mice\x00', 0x0, 0x8000) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000eb2000-0x50)={@generic="fddbc777cd5b8876e1b63a8ddc9c07cd", @ifru_mtu=0x6}) 2018/02/12 00:01:23 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000a5c000-0x12)="120000001200e7ff00ffe90009149b00f99b", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00007f9000)=[{{&(0x7f000051e000)=@pptp={0x0, 0x0, {0x0, @loopback}}, 0x20, &(0x7f0000df9000)=[{&(0x7f0000d3d000)=""/4096, 0x1000}, {&(0x7f00000ec000)=""/217, 0xd9}, {&(0x7f0000da3000-0xa9)=""/169, 0xa9}, {&(0x7f00004bc000-0x98)=""/152, 0x98}, {&(0x7f0000d34000-0xde)=""/222, 0xde}], 0x5}}, {{&(0x7f0000a19000-0x6)=@hci, 0x6, &(0x7f00001ce000-0x7)=[], 0x0, &(0x7f000025a000-0xec)=""/236, 0xec}}], 0x2, 0x0, &(0x7f0000fd0000)={0x77359400}) r1 = syz_open_dev$dspn(&(0x7f00007b9000-0xa)='/dev/dsp#\x00', 0x9, 0x400000) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x18, &(0x7f0000918000)={0x0, 0x56}, &(0x7f000014e000-0x4)=0x6) getresuid(&(0x7f0000e19000), &(0x7f00005c7000), &(0x7f000001c000-0x4)=0x0) r4 = getgid() fchownat(r1, &(0x7f0000832000-0x8)='./file0\x00', r3, r4, 0x1000) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000a0c000-0x10)={r2, 0x5, 0x4, [0x80000001, 0xfff, 0xc0, 0x80]}, &(0x7f0000b7d000)=0x10) io_setup(0xe945, &(0x7f00004d9000)=0x0) io_getevents(r5, 0x53, 0x9, &(0x7f0000efd000)=[{}, {}, {}, {}, {}, {}, {}, {}, {}], &(0x7f00004f6000)={0x77359400}) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(r1, 0x40a45323, &(0x7f0000bd5000-0xa8)={{0xfffffffffffffffe, 0x1}, 'port0\x00', 0x40, 0x6, 0x4, 0x60000000000, 0xc32a, 0xba89, 0x3, 0x0, 0x1, 0x101}) 2018/02/12 00:01:23 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000849000-0x1c)={0xa, 0x2, 0x0, @ipv4={[], [0xff, 0xff], @broadcast=0xffffffff}}, 0x1c) listen(r0, 0x0) r1 = socket$inet(0x2, 0x80a, 0x0) r2 = syz_open_dev$tun(&(0x7f0000a9e000-0xd)='/dev/net/tun\x00', 0x0, 0x6) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000f32000)={@common='eql\x00', @ifru_names=@generic="c15c9a8b74308b1b2c5d0ce63d9d8226"}) r3 = syz_open_procfs(0x0, &(0x7f0000c85000-0xa)='net/nfsfs\x00') ioctl$KVM_KVMCLOCK_CTRL(r3, 0xaead) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000630000-0x20)={@common='eql\x00', @ifru_flags=0x301}) syz_emit_ethernet(0x2ed, &(0x7f000031c000-0x2ed)={@broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}, [], {@mpls_uc={0x8847, {[{0x0, 0x101, 0x7ff, 0x5}, {0x800, 0x3, 0x7ff, 0x6cae}, {0x5, 0x4, 0x1, 0x5dd}, {0x1000, 0x10000, 0x7ff}, {0x3ff, 0x2, 0x8, 0x3}, {0x3, 0x5, 0x0, 0x8000}, {0x5, 0xff, 0x9, 0x5}, {0x1ff, 0x0, 0xfffffffffffffffc, 0x3}, {0x8, 0x6, 0x8001, 0x81}], @ipv6={0x7, 0x6, "efd94f", 0x293, 0x1d, 0x4, @local={0xfe, 0x80, [], 0x0, 0xaa}, @ipv4={[], [0xff, 0xff], @multicast1=0xe0000001}, {[@hopopts={0x33, 0x24, [], [@generic={0x5, 0x1c, "0347c1eaa93db22908c21b6a418e42c22c2f2f49120ccbc60afc4b4e"}, @padn={0x1, 0x2, [0x0, 0x0]}, @generic={0xa02, 0xd7, "6e566e3f9cc924be1cf0e9b8548c3a2e6358bf847bd794fde14b9b4ae9345797fc33bcb8381ed312234617228311b4db0c803c87ca8500c88afb7b09408dde0c7ff4fcae94f55e00ce6aebcee10e0f3f355de166261a19440112fbb3ed52d660d0cd048e032017349cfb31be61fe073df370ed773f264e4bfe2216e2009a6d5a30bbaa1cb3aefc6e2492de317ebfdcc366697b3b2daf7758ca10db00bc160b8fe74a8f9112422de05d78f3b5b5f184645e47a142a63c7573465f4ec613f8bb08960bcebca4344c78730700d0ac8475b676cf3ab18a2f9a"}, @generic={0xc2, 0x24, "e5f55e85f24a2b1b36ff20745489da83690768a52345bb7f00c19bdeb18570bb5c745d6f"}, @ra={0x5, 0x2}]}, @fragment={0x3c, 0x0, 0x6, 0x7, 0x0, 0x4, 0x2}], @icmpv6=@dest_unreach={0x1, 0x6, 0x0, 0x81, [], {0xeb6, 0x6, 'Gud', 0xb36f, 0x73, 0x5, @remote={0xfe, 0x80, [], 0x0, 0xbb}, @remote={0xfe, 0x80, [], 0x0, 0xbb}, [@hopopts={0x2f, 0x1, [], [@pad1={0x0, 0x1}, @pad1={0x0, 0x1}, @jumbo={0xc2, 0x4, 0x4}]}, @routing={0x2c, 0x2, 0x1, 0x9, 0x0, [@remote={0xfe, 0x80, [], 0x0, 0xbb}]}, @hopopts={0x0, 0xa, [], [@enc_lim={0x4, 0x1, 0x9}, @calipso={0x7, 0x40, {0xcbdd, 0xe, 0x100, 0x101, [0x1000, 0x6, 0x4, 0x9, 0x10000, 0x2, 0x9]}}, @ra={0x5, 0x2, 0x62}, @pad1={0x0, 0x1}, @jumbo={0xc2, 0x4, 0x4}]}, @routing={0x6, 0x10, 0x2, 0x8, 0x0, [@local={0xfe, 0x80, [], 0x0, 0xaa}, @mcast1={0xff, 0x1, [], 0x1}, @mcast1={0xff, 0x1, [], 0x1}, @dev={0xfe, 0x80, [], 0x0, 0x14}, @ipv4={[], [0xff, 0xff], @rand_addr=0x1}, @remote={0xfe, 0x80, [], 0x0, 0xbb}, @empty, @mcast1={0xff, 0x1, [], 0x1}]}, @fragment={0x3e, 0x0, 0x800, 0xb552, 0x0, 0x4, 0x2}, @dstopts={0x0, 0x0, [], [@enc_lim={0x4, 0x1, 0x6}]}]}}}}}}}}, &(0x7f0000ac5000)={0x0, 0x2, [0x14f, 0x7e0]}) write$tun(r2, &(0x7f0000ddd000-0x9a)=@hdr={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @ipv4={{0x5, 0x4, 0x0, 0x0, 0x28, 0xffffffffffffffff, 0x9, 0x0, 0x6, 0x0, @empty, @broadcast=0xffffffff, {[]}}, @tcp={{0xffffffffffffffff, 0x2, 0x42424242, 0x42424242, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, {[]}}}}}, 0x32) 2018/02/12 00:01:23 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp, 0x0, 0x20000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00005d6000-0xd)={0x2, 0x0, @rand_addr=0x5}, 0x10) r1 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f000068d000-0x18)='/selinux/avc/hash_stats\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000248000-0x98)={0x0, @in6={{0xa, 0x1, 0x9, @mcast2={0xff, 0x2, [], 0x1}, 0x7}}, 0xc21, 0x4}, &(0x7f00009b1000)=0x98) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f0000522000)={r2, 0x9, 0x2, [0x0, 0x401]}, 0xc) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00002ed000)={{{@in6=@loopback, @in6=@loopback, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in=@rand_addr}}, &(0x7f00008d9000-0x4)=0xe8) connect$packet(r1, &(0x7f0000bb7000)={0x11, 0x17, r3, 0x1, 0x8, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}}, 0x14) sendto$inet(r0, &(0x7f00001b9000), 0x0, 0x20008007, &(0x7f0000db5000-0x10)={0x2, 0x0, @loopback=0x7f000001}, 0x10) r4 = socket$inet6(0xa, 0x6, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000eef000)={r4, 0x6, 0x1, 0x8, &(0x7f0000b8e000)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x6}, 0x20) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x3, 0x0, @empty}, 0x1c) listen(r4, 0x1008003) r5 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r5, &(0x7f0000772000)={0x2, 0x3, @empty}, 0x10) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffff9c, 0x84, 0x18, &(0x7f000031d000-0x6)={0x0, 0xb90}, &(0x7f00003c2000)=0xffffffffffffffcf) getsockopt$inet_sctp6_SCTP_RTOINFO(r4, 0x84, 0x0, &(0x7f0000cc4000-0x10), &(0x7f00009d8000-0x4)=0x10) r6 = accept4(r4, &(0x7f0000975000)=@can, &(0x7f0000753000-0x4)=0x10, 0x0) sendto$inet(r6, &(0x7f00006d7000), 0x0, 0x0, 0x0, 0x0) socketpair$inet6_dccp(0xa, 0x6, 0x0, &(0x7f00003b6000-0x8)) fcntl$getown(0xffffffffffffffff, 0x9) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000a21000)) bind$rds(0xffffffffffffffff, &(0x7f0000acf000)={0x2, 0xffffffffffffffff, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}, 0x10) kcmp(0x0, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff) write(0xffffffffffffffff, &(0x7f0000f8b000-0xf), 0xff8f) sendto$inet6(r6, &(0x7f0000ab6000)="936866ad8c435a084599b342a69c91e3306ac25461f669b13101067f3156554bff504e700654011d2d5b3590602aa0a43c13093d3864f6ca69748b618cca92b5eb6683653ff2bb2b55cc5d7873d01371caf7c80076310b21aafdfd546282afaa7107d27b27bc1f29750ea6ac8222ee807f778ffb56899a47f5b939ddf005657a62972821f75efeebd94e5d307af29d5a01499bd06b1c80a71fec22e82f6cea31910c9f21710ea015959ecd682ee13b6975911302682c947d1e190ea38f1ff6d78770edceda0d94561cb6d2d4c4badef69dd0940104a1", 0xd6, 0x4008004, &(0x7f0000a6c000)={0xa, 0x3, 0x5, @loopback={0x0, 0x1}, 0x4}, 0x1c) 2018/02/12 00:01:23 executing program 7: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getrlimit(0x2, &(0x7f0000001000-0x8)) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x2e, &(0x7f0000160000)={@link_local={0x1, 0x80, 0xc2}, @empty=[0x0, 0x0, 0x14], [{[], {0x8100}}], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}, @loopback=0x7f000001, {[]}}, @udp={0xffffffffffffffff, 0xffffffffffffffff, 0x8}}}}}, 0x0) 2018/02/12 00:01:23 executing program 3: fstat(0xffffffffffffff9c, &(0x7f0000170000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(0xffffffffffffffff, 0xc0bc5351, &(0x7f00009f3000-0xbc)={0x76, 0x2, 'client1\x00', 0x1, "e2a138cd155e798b", "7e8b9454242d9ff9c30c629a036879d2f2a014a10ae9d57f5f48ac12f5f5abf3", 0x1, 0xfff}) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) chown(&(0x7f0000001000)='./file0\x00', r0, r1) r2 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x2, 0x84080) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r3 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000003000-0xc)='/dev/rfkill\x00', 0x0, 0x0) sendfile(r2, r3, &(0x7f0000002000-0x4), 0x10001) 2018/02/12 00:01:23 executing program 1: perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00003de000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x5421, &(0x7f00009f1000)) 2018/02/12 00:01:23 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00003de000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x5421, &(0x7f00009f1000)) 2018/02/12 00:01:23 executing program 2: mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$vcsn(&(0x7f0000004000)='/dev/vcs#\x00', 0x7, 0x100000001) syz_emit_ethernet(0x4e, &(0x7f0000002000-0x1cf)={@random="0d4ddf07f676", @local={[0xaa, 0xaa, 0xaa, 0xaa], 0xffffffffffffffff, 0xaa}, [], {@ipv6={0x86dd, {0x0, 0x6, 'v`Q', 0x18, 0x3a, 0xffffffffffffffff, @remote={0xfe, 0x80, [], 0xffffffffffffffff, 0xbb}, @mcast2={0xff, 0x2, [], 0x1}, {[], @icmpv6=@mld={0x87, 0x0, 0x0, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}}}}}, 0x0) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_buf(r0, 0x6, 0x1f, &(0x7f0000005000)="65d0d4c1c0dcd3b521aa339216ce5456cea3b8a9a0dc478ad7c93640f7c30e8467e3de05f66edc5f569da87780c8eeb51ff3f51193b6454444975bbfd3e0ce7d8f90dcd970c0f5b34323ceda73cdde09d9f3a76929a17bb0e1c6cc9626e7e29c205344942a2570fcd0a95dbb84e31e7228c59db58512c092f2f32c12b850283b4793921b9e86cce31e10991e68a26e837d66ab66736e1704601b48468d65a0299376e0db0ad88fef50010ffa1c99dcd33f", 0xb1) 2018/02/12 00:01:23 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) syz_open_dev$dspn(&(0x7f0000db0000)='/dev/dsp#\x00', 0x100000001, 0x20000) unshare(0x28060400) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000000b000-0x8)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg(r0, &(0x7f0000469000)=[{{&(0x7f0000148000)=@alg={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cast5)\x00'}, 0x58, &(0x7f00004e7000)=[], 0x0, &(0x7f00000bc000-0xb0)=[]}}], 0x1, 0x0) [ 158.581939] device eql entered promiscuous mode 2018/02/12 00:01:23 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000eea000-0xb)='/dev/audio\x00', 0x10000, 0x0) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r0, 0x403c5404, &(0x7f0000379000)={{0xffffffffffffffff, 0x1, 0x3, 0x3, 0x7}, 0x8, 0x80}) r1 = socket$key(0xf, 0x3, 0x2) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000ba1000)={0x3, 0x2, 0x100000, 0x2000, &(0x7f000059c000/0x2000)=nil}) sendmsg$key(r1, &(0x7f00004a2000-0x38)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00009c6000-0x1058)={0x2, 0x3, 0x0, 0x0, 0x7, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, [@sadb_x_filter={0x5, 0x1a, @in6=@ipv4={[], [0xff, 0xff], @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}, @in=@local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}]}, 0x38}, 0x1}, 0x0) sync_file_range(r1, 0x5, 0x6c4d, 0x1) connect$nfc_raw(r0, &(0x7f0000213000-0x10)={0x27, 0x7f, 0x7, 0x2}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f00006d5000-0x2c)={0x11, 0x7f, 0x1, 0xb2, 0x2, r0, 0x8}, 0x2c) recvmsg$netrom(r0, &(0x7f0000498000)={&(0x7f00000b3000-0x48)=@full={{0x3, {"50c9e2a34a4e4c"}, 0xf4b}, [{"a0224fbd9d8fe9"}, {"f4c340dbb07878"}, {"12baa1fc0f753e"}, {"fea2c0b4ec131a"}, {"53a7174ae3efaf"}, {"76fd7f37ac572c"}, {"f3c1a3f9db4361"}, {"5a8708531671d4"}]}, 0x48, &(0x7f0000882000)=[{&(0x7f000056c000-0x94)="146811624ce73129aa0d8caeff8a50991f999da8ca79ed523331c12823887e8ce0d3408f5b741f55e6458cb521e79cb39d677a9bb1f3f9fdff55ac0c54004931cf5867ee9acce7cb05dc16ffa3604ef82c7a15ec03f2cec5ecff912f43ada2a043cf3eda7fc3d707ff1c06cd9ae266f81d35f62fb07ebd76b2586944ab69951c77fa1c54308545bf555df8e693494c29930f3a9e", 0x94}, {&(0x7f000084f000-0xe2)="84176595fdf162685e475e82778c873e9658b04579e857ec226683be1590836b43a2b3ac39e9637e57082bcf38549dc1ebcf70309d03d2461187c2af9c0f3688fb857ccecaa26e90b9c88a80b40d5372a7ed450567acee479563e059af883bb75d3c7e52029f82e1578c76a9f028b92f784280e8dbeaaf554ac30dfaf18dea8f2d01b863fca571ce6340607e4aa871e37f559755b5676bb3296096d2c1db768c619f39dca7dd332fdcb04446d6fd70fc307483215bd1a7b10ea17c7769ef98a02ad4ce1ceb923db2ffbbf74bbfac93a61b8adbd85fb1d1fbd120e6616f1f86a2b66c", 0xe2}, {&(0x7f0000e72000)="b64d86655abe53effea8a10521976d93d6dc44b07c4172be01250c5480308bc4608f60f0dae793ef31df89a268ee145b36bdf6013f8ae8854c4339a0443fa022c7c676a7fa211478a330579f85522d59b98257e2b71f9d51f947f78ff4d879af33cab412adc0e389196806a6c8fedd68dbfb6ba64c42b4a33b8a919053b38167b552c099ee5fc65fd2fd5ece10a02e6b986a586a6c300469a8f13d6a58eda5515159394cf83957e932eeb6a57616a7907db6e778c82d972076", 0xb9}], 0x3, &(0x7f00004e4000-0x122c)=[{0x48, 0x111, 0x8, "e39b49ad8a8db7e5035bb7aaee479158c752b56f39b9145b88ada113fc244f295e1eb60b2cda5bca34e59df3de54cf3e1359653f85128a2d9406b755"}, {0x64, 0x105, 0x84, "67407f625a1300fb53a9ea36f1efd48271a82b7b811e89bda5865b4dacaaa0b064822fb5c6e7251f758d2b42acbd5335b581ce093fa7ef52e726a099627496517845331dad797ebd4e99edbbfc4c49aeea079da10d"}, {0xb0, 0x18f, 0x4b, "67a07ffd04982b663baf3a7de232d3814afbeccf0a78aba0a3cd3811d52972cb0a0186a997b7731f8574c43a91be0af1ef381921da6e2b33b7d81408d55b2ec2526eaebc8047e4a6605808379b851ba03f0dbbedcbba417c347cebafbc67616cfa55048fe63acb8fe21a2d8ef48371da678a1141a23d65c4847c2156793b8ca32a25088d5bc327d98f1abc487f8d0ed75daa6694c8c1d1f3ae73200056e12de2c6b3"}, {0x100c, 0xff, 0x8001, "7dd35644747f7504bbdea3fe75fee9121a1322495d8bc171ed8a5faa5ca8af42db486c02affb4decdd14a88e741b17f0ee8fe15d5c9f21acf12d1c2ae3d8dd9ff2719c78275e53bb8429902325f29a83df14cb7fbc44e11174444c4943ae5a3da98c1cd3472a2166f2ad869df8a63bbd6d1a59cd8e348d144a18cd686a44e00bf73eeb6e3a59252feae4ccd808cca6f2b15c5beb3730a815b3e7db67828d27b5953eb8dcba7555857f244d825cc4ae84de39bedcc99e4c417e3ca931873c859d1b2ec03ef7b3d29f866837274d7398fb2487db8258c77c9990e3b716ddb66d4eb39275d518dbad03716bb85746023410ac252e4e450e75e7fe60e9fe0480ff250b7e476802972cfda951af0a7ac1f465c16c1be79d3bd12a73f598b759feac8b2617387272bcaa787c1965ba74918d4c36ba9d3c41c354b32c622632bc0822ce4652a33934b08810cfaa3a7192245740f9067198cbd0498aac73fd1294ce1e1505fd9d892442a02ebe1fe5fdadc5dd0f0490b13c48d5556413b000bb53797444fc140aacb5b4d52777beaf1fe0af78fdb871bca8bdd446e12c372e7bc20f6948ff2ef39377c875619e9c9b29d1e54f21e238a6585bb879edb0e560fdbcd9a6e0585f84b9c898a9c4ec1fdf766a9812af10e738c2c4a14b8913a5eeaceb880457051677149b79a2eac5c39a902be68bc87d75e5e384d55cf5e818cb105f7d9dba2b4c643c0a32d930297a9465e9b33d678677789c6c927d67c93834ca3809b578d79cd3a5f9dede0f90387915d9af77e817c9415d7a00176e9f56a98077bc101b5b0d1748a2d58c16841f119a52bc5f03fb281857cbe8ab4f31223ff80b403bd513504ae61740d404694f7173117de138292846fb15e6b38db91dca42a55d08b9587192613796c23378bb3e74d76a6a62d4de71664cd660c65493e993f7bd4e6a6f54e9e306108fca0abc5a536d5d93485ccbadafd759d9eaa5eae5ded72b23f8adff0bee827c1f6c9a368358a3f89713fbb12d13ee56acf4ddba8749bb4aa309edfb55731cead0356ddf7ef679927bb5b46101ae45448f55d2a02a1d1e529b21073551a058d95bdb1a369a27d50e017bf4ea292ddb5674586cd2ac1ca16f51599547b570503e3204cf015f813ed004da00b21e2b6c76776ef2484e57cb46fe2a7a8c9f5939280489d958adef82abcdbd418a5c5c5618bd8a766e1d151a52e16a8243901beef8e554a1e12dbab900a6fd412e38e721e96b48fa0107cb71be08074f619ab9b7c05e30a71fd83ed333aa3e73f6add3248c49ee959feefb7df939b0b57817a616d5e630708e047bb74ffd4870e1ecb5b34f9b3b3e08cfef228b739946fa55d2f1778897098be893a4b53a28885f3c54c3d8e1331c9bf2d6d2183c9428065ee2c8c37d23b28cda67f833485b7aa9a3124763cbfd6d9c5b4106e2da7be4a7f57977baa52df16dc9fc026d737e5aae8dac59d1c70bc17a3357017bef59db79a3f1c6851a61774b4917b5b41e6140ce0a7a129cc845aabead4b0a42280af077c6baa50e603d328dd87a3d570f7ba0606f232f961deca1a5690d6c1f66f90aa5c7668f2f48e6040bd407c857b968e1fbe0fcad6c5faf8cd5ac65c36f787d9914d332c600f9fc807416e07be9a61fd191bf14bacf2efe86519f4ffbe44f054c8b3e50a9b1a2ce0ea73940b7ddfd35d8cecfe38ec2241853b08710bbf3251198bbc704f58854048baf7be16c03c49cc18df56ab8a50541b5d4cd8ef0ac6f93991bc173ea850b5aee5b10ca413c7b11729a6caab9288ad1b79b20d225479db8b0648daa23d62ed6b9c7f0c89e9a2b37469257cdd351a54b18d74ba0272666217e659c1029783e614244d3d74f998fea0a088c92487279f81cfe95046259bd0c5c96412765e3d2362528b527dd85f8dc6cf2260bfe346432dd5daaf6ccd97917b0f100c7fd8a7237223ccd3e1c6d9b5ae333d3a2bc0487b5b8b12876771ab04eb0976c313bdf712eb0ec57ea36c849782fb84040a83d6eeb44cfcce127791421ac70eaf93dbe590856344021fbc9a29090a8e89469663b183d2cbc54929947807869e9bedb7416c6fa806a411061f0673fd0a2e9ed61d04f05937aed9f750a14fe5b47ad2a17d5ad618e12a1c19beae38947efe6003374a1f9dc568ec47aec31898a40837fa059fb60bc17d722238f0e999d1941f9be126cde89b61254123372319b6449445be8aed6016bef56614eef81bab960e80bac5afd351aa5ef8b2db8f169eb5456c5962c84f6668e37aab538b500a9888a30e03fd28069bb09b700dd84616c9dc6a462569fa659ad644058d3c53d9e5999c49633b25693cfba0bc776d487259927d765fe0101c9dd2a957bf11cba117ecd04251bed5e37612d5ed33af0f672e54f087aa1791c49093837f4b4811b931a8f5aabfbaebf42ac4162c2ac36570e78c3b14c4024113485ab4c02297b5865972b3a23a39ca6e62eb088df897c130368e9e65d51c31b73f5d74695dba5be70017c59165cfe00de0e8511a0366ec7989897a3028248331d0e6bc2b0c5ff596dcf45a4b9acabe8ccd2cb473427c961a10fc94ec39d1c5a6a231619aff5ff26061dee4a9d9e82a48f5c9cc5f5e80a422ea4e5f4659bb50d005ce16b9c9f525d13a57de0964dc8a4c88bd5d463659c43aacc5eb8069a06c249085635ef476fdb2e3fee6bef7b2eeb4780d3cb61d638624ec8d2d826d877852de26849f6d27f60196d0ca1cf81fd96052b36e8a1d8875ee27661a03a4a44a28514e7263b3f2d1701711ab33b58fe241316e3b24ea4a682e390a40292ce377bfd5f1adcbda6e009facb7c4b6605f14c88ab9f5c9bb2c0e889a1779c69d38ff3901cf6fa010f42bc54aba658d2a2208ffd9b6feb67414c90b7aebfd6616d913e22dad827a131df575b01fed2bc3faf0587b0a7b342282ee81748435b6ab42d1629dc34bbae74f86b4a8e70999ec83197470a98202ead5147d43034c4f8fe2d954551f786a97e30fa282fd759955e770c9cc4d6ce9c262a92e09246d6dbf709df7ceaaf64e3fc02b584a48b7125e523bdd59d1a89a720e2d324739bd71ac67d99db9ee222bae291f2c236d37e32230e922b1d6e9502e73b6ab57032a3cd547864243dd6eb2057d830e66ca741df0dcaae5e8fcce703c0a199b4c8157d0adbfe57d177563b8514e145db7d553a354524cb4bb76be252912d05a222a2e1496806ba29b2401b4eb86dd16657a69cb85632c655be7bc935f105b4a1a3b421f94cbf6a9936d3639fe95ddfaa47086bd1102cd4eb633c9ad4d788eecf1fb34b12e051e38b33fda9dcbe819480428367fe065a1444da6514452a87fbd43475ceeb61e4a58d1e502efcd36bc248518a4b20f6fe0ba4cb6298bd1845c892bfd2dadcde92951a078786939b7f97612536ff8387dfd6b24832e38cac5da4c54df24e0f413f8ee0ebb7c97ea647e9f113be39769d6a0cf57764d70ac525c096a82b3819e8310eee0c880b3554454e103250c9f095f941effa123951bc9a82fd4525aedbe6cf13b7b4c4bb2e729cd0d9a33304f938c646d8a543b812be76300dae557b13adca51aeb30161b4d1f14773aec3716347fe0ce6609be2f3d5164f48c8f7e0e6fcf9b7db3de4b70962080725bc57f079f870d2807de82207466b40704f499b39098c2a330640f940b4e182b94b6a1a50042cd98e2a90985b9ca70a36f7deec3b8efaeb303bd4662388e7dca77b8c47700bf1e240fc0ab76f486423700827ecb8b23521e57df204c99d6fa1ca91928e198be31946c1bacaafc28497e0a581a1b3b19e08b2e704e1578518a83235e7901740d98798790ce577d0ee1c1a26d7b637a332b05dedfe0d553abf4def6e01c09791f4ced3c5db24315fe626e156092cc1fa74752b9f5ff53554721e2689b64a93ffa3a5b1d13d6bdc1146c144757b4dcb76d2a2e4bbc7fd9ba3b13866e12c889f2140f66f1d490349ef3ca6b7a65191c5dbab2349bc4cbb39cb06fcbbf00ad6edb1aa5746a724e777aafcbdcf3a3962cb784f424ad7b86e36e98b47bec5897fe05dd4d7e29ee8928a6eb983a45b2db48257bf568ccf46de50c96e0e62dc9397436d544fa9ac050a58293c887f5b9d86932f768b18145fa9a0cd280f6b7973f8fce48621842218c7dc528b3fc07edca56e6b6e6f4d436b9689305604d9630c80a70ec5e3e317fb4a0cdf81ecdda804d2f2fbe566a6e8a809b9e392366da471f8ad36afd77bc085bc259b03520dc149de9f29270fd55a4c6fc0b1f7484b17558db3a0d127be5e82eca193f8376c19d7c58cd38d8490699bbc1224fa38d403aef2ea3582c8194892d1c3c06347e1911a4670d12f2f03f7287f588f3e4cd9076f4226be1d9b1e5cf59e78d44d0442e19ee6bdbdc4610b0a63535a137bd561033f329a92bf28e78d8fca2cad1999f513419c2cabaf838be4009d647cb52d3268cc91fb8163a5b627b139b46618b6d659bd7a933c24308c8d630e6c61306244d74b177e0402f708013666f00b0e995eb414ad02880fba28c41b587bbdd5448a2a982da99b44fd99dddbc733303b8cfcb850470ea1f9f61eb87e1ed2f3bb296869ef75dee4dd2562b09f17521e06023f949029abe35795546dc54f59953ccee4a04f626a83426dd19025fb314548d8edcdb9093e52a9830ec23fda72b93c2b6d53aaef05655a25fe9c4f128c0040145eacb9e6951de5e0b51855e80c830e53b6e252b1d7659f03f4de1c5ade3fb51fa2e233303d9b34483a7d512bf2eaf3748df82b32e56162763349764065a1d4bf4bdd500aa86c34a3e3ae8b2a6edde6807a229ce0be6da21ea0d4e84a8ca1226cd384f9926da7a4ad6203e2eb04bb63d4a7e030aa2b3e946ad7b175dab9681e009c7e391790ce464ccec06f6c4f7b53cc5fe834f50ad760f2591057a6c735417aa0b8de1b8468f1d1cce0bc2b90a13e9d68904f94b463f1a3a223c2d6480e7c3b8405ef83a5546ff639c25a40e57a2d717bb38d8d0e3205dcb76c35a2a1e5d4fc4cc045bdcdd9f290b13c27ae2c884a223cfa4d601803358c9b090c4bbaf3a619d371269deaeacb000ea6a508f61e37aeb9cfa4671c44f561a13bd47b8410d51b14ffc1f2daff74755e414ddc0cd6870137f86fe7d10ec2f2a7bd6af3bfeb22608d65beb80573e5f3dfcf05896560d9a8c2f9cf3b402b344dec76804eebd225c71194680cb1ee9ca515c95340d9cbeefc7442c620508a42c30958a15bc052bfa5b546c6ed68f0a09f753b05cfee343e8003dcb0d4a94ff62dda5e8b9c1a691448e0a08560a1ba5aebd659adbc227c6273e26d49da9ce70ea8f87d197092a95814f6250ae3d0d8937e3106322e377971c013d01d6e87a74b78f770294a4cf3148c2690608f151eec2da0d3c5b05f77295f27e5edee5912d68c6d8c045adf671446db8c415c0212fa53451928df3e761c0f83c3e70481c8102eb1aebef727fc21764249f8504b74d94acf668a2e11c0dfbabb63622b751d6c4605833d7f2254ae75cef002ae397a92d0b5e698dcacfc1790b33854c41d6098e48f2ee2928aa67437557cdf6458260cea65425f8dd1f925dcaa6446407251f191833224327f8eea91dfa87304bc85d37d405b839446b3c64d9ee179ac4ecb66d4e8ec7b6a70c2f4895d54e75941ddf2dadc6589fa7900e98f6b7c8143ce43d8fbc0bfa43a5d45e935f7dcffb681419570abdb691d2bf57efff527d0362164436b30a6e1eb9756790d3e4ce7ad3ccdf41a3967dd79c69fbf73745a856b667610453df87a8de5a1"}, {0xc4, 0x84, 0xfffffffffffff350, "94fb1d057dd72b20f6c0f4b59c7707f070edbab1a11573468c58f1be4af10beea372546e9c2ad0d70782505091b604092c13e5bd2b7a0121300567ae1e832d3169076c77ea701b511ab26e072ddac23152d05316ea01dad53fafe961a78a3537d8b1c2542e06fae4fca94d87ad253abde39da71539dc6b56213fe7c64fd2d10f3009078f228a4f9045137e787a3aab4e437f681354b25d9a7e1f34be46a3ee76e1cb496bb7832c8f2784752bde505cb474cc9fc7fb24d389"}], 0x122c, 0x20000000}, 0x2000) 2018/02/12 00:01:23 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$adsp(&(0x7f00000f9000)='/dev/adsp#\x00', 0x4, 0x121500) ioctl$PPPIOCSMRU(r0, 0x40047452, &(0x7f000004b000-0x4)=0x5) r1 = socket$inet(0x2, 0x80a, 0x1) r2 = syz_open_dev$tun(&(0x7f0000a9e000-0xd)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TIOCLINUX6(r0, 0x541c, &(0x7f00001fe000-0x2)={0x6, 0x7}) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000f32000)={@common='eql\x00', @ifru_names=@generic="c15c9a8b74308b1b2c5d0ce63d9d8226"}) r3 = dup3(r1, r2, 0x8000000000000004) ioctl$sock_netrom_TIOCINQ(r0, 0x541b, &(0x7f00009eb000-0x4)) accept4$ipx(r3, &(0x7f0000388000-0x10), &(0x7f0000828000)=0x8, 0x80800) 2018/02/12 00:01:23 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00003de000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x5421, &(0x7f00009f1000)) 2018/02/12 00:01:23 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f00006b9000-0x2b0)=@raw={'raw\x00', 0x9, 0x3, 0x250, 0xd8, 0xffffffff, 0xffffffff, 0x0, 0xffffffff, 0x1b8, 0xffffffff, 0xffffffff, 0x1b8, 0xffffffff, 0x3, &(0x7f00005b3000-0x30), {[{{@uncond, 0x0, 0x70, 0xd8, 0x0, {}, []}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0x98, 0xe0, 0x0, {}, [@common=@ttl={0x28, 'ttl\x00'}]}, @common=@unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x0, 'syz1\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x0, 0xfffffffffffffffe}}}}, 0x2b0) r1 = syz_open_dev$sndmidi(&(0x7f0000d2b000)='/dev/snd/midiC#D#\x00', 0xc, 0x10282) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r1, 0x84, 0x20, &(0x7f00009be000-0x4)=0x7ff, 0x4) 2018/02/12 00:01:23 executing program 4: mmap(&(0x7f0000000000/0x5000)=nil, 0x5000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000001000)='/dev/vga_arbiter\x00', 0x901, 0x0) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockname$netrom(r0, &(0x7f0000002000-0x10)=@ax25, &(0x7f0000005000)=0x10) r1 = socket$can_raw(0x1d, 0x3, 0x1) getsockopt$bt_hci(r1, 0x65, 0x0, &(0x7f0000001000-0xb8)=""/244, &(0x7f0000001000-0x4)=0xf4) 2018/02/12 00:01:23 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000849000-0x1c)={0xa, 0x2, 0x0, @ipv4={[], [0xff, 0xff], @broadcast=0xffffffff}}, 0x1c) listen(r0, 0x0) r1 = socket$inet(0x2, 0x80a, 0x0) r2 = syz_open_dev$tun(&(0x7f0000a9e000-0xd)='/dev/net/tun\x00', 0x0, 0x6) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000f32000)={@common='eql\x00', @ifru_names=@generic="c15c9a8b74308b1b2c5d0ce63d9d8226"}) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000630000-0x20)={@common='eql\x00', @ifru_flags=0x301}) r3 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000261000-0x11)='/selinux/enforce\x00', 0x40000, 0x0) connect$ipx(r3, &(0x7f0000b5e000-0x10)={0x4, 0x0, 0x2, "e533841fea21", 0x7fffffff}, 0x10) write$tun(r2, &(0x7f0000ddd000-0x9a)=@hdr={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @ipv4={{0x5, 0x4, 0x0, 0x0, 0x28, 0xffffffffffffffff, 0x0, 0x0, 0x6, 0x0, @empty, @broadcast=0xffffffff, {[]}}, @tcp={{0xffffffffffffffff, 0x2, 0x42424242, 0x42424242, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, {[]}}}}}, 0x32) 2018/02/12 00:01:23 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp, 0x0, 0x20000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00005d6000-0xd)={0x2, 0x0, @rand_addr=0x5}, 0x10) r1 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f000068d000-0x18)='/selinux/avc/hash_stats\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000248000-0x98)={0x0, @in6={{0xa, 0x1, 0x9, @mcast2={0xff, 0x2, [], 0x1}, 0x7}}, 0xc21, 0x4}, &(0x7f00009b1000)=0x98) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f0000522000)={r2, 0x9, 0x2, [0x0, 0x401]}, 0xc) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00002ed000)={{{@in6=@loopback, @in6=@loopback, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in=@rand_addr}}, &(0x7f00008d9000-0x4)=0xe8) connect$packet(r1, &(0x7f0000bb7000)={0x11, 0x17, r3, 0x1, 0x8, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}}, 0x14) sendto$inet(r0, &(0x7f00001b9000), 0x0, 0x20008007, &(0x7f0000db5000-0x10)={0x2, 0x0, @loopback=0x7f000001}, 0x10) r4 = socket$inet6(0xa, 0x6, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000eef000)={r4, 0x6, 0x1, 0x8, &(0x7f0000b8e000)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x6}, 0x20) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x3, 0x0, @empty}, 0x1c) listen(r4, 0x1008003) r5 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r5, &(0x7f0000772000)={0x2, 0x3, @empty}, 0x10) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffff9c, 0x84, 0x18, &(0x7f000031d000-0x6)={0x0, 0xb90}, &(0x7f00003c2000)=0xffffffffffffffcf) getsockopt$inet_sctp6_SCTP_RTOINFO(r4, 0x84, 0x0, &(0x7f0000cc4000-0x10), &(0x7f00009d8000-0x4)=0x10) r6 = accept4(r4, &(0x7f0000975000)=@can, &(0x7f0000753000-0x4)=0x10, 0x0) sendto$inet(r6, &(0x7f00006d7000), 0x0, 0x0, 0x0, 0x0) socketpair$inet6_dccp(0xa, 0x6, 0x0, &(0x7f00003b6000-0x8)) fcntl$getown(0xffffffffffffffff, 0x9) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000a21000)) bind$rds(0xffffffffffffffff, &(0x7f0000acf000)={0x2, 0xffffffffffffffff, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}, 0x10) kcmp(0x0, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff) write(r5, &(0x7f0000f8b000-0xf), 0xff8f) sendto$inet6(0xffffffffffffffff, &(0x7f0000ab6000)="936866ad8c435a084599b342a69c91e3306ac25461f669b13101067f3156554bff504e700654011d2d5b3590602aa0a43c13093d3864f6ca69748b618cca92b5eb6683653ff2bb2b55cc5d7873d01371caf7c80076310b21aafdfd546282afaa7107d27b27bc1f29750ea6ac8222ee807f778ffb56899a47f5b939ddf005657a62972821f75efeebd94e5d307af29d5a01499bd06b1c80a71fec22e82f6cea31910c9f21710ea015959ecd682ee13b6975911302682c947d1e190ea38f1ff6d78770edceda0d94561cb6d2d4c4badef69dd0940104a1", 0xd6, 0x4008004, &(0x7f0000a6c000)={0xa, 0x3, 0x5, @loopback={0x0, 0x1}, 0x4}, 0x1c) 2018/02/12 00:01:23 executing program 0: r0 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000be5000)='/selinux/avc/hash_stats\x00', 0x0, 0x0) ioctl$sock_SIOCOUTQNSD(r0, 0x894b, &(0x7f0000e0b000-0x4)) ioctl$void(r0, 0xc0045c7f) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = dup(0xffffffffffffffff) socketpair$inet_sctp(0x2, 0x1, 0x84, &(0x7f0000536000)={0x0, 0x0}) ioctl$sock_bt_bnep_BNEPCONNADD(r1, 0x400442c8, &(0x7f0000175000)={r2, 0x7, 0x96, "1cb25277b178542cacc24c4702a170c8ed6299aee9de5707bf181255492d5ed5d2389678ff4a2f7083975614b068cfa37d61d19d3f97cc3fac2dccd310513185b87d5e128cfdcabfa54f2d60d287fb4096f8c78c0721b7dfb8184e75858100873f81c0346391e74e91609021afea856ef27b715f6a14fb8423fc6c21e9477f0cf0dd2106ecc3b8d5144145fa4ce17ddc36383916bf6862058d96eda623a1e691145f34d2d148626eef0cd73402bf7df7cb6a531c953d896afebd21a6432512e2f37e0cb0361861dfefd59eb889a3c540bc"}) openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000082000)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) r3 = socket$key(0xf, 0x3, 0x2) name_to_handle_at(r0, &(0x7f0000e4d000-0x8)='./file0\x00', &(0x7f0000e38000)={0xa5, 0x85, "fca3ed7a64a7af39c7d32aef9225584e5681faa16247d0a1405fa384ad5e32c2db6e88ba185f3b35d53e86cbdf92882d832c58ddb68c54e34a73ce3d301950869c1267709631d6374e8e7cf1499060e5f08aeb96b03d8797c4d33adc1c046c30fdcce36161f8cdd899ce5d33e9778c1cbfc68f27a6c86ef453ec8236a5c02b5e2451f7cbad865926e48e9eebefb213b0dbf199e438ae3ef25bcc66da04"}, &(0x7f00003cc000), 0x400) sendmsg$key(r3, &(0x7f00004a2000-0x38)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00009c6000-0x1058)={0x2, 0xa, 0x0, 0x0, 0x7, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, [@sadb_x_filter={0x5, 0x1a, @in6=@ipv4={[], [0xff, 0xff], @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}, @in=@local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}]}, 0x38}, 0x1}, 0x0) 2018/02/12 00:01:23 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00003de000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x5421, &(0x7f00009f1000)) 2018/02/12 00:01:23 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) futex(&(0x7f000000d000-0x4)=0x4, 0x80000000000b, 0x4, &(0x7f000000b000)={0x77359400}, &(0x7f0000048000), 0x0) clock_gettime(0x0, &(0x7f0000485000-0x8)) futex(&(0x7f0000212000-0x4), 0xb, 0x401, &(0x7f0000a15000-0x8), &(0x7f0000e04000), 0x0) futex(&(0x7f000000d000-0x4)=0x4, 0x80000000000b, 0x4, &(0x7f0000ee0000-0x10)={0x77359400, 0x4}, &(0x7f0000048000), 0x0) ioctl$DRM_IOCTL_SET_MASTER(0xffffffffffffffff, 0x641e) futex(&(0x7f000000d000-0x4), 0x0, 0x0, &(0x7f000070f000-0x10)={0x77359400}, &(0x7f0000048000), 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpgrp(0xffffffffffffffff) socketpair$inet_icmp(0x2, 0x2, 0x1, &(0x7f0000b23000-0x8)={0x0, 0x0}) connect$inet(r0, &(0x7f0000148000-0x10)={0x2, 0x0, @empty}, 0x10) futex(&(0x7f000000d000-0x4), 0xc, 0x1, &(0x7f000000d000)={0x0, 0x7f}, &(0x7f0000048000), 0x0) request_key(&(0x7f00009e5000-0xa)='encrypted\x00', &(0x7f0000d02000-0x5)={0x73, 0x79, 0x7a}, &(0x7f000090b000-0x1)='\x00', 0x0) mknod(&(0x7f0000624000-0x8)='./file0\x00', 0x0, 0xffffffff) 2018/02/12 00:01:23 executing program 2: clock_settime(0x6, &(0x7f0000117000-0x10)) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x200000, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fcntl$getownex(r0, 0x10, &(0x7f0000000000)) 2018/02/12 00:01:23 executing program 3: mmap(&(0x7f0000000000/0xc000)=nil, 0xc000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f000000c000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) symlink(&(0x7f000000d000-0x5)='./control\x00', &(0x7f0000001000-0xa)='./control\x00') mmap(&(0x7f0000000000/0xfb2000)=nil, 0xfb2000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000ec2000-0x8)='./file0\x00', 0x0) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00004e1000)={r0, &(0x7f0000832000)="e063d6529bccb7e2571ad16433c3127f8c7fabda0237e57f04428ed25551e4dadc670361b5c22d79c176f86d11a35881a4aebeb742c639ec650330a9cef484c5ef303c3a44d0c7db3108c9be1ef77c7bb2fe3464c7e00c75cb5eb82fe2006b68e8e38a1a71d9f5754f5f877ea14be7c1cc6cea8e4598cbed5af37dd55b2a90d87b7b9b3a1d623029fdf0c7"}, 0x10) r1 = inotify_init1(0x0) mmap(&(0x7f0000fb2000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) inotify_add_watch(r1, &(0x7f0000fb3000-0xa)='./control\x00', 0x4000036) mmap(&(0x7f0000fb3000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r0, 0xc2c45513, &(0x7f0000fb4000-0x4c0)={{0x7f, 0x7, 0x8, 0x6, "2ee5bfee697298a2bcf15d56b4a9ec0b68ccde29dd36e1d881953517aa5ab1829f332a520282a1a51c0a1987", 0xd6d}, 0x6, [0x0, 0x1000, 0x9, 0x88c8, 0x7e, 0x5467, 0x9, 0x2, 0x6, 0x20d4, 0x6, 0x9, 0x9, 0x1, 0x7ff, 0xff, 0x81, 0x5, 0x21b, 0x3, 0x5, 0x2, 0xfffffffffffff4be, 0xffff, 0x4, 0xffffffffffffff01, 0x83b, 0x1, 0x3, 0x9, 0xb02, 0x0, 0x9, 0x2d, 0x25, 0x7, 0x7, 0x7, 0x1, 0x2, 0xff, 0x6, 0x6, 0xffffffffffff8518, 0x400, 0x10000, 0x7, 0xffffffffffffff01, 0x7, 0x5, 0x42fd1353, 0x2, 0x6, 0x9, 0x7f, 0x0, 0x888e, 0x2, 0x0, 0x9, 0x2, 0x0, 0x8, 0x1f, 0x4, 0x4, 0x9, 0x6, 0x7fffffff, 0x79, 0x20, 0x1, 0xffff, 0x5, 0x4, 0x1, 0x0, 0x2, 0x8000, 0x2, 0xa7110000, 0x40, 0x800, 0x6, 0x8, 0xb2, 0x1, 0x1, 0x8, 0xfff, 0x7, 0x401, 0x6d, 0xff, 0x4, 0x4, 0x10000, 0x7, 0x2, 0x1, 0x100, 0x8, 0x800, 0x3ff, 0x7, 0x9, 0x8, 0x0, 0x4, 0x8, 0x0, 0x0, 0x10000, 0x1, 0xcb, 0x8001, 0x7fff, 0x2, 0x4, 0x200, 0x3, 0x5ad, 0x7, 0x7f, 0x0, 0x0, 0x977, 0x8], {0x0, 0x989680}}) mmap(&(0x7f0000fb4000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) open(&(0x7f0000002000)='./file0\x00', 0x0, 0x0) read(r1, &(0x7f0000fb5000-0x1b)=""/32, 0x20) [ 158.763671] device eql entered promiscuous mode 2018/02/12 00:01:24 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00003de000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x5421, &(0x7f00009f1000)) 2018/02/12 00:01:24 executing program 4: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000001000-0x5)='task\x00') mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffff9c, 0x84, 0x77, &(0x7f0000000000)={0x0, 0x8, 0x3, [0x80000001, 0x9, 0x0]}, &(0x7f0000000000)=0xe) setsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000375000)={r1, 0x7f}, 0x8) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r2 = openat(r0, &(0x7f000020a000)='./file0\x00', 0x200140, 0x9) pipe2(&(0x7f0000fbd000)={0x0, 0x0}, 0x0) mmap(&(0x7f0000000000/0xffb000)=nil, 0xffb000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_SET_MASTER(r2, 0x641e) r5 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r5, &(0x7f0000589000)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f000000d000+0x379)={&(0x7f0000001000)={0x14, 0x12, 0x301, 0xffffffffffffffff, 0xffffffffffffffff, {}, []}, 0x14}, 0x1}, 0x0) recvmsg(r5, &(0x7f0000004000-0x38)={0x0, 0x0, &(0x7f0000ff8000-0x20)=[], 0x0, &(0x7f000000d000-0x72)=""/114, 0x72}, 0x0) recvmsg(r5, &(0x7f0000010000)={&(0x7f000000f000)=@alg, 0x58, &(0x7f00002e4000-0x40)=[{&(0x7f0000006000)=""/220, 0xfffffffffffffe2d}, {&(0x7f0000109000-0x80)=""/128, 0x80}, {&(0x7f0000ff8000)=""/4096, 0x1000}], 0x2000000000000043}, 0x0) sync_file_range(r4, 0x80000001, 0xda, 0x3) fchmod(r4, 0x43b) execveat(r3, &(0x7f0000005000)='./file0\x00', &(0x7f0000006000-0x28)=[&(0x7f0000005000)='\x00'], &(0x7f0000005000)=[], 0x1000) 2018/02/12 00:01:24 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000400000084) bind$inet6(r0, &(0x7f00001c1000)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000dad000-0x8)=@assoc_value={0x0, 0x200}, 0x8) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000816000)='/dev/ppp\x00', 0x60800, 0x0) bind$llc(r1, &(0x7f0000443000)={0x1a, 0x5, 0x5, 0x100, 0x7fffffff, 0x6, @local={[0xaa, 0xaa, 0xaa, 0xaa], 0x0, 0xaa}}, 0x10) sendto$inet6(r0, &(0x7f00009f1000)='G', 0x1, 0x0, &(0x7f0000109000-0x1c)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}}, 0x1c) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000d24000-0x4)=0x100, 0x4) writev(r0, &(0x7f00007f2000)=[{&(0x7f000036c000-0x1000)="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", 0x401}], 0x1) 2018/02/12 00:01:24 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000875000-0x18)={0xaa, 0x2}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f000001a000-0x20)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r1 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x401) ioctl$EVIOCGMTSLOTS(r1, 0x8040450a, &(0x7f0000013000)) write$evdev(r1, &(0x7f000011c000-0x90)=[], 0x0) ioctl$EVIOCSABS20(r1, 0x401845e0, &(0x7f0000eb0000)) openat$selinux_enforce(0xffffffffffffff9c, &(0x7f000010e000+0x426)='/selinux/enforce\x00', 0xcc00, 0x0) close(r0) 2018/02/12 00:01:24 executing program 0: r0 = dup3(0xffffffffffffff9c, 0xffffffffffffffff, 0x80000) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_SET_CLIENT_CAP(r0, 0x4010640d, &(0x7f0000001000-0x10)={0x3, 0x2}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = socket$key(0xf, 0x3, 0x2) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000756000)='/dev/vcs\x00', 0x420800, 0x0) timerfd_gettime(r2, &(0x7f0000ef8000-0x10)) setsockopt$bt_BT_SECURITY(r2, 0x112, 0x4, &(0x7f0000f58000)={0xc9a, 0x40}, 0x2) futex(&(0x7f00008ef000-0x4)=0x800, 0xf, 0x2, &(0x7f00005d8000), &(0x7f0000bd0000-0x4)=0x5, 0x1) sendmsg$key(r1, &(0x7f00004a2000-0x38)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00009c6000-0x1058)={0x2, 0xa, 0x0, 0x0, 0x7, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, [@sadb_x_filter={0x5, 0x1a, @in6=@ipv4={[], [0xff, 0xff], @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}, @in=@local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}]}, 0x38}, 0x1}, 0x0) openat$selinux_validatetrans(0xffffffffffffff9c, &(0x7f0000775000-0x17)='/selinux/validatetrans\x00', 0x1, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000380000-0x48)={0x2, 0x0, [0x7, 0x100, 0x8001, 0x0, 0x5, 0x7ff, 0xffffffffffff8001, 0x1]}) 2018/02/12 00:01:24 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000313000-0x8)='./file0\x00', 0x0) mount(&(0x7f0000018000)='./file0\x00', &(0x7f000002c000)='./file0\x00', &(0x7f000002d000-0x6)='ramfs\x00', 0x0, &(0x7f000000a000)) r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f000063f000-0x16)='/selinux/checkreqprot\x00', 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000d36000+0x4de)={{{@in=@local, @in6=@mcast2}}, {{@in6=@empty}, 0x0, @in6=@mcast1}}, &(0x7f0000663000)=0xe8) r1 = open$dir(&(0x7f00004ba000-0xc)='./file0\x00', 0x0, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2f, &(0x7f0000d7f000)={0x0, {{0xa, 0x0, 0x3, @mcast1={0xff, 0x1, [], 0x1}, 0x4529}}, {{0xa, 0x3, 0x9, @local={0xfe, 0x80, [], 0x0, 0xaa}, 0x7}}}, 0x108) mmap(&(0x7f0000020000/0x1000)=nil, 0x1000, 0x0, 0x10, r1, 0x0) 2018/02/12 00:01:24 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp, 0x0, 0x20000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00005d6000-0xd)={0x2, 0x0, @rand_addr=0x5}, 0x10) r1 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f000068d000-0x18)='/selinux/avc/hash_stats\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000248000-0x98)={0x0, @in6={{0xa, 0x1, 0x9, @mcast2={0xff, 0x2, [], 0x1}, 0x7}}, 0xc21, 0x4}, &(0x7f00009b1000)=0x98) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f0000522000)={r2, 0x9, 0x2, [0x0, 0x401]}, 0xc) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00002ed000)={{{@in6=@loopback, @in6=@loopback, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in=@rand_addr}}, &(0x7f00008d9000-0x4)=0xe8) connect$packet(r1, &(0x7f0000bb7000)={0x11, 0x17, r3, 0x1, 0x8, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}}, 0x14) sendto$inet(r0, &(0x7f00001b9000), 0x0, 0x20008007, &(0x7f0000db5000-0x10)={0x2, 0x0, @loopback=0x7f000001}, 0x10) r4 = socket$inet6(0xa, 0x6, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000eef000)={r4, 0x6, 0x1, 0x8, &(0x7f0000b8e000)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x6}, 0x20) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x3, 0x0, @empty}, 0x1c) listen(r4, 0x1008003) r5 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r5, &(0x7f0000772000)={0x2, 0x3, @empty}, 0x10) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffff9c, 0x84, 0x18, &(0x7f000031d000-0x6)={0x0, 0xb90}, &(0x7f00003c2000)=0xffffffffffffffcf) getsockopt$inet_sctp6_SCTP_RTOINFO(r4, 0x84, 0x0, &(0x7f0000cc4000-0x10), &(0x7f00009d8000-0x4)=0x10) r6 = accept4(r4, &(0x7f0000975000)=@can, &(0x7f0000753000-0x4)=0x10, 0x0) sendto$inet(r6, &(0x7f00006d7000), 0x0, 0x0, 0x0, 0x0) socketpair$inet6_dccp(0xa, 0x6, 0x0, &(0x7f00003b6000-0x8)) fcntl$getown(0xffffffffffffffff, 0x9) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000a21000)) bind$rds(0xffffffffffffffff, &(0x7f0000acf000)={0x2, 0xffffffffffffffff, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}, 0x10) kcmp(0x0, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff) write(r5, &(0x7f0000f8b000-0xf), 0xff8f) sendto$inet6(0xffffffffffffffff, &(0x7f0000ab6000)="936866ad8c435a084599b342a69c91e3306ac25461f669b13101067f3156554bff504e700654011d2d5b3590602aa0a43c13093d3864f6ca69748b618cca92b5eb6683653ff2bb2b55cc5d7873d01371caf7c80076310b21aafdfd546282afaa7107d27b27bc1f29750ea6ac8222ee807f778ffb56899a47f5b939ddf005657a62972821f75efeebd94e5d307af29d5a01499bd06b1c80a71fec22e82f6cea31910c9f21710ea015959ecd682ee13b6975911302682c947d1e190ea38f1ff6d78770edceda0d94561cb6d2d4c4badef69dd0940104a1", 0xd6, 0x4008004, &(0x7f0000a6c000)={0xa, 0x3, 0x5, @loopback={0x0, 0x1}, 0x4}, 0x1c) 2018/02/12 00:01:24 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000849000-0x1c)={0xa, 0x2, 0x0, @ipv4={[], [0xff, 0xff], @broadcast=0xffffffff}}, 0x1c) listen(r0, 0x0) r1 = socket$inet(0x2, 0x80a, 0x0) r2 = syz_open_dev$tun(&(0x7f0000a9e000-0xd)='/dev/net/tun\x00', 0x0, 0x6) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000f32000)={@common='eql\x00', @ifru_names=@generic="c15c9a8b74308b1b2c5d0ce63d9d8226"}) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000630000-0x20)={@common='eql\x00', @ifru_flags=0x301}) write$tun(r2, &(0x7f0000ddd000-0x9a)=@hdr={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @ipv4={{0x5, 0x4, 0x0, 0x0, 0x28, 0xffffffffffffffff, 0x0, 0x0, 0x6, 0x0, @empty, @broadcast=0xffffffff, {[]}}, @tcp={{0xffffffffffffffff, 0x2, 0x42424242, 0x42424242, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, {[]}}}}}, 0x32) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r0, 0x84, 0x6c, &(0x7f000028c000)={0x0, 0x6b, "5e721609d947d5172f574ca230c912caa1a6ac2e971e304314295887d2548e2e9adde8a450f7c7122566b20e9e45d15d78fec5886c766c8bfb34af77b901f53a96010f3560317debbfd95ed4e350de038681e6fa501451f091a4d8c0dd304173a936c6b44a95913727a9c0"}, &(0x7f0000a7a000)=0x73) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000f13000)={r3, 0x14a44dda, 0xffff}, 0x8) r4 = gettid() r5 = getpgid(0xffffffffffffffff) kcmp(r4, r5, 0x5, r0, r1) r6 = syz_open_dev$audion(&(0x7f0000d58000)='/dev/audio#\x00', 0x3, 0x4000) setsockopt$inet_sctp6_SCTP_HMAC_IDENT(r6, 0x84, 0x16, &(0x7f000037d000)={0x2, [0x2, 0x3]}, 0x8) 2018/02/12 00:01:24 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00003de000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x5421, &(0x7f00009f1000)) 2018/02/12 00:01:24 executing program 4: mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x7fffffff, 0x2000000008972, 0xffffffffffffffff, 0x0) madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) accept4$inet6(0xffffffffffffff9c, &(0x7f0000001000-0x1c)={0x0, 0xffffffffffffffff, 0x0, @local}, &(0x7f0000c5f000)=0x1c, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000001000-0xd)='/selinux/mls\x00', 0x0, 0x0) ioctl$KVM_SET_CPUID(r0, 0x4008ae8a, &(0x7f0000ab7000-0x38)={0x2, 0x0, [{0xc0000000, 0x9, 0x4, 0x2, 0x562}, {0x80000007, 0x8, 0x6, 0x101, 0x1ff}]}) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, &(0x7f0000be3000-0x1008)={0x0, 0xf00, "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"}, &(0x7f0000c58000)=0xf08) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) clone(0x100000, &(0x7f0000000000), &(0x7f0000001000-0x4), &(0x7f0000001000-0x4), &(0x7f0000000000)) mlock(&(0x7f0000a67000/0x2000)=nil, 0x2000) [ 158.930839] audit: type=1400 audit(1518393684.135:113): avc: denied { execute } for pid=25309 comm="syz-executor4" dev="pipefs" ino=59222 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=fifo_file permissive=1 [ 158.944405] device eql entered promiscuous mode 2018/02/12 00:01:24 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000b07000)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f0000b2c000)={0xf97cff8c, 0x7, 'SE Linux'}, 0xfffffffffffffd0f) r1 = syz_open_dev$dspn(&(0x7f0000681000-0xa)='/dev/dsp#\x00', 0x5, 0x14000) ioctl$GIO_FONTX(r1, 0x4b6b, &(0x7f000025f000-0xf)=""/15) 2018/02/12 00:01:24 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000a35000-0x1)='H', 0x1, 0x0, &(0x7f0000031000-0x10)={0x2, 0xffffffffffffffff, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}, 0x10) sendto$inet(r0, &(0x7f000026d000-0x1)="c6", 0x1, 0x0, &(0x7f0000034000-0x10)={0x2, 0xffffffffffffffff, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}, 0x10) shutdown(r0, 0x1) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000630000-0x8)={0x0, 0x2000000001}, 0x8) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000731000-0xb)='/dev/hwrng\x00', 0x200, 0x0) accept4$unix(r1, &(0x7f0000fcc000-0x1002)=@file={0x0, ""/4096}, &(0x7f0000de5000-0x4)=0x1002, 0x0) writev(r0, &(0x7f0000dc8000-0x30)=[{&(0x7f0000435000-0x44)="cd", 0x1}], 0x1) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000ccd000-0xc)={0x0, 0x4, 0x10}, &(0x7f0000c19000)=0xc) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f00005c1000-0x20)={0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r2}, 0x20) write(r0, &(0x7f0000b8a000-0x1)="c6", 0x1) shutdown(r0, 0x1) 2018/02/12 00:01:24 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00003de000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x5421, &(0x7f00009f1000)) 2018/02/12 00:01:24 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00009db000)={0x26, 'skcipher\x00', 0x0, 0x0, 'salsa20-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000dc1000)="71e67a15cdf0311cfc093a52a7d86bd1", 0x10) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000173000-0xc)={0x0}, &(0x7f00002c2000-0x4)=0xc) ptrace$setregs(0xf, r1, 0x71c9, &(0x7f0000868000-0x8a)="7bebe6ca038ab328f29558cb5c6d2d3b279e8641621713a38b34441945e6c396ccaf5e06612b1b74d62c91238256bb2789a4ef172b89f7b184bce1894c6057717958ddc05a60515a890a5ed29b579b5db6915ada21e8c84ee38d9e61eeb89b59d5a99017bf5730ce200900daf5894ed9540444220edaccb3462b01b6a53668539f1f2d68d528fc2459b7") r2 = accept4$alg(r0, 0x0, 0x0, 0x0) sendmsg$alg(r2, &(0x7f00007f4000-0x1c)={0x0, 0x0, &(0x7f0000cfa000-0x10)=[{&(0x7f0000f84000-0x91)="942ec45e6ab817a04d5b929c635d113dcace175c8f114827e46562a28163bbba19bf24959eddebac130bce3c95a25d7637ab5abef59658c0966300da90a941e8a7", 0x41}], 0x1}, 0x0) recvmmsg(r2, &(0x7f0000b46000-0xc0)=[{{&(0x7f000026a000)=@ethernet={0x0, @dev}, 0x10, &(0x7f00009df000-0x30)=[{&(0x7f00007f5000-0x15)=""/21, 0x15}, {&(0x7f00007f9000-0x79)=""/121, 0xfffffffffffffeee}], 0x2, &(0x7f0000c5f000)}}], 0x1, 0x0, 0x0) 2018/02/12 00:01:24 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp, 0x0, 0x20000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00005d6000-0xd)={0x2, 0x0, @rand_addr=0x5}, 0x10) r1 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f000068d000-0x18)='/selinux/avc/hash_stats\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000248000-0x98)={0x0, @in6={{0xa, 0x1, 0x9, @mcast2={0xff, 0x2, [], 0x1}, 0x7}}, 0xc21, 0x4}, &(0x7f00009b1000)=0x98) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f0000522000)={r2, 0x9, 0x2, [0x0, 0x401]}, 0xc) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00002ed000)={{{@in6=@loopback, @in6=@loopback, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in=@rand_addr}}, &(0x7f00008d9000-0x4)=0xe8) connect$packet(r1, &(0x7f0000bb7000)={0x11, 0x17, r3, 0x1, 0x8, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}}, 0x14) sendto$inet(r0, &(0x7f00001b9000), 0x0, 0x20008007, &(0x7f0000db5000-0x10)={0x2, 0x0, @loopback=0x7f000001}, 0x10) r4 = socket$inet6(0xa, 0x6, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000eef000)={r4, 0x6, 0x1, 0x8, &(0x7f0000b8e000)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x6}, 0x20) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x3, 0x0, @empty}, 0x1c) listen(r4, 0x1008003) r5 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r5, &(0x7f0000772000)={0x2, 0x3, @empty}, 0x10) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffff9c, 0x84, 0x18, &(0x7f000031d000-0x6)={0x0, 0xb90}, &(0x7f00003c2000)=0xffffffffffffffcf) getsockopt$inet_sctp6_SCTP_RTOINFO(r4, 0x84, 0x0, &(0x7f0000cc4000-0x10), &(0x7f00009d8000-0x4)=0x10) r6 = accept4(r4, &(0x7f0000975000)=@can, &(0x7f0000753000-0x4)=0x10, 0x0) sendto$inet(r6, &(0x7f00006d7000), 0x0, 0x0, 0x0, 0x0) socketpair$inet6_dccp(0xa, 0x6, 0x0, &(0x7f00003b6000-0x8)) fcntl$getown(0xffffffffffffffff, 0x9) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000a21000)) bind$rds(0xffffffffffffffff, &(0x7f0000acf000)={0x2, 0xffffffffffffffff, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}, 0x10) kcmp(0x0, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff) write(r5, &(0x7f0000f8b000-0xf), 0xff8f) sendto$inet6(0xffffffffffffffff, &(0x7f0000ab6000)="936866ad8c435a084599b342a69c91e3306ac25461f669b13101067f3156554bff504e700654011d2d5b3590602aa0a43c13093d3864f6ca69748b618cca92b5eb6683653ff2bb2b55cc5d7873d01371caf7c80076310b21aafdfd546282afaa7107d27b27bc1f29750ea6ac8222ee807f778ffb56899a47f5b939ddf005657a62972821f75efeebd94e5d307af29d5a01499bd06b1c80a71fec22e82f6cea31910c9f21710ea015959ecd682ee13b6975911302682c947d1e190ea38f1ff6d78770edceda0d94561cb6d2d4c4badef69dd0940104a1", 0xd6, 0x4008004, &(0x7f0000a6c000)={0xa, 0x3, 0x5, @loopback={0x0, 0x1}, 0x4}, 0x1c) [ 159.017097] audit: type=1400 audit(1518393684.221:114): avc: denied { map } for pid=25316 comm="syz-executor7" path="/777/file0" dev="ramfs" ino=59737 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:ramfs_t:s0 tclass=dir permissive=1 2018/02/12 00:01:24 executing program 3: clock_getres(0x4edfc63a37f03c38, &(0x7f0000007000)) r0 = socket$inet6(0xa, 0x0, 0x9) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f0000000000)=0x401, 0x4) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getpeername$inet6(r0, &(0x7f0000000000)={0x0, 0xffffffffffffffff, 0x0, @local}, &(0x7f00007a9000-0x4)=0x1c) 2018/02/12 00:01:24 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00003de000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x5421, &(0x7f00009f1000)) 2018/02/12 00:01:24 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000cf9000)='{&*}wlan1wlan0\x00', 0x2) setsockopt$inet6_dccp_buf(r0, 0x21, 0xf, &(0x7f0000604000)="d5a57159490f2b736c06c1004b9d6979af", 0x11) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f0000056000-0x9)='/dev/rtc\x00', 0x1, 0x0) ioctl$DRM_IOCTL_SET_CLIENT_CAP(r2, 0x4010640d, &(0x7f000040c000)={0x7, 0x1000}) bind$inet6(r2, &(0x7f0000849000-0x1c)={0xa, 0x2, 0x0, @ipv4={[], [0xff, 0xff], @broadcast=0xffffffff}}, 0x1c) listen(r1, 0x0) r3 = getpid() capget(&(0x7f000014c000)={0x19980330, r3}, &(0x7f0000a03000-0x18)={0x10001, 0x100000001, 0x9, 0x2, 0x7a9, 0x881}) r4 = socket$inet(0x2, 0xf, 0x4000000000) r5 = syz_open_dev$tun(&(0x7f0000a9e000-0xd)='/dev/net/tun\x00', 0x0, 0x6) pwritev(r5, &(0x7f0000d12000-0x20)=[{&(0x7f000078f000)="157910c183c72a5e06cb758b973a3983af51f0ff875a7676daaabc5d5688f80d42f1bb68cd99c4972848f557e97bcb1562f1977dcc4433ab99a5cd4884534efb0a99a55afbb8cb39fdb861f8fed463ada8921f96c45c624c12da1f0a3a1f2306c2feb3cb035563c03ccaa86cd7bb0bdf8106e974979b6f340d99da1016be685d436e6998a8b00de439f717fe8784e39cd76555a181fac66421fd68f5c02524101aac668fa7a034b0b37760dc75e325b6bb04d348d80bbd0c733015d6427ce311f27640afbe121cd1b375446fa30c01f8e6ee82857b945d172b20a0ef27bc5fb6459b99f8", 0xe4}, {&(0x7f0000d3b000)="4978b88563fff6510ff89eeefcee534f891ad012f81b2b36efedf796e0e64882d7bb1aa2ffeeedee7e5d6f5d63d11b7c0fa4a53e6eeb7abb63b34bb94b987083b989a8c1674cdd79facb134e651f3365f611564eb4b6748c028c2a00f58c22f11aaa567bf3f441acffa84e631cc4ccbd0ad6cc5770eb6c87ef6736c51ba9057ddcede9ace1cc529ee12ff7e02daeea929059d607b5a4b03079cdfb9afd4e7ed3526b38881483f1c9b9dbf493dd5f859e3aed5294889418fc09e240615b599a4871dc6b7c420c1e612ffe57214b79f48ee4b8d486abaad90051960a7081cc4192a154de73d7", 0xe5}, {&(0x7f0000948000-0x1000)="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", 0x1000}, {&(0x7f0000185000-0x1000)="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", 0x1000}], 0x4, 0x0) ioctl$TUNSETIFF(r5, 0x400454ca, &(0x7f0000f32000)={@common='eql\x00', @ifru_names=@generic="c15c9a8b74308b1b2c5d0ce63d9d8226"}) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f0000ed1000-0x20)={@common='\x00\x00l\x00\a\x00', @ifru_flags=0x301}) write$tun(r5, &(0x7f0000ddd000-0x9a)=@hdr={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @ipv4={{0x5, 0x4, 0x0, 0x0, 0x28, 0xffffffffffffffff, 0x0, 0x0, 0x6, 0x0, @empty, @broadcast=0xffffffff, {[]}}, @tcp={{0xffffffffffffffff, 0x2, 0x42424242, 0x42424242, 0x5, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, {[]}}}}}, 0x32) ioctl$SIOCGIFHWADDR(r2, 0x8927, &(0x7f000011f000)={@generic, @ifru_ivalue}) setsockopt$inet_group_source_req(r2, 0x0, 0x2f, &(0x7f0000eb6000-0x118)={0x1000, {{0x2, 0x0, @multicast2=0xe0000002}}, {{0x2, 0x3, @local={0xac, 0x14, 0x0, 0xaa}}}}, 0x118) 2018/02/12 00:01:24 executing program 7: mmap(&(0x7f0000000000/0x24000)=nil, 0x24000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) mmap(&(0x7f0000024000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000024000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) timerfd_gettime(r0, &(0x7f000001c000)={{0x0, 0x0}, {0x0}}) mmap(&(0x7f0000025000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) timerfd_settime(r0, 0x1, &(0x7f0000026000-0x10)={{r3}, {r1, r2}}, &(0x7f0000024000)) sysinfo(&(0x7f000000a000-0x2d)=""/45) mmap(&(0x7f0000025000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$KDGKBSENT(r0, 0x4b48, &(0x7f0000025000)={0x0, 0x1}) 2018/02/12 00:01:24 executing program 4: ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00007c5000)=0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) prlimit64(r0, 0xf, &(0x7f0000889000)={0x100000000, 0x100}, &(0x7f0000000000)) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00006d7000-0xa)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003ba000-0x24)) r2 = syz_open_pts(r1, 0x2000000000140000) dup3(r2, r1, 0x0) writev(r1, &(0x7f000086a000-0x10)=[{&(0x7f0000d5f000)="c2", 0x1}], 0x1) 2018/02/12 00:01:24 executing program 0: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x74b, 0x0) ioctl$KDDELIO(r0, 0x4b35, 0x4) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) add_key(&(0x7f0000ed8000-0xb)="706b63375f7465737400e7", &(0x7f0000fb4000)={0x73, 0x79, 0x7a}, &(0x7f00009fe000-0x60)="30f5", 0x2, 0xfffffffffffffffc) ioctl$EVIOCGID(r0, 0x80084502, &(0x7f0000856000-0x7e)=""/126) 2018/02/12 00:01:24 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f00008f5000-0x16)='/selinux/checkreqprot\x00', 0x2000, 0x0) bind$netrom(r0, &(0x7f0000305000)=@ax25={0x3, {"3dfcbf17d8dbf9"}, 0x2}, 0x10) openat$ashmem(0xffffffffffffff9c, &(0x7f0000550000)='/dev/ashmem\x00', 0x109000, 0x0) r1 = syz_open_dev$sndseq(&(0x7f00009c0000-0xd)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r1, 0x40505330, &(0x7f0000ad3000)={{}, {0xe}, 0x0, 0x20001000401}) 2018/02/12 00:01:24 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp, 0x0, 0x20000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00005d6000-0xd)={0x2, 0x0, @rand_addr=0x5}, 0x10) r1 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f000068d000-0x18)='/selinux/avc/hash_stats\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000248000-0x98)={0x0, @in6={{0xa, 0x1, 0x9, @mcast2={0xff, 0x2, [], 0x1}, 0x7}}, 0xc21, 0x4}, &(0x7f00009b1000)=0x98) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f0000522000)={r2, 0x9, 0x2, [0x0, 0x401]}, 0xc) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00002ed000)={{{@in6=@loopback, @in6=@loopback, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in=@rand_addr}}, &(0x7f00008d9000-0x4)=0xe8) connect$packet(r1, &(0x7f0000bb7000)={0x11, 0x17, r3, 0x1, 0x8, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}}, 0x14) sendto$inet(r0, &(0x7f00001b9000), 0x0, 0x20008007, &(0x7f0000db5000-0x10)={0x2, 0x0, @loopback=0x7f000001}, 0x10) r4 = socket$inet6(0xa, 0x6, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000eef000)={r4, 0x6, 0x1, 0x8, &(0x7f0000b8e000)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x6}, 0x20) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x3, 0x0, @empty}, 0x1c) listen(r4, 0x1008003) r5 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r5, &(0x7f0000772000)={0x2, 0x3, @empty}, 0x10) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffff9c, 0x84, 0x18, &(0x7f000031d000-0x6)={0x0, 0xb90}, &(0x7f00003c2000)=0xffffffffffffffcf) getsockopt$inet_sctp6_SCTP_RTOINFO(r4, 0x84, 0x0, &(0x7f0000cc4000-0x10), &(0x7f00009d8000-0x4)=0x10) r6 = accept4(r4, &(0x7f0000975000)=@can, &(0x7f0000753000-0x4)=0x10, 0x0) sendto$inet(r6, &(0x7f00006d7000), 0x0, 0x0, 0x0, 0x0) socketpair$inet6_dccp(0xa, 0x6, 0x0, &(0x7f00003b6000-0x8)) fcntl$getown(0xffffffffffffffff, 0x9) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000a21000)) bind$rds(0xffffffffffffffff, &(0x7f0000acf000)={0x2, 0xffffffffffffffff, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}, 0x10) kcmp(0x0, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff) write(r5, &(0x7f0000f8b000-0xf), 0xff8f) sendto$inet6(r6, &(0x7f0000ab6000), 0x0, 0x4008004, &(0x7f0000a6c000)={0xa, 0x3, 0x5, @loopback={0x0, 0x1}, 0x4}, 0x1c) 2018/02/12 00:01:24 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00001f0000)='/dev/ptmx\x00', 0x0, 0x0) poll(&(0x7f0000499000-0x18)=[{r0}], 0x1, 0x299b) ioctl$TCSETAW(r0, 0x5407, &(0x7f00002f3000)={0x7, 0x401, 0x80000000, 0x638e80, 0x6, 0x2, 0x8, 0x8, 0x400, 0x8080000000}) ioctl$TCXONC(r0, 0x540a, 0x2) 2018/02/12 00:01:24 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00003de000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x5421, &(0x7f00009f1000)) 2018/02/12 00:01:24 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f000060f000-0xa)='net/icmp6\x00') ioctl$PPPIOCGCHAN(r0, 0x80047437, &(0x7f000039d000-0x4)) ioctl$VHOST_GET_VRING_ENDIAN(r0, 0x4008af14, &(0x7f00006db000)={0x0, 0x7}) setsockopt$llc_int(r0, 0x10c, 0x0, &(0x7f0000ea1000)=0x3f, 0x4) sendfile(r0, r0, &(0x7f00004db000)=0x80001, 0xff) 2018/02/12 00:01:24 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f00007a4000-0x8)='./file0\x00', &(0x7f00004f6000-0x8)='./file0\x00', &(0x7f00000e1000)='ramfs\x00', 0x8409, &(0x7f0000c82000-0x2)) r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000734000-0x9)='/dev/dsp\x00', 0x0, 0x0) ioctl$TIOCSCTTY(r1, 0x540e, 0x5a40d970) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0106434, &(0x7f0000595000-0x10)={0x8, 0x0, 0x1, 0xfffffffffffffffb}) ioctl$DRM_IOCTL_SG_FREE(r1, 0x40086439, &(0x7f00003df000-0x8)={0x2, r2}) fcntl$setstatus(r0, 0x4, 0x0) utime(&(0x7f00001a4000)='./file0\x00', &(0x7f0000e75000)) 2018/02/12 00:01:24 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f000067f000-0x1c)={0xa, 0x0, 0x0, @empty}, 0x1c) sendto$inet6(r0, &(0x7f00005a1000-0x1)='8', 0x1, 0x0, &(0x7f0000219000-0x1c)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000bd7000-0xc)={0x0, 0x0, 0x4000020030}, 0xc) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000b2b000)={0x0, 0x1}, 0x8) r1 = open(&(0x7f00006cb000-0x8)='./file0\x00', 0x2, 0x2) ioctl$KVM_CHECK_EXTENSION_VM(r1, 0xae03, 0xfffffffffffffe00) r2 = open(&(0x7f000052f000)='./file0\x00', 0x101201, 0x28) ioctl$SNDRV_TIMER_IOCTL_PAUSE(r2, 0x54a3) write(r0, &(0x7f0000cbe000-0x48)='v', 0x1) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000f0d000-0x4), 0x4) writev(r0, &(0x7f00005a9000-0x20)=[{&(0x7f0000b44000)="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", 0xe01}], 0x1) 2018/02/12 00:01:24 executing program 3: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x1, 0x10000) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f0000001000-0x8)={0x0, 0x100}, &(0x7f0000002000-0x4)=0x8) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_LOCK(r0, 0x40405514, &(0x7f0000003000-0x40)={0x2, 0x3, 0x744, 0x401, "29af4990bab56faf6ced6254a56d1661b8727b97e8fc64b51c73b7db60decb2879def502c9af27e9923b1eb9", 0x3}) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000000)={r1, @in={{0x2, 0x2, @broadcast=0xffffffff}}, 0x6, 0xffffffffffffff01}, &(0x7f0000001000)=0x98) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(r0, 0xc008551b, &(0x7f0000002000-0x1c)={0x8, 0x14, [0x2, 0xcb7e, 0x800000000, 0x10000, 0x2]}) r2 = socket$inet6(0xa, 0x5, 0x0) getsockopt$inet_sctp6_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f000004d000-0x8)=@assoc_value, &(0x7f0000000000)=0x8) 2018/02/12 00:01:24 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00003de000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x5421, &(0x7f00009f1000)) 2018/02/12 00:01:24 executing program 0: mmap(&(0x7f0000000000/0xff3000)=nil, 0xff3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x4, 0x0) mmap(&(0x7f0000ff3000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ff3000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) sendmsg$nl_crypto(r0, &(0x7f0000131000)={&(0x7f0000ff4000-0xc)={0x10, 0x0, 0x0, 0x3}, 0xc, &(0x7f0000ff3000)={&(0x7f00004ed000-0x110)=@del={0x110, 0x11, 0x0, 0x4, 0x0, {{'drbg_nopr_sha1\x00'}, [], [], 0x2400, 0x400}, [{0x8, 0x1, 0x3}, {0x8, 0x1, 0x1}, {0x8, 0x1, 0xfff}, {0x8, 0x1}, {0x8, 0x1, 0x1}, {0x8, 0x1, 0xefc}]}, 0x110}, 0x1, 0x0, 0x0, 0x8000}, 0x20008000) setsockopt(r0, 0x10f, 0x81, &(0x7f00005b4000)="00020100", 0x4) 2018/02/12 00:01:24 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000005000-0x38)={0x0, 0x137, &(0x7f000000f000-0x10)=[], 0x1}, 0x0) accept4$packet(0xffffffffffffffff, &(0x7f00002b2000-0x14)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @empty}, &(0x7f00005f1000)=0x14, 0x800) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000670000-0xc)={@rand_addr=0x9, @broadcast=0xffffffff, r1}, 0xc) 2018/02/12 00:01:24 executing program 2: mmap(&(0x7f0000000000/0xa000)=nil, 0xa000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) fcntl$setstatus(r0, 0x4, 0x0) mmap(&(0x7f000000a000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f000000a000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffff9c, 0x84, 0x22, &(0x7f000000a000)={0x8, 0x2, 0x9, 0xa5, 0x0}, &(0x7f000000b000-0x4)=0x10) mmap(&(0x7f000000a000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0xf, &(0x7f0000000000)={r1, @in6={{0xa, 0x0, 0xe1, @empty, 0xde89}}, 0xffffffff, 0x4, 0x8, 0x6acb, 0x1}, &(0x7f000000b000-0x3)=0xa0) r2 = syz_open_dev$sndpcmp(&(0x7f0000005000-0x12)='/dev/snd/pcmC#D#p\x00', 0x2, 0x0) mmap(&(0x7f000000a000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$TUNSETQUEUE(r2, 0x400454d9, &(0x7f000000b000-0x50)={@syzn={0x73, 0x79, 0x7a, 0x0}, @ifru_names=@generic="da0e09a378ed8a65b6ca175c008bbc3a"}) ioctl$sock_inet_SIOCSIFNETMASK(r0, 0x891c, &(0x7f0000007000)={@syzn={0x73, 0x79, 0x7a, 0x0}, @ifru_addrs={0x2, 0xffffffffffffffff, @empty}}) 2018/02/12 00:01:24 executing program 3: pkey_alloc(0x0, 0x3) 2018/02/12 00:01:24 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000849000-0x1c)={0xa, 0x2, 0x0, @ipv4={[], [0xff, 0xff], @broadcast=0xffffffff}, 0xfffffffffffffffe}, 0x1c) listen(r0, 0x0) r1 = socket$inet(0x2, 0x80a, 0x0) r2 = syz_open_dev$tun(&(0x7f0000a9e000-0xd)='/dev/net/tun\x00', 0x0, 0x6) r3 = dup2(r2, r0) bind$bt_rfcomm(r3, &(0x7f0000168000-0x9)={0x1f, {0x400, 0x800, 0x3, 0x6, 0x5}, 0x400}, 0x9) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000f32000)={@common='eql\x00', @ifru_names=@generic="c15c9a8b74308b1b2c5d0ce63d9d8226"}) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000630000-0x20)={@common='eql\x00', @ifru_flags=0x301}) write$tun(r2, &(0x7f0000ddd000-0x9a)=@hdr={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @ipv4={{0x5, 0x4, 0x0, 0x0, 0x28, 0xffffffffffffffff, 0x0, 0x0, 0x6, 0x0, @empty, @broadcast=0xffffffff, {[]}}, @tcp={{0xffffffffffffffff, 0x2, 0x42424242, 0x42424242, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, {[]}}}}}, 0x32) 2018/02/12 00:01:24 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00003de000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x5421, &(0x7f00009f1000)) 2018/02/12 00:01:24 executing program 0: socket$nfc_llcp(0x27, 0x40000003, 0x1) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) open$dir(&(0x7f0000000000)='./file0\x00', 0x321000, 0x2) r0 = socket$nfc_llcp(0x27, 0x3, 0x1) r1 = dup(r0) ioctl$SNDRV_TIMER_IOCTL_INFO(r1, 0x80e05411, &(0x7f000094e000+0x64b)=""/45) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r2 = geteuid() stat(&(0x7f0000502000)='./file1\x00', &(0x7f00007c5000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fchown(r1, r2, r3) unlinkat(r1, &(0x7f0000954000-0x8)='./file0\x00', 0x200) unlinkat(r1, &(0x7f00003a5000)='./file0\x00', 0x200) bpf$PROG_LOAD(0x5, &(0x7f000026a000-0x48)={0x1, 0x5, &(0x7f00000b0000-0x38)=@framed={{0x18}, [@map={0x18, 0x0, 0x1, 0x0, 0xffffffffffffffff}], {0x95}}, &(0x7f000039d000-0xa)='syzkaller\x00', 0x8, 0x1000, &(0x7f000039c000)=""/4096}, 0x48) 2018/02/12 00:01:24 executing program 4: mmap(&(0x7f0000000000/0xd000)=nil, 0xd000, 0x3, 0x32, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000003000)={0x0, 0x1b7, &(0x7f0000008000)=@framed={{0x18}, [], {0x95}}, &(0x7f0000008000)='syzkaller\x00', 0x17, 0x7f, &(0x7f0000008000)=""/127}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000002000-0x48)={0x1, 0x5, &(0x7f0000003000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, [@alu={0x5}], {0x95}}, &(0x7f000000b000)='syzkaller\x00', 0x7e0, 0xe7, &(0x7f0000001000)=""/231}, 0x48) 2018/02/12 00:01:24 executing program 2: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndpcmp(&(0x7f0000001000)='/dev/snd/pcmC#D#p\x00', 0x8, 0x400000) r1 = memfd_create(&(0x7f0000001000-0xd)='eth1vboxnet0\x00', 0x3) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$ION_IOC_HEAP_QUERY(r0, 0xc0184908, &(0x7f0000001000)={0x80, 0x13, 0x1, r1}) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000001000-0xb)='/dev/audio\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_opts(r2, 0x0, 0xd, &(0x7f0000000000), &(0x7f0000001000-0x4)) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000537000)={0x2, 0x46, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000d9000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x0, 0x32, 0xffffffffffffffff, 0x0) getegid() ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000002000-0x18)={0xaa}) openat$cuse(0xffffffffffffff9c, &(0x7f000025b000)='/dev/cuse\x00', 0x2, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 2018/02/12 00:01:24 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dmmidi(&(0x7f0000d99000)='/dev/dmmidi#\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0x8) r1 = perf_event_open(&(0x7f0000fdf000-0x78)={0x2, 0x78, 0xe3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$sg(&(0x7f00005d3000)='/dev/sg#\x00', 0x0, 0x4400) dup(r1) mq_getsetattr(r2, &(0x7f00008ab000)={0x4, 0x4, 0x1000, 0x4, 0x8000, 0x4, 0x0, 0xfffffffffffffff7}, &(0x7f0000ece000)) 2018/02/12 00:01:24 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp, 0x0, 0x20000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00005d6000-0xd)={0x2, 0x0, @rand_addr=0x5}, 0x10) r1 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f000068d000-0x18)='/selinux/avc/hash_stats\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000248000-0x98)={0x0, @in6={{0xa, 0x1, 0x9, @mcast2={0xff, 0x2, [], 0x1}, 0x7}}, 0xc21, 0x4}, &(0x7f00009b1000)=0x98) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f0000522000)={r2, 0x9, 0x2, [0x0, 0x401]}, 0xc) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00002ed000)={{{@in6=@loopback, @in6=@loopback, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in=@rand_addr}}, &(0x7f00008d9000-0x4)=0xe8) connect$packet(r1, &(0x7f0000bb7000)={0x11, 0x17, r3, 0x1, 0x8, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}}, 0x14) sendto$inet(r0, &(0x7f00001b9000), 0x0, 0x20008007, &(0x7f0000db5000-0x10)={0x2, 0x0, @loopback=0x7f000001}, 0x10) r4 = socket$inet6(0xa, 0x6, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000eef000)={r4, 0x6, 0x1, 0x8, &(0x7f0000b8e000)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x6}, 0x20) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x3, 0x0, @empty}, 0x1c) listen(r4, 0x1008003) r5 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r5, &(0x7f0000772000)={0x2, 0x3, @empty}, 0x10) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffff9c, 0x84, 0x18, &(0x7f000031d000-0x6)={0x0, 0xb90}, &(0x7f00003c2000)=0xffffffffffffffcf) getsockopt$inet_sctp6_SCTP_RTOINFO(r4, 0x84, 0x0, &(0x7f0000cc4000-0x10), &(0x7f00009d8000-0x4)=0x10) r6 = accept4(r4, &(0x7f0000975000)=@can, &(0x7f0000753000-0x4)=0x10, 0x0) sendto$inet(r6, &(0x7f00006d7000), 0x0, 0x0, 0x0, 0x0) socketpair$inet6_dccp(0xa, 0x6, 0x0, &(0x7f00003b6000-0x8)) fcntl$getown(0xffffffffffffffff, 0x9) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000a21000)) bind$rds(0xffffffffffffffff, &(0x7f0000acf000)={0x2, 0xffffffffffffffff, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}, 0x10) kcmp(0x0, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff) write(r5, &(0x7f0000f8b000-0xf), 0xff8f) sendto$inet6(r6, &(0x7f0000ab6000), 0x0, 0x4008004, &(0x7f0000a6c000)={0xa, 0x3, 0x5, @loopback={0x0, 0x1}, 0x4}, 0x1c) 2018/02/12 00:01:24 executing program 3: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fcntl$getownex(0xffffffffffffff9c, 0x10, &(0x7f0000000000)={0x0, 0x0}) r1 = syz_open_procfs(r0, &(0x7f0000278000-0xa)='net/tcp\x00') mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioprio_get$pid(0x3, r0) ioctl$EVIOCREVOKE(r1, 0x40044591, &(0x7f0000001000-0x4)=0x3) ioctl$EVIOCSABS20(r1, 0x401845e0, &(0x7f000065c000)={0x3, 0xd4e, 0x9, 0x3, 0x7fff, 0x1f}) 2018/02/12 00:01:24 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) epoll_create1(0x0) syz_open_dev$sndmidi(&(0x7f0000654000-0x12)='/dev/snd/midiC#D#\x00', 0x200, 0x0) socket$packet(0x11, 0x3, 0x300) clock_gettime(0x0, &(0x7f000026c000-0x8)={0x0, 0x0}) setitimer(0x0, &(0x7f0000103000)={{0x0, 0x2710}, {r0, r1/1000+30000}}, &(0x7f0000375000-0x10)={{}, {0x0}}) pselect6(0x1e, &(0x7f00000ac000-0x40)={0x3ffffd}, &(0x7f0000627000-0x40)={0x0, 0x0, 0x0, 0x0, 0x4, 0x7fff}, &(0x7f00007fc000-0x40), &(0x7f0000f22000)={r2, 0x989680}, &(0x7f0000f14000)={&(0x7f0000554000-0x8), 0x8}) openat$sequencer(0xffffffffffffff9c, &(0x7f000026a000-0xf)='/dev/sequencer\x00', 0x4001, 0x0) 2018/02/12 00:01:24 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00003de000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x5421, &(0x7f00009f1000)) 2018/02/12 00:01:24 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(&(0x7f0000560000-0xd)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(&(0x7f000060f000-0xd)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) uselib(&(0x7f000041a000)='./file0\x00') r2 = openat$mixer(0xffffffffffffff9c, &(0x7f00009a2000)='/dev/mixer\x00', 0x40, 0x0) ioctl$KVM_X86_SET_MCE(r2, 0x4040ae9e, &(0x7f0000cc9000-0x40)={0x3000000000000000, 0x2001, 0x1f16, 0x6, 0x1d}) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) connect$nfc_raw(r2, &(0x7f000004c000-0x10)={0x27, 0x401, 0xbc6b, 0x6}, 0x10) ioctl$RNDGETENTCNT(r2, 0x80045200, &(0x7f0000d1a000)) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000007000)={0x14, 0x0, &(0x7f0000006000-0x2c)=[@acquire_done={0x40486311}], 0x0, 0x0, &(0x7f0000782000-0x8a)}) pselect6(0x40, &(0x7f0000e78000-0x40)={0x3ffffc}, &(0x7f0000768000), &(0x7f00007fc000-0x40), &(0x7f0000349000)={0x0, 0x989680}, &(0x7f0000f14000)={&(0x7f00001da000), 0x8}) [ 159.482853] device eql entered promiscuous mode 2018/02/12 00:01:24 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lstat(&(0x7f0000748000-0x8)='./file0\x00', &(0x7f00002e4000)={0x0, 0x0, 0x0, 0x0, 0x0}) quotactl(0x4, &(0x7f000032d000-0x8)='./file0\x00', r0, &(0x7f000036a000)="a8ad021709f3a51ba946cf87fcb800df2cf5e91695883f5f6cd52b4f875ebf7472baaedbc1504eaa758ac928250f108384100c9bed3ff29cb37d212f844684612c2022b49d9d61bd53f946") ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f0000410000-0x3)=0x0) setpriority(0x2, r1, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000a50000)={0xffffffffffffff9c, 0x50, &(0x7f00001df000-0x50)={0x0, 0x0}}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000b36000)=r2, 0x4) 2018/02/12 00:01:24 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00003de000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x5421, &(0x7f00009f1000)) 2018/02/12 00:01:24 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000ee000)='./file0\x00', 0x0) mount(&(0x7f0000e07000)='./file0\x00', &(0x7f0000d15000-0x4)='./file0\x00', &(0x7f00009cf000)='ramfs\x00', 0x2000000, &(0x7f000081f000)) r0 = open(&(0x7f000017d000-0xc)='./file0/bus\x00', 0x141042, 0xfffffffffffffffb) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000f8e000-0xc)={0x0}, &(0x7f0000c37000-0x4)=0xc) capget(&(0x7f00001c5000)={0x19980330, r1}, &(0x7f0000e53000)={0x101, 0x0, 0xb389, 0x8d, 0x6, 0x101}) ioctl$TCSETS(r0, 0x5402, &(0x7f0000df5000)={0x90f7, 0x1d, 0x10000, 0x0, 0x7, 0x7, 0x3, 0x8001, 0x7, 0x10001, 0xd0ba, 0x1}) pwritev(r0, &(0x7f0000a5d000-0xa0)=[{&(0x7f000049f000-0x47)='Z', 0x1}], 0x1, 0x0) 2018/02/12 00:01:24 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x6, 0x0) bind$inet(r0, &(0x7f00002fb000)={0x2, 0x0, @multicast2=0xe0000002}, 0x10) connect$inet(r0, &(0x7f0000e8b000-0x10)={0x2, 0xffffffffffffffff, @local={0xac, 0x14, 0x0, 0xaa}}, 0x10) ioctl$sock_SIOCSIFBR(r0, 0x8941, &(0x7f00008a1000)=@get={0x1, &(0x7f0000ad1000-0x7e)=""/126, 0xbd}) listen(r0, 0x0) 2018/02/12 00:01:24 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp, 0x0, 0x20000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00005d6000-0xd)={0x2, 0x0, @rand_addr=0x5}, 0x10) r1 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f000068d000-0x18)='/selinux/avc/hash_stats\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000248000-0x98)={0x0, @in6={{0xa, 0x1, 0x9, @mcast2={0xff, 0x2, [], 0x1}, 0x7}}, 0xc21, 0x4}, &(0x7f00009b1000)=0x98) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f0000522000)={r2, 0x9, 0x2, [0x0, 0x401]}, 0xc) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00002ed000)={{{@in6=@loopback, @in6=@loopback, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in=@rand_addr}}, &(0x7f00008d9000-0x4)=0xe8) connect$packet(r1, &(0x7f0000bb7000)={0x11, 0x17, r3, 0x1, 0x8, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}}, 0x14) sendto$inet(r0, &(0x7f00001b9000), 0x0, 0x20008007, &(0x7f0000db5000-0x10)={0x2, 0x0, @loopback=0x7f000001}, 0x10) r4 = socket$inet6(0xa, 0x6, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000eef000)={r4, 0x6, 0x1, 0x8, &(0x7f0000b8e000)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x6}, 0x20) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x3, 0x0, @empty}, 0x1c) listen(r4, 0x1008003) r5 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r5, &(0x7f0000772000)={0x2, 0x3, @empty}, 0x10) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffff9c, 0x84, 0x18, &(0x7f000031d000-0x6)={0x0, 0xb90}, &(0x7f00003c2000)=0xffffffffffffffcf) getsockopt$inet_sctp6_SCTP_RTOINFO(r4, 0x84, 0x0, &(0x7f0000cc4000-0x10), &(0x7f00009d8000-0x4)=0x10) r6 = accept4(r4, &(0x7f0000975000)=@can, &(0x7f0000753000-0x4)=0x10, 0x0) sendto$inet(r6, &(0x7f00006d7000), 0x0, 0x0, 0x0, 0x0) socketpair$inet6_dccp(0xa, 0x6, 0x0, &(0x7f00003b6000-0x8)) fcntl$getown(0xffffffffffffffff, 0x9) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000a21000)) bind$rds(0xffffffffffffffff, &(0x7f0000acf000)={0x2, 0xffffffffffffffff, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}, 0x10) kcmp(0x0, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff) write(r5, &(0x7f0000f8b000-0xf), 0xff8f) sendto$inet6(r6, &(0x7f0000ab6000), 0x0, 0x4008004, &(0x7f0000a6c000)={0xa, 0x3, 0x5, @loopback={0x0, 0x1}, 0x4}, 0x1c) 2018/02/12 00:01:24 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000849000-0x1c)={0xa, 0x2, 0x0, @ipv4={[], [0xff, 0xff], @broadcast=0xffffffff}}, 0x1c) listen(r0, 0x0) r1 = socket$inet(0x2, 0x80a, 0x0) r2 = syz_open_dev$tun(&(0x7f0000a9e000-0xd)='/dev/net/tun\x00', 0x0, 0x6) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000f32000)={@common='eql\x00', @ifru_names=@generic="c15c9a8b74308b1b2c5d0ce63d9d8226"}) accept4$inet(r1, 0x0, &(0x7f0000ce4000-0x4), 0x800) r3 = openat$mixer(0xffffffffffffff9c, &(0x7f0000218000)='/dev/mixer\x00', 0x200180, 0x0) ioctl$TUNSETSTEERINGEBPF(r2, 0x800454e0, &(0x7f0000e65000)=r3) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000630000-0x20)={@syzn={0x73, 0x79, 0x7a, 0x0}, @ifru_flags=0x301}) write$tun(r2, &(0x7f0000ddd000-0x9a)=@hdr={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @ipv4={{0x5, 0x4, 0x0, 0x0, 0x28, 0xffffffffffffffff, 0x0, 0x0, 0x6, 0x0, @empty, @broadcast=0xffffffff, {[]}}, @tcp={{0xffffffffffffffff, 0x2, 0x42424242, 0x42424242, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, {[]}}}}}, 0x32) 2018/02/12 00:01:24 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00003de000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x5421, &(0x7f00009f1000)) 2018/02/12 00:01:24 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_dev$usbmon(&(0x7f00001ac000)='/dev/usbmon#\x00', 0x100000000, 0x100) bind$bt_hci(r2, &(0x7f00008b1000+0x739)={0x1f, 0x2, 0x2}, 0x6) bind$inet(r2, &(0x7f00002e2000)={0x2, 0x3, @local={0xac, 0x14, 0x0, 0xaa}}, 0x10) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000003000)={0x0, 0x0, 0x2af, []}, 0xfffffffffffffc2e) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000003000-0x10)=@pic) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000201000)={0x9, 0x3}) 2018/02/12 00:01:24 executing program 3: mmap(&(0x7f0000000000/0x1b000)=nil, 0x1b000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000013000-0x1c)={0x1, 0x9, 0x7, 0x4, 0x0, 0xffffffffffffffff}, 0x1c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000019000)={r0, &(0x7f000001a000-0x23)="0791", &(0x7f000001a000-0x17)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000007000)={r0, &(0x7f0000012000-0x1000), &(0x7f0000012000-0x61)}, 0x20) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000017000-0x18)={r0, &(0x7f0000004000), &(0x7f0000016000)}, 0x18) mmap(&(0x7f000001b000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$adsp(&(0x7f000001b000)='/dev/adsp#\x00', 0x100000000, 0x200000) mmap(&(0x7f000001c000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) connect$pptp(r1, &(0x7f000001c000)={0x18, 0x2, {0x3, @empty}}, 0x20) r2 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_SET_BPF(r1, 0x40042408, r2) 2018/02/12 00:01:24 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000349000-0x78)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f00000f7000-0x8)='./file0\x00', 0xf) write$selinux_load(r0, &(0x7f0000426000)={0xf97cff8c, 0x8, 'SE Linux', "5cf06297ce0c01b2b6af8d5a16325b90c94460b7353cb262874075602069fe9c07a4c12dc2121c631c15241eb8c39b770047cdc4cd98583d64ecb7f4544022343d013c0d6e5130afe3708489e179d6f4c70c94984b22901a6d8dc0a69084a46cc393f7979168a94ec692687073814f05c8"}, 0x81) r1 = socket$inet(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000005000-0x38)={0x0, 0x0, &(0x7f0000004000)=[{&(0x7f0000003000-0x25)="240000001a00030007fffd946fa283bc0aeee6d87986c497271d856808000300d188737e", 0x24}], 0x1}, 0x0) [ 159.594395] binder: BINDER_SET_CONTEXT_MGR already set [ 159.607803] binder: 25445:25456 ioctl 40046207 0 returned -16 [ 159.619605] binder_alloc: 25445: binder_alloc_buf, no vma [ 159.625274] binder: 25445:25447 transaction failed 29189/-3, size 0-0 line 2957 [ 159.662314] binder: undelivered TRANSACTION_ERROR: 29189 [ 159.668836] binder: release 25445:25447 transaction 659 out, still active [ 159.675871] binder: undelivered TRANSACTION_COMPLETE [ 159.694250] binder: send failed reply for transaction 659, target dead 2018/02/12 00:01:24 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(&(0x7f0000560000-0xd)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(&(0x7f000060f000-0xd)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) uselib(&(0x7f000041a000)='./file0\x00') r2 = openat$mixer(0xffffffffffffff9c, &(0x7f00009a2000)='/dev/mixer\x00', 0x40, 0x0) ioctl$KVM_X86_SET_MCE(r2, 0x4040ae9e, &(0x7f0000cc9000-0x40)={0x3000000000000000, 0x2001, 0x1f16, 0x6, 0x1d}) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) connect$nfc_raw(r2, &(0x7f000004c000-0x10)={0x27, 0x401, 0xbc6b, 0x6}, 0x10) ioctl$RNDGETENTCNT(r2, 0x80045200, &(0x7f0000d1a000)) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000007000)={0x14, 0x0, &(0x7f0000006000-0x2c)=[@acquire_done={0x40486311}], 0x0, 0x0, &(0x7f0000782000-0x8a)}) pselect6(0x40, &(0x7f0000e78000-0x40)={0x3ffffc}, &(0x7f0000768000), &(0x7f00007fc000-0x40), &(0x7f0000349000)={0x0, 0x989680}, &(0x7f0000f14000)={&(0x7f00001da000), 0x8}) 2018/02/12 00:01:24 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x0, 0x80800, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f00005eb000)={{{@in=@empty, @in6=@empty}}, {{@in6=@mcast2}, 0x0, @in6=@remote}}, &(0x7f000034b000)=0xe8) mknod(&(0x7f00005a4000-0x8)='./file0\x00', 0x20103d, 0x7) r1 = open(&(0x7f000055f000)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f000027d000-0x8), &(0x7f0000f34000+0x32d)=0x8) open(&(0x7f0000cc0000-0x8)='./file0\x00', 0x2002, 0x0) 2018/02/12 00:01:24 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000b8c000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003ba000-0x24)) ioctl$TCSETS(r0, 0x5402, &(0x7f0000ad5000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}) r1 = syz_open_pts(r0, 0x0) readv(r1, &(0x7f000007e000)=[{&(0x7f0000288000-0x1)=""/1, 0x1}], 0x1) ioctl$TCXONC(r1, 0x540a, 0x2) 2018/02/12 00:01:24 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000f4f000-0x8)='./file0\x00', 0x0) chmod(&(0x7f000046c000-0x8)='./file0\x00', 0xe8) mount(&(0x7f000000a000)='./file0\x00', &(0x7f000000b000-0x8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000001c000)) chroot(&(0x7f0000173000)='./file0\x00') umount2(&(0x7f000056e000-0x8)='./file0\x00', 0xc) 2018/02/12 00:01:24 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00003de000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x5421, &(0x7f00009f1000)) 2018/02/12 00:01:24 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000b55000)=0x17, 0xfffffffffffffd4f) getsockopt(r0, 0x6, 0x2, &(0x7f000028c000-0xf4)=""/244, &(0x7f0000c1a000-0x4)=0xf4) 2018/02/12 00:01:24 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp, 0x0, 0x20000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00005d6000-0xd)={0x2, 0x0, @rand_addr=0x5}, 0x10) r1 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f000068d000-0x18)='/selinux/avc/hash_stats\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000248000-0x98)={0x0, @in6={{0xa, 0x1, 0x9, @mcast2={0xff, 0x2, [], 0x1}, 0x7}}, 0xc21, 0x4}, &(0x7f00009b1000)=0x98) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f0000522000)={r2, 0x9, 0x2, [0x0, 0x401]}, 0xc) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00002ed000)={{{@in6=@loopback, @in6=@loopback, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in=@rand_addr}}, &(0x7f00008d9000-0x4)=0xe8) connect$packet(r1, &(0x7f0000bb7000)={0x11, 0x17, r3, 0x1, 0x8, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}}, 0x14) sendto$inet(r0, &(0x7f00001b9000), 0x0, 0x20008007, &(0x7f0000db5000-0x10)={0x2, 0x0, @loopback=0x7f000001}, 0x10) r4 = socket$inet6(0xa, 0x6, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000eef000)={r4, 0x6, 0x1, 0x8, &(0x7f0000b8e000)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x6}, 0x20) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x3, 0x0, @empty}, 0x1c) listen(r4, 0x1008003) r5 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r5, &(0x7f0000772000)={0x2, 0x3, @empty}, 0x10) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffff9c, 0x84, 0x18, &(0x7f000031d000-0x6)={0x0, 0xb90}, &(0x7f00003c2000)=0xffffffffffffffcf) getsockopt$inet_sctp6_SCTP_RTOINFO(r4, 0x84, 0x0, &(0x7f0000cc4000-0x10), &(0x7f00009d8000-0x4)=0x10) r6 = accept4(r4, &(0x7f0000975000)=@can, &(0x7f0000753000-0x4)=0x10, 0x0) sendto$inet(r6, &(0x7f00006d7000), 0x0, 0x0, 0x0, 0x0) socketpair$inet6_dccp(0xa, 0x6, 0x0, &(0x7f00003b6000-0x8)) fcntl$getown(0xffffffffffffffff, 0x9) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000a21000)) bind$rds(0xffffffffffffffff, &(0x7f0000acf000)={0x2, 0xffffffffffffffff, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}, 0x10) kcmp(0x0, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff) write(r5, &(0x7f0000f8b000-0xf), 0xff8f) sendto$inet6(r6, &(0x7f0000ab6000)="936866ad8c435a084599b342a69c91e3306ac25461f669b13101067f3156554bff504e700654011d2d5b3590602aa0a43c13093d3864f6ca69748b618cca92b5eb6683653ff2bb2b55cc5d7873d01371caf7c80076310b21aafdfd546282afaa7107d27b27bc1f29750ea6", 0x6b, 0x4008004, &(0x7f0000a6c000)={0xa, 0x3, 0x5, @loopback={0x0, 0x1}, 0x4}, 0x1c) 2018/02/12 00:01:24 executing program 6: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(0xffffffffffffffff, 0xc0bc5310, &(0x7f0000000000)) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000849000-0x1c)={0xa, 0x2, 0x0, @ipv4={[], [0xff, 0xff], @broadcast=0xffffffff}}, 0x1c) listen(r0, 0x0) r1 = socket$inet(0x2, 0x80a, 0x0) r2 = syz_open_dev$tun(&(0x7f0000a9e000-0xd)='/dev/net/tun\x00', 0x0, 0x6) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000f32000)={@common='eql\x00', @ifru_names=@generic="c15c9a8b74308b1b2c5d0ce63d9d8226"}) socket$inet6_icmp(0xa, 0x2, 0x3a) ioctl$TIOCGSID(r1, 0x5429, &(0x7f0000723000)) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000630000-0x20)={@common='eql\x00', @ifru_flags=0x301}) write$tun(r2, &(0x7f0000ddd000-0x9a)=@hdr={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @ipv4={{0x5, 0x4, 0x0, 0x0, 0x28, 0xffffffffffffffff, 0x0, 0x0, 0x6, 0x0, @empty, @broadcast=0xffffffff, {[]}}, @tcp={{0xffffffffffffffff, 0x2, 0x42424242, 0x42424242, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, {[]}}}}}, 0x32) 2018/02/12 00:01:25 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00003de000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x5421, &(0x7f00009f1000)) 2018/02/12 00:01:25 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000001000)='/dev/sg#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1000002, 0x52, r0, 0x0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000001000-0x9)='/dev/vcs\x00', 0x0, 0x0) mmap(&(0x7f00002e4000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) name_to_handle_at(r1, &(0x7f00002e4000)='./file0\x00', &(0x7f0000001000-0xc)={0xc, 0x0, "1ca00205"}, &(0x7f0000000000), 0x1400) 2018/02/12 00:01:25 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000b3d000)={0x0, 0x3c, 0x0, @thr={&(0x7f000022f000), &(0x7f0000298000)}}, &(0x7f0000a7e000)) timer_settime(0x0, 0x0, &(0x7f0000052000)={{}, {0x7ff, 0x4}}, &(0x7f000019e000-0x20)) timer_settime(0x0, 0x0, &(0x7f000005c000-0x20), &(0x7f0000046000)) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000905000-0x15)='/proc/self/net/pfkey\x00', 0x200800, 0x0) getsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f00002c7000), &(0x7f0000814000)=0x8) 2018/02/12 00:01:25 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(&(0x7f0000560000-0xd)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(&(0x7f000060f000-0xd)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) uselib(&(0x7f000041a000)='./file0\x00') r2 = openat$mixer(0xffffffffffffff9c, &(0x7f00009a2000)='/dev/mixer\x00', 0x40, 0x0) ioctl$KVM_X86_SET_MCE(r2, 0x4040ae9e, &(0x7f0000cc9000-0x40)={0x3000000000000000, 0x2001, 0x1f16, 0x6, 0x1d}) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) connect$nfc_raw(r2, &(0x7f000004c000-0x10)={0x27, 0x401, 0xbc6b, 0x6}, 0x10) ioctl$RNDGETENTCNT(r2, 0x80045200, &(0x7f0000d1a000)) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000007000)={0x14, 0x0, &(0x7f0000006000-0x2c)=[@acquire_done={0x40486311}], 0x0, 0x0, &(0x7f0000782000-0x8a)}) pselect6(0x40, &(0x7f0000e78000-0x40)={0x3ffffc}, &(0x7f0000768000), &(0x7f00007fc000-0x40), &(0x7f0000349000)={0x0, 0x989680}, &(0x7f0000f14000)={&(0x7f00001da000), 0x8}) 2018/02/12 00:01:25 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00003de000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x5421, &(0x7f00009f1000)) 2018/02/12 00:01:25 executing program 3: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/status\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$bt_l2cap_L2CAP_OPTIONS(r0, 0x6, 0x1, &(0x7f0000b74000), &(0x7f0000000000)=0xc) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f00004d6000-0xc)='/dev/rfkill\x00', 0x201, 0x0) writev(r1, &(0x7f000037d000)=[{&(0x7f0000518000-0x7)="0bf5430f000319", 0x7}], 0x1) [ 159.812922] device eql entered promiscuous mode [ 159.827162] binder: send failed reply for transaction 662 to 25480:25488 [ 159.834840] binder: undelivered TRANSACTION_COMPLETE [ 159.840084] binder: undelivered TRANSACTION_ERROR: 29189 2018/02/12 00:01:25 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000849000-0x1c)={0xa, 0x2, 0x3, @ipv4={[], [0xff, 0xff], @broadcast=0xffffffff}}, 0x312) listen(r0, 0x0) r1 = socket$inet(0x2, 0x80a, 0x0) r2 = syz_open_dev$tun(&(0x7f0000a9e000-0xd)='/dev/net/tun\x00', 0x0, 0x6) r3 = creat(&(0x7f000085c000)='./file0\x00', 0xd) setsockopt$RDS_GET_MR_FOR_DEST(r3, 0x114, 0x7, &(0x7f0000910000-0x2c)={@ipx={0x4, 0x8, 0x200, "ec6ee07aea54", 0x1000}, {&(0x7f0000520000-0x50)=""/80, 0x50}, &(0x7f0000c49000), 0x4}, 0x2c) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000f32000)={@common='eql\x00', @ifru_names=@generic="c15c9a8b74308b1b2c5d0ce63d9d8226"}) mmap(&(0x7f0000c7d000/0x4000)=nil, 0x4000, 0x8, 0x9030, r1, 0x0) accept4$inet6(r3, 0x0, &(0x7f0000e2e000-0x4), 0x80000) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000630000-0x20)={@common='eql\x00', @ifru_flags=0x301}) write$tun(r2, &(0x7f0000ddd000-0x9a)=@hdr={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @ipv4={{0x5, 0x4, 0x0, 0x0, 0x28, 0xffffffffffffffff, 0x0, 0x0, 0x6, 0x0, @empty, @broadcast=0xffffffff, {[]}}, @tcp={{0xffffffffffffffff, 0x2, 0x42424242, 0x42424242, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, {[]}}}}}, 0x32) 2018/02/12 00:01:25 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp, 0x0, 0x20000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00005d6000-0xd)={0x2, 0x0, @rand_addr=0x5}, 0x10) r1 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f000068d000-0x18)='/selinux/avc/hash_stats\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000248000-0x98)={0x0, @in6={{0xa, 0x1, 0x9, @mcast2={0xff, 0x2, [], 0x1}, 0x7}}, 0xc21, 0x4}, &(0x7f00009b1000)=0x98) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f0000522000)={r2, 0x9, 0x2, [0x0, 0x401]}, 0xc) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00002ed000)={{{@in6=@loopback, @in6=@loopback, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in=@rand_addr}}, &(0x7f00008d9000-0x4)=0xe8) connect$packet(r1, &(0x7f0000bb7000)={0x11, 0x17, r3, 0x1, 0x8, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}}, 0x14) sendto$inet(r0, &(0x7f00001b9000), 0x0, 0x20008007, &(0x7f0000db5000-0x10)={0x2, 0x0, @loopback=0x7f000001}, 0x10) r4 = socket$inet6(0xa, 0x6, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000eef000)={r4, 0x6, 0x1, 0x8, &(0x7f0000b8e000)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x6}, 0x20) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x3, 0x0, @empty}, 0x1c) listen(r4, 0x1008003) r5 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r5, &(0x7f0000772000)={0x2, 0x3, @empty}, 0x10) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffff9c, 0x84, 0x18, &(0x7f000031d000-0x6)={0x0, 0xb90}, &(0x7f00003c2000)=0xffffffffffffffcf) getsockopt$inet_sctp6_SCTP_RTOINFO(r4, 0x84, 0x0, &(0x7f0000cc4000-0x10), &(0x7f00009d8000-0x4)=0x10) r6 = accept4(r4, &(0x7f0000975000)=@can, &(0x7f0000753000-0x4)=0x10, 0x0) sendto$inet(r6, &(0x7f00006d7000), 0x0, 0x0, 0x0, 0x0) socketpair$inet6_dccp(0xa, 0x6, 0x0, &(0x7f00003b6000-0x8)) fcntl$getown(0xffffffffffffffff, 0x9) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000a21000)) bind$rds(0xffffffffffffffff, &(0x7f0000acf000)={0x2, 0xffffffffffffffff, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}, 0x10) kcmp(0x0, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff) write(r5, &(0x7f0000f8b000-0xf), 0xff8f) sendto$inet6(r6, &(0x7f0000ab6000)="936866ad8c435a084599b342a69c91e3306ac25461f669b13101067f3156554bff504e700654011d2d5b3590602aa0a43c13093d3864f6ca69748b618cca92b5eb6683653ff2bb2b55cc5d7873d01371caf7c80076310b21aafdfd546282afaa7107d27b27bc1f29750ea6", 0x6b, 0x4008004, &(0x7f0000a6c000)={0xa, 0x3, 0x5, @loopback={0x0, 0x1}, 0x4}, 0x1c) 2018/02/12 00:01:25 executing program 0: io_setup(0x0, &(0x7f0000001000-0x4)) r0 = socket$nl_crypto(0x10, 0x3, 0x15) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000e87000-0x20)={@common='syzkaller0\x00', @ifru_addrs={0x2, 0x0, @multicast1=0xe0000001}}) 2018/02/12 00:01:25 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f000031f000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x1c29, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f00005d2000-0x1d)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) getsockopt$inet_sctp_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, &(0x7f0000305000-0x4), &(0x7f0000a1d000)=0x4) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000999000)='/proc/self/net/pfkey\x00', 0x10200, 0x0) ioctl$KDGETLED(r1, 0x4b31, &(0x7f000073d000)) futex(&(0x7f000000d000-0x4)=0x1, 0x800000000006, 0x0, &(0x7f00003b7000-0x10), &(0x7f000003c000-0x4), 0x0) 2018/02/12 00:01:25 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00003de000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x5421, &(0x7f00009f1000)) 2018/02/12 00:01:25 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f000039c000)=0x400000000000001, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f00000b2000)=0xffffffffffffffff, 0x4) bind$inet(r0, &(0x7f0000490000)={0x2, 0x2, @loopback=0x7f000001}, 0x10) sendto$inet(r0, &(0x7f0000a92000), 0x0, 0x800000020000000, &(0x7f0000303000)={0x2, 0x2, @loopback=0x7f000001}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000c6a000-0x40)=[{0x4}, {}, {}, {}, {}, {}, {}, {}], 0x8) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f00009a4000)={0x10001, 0x800000000000852b, 0xfffffffffffffffc, 0x10000007fffffff}, 0x14) r1 = syz_open_dev$sg(&(0x7f0000c2a000-0x9)='/dev/sg#\x00', 0x3ff, 0x10000) ioctl$KVM_GET_DEBUGREGS(r1, 0x8080aea1, &(0x7f0000e25000-0x80)) writev(r0, &(0x7f0000794000-0x60)=[{&(0x7f0000dfa000)="06", 0x1}], 0x1) writev(r0, &(0x7f0000e29000-0x60)=[{&(0x7f0000340000-0x1000)="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", 0x218}], 0x1) 2018/02/12 00:01:25 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000d2b000-0x78)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000a5000-0x8)) mmap(&(0x7f0000000000/0x19000)=nil, 0x19000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000e54000-0x18)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000008000-0x20)={{&(0x7f0000000000/0x4000)=nil, 0x4000}, 0x1}) readv(0xffffffffffffffff, &(0x7f00001f3000-0x10)=[{&(0x7f0000002000-0x4e)=""/1, 0x1}], 0x1) ioctl$UFFDIO_UNREGISTER(r0, 0xc020aa04, &(0x7f0000008000-0x4)={&(0x7f0000000000/0x2000)=nil, 0x2000}) 2018/02/12 00:01:25 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) fcntl$setpipe(r0, 0x407, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000849000-0x1c)={0xa, 0x2, 0x0, @ipv4={[], [0xff, 0xff], @broadcast=0xffffffff}}, 0x1c) listen(r1, 0x0) r2 = socket$inet(0x2, 0x80a, 0x0) r3 = syz_open_dev$tun(&(0x7f0000a9e000-0xd)='/dev/net/tun\x00', 0x0, 0x6) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000f32000)={@common='eql\x00', @ifru_names=@generic="c15c9a8b74308b1b2c5d0ce63d9d8226"}) ioctl$KDGKBMETA(r0, 0x4b62, &(0x7f00008c7000)) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000630000-0x20)={@common='eql\x00', @ifru_flags=0x301}) write$tun(r3, &(0x7f0000ddd000-0x9a)=@hdr={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @ipv4={{0x5, 0x4, 0x0, 0x0, 0x28, 0xffffffffffffffff, 0x0, 0x0, 0x6, 0x0, @empty, @broadcast=0xffffffff, {[]}}, @tcp={{0xffffffffffffffff, 0x2, 0x42424242, 0x42424242, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, {[]}}}}}, 0x32) 2018/02/12 00:01:25 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(&(0x7f0000560000-0xd)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(&(0x7f000060f000-0xd)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) uselib(&(0x7f000041a000)='./file0\x00') r2 = openat$mixer(0xffffffffffffff9c, &(0x7f00009a2000)='/dev/mixer\x00', 0x40, 0x0) ioctl$KVM_X86_SET_MCE(r2, 0x4040ae9e, &(0x7f0000cc9000-0x40)={0x3000000000000000, 0x2001, 0x1f16, 0x6, 0x1d}) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) connect$nfc_raw(r2, &(0x7f000004c000-0x10)={0x27, 0x401, 0xbc6b, 0x6}, 0x10) ioctl$RNDGETENTCNT(r2, 0x80045200, &(0x7f0000d1a000)) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000007000)={0x14, 0x0, &(0x7f0000006000-0x2c)=[@acquire_done={0x40486311}], 0x0, 0x0, &(0x7f0000782000-0x8a)}) pselect6(0x40, &(0x7f0000e78000-0x40)={0x3ffffc}, &(0x7f0000768000), &(0x7f00007fc000-0x40), &(0x7f0000349000)={0x0, 0x989680}, &(0x7f0000f14000)={&(0x7f00001da000), 0x8}) [ 159.952574] device eql entered promiscuous mode [ 159.971084] binder: send failed reply for transaction 664 to 25508:25510 [ 159.978242] binder: undelivered TRANSACTION_COMPLETE [ 159.983418] binder: undelivered TRANSACTION_ERROR: 29189 2018/02/12 00:01:25 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$midi(&(0x7f0000592000-0xb)='/dev/midi#\x00', 0x7, 0x80000) accept4$vsock_stream(r0, &(0x7f0000fe0000-0x10)={0x28, 0x0, 0x2710, @my=0x1}, 0x10, 0x80000) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mlock(&(0x7f0000be5000/0x2000)=nil, 0xfffffffffffffdf8) 2018/02/12 00:01:25 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00003de000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x5421, &(0x7f00009f1000)) [ 160.044257] device eql entered promiscuous mode 2018/02/12 00:01:25 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(&(0x7f0000560000-0xd)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(&(0x7f000060f000-0xd)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) uselib(&(0x7f000041a000)='./file0\x00') r2 = openat$mixer(0xffffffffffffff9c, &(0x7f00009a2000)='/dev/mixer\x00', 0x40, 0x0) ioctl$KVM_X86_SET_MCE(r2, 0x4040ae9e, &(0x7f0000cc9000-0x40)={0x3000000000000000, 0x2001, 0x1f16, 0x6, 0x1d}) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) connect$nfc_raw(r2, &(0x7f000004c000-0x10)={0x27, 0x401, 0xbc6b, 0x6}, 0x10) ioctl$RNDGETENTCNT(r2, 0x80045200, &(0x7f0000d1a000)) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000007000)={0x14, 0x0, &(0x7f0000006000-0x2c)=[@acquire_done={0x40486311}], 0x0, 0x0, &(0x7f0000782000-0x8a)}) pselect6(0x40, &(0x7f0000e78000-0x40)={0x3ffffc}, &(0x7f0000768000), &(0x7f00007fc000-0x40), &(0x7f0000349000)={0x0, 0x989680}, &(0x7f0000f14000)={&(0x7f00001da000), 0x8}) 2018/02/12 00:01:25 executing program 3: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = geteuid() mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) lstat(&(0x7f0000001000-0x8)='./file0\x00', &(0x7f0000493000-0x44)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_fuseblk_mount(&(0x7f000051f000)='./file0\x00', &(0x7f0000000000)='./file0\x00', 0x2, r0, r1, 0xe7, 0x0, 0x1) openat$selinux_context(0xffffffffffffff9c, &(0x7f0000db4000-0x11)='/selinux/context\x00', 0x2, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x5, 0x80000000032, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x6000)=nil, 0x6000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r2 = socket(0x18, 0x0, 0x1) sendmmsg(0xffffffffffffffff, &(0x7f0000005000-0x3c)=[{{&(0x7f0000003000)=@in6={0xa, 0xffffffffffffffff, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff, 0xbb}}, 0x1c, &(0x7f0000005000-0x60)=[{&(0x7f0000002000)="4c5614c00401a0dbf8a669ebdedd102c4f7a79e606457dfdf09e2ec2ed253b", 0x1f}], 0x1, &(0x7f0000003000-0x2d0)=[]}}], 0x1, 0x0) connect(r2, &(0x7f0000002000)=@sco={0x1f, {0x1}}, 0x26) syz_open_dev$mouse(&(0x7f0000bdf000-0x12)='/dev/input/mouse#\x00', 0xff, 0x80080) getsockopt$inet_sctp6_SCTP_CONTEXT(r2, 0x111, 0x11, &(0x7f000087c000-0x8), &(0x7f00000d0000-0x2)=0x8) 2018/02/12 00:01:25 executing program 2: pipe(&(0x7f0000e41000)={0x0, 0x0}) ioctl$KVM_GET_REG_LIST(r0, 0xc008aeb0, &(0x7f0000803000-0x10)={0x1, [0x814]}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r2 = socket(0x10, 0x2, 0x0) sendmsg$nl_route(r2, &(0x7f0000504000)={&(0x7f0000ba3000-0xc)={0x10}, 0xc, &(0x7f0000435000-0x10)={&(0x7f0000e5e000)=@newlink={0x40, 0x10, 0x9, 0xffffffffffffffff, 0xffffffffffffffff, {}, [@IFLA_IFNAME={0x14, 0x3, @common='ip6gre0\x00'}, @IFLA_XDP={0xc, 0x2b, [@nested={0x8, 0x1, [@generic="1aa9099e"]}]}]}, 0x40}, 0x1}, 0x0) r3 = syz_open_dev$sg(&(0x7f00006a4000)='/dev/sg#\x00', 0x9, 0x240000) ioctl$KVM_TRANSLATE(r1, 0xc018ae85, &(0x7f000036c000-0x18)={0xf000, 0x5000, 0x9, 0x1f, 0x4}) socketpair(0x3, 0x5, 0x39, &(0x7f00005be000-0x8)={0x0, 0x0}) ioctl$KVM_IOEVENTFD(r3, 0x4040ae79, &(0x7f0000d81000-0x18)={0x3000, &(0x7f00007ce000), 0x4, r4, 0x2}) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f00007ee000-0xc)={0x0}, &(0x7f0000e39000-0x4)=0xc) getresuid(&(0x7f0000b50000-0x4), &(0x7f0000ff9000-0x4)=0x0, &(0x7f0000c6e000)) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_POOL(r0, 0xc058534b, &(0x7f0000729000-0x58)={0x2, 0x4, 0x4, 0xffff, 0x6, 0x7}) fstat(r0, &(0x7f0000e4b000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$PPPIOCGFLAGS(r0, 0x8004745a, &(0x7f00003e3000-0x4)) sendmsg$netlink(r4, &(0x7f0000d02000-0x1c)={&(0x7f00005e6000-0xc)=@proc={0x10, 0x0, 0x2}, 0xc, &(0x7f0000104000)=[{&(0x7f00003a0000)={0xbc, 0x21, 0x200, 0x2, 0x3, "", [@nested={0x30, 0x69, [@generic="23db60e704f12c7b87d65d443bb18b5cef54cab07475d9563c1978c4c3ce68798a026d65e41aa86b2c8f"]}, @nested={0x70, 0x1, [@generic="18e05151f461865f0966348520bc03b8fb555c3baac7aed08c0250c37139eb2aa077ab95a0f10fc29e075dccb72c809df91f93e586bfe15a4311cf2a3d18d098932cb3fa94d356f925beb113b7aa6d2eeba8d4669eeaea89c7a3568fad07de4d32808f3640a2402826"]}, @typed={0xc, 0x72, @fd=r4}]}, 0xbc}], 0x1, &(0x7f000052c000)=[@rights={0x14, 0x1, 0x1, [r4, r0]}, @rights={0x18, 0x1, 0x1, [r0, r3, r0]}, @cred={0x18, 0x1, 0x2, r5, r6, r7}], 0x44, 0x814}, 0x1) 2018/02/12 00:01:25 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp, 0x0, 0x20000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00005d6000-0xd)={0x2, 0x0, @rand_addr=0x5}, 0x10) r1 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f000068d000-0x18)='/selinux/avc/hash_stats\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000248000-0x98)={0x0, @in6={{0xa, 0x1, 0x9, @mcast2={0xff, 0x2, [], 0x1}, 0x7}}, 0xc21, 0x4}, &(0x7f00009b1000)=0x98) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f0000522000)={r2, 0x9, 0x2, [0x0, 0x401]}, 0xc) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00002ed000)={{{@in6=@loopback, @in6=@loopback, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in=@rand_addr}}, &(0x7f00008d9000-0x4)=0xe8) connect$packet(r1, &(0x7f0000bb7000)={0x11, 0x17, r3, 0x1, 0x8, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}}, 0x14) sendto$inet(r0, &(0x7f00001b9000), 0x0, 0x20008007, &(0x7f0000db5000-0x10)={0x2, 0x0, @loopback=0x7f000001}, 0x10) r4 = socket$inet6(0xa, 0x6, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000eef000)={r4, 0x6, 0x1, 0x8, &(0x7f0000b8e000)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x6}, 0x20) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x3, 0x0, @empty}, 0x1c) listen(r4, 0x1008003) r5 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r5, &(0x7f0000772000)={0x2, 0x3, @empty}, 0x10) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffff9c, 0x84, 0x18, &(0x7f000031d000-0x6)={0x0, 0xb90}, &(0x7f00003c2000)=0xffffffffffffffcf) getsockopt$inet_sctp6_SCTP_RTOINFO(r4, 0x84, 0x0, &(0x7f0000cc4000-0x10), &(0x7f00009d8000-0x4)=0x10) r6 = accept4(r4, &(0x7f0000975000)=@can, &(0x7f0000753000-0x4)=0x10, 0x0) sendto$inet(r6, &(0x7f00006d7000), 0x0, 0x0, 0x0, 0x0) socketpair$inet6_dccp(0xa, 0x6, 0x0, &(0x7f00003b6000-0x8)) fcntl$getown(0xffffffffffffffff, 0x9) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000a21000)) bind$rds(0xffffffffffffffff, &(0x7f0000acf000)={0x2, 0xffffffffffffffff, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}, 0x10) kcmp(0x0, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff) write(r5, &(0x7f0000f8b000-0xf), 0xff8f) sendto$inet6(r6, &(0x7f0000ab6000)="936866ad8c435a084599b342a69c91e3306ac25461f669b13101067f3156554bff504e700654011d2d5b3590602aa0a43c13093d3864f6ca69748b618cca92b5eb6683653ff2bb2b55cc5d7873d01371caf7c80076310b21aafdfd546282afaa7107d27b27bc1f29750ea6", 0x6b, 0x4008004, &(0x7f0000a6c000)={0xa, 0x3, 0x5, @loopback={0x0, 0x1}, 0x4}, 0x1c) [ 160.095175] binder: send failed reply for transaction 666 to 25537:25540 [ 160.103533] binder: undelivered TRANSACTION_COMPLETE [ 160.108773] binder: undelivered TRANSACTION_ERROR: 29189 2018/02/12 00:01:25 executing program 7: add_key(&(0x7f0000001000)='user\x00', &(0x7f0000000000)={0x73, 0x79, 0x7a}, &(0x7f0000001000), 0x0, 0xfffffffffffffff9) r0 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000e6a000-0x5)={0x73, 0x79, 0x7a}, &(0x7f0000001000-0x12), 0x0, 0xfffffffffffffffa) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000b64000-0xc)='/dev/autofs\x00', 0x202000, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x2400, 0x8) r2 = openat(0xffffffffffffff9c, &(0x7f0000ba1000)='./file0\x00', 0x200080, 0x1) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_RTOINFO(r2, 0x84, 0x0, &(0x7f0000000000)={0x0, 0x0, 0x9, 0x8001}, &(0x7f0000002000-0x4)=0x10) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r2, 0x84, 0x22, &(0x7f0000001000)={0xaf, 0x200, 0x7, 0x3, r3}, &(0x7f0000001000-0x4)=0x10) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffff9c, 0x84, 0x1a, &(0x7f0000000000)={0x0, 0x31, "01380d097d362181699c7bb7f8453809f9c420f3b81952eda0faa6f91e654ce9d38cb9aca081348c638a7b7e31527f4692"}, &(0x7f0000000000)=0x39) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r2, 0x84, 0x7c, &(0x7f0000b71000-0x8)={r4, 0x2, 0x4}, &(0x7f0000e0e000-0x4)=0x8) keyctl$set_timeout(0xf, r0, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r2, 0x84, 0x18, &(0x7f0000003000-0x6)={r4, 0x4}, &(0x7f0000001000-0x4)=0x6) r6 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f00000ea000)='/selinux/checkreqprot\x00', 0x400, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_AUTH_KEY(r2, 0x84, 0x17, &(0x7f0000001000)={r5, 0x6, 0x8c, "6d336e6d1e43a048cdb23e85ce6eda988c99c43e15318d5df21e8cc470b51b58da7c7237112f4043e7c068156c092f1f76efca3bc96195bc9b92005538b0624ab7f2395fb1838d2dbda9d7605b595068a2c03c0f758f9e8d2e9b410bd5236861b03d71cd5266406f3c0558584f7ddc4841f48e0dd875cc2e0b200cbb94aedff25df57ca9dd20da1fbeac7754"}, 0x94) setsockopt$bt_l2cap_L2CAP_CONNINFO(r6, 0x6, 0x2, &(0x7f0000001000-0x5)={0x0, 0x10000, 0x3, 0x2aff}, 0x5) [ 160.165736] binder_alloc: 25554: binder_alloc_buf, no vma [ 160.171443] binder: 25554:25556 transaction failed 29189/-3, size 0-0 line 2957 [ 160.200421] binder: undelivered TRANSACTION_ERROR: 29189 2018/02/12 00:01:25 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000849000-0x1c)={0xa, 0x2, 0x0, @ipv4={[], [0xff, 0xff], @broadcast=0xffffffff}}, 0x1c) listen(r0, 0x0) r1 = socket$inet(0x2, 0x80a, 0x0) r2 = syz_open_dev$tun(&(0x7f0000a9e000-0xd)='/dev/net/tun\x00', 0x0, 0x6) r3 = syz_open_dev$usbmon(&(0x7f0000776000-0xd)='/dev/usbmon#\x00', 0x0, 0x800) setsockopt$netrom_NETROM_IDLE(r3, 0x103, 0x7, &(0x7f0000f7d000-0x2)=0x3f, 0x4) getsockopt$bt_sco_SCO_CONNINFO(r3, 0x11, 0x2, &(0x7f000073d000)=""/31, &(0x7f0000529000-0x4)=0x1f) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r3, 0x84, 0x77, &(0x7f00004d9000)={0x0, 0x7, 0x5, [0x5, 0x7, 0x8, 0x3f, 0x0]}, &(0x7f0000108000-0x4)=0x12) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r3, 0x84, 0x76, &(0x7f0000baf000)={r4, 0x7fff}, &(0x7f0000b75000-0x4)=0x8) sysfs$2(0x2, 0x8, &(0x7f0000d3e000)=""/136) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000f32000)={@common='eql\x00', @ifru_names=@generic="c15c9a8b74308b1b2c5d0ce63d9d8226"}) fchmodat(r3, &(0x7f0000345000)='./file0\x00', 0x10) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000952000)={@generic="9de70debe6ce4c962becc11bb2237f99", @ifru_flags=0x1800}) write$tun(r2, &(0x7f0000ddd000-0x9a)=@hdr={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @ipv4={{0x5, 0x4, 0x0, 0x0, 0x28, 0xffffffffffffffff, 0x0, 0x0, 0x6, 0x0, @empty, @broadcast=0xffffffff, {[]}}, @tcp={{0xffffffffffffffff, 0x2, 0x42424242, 0x42424242, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, {[]}}}}}, 0x32) accept4$ipx(r3, &(0x7f00007f2000), &(0x7f0000587000)=0x10, 0x80000) 2018/02/12 00:01:25 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000a35000-0x1)='H', 0x1, 0x0, &(0x7f0000be2000-0x10)={0x2, 0xffffffffffffffff, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}, 0x10) sendto$inet(r0, &(0x7f000026d000-0x1)="c6", 0x1, 0x0, &(0x7f0000034000-0x10)={0x2, 0xffffffffffffffff, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}, 0x10) shutdown(r0, 0x1) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f00001b0000-0x8)={0x0, 0x2000000002}, 0xb) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f0000414000)={0x0, 0x101}, &(0x7f0000852000-0x4)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000517000)={0x7f, 0x5d5c, 0x200, 0x3, 0x1, 0x7, 0x7f4, 0x3, r1}, &(0x7f00008a3000)=0x20) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f000047b000-0x8), &(0x7f0000834000)=0x8) 2018/02/12 00:01:25 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x800000000080e, 0xfffffffffffffffe) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f00006ec000)="8907040000", 0x5) r1 = syz_open_dev$vcsa(&(0x7f00001b0000-0xb)='/dev/vcsa#\x00', 0x81, 0x200000) ioctl$sock_inet_SIOCGIFNETMASK(r1, 0x891b, &(0x7f0000646000)={@syzn={0x73, 0x79, 0x7a, 0x0}, @ifru_flags}) ioctl$KVM_DIRTY_TLB(r1, 0x400caeaa, &(0x7f0000b65000-0xa)={0x8, 0xfffffffffffffff9}) sendto$inet(r0, &(0x7f0000890000), 0x0, 0x0, &(0x7f0000970000-0x10)={0x2, 0xffffffffffffffff, @empty}, 0x10) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000b10000)='/dev/audio\x00', 0x200, 0x0) ioctl$ASHMEM_GET_SIZE(r2, 0x7704, 0x0) 2018/02/12 00:01:25 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00003de000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(0xffffffffffffffff, 0x5421, &(0x7f00009f1000)) 2018/02/12 00:01:25 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$midi(&(0x7f0000592000-0xb)='/dev/midi#\x00', 0x7, 0x80000) accept4$vsock_stream(r0, &(0x7f0000fe0000-0x10)={0x28, 0x0, 0x2710, @my=0x1}, 0x10, 0x80000) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mlock(&(0x7f0000be5000/0x2000)=nil, 0xfffffffffffffdf8) 2018/02/12 00:01:25 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(&(0x7f0000560000-0xd)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(&(0x7f000060f000-0xd)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) uselib(&(0x7f000041a000)='./file0\x00') r2 = openat$mixer(0xffffffffffffff9c, &(0x7f00009a2000)='/dev/mixer\x00', 0x40, 0x0) ioctl$KVM_X86_SET_MCE(r2, 0x4040ae9e, &(0x7f0000cc9000-0x40)={0x3000000000000000, 0x2001, 0x1f16, 0x6, 0x1d}) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) connect$nfc_raw(r2, &(0x7f000004c000-0x10)={0x27, 0x401, 0xbc6b, 0x6}, 0x10) ioctl$RNDGETENTCNT(r2, 0x80045200, &(0x7f0000d1a000)) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000007000)={0x14, 0x0, &(0x7f0000006000-0x2c)=[@acquire_done={0x40486311}], 0x0, 0x0, &(0x7f0000782000-0x8a)}) pselect6(0x40, &(0x7f0000e78000-0x40)={0x3ffffc}, &(0x7f0000768000), &(0x7f00007fc000-0x40), &(0x7f0000349000)={0x0, 0x989680}, &(0x7f0000f14000)={&(0x7f00001da000), 0x8}) 2018/02/12 00:01:25 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$binder(&(0x7f0000560000-0xd)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(&(0x7f000060f000-0xd)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) uselib(&(0x7f000041a000)='./file0\x00') r1 = openat$mixer(0xffffffffffffff9c, &(0x7f00009a2000)='/dev/mixer\x00', 0x40, 0x0) ioctl$KVM_X86_SET_MCE(r1, 0x4040ae9e, &(0x7f0000cc9000-0x40)={0x3000000000000000, 0x2001, 0x1f16, 0x6, 0x1d}) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) connect$nfc_raw(r1, &(0x7f000004c000-0x10)={0x27, 0x401, 0xbc6b, 0x6}, 0x10) ioctl$RNDGETENTCNT(r1, 0x80045200, &(0x7f0000d1a000)) pselect6(0x40, &(0x7f0000e78000-0x40)={0x3ffffc}, &(0x7f0000768000), &(0x7f00007fc000-0x40), &(0x7f0000349000)={0x0, 0x989680}, &(0x7f0000f14000)={&(0x7f00001da000), 0x8}) 2018/02/12 00:01:25 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp, 0x0, 0x20000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00005d6000-0xd)={0x2, 0x0, @rand_addr=0x5}, 0x10) r1 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f000068d000-0x18)='/selinux/avc/hash_stats\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000248000-0x98)={0x0, @in6={{0xa, 0x1, 0x9, @mcast2={0xff, 0x2, [], 0x1}, 0x7}}, 0xc21, 0x4}, &(0x7f00009b1000)=0x98) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f0000522000)={r2, 0x9, 0x2, [0x0, 0x401]}, 0xc) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00002ed000)={{{@in6=@loopback, @in6=@loopback, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in=@rand_addr}}, &(0x7f00008d9000-0x4)=0xe8) connect$packet(r1, &(0x7f0000bb7000)={0x11, 0x17, r3, 0x1, 0x8, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}}, 0x14) sendto$inet(r0, &(0x7f00001b9000), 0x0, 0x20008007, &(0x7f0000db5000-0x10)={0x2, 0x0, @loopback=0x7f000001}, 0x10) r4 = socket$inet6(0xa, 0x6, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000eef000)={r4, 0x6, 0x1, 0x8, &(0x7f0000b8e000)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x6}, 0x20) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x3, 0x0, @empty}, 0x1c) listen(r4, 0x1008003) r5 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r5, &(0x7f0000772000)={0x2, 0x3, @empty}, 0x10) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffff9c, 0x84, 0x18, &(0x7f000031d000-0x6)={0x0, 0xb90}, &(0x7f00003c2000)=0xffffffffffffffcf) getsockopt$inet_sctp6_SCTP_RTOINFO(r4, 0x84, 0x0, &(0x7f0000cc4000-0x10), &(0x7f00009d8000-0x4)=0x10) r6 = accept4(r4, &(0x7f0000975000)=@can, &(0x7f0000753000-0x4)=0x10, 0x0) sendto$inet(r6, &(0x7f00006d7000), 0x0, 0x0, 0x0, 0x0) socketpair$inet6_dccp(0xa, 0x6, 0x0, &(0x7f00003b6000-0x8)) fcntl$getown(0xffffffffffffffff, 0x9) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000a21000)) bind$rds(0xffffffffffffffff, &(0x7f0000acf000)={0x2, 0xffffffffffffffff, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}, 0x10) kcmp(0x0, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff) write(r5, &(0x7f0000f8b000-0xf), 0xff8f) sendto$inet6(r6, &(0x7f0000ab6000)="936866ad8c435a084599b342a69c91e3306ac25461f669b13101067f3156554bff504e700654011d2d5b3590602aa0a43c13093d3864f6ca69748b618cca92b5eb6683653ff2bb2b55cc5d7873d01371caf7c80076310b21aafdfd546282afaa7107d27b27bc1f29750ea6ac8222ee807f778ffb56899a47f5b939ddf005657a62972821f75efeebd94e5d307af29d5a01499bd06b1c80a71fec22e82f6cea3191", 0xa1, 0x4008004, &(0x7f0000a6c000)={0xa, 0x3, 0x5, @loopback={0x0, 0x1}, 0x4}, 0x1c) 2018/02/12 00:01:25 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000006000)='/dev/kvm\x00', 0x0, 0x0) socketpair$ax25(0x3, 0x2, 0xce, &(0x7f0000177000-0x8)) ioctl$KVM_CREATE_DEVICE(0xffffffffffffffff, 0xc00caee0, &(0x7f0000005000)={0x16, 0xffffffffffffffff}) ioctl$KVM_GET_SUPPORTED_CPUID(r0, 0xc008ae05, &(0x7f0000005000)=""/20) recvfrom(r1, &(0x7f0000ddc000)=""/138, 0x347, 0x1, &(0x7f0000fec000-0x1c)=@in6={0xa, 0x0, 0x5, @loopback={0x0, 0x1}, 0xe9}, 0x1c) 2018/02/12 00:01:25 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00003de000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(0xffffffffffffffff, 0x5421, &(0x7f00009f1000)) 2018/02/12 00:01:25 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$binder(&(0x7f0000560000-0xd)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(&(0x7f000060f000-0xd)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) uselib(&(0x7f000041a000)='./file0\x00') r1 = openat$mixer(0xffffffffffffff9c, &(0x7f00009a2000)='/dev/mixer\x00', 0x40, 0x0) ioctl$KVM_X86_SET_MCE(r1, 0x4040ae9e, &(0x7f0000cc9000-0x40)={0x3000000000000000, 0x2001, 0x1f16, 0x6, 0x1d}) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) connect$nfc_raw(r1, &(0x7f000004c000-0x10)={0x27, 0x401, 0xbc6b, 0x6}, 0x10) pselect6(0x40, &(0x7f0000e78000-0x40)={0x3ffffc}, &(0x7f0000768000), &(0x7f00007fc000-0x40), &(0x7f0000349000)={0x0, 0x989680}, &(0x7f0000f14000)={&(0x7f00001da000), 0x8}) 2018/02/12 00:01:25 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000c1a000-0x10)='trustedvboxnet0\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f00007b2000)='/dev/snd/seq\x00', 0x0, 0x4800) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f000030c000)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(r0, 0x404c534a, &(0x7f0000044000)) write$sndseq(r0, &(0x7f0000e70000-0x30)=[{0x1e, 0x0, 0x0, 0x3fd, @tick, {}, {}, @raw32}], 0x30) [ 160.305204] binder_alloc: 25577: binder_alloc_buf, no vma [ 160.310983] binder: 25577:25581 transaction failed 29189/-3, size 0-0 line 2957 [ 160.323891] binder: BINDER_SET_CONTEXT_MGR already set [ 160.332962] binder: 25579:25586 ioctl 40046207 0 returned -16 2018/02/12 00:01:25 executing program 3: mmap(&(0x7f0000000000/0x1e000)=nil, 0x1e000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f000001e000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) umount2(&(0x7f000001f000-0x8)='./file0\x00', 0xc) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000018000-0x1c)={0xa, 0xffffffffffffffff, 0x0, @mcast1={0xff, 0x1, [], 0x1}}, 0x1b) 2018/02/12 00:01:25 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) clone(0x200, &(0x7f0000c34000), &(0x7f0000ad9000-0x4), &(0x7f0000676000), &(0x7f00003ed000)) mknod(&(0x7f0000433000)='./file0\x00', 0x1001, 0x0) execve(&(0x7f0000f14000)='./file0\x00', &(0x7f0000eb2000)=[], &(0x7f000094a000-0x38)=[]) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f0000bb1000-0x4)) getrusage(0xffffffffffffffff, &(0x7f000046d000-0x48)) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00008e0000)) r0 = syz_open_dev$dspn(&(0x7f0000c20000-0xa)='/dev/dsp#\x00', 0x81000000000003b, 0x4eea81f64bd887a8) open_by_handle_at(r0, &(0x7f0000745000-0xd1)={0xd1, 0x20, "f3a1e0e1dab903bc4746781f7dcb0737aed972b848cec6c8711b4d81fd0191b2ed75dbb31d34b040538cdf31d44833939b879d7e08e8c54b25f617df34d443ae7bc036e63f00a25f101fdd616973042c9377706c041c35f2296dfc8a27c5a8309e84990eec90ca0ca3842e6ddf4b0b8ffe6432f2734df3e61777f37a6d75586f7328eed419fe60c25999d20d91a169e32fa3d104b9badde38322647355b5c9b33464bf85f14b7efd1f896b5ae536b826cb7a19bd5cfeb8e88d0bd7f8dd5634183860320283d88063f3"}, 0x200800) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000bf8000-0xc)={0x0, 0x0, 0x0}, &(0x7f0000c49000-0x4)=0xc) ioctl$sock_SIOCGPGRP(0xffffffffffffff9c, 0x8904, &(0x7f0000e14000-0x4)=0x0) r4 = getpgrp(r3) r5 = socket$inet6(0xa, 0x2, 0x0) r6 = dup2(r5, r5) setsockopt$inet_int(r6, 0x0, 0x12, &(0x7f000019d000-0x4)=0x7c7c353a, 0x4) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r5, 0x29, 0xd3, &(0x7f0000509000-0x5c)={{0xa, 0x1, 0xffffffffffffffff, @local={0xfe, 0x80, [], 0x0, 0xaa}, 0x8}, {0xa, 0x3, 0x9, @loopback={0x0, 0x1}, 0x9}, 0x73e, [0x7f, 0x5, 0x8, 0x2, 0x4, 0x800, 0x100, 0x100000001]}, 0x5c) bind$inet6(r5, &(0x7f00002f4000-0x1c)={0xa, 0x0, 0x0, @empty}, 0x1c) sendmsg(r5, &(0x7f0000f31000-0x38)={&(0x7f0000a86000)=@in={0x2, 0x0, @empty}, 0x10, &(0x7f0000f6c000-0x40)=[], 0x0, &(0x7f0000f57000)=[]}, 0x0) syz_fuseblk_mount(&(0x7f00000a5000)='./file0\x00', &(0x7f0000f6e000)='./file0\x00', 0xf000, r1, r2, 0x1, 0x3, 0x0) sched_setaffinity(r4, 0x8, &(0x7f0000000000)=0x9) pwrite64(0xffffffffffffffff, &(0x7f00002fa000-0x9e), 0x0, 0x0) r7 = syz_open_dev$sndctrl(&(0x7f000090d000-0x13)='/dev/snd/controlC#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000001000)={0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000005000), 0x2}, 0x1000000000c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r7, 0xc0045516, &(0x7f0000b0a000-0x4)=0x8) readv(r7, &(0x7f00008e9000-0x60)=[{&(0x7f000076f000-0xc0)=""/192, 0xc0}], 0x1) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffff9c, 0x84, 0x73, &(0x7f000000d000), &(0x7f0000001000)=0xfea6) ioctl$SNDRV_CTL_IOCTL_PVERSION(r7, 0xc1105517, &(0x7f0000001000)=""/250) [ 160.377810] binder: undelivered TRANSACTION_ERROR: 29189 2018/02/12 00:01:25 executing program 2: r0 = syz_open_dev$midi(&(0x7f0000381000)='/dev/midi#\x00', 0x37, 0x12000) socket$packet(0x11, 0x3, 0x300) connect$can_bcm(r0, &(0x7f000015e000-0x10)={0x1d}, 0x10) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) getsockopt$inet6_int(r1, 0x29, 0x4c, &(0x7f0000534000), &(0x7f0000fd2000)=0x4) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000b82000)={r0, 0x28, &(0x7f000054a000)={0x0, 0x0}}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f000062e000)={r2, 0xffffffff00000000, 0x8}, 0xc) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, &(0x7f0000158000)=0x7, 0x4) 2018/02/12 00:01:25 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$binder(&(0x7f0000560000-0xd)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(&(0x7f000060f000-0xd)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) uselib(&(0x7f000041a000)='./file0\x00') r1 = openat$mixer(0xffffffffffffff9c, &(0x7f00009a2000)='/dev/mixer\x00', 0x40, 0x0) ioctl$KVM_X86_SET_MCE(r1, 0x4040ae9e, &(0x7f0000cc9000-0x40)={0x3000000000000000, 0x2001, 0x1f16, 0x6, 0x1d}) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) pselect6(0x40, &(0x7f0000e78000-0x40)={0x3ffffc}, &(0x7f0000768000), &(0x7f00007fc000-0x40), &(0x7f0000349000)={0x0, 0x989680}, &(0x7f0000f14000)={&(0x7f00001da000), 0x8}) 2018/02/12 00:01:25 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp, 0x0, 0x20000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00005d6000-0xd)={0x2, 0x0, @rand_addr=0x5}, 0x10) r1 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f000068d000-0x18)='/selinux/avc/hash_stats\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000248000-0x98)={0x0, @in6={{0xa, 0x1, 0x9, @mcast2={0xff, 0x2, [], 0x1}, 0x7}}, 0xc21, 0x4}, &(0x7f00009b1000)=0x98) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f0000522000)={r2, 0x9, 0x2, [0x0, 0x401]}, 0xc) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00002ed000)={{{@in6=@loopback, @in6=@loopback, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in=@rand_addr}}, &(0x7f00008d9000-0x4)=0xe8) connect$packet(r1, &(0x7f0000bb7000)={0x11, 0x17, r3, 0x1, 0x8, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}}, 0x14) sendto$inet(r0, &(0x7f00001b9000), 0x0, 0x20008007, &(0x7f0000db5000-0x10)={0x2, 0x0, @loopback=0x7f000001}, 0x10) r4 = socket$inet6(0xa, 0x6, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000eef000)={r4, 0x6, 0x1, 0x8, &(0x7f0000b8e000)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x6}, 0x20) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x3, 0x0, @empty}, 0x1c) listen(r4, 0x1008003) r5 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r5, &(0x7f0000772000)={0x2, 0x3, @empty}, 0x10) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffff9c, 0x84, 0x18, &(0x7f000031d000-0x6)={0x0, 0xb90}, &(0x7f00003c2000)=0xffffffffffffffcf) getsockopt$inet_sctp6_SCTP_RTOINFO(r4, 0x84, 0x0, &(0x7f0000cc4000-0x10), &(0x7f00009d8000-0x4)=0x10) r6 = accept4(r4, &(0x7f0000975000)=@can, &(0x7f0000753000-0x4)=0x10, 0x0) sendto$inet(r6, &(0x7f00006d7000), 0x0, 0x0, 0x0, 0x0) socketpair$inet6_dccp(0xa, 0x6, 0x0, &(0x7f00003b6000-0x8)) fcntl$getown(0xffffffffffffffff, 0x9) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000a21000)) bind$rds(0xffffffffffffffff, &(0x7f0000acf000)={0x2, 0xffffffffffffffff, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}, 0x10) kcmp(0x0, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff) write(r5, &(0x7f0000f8b000-0xf), 0xff8f) sendto$inet6(r6, &(0x7f0000ab6000)="936866ad8c435a084599b342a69c91e3306ac25461f669b13101067f3156554bff504e700654011d2d5b3590602aa0a43c13093d3864f6ca69748b618cca92b5eb6683653ff2bb2b55cc5d7873d01371caf7c80076310b21aafdfd546282afaa7107d27b27bc1f29750ea6ac8222ee807f778ffb56899a47f5b939ddf005657a62972821f75efeebd94e5d307af29d5a01499bd06b1c80a71fec22e82f6cea3191", 0xa1, 0x4008004, &(0x7f0000a6c000)={0xa, 0x3, 0x5, @loopback={0x0, 0x1}, 0x4}, 0x1c) 2018/02/12 00:01:25 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000f3c000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r0, 0x40505331, &(0x7f00000ec000)={{0x0, 0x1}, {0xe}}) socket$inet6_dccp(0xa, 0x6, 0x0) 2018/02/12 00:01:25 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00003de000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(0xffffffffffffffff, 0x5421, &(0x7f00009f1000)) 2018/02/12 00:01:25 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_dccp(0x2, 0x6, 0x0) r1 = dup(r0) fcntl$lock(0xffffffffffffffff, 0x5, &(0x7f0000504000)) r2 = fcntl$dupfd(r1, 0x406, r1) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000b10000-0x28)={@syzn={0x73, 0x79, 0x7a, 0x0}, 0x0}) setsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f00004e0000-0xc)={@dev={0xac, 0x14}, @multicast1=0xe0000001, r3}, 0xc) ioctl$TIOCLINUX4(r2, 0x541c, &(0x7f0000a72000)=0x4) 2018/02/12 00:01:25 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) clone(0x200, &(0x7f0000c34000), &(0x7f0000ad9000-0x4), &(0x7f0000676000), &(0x7f00003ed000)) mknod(&(0x7f0000433000)='./file0\x00', 0x1001, 0x0) execve(&(0x7f0000f14000)='./file0\x00', &(0x7f0000eb2000)=[], &(0x7f000094a000-0x38)=[]) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f0000bb1000-0x4)) getrusage(0xffffffffffffffff, &(0x7f000046d000-0x48)) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00008e0000)) r0 = syz_open_dev$dspn(&(0x7f0000c20000-0xa)='/dev/dsp#\x00', 0x81000000000003b, 0x4eea81f64bd887a8) open_by_handle_at(r0, &(0x7f0000745000-0xd1)={0xd1, 0x20, "f3a1e0e1dab903bc4746781f7dcb0737aed972b848cec6c8711b4d81fd0191b2ed75dbb31d34b040538cdf31d44833939b879d7e08e8c54b25f617df34d443ae7bc036e63f00a25f101fdd616973042c9377706c041c35f2296dfc8a27c5a8309e84990eec90ca0ca3842e6ddf4b0b8ffe6432f2734df3e61777f37a6d75586f7328eed419fe60c25999d20d91a169e32fa3d104b9badde38322647355b5c9b33464bf85f14b7efd1f896b5ae536b826cb7a19bd5cfeb8e88d0bd7f8dd5634183860320283d88063f3"}, 0x200800) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000bf8000-0xc)={0x0, 0x0, 0x0}, &(0x7f0000c49000-0x4)=0xc) ioctl$sock_SIOCGPGRP(0xffffffffffffff9c, 0x8904, &(0x7f0000e14000-0x4)=0x0) r4 = getpgrp(r3) r5 = socket$inet6(0xa, 0x2, 0x0) r6 = dup2(r5, r5) setsockopt$inet_int(r6, 0x0, 0x12, &(0x7f000019d000-0x4)=0x7c7c353a, 0x4) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r5, 0x29, 0xd3, &(0x7f0000509000-0x5c)={{0xa, 0x1, 0xffffffffffffffff, @local={0xfe, 0x80, [], 0x0, 0xaa}, 0x8}, {0xa, 0x3, 0x9, @loopback={0x0, 0x1}, 0x9}, 0x73e, [0x7f, 0x5, 0x8, 0x2, 0x4, 0x800, 0x100, 0x100000001]}, 0x5c) bind$inet6(r5, &(0x7f00002f4000-0x1c)={0xa, 0x0, 0x0, @empty}, 0x1c) sendmsg(r5, &(0x7f0000f31000-0x38)={&(0x7f0000a86000)=@in={0x2, 0x0, @empty}, 0x10, &(0x7f0000f6c000-0x40)=[], 0x0, &(0x7f0000f57000)=[]}, 0x0) syz_fuseblk_mount(&(0x7f00000a5000)='./file0\x00', &(0x7f0000f6e000)='./file0\x00', 0xf000, r1, r2, 0x1, 0x3, 0x0) sched_setaffinity(r4, 0x8, &(0x7f0000000000)=0x9) pwrite64(0xffffffffffffffff, &(0x7f00002fa000-0x9e), 0x0, 0x0) r7 = syz_open_dev$sndctrl(&(0x7f000090d000-0x13)='/dev/snd/controlC#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000001000)={0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000005000), 0x2}, 0x1000000000c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r7, 0xc0045516, &(0x7f0000b0a000-0x4)=0x8) readv(r7, &(0x7f00008e9000-0x60)=[{&(0x7f000076f000-0xc0)=""/192, 0xc0}], 0x1) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffff9c, 0x84, 0x73, &(0x7f000000d000), &(0x7f0000001000)=0xfea6) ioctl$SNDRV_CTL_IOCTL_PVERSION(r7, 0xc1105517, &(0x7f0000001000)=""/250) 2018/02/12 00:01:25 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) mmap(&(0x7f0000000000/0x17000)=nil, 0x17000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(&(0x7f0000003000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000007000)={0x8, 0x0, &(0x7f0000006000-0x2c)=[@acquire={0x40046305}], 0x0, 0x0, &(0x7f0000002000)}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000009000-0x30)={0x8, 0x0, &(0x7f0000008000)=[@release={0x400c630e}], 0x0, 0x0, &(0x7f0000001000-0xb3)}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f000000e000-0x30)={0x14, 0x0, &(0x7f000000d000-0x98)=[@request_death={0x400c630f}, @enter_looper={0x630c}], 0x0, 0x0, &(0x7f0000016000-0x1)}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000007000-0x30)={0x30, 0x0, &(0x7f0000007000-0x40)=[@clear_death={0x400c630f}, @increfs_done={0x40106308, 0x0, 0x3}, @acquire={0x40046305}, @enter_looper={0x630c}], 0x0, 0x0, &(0x7f0000010000-0x9)}) bind$inet6(r0, &(0x7f0000849000-0x1c)={0xa, 0x2, 0x0, @ipv4={[], [0xff, 0xff], @broadcast=0xffffffff}}, 0x1c) listen(r0, 0x0) r2 = socket$inet(0x2, 0x80a, 0x0) r3 = syz_open_dev$tun(&(0x7f0000a9e000-0xd)='/dev/net/tun\x00', 0x0, 0x6) getsockopt$kcm_KCM_RECV_DISABLE(r3, 0x119, 0x1, &(0x7f00003c2000), 0x4) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000f32000)={@common='eql\x00', @ifru_names=@generic="c15c9a8b74308b1b2c5d0ce63d9d8226"}) socketpair$inet_dccp(0x2, 0x6, 0x0, &(0x7f0000b91000)) socketpair(0x5, 0xa, 0x8, &(0x7f0000bff000)={0x0, 0x0}) ioctl$sock_ipx_SIOCIPXNCPCONN(r4, 0x89e3, &(0x7f0000c2e000)=0x7f) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000630000-0x20)={@common='eql\x00', @ifru_flags=0x301}) write$tun(r3, &(0x7f0000ddd000-0x9a)=@hdr={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @ipv4={{0x5, 0x4, 0x0, 0x0, 0x28, 0xffffffffffffffff, 0x0, 0x0, 0x6, 0x0, @empty, @broadcast=0xffffffff, {[]}}, @tcp={{0xffffffffffffffff, 0x2, 0x42424242, 0x42424242, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, {[]}}}}}, 0x32) unlinkat(r5, &(0x7f0000ea1000-0x8)='./file0\x00', 0x0) 2018/02/12 00:01:25 executing program 0: mmap(&(0x7f0000000000/0xae1000)=nil, 0xae1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000011000-0xc)={0x10, 0x0, 0xffffffffffffffff, 0x120202}, 0xc) mmap(&(0x7f0000ae1000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockname(r0, &(0x7f0000ae1000)=@pppol2tpv3in6={0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0xffffffffffffffff, 0x0, @loopback}}}, &(0x7f000001d000-0x4)=0x3a) ioctl$sock_FIOGETOWN(r1, 0x800454dd, &(0x7f0000001000-0x4)) 2018/02/12 00:01:25 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00003de000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x0, &(0x7f00009f1000)) [ 160.619125] binder: 25624:25631 Acquire 1 refcount change on invalid ref 0 ret -22 2018/02/12 00:01:25 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$binder(&(0x7f0000560000-0xd)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) syz_open_dev$binder(&(0x7f000060f000-0xd)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) uselib(&(0x7f000041a000)='./file0\x00') r0 = openat$mixer(0xffffffffffffff9c, &(0x7f00009a2000)='/dev/mixer\x00', 0x40, 0x0) ioctl$KVM_X86_SET_MCE(r0, 0x4040ae9e, &(0x7f0000cc9000-0x40)={0x3000000000000000, 0x2001, 0x1f16, 0x6, 0x1d}) pselect6(0x40, &(0x7f0000e78000-0x40)={0x3ffffc}, &(0x7f0000768000), &(0x7f00007fc000-0x40), &(0x7f0000349000)={0x0, 0x989680}, &(0x7f0000f14000)={&(0x7f00001da000), 0x8}) 2018/02/12 00:01:25 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) clone(0x200, &(0x7f0000c34000), &(0x7f0000ad9000-0x4), &(0x7f0000676000), &(0x7f00003ed000)) mknod(&(0x7f0000433000)='./file0\x00', 0x1001, 0x0) execve(&(0x7f0000f14000)='./file0\x00', &(0x7f0000eb2000)=[], &(0x7f000094a000-0x38)=[]) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f0000bb1000-0x4)) getrusage(0xffffffffffffffff, &(0x7f000046d000-0x48)) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00008e0000)) r0 = syz_open_dev$dspn(&(0x7f0000c20000-0xa)='/dev/dsp#\x00', 0x81000000000003b, 0x4eea81f64bd887a8) open_by_handle_at(r0, &(0x7f0000745000-0xd1)={0xd1, 0x20, "f3a1e0e1dab903bc4746781f7dcb0737aed972b848cec6c8711b4d81fd0191b2ed75dbb31d34b040538cdf31d44833939b879d7e08e8c54b25f617df34d443ae7bc036e63f00a25f101fdd616973042c9377706c041c35f2296dfc8a27c5a8309e84990eec90ca0ca3842e6ddf4b0b8ffe6432f2734df3e61777f37a6d75586f7328eed419fe60c25999d20d91a169e32fa3d104b9badde38322647355b5c9b33464bf85f14b7efd1f896b5ae536b826cb7a19bd5cfeb8e88d0bd7f8dd5634183860320283d88063f3"}, 0x200800) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000bf8000-0xc)={0x0, 0x0, 0x0}, &(0x7f0000c49000-0x4)=0xc) ioctl$sock_SIOCGPGRP(0xffffffffffffff9c, 0x8904, &(0x7f0000e14000-0x4)=0x0) r4 = getpgrp(r3) r5 = socket$inet6(0xa, 0x2, 0x0) r6 = dup2(r5, r5) setsockopt$inet_int(r6, 0x0, 0x12, &(0x7f000019d000-0x4)=0x7c7c353a, 0x4) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r5, 0x29, 0xd3, &(0x7f0000509000-0x5c)={{0xa, 0x1, 0xffffffffffffffff, @local={0xfe, 0x80, [], 0x0, 0xaa}, 0x8}, {0xa, 0x3, 0x9, @loopback={0x0, 0x1}, 0x9}, 0x73e, [0x7f, 0x5, 0x8, 0x2, 0x4, 0x800, 0x100, 0x100000001]}, 0x5c) bind$inet6(r5, &(0x7f00002f4000-0x1c)={0xa, 0x0, 0x0, @empty}, 0x1c) sendmsg(r5, &(0x7f0000f31000-0x38)={&(0x7f0000a86000)=@in={0x2, 0x0, @empty}, 0x10, &(0x7f0000f6c000-0x40)=[], 0x0, &(0x7f0000f57000)=[]}, 0x0) syz_fuseblk_mount(&(0x7f00000a5000)='./file0\x00', &(0x7f0000f6e000)='./file0\x00', 0xf000, r1, r2, 0x1, 0x3, 0x0) sched_setaffinity(r4, 0x8, &(0x7f0000000000)=0x9) pwrite64(0xffffffffffffffff, &(0x7f00002fa000-0x9e), 0x0, 0x0) r7 = syz_open_dev$sndctrl(&(0x7f000090d000-0x13)='/dev/snd/controlC#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000001000)={0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000005000), 0x2}, 0x1000000000c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r7, 0xc0045516, &(0x7f0000b0a000-0x4)=0x8) readv(r7, &(0x7f00008e9000-0x60)=[{&(0x7f000076f000-0xc0)=""/192, 0xc0}], 0x1) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffff9c, 0x84, 0x73, &(0x7f000000d000), &(0x7f0000001000)=0xfea6) ioctl$SNDRV_CTL_IOCTL_PVERSION(r7, 0xc1105517, &(0x7f0000001000)=""/250) 2018/02/12 00:01:25 executing program 0: mmap(&(0x7f0000000000/0x16000)=nil, 0x16000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x800000000080003, 0x10000000000000ef) read(r0, &(0x7f000000a000-0xbb)=""/187, 0x329) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f000000f000-0x10)=@fragment={0x6c, 0x0, 0x7, 0x6, 0x0, 0x7f, 0x0}, 0x8) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000016000-0xb)='/dev/hwrng\x00', 0x0, 0x0) ioctl$DRM_IOCTL_RM_MAP(r1, 0x4018641b, &(0x7f000000b000-0x18)={&(0x7f0000000000/0x1000)=nil, 0x1, 0x3, 0xc, &(0x7f0000000000/0x1000)=nil, 0x8000}) setsockopt$inet6_int(r0, 0x29, 0x4, &(0x7f0000014000-0x4)=0x5, 0x4) mmap(&(0x7f0000016000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$TIOCCBRK(r1, 0x5428) r2 = syz_open_dev$dmmidi(&(0x7f0000016000)='/dev/dmmidi#\x00', 0x8001, 0x200) mmap(&(0x7f0000016000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000017000-0x14)={0x5, 0x8000, 0xfffffffffffffffe, 0x4, 0x4960}, 0x14) sendto$inet6(r0, &(0x7f0000007000), 0x0, 0x0, &(0x7f0000003000)={0xa, 0x3, 0x0, @mcast2={0xff, 0x2, [], 0x1}, 0xfffffffffffffffc}, 0x35b) ioctl$DRM_IOCTL_GET_MAP(r2, 0xc0186404, &(0x7f000000e000)={&(0x7f0000004000/0x3000)=nil, 0x3, 0x3, 0x8, &(0x7f0000012000/0x2000)=nil, 0x80}) 2018/02/12 00:01:25 executing program 3: r0 = socket$inet6(0xa, 0x80005, 0x0) setsockopt(r0, 0x84, 0xa, &(0x7f00006ae000-0x6a), 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = memfd_create(&(0x7f0000002000-0x1)='\x00', 0x1) write$selinux_access(r1, &(0x7f0000000000)={'system_u:object_r:fsadm_log_t:s0', 0x20, '/usr/sbin/cupsd', 0x20, 0x31, 0x33}, 0x34) r2 = add_key$keyring(&(0x7f0000001000-0x8)='keyring\x00', &(0x7f0000000000)={0x73, 0x79, 0x7a, 0x0}, 0x0, 0x0, 0xfffffffffffffffb) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0xc0001, 0x0) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(r3, 0x408c5333, &(0x7f0000001000-0x8c)={0x5, 0x66a, 0x5, 'queue0\x00', 0x2}) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt(r0, 0x2, 0x5, &(0x7f0000000000), &(0x7f0000001000-0x4)) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000001000-0x11)='/selinux/enforce\x00', 0x20000, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r4 = request_key(&(0x7f0000000000)='Q\x00\x00\x00\x00', &(0x7f0000b90000)={0x73, 0x79, 0x7a, 0x1}, &(0x7f0000002000-0x1)='\x00', 0xfffffffffffffffc) keyctl$reject(0x13, r2, 0x1, 0x9, r4) [ 160.666432] binder: 25624:25631 BC_CLEAR_DEATH_NOTIFICATION invalid ref 0 [ 160.677274] binder: 25624:25637 BC_REQUEST_DEATH_NOTIFICATION invalid ref 0 [ 160.687296] binder: 25631 RLIMIT_NICE not set 2018/02/12 00:01:25 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000000a000)={0x2, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x95, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, @perf_bp={&(0x7f00001c0000), 0x2}, 0x2000003ff, 0x400}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000831000-0x8)='./file0\x00', 0x0) r0 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000f78000)='/selinux/avc/cache_stats\x00', 0x0, 0x0) ioctl$EVIOCGBITKEY(r0, 0x80404521, &(0x7f00009dd000-0x4)=""/4) ioctl$sock_bt_bnep_BNEPGETCONNINFO(0xffffffffffffffff, 0x800442d3, &(0x7f0000f52000-0x1e)={0x2, 0x1000, 0x8, "9c0fa203a8b8", "3131d2a49cfa7e5dc12a185fe5d0e7c8"}) mount(&(0x7f00008df000-0x8)='./file0\x00', &(0x7f0000344000-0x8)='./file0\x00', &(0x7f00007fc000)='nfs\x00', 0x0, &(0x7f000000a000)) 2018/02/12 00:01:25 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp, 0x0, 0x20000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00005d6000-0xd)={0x2, 0x0, @rand_addr=0x5}, 0x10) r1 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f000068d000-0x18)='/selinux/avc/hash_stats\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000248000-0x98)={0x0, @in6={{0xa, 0x1, 0x9, @mcast2={0xff, 0x2, [], 0x1}, 0x7}}, 0xc21, 0x4}, &(0x7f00009b1000)=0x98) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f0000522000)={r2, 0x9, 0x2, [0x0, 0x401]}, 0xc) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00002ed000)={{{@in6=@loopback, @in6=@loopback, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in=@rand_addr}}, &(0x7f00008d9000-0x4)=0xe8) connect$packet(r1, &(0x7f0000bb7000)={0x11, 0x17, r3, 0x1, 0x8, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}}, 0x14) sendto$inet(r0, &(0x7f00001b9000), 0x0, 0x20008007, &(0x7f0000db5000-0x10)={0x2, 0x0, @loopback=0x7f000001}, 0x10) r4 = socket$inet6(0xa, 0x6, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000eef000)={r4, 0x6, 0x1, 0x8, &(0x7f0000b8e000)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x6}, 0x20) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x3, 0x0, @empty}, 0x1c) listen(r4, 0x1008003) r5 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r5, &(0x7f0000772000)={0x2, 0x3, @empty}, 0x10) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffff9c, 0x84, 0x18, &(0x7f000031d000-0x6)={0x0, 0xb90}, &(0x7f00003c2000)=0xffffffffffffffcf) getsockopt$inet_sctp6_SCTP_RTOINFO(r4, 0x84, 0x0, &(0x7f0000cc4000-0x10), &(0x7f00009d8000-0x4)=0x10) r6 = accept4(r4, &(0x7f0000975000)=@can, &(0x7f0000753000-0x4)=0x10, 0x0) sendto$inet(r6, &(0x7f00006d7000), 0x0, 0x0, 0x0, 0x0) socketpair$inet6_dccp(0xa, 0x6, 0x0, &(0x7f00003b6000-0x8)) fcntl$getown(0xffffffffffffffff, 0x9) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000a21000)) bind$rds(0xffffffffffffffff, &(0x7f0000acf000)={0x2, 0xffffffffffffffff, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}, 0x10) kcmp(0x0, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff) write(r5, &(0x7f0000f8b000-0xf), 0xff8f) sendto$inet6(r6, &(0x7f0000ab6000)="936866ad8c435a084599b342a69c91e3306ac25461f669b13101067f3156554bff504e700654011d2d5b3590602aa0a43c13093d3864f6ca69748b618cca92b5eb6683653ff2bb2b55cc5d7873d01371caf7c80076310b21aafdfd546282afaa7107d27b27bc1f29750ea6ac8222ee807f778ffb56899a47f5b939ddf005657a62972821f75efeebd94e5d307af29d5a01499bd06b1c80a71fec22e82f6cea3191", 0xa1, 0x4008004, &(0x7f0000a6c000)={0xa, 0x3, 0x5, @loopback={0x0, 0x1}, 0x4}, 0x1c) [ 160.767813] device eql entered promiscuous mode [ 160.798657] binder: 25624:25660 Acquire 1 refcount change on invalid ref 0 ret -22 [ 160.808705] binder: 25624:25637 BC_REQUEST_DEATH_NOTIFICATION invalid ref 0 [ 160.815857] binder: 25624:25660 BC_CLEAR_DEATH_NOTIFICATION invalid ref 0 2018/02/12 00:01:26 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00003de000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x0, &(0x7f00009f1000)) 2018/02/12 00:01:26 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$binder(&(0x7f0000560000-0xd)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) syz_open_dev$binder(&(0x7f000060f000-0xd)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) uselib(&(0x7f000041a000)='./file0\x00') openat$mixer(0xffffffffffffff9c, &(0x7f00009a2000)='/dev/mixer\x00', 0x40, 0x0) pselect6(0x40, &(0x7f0000e78000-0x40)={0x3ffffc}, &(0x7f0000768000), &(0x7f00007fc000-0x40), &(0x7f0000349000)={0x0, 0x989680}, &(0x7f0000f14000)={&(0x7f00001da000), 0x8}) 2018/02/12 00:01:26 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$mice(&(0x7f0000a52000)='/dev/input/mice\x00', 0x0, 0x101000) r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f000028c000)={0x7, {{0x2, 0xffffffffffffffff, @multicast2=0xe0000002}}, 0x0, 0x2, [{{0x2, 0x1, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}}, {{0x2, 0xffffffffffffffff, @remote={0xac, 0x14, 0x0, 0xbb}}}]}, 0x1a8) 2018/02/12 00:01:26 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000740000-0x10)='/selinux/policy\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000100000)={0x0, 0x0, 0x10}, &(0x7f00005f2000)=0xc) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r0, 0x84, 0x78, &(0x7f000035d000)=r1, 0x4) r2 = socket$inet6(0xa, 0x80000, 0xfffffffffffffffb) setsockopt$inet6_buf(r2, 0x29, 0x22, &(0x7f0000953000-0xb)="13", 0x1) bpf$OBJ_GET_PROG(0x7, &(0x7f000045a000-0x10)={&(0x7f0000812000-0x8)='./file0\x00', 0x0, 0x10}, 0x10) 2018/02/12 00:01:26 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp, 0x0, 0x20000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00005d6000-0xd)={0x2, 0x0, @rand_addr=0x5}, 0x10) r1 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f000068d000-0x18)='/selinux/avc/hash_stats\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000248000-0x98)={0x0, @in6={{0xa, 0x1, 0x9, @mcast2={0xff, 0x2, [], 0x1}, 0x7}}, 0xc21, 0x4}, &(0x7f00009b1000)=0x98) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f0000522000)={r2, 0x9, 0x2, [0x0, 0x401]}, 0xc) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00002ed000)={{{@in6=@loopback, @in6=@loopback, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in=@rand_addr}}, &(0x7f00008d9000-0x4)=0xe8) connect$packet(r1, &(0x7f0000bb7000)={0x11, 0x17, r3, 0x1, 0x8, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}}, 0x14) sendto$inet(r0, &(0x7f00001b9000), 0x0, 0x20008007, &(0x7f0000db5000-0x10)={0x2, 0x0, @loopback=0x7f000001}, 0x10) r4 = socket$inet6(0xa, 0x6, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000eef000)={r4, 0x6, 0x1, 0x8, &(0x7f0000b8e000)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x6}, 0x20) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x3, 0x0, @empty}, 0x1c) listen(r4, 0x1008003) r5 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r5, &(0x7f0000772000)={0x2, 0x3, @empty}, 0x10) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffff9c, 0x84, 0x18, &(0x7f000031d000-0x6)={0x0, 0xb90}, &(0x7f00003c2000)=0xffffffffffffffcf) getsockopt$inet_sctp6_SCTP_RTOINFO(r4, 0x84, 0x0, &(0x7f0000cc4000-0x10), &(0x7f00009d8000-0x4)=0x10) r6 = accept4(r4, &(0x7f0000975000)=@can, &(0x7f0000753000-0x4)=0x10, 0x0) sendto$inet(r6, &(0x7f00006d7000), 0x0, 0x0, 0x0, 0x0) socketpair$inet6_dccp(0xa, 0x6, 0x0, &(0x7f00003b6000-0x8)) fcntl$getown(0xffffffffffffffff, 0x9) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000a21000)) bind$rds(0xffffffffffffffff, &(0x7f0000acf000)={0x2, 0xffffffffffffffff, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}, 0x10) kcmp(0x0, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff) write(r5, &(0x7f0000f8b000-0xf), 0xff8f) sendto$inet6(r6, &(0x7f0000ab6000)="936866ad8c435a084599b342a69c91e3306ac25461f669b13101067f3156554bff504e700654011d2d5b3590602aa0a43c13093d3864f6ca69748b618cca92b5eb6683653ff2bb2b55cc5d7873d01371caf7c80076310b21aafdfd546282afaa7107d27b27bc1f29750ea6ac8222ee807f778ffb56899a47f5b939ddf005657a62972821f75efeebd94e5d307af29d5a01499bd06b1c80a71fec22e82f6cea31910c9f21710ea015959ecd682ee13b6975911302682c947d1e190ea3", 0xbc, 0x4008004, &(0x7f0000a6c000)={0xa, 0x3, 0x5, @loopback={0x0, 0x1}, 0x4}, 0x1c) 2018/02/12 00:01:26 executing program 0: mmap(&(0x7f0000000000/0xf9f000)=nil, 0xf9f000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000f9f000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = add_key(&(0x7f0000f9f000)='ceph\x00', &(0x7f0000ddd000-0x5)={0x73, 0x79, 0x7a, 0x2}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$update(0x2, r0, 0x0, 0x0) mmap(&(0x7f0000f9f000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000fa0000-0xf)='/dev/sequencer\x00', 0x50080, 0x0) mmap(&(0x7f0000f9f000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000fa0000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) connect$rds(r1, &(0x7f0000fa1000-0x10)={0x2, 0x2, @loopback=0x7f000001}, 0x10) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f00001f9000-0x14), &(0x7f0000cac000-0x4)=0xe98a) r2 = socket$inet_tcp(0xa, 0x2, 0x88) mmap(&(0x7f0000fa1000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000fa1000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) bpf$OBJ_GET_PROG(0x7, &(0x7f0000fa1000)={&(0x7f0000fa1000)='./file0\x00', 0x0, 0x10}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f0000eb6000), 0x0, 0x4, &(0x7f00000db000)={0x2, 0xffffffffffffffff, @multicast1=0xe0000001}, 0x10) mmap(&(0x7f0000fa1000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f00008fc000-0x8)={0x0, 0x0}) mmap(&(0x7f0000fa2000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setitimer(0x2, &(0x7f00006f3000)={{r3, r4/1000+10000}}, &(0x7f0000fa2000)) mmap(&(0x7f0000fa1000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000fa1000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) openat$selinux_relabel(0xffffffffffffff9c, &(0x7f0000755000)='/selinux/relabel\x00', 0x2, 0x0) mmap(&(0x7f0000fa1000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) recvmsg$kcm(r1, &(0x7f0000fa1000)={&(0x7f0000fa2000-0x3a)=@pppol2tpv3in6={0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0xffffffffffffffff, 0x0, @dev}}}, 0x3a, &(0x7f0000700000)=[{&(0x7f0000fa2000-0xf3)=""/243, 0xf3}, {&(0x7f0000f41000)=""/235, 0xeb}, {&(0x7f00004d6000)=""/73, 0x49}, {&(0x7f00005e0000-0x38)=""/56, 0x38}, {&(0x7f0000fa1000)=""/29, 0x1d}, {&(0x7f000022c000-0x47)=""/71, 0x47}], 0x6, &(0x7f0000000000)=""/176, 0xb0, 0x100}, 0x40010021) sendmsg(r2, &(0x7f000000b000)={&(0x7f000000c000-0x1c)=@in6={0xa, 0x3, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff, 0xbb}}, 0x1c, &(0x7f0000004000)=[], 0x0, &(0x7f00004fe000-0x720)=[{0x71c, 0x29, 0x3, "abe1405636df810d4c0b20573a03dc16b083aa6eee43ca3ca69f918aa5f78f9bbf6d80351baf8294f62eca4f351a709dbf2ee82a4b384d3221f7991e81c591b71235bdae4c84fa89513dc4060faddd7afbf062abe4f8705be6a76376fac335bb50f1d9509fce779749e22d5934500fee7383a65db33f6dc3507b9f4230150de8dadbc3e6e95644224e69d9b7dd464e493fe0b1b088c3fdded9a948957cdd4af42c7f973b7de2c7983bd5538d6d656b0a9f8340f0bcdb11c6e410dd354af43751b690a062464535c9ccc20e62a1d2d8e5cdff67fc0248b49b4573cdb2d88be707b9244a5b50ac63266a37f973f2f6bd6b824125514e2d7990d2119c89c2f74625ef5f48326e4563a96a24167f08a7c0116fa9eb0265ac428e2a7c439ecf8d0a5461c0288b0ff054499bfdc417060c70bf676eb1a8637179fe439b082e8c62e56a1cc6b29ce145e2a1eb534a9905d065fd78edac44d7328a3335b90c90b9d9de2764bfa26ff4230efcabc7543d44a40ac2dde3112a06b082765da290832b964bd40b5b921fec3ab0ea647e7e1bc90c4c2834e558ec120cb8dcaf383f76437d5deb4c3133549c5c7f3dadfee8db5ba485e6192f5ca4e1c33a985d2e2d0b3f9176af9bca09dc3c097d9f14cb1df02de9669e46a370f07d24f324035f89810bae52ca762b430d89b1b6894c152264dc9644bd4ee9459f3b054ac3a08eaf0d26c70d787fe53a3bf97f4d68275302553c837d4dd5c0b4a24ecb4850c6a87e8d6b731166ebbf9b28af8099b0e69f09267ab92dd6e605d6857dd94c26e4000000045e00e50658ab8f76edaf16877378dc0a158f99ed85dbed85cde1afb3d230ce62201c10dfb844e323583fd73e5510de9495ef8eaa0e2e90b2be72b59b3d51fa34d340ca2f5d182dda894579a527f2c69d9b340a02f385de57396cd1e2fe9c00e05bc35e5ef294a4710d960a1a743e4e2420f759dcaedd174d0cb866e41174e29e915fd5d8f37ffc73585b847b8a88615b4f7fea334227bc1ca9cdcd1ab40d4d053bd140790a8a5946c246418ddd1767c85af791aa28dccbd0878f8f3294aa9f42268a713ce524c282029e8599f41b1c7391d1adfbbfd6f6170a46327805894c4973d534de7522fae784951412d40a206044590008000000000000de23b352e1b261c1e7fa30612632e0ffb65dded03786c1ca82272baaf9bcf07e812723fc3bd3513b7ff935b84a32e8774bd4ca52397623318cbacbbbaa8f66e66a5482f3e06b9fea514fd39a3d810608fbb360545806a593a738e1067b9e53878914ae567e28830551d1b590662339da58252d97a2d045593c4c0a366bd6fc40cbc32605f72703475c187e1ed13b5b08632d394eb987a9533cb9ea1d86acf5cfb8270b0db3f8a6238b45c56113f6cc94324b98cfd75952640626d1f79c66ff9ef67acc545ae4264544c3dd7c78284fc53d8e1b6f0643c70da4a1988a0686bc9bfbb4c7ff5aaeea416d77049b130094a95afd95f5b636af111cd74e66a01fdba998749c5616ceb20ecf0ba960454f27ed69f346172e78f71e0fd03fd09c2c7da4a0440debf6fe933949686266a3780958a5d5297938be519e113fadd707157b393df35258bead878a1d4b55f36b2b2916cc0a5da86d999875d15726581801cd2ded58f7f058b6068a9a00e3707c694e690ffc8c8b6094b81cf3d7ada2153404e88e2a56fbfac3ed5538f590ed59c316d47e20d304998d17a2f26b460fd1909b11a4a07f33828dc773839ad117f810f16e75e019d1aa4f2db1267ecba3b84d639e7730e898af321db1c2f9bb7669a9fc10006bb91b797adc8021f2a0f5ca84e0b6aa4e02fe0e97a39de6972194fd5fe24116853c295baa2ed574af9ec1b7bdcd62c40e0be3faf208f08a2762a8ac62651d37768b031f70c643b9f8e77530cddfb71ffd9ee55a5502695af5f502529fca023d955f2a5f88d04035083f597eaebe3cd1aa5f76c2ac93857c8662a8bf8baa8f4c12fe73b8020667f07007f464ce47083a7f5c3e5bcf5b806f01b84d8bf816848acb282e76198089b2c5aadc2d6ce8d09133f8c75fb2d03715285ff7d5fdab4fbd587d8f721ef57a0f04b13a7dc0a981280014b46f397868e2c5068491d79996c405f5d73a27216fab65a04db64b977a83233698fa2e557f83db0f31c7f227bbc3a4c88b69f48c59fdcd2f264c66eac7ccde70b1437cc23899a0117230268d44e3e39dbc86b7ebdf56d0b5a840f32e9a682292f02202cdb91a3a11b2b78451ffae5ddde33c4c560e175c1eff0eac005c9703cbe5e845b60a079674609e80921d453b6da5282263a60af37ffb890f3ac6b70594bad84ac93db83aa4525913571939679f15ac71beb05dcbed02c79a354304e86815416a11d6729ad04d448bbbb1fc978bb753ee6a50afd25579089db7c997b71e2d0a53c9f1142c4e5537c58da6bbac3186b050e177c300960c5037e9430fb13b3df9a812c565f81c65a7d6768b85a9824e08ae49bf081e1e9b5f0487efbcf54d8d40b2bb6f8fd51db704b5a676101b99db0bf5"}], 0x71c}, 0x0) 2018/02/12 00:01:26 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000eac000)='keyring\x00', &(0x7f0000001000-0x5)={0x73, 0x79, 0x7a}, 0x0, 0x0, 0x0) r1 = add_key$user(&(0x7f00004af000-0x5)='user\x00', &(0x7f00009d6000-0x5)={0x73, 0x79, 0x7a}, &(0x7f000003e000)="fa", 0x1, r0) r2 = add_key$user(&(0x7f0000893000)='user\x00', &(0x7f0000e4c000)={0x73, 0x79, 0x7a, 0x0}, &(0x7f0000f29000-0x1000)="b33ab76079ebe0d94f729cd653e520c19ad7d97fe21769e7c4db44c249b544230ba287fb8bd6ed266ccf59ef70995bf2e8e0ecd3fff32853747eda22d2818d08ca27e0ec821620e365a0e6b9485f2d925493f62113e33e5f8c7eba67fc19a9497f5b07e5849d2e875b066cd640b336616fe0f3c3002801b4627ee7597689525e8e81f750a86eb580fb4690ea52246bd3d32b1a91f944edb74b1f50ae08c5387ed8fd0598b600579f3af3f864e1c324f6928f6672f98f7e149be31bd78b506e8b", 0xc0, r0) keyctl$dh_compute(0x17, &(0x7f00004c9000-0xc)={r1, r2, r1}, &(0x7f00000fc000)=""/1, 0x1, &(0x7f000040c000-0x2c)={&(0x7f00001f9000)={'crc32c-intel\x00'}, &(0x7f0000fc4000)}) 2018/02/12 00:01:26 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000849000-0x1c)={0xa, 0x2, 0x0, @ipv4={[], [0xff, 0xff], @broadcast=0xffffffff}}, 0x1c) listen(r0, 0x0) r1 = socket$inet(0x2, 0x80a, 0x0) r2 = syz_open_dev$tun(&(0x7f0000a9e000-0xd)='/dev/net/tun\x00', 0x0, 0x6) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f00006e8000)={@common='eql\x00', @ifru_names=@generic="c15c9a8b74308b1b2c5d0ce63d9d8226"}) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000630000-0x20)={@common='eql\x00', @ifru_flags=0x301}) write$tun(r2, &(0x7f0000ddd000-0x9a)=@hdr={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @ipv4={{0x5, 0x4, 0x0, 0x0, 0x28, 0xffffffffffffffff, 0x0, 0x0, 0x6, 0x0, @empty, @broadcast=0xffffffff, {[]}}, @tcp={{0xffffffffffffffff, 0x2, 0x42424242, 0x42424242, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, {[]}}}}}, 0x32) 2018/02/12 00:01:26 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$binder(&(0x7f0000560000-0xd)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) syz_open_dev$binder(&(0x7f000060f000-0xd)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) uselib(&(0x7f000041a000)='./file0\x00') pselect6(0x40, &(0x7f0000e78000-0x40)={0x3ffffc}, &(0x7f0000768000), &(0x7f00007fc000-0x40), &(0x7f0000349000)={0x0, 0x989680}, &(0x7f0000f14000)={&(0x7f00001da000), 0x8}) 2018/02/12 00:01:26 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00003de000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x0, &(0x7f00009f1000)) 2018/02/12 00:01:26 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = dup(0xffffffffffffffff) r1 = getuid() ioctl$VHOST_SET_VRING_ERR(r0, 0x4008af22, &(0x7f0000940000-0x8)={0x1, r0}) r2 = inotify_init() getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f000011f000)={{{@in6=@local, @in6=@mcast2, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in=@empty}}, &(0x7f0000a2c000)=0xe8) sendmsg$nl_netfilter(r0, &(0x7f00005da000-0x1c)={&(0x7f0000a33000-0xc)={0x10}, 0xc, &(0x7f0000074000)={&(0x7f00005b2000-0x149c)={0x149c, 0x5, 0xb, 0x800, 0x6, 0x3, {0x7, 0x0, 0x8}, [@generic="0c1df2d0a2fbe2845a43f0abc511605b88788e94cdfa7b229a5b2296347442567e413e8b42f6847f3cde1edc93918531f7af5f8703a18e04a7ef7c80aeeb9c50b2cb84d4f0cc6d04ecaa40edea7bcd38190160edc33319d891de00", @nested={0x12c0, 0x59, [@generic="ba4c816e9fd2ee63e64ec8b3eab94dd0aa214c9dbbc34a23cfa2fdb75bb0f6d387c657ec3dcbe1714d3893b1b212a61f81a54297e3834117cd5e8d32b6202a186d440df1eb8f22d63a8fecf0fec75d22ac25e6202b823b59b8b4060a39b2db93e776cf8290e1b12504217b9a6fc64f6e07882de2d4827c5f4a5f1fb59881dce9da2b03a4c6458288373d139f448e57c8ed0b6610a46e801a15eb62a1a0f4a1a3146672fa3958552c7764f86f43da0c11c49d2ab113da7e698ba7ee7e5e08c4dcb856f6", @generic="adf3b8c9f930c5a2a7080c699cc8b4f3edde825f5220c312171da2351d18c1b9c0c0b9147bc145bd1ed4445ce6464643ca4a146242557cd10c8ea4bfe92059b2b24e7be74510ce5ce2d89eda0a2de5f406d9d990568a5283ac40d86ac478afe46ae4c57eb7c81a945b9ea6c0c3e6574c546fdd7c418cc61b66dc9690ebce3b55345a97b99a0f5968ff19", @typed={0x1008, 0x42, @binary="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"}, @generic="bdce23937df827ba55bc6694284bda58ed97ba4fabd4102489a46acf5fa3a042879aff0650363df594182fb4b51c39b6ff0e2a06b1a987813a72bf964f4b103112c35596c055ad6c78e63211", @generic="cd87da85a37effa0af84ec78bdda2fec6e69ca73d0cf62d6866a93f45b5cd4ce4bc3b0e022327812", @generic="4e5658d488904ea661ec8bf59845fc5f916cf0e49d54fd710eb47d45a8441c53ace40e33a15cbd93f4cacd4b5c32d9cfd5a93ba02af4298f7a0fb7ae6b98ac1abe22169ef9a65190ccd3d8d583cefa45b94c1182a12a4142d39e6b028c0aca922be3f6aa324821a86691affd57fcc390c1f6e8d234167e4b2e5f4b13564d80595ca9b3759d14d2ca05e8d2732bc6f411a09ff90ac577f8edad1c0d4eb71cb304e0f4d7c1ec89d1760654208454e782bb9b2201d81107a8258f48389ae127a72dbe939a9bc67ae9871111770d10b5479d23bb5a8e65e1c5a1d070b75c55094a7a1cd4eae84141a7be2c8fa34c5a71a238e0ea"]}, @typed={0xc, 0x5c, @uid=r1}, @typed={0x10, 0x20, @u64=0xfff}, @generic="9610361c5e3bea7014318438aa50c9235b1a5967c11a98e4ddc998534010d96240f72d139399", @generic="d5df539c65da1c3c8bcb5af33bb1b2959501f1ae92723b8118fc29b8cd4cad3c036efc997c757e6bfa6d4db8ca6937968a99cf2798400c0d794e04d71d99b21a9f0a22dd49c79999f5205cf2cf095645cf512c78f61f5d113047bd38df76a77129f14dd88897dfa1ded83458dffa80116abcb1736de4e633ddb0655ecf4bfcf3619e7c64", @nested={0x98, 0x18, [@generic="e90357aafe5357429169ae41e9de66c83ba0b78465e40494db5567db22afe9344d69df17aac6b0", @generic="c4402ed9610ed863b371e4150d073f8d2ce7d2c76678a26db1867b79887a2d38", @typed={0x10, 0x12, @u64=0x10000}, @generic="229081306adff0b09083dbebf94227ee9b9f3b63dc6947d82c89973c6fe49c7c5e0d99d5e7ac66bd30593578115a", @typed={0xc, 0x18, @fd=r2}]}, @typed={0xc, 0x36, @uid=r3}]}, 0x149c}, 0x1, 0x0, 0x0, 0x1}, 0x48000) r4 = bpf$MAP_CREATE(0x0, &(0x7f00004fa000-0x1c)={0x3, 0x4, 0x4, 0x100000001, 0x0, 0xffffffffffffffff}, 0x1c) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000a2e000)={r4, &(0x7f0000232000)="01", &(0x7f0000b38000)}, 0x18) [ 160.936987] device eql entered promiscuous mode 2018/02/12 00:01:26 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000003000)=@abs={0x80000000000001}, 0x3) r2 = syz_open_procfs(0x0, &(0x7f000015a000-0x9)='net/unix\x00') symlink(&(0x7f0000450000)='./file0\x00', &(0x7f0000df7000)='./file0\x00') sendfile(r0, r2, &(0x7f000036f000-0x8), 0xff) 2018/02/12 00:01:26 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x10000000010, &(0x7f00004da000)=0x20, 0x4) 2018/02/12 00:01:26 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000849000-0x1c)={0xa, 0x2, 0x0, @ipv4={[], [0xff, 0xff], @broadcast=0xffffffff}}, 0x1c) listen(r0, 0x0) r1 = socket$inet(0x2, 0x80a, 0x0) r2 = syz_open_dev$tun(&(0x7f0000a9e000-0xd)='/dev/net/tun\x00', 0x0, 0x6) r3 = openat$rtc(0xffffffffffffff9c, &(0x7f00007ee000)='/dev/rtc\x00', 0x10000, 0x0) setsockopt$inet6_dccp_int(r3, 0x21, 0x11, &(0x7f0000636000)=0x3, 0x4) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000f32000)={@common='eql\x00', @ifru_names=@generic="c15c9a8b74308b1b2c5d0ce63d9d8226"}) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000630000-0x20)={@common='eql\x00', @ifru_flags=0x301}) write$tun(r2, &(0x7f0000ddd000-0x9a)=@hdr={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @ipv4={{0x5, 0x4, 0x0, 0x0, 0x28, 0xffffffffffffffff, 0x0, 0x0, 0x6, 0x0, @empty, @broadcast=0xffffffff, {[]}}, @tcp={{0xffffffffffffffff, 0x2, 0x42424242, 0x42424242, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, {[]}}}}}, 0x32) 2018/02/12 00:01:26 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$tun(&(0x7f0000a9e000-0xd)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000f32000)={@common='eql\x00', @ifru_addrs=@rc={0x1f}}) bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f0000ab7000)=0x1, 0x4) dup2(r0, r1) 2018/02/12 00:01:26 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp, 0x0, 0x20000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00005d6000-0xd)={0x2, 0x0, @rand_addr=0x5}, 0x10) r1 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f000068d000-0x18)='/selinux/avc/hash_stats\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000248000-0x98)={0x0, @in6={{0xa, 0x1, 0x9, @mcast2={0xff, 0x2, [], 0x1}, 0x7}}, 0xc21, 0x4}, &(0x7f00009b1000)=0x98) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f0000522000)={r2, 0x9, 0x2, [0x0, 0x401]}, 0xc) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00002ed000)={{{@in6=@loopback, @in6=@loopback, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in=@rand_addr}}, &(0x7f00008d9000-0x4)=0xe8) connect$packet(r1, &(0x7f0000bb7000)={0x11, 0x17, r3, 0x1, 0x8, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}}, 0x14) sendto$inet(r0, &(0x7f00001b9000), 0x0, 0x20008007, &(0x7f0000db5000-0x10)={0x2, 0x0, @loopback=0x7f000001}, 0x10) r4 = socket$inet6(0xa, 0x6, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000eef000)={r4, 0x6, 0x1, 0x8, &(0x7f0000b8e000)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x6}, 0x20) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x3, 0x0, @empty}, 0x1c) listen(r4, 0x1008003) r5 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r5, &(0x7f0000772000)={0x2, 0x3, @empty}, 0x10) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffff9c, 0x84, 0x18, &(0x7f000031d000-0x6)={0x0, 0xb90}, &(0x7f00003c2000)=0xffffffffffffffcf) getsockopt$inet_sctp6_SCTP_RTOINFO(r4, 0x84, 0x0, &(0x7f0000cc4000-0x10), &(0x7f00009d8000-0x4)=0x10) r6 = accept4(r4, &(0x7f0000975000)=@can, &(0x7f0000753000-0x4)=0x10, 0x0) sendto$inet(r6, &(0x7f00006d7000), 0x0, 0x0, 0x0, 0x0) socketpair$inet6_dccp(0xa, 0x6, 0x0, &(0x7f00003b6000-0x8)) fcntl$getown(0xffffffffffffffff, 0x9) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000a21000)) bind$rds(0xffffffffffffffff, &(0x7f0000acf000)={0x2, 0xffffffffffffffff, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}, 0x10) kcmp(0x0, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff) write(r5, &(0x7f0000f8b000-0xf), 0xff8f) sendto$inet6(r6, &(0x7f0000ab6000)="936866ad8c435a084599b342a69c91e3306ac25461f669b13101067f3156554bff504e700654011d2d5b3590602aa0a43c13093d3864f6ca69748b618cca92b5eb6683653ff2bb2b55cc5d7873d01371caf7c80076310b21aafdfd546282afaa7107d27b27bc1f29750ea6ac8222ee807f778ffb56899a47f5b939ddf005657a62972821f75efeebd94e5d307af29d5a01499bd06b1c80a71fec22e82f6cea31910c9f21710ea015959ecd682ee13b6975911302682c947d1e190ea3", 0xbc, 0x4008004, &(0x7f0000a6c000)={0xa, 0x3, 0x5, @loopback={0x0, 0x1}, 0x4}, 0x1c) 2018/02/12 00:01:26 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$binder(&(0x7f0000560000-0xd)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) syz_open_dev$binder(&(0x7f000060f000-0xd)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f0000e78000-0x40)={0x3ffffc}, &(0x7f0000768000), &(0x7f00007fc000-0x40), &(0x7f0000349000)={0x0, 0x989680}, &(0x7f0000f14000)={&(0x7f00001da000), 0x8}) 2018/02/12 00:01:26 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x2, 0x0) sendmsg$nl_route(r0, &(0x7f0000504000)={&(0x7f0000ba3000-0xc)={0x10}, 0xc, &(0x7f0000435000-0x10)={&(0x7f0000a6b000-0x108)=@newlink={0x48, 0x10, 0x9, 0xffffffffffffffff, 0xffffffffffffffff, {}, [@IFLA_IFNAME={0x14, 0x3, @syzn={0x73, 0x79, 0x7a, 0x0}}, @IFLA_VFINFO_LIST={0x14, 0x16, [{0x10, 0x1, [@nested={0xc, 0x4, [@generic="4b89d39086"]}]}]}]}, 0x48}, 0x1}, 0x0) ioctl$sock_SIOCBRADDBR(r0, 0x89a0, &(0x7f0000304000-0x10)=@generic="e87bcaba98ed64a8b5d303024edee241") 2018/02/12 00:01:26 executing program 3: mmap(&(0x7f0000340000/0xc00000)=nil, 0xc00000, 0x1000009, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndpcmp(&(0x7f0000001000-0x12)='/dev/snd/pcmC#D#p\x00', 0xd3, 0x200002) r1 = socket$inet_icmp(0x2, 0x2, 0x1) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000802000)={r1}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) mmap(&(0x7f0000fd5000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000938000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f0000fd6000-0x28)={@common='lo\x00', &(0x7f0000939000-0x5)=@ethtool_gfeatures={0x3a, 0x0, []}}) 2018/02/12 00:01:26 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair$ipx(0x4, 0x2, 0x0, &(0x7f00000ba000)={0x0}) ioctl$sock_FIOGETOWN(0xffffffffffffff9c, 0x8903, &(0x7f000051f000-0x4)=0x0) fcntl$setown(r0, 0x8, r1) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f0000cfb000)='/dev/autofs\x00', 0x80000, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r2, 0x84, 0xa, &(0x7f0000d5a000)={0x1c, 0x5, 0x8203, 0x8, 0x1ff, 0x7, 0x1, 0x28}, &(0x7f0000c27000)=0x20) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r2, 0x84, 0x76, &(0x7f0000fc6000-0x8)={0x0, 0x1}, &(0x7f0000652000)=0xa4) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r2, 0x84, 0x1a, &(0x7f0000f23000-0x47)={0x0, 0x3f, "045dedbbd5d2b14341f234f6e431e02d11d2f665719c8c0a414a7279dd26e62c9764f3dd4cde4d19d6cf62e3a1d2d902c599aa7be1ea10f41a5e5e5c24cbb4"}, &(0x7f00000e9000)=0x47) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r2, 0x84, 0x7c, &(0x7f00007d1000)={r3, 0x3, 0x8000}, 0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffff9c, 0x84, 0x1f, &(0x7f0000063000)={r4, @in6={{0xa, 0x2, 0x3, @mcast1={0xff, 0x1, [], 0x1}, 0xa376}}, 0x8}, &(0x7f0000048000-0x4)=0xfbf94c022c23d480) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r2, 0x84, 0x18, &(0x7f0000f4f000-0x6)={r5, 0x80}, &(0x7f0000a67000)=0x6) r6 = socket$alg(0x26, 0x5, 0x0) bind$alg(r6, &(0x7f0000f42000-0x58)={0x26, 'skcipher\x00', 0x0, 0x2000, 'lrw-serpent-avx\x00'}, 0x27ad1462dccc4852) [ 161.101144] device eql entered promiscuous mode 2018/02/12 00:01:26 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndctrl(&(0x7f0000856000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f000005e000-0x4)) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$selinux_relabel(0xffffffffffffff9c, &(0x7f0000c5e000-0x11)='/selinux/relabel\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(r0, 0xc2c45512, &(0x7f00002e5000-0x4c0)={{0x2, 0x0, 0x0, 0x0, "0cae5f86df5cbdea48c673861ea716787b0d88de56c81e04f4ff7d5386c5e76f27fe3af40526b9d782bd0502"}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc]}) 2018/02/12 00:01:26 executing program 3: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) io_setup(0xb9d2, &(0x7f0000000000)=0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000de4000)='/dev/sequencer2\x00', 0x8881, 0x0) pipe(&(0x7f000049b000-0x8)={0x0, 0x0}) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r3 = dup3(0xffffffffffffff9c, 0xffffffffffffffff, 0x80002) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r4 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r5 = socket$kcm(0x29, 0x0, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r6 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000001000-0xb)='/dev/hwrng\x00', 0x180, 0x0) r7 = socket$kcm(0x29, 0x7, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r8 = openat$autofs(0xffffffffffffff9c, &(0x7f0000001000-0xc)='/dev/autofs\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r9 = mq_open(&(0x7f00003cb000)='bdev\x00', 0xc3, 0x10, &(0x7f0000001000-0x20)={0x401, 0x8, 0x23a43529, 0x81, 0x7fff, 0x3753, 0x9}) r10 = openat$autofs(0xffffffffffffff9c, &(0x7f0000f62000-0xc)='/dev/autofs\x00', 0x2000, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r11 = socket$nl_generic(0x10, 0x3, 0x10) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r12 = creat(&(0x7f0000001000-0x8)='./file0\x00', 0x8) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) io_submit(r0, 0x6, &(0x7f0000000000)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x400, r1, &(0x7f0000929000), 0x0, 0x8, 0x0, 0x1, r2}, &(0x7f0000a4f000)={0x0, 0x0, 0x0, 0x7, 0x0, r3, &(0x7f00007dd000)="c94968d7f7dcc9f5eb6b452cd4c091a251d7834ebc35be0935e5fea1cd57bb33da575c3d83628070f03416a46bfc006477b73fd6bc5d5eeb09e60677395f11512a5a910f54fc692dbc7f9620d720ab6b009d6e59ae9f", 0x56, 0x4, 0x0, 0x1, r4}, &(0x7f0000eba000-0x40)={0x0, 0x0, 0x0, 0x6, 0x5, r5, &(0x7f0000116000-0x1000)="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", 0x1000, 0x0, 0x0, 0x1, r6}, &(0x7f0000001000-0x40)={0x0, 0x0, 0x0, 0xb, 0x4, r7, &(0x7f0000cd8000)="54136c76a0bbc57861cd0287553b5511999daeeac12a7f5eaa7331b8a045114e1f4be558", 0x24, 0x493, 0x0, 0x1, r8}, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x8, 0x2, r9, &(0x7f000030a000-0x8d)="d8cadd103838fb89d319c1758ea4c0fd690d3282a542bf71a88b93a314f14919e83735f615b59cd61c9f118fd0d6979cac9441c171161db6c12f1a35b48701ea84f0b6080534c64dce56a3c3340ee097ebf07c8e5b3f2f18ad394d959a90cc715962baecb27760930c5dd1f5097ec17e9ae6703f6536bf7a08d1676441a7065246abe45aad166616d3122d1fb4", 0x8d, 0x9, 0x0, 0x1, r10}, &(0x7f0000001000-0x40)={0x0, 0x0, 0x0, 0x0, 0x1ff, r11, &(0x7f0000000000)="9902e9abbdc51665813c3ea729e8e5c5ea96b774f9f057f76814d65f09d40256fe91b79ea8e3e9d4409ebab6c479009fc9e3c84c7c10acbd378a8118aae1f3112984630d6c274e3e31a877a10b19458fdc45f3d302c8f9415cfffdd65063064b9c236fc7768022d62004e477636e298bffff9bc084dfe0c7283f1218487199e1c7ab4ca2f0530013211a6b064ea2abe2fae41cfca69dec2d82aed095db48b8f4f3e088b4b814adde617065310592678004ab717f30115acf4d", 0xb9, 0x5, 0x0, 0x0, r12}]) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) capset(&(0x7f0000fc2000-0x8)={0x4000019980330}, &(0x7f0000002000-0x18)) r13 = socket$inet6(0xa, 0x6, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x100000d, 0x32, 0xffffffffffffffff, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000a87000-0x51)="54f914a0d2c0692f424ebda9d0d59e51d8cfebca9650098bd2998b536de5ae4385432d1895ebc413d9889751d60264d2901cb0d1569dfac9249b61cd52e5f12a1c928c4bb573d18be7f79dfbfdff18b401", 0x51, 0x0, &(0x7f0000a7c000-0x1c)={0xa, 0xffffffffffffffff, 0x0, @empty}, 0x1c) bind$inet6(r13, &(0x7f0000002000-0x3)={0xa, 0xffffffffffffffff, 0x0, @loopback={0x0, 0x1}}, 0x20) 2018/02/12 00:01:26 executing program 1 (fault-call:3 fault-nth:0): mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00003de000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x5421, &(0x7f00009f1000)) 2018/02/12 00:01:26 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp, 0x0, 0x20000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00005d6000-0xd)={0x2, 0x0, @rand_addr=0x5}, 0x10) r1 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f000068d000-0x18)='/selinux/avc/hash_stats\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000248000-0x98)={0x0, @in6={{0xa, 0x1, 0x9, @mcast2={0xff, 0x2, [], 0x1}, 0x7}}, 0xc21, 0x4}, &(0x7f00009b1000)=0x98) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f0000522000)={r2, 0x9, 0x2, [0x0, 0x401]}, 0xc) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00002ed000)={{{@in6=@loopback, @in6=@loopback, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in=@rand_addr}}, &(0x7f00008d9000-0x4)=0xe8) connect$packet(r1, &(0x7f0000bb7000)={0x11, 0x17, r3, 0x1, 0x8, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}}, 0x14) sendto$inet(r0, &(0x7f00001b9000), 0x0, 0x20008007, &(0x7f0000db5000-0x10)={0x2, 0x0, @loopback=0x7f000001}, 0x10) r4 = socket$inet6(0xa, 0x6, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000eef000)={r4, 0x6, 0x1, 0x8, &(0x7f0000b8e000)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x6}, 0x20) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x3, 0x0, @empty}, 0x1c) listen(r4, 0x1008003) r5 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r5, &(0x7f0000772000)={0x2, 0x3, @empty}, 0x10) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffff9c, 0x84, 0x18, &(0x7f000031d000-0x6)={0x0, 0xb90}, &(0x7f00003c2000)=0xffffffffffffffcf) getsockopt$inet_sctp6_SCTP_RTOINFO(r4, 0x84, 0x0, &(0x7f0000cc4000-0x10), &(0x7f00009d8000-0x4)=0x10) r6 = accept4(r4, &(0x7f0000975000)=@can, &(0x7f0000753000-0x4)=0x10, 0x0) sendto$inet(r6, &(0x7f00006d7000), 0x0, 0x0, 0x0, 0x0) socketpair$inet6_dccp(0xa, 0x6, 0x0, &(0x7f00003b6000-0x8)) fcntl$getown(0xffffffffffffffff, 0x9) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000a21000)) bind$rds(0xffffffffffffffff, &(0x7f0000acf000)={0x2, 0xffffffffffffffff, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}, 0x10) kcmp(0x0, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff) write(r5, &(0x7f0000f8b000-0xf), 0xff8f) sendto$inet6(r6, &(0x7f0000ab6000)="936866ad8c435a084599b342a69c91e3306ac25461f669b13101067f3156554bff504e700654011d2d5b3590602aa0a43c13093d3864f6ca69748b618cca92b5eb6683653ff2bb2b55cc5d7873d01371caf7c80076310b21aafdfd546282afaa7107d27b27bc1f29750ea6ac8222ee807f778ffb56899a47f5b939ddf005657a62972821f75efeebd94e5d307af29d5a01499bd06b1c80a71fec22e82f6cea31910c9f21710ea015959ecd682ee13b6975911302682c947d1e190ea3", 0xbc, 0x4008004, &(0x7f0000a6c000)={0xa, 0x3, 0x5, @loopback={0x0, 0x1}, 0x4}, 0x1c) 2018/02/12 00:01:26 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$binder(&(0x7f0000560000-0xd)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f0000e78000-0x40)={0x3ffffc}, &(0x7f0000768000), &(0x7f00007fc000-0x40), &(0x7f0000349000)={0x0, 0x989680}, &(0x7f0000f14000)={&(0x7f00001da000), 0x8}) 2018/02/12 00:01:26 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000574000-0x12)='/dev/input/event#\x00', 0x0, 0x0) socketpair$inet6_icmp(0xa, 0x2, 0x3a, &(0x7f0000a6e000-0x8)={0x0, 0x0}) ioctl$sock_SIOCGIFBR(r1, 0x8940, &(0x7f000069f000)=@generic={0x8, 0x2, 0x3}) ioctl(r0, 0x800000080004531, &(0x7f0000d31000)) 2018/02/12 00:01:26 executing program 2: mmap(&(0x7f0000000000/0xf8d000)=nil, 0xf8d000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x4, 0x0, 0x8) mmap(&(0x7f0000f8d000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000f8d000+0x366)={@common='ipddp0\x00', @ifru_flags=0x800}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_buf(r1, 0x0, 0x60, &(0x7f00005fb000)="04b11a1745a26b1c20ef4d0ec22ace62c585ab2cc1f92d4feb6649ab2c974244703ff5c604fddee1cd00170001874fac46343c05508aed6efecc07041e9ebd2d0000950000000002453b4be780b4fd025b0f5accfe240d728920234eae789e429cf1d795724ef2529b980d2eef022ab7172a45215bcc3b94964778f34e07d8d219524f45f483d2a1f36f9f66c2560789ea41330119a097b76b82e1e3de01e7c10462d79b7258f70ad76028d7814a4dd6317db44ae82c59058b203521439ba0bb651430f1d944a9ac5e48ba708c487349c82e00d68427b329dcfc9b957585a6df788f7774b32a6219d1267d7b2c8767a24e12967d", 0xf4) 2018/02/12 00:01:26 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000849000-0x1c)={0xa, 0x2, 0x0, @ipv4={[], [0xff, 0xff], @broadcast=0xffffffff}}, 0x1c) listen(r0, 0x0) r1 = socket$inet(0x2, 0x80a, 0x0) r2 = syz_open_dev$tun(&(0x7f0000a9e000-0xd)='/dev/net/tun\x00', 0x0, 0x20001) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000f32000)={@common='eql\x00', @ifru_names=@generic="c15c9a8b74308b1b2c5d0ce63d9d8226"}) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f00004d6000)={@common='nr0\x00', @ifru_addrs={0x2, 0x0, @multicast1=0xe0000001}}) write$tun(r2, &(0x7f0000ddd000-0x9a)=@hdr={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @ipv4={{0x5, 0x4, 0x0, 0x0, 0x28, 0xffffffffffffffff, 0x0, 0x0, 0x6, 0x0, @empty, @broadcast=0xffffffff, {[]}}, @tcp={{0xffffffffffffffff, 0x2, 0x42424242, 0x42424242, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, {[]}}}}}, 0x32) 2018/02/12 00:01:26 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$binder(&(0x7f0000560000-0xd)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f0000e78000-0x40)={0x3ffffc}, &(0x7f0000768000), &(0x7f00007fc000-0x40), &(0x7f0000349000)={0x0, 0x989680}, &(0x7f0000f14000)={&(0x7f00001da000), 0x8}) 2018/02/12 00:01:26 executing program 1: r0 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f00002ba000-0x1d)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffff9c, 0x84, 0x66, &(0x7f0000dd8000)={0x0, 0x9}, &(0x7f0000e57000)=0x8) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_LOCK(r0, 0x40405514, &(0x7f0000000000)={0xfffffffffffffffe, 0x0, 0x0, 0x364000000000, "7808535e58bcea399d39afb60ce0d51a9a527a8f27f0d99cc8fc8105aa715b230e92415c328c2c8ea2230e41", 0xffffffffffff37f2}) setsockopt$inet_sctp_SCTP_SET_PEER_PRIMARY_ADDR(r0, 0x84, 0x5, &(0x7f0000001000-0x8c)={r1, @in6={{0xa, 0x1, 0xfffffffffffff001, @ipv4={[], [0xff, 0xff], @multicast2=0xe0000002}, 0x10001}}}, 0x8c) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) userfaultfd(0x800) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f00008d1000-0x4), &(0x7f00006ca000-0x4)=0x4) getpeername$packet(r0, &(0x7f00006dd000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote}, &(0x7f0000d22000)=0x14) clock_gettime(0x0, &(0x7f00002c7000-0x8)={0x0, 0x0}) sendmsg$can_bcm(r0, &(0x7f000084a000)={&(0x7f0000d9c000)={0x1d, r2}, 0x10, &(0x7f0000e7b000)={&(0x7f00000d2000)={0x7, 0x8, 0x3, {r3, r4/1000+30000}, {}, {0x2, 0x8000, 0x0, 0x7}, 0x1, @can={{0x0, 0xefa2, 0x0, 0x100000000}, 0x8, 0x2, 0x0, 0x0, "d2779c0f900952b2"}}, 0x34}, 0x1, 0x0, 0x0, 0x10}, 0x40) r5 = openat$vnet(0xffffffffffffff9c, &(0x7f00003de000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r5, 0x5421, &(0x7f00009f1000)) 2018/02/12 00:01:26 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x8000001, 0x32, 0xffffffffffffffff, 0x0) openat$selinux_context(0xffffffffffffff9c, &(0x7f0000c05000-0x11)='/selinux/context\x00', 0x2, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, &(0x7f0000934000), &(0x7f00006dc000)=0x4) 2018/02/12 00:01:26 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$amidi(&(0x7f0000e7e000)='/dev/amidi#\x00', 0xc, 0x6000) getpeername$inet(r0, &(0x7f0000000000)={0x0, 0xffffffffffffffff, @empty}, &(0x7f0000001000-0x4)=0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$inet_sctp6_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, &(0x7f0000100000-0x8)={0x0, 0x7, 0x0, 0x2}, 0x8) sendmsg$nl_generic(r1, &(0x7f0000008000)={&(0x7f000000f000-0xc)={0x10, 0x34050}, 0xc, &(0x7f0000008000-0x10)={&(0x7f0000de0000)={0x28, 0x2b, 0x829, 0xffffffffffffffff, 0xffffffffffffffff, {0x4}, [@nested={0x14, 0x0, [@typed={0x10, 0x1, @u64}]}]}, 0x28}, 0x1}, 0x0) getpgrp(0xffffffffffffffff) sched_getparam(0x0, &(0x7f0000d7c000)) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000d0c000-0x12)='/dev/loop-control\x00', 0x0, 0x0) 2018/02/12 00:01:26 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = fcntl$getown(0xffffffffffffff9c, 0x9) getpgid(r0) sched_setaffinity(0x0, 0x8, &(0x7f00009ad000)) pipe2(&(0x7f0000865000-0x8)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) connect$nfc_raw(r1, &(0x7f0000a08000-0x10)={0x27, 0x7, 0x0, 0x6}, 0x10) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000bc8000)={0xaa}) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000d63000-0x20)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r3 = creat(&(0x7f000009b000-0x8)='./file0\x00', 0x0) write$sndseq(r3, &(0x7f0000012000-0x2e)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x30) unlink(&(0x7f0000822000-0x8)='./file0\x00') link(&(0x7f0000866000)='./file0\x00', &(0x7f00004f0000-0x8)='./file0\x00') dup2(r1, r2) 2018/02/12 00:01:26 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp, 0x0, 0x20000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00005d6000-0xd)={0x2, 0x0, @rand_addr=0x5}, 0x10) r1 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f000068d000-0x18)='/selinux/avc/hash_stats\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000248000-0x98)={0x0, @in6={{0xa, 0x1, 0x9, @mcast2={0xff, 0x2, [], 0x1}, 0x7}}, 0xc21, 0x4}, &(0x7f00009b1000)=0x98) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f0000522000)={r2, 0x9, 0x2, [0x0, 0x401]}, 0xc) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00002ed000)={{{@in6=@loopback, @in6=@loopback, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in=@rand_addr}}, &(0x7f00008d9000-0x4)=0xe8) connect$packet(r1, &(0x7f0000bb7000)={0x11, 0x17, r3, 0x1, 0x8, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}}, 0x14) sendto$inet(r0, &(0x7f00001b9000), 0x0, 0x20008007, &(0x7f0000db5000-0x10)={0x2, 0x0, @loopback=0x7f000001}, 0x10) r4 = socket$inet6(0xa, 0x6, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000eef000)={r4, 0x6, 0x1, 0x8, &(0x7f0000b8e000)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x6}, 0x20) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x3, 0x0, @empty}, 0x1c) listen(r4, 0x1008003) r5 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r5, &(0x7f0000772000)={0x2, 0x3, @empty}, 0x10) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffff9c, 0x84, 0x18, &(0x7f000031d000-0x6)={0x0, 0xb90}, &(0x7f00003c2000)=0xffffffffffffffcf) getsockopt$inet_sctp6_SCTP_RTOINFO(r4, 0x84, 0x0, &(0x7f0000cc4000-0x10), &(0x7f00009d8000-0x4)=0x10) r6 = accept4(r4, &(0x7f0000975000)=@can, &(0x7f0000753000-0x4)=0x10, 0x0) sendto$inet(r6, &(0x7f00006d7000), 0x0, 0x0, 0x0, 0x0) socketpair$inet6_dccp(0xa, 0x6, 0x0, &(0x7f00003b6000-0x8)) fcntl$getown(0xffffffffffffffff, 0x9) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000a21000)) bind$rds(0xffffffffffffffff, &(0x7f0000acf000)={0x2, 0xffffffffffffffff, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}, 0x10) kcmp(0x0, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff) write(r5, &(0x7f0000f8b000-0xf), 0xff8f) sendto$inet6(r6, &(0x7f0000ab6000)="936866ad8c435a084599b342a69c91e3306ac25461f669b13101067f3156554bff504e700654011d2d5b3590602aa0a43c13093d3864f6ca69748b618cca92b5eb6683653ff2bb2b55cc5d7873d01371caf7c80076310b21aafdfd546282afaa7107d27b27bc1f29750ea6ac8222ee807f778ffb56899a47f5b939ddf005657a62972821f75efeebd94e5d307af29d5a01499bd06b1c80a71fec22e82f6cea31910c9f21710ea015959ecd682ee13b6975911302682c947d1e190ea38f1ff6d78770edceda0d94561c", 0xc9, 0x4008004, &(0x7f0000a6c000)={0xa, 0x3, 0x5, @loopback={0x0, 0x1}, 0x4}, 0x1c) 2018/02/12 00:01:26 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$binder(&(0x7f0000560000-0xd)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f0000e78000-0x40)={0x3ffffc}, &(0x7f0000768000), &(0x7f00007fc000-0x40), &(0x7f0000349000)={0x0, 0x989680}, &(0x7f0000f14000)={&(0x7f00001da000), 0x8}) 2018/02/12 00:01:26 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f00008d1000)='/dev/rtc\x00', 0x98783, 0x0) getsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffff9c, 0x84, 0x1, &(0x7f0000975000)={0x0, 0x3, 0x2, 0x4, 0x1, 0x7fffffff}, &(0x7f0000f22000-0x4)=0x14) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f000028f000)={r1, 0x8f5}, &(0x7f000035b000-0x4)=0x8) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00004a5000-0x10)='/dev/sequencer2\x00', 0x1, 0x0) poll(&(0x7f0000059000-0x8)=[{r2}], 0x1, 0x0) 2018/02/12 00:01:26 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000100000-0x8)='@\x00', 0x0) lseek(r0, 0xfffffffffffffffc, 0x4) recvfrom(r0, &(0x7f0000f81000)=""/97, 0x61, 0x2100, &(0x7f0000ae3000)=@nl=@proc={0x10, 0x0, 0x3, 0x8000}, 0xc) 2018/02/12 00:01:26 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000849000-0x1c)={0xa, 0x2, 0x0, @ipv4={[], [0xff, 0xff], @broadcast=0xffffffff}}, 0x1c) listen(r0, 0x0) r1 = socket$inet(0x2, 0x80a, 0x0) r2 = syz_open_dev$tun(&(0x7f0000a9e000-0xd)='/dev/net/tun\x00', 0x0, 0x6) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000f32000)={@common='eql\x00', @ifru_names=@generic="c15c9a8b74308b1b2c5d0ce63d9d8226"}) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000630000-0x20)={@common='eql\x00', @ifru_flags=0x301}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000d2000)={@generic="93915efd3e363c5a087c7116cae31aa9", 0x0}) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f000070a000-0x50)={@ipv4={[], [0xff, 0xff], @multicast2=0xe0000002}, @dev={0xfe, 0x80, [], 0x0, 0xa}, @dev={0xfe, 0x80, [], 0x0, 0x12}, 0x8, 0x8000, 0x1000, 0x500, 0x1ff, 0x80000, r3}) write$tun(r2, &(0x7f0000ddd000-0x9a)=@hdr={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @ipv4={{0x5, 0x4, 0x0, 0x0, 0x28, 0xffffffffffffffff, 0x0, 0x0, 0x6, 0x0, @empty, @broadcast=0xffffffff, {[]}}, @tcp={{0xffffffffffffffff, 0x2, 0x42424242, 0x42424242, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, {[]}}}}}, 0x32) 2018/02/12 00:01:26 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000000000)={0x0, 0x0}, 0x0) ioctl$sock_netrom_TIOCINQ(r0, 0x541b, &(0x7f0000369000-0x4)) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sg(&(0x7f000059c000-0x9)='/dev/sg#\x00', 0xfffffffffffffff8, 0x8000) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f0000437000)={{{@in6=@loopback, @in6=@loopback, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in=@loopback}}, &(0x7f0000d4c000)=0xe8) setsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000f1c000-0xe8)={{{@in=@loopback=0x7f000001, @in6=@dev={0xfe, 0x80, [], 0x0, 0x13}, 0x1, 0x2ce, 0x1, 0x4, 0x2, 0x20, 0xa0, 0x2b, 0x0, r2}, {0xfff, 0xc736, 0x1, 0x8c0c, 0x4, 0x8, 0x10000, 0x9}, {0x100, 0x4, 0x1, 0x1}, 0x77d, 0x9, 0x1, 0x1, 0x2, 0x3}, {{@in6=@mcast1={0xff, 0x1, [], 0x1}, 0x2, 0x33}, 0x2, @in=@multicast1=0xe0000001, 0x1, 0x1, 0x0, 0x0, 0x7, 0x4, 0x3d}}, 0xe8) r3 = socket$inet6(0xa, 0x2000000000001, 0x0) getresgid(&(0x7f000044e000-0x4), &(0x7f00001ff000-0x4), &(0x7f000001d000-0x4)) bind$inet6(r3, &(0x7f0000895000-0x1c)={0xa, 0xffffffffffffffff, 0x0, @empty}, 0x1c) socket$inet6_udp(0xa, 0x2, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000be000-0x19)='/selinux/avc/cache_stats\x00', 0x0, 0x0) ioctl$DRM_IOCTL_GET_MAGIC(0xffffffffffffffff, 0x80046402, &(0x7f000087b000)) setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, &(0x7f0000edd000)={{0xa, 0xffffffffffffffff, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff, 0xbb}}, {0xa, 0xffffffffffffffff, 0x0, @loopback={0x0, 0x1}}}, 0x5c) dup(0xffffffffffffffff) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000b73000)={0x0, &(0x7f0000d42000)=[]}, 0x8) sendto$inet6(r3, &(0x7f0000d46000), 0x0, 0xfffffefffffffffe, &(0x7f0000e42000-0x8)={0xa, 0xffffffffffffffff, 0x0, @empty}, 0x1c) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000486000), 0x4) fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, &(0x7f0000050000-0x8)) setsockopt$inet_sctp6_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, &(0x7f0000f96000)={0x0, []}, 0x4) getuid() fchownat(0xffffffffffffff9c, &(0x7f00008a6000-0x8)='./file0\x00', 0x0, 0x0, 0x0) accept4(0xffffffffffffffff, &(0x7f0000c0c000-0x1c)=@in6={0x0, 0xffffffffffffffff, 0x0, @remote}, &(0x7f0000d84000-0x4)=0x1c, 0x0) dup(0xffffffffffffffff) 2018/02/12 00:01:26 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00003de000)='/dev/vhost-net\x00', 0x2, 0x0) recvmsg$kcm(0xffffffffffffff9c, &(0x7f0000b19000)={&(0x7f00000ea000)=@pppol2tpv3={0x0, 0x0, {0x0, 0x0, {0x0, 0xffffffffffffffff, @broadcast}}}, 0x2e, &(0x7f00005f3000)=[{&(0x7f000010b000-0x5a)=""/90, 0x5a}], 0x1, &(0x7f00003f4000)=""/4096, 0x1000, 0x3}, 0x2040) r2 = openat$mixer(0xffffffffffffff9c, &(0x7f000028d000-0xb)='/dev/mixer\x00', 0x48000, 0x0) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffff9c, 0xc0086420, &(0x7f0000d76000-0x8)={0x0}) ioctl$DRM_IOCTL_GET_CTX(r2, 0xc0086423, &(0x7f0000fc7000)={r3, 0x1}) ioctl$sock_SIOCBRDELBR(r1, 0x89a1, &(0x7f000037f000-0x10)=@generic="6fea7303147ee5643c2d5fc685d46b3b") r4 = syz_open_dev$midi(&(0x7f000066b000-0xb)='/dev/midi#\x00', 0xfffffffffffffffe, 0x40040) ioctl$KDGETMODE(r4, 0x4b3b, &(0x7f0000211000)) ioctl$int_in(r0, 0x5421, &(0x7f00009f1000)) [ 161.340477] netlink: 'syz-executor7': attribute type 1 has an invalid length. [ 161.364319] netlink: 'syz-executor7': attribute type 1 has an invalid length. 2018/02/12 00:01:26 executing program 3: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x40, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000000)={@broadcast=0xffffffff, @local={0xac, 0x14, 0x0, 0xaa}, 0x0, 0x8, [@multicast2=0xe0000002, @local={0xac, 0x14, 0x0, 0xaa}, @rand_addr=0xff, @multicast2=0xe0000002, @local={0xac, 0x14, 0x0, 0xaa}, @dev={0xac, 0x14, 0x0, 0x15}, @loopback=0x7f000001, @remote={0xac, 0x14, 0x0, 0xbb}]}, 0x30) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = socket$netlink(0x10, 0x3, 0xc) writev(r1, &(0x7f0000f11000-0x8)=[{&(0x7f00005f8000-0x90)="1f0000000203f100000007000000068100ed853b09000100020100ff3ffe58", 0x1f}], 0x1) 2018/02/12 00:01:26 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$binder(&(0x7f000060f000-0xd)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f0000e78000-0x40)={0x3ffffc}, &(0x7f0000768000), &(0x7f00007fc000-0x40), &(0x7f0000349000)={0x0, 0x989680}, &(0x7f0000f14000)={&(0x7f00001da000), 0x8}) 2018/02/12 00:01:26 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) fstat(r0, &(0x7f000091c000)) sendmsg$nl_route(r0, &(0x7f000025c000-0x38)={&(0x7f0000b93000+0x43a)={0x10}, 0xffffff83, &(0x7f000033d000-0x10)={&(0x7f0000e22000-0x84)=@ipv4_delroute={0x24, 0x19, 0x1, 0xffffffffffffffff, 0xffffffffffffffff, {0x2, 0x20, 0x100b4, 0xa3ac, 0xff, 0x0, 0x0, 0x7}, [@RTA_PREFSRC={0x8, 0x7, @dev={0xac, 0x14, 0x0, 0x13}}]}, 0x24}, 0x1}, 0xfffffffffffffffd) [ 161.423783] device eql entered promiscuous mode 2018/02/12 00:01:26 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0xffffffffffffff01, 0x10000000000, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x1}, 0x0, 0x0, 0x5, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00003de000)='/dev/vhost-net\x00', 0x2, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f00002ba000-0x10)='/dev/sequencer2\x00', 0x54000, 0x0) ioctl$int_in(r0, 0x5421, &(0x7f00009f1000)) 2018/02/12 00:01:26 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$binder(&(0x7f000060f000-0xd)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f0000e78000-0x40)={0x3ffffc}, &(0x7f0000768000), &(0x7f00007fc000-0x40), &(0x7f0000349000)={0x0, 0x989680}, &(0x7f0000f14000)={&(0x7f00001da000), 0x8}) 2018/02/12 00:01:26 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp, 0x0, 0x20000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00005d6000-0xd)={0x2, 0x0, @rand_addr=0x5}, 0x10) r1 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f000068d000-0x18)='/selinux/avc/hash_stats\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000248000-0x98)={0x0, @in6={{0xa, 0x1, 0x9, @mcast2={0xff, 0x2, [], 0x1}, 0x7}}, 0xc21, 0x4}, &(0x7f00009b1000)=0x98) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f0000522000)={r2, 0x9, 0x2, [0x0, 0x401]}, 0xc) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00002ed000)={{{@in6=@loopback, @in6=@loopback, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in=@rand_addr}}, &(0x7f00008d9000-0x4)=0xe8) connect$packet(r1, &(0x7f0000bb7000)={0x11, 0x17, r3, 0x1, 0x8, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}}, 0x14) sendto$inet(r0, &(0x7f00001b9000), 0x0, 0x20008007, &(0x7f0000db5000-0x10)={0x2, 0x0, @loopback=0x7f000001}, 0x10) r4 = socket$inet6(0xa, 0x6, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000eef000)={r4, 0x6, 0x1, 0x8, &(0x7f0000b8e000)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x6}, 0x20) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x3, 0x0, @empty}, 0x1c) listen(r4, 0x1008003) r5 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r5, &(0x7f0000772000)={0x2, 0x3, @empty}, 0x10) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffff9c, 0x84, 0x18, &(0x7f000031d000-0x6)={0x0, 0xb90}, &(0x7f00003c2000)=0xffffffffffffffcf) getsockopt$inet_sctp6_SCTP_RTOINFO(r4, 0x84, 0x0, &(0x7f0000cc4000-0x10), &(0x7f00009d8000-0x4)=0x10) r6 = accept4(r4, &(0x7f0000975000)=@can, &(0x7f0000753000-0x4)=0x10, 0x0) sendto$inet(r6, &(0x7f00006d7000), 0x0, 0x0, 0x0, 0x0) socketpair$inet6_dccp(0xa, 0x6, 0x0, &(0x7f00003b6000-0x8)) fcntl$getown(0xffffffffffffffff, 0x9) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000a21000)) bind$rds(0xffffffffffffffff, &(0x7f0000acf000)={0x2, 0xffffffffffffffff, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}, 0x10) kcmp(0x0, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff) write(r5, &(0x7f0000f8b000-0xf), 0xff8f) sendto$inet6(r6, &(0x7f0000ab6000)="936866ad8c435a084599b342a69c91e3306ac25461f669b13101067f3156554bff504e700654011d2d5b3590602aa0a43c13093d3864f6ca69748b618cca92b5eb6683653ff2bb2b55cc5d7873d01371caf7c80076310b21aafdfd546282afaa7107d27b27bc1f29750ea6ac8222ee807f778ffb56899a47f5b939ddf005657a62972821f75efeebd94e5d307af29d5a01499bd06b1c80a71fec22e82f6cea31910c9f21710ea015959ecd682ee13b6975911302682c947d1e190ea38f1ff6d78770edceda0d94561c", 0xc9, 0x4008004, &(0x7f0000a6c000)={0xa, 0x3, 0x5, @loopback={0x0, 0x1}, 0x4}, 0x1c) 2018/02/12 00:01:26 executing program 3: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f00004d3000)='/proc/self/net/pfkey\x00', 0x240000, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCRTMSG(r0, 0x890d, &(0x7f0000000000)={0x2, {0x2, 0x3, @multicast2=0xe0000002}, {0x2, 0x0, @empty}, {0x2, 0x0, @empty}, 0x10, 0x3ff, 0x3, 0xffffffff, 0x81, &(0x7f0000001000-0x10)=@common='ip6tnl0\x00', 0x3, 0x6d, 0x7f}) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) sendmsg$nl_netfilter(r0, &(0x7f0000001000-0x1c)={&(0x7f0000001000)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000001000)={&(0x7f0000000000)={0x14, 0x4, 0x5, 0x24, 0x3, 0x1, {0xa, 0x0, 0x1}, []}, 0x14}, 0x1, 0x0, 0x0, 0xc0}, 0x20000000) ioctl$KVM_CHECK_EXTENSION(r0, 0xae03, 0x5) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$PIO_FONTX(r0, 0x4b6c, &(0x7f0000003000-0x29)="8885322da8b74505991ece2f1cfdf3760e8ee893f25a0843fd3252923f795e2f1181bd5a9af4db1884") setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r0, 0x28, 0x1, &(0x7f0000003000-0x8)=0x4, 0x8) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000003000)={0x0, @remote, @remote}, &(0x7f0000004000-0x4)=0xc) setsockopt$inet6_tcp_buf(r0, 0x6, 0x1d, &(0x7f0000003000-0x6e)="4ce693c5ee92e67b035d42b25a64cfbba4aeec408d78deea797a59948eebd8b703e3b3231dac85aec852c3ca3511c4591f3f15123fd1487ca04f0cf707217bcb7ac05ad5e2124bcbe2a5b68d55d9beca008b5cc4092a8fcea77a34fe0adb32dcfc18df449b3addae51e327a71741", 0x6e) readv(r0, &(0x7f0000002000-0x8)=[{&(0x7f0000000000)=""/131, 0x83}], 0x1) mmap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000004000)={0x0, 0xffffffff}, &(0x7f0000004000)=0x8) mmap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_SET_PEER_PRIMARY_ADDR(r0, 0x84, 0x5, &(0x7f0000005000-0x8c)={r1, @in6={{0xa, 0x2, 0x9, @dev={0xfe, 0x80, [], 0x0, 0xf}, 0x80}}}, 0x8c) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) vmsplice(r0, &(0x7f0000004000-0x38)=[{&(0x7f0000002000)="eb229b97cdba52327b0e7d6e59a714204f13f7057ac22d44ad618c653bb4e3b73c4925a88568b29aa4489fabc99c4d1fd125960a48884beffc2f4f28af56a26899b5aee655fe228760187882729d5305f3066e5bf8c6b3e11cb42ff486f909e0d2d24f949e05fa505c22a6314dc97fb7ff81ee504d1c434742598e62c233b9e96d0c2649b2e549cb87a62c4488bf56e16ca2e539c57f229d8267fe53f380875766c2e85a6ce224a2c68ce77f803517669c89df9e456a5ab697fc2ec836bf56834d35cd177f51d3ad339064313a27", 0xce}, {&(0x7f0000005000)="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", 0x1000}, {&(0x7f0000000000)="9e52f9f8cc9aa51acd506bcc90ad943966bfb3595ad77d1fd0a02779582e5ac1a292fe00aff33babbb0bbd25cf9e0c60e18cbdc3d9da1cd0d445cee4cd163fa05fce54ae6e0f35ce935041c9e62805609b0377214b4dcac963f2e6e206e4d783f3e18b59fa2fc4c5b27bdd3d7bd7b4c80d73e110984fb0a5e7f5971989ac63e952518093ae336830f6770f87530abe307f7a8f6da97244157c8cfaf169871792d6c808fa3530e9498cbdc883db", 0xad}, {&(0x7f0000003000-0x68)="9b20903db341f15c93c582db63f0ff6ff357fdecda4e079e94b86ba52c9ee762fa9999b1a154361d08879ce130f99ce489294e35da6b59f61d961fb470f062f51975ee6b07a728fcf97f7bef5848fa579c1a9374d7fe3a827240fb29be18bbfabef7d685dcdcd684", 0x68}, {&(0x7f0000006000-0xd3)="1fa8b0b772a2cdd750b6d5565633b15aeaee6dc00f56a3802263ff7123ef05c1562ff5b19128194f457c28de60f9ebcdc792875676e260354370e7b6bbc5a55e09f8e95034fa731f127f14fe39e94c10f0cbc6d61e58e35015eeffbaa9fc18f5d6c25bec04961ac64e9b1755af4b60c2378f29579048383d00587bdba75939ebf28e3d5a50ffbfd5c04d7f3681f3d5169b1cefe46535756cbe4daece9b5fc1390661573aa8c976951ffe59a9935fc62cc4c3558ec5a905f48c3a33e71ac033f7a78f04adeabf23d4c89cfb53803e50eb8de91d", 0xd3}, {&(0x7f0000006000-0x1000)="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", 0x1000}, {&(0x7f0000005000)="60f6e5d297d6af178c78fd83b7ccbc22776521db06bccbc0bd25d930d465db560a65f11dd8ed759584a4ed2cdb261294fae1fe7e79136c89814b713634553d8387429a559d1917e265a3af9063d8ab39a799a79e00a648cce0063fcf09dc8be0734f37d6f1ec6a89cda0f3040e60390aa01187751d3cdcc4f977fc48c883d153535d788729962d64c5b9db22eba8ec44800464dde8fc7daea05da8c5a6fe1ff81960a1eff937e5949aec437f3ed4d4f4b9b0648d05d62b9446721523fb413d", 0xbf}], 0x7, 0xf) socket$nfc_llcp(0x27, 0x1, 0x1) getsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f0000002000), &(0x7f0000005000-0x4)=0x4) mmap(&(0x7f0000006000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000006000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000007000-0x14), &(0x7f0000006000)=0x14) 2018/02/12 00:01:26 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0xfffffffffffffff8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f000064e000-0x1)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSWINSZ(r1, 0x5414, &(0x7f00006fa000)={0x0, 0x0, 0x0, 0xfffffffffffff801}) fstat(r0, &(0x7f000027a000)) 2018/02/12 00:01:26 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000f3b000-0x8)={0x0}) ioctl$KVM_SET_VCPU_EVENTS(r0, 0x4040aea0, &(0x7f0000834000-0x1c)={0x5a, 0x8, 0x100000000, 0x0, 0x4, 0x0, 0x7fffffff, 0x4bc, 0x8, 0x4, 0x8001, 0x400, 0x0, 0x20, 0x6, 0x8, 0x9, 0xd067, 0x1f}) setrlimit(0x1000000000000007, &(0x7f000068d000)) eventfd(0x0) 2018/02/12 00:01:26 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f00003de000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r1, 0x5421, &(0x7f00009f1000)) signalfd(r0, &(0x7f00001ae000)={0xffffffffffffffc1}, 0x8) r2 = syz_open_dev$amidi(&(0x7f00001a8000)='/dev/amidi#\x00', 0x2, 0x4000) setsockopt$inet_sctp6_SCTP_AUTOCLOSE(r2, 0x84, 0x4, &(0x7f00004cd000)=0x101, 0x4) 2018/02/12 00:01:26 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000849000-0x1c)={0xa, 0x2, 0x0, @ipv4={[], [0xff, 0xff], @broadcast=0xffffffff}}, 0x1c) listen(r0, 0x0) r1 = socket$inet(0x2, 0x80a, 0x0) r2 = openat$rfkill(0xffffffffffffff9c, &(0x7f00007a7000)='/dev/rfkill\x00', 0x2000, 0x0) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffff9c, 0xc0086420, &(0x7f00004a6000)={0x0}) ioctl$DRM_IOCTL_LOCK(r2, 0x4008642a, &(0x7f0000e8e000-0x8)={r3, 0x4}) r4 = syz_open_dev$tun(&(0x7f0000a9e000-0xd)='/dev/net/tun\x00', 0x0, 0x6) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000f32000)={@common='eql\x00', @ifru_names=@generic="c15c9a8b74308b1b2c5d0ce63d9d8226"}) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000630000-0x20)={@common='eql\x00', @ifru_flags=0x301}) write$tun(r4, &(0x7f0000ddd000-0x9a)=@hdr={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @ipv4={{0x5, 0x4, 0x0, 0x0, 0x28, 0xffffffffffffffff, 0x0, 0x0, 0x6, 0x0, @empty, @broadcast=0xffffffff, {[]}}, @tcp={{0xffffffffffffffff, 0x2, 0x42424242, 0x42424242, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, {[]}}}}}, 0x32) 2018/02/12 00:01:26 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000b3a000-0x14)={0x0, 0x6, 0x400, 0x100000000, 0x20, 0x8}, &(0x7f0000589000)=0x14) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r0, 0x84, 0x6c, &(0x7f00009d7000)={r1, 0x46, "3cbe9caddf5f7138cddfd34a2486e31f5ebc12a7412be2e61620b9507cb61395e4078ec37cc6d121b0f540d48ac428d19a4ab5c1313dc43fa38a5a55788dfca3071057268266"}, &(0x7f0000a5e000-0x4)=0x4e) r2 = syz_open_dev$sndpcmc(&(0x7f00000c0000-0x12)='/dev/snd/pcmC#D#c\x00', 0x720e1bbf, 0x600) ioctl$VT_OPENQRY(r2, 0x5600, &(0x7f00008ee000)) capset(&(0x7f0000000000)={0x19980330}, &(0x7f00004b9000-0x18)={0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000058000-0xe8)={{{@in6=@remote, @in6=@local, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in=@dev}}, &(0x7f000053f000)=0xe8) ioctl$sock_inet6_SIOCDIFADDR(r2, 0x8936, &(0x7f0000d5a000)={@remote={0xfe, 0x80, [], 0x0, 0xbb}, 0x1ff, r3}) getrlimit(0x1, &(0x7f0000f8e000-0x8)) getsockopt$inet_buf(r0, 0x0, 0x61, &(0x7f0000605000)=""/40, &(0x7f000010d000-0x4)=0xe) 2018/02/12 00:01:26 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$binder(&(0x7f000060f000-0xd)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f0000e78000-0x40)={0x3ffffc}, &(0x7f0000768000), &(0x7f00007fc000-0x40), &(0x7f0000349000)={0x0, 0x989680}, &(0x7f0000f14000)={&(0x7f00001da000), 0x8}) 2018/02/12 00:01:26 executing program 0: socket$nl_route(0x10, 0x3, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000881000-0xe2)="f51a8091b48a7984f075f6a4b8ec1e947f11dd9c8d93c50079d49b0410c3e02c6f52c4bd51c4a46b142fed08c49a246dca44a6b9d3928fa6d5141798c25949f28b53240b465ffd589801d858d060c6ae9bcdbaf627424647e95c4c05bc18cf2ea177bc34fa431357182b4460c8545c2082cc1f2070721e1f71353c1096ad158ac470a0ae12c523baedb8a0f9a9a2222dc6416cdb97935293be3256ed2eadec3bd4474a64384de066f9bbd4042e2bc5fb9ad4e1781dd119b466cde5a2920a328d50e81384f3879b8485b55f904343d5cc4ffc65cba6dcde4f8c8c5a5d5368091b24bf", 0xe2, 0x20040800, &(0x7f0000533000-0x1c)={0xa, 0x1, 0x7, @local={0xfe, 0x80, [], 0x0, 0xaa}, 0x200}, 0x1c) sendmsg$nl_route(r0, &(0x7f00008c9000-0x1c)={&(0x7f0000423000)={0x10}, 0xa, &(0x7f0000154000-0x8)={&(0x7f0000d49000-0x2c)=@ipv6_deladdr={0x2c, 0x15, 0x1, 0xffffffffffffffff, 0xffffffffffffffff, {0xa}, [@IFA_LOCAL={0xd, 0x2, @dev={0xfe, 0x80}}]}, 0x2c}, 0x1}, 0x0) 2018/02/12 00:01:26 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$admmidi(&(0x7f00000d1000-0xe)='/dev/admmidi#\x00', 0x80, 0x10000) setsockopt$inet_sctp6_SCTP_HMAC_IDENT(r0, 0x84, 0x16, &(0x7f00006d2000-0x16)={0x9, [0xfff, 0x200, 0x3ff, 0x1ff, 0x5, 0x100, 0x1ff, 0x100000001, 0x7]}, 0x16) r1 = socket(0x10, 0x802, 0x0) accept4$ipx(r1, &(0x7f0000a06000-0x10), &(0x7f0000005000-0x4)=0x10, 0x7fffb) openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000633000)='/selinux/policy\x00', 0x0, 0x0) write(r1, &(0x7f00004ae000-0x24)="240000002100255107070165ff0ffc0202000004001000000ee1000c0800060000000000", 0x24) 2018/02/12 00:01:26 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x29, 0x0, 0x0) fcntl$getflags(r0, 0x40b) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0x364, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$binder(&(0x7f000050e000-0xd)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) 2018/02/12 00:01:26 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00003de000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x5421, &(0x7f00009f1000)) 2018/02/12 00:01:26 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000243000-0x8)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = getpgrp(0x0) fcntl$lock(r0, 0x7, &(0x7f0000011000-0x20)={0x0, 0x0, 0x0, 0x0, r1}) fcntl$lock(r0, 0x6, &(0x7f0000004000-0x20)={0x1, 0x0, 0x0, 0x3}) r2 = syz_open_dev$vcsn(&(0x7f00007cc000-0xa)='/dev/vcs#\x00', 0x7f, 0x400) ioctl$sock_ipx_SIOCGIFADDR(r2, 0x8915, &(0x7f00000a4000-0x20)={"b208e64c2c86ebc985c40ae708d8edc1", {0x4, 0x4, 0xe1c00, "6a18a46aafeb", 0x1000}}) 2018/02/12 00:01:26 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f000068b000)='io\x00') io_setup(0x4, &(0x7f00000e3000)=0x0) io_submit(r2, 0x1, &(0x7f0000e09000)=[&(0x7f0000356000-0x40)={0x0, 0x0, 0x0, 0x7, 0x7fffffff, r0, &(0x7f0000d9c000-0x55)="f7e79c97d76ad98a3e86bba1472c924ceff17bf02ac211a3f43a6a65cea332a4c59b163c92aff7ddb92e0f19a31506d7f06d4a12f57efded93f9019e197825643c628d07eb9b6059b852ec2ef8c24b279db6fb1722", 0x55, 0x8f28, 0x0, 0x1, r1}]) open(&(0x7f000059a000-0x8)='./file0\x00', 0x4400, 0x108) bind$alg(r0, &(0x7f00002ac000)={0x26, 'hash\x00', 0x0, 0x0, 'tgr128\x00'}, 0x58) r3 = accept4$alg(r0, 0x0, 0x0, 0x0) timer_create(0x6, &(0x7f0000973000-0x58)={0x0, 0x1f, 0x0, @thr={&(0x7f0000f27000-0x64)="33a7df98324c433b4743c831e4cb4e7880fe7c0f8d77184d6aa09b3c80245ee0c6ca85f9fe89b68f8c6b93102753a7e37f952526af37d9e6ab71151cc8e0d02ef773d935c63d70e87d8441f0a397ada805fe4a923df6f661165fbba7a7dfe5e57ec93486", &(0x7f0000d6d000)="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"}}, &(0x7f0000c66000-0x4)) recvfrom(r0, &(0x7f0000d51000-0x69)=""/105, 0x69, 0x40010060, &(0x7f0000910000)=@pptp={0x18, 0x2, {0x0, @multicast2=0xe0000002}}, 0x20) sendfile(r3, r3, &(0x7f0000a2f000-0x4), 0x7) [ 161.647896] device eql entered promiscuous mode 2018/02/12 00:01:26 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) syz_open_dev$binder(&(0x7f0000560000-0xd)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) syz_open_dev$binder(&(0x7f000060f000-0xd)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f0000e78000-0x40)={0x3ffffc}, &(0x7f0000768000), &(0x7f00007fc000-0x40), &(0x7f0000349000)={0x0, 0x989680}, &(0x7f0000f14000)={&(0x7f00001da000), 0x8}) 2018/02/12 00:01:26 executing program 7: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000001000-0xb)='/dev/loop#\x00', 0xfff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000001000-0xe8)={{{@in=@dev, @in6=@empty, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in=@multicast1}}, &(0x7f0000000000)=0xe8) getgroups(0x9, &(0x7f0000208000)=[0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff]) fchown(r0, r1, r2) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socket$packet(0x11, 0x3, 0x300) socket$packet(0x11, 0x2, 0x300) r3 = syz_open_procfs(0x0, &(0x7f00006e8000-0xb)='net/packet\x00') preadv(r3, &(0x7f00006de000-0x70)=[{&(0x7f00005d6000)=""/112, 0x70}, {&(0x7f0000aa5000)=""/55, 0x37}], 0x2, 0x0) ioctl$ASHMEM_SET_NAME(r3, 0x41007701, &(0x7f00003a0000-0xb)='net/packet\x00') 2018/02/12 00:01:26 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000c03000)=[@in={0x2, 0xffffffffffffffff, @empty}], 0x10) socket$inet_sctp(0x2, 0x5, 0x84) openat$sequencer(0xffffffffffffff9c, &(0x7f0000bc4000-0xf)='/dev/sequencer\x00', 0x101000, 0x0) r0 = syz_open_dev$sg(&(0x7f00000e8000)='/dev/sg#\x00', 0x7, 0x80000) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f0000812000-0x4)=0xffffffffffffffff, 0x4) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000564000)={0x0, 0x10, "3229a07cbb2a1c87f6d27919ec5d6e9e"}, &(0x7f0000991000)=0x18) 2018/02/12 00:01:26 executing program 1: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f000075a000-0xc)='/dev/rfkill\x00', 0x4000, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) accept4$nfc_llcp(r0, &(0x7f0000c15000), &(0x7f0000000000)=0x58, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$OBJ_GET_PROG(0x7, &(0x7f00009a9000-0x10)={&(0x7f000071e000-0x8)='./file0\x00', 0x0, 0x8}, 0x10) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f00003de000)='/dev/vhost-net\x00', 0x2, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000da6000-0x15)='net/ip6_tables_names\x00') getpeername$netlink(r2, &(0x7f00007e0000), &(0x7f000044b000)=0xc) ioctl$int_in(r1, 0x5421, &(0x7f00009f1000)) 2018/02/12 00:01:26 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp, 0x0, 0x20000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00005d6000-0xd)={0x2, 0x0, @rand_addr=0x5}, 0x10) r1 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f000068d000-0x18)='/selinux/avc/hash_stats\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000248000-0x98)={0x0, @in6={{0xa, 0x1, 0x9, @mcast2={0xff, 0x2, [], 0x1}, 0x7}}, 0xc21, 0x4}, &(0x7f00009b1000)=0x98) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f0000522000)={r2, 0x9, 0x2, [0x0, 0x401]}, 0xc) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00002ed000)={{{@in6=@loopback, @in6=@loopback, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in=@rand_addr}}, &(0x7f00008d9000-0x4)=0xe8) connect$packet(r1, &(0x7f0000bb7000)={0x11, 0x17, r3, 0x1, 0x8, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}}, 0x14) sendto$inet(r0, &(0x7f00001b9000), 0x0, 0x20008007, &(0x7f0000db5000-0x10)={0x2, 0x0, @loopback=0x7f000001}, 0x10) r4 = socket$inet6(0xa, 0x6, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000eef000)={r4, 0x6, 0x1, 0x8, &(0x7f0000b8e000)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x6}, 0x20) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x3, 0x0, @empty}, 0x1c) listen(r4, 0x1008003) r5 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r5, &(0x7f0000772000)={0x2, 0x3, @empty}, 0x10) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffff9c, 0x84, 0x18, &(0x7f000031d000-0x6)={0x0, 0xb90}, &(0x7f00003c2000)=0xffffffffffffffcf) getsockopt$inet_sctp6_SCTP_RTOINFO(r4, 0x84, 0x0, &(0x7f0000cc4000-0x10), &(0x7f00009d8000-0x4)=0x10) r6 = accept4(r4, &(0x7f0000975000)=@can, &(0x7f0000753000-0x4)=0x10, 0x0) sendto$inet(r6, &(0x7f00006d7000), 0x0, 0x0, 0x0, 0x0) socketpair$inet6_dccp(0xa, 0x6, 0x0, &(0x7f00003b6000-0x8)) fcntl$getown(0xffffffffffffffff, 0x9) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000a21000)) bind$rds(0xffffffffffffffff, &(0x7f0000acf000)={0x2, 0xffffffffffffffff, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}, 0x10) kcmp(0x0, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff) write(r5, &(0x7f0000f8b000-0xf), 0xff8f) sendto$inet6(r6, &(0x7f0000ab6000)="936866ad8c435a084599b342a69c91e3306ac25461f669b13101067f3156554bff504e700654011d2d5b3590602aa0a43c13093d3864f6ca69748b618cca92b5eb6683653ff2bb2b55cc5d7873d01371caf7c80076310b21aafdfd546282afaa7107d27b27bc1f29750ea6ac8222ee807f778ffb56899a47f5b939ddf005657a62972821f75efeebd94e5d307af29d5a01499bd06b1c80a71fec22e82f6cea31910c9f21710ea015959ecd682ee13b6975911302682c947d1e190ea38f1ff6d78770edceda0d94561c", 0xc9, 0x4008004, &(0x7f0000a6c000)={0xa, 0x3, 0x5, @loopback={0x0, 0x1}, 0x4}, 0x1c) 2018/02/12 00:01:26 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000849000-0x1c)={0xa, 0x2, 0x0, @ipv4={[], [0xff, 0xff], @broadcast=0xffffffff}}, 0x1c) listen(r0, 0x0) r1 = socket$inet(0x2, 0x80a, 0x0) r2 = syz_open_dev$tun(&(0x7f0000a9e000-0xd)='/dev/net/tun\x00', 0x0, 0x6) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000f32000)={@common='eql\x00', @ifru_names=@generic="c15c9a8b74308b1b2c5d0ce63d9d8226"}) ioctl$TUNSETSNDBUF(r1, 0x400454d4, &(0x7f0000b3e000)=0x401) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000630000-0x20)={@common='eql\x00', @ifru_flags=0x301}) write$tun(r2, &(0x7f0000ddd000-0x9a)=@hdr={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @ipv4={{0x5, 0x4, 0x0, 0x0, 0x28, 0xffffffffffffffff, 0x0, 0x0, 0x6, 0x0, @empty, @broadcast=0xffffffff, {[]}}, @tcp={{0xffffffffffffffff, 0x2, 0x42424242, 0x42424242, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, {[]}}}}}, 0x32) 2018/02/12 00:01:26 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) syz_open_dev$binder(&(0x7f0000560000-0xd)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) syz_open_dev$binder(&(0x7f000060f000-0xd)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f0000e78000-0x40)={0x3ffffc}, &(0x7f0000768000), &(0x7f00007fc000-0x40), &(0x7f0000349000)={0x0, 0x989680}, &(0x7f0000f14000)={&(0x7f00001da000), 0x8}) 2018/02/12 00:01:26 executing program 0: mmap(&(0x7f0000000000/0x6000)=nil, 0x6000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x38, &(0x7f000052a000-0x4), 0x0) r1 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x1, 0x0) ioctl$int_in(r1, 0x80000080045005, &(0x7f0000006000-0x8)) 2018/02/12 00:01:26 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000001000-0xf)='/dev/sequencer\x00', 0x0, 0x0) r0 = syz_open_dev$sndseq(&(0x7f00004d0000-0xd)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc058534f, &(0x7f0000007000-0x58)={{0x50f, 0xa0000001}, 0x1, 0x3, 0x0, {}, 0x0, 0x80000000000}) 2018/02/12 00:01:27 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) syz_open_dev$binder(&(0x7f0000560000-0xd)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) syz_open_dev$binder(&(0x7f000060f000-0xd)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f0000e78000-0x40)={0x3ffffc}, &(0x7f0000768000), &(0x7f00007fc000-0x40), &(0x7f0000349000)={0x0, 0x989680}, &(0x7f0000f14000)={&(0x7f00001da000), 0x8}) 2018/02/12 00:01:27 executing program 2: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x5b9abc99, 0xc040) ioctl$KDGETLED(r0, 0x4b31, &(0x7f0000000000)) mmap(&(0x7f0000000000/0x11000)=nil, 0x11000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000005000-0x38)={0x0, 0x0, &(0x7f0000004000)=[{&(0x7f0000006000)="240000001800030207fffd946fa283bc0aeee6d87986c497271d856808000800d188737e", 0x24}], 0x1}, 0x0) [ 161.833458] device eql entered promiscuous mode 2018/02/12 00:01:27 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000a58000-0xb)='/dev/audio\x00', 0x101000, 0x0) sendto$inet(r0, &(0x7f000052d000)="70b03786", 0x4, 0xfba6cacd8ba59ade, &(0x7f0000f91000)={0x2, 0x3, @rand_addr=0x9}, 0x10) r1 = syz_open_dev$sndseq(&(0x7f0000ae1000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r1, 0xc0a45320, &(0x7f0000e0a000-0xa8)={{0x80}, "706f7274310000004000000000000000000000d600fffffff00000000000000000000000000000000000000700"}) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r1, 0xc0a45320, &(0x7f0000dcd000-0xa8)={{0x80}, 'port0\x00'}) close(r1) 2018/02/12 00:01:27 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) r1 = syz_open_dev$sndmidi(&(0x7f0000d9b000)='/dev/snd/midiC#D#\x00', 0x8c, 0x20800) bind$inet6(r0, &(0x7f00004c0000)={0xa, 0x3, 0x0, @empty}, 0x1c) sendto$inet6(r0, &(0x7f00000a1000)="f7", 0x1, 0x0, &(0x7f0000d9d000-0x1c)={0xa, 0xffffffffffffffff, 0x0, @dev={0xfe, 0x80}, 0x4}, 0x1c) listen(r0, 0x3ff) setsockopt$inet_sctp6_SCTP_INITMSG(r1, 0x84, 0x2, &(0x7f0000ea8000)={0x7ff, 0xde, 0x5, 0xfffffffffffffffd}, 0x8) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) sendto$inet6(r2, &(0x7f0000848000-0x1)='/', 0x1, 0x0, &(0x7f0000060000-0x1c)={0xa, 0x3, 0x0, @loopback={0x0, 0x1}}, 0x1c) accept4$inet6(r0, &(0x7f00008b1000-0x1c)={0x0, 0xffffffffffffffff, 0x0, @loopback}, &(0x7f0000d08000)=0x1c, 0x0) 2018/02/12 00:01:27 executing program 4: perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$binder(&(0x7f0000560000-0xd)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) syz_open_dev$binder(&(0x7f000060f000-0xd)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f0000e78000-0x40)={0x3ffffc}, &(0x7f0000768000), &(0x7f00007fc000-0x40), &(0x7f0000349000)={0x0, 0x989680}, &(0x7f0000f14000)={&(0x7f00001da000), 0x8}) 2018/02/12 00:01:27 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$adsp(&(0x7f0000fcf000-0xb)='/dev/adsp#\x00', 0x0, 0x8000) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffff9c, 0x84, 0x22, &(0x7f0000c74000)={0x76, 0x8, 0x5, 0x9, 0x0}, &(0x7f00005ba000-0x4)=0x10) getsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f000011c000-0x14)={r1, 0x2f8, 0x5, 0x7, 0x800, 0x101}, &(0x7f000001e000-0x4)=0x14) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$vnet(0xffffffffffffff9c, &(0x7f00003de000)='/dev/vhost-net\x00', 0x2, 0x0) r3 = syz_open_dev$admmidi(&(0x7f0000d18000)='/dev/admmidi#\x00', 0x6, 0x400000) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r3, 0x84, 0x12, &(0x7f000052f000)=0xfffffffffffeffff, 0x4) ioctl$int_in(r2, 0x5421, &(0x7f00009f1000)) 2018/02/12 00:01:27 executing program 7: mmap(&(0x7f0000000000/0xf6a000)=nil, 0xf6a000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000f64000-0x28)={@syzn={0x73, 0x79, 0x7a, 0x0}, &(0x7f0000f6a000-0x2c)=@ethtool_cmd={0x20}}) r1 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f00000c9000-0x18)='/selinux/avc/hash_stats\x00', 0x0, 0x0) mmap(&(0x7f0000f6a000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000a4e000)={0x0, 0x7ff}, &(0x7f0000f6b000-0x4)=0x8) mmap(&(0x7f0000f6a000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000f6a000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r1, 0x84, 0x73, &(0x7f0000f6b000-0x18)={r2, 0x27c6, 0x20, 0x1000, 0x3}, &(0x7f0000f6b000-0x4)=0x18) fcntl$notify(r0, 0x402, 0x26) r4 = dup3(r0, r0, 0x80000) mmap(&(0x7f0000f6a000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$SO_VM_SOCKETS_CONNECT_TIMEOUT(r4, 0x28, 0x6, &(0x7f0000f6a000)={0x0, 0x7530}, 0x8) mmap(&(0x7f0000f6b000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000f6c000-0x8), &(0x7f0000cf7000-0x4)=0x8) mmap(&(0x7f0000f6c000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000f6c000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000f6d000-0x10)={r1, 0x28, &(0x7f0000f6c000)}, 0x10) shutdown(r4, 0x1) getsockopt$inet_IP_IPSEC_POLICY(r4, 0x0, 0x10, &(0x7f00002fc000)={{{@in=@remote, @in6=@local, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@loopback}}, &(0x7f00002d2000-0x4)=0xe8) mmap(&(0x7f0000f6d000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000f6d000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r4, 0x84, 0x71, &(0x7f0000f6e000-0x8)={r3, 0xff}, &(0x7f0000f6d000+0x1ab)=0x8) ioctl$sock_inet6_SIOCDIFADDR(r4, 0x8936, &(0x7f00006a4000)={@remote={0xfe, 0x80, [], 0x0, 0xbb}, 0x5, r5}) 2018/02/12 00:01:27 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00007d2000+0x1c8)=0x20000524a) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000001000)='/dev/ptmx\x00', 0x2, 0x0) ioctl$TCXONC(r0, 0x540a, 0x0) write(r0, &(0x7f000001d000-0x2)="b6", 0x1) ioctl$TIOCNOTTY(r0, 0x5422) ioctl$TCXONC(r0, 0x540a, 0x1) r1 = syz_open_dev$admmidi(&(0x7f0000024000)='/dev/admmidi#\x00', 0x7e7, 0x380) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000404000)={0x0, @loopback, @local}, &(0x7f0000696000)=0xc) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00001d8000)={@common='gre0\x00', r2}) 2018/02/12 00:01:27 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000849000-0x1c)={0xa, 0x2, 0x0, @ipv4={[], [0xff, 0xff], @broadcast=0xffffffff}}, 0x1c) listen(r0, 0x0) r1 = socket$inet(0x2, 0x80a, 0x0) r2 = syz_open_dev$tun(&(0x7f0000a9e000-0xd)='/dev/net/tun\x00', 0x0, 0x6) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000f32000)={@common='eql\x00', @ifru_names=@generic="c15c9a8b74308b1b2c5d0ce63d9d8226"}) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000630000-0x20)={@common='eql\x00', @ifru_flags=0x301}) openat$dsp(0xffffffffffffff9c, &(0x7f00004fb000)='/dev/dsp\x00', 0x260400, 0x0) write$tun(r2, &(0x7f0000ddd000-0x9a)=@hdr={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @ipv4={{0x5, 0x4, 0x0, 0x0, 0x28, 0xffffffffffffffff, 0x0, 0x0, 0x6, 0x0, @empty, @broadcast=0xffffffff, {[]}}, @tcp={{0xffffffffffffffff, 0x2, 0x42424242, 0x42424242, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, {[]}}}}}, 0x32) 2018/02/12 00:01:27 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp, 0x0, 0x20000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00005d6000-0xd)={0x2, 0x0, @rand_addr=0x5}, 0x10) r1 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f000068d000-0x18)='/selinux/avc/hash_stats\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000248000-0x98)={0x0, @in6={{0xa, 0x1, 0x9, @mcast2={0xff, 0x2, [], 0x1}, 0x7}}, 0xc21, 0x4}, &(0x7f00009b1000)=0x98) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f0000522000)={r2, 0x9, 0x2, [0x0, 0x401]}, 0xc) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00002ed000)={{{@in6=@loopback, @in6=@loopback, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in=@rand_addr}}, &(0x7f00008d9000-0x4)=0xe8) connect$packet(r1, &(0x7f0000bb7000)={0x11, 0x17, r3, 0x1, 0x8, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}}, 0x14) sendto$inet(r0, &(0x7f00001b9000), 0x0, 0x20008007, &(0x7f0000db5000-0x10)={0x2, 0x0, @loopback=0x7f000001}, 0x10) r4 = socket$inet6(0xa, 0x6, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000eef000)={r4, 0x6, 0x1, 0x8, &(0x7f0000b8e000)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x6}, 0x20) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x3, 0x0, @empty}, 0x1c) listen(r4, 0x1008003) r5 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r5, &(0x7f0000772000)={0x2, 0x3, @empty}, 0x10) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffff9c, 0x84, 0x18, &(0x7f000031d000-0x6)={0x0, 0xb90}, &(0x7f00003c2000)=0xffffffffffffffcf) getsockopt$inet_sctp6_SCTP_RTOINFO(r4, 0x84, 0x0, &(0x7f0000cc4000-0x10), &(0x7f00009d8000-0x4)=0x10) r6 = accept4(r4, &(0x7f0000975000)=@can, &(0x7f0000753000-0x4)=0x10, 0x0) sendto$inet(r6, &(0x7f00006d7000), 0x0, 0x0, 0x0, 0x0) socketpair$inet6_dccp(0xa, 0x6, 0x0, &(0x7f00003b6000-0x8)) fcntl$getown(0xffffffffffffffff, 0x9) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000a21000)) bind$rds(0xffffffffffffffff, &(0x7f0000acf000)={0x2, 0xffffffffffffffff, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}, 0x10) kcmp(0x0, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff) write(r5, &(0x7f0000f8b000-0xf), 0xff8f) sendto$inet6(r6, &(0x7f0000ab6000)="936866ad8c435a084599b342a69c91e3306ac25461f669b13101067f3156554bff504e700654011d2d5b3590602aa0a43c13093d3864f6ca69748b618cca92b5eb6683653ff2bb2b55cc5d7873d01371caf7c80076310b21aafdfd546282afaa7107d27b27bc1f29750ea6ac8222ee807f778ffb56899a47f5b939ddf005657a62972821f75efeebd94e5d307af29d5a01499bd06b1c80a71fec22e82f6cea31910c9f21710ea015959ecd682ee13b6975911302682c947d1e190ea38f1ff6d78770edceda0d94561cb6d2d4c4badef6", 0xd0, 0x4008004, &(0x7f0000a6c000)={0xa, 0x3, 0x5, @loopback={0x0, 0x1}, 0x4}, 0x1c) 2018/02/12 00:01:27 executing program 4: perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$binder(&(0x7f0000560000-0xd)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) syz_open_dev$binder(&(0x7f000060f000-0xd)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f0000e78000-0x40)={0x3ffffc}, &(0x7f0000768000), &(0x7f00007fc000-0x40), &(0x7f0000349000)={0x0, 0x989680}, &(0x7f0000f14000)={&(0x7f00001da000), 0x8}) 2018/02/12 00:01:27 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) unshare(0x40600) pipe(&(0x7f000038f000-0x8)={0x0, 0x0}) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f00007e9000)={@generic="47752e832dc96e1524971a541a63292e", @ifru_flags=0x1}) ioctl$DRM_IOCTL_GET_UNIQUE(r0, 0xc0086401, &(0x7f000078e000)={0xee, &(0x7f000058b000-0xee)=""/238}) fcntl$F_SET_FILE_RW_HINT(r1, 0x40e, &(0x7f0000ef6000)=0x2) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x40000, &(0x7f0000503000), &(0x7f0000077000), &(0x7f0000ccf000-0x4), &(0x7f00001d5000)) [ 161.999661] device eql entered promiscuous mode 2018/02/12 00:01:27 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000f1e000)={0x26, 'hash\x00', 0x0, 0x0, 'tgr160-generic\x00'}, 0x58) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendto(r1, &(0x7f00002f4000)="4860893a9bb9613537c4c2db9e10a54f5bfa8b8cf6476e27f9f86f8a9de424a983633d21d78fbc22a1c8db89f041f00854b9466d8b0b86c3d17ecfc08f2c9ee4c07138ab16f6d9a4dcf52bc079a757a44d21f46f65e00286d8bd1c382fee4452b9240a199601502b987df00e0047bc55548e07cc284e6f", 0x77, 0x0, &(0x7f000087f000-0x8)=@sco={0x1f}, 0x8) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0xfffffffffffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff) r2 = openat$vnet(0xffffffffffffff9c, &(0x7f00003de000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r2, 0x5421, &(0x7f00009f1000)) 2018/02/12 00:01:27 executing program 0: r0 = socket$inet6(0xa, 0x3, 0xffffffffbffffffd) setsockopt$inet6_int(r0, 0x29, 0x21, &(0x7f000088b000), 0x4) r1 = socket$bt_rfcomm(0x1f, 0x0, 0x3) ioctl$sock_bt(r1, 0xdd1f, &(0x7f0000a47000-0x2)="ddea") pipe(&(0x7f00006c2000)={0x0, 0x0}) setsockopt$SO_RDS_TRANSPORT(r2, 0x114, 0x8, &(0x7f0000754000-0x4), 0x4) setsockopt$bt_BT_VOICE(r2, 0x112, 0xb, &(0x7f0000d88000-0x2)=0x6, 0x2) 2018/02/12 00:01:27 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ftruncate(0xffffffffffffffff, 0xffff) write(0xffffffffffffffff, &(0x7f0000003000-0x1000)='v', 0x1) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000001000), 0x200) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x8000004, 0x11, 0xffffffffffffffff, 0x0) mq_unlink(&(0x7f0000a10000)="ff1d0000") 2018/02/12 00:01:27 executing program 4: perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$binder(&(0x7f0000560000-0xd)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) syz_open_dev$binder(&(0x7f000060f000-0xd)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f0000e78000-0x40)={0x3ffffc}, &(0x7f0000768000), &(0x7f00007fc000-0x40), &(0x7f0000349000)={0x0, 0x989680}, &(0x7f0000f14000)={&(0x7f00001da000), 0x8}) 2018/02/12 00:01:27 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$mouse(&(0x7f00001e3000-0x12)='/dev/input/mouse#\x00', 0xfffffffffffffffd, 0x535101) ioctl$DMA_BUF_IOCTL_SYNC(r0, 0x40086200, &(0x7f000081b000-0x8)=0x7) sendto$inet(0xffffffffffffffff, &(0x7f00003dc000-0x44), 0x0, 0x0, &(0x7f0000ac1000-0x10)={0x2, 0xffffffffffffffff, @loopback=0x7f000001}, 0x10) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x9, &(0x7f0000ac1000-0x98)={0xffffffffffff19f8, @in6={{0xa, 0xffffffffffffffff, 0x0, @loopback={0x0, 0x1}}}, 0x0, 0x4fb1}, 0x98) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f000059d000)={0x0, 0x38, &(0x7f0000bd4000)=[@in6={0xa, 0xffffffffffffffff, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff, 0xaa}, 0x1}, @in6={0xa, 0xffffffffffffffff, 0x0, @empty}]}, &(0x7f0000674000-0x4)=0x10) 2018/02/12 00:01:27 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) capset(&(0x7f0000867000-0x4)={0x19980330}, &(0x7f00001dd000)) capset(&(0x7f00004df000-0x8)={0x20080522}, &(0x7f0000251000)={0x0, 0x0, 0x0, 0x0, 0x2}) r0 = syz_open_dev$mice(&(0x7f0000122000)='/dev/input/mice\x00', 0x0, 0x4000) ioctl$PIO_FONT(r0, 0x4b61, &(0x7f0000e2f000-0x1c)="4e683084eb8b3ffcd05a30ef708cbf2c2dd82d00991942d9cf5badfc") 2018/02/12 00:01:27 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000849000-0x1c)={0xa, 0x2, 0x0, @ipv4={[], [0xff, 0xff], @broadcast=0xffffffff}}, 0x1c) listen(r0, 0xb) r1 = socket$inet(0x2, 0x80a, 0x0) r2 = syz_open_dev$tun(&(0x7f0000a9e000-0xd)='/dev/net/tun\x00', 0x0, 0x6) r3 = syz_open_dev$sg(&(0x7f0000c29000-0x9)='/dev/sg#\x00', 0xfff, 0x40000) ioctl$TCSBRK(r3, 0x5409, 0x28) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000f32000)={@common='eql\x00', @ifru_names=@generic="c15c9a8b74308b1b2c5d0ce63d9d8226"}) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000630000-0x20)={@common='eql\x00', @ifru_flags=0x301}) write$tun(r2, &(0x7f0000ddd000-0x9a)=@hdr={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @ipv4={{0x5, 0x4, 0x0, 0x0, 0x28, 0xffffffffffffffff, 0x0, 0x0, 0x6, 0x0, @empty, @broadcast=0xffffffff, {[]}}, @tcp={{0xffffffffffffffff, 0x2, 0x42424242, 0x42424242, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, {[]}}}}}, 0x32) bind$inet(r1, &(0x7f0000911000)={0x2, 0x1, @loopback=0x7f000001}, 0x10) 2018/02/12 00:01:27 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp, 0x0, 0x20000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00005d6000-0xd)={0x2, 0x0, @rand_addr=0x5}, 0x10) r1 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f000068d000-0x18)='/selinux/avc/hash_stats\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000248000-0x98)={0x0, @in6={{0xa, 0x1, 0x9, @mcast2={0xff, 0x2, [], 0x1}, 0x7}}, 0xc21, 0x4}, &(0x7f00009b1000)=0x98) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f0000522000)={r2, 0x9, 0x2, [0x0, 0x401]}, 0xc) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00002ed000)={{{@in6=@loopback, @in6=@loopback, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in=@rand_addr}}, &(0x7f00008d9000-0x4)=0xe8) connect$packet(r1, &(0x7f0000bb7000)={0x11, 0x17, r3, 0x1, 0x8, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}}, 0x14) sendto$inet(r0, &(0x7f00001b9000), 0x0, 0x20008007, &(0x7f0000db5000-0x10)={0x2, 0x0, @loopback=0x7f000001}, 0x10) r4 = socket$inet6(0xa, 0x6, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000eef000)={r4, 0x6, 0x1, 0x8, &(0x7f0000b8e000)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x6}, 0x20) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x3, 0x0, @empty}, 0x1c) listen(r4, 0x1008003) r5 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r5, &(0x7f0000772000)={0x2, 0x3, @empty}, 0x10) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffff9c, 0x84, 0x18, &(0x7f000031d000-0x6)={0x0, 0xb90}, &(0x7f00003c2000)=0xffffffffffffffcf) getsockopt$inet_sctp6_SCTP_RTOINFO(r4, 0x84, 0x0, &(0x7f0000cc4000-0x10), &(0x7f00009d8000-0x4)=0x10) r6 = accept4(r4, &(0x7f0000975000)=@can, &(0x7f0000753000-0x4)=0x10, 0x0) sendto$inet(r6, &(0x7f00006d7000), 0x0, 0x0, 0x0, 0x0) socketpair$inet6_dccp(0xa, 0x6, 0x0, &(0x7f00003b6000-0x8)) fcntl$getown(0xffffffffffffffff, 0x9) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000a21000)) bind$rds(0xffffffffffffffff, &(0x7f0000acf000)={0x2, 0xffffffffffffffff, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}, 0x10) kcmp(0x0, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff) write(r5, &(0x7f0000f8b000-0xf), 0xff8f) sendto$inet6(r6, &(0x7f0000ab6000)="936866ad8c435a084599b342a69c91e3306ac25461f669b13101067f3156554bff504e700654011d2d5b3590602aa0a43c13093d3864f6ca69748b618cca92b5eb6683653ff2bb2b55cc5d7873d01371caf7c80076310b21aafdfd546282afaa7107d27b27bc1f29750ea6ac8222ee807f778ffb56899a47f5b939ddf005657a62972821f75efeebd94e5d307af29d5a01499bd06b1c80a71fec22e82f6cea31910c9f21710ea015959ecd682ee13b6975911302682c947d1e190ea38f1ff6d78770edceda0d94561cb6d2d4c4badef6", 0xd0, 0x4008004, &(0x7f0000a6c000)={0xa, 0x3, 0x5, @loopback={0x0, 0x1}, 0x4}, 0x1c) 2018/02/12 00:01:27 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$binder(&(0x7f0000560000-0xd)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) syz_open_dev$binder(&(0x7f000060f000-0xd)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f0000e78000-0x40)={0x3ffffc}, &(0x7f0000768000), &(0x7f00007fc000-0x40), &(0x7f0000349000)={0x0, 0x989680}, &(0x7f0000f14000)={&(0x7f00001da000), 0x8}) 2018/02/12 00:01:27 executing program 2: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x3ff, 0x4000) recvfrom(r0, &(0x7f0000a40000-0xaf)=""/175, 0xaf, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xae0000)=nil, 0xae0000, 0x3, 0x4d031, 0xffffffffffffffff, 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f000068a000-0x10)={&(0x7f0000a8e000-0x8)='./file0\x00'}, 0x10) 2018/02/12 00:01:27 executing program 0: mmap(&(0x7f0000000000/0xd25000)=nil, 0xd25000, 0x1000001, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x2, 0x3, 0x1) r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00009a8000-0x19)='/selinux/avc/cache_stats\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000197000)=0x1) getsockopt(r0, 0xff, 0x1, &(0x7f0000000000), &(0x7f0000000000)=0xffffffffffffff82) mmap(&(0x7f0000d25000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet6_buf(r0, 0x29, 0xff, &(0x7f0000d25000)="c01ddfc8fc7bdba5c69c1d583c84968f8e05fe22e486ac96e4d696a59d06f6808bda309ee7759269e105f189cf5bc7bff5e99526ca38b8e3b266a7c7ad4ace31adf32e4c74e823f754bb1fdc5f64ca8e39e232d076be836082e52d282a54fdcb", 0x60) 2018/02/12 00:01:27 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0xfffffffffffffffe}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00003de000)='/dev/vhost-net\x00', 0x2, 0x0) r1 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f00009c7000-0x16)='/selinux/checkreqprot\x00', 0x40000, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r1, 0xc058534f, &(0x7f0000cb2000)={{0x2, 0x3}, 0x1, 0x62fa, 0x0, {0x7ff, 0x9}, 0xffffffff, 0x51dc5e8b}) ioctl$int_in(r0, 0x5421, &(0x7f00009f1000)=0x3) 2018/02/12 00:01:27 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x80003, 0x0, &(0x7f0000b4f000-0x8)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f0000e6d000-0x8)=@abs, 0x8) r2 = syz_open_dev$audion(&(0x7f00009a8000)='/dev/audio#\x00', 0xc13b, 0x8000) ioctl$DRM_IOCTL_SET_CLIENT_CAP(r2, 0x4010640d, &(0x7f0000634000)={0x3ff, 0x4}) sendmmsg$unix(r1, &(0x7f00000bd000)=[], 0x80, 0xc0) ioctl$SIOCGIFHWADDR(r2, 0x8927, &(0x7f0000840000-0x50)={@syzn, @ifru_map}) sendto$unix(r0, &(0x7f0000afb000-0x9f)="d7e2d37e7659ecef0821ee0d5c3e9042e61a7731f8eed1c33dea54291248ee9996b6ccf94a1f125d68508f2e577b66ac19451e7d902de65d9f1e1c950eda471b9e042f9c6317dac359c47abde0f0336b5e69cdf38f1ffe5c111c6c54073ba35fe9db93f34cc9cebb4669989cefca0ff12a3a885f9412e2969b7ed1c23051096a1caad4a369f54ac8789cde6e6be2e2663721c669d99416743ec9cf97f25c2f", 0x2bd, 0xfffffffffffffffc, 0x0, 0x0) close(r0) 2018/02/12 00:01:27 executing program 3: mmap(&(0x7f0000000000/0x9000)=nil, 0x9000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndpcmc(&(0x7f0000002000-0x12)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl(r0, 0x2000c0884123, &(0x7f0000001000)='c') mmap(&(0x7f0000009000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000009000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$EVIOCGABS0(r0, 0x80184540, &(0x7f000000a000-0xa4)=""/164) [ 162.135669] device eql entered promiscuous mode 2018/02/12 00:01:27 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$binder(&(0x7f0000560000-0xd)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) syz_open_dev$binder(&(0x7f000060f000-0xd)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f0000e78000-0x40)={0x3ffffc}, &(0x7f0000768000), &(0x7f00007fc000-0x40), &(0x7f0000349000)={0x0, 0x989680}, &(0x7f0000f14000)={&(0x7f00001da000), 0x8}) 2018/02/12 00:01:27 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000fd6000-0x8)='./file0\x00', 0x0) r0 = open(&(0x7f0000719000)='./file0\x00', 0x0, 0x0) ioctl$EVIOCGREP(r0, 0x80084503, &(0x7f000042d000-0x5c)=""/92) mkdirat(r0, &(0x7f000025b000)='./file0\x00', 0x0) fchmodat(r0, &(0x7f0000b55000-0x8)='./file0\x00', 0x100) mount(&(0x7f00001a5000-0xe)='./file0/file0\x00', &(0x7f0000f8a000-0x8)='./file0\x00', &(0x7f000067b000)='\x00v\t', 0x1004, &(0x7f000073b000-0x1)) unlinkat(r0, &(0x7f000048f000-0x8)='./file0\x00', 0x200) chdir(&(0x7f000020c000-0x8)='./file0\x00') getcwd(&(0x7f0000b15000), 0x0) 2018/02/12 00:01:27 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp, 0x0, 0x20000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00005d6000-0xd)={0x2, 0x0, @rand_addr=0x5}, 0x10) r1 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f000068d000-0x18)='/selinux/avc/hash_stats\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000248000-0x98)={0x0, @in6={{0xa, 0x1, 0x9, @mcast2={0xff, 0x2, [], 0x1}, 0x7}}, 0xc21, 0x4}, &(0x7f00009b1000)=0x98) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f0000522000)={r2, 0x9, 0x2, [0x0, 0x401]}, 0xc) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00002ed000)={{{@in6=@loopback, @in6=@loopback, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in=@rand_addr}}, &(0x7f00008d9000-0x4)=0xe8) connect$packet(r1, &(0x7f0000bb7000)={0x11, 0x17, r3, 0x1, 0x8, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}}, 0x14) sendto$inet(r0, &(0x7f00001b9000), 0x0, 0x20008007, &(0x7f0000db5000-0x10)={0x2, 0x0, @loopback=0x7f000001}, 0x10) r4 = socket$inet6(0xa, 0x6, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000eef000)={r4, 0x6, 0x1, 0x8, &(0x7f0000b8e000)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x6}, 0x20) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x3, 0x0, @empty}, 0x1c) listen(r4, 0x1008003) r5 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r5, &(0x7f0000772000)={0x2, 0x3, @empty}, 0x10) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffff9c, 0x84, 0x18, &(0x7f000031d000-0x6)={0x0, 0xb90}, &(0x7f00003c2000)=0xffffffffffffffcf) getsockopt$inet_sctp6_SCTP_RTOINFO(r4, 0x84, 0x0, &(0x7f0000cc4000-0x10), &(0x7f00009d8000-0x4)=0x10) r6 = accept4(r4, &(0x7f0000975000)=@can, &(0x7f0000753000-0x4)=0x10, 0x0) sendto$inet(r6, &(0x7f00006d7000), 0x0, 0x0, 0x0, 0x0) socketpair$inet6_dccp(0xa, 0x6, 0x0, &(0x7f00003b6000-0x8)) fcntl$getown(0xffffffffffffffff, 0x9) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000a21000)) bind$rds(0xffffffffffffffff, &(0x7f0000acf000)={0x2, 0xffffffffffffffff, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}, 0x10) kcmp(0x0, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff) write(r5, &(0x7f0000f8b000-0xf), 0xff8f) sendto$inet6(r6, &(0x7f0000ab6000)="936866ad8c435a084599b342a69c91e3306ac25461f669b13101067f3156554bff504e700654011d2d5b3590602aa0a43c13093d3864f6ca69748b618cca92b5eb6683653ff2bb2b55cc5d7873d01371caf7c80076310b21aafdfd546282afaa7107d27b27bc1f29750ea6ac8222ee807f778ffb56899a47f5b939ddf005657a62972821f75efeebd94e5d307af29d5a01499bd06b1c80a71fec22e82f6cea31910c9f21710ea015959ecd682ee13b6975911302682c947d1e190ea38f1ff6d78770edceda0d94561cb6d2d4c4badef6", 0xd0, 0x4008004, &(0x7f0000a6c000)={0xa, 0x3, 0x5, @loopback={0x0, 0x1}, 0x4}, 0x1c) 2018/02/12 00:01:27 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$binder(&(0x7f0000560000-0xd)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) syz_open_dev$binder(&(0x7f000060f000-0xd)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f0000e78000-0x40)={0x3ffffc}, &(0x7f0000768000), &(0x7f00007fc000-0x40), &(0x7f0000349000)={0x0, 0x989680}, &(0x7f0000f14000)={&(0x7f00001da000), 0x8}) 2018/02/12 00:01:27 executing program 0: capset(&(0x7f00002d1000-0x8)={0x19980330}, &(0x7f0000cc0000)) umount2(&(0x7f000052a000-0x8)='./file0\x00', 0x0) r0 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000a21000-0x9)='/selinux/status\x00', 0x0, 0x0) getsockname$unix(r0, &(0x7f0000001000-0x3c)=@file={0x0, ""/58}, &(0x7f00001fa000-0x4)=0x3c) 2018/02/12 00:01:27 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) syz_open_dev$sndctrl(&(0x7f0000001000)='/dev/snd/controlC#\x00', 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(0xffffffffffffffff, 0xc10c5541, &(0x7f0000007000)) r0 = socket(0x1000000010, 0x802, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000f79000)={@syzn={0x73, 0x79, 0x7a, 0x0}, 0x0}) r2 = gettid() socket$inet6(0xa, 0x3, 0x7) r3 = syz_open_procfs(r2, &(0x7f0000a51000-0xc)='net/udplite\x00') ioctl$UFFDIO_UNREGISTER(r3, 0x8010aa01, &(0x7f000088e000)={&(0x7f0000839000/0x1000)=nil, 0x1000}) sendmsg$nl_route(r0, &(0x7f0000f73000-0x38)={&(0x7f00008d4000)={0x10}, 0xc, &(0x7f0000f76000-0x10)={&(0x7f0000747000)=@newlink={0x28, 0x10, 0x1, 0xffffffffffffffff, 0xffffffffffffffff, {0x0, 0x0, 0x0, r1}, [@IFLA_NET_NS_PID={0x8, 0x13, r2}]}, 0x28}, 0x1}, 0x0) 2018/02/12 00:01:27 executing program 6: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) accept4$inet(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0xffffffffffffffff, @remote}, &(0x7f0000000000)=0x10, 0x800) r0 = signalfd4(0xffffffffffffff9c, &(0x7f0000196000-0x8)={0x100000001}, 0x8, 0x80000) mmap(&(0x7f00008e2000/0x2000)=nil, 0x2000, 0x8, 0x110, r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000849000-0x1c)={0xa, 0x2, 0x0, @ipv4={[], [0xff, 0xff], @broadcast=0xffffffff}}, 0x1c) listen(r1, 0x0) r2 = socket$inet(0x2, 0x80a, 0x0) r3 = syz_open_dev$tun(&(0x7f0000a9e000-0xd)='/dev/net/tun\x00', 0x0, 0x6) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000f32000)={@common='eql\x00', @ifru_names=@generic="c15c9a8b74308b1b2c5d0ce63d9d8226"}) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000630000-0x20)={@common='eql\x00', @ifru_flags=0x301}) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt(r0, 0x2091, 0x0, &(0x7f0000003000-0x16)="9aa15fd04fc85817797291416ad139d2caefc25ada73", 0x16) getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(r1, 0x84, 0x1c, &(0x7f0000001000), &(0x7f0000002000-0x4)=0x4) write$tun(r3, &(0x7f0000ddd000-0x9a)=@hdr={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @ipv4={{0x5, 0x4, 0x0, 0x0, 0x28, 0xffffffffffffffff, 0x0, 0x0, 0x6, 0x0, @empty, @broadcast=0xffffffff, {[]}}, @tcp={{0xffffffffffffffff, 0x2, 0x42424242, 0x42424242, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, {[]}}}}}, 0x32) 2018/02/12 00:01:27 executing program 7: mmap(&(0x7f0000000000/0x9000)=nil, 0x9000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000009000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$mouse(&(0x7f0000009000)='/dev/input/mouse#\x00', 0x8, 0x280000) mmap(&(0x7f0000009000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$netrom_NETROM_T4(r0, 0x103, 0x6, &(0x7f000000a000-0x4)=0x4, 0x4) futex(&(0x7f0000002000), 0xb, 0x0, &(0x7f0000001000-0x8), &(0x7f0000002000), 0x0) 2018/02/12 00:01:27 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = getpgrp(0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f00003de000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r1, 0x5421, &(0x7f00009f1000)) r2 = socket$inet(0x2, 0x804, 0x9) getsockname$inet(r2, &(0x7f0000aa0000-0x10)={0x0, 0xffffffffffffffff, @multicast1}, &(0x7f0000d5d000)=0x10) 2018/02/12 00:01:27 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$binder(&(0x7f0000560000-0xd)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) syz_open_dev$binder(&(0x7f000060f000-0xd)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f0000e78000-0x40)={0x3ffffc}, &(0x7f0000768000), &(0x7f00007fc000-0x40), &(0x7f0000349000)={0x0, 0x989680}, &(0x7f0000f14000)={&(0x7f00001da000), 0x8}) 2018/02/12 00:01:27 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000343000-0x11)='net/fib_triestat\x00') bind$alg(r0, &(0x7f0000418000)={0x26, 'hash\x00', 0x0, 0x0, 'rmd256\x00'}, 0x58) r2 = accept4$alg(r1, 0x0, 0x0, 0x7fff5) sendfile(r2, r1, &(0x7f0000be1000), 0x6d) 2018/02/12 00:01:27 executing program 2: mmap(&(0x7f0000000000/0x9000)=nil, 0x9000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndpcmc(&(0x7f0000002000-0x12)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) mmap(&(0x7f0000009000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000009000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl(r0, 0x40044149, &(0x7f0000009000)="0a8a4dc79a91b7cfdb156647c344e28c3836dd5d86715df7778b2d34b10db2962e79570bb145473141d616b4326a5d27c08dff019f764e842d13b88e55572d010c529e808f16f79cf5a065ebda43ab89bc97a9f64b04ebb3ff814bcbe12c667017938df7b99b60be2777b97449db4ee7bd0bd80b39e0") 2018/02/12 00:01:27 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp, 0x0, 0x20000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00005d6000-0xd)={0x2, 0x0, @rand_addr=0x5}, 0x10) r1 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f000068d000-0x18)='/selinux/avc/hash_stats\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000248000-0x98)={0x0, @in6={{0xa, 0x1, 0x9, @mcast2={0xff, 0x2, [], 0x1}, 0x7}}, 0xc21, 0x4}, &(0x7f00009b1000)=0x98) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f0000522000)={r2, 0x9, 0x2, [0x0, 0x401]}, 0xc) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00002ed000)={{{@in6=@loopback, @in6=@loopback, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in=@rand_addr}}, &(0x7f00008d9000-0x4)=0xe8) connect$packet(r1, &(0x7f0000bb7000)={0x11, 0x17, r3, 0x1, 0x8, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}}, 0x14) sendto$inet(r0, &(0x7f00001b9000), 0x0, 0x20008007, &(0x7f0000db5000-0x10)={0x2, 0x0, @loopback=0x7f000001}, 0x10) r4 = socket$inet6(0xa, 0x6, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000eef000)={r4, 0x6, 0x1, 0x8, &(0x7f0000b8e000)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x6}, 0x20) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x3, 0x0, @empty}, 0x1c) listen(r4, 0x1008003) r5 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r5, &(0x7f0000772000)={0x2, 0x3, @empty}, 0x10) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffff9c, 0x84, 0x18, &(0x7f000031d000-0x6)={0x0, 0xb90}, &(0x7f00003c2000)=0xffffffffffffffcf) getsockopt$inet_sctp6_SCTP_RTOINFO(r4, 0x84, 0x0, &(0x7f0000cc4000-0x10), &(0x7f00009d8000-0x4)=0x10) r6 = accept4(r4, &(0x7f0000975000)=@can, &(0x7f0000753000-0x4)=0x10, 0x0) sendto$inet(r6, &(0x7f00006d7000), 0x0, 0x0, 0x0, 0x0) socketpair$inet6_dccp(0xa, 0x6, 0x0, &(0x7f00003b6000-0x8)) fcntl$getown(0xffffffffffffffff, 0x9) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000a21000)) bind$rds(0xffffffffffffffff, &(0x7f0000acf000)={0x2, 0xffffffffffffffff, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}, 0x10) kcmp(0x0, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff) write(r5, &(0x7f0000f8b000-0xf), 0xff8f) sendto$inet6(r6, &(0x7f0000ab6000)="936866ad8c435a084599b342a69c91e3306ac25461f669b13101067f3156554bff504e700654011d2d5b3590602aa0a43c13093d3864f6ca69748b618cca92b5eb6683653ff2bb2b55cc5d7873d01371caf7c80076310b21aafdfd546282afaa7107d27b27bc1f29750ea6ac8222ee807f778ffb56899a47f5b939ddf005657a62972821f75efeebd94e5d307af29d5a01499bd06b1c80a71fec22e82f6cea31910c9f21710ea015959ecd682ee13b6975911302682c947d1e190ea38f1ff6d78770edceda0d94561cb6d2d4c4badef69dd094", 0xd3, 0x4008004, &(0x7f0000a6c000)={0xa, 0x3, 0x5, @loopback={0x0, 0x1}, 0x4}, 0x1c) 2018/02/12 00:01:27 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$binder(&(0x7f0000560000-0xd)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) syz_open_dev$binder(&(0x7f000060f000-0xd)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f0000e78000-0x40)={0x3ffffc}, &(0x7f0000768000), &(0x7f00007fc000-0x40), &(0x7f0000349000)={0x0, 0x989680}, &(0x7f0000f14000)={&(0x7f00001da000), 0x8}) 2018/02/12 00:01:27 executing program 2: mmap(&(0x7f0000000000/0x13000)=nil, 0x13000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000013000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000013000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) nanosleep(&(0x7f0000013000)={0x77359400}, &(0x7f0000013000)) r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000005000-0x38)={0x0, 0x0, &(0x7f0000004000)=[{&(0x7f0000013000-0x24)="240000002000039c59000000000000a50a07e5000086c497271d856806001400d100737a", 0x24}], 0x1}, 0x0) 2018/02/12 00:01:27 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x2, 0x0) sendmsg$nl_route(r0, &(0x7f0000f29000-0x38)={&(0x7f0000ba3000-0xc)={0x10}, 0x301, &(0x7f0000435000-0x10)={&(0x7f000056f000)=@newlink={0x40, 0x10, 0x9, 0xffffffffffffffff, 0xffffffffffffffff, {}, [@IFLA_IFNAME={0x14, 0x3, @syzn={0x73, 0x79, 0x7a, 0x0}}, @IFLA_XDP={0xc, 0x2b, [@nested={0x8, 0x3, []}]}]}, 0x40}, 0x1}, 0x0) chdir(&(0x7f0000fff000-0x8)='./file0\x00') 2018/02/12 00:01:27 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x2, 0x0) ioctl$PPPOEIOCSFWD(r0, 0x4004b100, &(0x7f000095f000)={0x18, 0x0, {0x0, @remote={[0xaa, 0xaa, 0xaa, 0xaa], 0x0, 0xbb}, @common='dummy0\x00'}}) bind(r0, &(0x7f0000d81000-0x80)=@generic={0x1e, "0103000000000000000000000000000009a979f321b30c7bc8790405c7bad62e0a43a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb31f1314a8ef151622ca5bdb9c8ead2000077aeb81c90001d6d7c980ee590c8b9f70dc136cb184a"}, 0x80) getsockopt$sock_int(r0, 0x1, 0x1f, &(0x7f0000815000), &(0x7f0000728000-0x4)=0x4) r1 = socket(0x3, 0x2, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(r1, 0x8935, &(0x7f0000fd4000)={@syzn={0x73, 0x79, 0x7a, 0x0}, @ifru_addrs={0x2, 0x3, @loopback=0x7f000001}}) sendmsg(r1, &(0x7f0000316000)={&(0x7f0000373000)=@generic={0x10000000001e, "010000000000e30000000001af268c573c5bf86c483724d41e14dd6a739eff090000000000000000d79f00000000000000076c3f010039d8f986ff03000000000000e550d5fe32c419d67bcbc7e3ad316a1983000000fc341c1fc75624281e27800ece70b076cf979ac40000bd767e2e7821dfd300981a1565b3b16d7436"}, 0x80, &(0x7f000033c000)=[], 0x0, &(0x7f00002d4000)=[]}, 0x0) 2018/02/12 00:01:27 executing program 1: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f00003ef000)='/proc/self/net/pfkey\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$TCGETA(r0, 0x5405, &(0x7f0000001000-0x14)) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000002000-0x98)={0x0, @in={{0x2, 0x3, @loopback=0x7f000001}}, 0x8, 0x2}, &(0x7f0000001000)=0x98) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000002000-0x8c)={r1, @in6={{0xa, 0x3, 0x6, @mcast2={0xff, 0x2, [], 0x1}, 0x1f}}}, 0x8c) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$vnet(0xffffffffffffff9c, &(0x7f00003de000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r2, 0x5421, &(0x7f00009f1000)) pipe2(&(0x7f0000318000)={0x0}, 0x80000) getsockopt$netrom_NETROM_T2(r3, 0x103, 0x2, &(0x7f0000cd9000)=0x7, &(0x7f0000965000-0x4)=0x4) 2018/02/12 00:01:27 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$binder(&(0x7f0000560000-0xd)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) syz_open_dev$binder(&(0x7f000060f000-0xd)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f0000e78000-0x40)={0x3ffffc}, &(0x7f0000768000), &(0x7f00007fc000-0x40), &(0x7f0000349000)={0x0, 0x989680}, &(0x7f0000f14000)={&(0x7f00001da000), 0x8}) 2018/02/12 00:01:27 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp, 0x0, 0x20000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00005d6000-0xd)={0x2, 0x0, @rand_addr=0x5}, 0x10) r1 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f000068d000-0x18)='/selinux/avc/hash_stats\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000248000-0x98)={0x0, @in6={{0xa, 0x1, 0x9, @mcast2={0xff, 0x2, [], 0x1}, 0x7}}, 0xc21, 0x4}, &(0x7f00009b1000)=0x98) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f0000522000)={r2, 0x9, 0x2, [0x0, 0x401]}, 0xc) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00002ed000)={{{@in6=@loopback, @in6=@loopback, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in=@rand_addr}}, &(0x7f00008d9000-0x4)=0xe8) connect$packet(r1, &(0x7f0000bb7000)={0x11, 0x17, r3, 0x1, 0x8, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}}, 0x14) sendto$inet(r0, &(0x7f00001b9000), 0x0, 0x20008007, &(0x7f0000db5000-0x10)={0x2, 0x0, @loopback=0x7f000001}, 0x10) r4 = socket$inet6(0xa, 0x6, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000eef000)={r4, 0x6, 0x1, 0x8, &(0x7f0000b8e000)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x6}, 0x20) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x3, 0x0, @empty}, 0x1c) listen(r4, 0x1008003) r5 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r5, &(0x7f0000772000)={0x2, 0x3, @empty}, 0x10) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffff9c, 0x84, 0x18, &(0x7f000031d000-0x6)={0x0, 0xb90}, &(0x7f00003c2000)=0xffffffffffffffcf) getsockopt$inet_sctp6_SCTP_RTOINFO(r4, 0x84, 0x0, &(0x7f0000cc4000-0x10), &(0x7f00009d8000-0x4)=0x10) r6 = accept4(r4, &(0x7f0000975000)=@can, &(0x7f0000753000-0x4)=0x10, 0x0) sendto$inet(r6, &(0x7f00006d7000), 0x0, 0x0, 0x0, 0x0) socketpair$inet6_dccp(0xa, 0x6, 0x0, &(0x7f00003b6000-0x8)) fcntl$getown(0xffffffffffffffff, 0x9) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000a21000)) bind$rds(0xffffffffffffffff, &(0x7f0000acf000)={0x2, 0xffffffffffffffff, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}, 0x10) kcmp(0x0, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff) write(r5, &(0x7f0000f8b000-0xf), 0xff8f) sendto$inet6(r6, &(0x7f0000ab6000)="936866ad8c435a084599b342a69c91e3306ac25461f669b13101067f3156554bff504e700654011d2d5b3590602aa0a43c13093d3864f6ca69748b618cca92b5eb6683653ff2bb2b55cc5d7873d01371caf7c80076310b21aafdfd546282afaa7107d27b27bc1f29750ea6ac8222ee807f778ffb56899a47f5b939ddf005657a62972821f75efeebd94e5d307af29d5a01499bd06b1c80a71fec22e82f6cea31910c9f21710ea015959ecd682ee13b6975911302682c947d1e190ea38f1ff6d78770edceda0d94561cb6d2d4c4badef69dd094", 0xd3, 0x4008004, &(0x7f0000a6c000)={0xa, 0x3, 0x5, @loopback={0x0, 0x1}, 0x4}, 0x1c) 2018/02/12 00:01:27 executing program 0: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x101000, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffff9c, 0x8904, &(0x7f0000001000-0x4)=0x0) fcntl$setownex(r0, 0xf, &(0x7f000097a000-0x8)={0x2, r1}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r2 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000b51000-0x11)='/dev/qat_adf_ctl\x00', 0x0, 0x0) getsockopt$inet6_mtu(r2, 0x29, 0x17, &(0x7f0000151000), &(0x7f0000882000)=0x4) mremap(&(0x7f0000a17000/0x4000)=nil, 0x4000, 0x800000, 0x3, &(0x7f00001e0000/0x800000)=nil) request_key(&(0x7f00009a2000-0x5)='user\x00', &(0x7f00007eb000)={0x73, 0x79, 0x7a}, &(0x7f0000510000-0xf)='/dev/snd/timer\x00', 0xfffffffffffffffe) madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) ioctl$EVIOCSREP(r0, 0x40084503, &(0x7f0000c0e000)=[0x0, 0xfffffffffffffbe6]) 2018/02/12 00:01:27 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000849000-0x1c)={0xa, 0x2, 0x0, @ipv4={[], [0xff, 0xff], @broadcast=0xffffffff}}, 0x1c) listen(r0, 0x0) r1 = socket$inet(0x2, 0x80a, 0x0) r2 = syz_open_dev$tun(&(0x7f0000a9e000-0xd)='/dev/net/tun\x00', 0x0, 0x6) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000f32000)={@common='eql\x00', @ifru_names=@generic="c15c9a8b74308b1b2c5d0ce63d9d8226"}) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000630000-0x20)={@common='eql\x00', @ifru_flags=0x301}) write$tun(r2, &(0x7f0000ddd000-0x9a)=@hdr={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @ipv4={{0x5, 0x4, 0x0, 0x0, 0x28, 0xffffffffffffffff, 0x0, 0x0, 0x6, 0x0, @empty, @broadcast=0xffffffff, {[]}}, @tcp={{0xffffffffffffffff, 0x2, 0x42424242, 0x42424242, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, {[]}}}}}, 0x32) memfd_create(&(0x7f0000cc5000-0x12)='*eth0vboxnet1ppp0\x00', 0x1) 2018/02/12 00:01:27 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x78, 0xe3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$binder(&(0x7f0000560000-0xd)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) syz_open_dev$binder(&(0x7f000060f000-0xd)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f0000e78000-0x40)={0x3ffffc}, &(0x7f0000768000), &(0x7f00007fc000-0x40), &(0x7f0000349000)={0x0, 0x989680}, &(0x7f0000f14000)={&(0x7f00001da000), 0x8}) [ 162.536839] device eql entered promiscuous mode 2018/02/12 00:01:27 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0xf) bind$netlink(r0, &(0x7f00001ac000-0xc)={0x10, 0x0, 0xffffffffffffffff, 0xffffffff}, 0xc) r1 = syz_open_dev$adsp(&(0x7f0000766000-0xb)='/dev/adsp#\x00', 0x8, 0x8400) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f0000a98000)={0x3, [0x0, 0x0, 0x0]}, &(0x7f0000420000)=0x10) getsockopt$inet_sctp_SCTP_NODELAY(r1, 0x84, 0x3, &(0x7f0000e62000), &(0x7f0000b10000)=0x4) close(r0) 2018/02/12 00:01:27 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) clone(0x200, &(0x7f0000aac000)="3110d1aaf10689423c2db6cc3901b79121479bac3a73c792a800d6a6e52840100a6fa70bd674b3c1c4fa6c", &(0x7f000051f000), &(0x7f0000f8b000), &(0x7f0000804000)) mknod(&(0x7f0000ff0000)='./file0\x00', 0x10000000007fe, 0x0) r0 = accept4$unix(0xffffffffffffffff, &(0x7f0000b5a000-0x31)=@file={0x0, ""/47}, &(0x7f00006eb000)=0x31, 0x80800) r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000b56000)='/selinux/avc/cache_stats\x00', 0x0, 0x0) sendmsg(r0, &(0x7f0000cae000-0x1c)={&(0x7f0000649000-0x32)=@pppol2tpin6={0x18, 0x1, {0x0, r1, 0x0, 0x1, 0x4, 0x3, {0xa, 0x0, 0x3ff, @empty, 0xffffffff}}}, 0x32, &(0x7f0000dce000)=[{&(0x7f0000e9d000)="afb9714a508d5c4cbf10de5a4d8dfec09ed537111c06893f3da91ac6180b3b524138acbacd97f06750d3238f6f8b8d55fdcd408ed0b1ad110883d8cf82f63c2f1370a62eb3761cce1c5852339856b29d97bc30eeb73fbb1f9736f3f3d995387387687f2c7d652d4cc0811dee6b8bee7503b0316f0f1b5131e357270ec56f351a8a12b617e44a3be3e1ec428a7126b8e3fd5e49bc297e7ef58e476222558d3a23025d6fc6be9f687655d4cfb99ac871d2b02ef2f2f5bab0f048496e6e5e668a3c651995475769bb18e4966023bd378e39dc9aaf6f305cd733a6f3d88e348689", 0xdf}, {&(0x7f000030c000)="d763fe6aeb2ebec06fb8dc644c44a27863aa0fa8454d0efb9afced4b744c1f0db1de9825bd354e39ef03a956465bd2b768cd1d8a331db0fc77e39cd807b9743c41b86aa01a0002de40d6ec2c85ad971688c1270f65ace53ffcc392c9", 0x5c}, {&(0x7f0000a22000)="c4fe77e0c4c942671fe5073f059ae0b7130a2eb0b3f3d0045b8604a701d9dac35aa9", 0x22}, {&(0x7f0000dff000)="d247001a55ee9fa1f3e63ec26235c0e7bd02ef4aa4fb99d7bfaa1f4158874a466e3a26f6118d79f9adcbcd49f82d551805eef695a861112a80756ef8ae4aaf149e3d123b1b0c52284852c14f1b9c2d300259c8489fd21c6c529dd66e9cf2a776ab479b361535a287e6822a138d4360909b011f7e631f6c85bf6f9847f4bdc85b4ac944bb8c2d6e0e953a016d49ae45", 0x8f}], 0x4, &(0x7f0000ed7000)=[{0x18, 0x0, 0x84, "3f9094f802a943e0eb"}, {0x14, 0x13d, 0x5, "a8ef5814dac12fee"}, {0xc4, 0x0, 0x3, "aa56b981ad5e6691eee8e3990f2c4236b2df76f2b71b004945518e419b6a2770d55dc9249d9341fe95c0b14feb6d145fca3f8f0d415e021b25d9de13f5e14c9ae75a8426c79b0d9a425201a96d39e44d8f9686c52f734b58ed17e58a6a896dbb28c53156cc3daa693966b7bc2c6fc99aeaa24b61ee6eb78c8e51d84fc86a3c95052fa13e89aad6b09aa39a39cf8d769e81d0398a98bcf0cecbf8d0412c87a4cfb9c6c3006de5e0622548cb4d86d222650cffd0ced2b653"}, {0x9c, 0x6, 0x1000, "56e01de884ec4718fcf42caefdb157421868df9e91176163e0fe93ffe5f245b7a60ac7379f46a4aa2a405912fef8cf1a5176955fd6b5eb552edeb23bb13c4ee330a30f48b82a7a053ddf94bbc3bca2d81479f1663bcbde328a5cfdba3cea7c00ed718db3094bbd92709cf279034c2d0bab0213a03c9845f09268b7b88b9e93e7ef8b8424fada23df4e1b54ae4cedb5"}], 0x18c, 0x1}, 0x4804) execve(&(0x7f0000f8b000-0x8)='./file0\x00', &(0x7f000017a000-0x8)=[], &(0x7f000077a000)=[]) r2 = open(&(0x7f0000635000-0x8)='./file0\x00', 0x200, 0x0) ioctl$KVM_S390_VCPU_FAULT(r2, 0x4004ae52, &(0x7f0000d7c000)=0x1) 2018/02/12 00:01:27 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00003de000)='/dev/vhost-net\x00', 0x2, 0x0) pipe(&(0x7f0000a8a000)) ioctl$int_in(r0, 0x5421, &(0x7f00009f1000)) 2018/02/12 00:01:27 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000016000)='fdinfo\x00') execveat(r0, &(0x7f0000019000-0x8)='./file0\x00', &(0x7f000001b000-0x10)=[], &(0x7f000001a000)=[], 0x0) r1 = add_key$user(&(0x7f0000c0d000-0x5)='user\x00', &(0x7f00009e3000)={0x73, 0x79, 0x7a, 0x2}, &(0x7f0000879000)="e6763c883c8d0f839cae45f509e58ec41dc71d14d35e9054b19b49a40c00728ef8c8c260f80470fb89cc941122d14cebf8ee0a903d4f608bf5321fb0923939b8385e76f6444ae52fff731a1d010433fe76ebe72987f51dcebdadfc957cecf861b0ae0d492247c300f2175c0668bda55d26041181be791db5a6346023802e5d589050778f3d56d1b3", 0x88, 0xfffffffffffffffc) keyctl$set_timeout(0xf, r1, 0x6) 2018/02/12 00:01:27 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x78, 0xe3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$binder(&(0x7f0000560000-0xd)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) syz_open_dev$binder(&(0x7f000060f000-0xd)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f0000e78000-0x40)={0x3ffffc}, &(0x7f0000768000), &(0x7f00007fc000-0x40), &(0x7f0000349000)={0x0, 0x989680}, &(0x7f0000f14000)={&(0x7f00001da000), 0x8}) 2018/02/12 00:01:27 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x7e, &(0x7f000000c000)={@broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], @dev={[0xaa, 0xaa, 0xaa, 0xaa]}, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x70, 0xffffffffffffffff, 0x0, 0x0, 0x1, 0x0, @rand_addr=0x6, @local={0xac, 0x14, 0x0, 0xaa}, {[]}}, @icmp=@dest_unreach={0x3, 0x4, 0x0, 0x0, 0x0, 0x0, {0x15, 0x4, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x33, 0x0, @dev={0xac, 0x14}, @multicast1=0xe0000001, {[@ssrr={0x89, 0x13, 0x0, [@empty, @rand_addr, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}, @loopback=0x7f000001]}, @timestamp={0x44, 0x8, 0x0, 0x0, 0x0, [{[]}]}, @end, @ssrr={0x89, 0xf, 0x0, [@loopback=0x7f000001, @loopback=0x7f000001, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}]}, @ra={0x94, 0x6}, @generic={0x0, 0xc, "107777ff0010020003f4"}]}}}}}}}, 0x0) r0 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000b39000-0xd)='/selinux/mls\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r0, 0x4058534c, &(0x7f0000540000)={0x4, 0x7ff, 0x7f61, 0x0, 0x1c12, 0x4}) setsockopt$RDS_CANCEL_SENT_TO(r0, 0x114, 0x1, &(0x7f0000c68000-0x10)={0x2, 0x3, @multicast1=0xe0000001}, 0x10) ioctl$SNDRV_SEQ_IOCTL_RUNNING_MODE(r0, 0xc0105303, &(0x7f0000e74000)={0x0, 0x7, 0x5}) 2018/02/12 00:01:27 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp, 0x0, 0x20000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00005d6000-0xd)={0x2, 0x0, @rand_addr=0x5}, 0x10) r1 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f000068d000-0x18)='/selinux/avc/hash_stats\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000248000-0x98)={0x0, @in6={{0xa, 0x1, 0x9, @mcast2={0xff, 0x2, [], 0x1}, 0x7}}, 0xc21, 0x4}, &(0x7f00009b1000)=0x98) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f0000522000)={r2, 0x9, 0x2, [0x0, 0x401]}, 0xc) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00002ed000)={{{@in6=@loopback, @in6=@loopback, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in=@rand_addr}}, &(0x7f00008d9000-0x4)=0xe8) connect$packet(r1, &(0x7f0000bb7000)={0x11, 0x17, r3, 0x1, 0x8, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}}, 0x14) sendto$inet(r0, &(0x7f00001b9000), 0x0, 0x20008007, &(0x7f0000db5000-0x10)={0x2, 0x0, @loopback=0x7f000001}, 0x10) r4 = socket$inet6(0xa, 0x6, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000eef000)={r4, 0x6, 0x1, 0x8, &(0x7f0000b8e000)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x6}, 0x20) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x3, 0x0, @empty}, 0x1c) listen(r4, 0x1008003) r5 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r5, &(0x7f0000772000)={0x2, 0x3, @empty}, 0x10) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffff9c, 0x84, 0x18, &(0x7f000031d000-0x6)={0x0, 0xb90}, &(0x7f00003c2000)=0xffffffffffffffcf) getsockopt$inet_sctp6_SCTP_RTOINFO(r4, 0x84, 0x0, &(0x7f0000cc4000-0x10), &(0x7f00009d8000-0x4)=0x10) r6 = accept4(r4, &(0x7f0000975000)=@can, &(0x7f0000753000-0x4)=0x10, 0x0) sendto$inet(r6, &(0x7f00006d7000), 0x0, 0x0, 0x0, 0x0) socketpair$inet6_dccp(0xa, 0x6, 0x0, &(0x7f00003b6000-0x8)) fcntl$getown(0xffffffffffffffff, 0x9) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000a21000)) bind$rds(0xffffffffffffffff, &(0x7f0000acf000)={0x2, 0xffffffffffffffff, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}, 0x10) kcmp(0x0, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff) write(r5, &(0x7f0000f8b000-0xf), 0xff8f) sendto$inet6(r6, &(0x7f0000ab6000)="936866ad8c435a084599b342a69c91e3306ac25461f669b13101067f3156554bff504e700654011d2d5b3590602aa0a43c13093d3864f6ca69748b618cca92b5eb6683653ff2bb2b55cc5d7873d01371caf7c80076310b21aafdfd546282afaa7107d27b27bc1f29750ea6ac8222ee807f778ffb56899a47f5b939ddf005657a62972821f75efeebd94e5d307af29d5a01499bd06b1c80a71fec22e82f6cea31910c9f21710ea015959ecd682ee13b6975911302682c947d1e190ea38f1ff6d78770edceda0d94561cb6d2d4c4badef69dd094", 0xd3, 0x4008004, &(0x7f0000a6c000)={0xa, 0x3, 0x5, @loopback={0x0, 0x1}, 0x4}, 0x1c) 2018/02/12 00:01:27 executing program 0: r0 = openat(0xffffffffffffffff, &(0x7f0000aad000)='./file0\x00', 0x101000, 0x4) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) open_by_handle_at(r0, &(0x7f0000000000)={0xdc, 0x4, "9a243bbe788463f9a9865aee8cb17676ab1076959834d34f19cf5a461fa6eab591f7f342323bfa845b7e443ddfbbb93ba3a842fe6b5f30fdbdb5e2311781505a99d7425191aee31f6400272eb01d2f062452e3a5e480043a193a567e3b7ae9c5d33888f750d5dc239420de9b128dd8380e240263ec30f4171b7892ecabd92ac777c54c3c82c926cc1bc46a70cca6f9e0f94fdef2b04521a91d88bf24492aa345284280cecdbd4da3b23178853b00d8e2a651ec800db78dec53927f1ce733f4158942f3c1d8f5432b24cd6bcf1969531d358427ff"}, 0x80) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_int(r1, 0x0, 0xf, &(0x7f0000d11000-0x4)=0x3, 0x4) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f000041c000)=[@in6={0xa, 0x1, 0x0, @ipv4={[], [0xff, 0xff], @loopback=0x7f000001}}, @in={0x2, 0xffffffffffffffff, @rand_addr=0x5}, @in6={0xa, 0xffffffffffffffff, 0x0, @loopback={0x0, 0x1}}, @in={0x2, 0x0, @loopback=0x7f000001}], 0x58) 2018/02/12 00:01:27 executing program 6: memfd_create(&(0x7f0000369000)='\x00', 0x3) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000849000-0x1c)={0xa, 0x2, 0x0, @ipv4={[], [0xff, 0xff], @broadcast=0xffffffff}}, 0x1c) listen(r0, 0x0) r1 = socket$inet(0x2, 0x80a, 0x0) r2 = syz_open_dev$tun(&(0x7f0000a9e000-0xd)='/dev/net/tun\x00', 0x0, 0x6) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000f32000)={@common='eql\x00', @ifru_names=@generic="c15c9a8b74308b1b2c5d0ce63d9d8226"}) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000630000-0x20)={@common='eql\x00', @ifru_flags=0x301}) openat$ppp(0xffffffffffffff9c, &(0x7f0000f88000-0x9)='/dev/ppp\x00', 0x80800, 0x0) write$tun(r2, &(0x7f0000ddd000-0x9a)=@hdr={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @ipv4={{0x5, 0x4, 0x0, 0x0, 0x28, 0xffffffffffffffff, 0x0, 0x0, 0x6, 0x0, @empty, @broadcast=0xffffffff, {[]}}, @tcp={{0xffffffffffffffff, 0x2, 0x42424242, 0x42424242, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, {[]}}}}}, 0x32) [ 162.752272] device eql entered promiscuous mode 2018/02/12 00:01:28 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x78, 0xe3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$binder(&(0x7f0000560000-0xd)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) syz_open_dev$binder(&(0x7f000060f000-0xd)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f0000e78000-0x40)={0x3ffffc}, &(0x7f0000768000), &(0x7f00007fc000-0x40), &(0x7f0000349000)={0x0, 0x989680}, &(0x7f0000f14000)={&(0x7f00001da000), 0x8}) 2018/02/12 00:01:28 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f00003de000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x5421, &(0x7f0000db2000)=0x400) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000207000-0x11)='/dev/vga_arbiter\x00', 0x200882, 0x0) write(r1, &(0x7f00005fd000)="572c4eae82226eb6b2652f85985d810ee73e30b4b2393eca6dd6db93670522d65e6ff9c4137b1ac88edc88da18c9091f0aabff9db2e565f46c0a23", 0x3b) getsockopt$inet6_mtu(r2, 0x29, 0x17, &(0x7f0000de8000), &(0x7f00006ea000)=0x4) 2018/02/12 00:01:28 executing program 7: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dmmidi(&(0x7f0000001000-0xd)='/dev/dmmidi#\x00', 0x6acaddda, 0x400800) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f000000d000-0x8)='./file0\x00', 0x80040, 0x0) fcntl$setlease(r0, 0x400, 0x41) rt_sigprocmask(0x0, &(0x7f0000f0d000-0x8)={0xfffffffffffffffb}, 0x0, 0x8) rt_sigtimedwait(&(0x7f00005a1000)={0xfffffffffffffffd}, &(0x7f0000dd8000-0x10), &(0x7f000003a000-0x10)={0x0, 0x8000000}, 0x8) openat(0xffffffffffffff9c, &(0x7f00008e5000-0x8)='./file0\x00', 0x200020041, 0x0) fcntl$setlease(r1, 0x400, 0x2) 2018/02/12 00:01:28 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) clock_adjtime(0x0, &(0x7f0000f75000-0x68)={0xffffffff8050fcf3}) pipe2(&(0x7f0000706000-0x8)={0x0}, 0x84800) setsockopt$ax25_buf(r0, 0x101, 0x19, &(0x7f0000b96000-0x6a)="88a83d40bc871b582a7155c8141e2aaecb1578cff7f7f8847e9150c47c60ea53380adc725ea3305a4ff7db09318b211e1e9477476393f1d68170263c44d565c7856c8b4f7b6d83821521e2605a72f1d9938530948e62fad47bb782556c497e6166f6f0a5f663b7ca8dbe", 0x6a) 2018/02/12 00:01:28 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0xc8, &(0x7f00008d6000), 0x4) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000188000-0x9)='/dev/rtc\x00', 0x30000, 0x0) sendto$inet(r1, &(0x7f0000074000)="3ff2a0d9bada6ee1afc0d553f1ac3c57f4beec7479aa363351e955ed2b7af158fd640746f3a64a5a3960259663ffda7d282bd1629afa52676f016ba9f801c1103debd0b2795a9fd03f9ceaa6b0c826c057a197d85bbfad435873672be6413a11d20d026fe133e7e6d25b7d988043b06e9ec8af8d4599a7c208ba81a4d4b0d965078ed7eef61a876440ba7cb1fcb5c58c49a34802d9d087aacb6f7595b78f57e20822b80751427f54c8", 0xa9, 0x0, 0x0, 0x0) ioctl$sock_bt_hidp_HIDPCONNADD(r1, 0x400448c8, &(0x7f0000ecd000)={r1, r0, 0x8c9, 0x1, &(0x7f0000365000)="f81a27e0c5b96ebf3380cddc0ae3cee1cf340186b6e2556076ab3684478bed443134358acfa233b5decec35d59d174d5db52945b35b7f58f8f642b3911bc26dc67a9d109596a6738f6673b2580122992e36348020fda231419e1cb4dbc08143df8902f8415d6d735a6f06cc60d8fe0e86b2586da560d9cf7771c5d7bf763a24dab9c32cb6a2019df7ebab575559d35bebc116efb6f9681fd42aa6f489f150462e59f80437a57c7f9e15b4c8c36bfa5a194710ba69c7d5466586048d3ee3e4bc8da05ab0ffa1a4bb01bdb04b1e3933e42bfb7fc6ab9e469c6c0a36a9ed3ce7b2e", 0x9, 0x8000, 0x3, 0x8, 0x3, 0x615, 0x400, "b77b2e63be"}) setsockopt$inet6_int(r0, 0x29, 0xd1, &(0x7f0000711000-0x4), 0x4) 2018/02/12 00:01:28 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000849000-0x1c)={0xa, 0x2, 0x0, @ipv4={[], [0xff, 0xff], @broadcast=0xffffffff}}, 0x1c) r1 = memfd_create(&(0x7f0000eec000)='cgroup(.cpuset![vboxnet1-:ppp1(]/\x00', 0x2) sendmsg$netrom(r1, &(0x7f00005c8000)={&(0x7f0000ab7000)=@ax25={0x3, {"c6a2e8b8e9477b"}, 0x7}, 0x10, &(0x7f00007cc000)=[{&(0x7f0000c44000)="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", 0x1000}, {&(0x7f0000f08000-0x36)="3ae28e9e8011727b4cae9ce1fe1bcdb6bab3c23799c0f65812047e16081621d4ae4db0078acf9512e444ff98425946829d976548f94a", 0x36}, {&(0x7f0000a6d000-0x31)="99785b5f169735e518e74366beac261bfa90c6b229a3c12d9ef57907bdd7f93e38fafcac20b48ccfd917affa464116f653", 0x31}, {&(0x7f0000de6000)="51b5dbdb10091405864f290c6df56815750049674940aa2ff3209af73f4253ff0064d5cf4fe8e503c4a6392d26eb997eb808ce521427f99a53c8869a168af4385810ef931d165a86304122b5a58a2d9dfd70534b864e332eca713d97f1ac0a6185d41c2b69d4cd9841f02ed5f40d8fd3f8e9a0451eb5cd1959308bb9be925c2922504c81780afc6c5872e92b9c7ee12ca042dfcdc1240ad59583d739cc9063a62ca6acac039201a66ca25c415468c3af", 0xb0}, {&(0x7f00001d1000-0xcb)="9b5fa5897022ced5f3a400e979b32df8eba6b0d7dff2f71f05a3df0e236262e0a1875c1dbbf00e13aed01d584e4494790ede62ab4a1767b036d13de5a747effd6909c53d052b1fb914d8f831dc24aa846baa5402905845022a7491996d2a82d3781ea2d95c89bbebd1f81d61885c0e0ca63a3a704f6ade9b7134c730c3f69fd40a11cc16276801f256054a71d5587e547f85b8f2b118dd7f0c3b37e119aa9705f2b6156a5e84979d5030ac7595900a3343090dfc56875d084a5e572a109fe6c27550ec1ba15c11c4cb9a86", 0xcb}, {&(0x7f00003fa000-0x3f)="fc53586a8a741058f734759fb7a1b7596f19693a60bc6283ccffb7f8ac8f4eaa510743819f8cf4a2bd77785c5da6564e895ccaf606e685a347504669a7ae63", 0x3f}, {&(0x7f0000cd2000)="24f8b4cb00ec9d02024e5538bbbc", 0xe}], 0x7, &(0x7f0000728000-0x16c)=[{0xcc, 0x10f, 0x2257, "e127aabf61c618cd2263f909d7a69ea00102e720cd542600cd07c5df820172368fc96a43965cd6dbe29990bd8be3e2d847aca54f3c52b7e9d18307de3649ccc2cdb9cd553401151d073e326265263cfd5dac03500410241521a6e3d424888453c496967c0b494ca266a7bd8dedbdf4baa019f73d65946af28d0665a5acbefcda4bdd72fc2e964dc7a05b495ebc00e0eecfa778149255ce82fd5e4a528fd3c36a5160da4f1bdf04a1ff059050446533d5b812dfa05b8cef05469020c9700b43"}, {0xa0, 0x108, 0x3, "39ff04424b9587c77b23e7cb4cf9ccfbf314763f39e6afc563316f57d9bda6cdb754dded50391f7b0c4bc1912da5865d76f72b836dac008ebd955076123179dcb7ac9c69154915c551e2ce1661be086c36e513a24f4dde693b60a87190f023fbf37207ae59362f6a22357941228953f6e186789fe1ed46c379ce08c30b2c61ca98a1a05f2c7ade45d1ab1c79a04c69c554"}], 0x16c, 0x40000}, 0x800) listen(r0, 0x0) r2 = syz_open_dev$tun(&(0x7f0000a9e000-0xd)='/dev/net/tun\x00', 0x0, 0x6) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000f32000)={@common='eql\x00', @ifru_names=@generic="c15c9a8b74308b1b2c5d0ce63d9d8226"}) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f0000630000-0x20)={@common='eql\x00', @ifru_flags=0x301}) write$tun(r2, &(0x7f0000ddd000-0x9a)=@hdr={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @ipv4={{0x5, 0x4, 0x0, 0x0, 0x28, 0xffffffffffffffff, 0x0, 0x0, 0x6, 0x0, @empty, @broadcast=0xffffffff, {[]}}, @tcp={{0xffffffffffffffff, 0x2, 0x42424242, 0x42424242, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, {[]}}}}}, 0x32) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f00008f8000-0x8)=@assoc_value={0x0}, &(0x7f00007e2000-0x4)=0x8) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f000005f000)={r3, 0x9}, &(0x7f0000162000-0x4)=0x8) accept4$ax25(r1, &(0x7f0000f58000-0x10), &(0x7f0000935000-0x4)=0x10, 0x80000) 2018/02/12 00:01:28 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) creat(&(0x7f0000cf8000)='./file1\x00', 0x0) r1 = epoll_create1(0x0) r2 = epoll_create1(0x0) close(r1) syz_open_dev$vcsa(&(0x7f0000581000-0xb)='/dev/vcsa#\x00', 0x1f, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000c85000)) readv(r1, &(0x7f0000266000)=[{&(0x7f000032d000-0x6d)=""/109, 0x6d}], 0x1) pselect6(0x40, &(0x7f0000f34000-0x40)={0x3ffffd}, &(0x7f0000768000), &(0x7f0000086000), &(0x7f0000349000), &(0x7f0000f14000)={&(0x7f0000a66000-0x8), 0x8}) bind$inet6(r0, &(0x7f0000fa9000-0x1c)={0xa, 0x3, 0xde, @empty, 0x800}, 0x1c) connect$inet6(r0, &(0x7f0000967000-0x1c)={0xa, 0x3, 0x0, @loopback={0x0, 0x1}}, 0x1c) r3 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000eed000)='/dev/rfkill\x00', 0x1, 0x0) ioctl$TCSETAW(r3, 0x5407, &(0x7f00005bb000)={0x8, 0xe4, 0x2, 0x4, 0x1a84400, 0x40000000000000, 0x3, 0x5b1, 0x400, 0x8}) tee(r0, r3, 0x2, 0xc) r4 = dup(r0) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r4, 0x84, 0x66, &(0x7f0000d15000-0x8), &(0x7f0000f7f000-0x4)=0x8) 2018/02/12 00:01:28 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp, 0x0, 0x20000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00005d6000-0xd)={0x2, 0x0, @rand_addr=0x5}, 0x10) r1 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f000068d000-0x18)='/selinux/avc/hash_stats\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000248000-0x98)={0x0, @in6={{0xa, 0x1, 0x9, @mcast2={0xff, 0x2, [], 0x1}, 0x7}}, 0xc21, 0x4}, &(0x7f00009b1000)=0x98) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f0000522000)={r2, 0x9, 0x2, [0x0, 0x401]}, 0xc) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00002ed000)={{{@in6=@loopback, @in6=@loopback, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in=@rand_addr}}, &(0x7f00008d9000-0x4)=0xe8) connect$packet(r1, &(0x7f0000bb7000)={0x11, 0x17, r3, 0x1, 0x8, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}}, 0x14) sendto$inet(r0, &(0x7f00001b9000), 0x0, 0x20008007, &(0x7f0000db5000-0x10)={0x2, 0x0, @loopback=0x7f000001}, 0x10) r4 = socket$inet6(0xa, 0x6, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000eef000)={r4, 0x6, 0x1, 0x8, &(0x7f0000b8e000)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x6}, 0x20) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x3, 0x0, @empty}, 0x1c) listen(r4, 0x1008003) r5 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r5, &(0x7f0000772000)={0x2, 0x3, @empty}, 0x10) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffff9c, 0x84, 0x18, &(0x7f000031d000-0x6)={0x0, 0xb90}, &(0x7f00003c2000)=0xffffffffffffffcf) getsockopt$inet_sctp6_SCTP_RTOINFO(r4, 0x84, 0x0, &(0x7f0000cc4000-0x10), &(0x7f00009d8000-0x4)=0x10) r6 = accept4(r4, &(0x7f0000975000)=@can, &(0x7f0000753000-0x4)=0x10, 0x0) sendto$inet(r6, &(0x7f00006d7000), 0x0, 0x0, 0x0, 0x0) socketpair$inet6_dccp(0xa, 0x6, 0x0, &(0x7f00003b6000-0x8)) fcntl$getown(0xffffffffffffffff, 0x9) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000a21000)) bind$rds(0xffffffffffffffff, &(0x7f0000acf000)={0x2, 0xffffffffffffffff, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}, 0x10) kcmp(0x0, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff) write(r5, &(0x7f0000f8b000-0xf), 0xff8f) sendto$inet6(r6, &(0x7f0000ab6000)="936866ad8c435a084599b342a69c91e3306ac25461f669b13101067f3156554bff504e700654011d2d5b3590602aa0a43c13093d3864f6ca69748b618cca92b5eb6683653ff2bb2b55cc5d7873d01371caf7c80076310b21aafdfd546282afaa7107d27b27bc1f29750ea6ac8222ee807f778ffb56899a47f5b939ddf005657a62972821f75efeebd94e5d307af29d5a01499bd06b1c80a71fec22e82f6cea31910c9f21710ea015959ecd682ee13b6975911302682c947d1e190ea38f1ff6d78770edceda0d94561cb6d2d4c4badef69dd0940104", 0xd5, 0x4008004, &(0x7f0000a6c000)={0xa, 0x3, 0x5, @loopback={0x0, 0x1}, 0x4}, 0x1c) 2018/02/12 00:01:28 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$binder(&(0x7f0000560000-0xd)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) syz_open_dev$binder(&(0x7f000060f000-0xd)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f0000e78000-0x40)={0x3ffffc}, &(0x7f0000768000), &(0x7f00007fc000-0x40), &(0x7f0000349000)={0x0, 0x989680}, &(0x7f0000f14000)={&(0x7f00001da000), 0x8}) 2018/02/12 00:01:28 executing program 3: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f00006f4000)={0xfed, 0x2, 0x0, 0x0}) lseek(r1, 0x0, 0x0) fcntl$addseals(r1, 0x409, 0xa) 2018/02/12 00:01:28 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cuse(0xffffffffffffff9c, &(0x7f00006a6000)='/dev/cuse\x00', 0x0, 0x0) io_setup(0xffffffff7fffffff, &(0x7f0000d5b000-0x8)=0x0) clock_gettime(0x0, &(0x7f0000291000)={0x0, 0x0}) io_getevents(r1, 0x1, 0x1, &(0x7f0000c8a000-0x80)=[{}], &(0x7f000018e000-0x10)={0x0, r2+10000000}) io_submit(r1, 0x1, &(0x7f000044b000)=[&(0x7f0000404000-0x40)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000e28000-0x27), 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}]) getcwd(&(0x7f00002ea000), 0x0) 2018/02/12 00:01:28 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$binder(&(0x7f0000560000-0xd)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) syz_open_dev$binder(&(0x7f000060f000-0xd)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f0000e78000-0x40)={0x3ffffc}, &(0x7f0000768000), &(0x7f00007fc000-0x40), &(0x7f0000349000)={0x0, 0x989680}, &(0x7f0000f14000)={&(0x7f00001da000), 0x8}) 2018/02/12 00:01:28 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair(0xf, 0x806, 0x6, &(0x7f00003d1000)={0x0, 0x0}) ioctl$PERF_EVENT_IOC_QUERY_BPF(r0, 0xc004240a, &(0x7f00005e2000-0x10)={0x2, 0x0, [0x0, 0x0]}) getsockopt$inet_sctp6_SCTP_HMAC_IDENT(r0, 0x84, 0x16, &(0x7f0000ddf000)={0x1, [0x8]}, &(0x7f0000134000-0x4)=0x6) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000d91000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r1, 0x5421, &(0x7f00009f1000)) r2 = accept4(0xffffffffffffffff, &(0x7f0000601000)=@un=@file={0x0, ""/30}, &(0x7f0000e30000-0x4)=0x20, 0x800) ioctl$PPPIOCGCHAN(r2, 0x80047437, &(0x7f0000753000)) 2018/02/12 00:01:28 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp, 0x0, 0x20000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00005d6000-0xd)={0x2, 0x0, @rand_addr=0x5}, 0x10) r1 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f000068d000-0x18)='/selinux/avc/hash_stats\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000248000-0x98)={0x0, @in6={{0xa, 0x1, 0x9, @mcast2={0xff, 0x2, [], 0x1}, 0x7}}, 0xc21, 0x4}, &(0x7f00009b1000)=0x98) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f0000522000)={r2, 0x9, 0x2, [0x0, 0x401]}, 0xc) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00002ed000)={{{@in6=@loopback, @in6=@loopback, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in=@rand_addr}}, &(0x7f00008d9000-0x4)=0xe8) connect$packet(r1, &(0x7f0000bb7000)={0x11, 0x17, r3, 0x1, 0x8, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}}, 0x14) sendto$inet(r0, &(0x7f00001b9000), 0x0, 0x20008007, &(0x7f0000db5000-0x10)={0x2, 0x0, @loopback=0x7f000001}, 0x10) r4 = socket$inet6(0xa, 0x6, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000eef000)={r4, 0x6, 0x1, 0x8, &(0x7f0000b8e000)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x6}, 0x20) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x3, 0x0, @empty}, 0x1c) listen(r4, 0x1008003) r5 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r5, &(0x7f0000772000)={0x2, 0x3, @empty}, 0x10) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffff9c, 0x84, 0x18, &(0x7f000031d000-0x6)={0x0, 0xb90}, &(0x7f00003c2000)=0xffffffffffffffcf) getsockopt$inet_sctp6_SCTP_RTOINFO(r4, 0x84, 0x0, &(0x7f0000cc4000-0x10), &(0x7f00009d8000-0x4)=0x10) r6 = accept4(r4, &(0x7f0000975000)=@can, &(0x7f0000753000-0x4)=0x10, 0x0) sendto$inet(r6, &(0x7f00006d7000), 0x0, 0x0, 0x0, 0x0) socketpair$inet6_dccp(0xa, 0x6, 0x0, &(0x7f00003b6000-0x8)) fcntl$getown(0xffffffffffffffff, 0x9) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000a21000)) bind$rds(0xffffffffffffffff, &(0x7f0000acf000)={0x2, 0xffffffffffffffff, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}, 0x10) kcmp(0x0, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff) write(r5, &(0x7f0000f8b000-0xf), 0xff8f) sendto$inet6(r6, &(0x7f0000ab6000)="936866ad8c435a084599b342a69c91e3306ac25461f669b13101067f3156554bff504e700654011d2d5b3590602aa0a43c13093d3864f6ca69748b618cca92b5eb6683653ff2bb2b55cc5d7873d01371caf7c80076310b21aafdfd546282afaa7107d27b27bc1f29750ea6ac8222ee807f778ffb56899a47f5b939ddf005657a62972821f75efeebd94e5d307af29d5a01499bd06b1c80a71fec22e82f6cea31910c9f21710ea015959ecd682ee13b6975911302682c947d1e190ea38f1ff6d78770edceda0d94561cb6d2d4c4badef69dd0940104", 0xd5, 0x4008004, &(0x7f0000a6c000)={0xa, 0x3, 0x5, @loopback={0x0, 0x1}, 0x4}, 0x1c) 2018/02/12 00:01:28 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000849000-0x1c)={0xa, 0x2, 0x0, @ipv4={[], [0xff, 0xff], @broadcast=0xffffffff}}, 0x1c) listen(r0, 0x0) r1 = socket$inet(0x2, 0x80a, 0x0) r2 = syz_open_dev$tun(&(0x7f0000a9e000-0xd)='/dev/net/tun\x00', 0x0, 0x6) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000f32000)={@common='eql\x00', @ifru_names=@generic="c15c9a8b74308b1b2c5d0ce63d9d8226"}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000cf3000+0xaea)={0x0}, &(0x7f0000e1a000-0x4)=0xc) timer_create(0x7, &(0x7f0000716000-0x58)={0x0, 0x23, 0x0, @tid=r3}, &(0x7f0000960000)) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000630000-0x20)={@common='eql\x00', @ifru_flags=0x301}) write$tun(r2, &(0x7f0000ddd000-0x9a)=@hdr={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @ipv4={{0x5, 0x4, 0x0, 0x0, 0x28, 0xffffffffffffffff, 0x0, 0x0, 0x6, 0x0, @empty, @broadcast=0xffffffff, {[]}}, @tcp={{0xffffffffffffffff, 0x2, 0x42424242, 0x42424242, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, {[]}}}}}, 0x32) 2018/02/12 00:01:28 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f00000e1000-0xb)='/dev/audio\x00', 0x121400, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000f7000-0x598)=@nat={'nat\x00', 0x1b, 0x5, 0x53c, 0x33c, 0x24c, 0xffffffff, 0x33c, 0x33c, 0x470, 0x470, 0xffffffff, 0x470, 0x470, 0x5, &(0x7f00006a1000-0x50), {[{{@uncond, 0x0, 0xa8, 0xf0, 0x0, {}, []}, @REDIRECT={0x48, 'REDIRECT\x00', 0x0, {0x1b, @ipv4=@rand_addr=0xffff, @ipv4=@local={0xac, 0x14, 0x0, 0xaa}, @port=0x1, @gre_key=0xc8a}}}, {{@ipv6={@remote={0xfe, 0x80, [], 0x0, 0xbb}, @mcast2={0xff, 0x2, [], 0x1}, [0xff000000, 0xffffffff, 0xff, 0xffffffff], [0x0, 0xff, 0xffffffff, 0xffffffff], @common='syzkaller0\x00', @syzn={0x73, 0x79, 0x7a, 0x0}, {}, {0xff}, 0x0, 0x4, 0x1, 0x2}, 0x0, 0x114, 0x15c, 0x0, {}, [@common=@hl={0x24, 'hl\x00', 0x0, {0x3, 0x2afe}}, @common=@hbh={0x48, 'hbh\x00', 0x0, {0x6, 0x1, 0x1, [0x3ff, 0x7, 0x400, 0x10000000000, 0x1, 0x8000, 0x8, 0x9, 0x2e83, 0x9, 0x8001, 0x1ff, 0x8, 0x38, 0x1], 0xc}}]}, @NETMAP={0x48, 'NETMAP\x00', 0x0, {0x9, @ipv4=@multicast2=0xe0000002, @ipv4=@multicast1=0xe0000001, @port=0x3, @gre_key}}}, {{@ipv6={@remote={0xfe, 0x80, [], 0x0, 0xbb}, @ipv4={[], [0xff, 0xff], @empty}, [0xffffffff, 0x0, 0x0, 0xff000000], [0xffffffff, 0xffffffff, 0xff0000ff, 0xffffffff], @common='syzkaller0\x00', @syzn={0x73, 0x79, 0x7a, 0x0}, {0xff}, {0xff}, 0x3a, 0x0, 0x7, 0xd0919a02c1e5d9b7}, 0x0, 0xa8, 0xf0, 0x0, {}, []}, @MASQUERADE={0x48, 'MASQUERADE\x00', 0x0, {0x16, @ipv4=@rand_addr, @ipv4=@loopback=0x7f000001, @port=0x2, @port=0x1}}}, {{@uncond, 0x0, 0xf0, 0x134, 0x0, {}, [@common=@eui64={0x24, 'eui64\x00'}, @common=@inet=@ecn={0x24, 'ecn\x00', 0x0, {0x20, 0x0, 0x7f}}]}, @common=@unspec=@LED={0x44, 'LED\x00', 0x0, {'syz1\x00', 0x1, 0x9}}}], {{[], 0x0, 0xa8, 0xcc}, {0x24, '\x00', 0x0, 0xfffffffffffffffe}}}}, 0x598) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket(0x100000000000010, 0x3, 0x0) rt_sigaction(0x2b, &(0x7f0000490000)={0x2, {0x6}, 0x4, 0x7}, &(0x7f00009ac000-0x18), 0x8, &(0x7f00008f7000-0x8)) write(r1, &(0x7f0000e78000)="26000000420009fff15200f83a0000090000060001ffffff12000000fe00085b1ee9fb4b35ea", 0x26) 2018/02/12 00:01:28 executing program 0: mmap(&(0x7f0000000000/0xf82000)=nil, 0xf82000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = dup(0xffffffffffffff9c) setns(r0, 0x4c000000) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r1, 0x0, 0x27, &(0x7f0000000000)={@multicast2=0xe0000002, @loopback=0x7f000001}, 0xc) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000f7d000)={@multicast2=0xe0000002, @remote={0xac, 0x14, 0x0, 0xbb}, 0x0, 0x4, []}, 0xfddc) mmap(&(0x7f0000f82000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000f83000-0x30)=[{0x4, 0x5}, {0xe, 0x26}, {0x2, 0xfffffffffffffffa}, {0xa, 0xef}, {0x2, 0x1f}, {0x3, 0xff}], 0x6) close(r1) mmap(&(0x7f0000f83000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000f83000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000f83000)={0xa, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000f84000-0x4)=0x2c) 2018/02/12 00:01:28 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000003000-0x20)={{&(0x7f0000000000/0x3000)=nil, 0x3000}, 0x1}) perf_event_open(&(0x7f0000a84000)={0x2, 0x78, 0x3e3, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000cae000)}}, 0x0, 0x2, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x4e, &(0x7f0000a79000)={@link_local={0x1, 0x80, 0xc2}, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [], {@ipv6={0x86dd, {0x0, 0x6, "dc5b51", 0x18, 0x3a, 0x4, @local={0xfe, 0x80, [], 0xffffffffffffffff, 0xaa}, @mcast2={0xff, 0x2, [], 0x1}, {[], @icmpv6=@mld={0x87, 0x0, 0x0, 0x0, 0x0, @empty}}}}}}, 0x0) r0 = add_key(&(0x7f00006c5000-0xc)='id_resolver\x00', &(0x7f00006a2000-0x5)={0x73, 0x79, 0x7a, 0x1}, &(0x7f00009b2000)="816287eb312dd01ead1e7163df41334b23921cdf9f2c5c729b2e5b330510d215fbb572088790a60fece10795a1b31043f4ddb048db1a113065fc29f3220cca7dc2db1721ddc19f29c5ddccf30ccca0e77ae156b395fd6052e74c6e4b45e6c90c904a7ce68c2945faaa9f94e346e3ddc1758f1d9dc7ea0dfdac7dc22ac5a5163617a3012d70f2770b10d559783021ba513e1d963f63ce9592c80381955de1409308559c81a3a51b8624556572e80b242cd81dd66265dab871b5ebb3b1ddf88f4621aa814de752b6bb0cc591c567d0ada7410b9e22290df8c784", 0xd9, 0xfffffffffffffffe) r1 = add_key$keyring(&(0x7f000022e000-0x8)='keyring\x00', &(0x7f0000130000-0x5)={0x73, 0x79, 0x7a, 0x3}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$unlink(0x9, r0, r1) r2 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000d4e000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$KVM_IRQ_LINE(r2, 0x4008ae61, &(0x7f000073d000)={0xdf, 0x5a6}) [ 162.988980] device eql entered promiscuous mode 2018/02/12 00:01:28 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$binder(&(0x7f0000560000-0xd)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) syz_open_dev$binder(&(0x7f000060f000-0xd)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f0000e78000-0x40)={0x3ffffc}, &(0x7f0000768000), &(0x7f00007fc000-0x40), &(0x7f0000349000)={0x0, 0x989680}, &(0x7f0000f14000)={&(0x7f00001da000), 0x8}) 2018/02/12 00:01:28 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = getpgid(0x0) sched_setaffinity(r0, 0x8, &(0x7f00009ad000)=0x5) unlink(&(0x7f0000a2d000)='./file0\x00') pipe2(&(0x7f0000865000-0x8)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mkdir(&(0x7f000082f000)='./control\x00', 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000bc8000)={0xaa}) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000d63000-0x20)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r3 = creat(&(0x7f000009b000-0x8)='./file0\x00', 0x0) readahead(r2, 0x0, 0x100000000) write$sndseq(r3, &(0x7f0000012000-0x2e)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x30) unlink(&(0x7f00003b3000)='./file0\x00') link(&(0x7f0000f3c000-0x8)='./file0\x00', &(0x7f00006b4000-0x10)='./control/file0\x00') ftruncate(r3, 0x4) dup2(r1, r2) 2018/02/12 00:01:28 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000a5f000/0x1000)=nil, 0x1000, 0xffffffffffffffff) r0 = socket$inet6_dccp(0xa, 0x6, 0x0) getsockopt(r0, 0x10d, 0x0, &(0x7f0000a7d000), &(0x7f00002be000-0x4)) 2018/02/12 00:01:28 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000bce000)='/dev/kvm\x00', 0x0, 0x0) openat$selinux_access(0xffffffffffffff9c, &(0x7f0000868000-0x10)='/selinux/access\x00', 0x2, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000115000)={0x79, 0x0, [0x3]}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f00008d6000)={0x0, 0x100000000000}, &(0x7f0000643000)=0x8) getsockopt$inet_sctp6_SCTP_CONTEXT(r3, 0x84, 0x11, &(0x7f0000832000-0x8)={r4, 0x3f}, &(0x7f0000a35000-0x4)=0x8) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f0000afa000)={0x1, 0x0, [{0x0, 0x2, 0x0, 0x0, @sint={0x7}}]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 2018/02/12 00:01:28 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000ceb000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) io_setup(0x9, &(0x7f0000f6c000)=0x0) clock_gettime(0x0, &(0x7f000064b000)={0x0, 0x0}) setsockopt$packet_tx_ring(r1, 0x107, 0xd, &(0x7f000063b000-0x10)=@req={0x9, 0x4, 0x9, 0x9}, 0x10) io_getevents(r2, 0x6, 0x6, &(0x7f0000f58000-0xe0)=[{}, {}, {}, {}, {}, {}], &(0x7f0000bd3000)={0x0, r3+10000000}) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00008f0000-0xc8)={0x6, 0x0, [{0x4, 0xa, &(0x7f00007a7000)=""/10}, {0xf000, 0x4f, &(0x7f0000086000-0x4f)=""/79}, {0x0, 0x1000, &(0x7f0000362000)=""/4096}, {0x5001, 0xe9, &(0x7f0000b64000-0xe9)=""/233}, {0xf000, 0x19, &(0x7f0000c23000-0x19)=""/25}, {0xd000, 0x95, &(0x7f0000630000-0x95)=""/149}]}) fcntl$setsig(r0, 0xa, 0x1b) io_submit(r2, 0x1, &(0x7f0000b53000-0x28)=[&(0x7f0000595000-0x40)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f00005be000), 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}]) setsockopt$l2tp_PPPOL2TP_SO_SENDSEQ(r0, 0x111, 0x3, 0x0, 0x4) syz_emit_ethernet(0x72, &(0x7f0000ede000-0x72)={@broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], @dev={[0xaa, 0xaa, 0xaa, 0xaa], 0x0, 0x11}, [{[{0x9100, 0x5, 0x3, 0xa4}], {0x8100, 0xa21f, 0x2180000000, 0x100000000}}], {@ipx={0x8137, {0xffff, 0x5c, 0x5, 0x15, {@broadcast=0xffffffff, @random="3064628aa130", 0x7}, {@random=0x3, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], 0xef}, "5f558755aa959b340de0405e05c5d6f7733a10672639e868ebe22f51c388c2b7d2e7799a29d5d7ccd9066f394f064ba5b1a558072b24e5d89820e968922d"}}}}, &(0x7f0000ece000-0x14)={0x0, 0x3, [0x872, 0xb2d, 0x183]}) 2018/02/12 00:01:28 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$mixer(0xffffffffffffff9c, &(0x7f000030b000-0xb)='/dev/mixer\x00', 0x111000, 0x0) ioctl$DRM_IOCTL_WAIT_VBLANK(r0, 0xc010643a, &(0x7f00009f4000-0xc)={0x64000000, 0x100, 0x13}) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f00003de000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r1, 0x5421, &(0x7f00009f1000)) 2018/02/12 00:01:28 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp, 0x0, 0x20000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00005d6000-0xd)={0x2, 0x0, @rand_addr=0x5}, 0x10) r1 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f000068d000-0x18)='/selinux/avc/hash_stats\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000248000-0x98)={0x0, @in6={{0xa, 0x1, 0x9, @mcast2={0xff, 0x2, [], 0x1}, 0x7}}, 0xc21, 0x4}, &(0x7f00009b1000)=0x98) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f0000522000)={r2, 0x9, 0x2, [0x0, 0x401]}, 0xc) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00002ed000)={{{@in6=@loopback, @in6=@loopback, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in=@rand_addr}}, &(0x7f00008d9000-0x4)=0xe8) connect$packet(r1, &(0x7f0000bb7000)={0x11, 0x17, r3, 0x1, 0x8, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}}, 0x14) sendto$inet(r0, &(0x7f00001b9000), 0x0, 0x20008007, &(0x7f0000db5000-0x10)={0x2, 0x0, @loopback=0x7f000001}, 0x10) r4 = socket$inet6(0xa, 0x6, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000eef000)={r4, 0x6, 0x1, 0x8, &(0x7f0000b8e000)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x6}, 0x20) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x3, 0x0, @empty}, 0x1c) listen(r4, 0x1008003) r5 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r5, &(0x7f0000772000)={0x2, 0x3, @empty}, 0x10) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffff9c, 0x84, 0x18, &(0x7f000031d000-0x6)={0x0, 0xb90}, &(0x7f00003c2000)=0xffffffffffffffcf) getsockopt$inet_sctp6_SCTP_RTOINFO(r4, 0x84, 0x0, &(0x7f0000cc4000-0x10), &(0x7f00009d8000-0x4)=0x10) r6 = accept4(r4, &(0x7f0000975000)=@can, &(0x7f0000753000-0x4)=0x10, 0x0) sendto$inet(r6, &(0x7f00006d7000), 0x0, 0x0, 0x0, 0x0) socketpair$inet6_dccp(0xa, 0x6, 0x0, &(0x7f00003b6000-0x8)) fcntl$getown(0xffffffffffffffff, 0x9) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000a21000)) bind$rds(0xffffffffffffffff, &(0x7f0000acf000)={0x2, 0xffffffffffffffff, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}, 0x10) kcmp(0x0, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff) write(r5, &(0x7f0000f8b000-0xf), 0xff8f) sendto$inet6(r6, &(0x7f0000ab6000)="936866ad8c435a084599b342a69c91e3306ac25461f669b13101067f3156554bff504e700654011d2d5b3590602aa0a43c13093d3864f6ca69748b618cca92b5eb6683653ff2bb2b55cc5d7873d01371caf7c80076310b21aafdfd546282afaa7107d27b27bc1f29750ea6ac8222ee807f778ffb56899a47f5b939ddf005657a62972821f75efeebd94e5d307af29d5a01499bd06b1c80a71fec22e82f6cea31910c9f21710ea015959ecd682ee13b6975911302682c947d1e190ea38f1ff6d78770edceda0d94561cb6d2d4c4badef69dd0940104", 0xd5, 0x4008004, &(0x7f0000a6c000)={0xa, 0x3, 0x5, @loopback={0x0, 0x1}, 0x4}, 0x1c) 2018/02/12 00:01:28 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f000021b000-0x8)=@assoc_value={0x0, 0x1}, &(0x7f00000e9000-0x4)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000939000-0xc)={r1, 0x38, &(0x7f00009d5000)=[@in6={0xa, 0x2, 0x7, @dev={0xfe, 0x80, [], 0x0, 0xd}, 0x3}, @in6={0xa, 0x3, 0x800, @ipv4={[], [0xff, 0xff], @broadcast=0xffffffff}, 0x3}]}, &(0x7f00007e6000)=0xc) bind$inet6(r0, &(0x7f0000849000-0x1c)={0xa, 0x2, 0x0, @ipv4={[], [0xff, 0xff], @broadcast=0xffffffff}}, 0x1c) listen(r0, 0x0) r2 = socket$inet(0x2, 0x80a, 0x0) r3 = syz_open_dev$tun(&(0x7f0000a9e000-0xd)='/dev/net/tun\x00', 0x0, 0x6) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000f32000)={@common='eql\x00', @ifru_names=@generic="c15c9a8b74308b1b2c5d0ce63d9d8226"}) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000630000-0x20)={@common='eql\x00', @ifru_flags=0x301}) write$tun(r3, &(0x7f0000ddd000-0x9a)=@hdr={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @ipv4={{0x5, 0x4, 0x0, 0x0, 0x28, 0xffffffffffffffff, 0x0, 0x0, 0x6, 0x0, @empty, @broadcast=0xffffffff, {[]}}, @tcp={{0xffffffffffffffff, 0x2, 0x42424242, 0x42424242, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, {[]}}}}}, 0x32) 2018/02/12 00:01:28 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$binder(&(0x7f0000560000-0xd)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) syz_open_dev$binder(&(0x7f000060f000-0xd)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f0000e78000-0x40)={0x3ffffc}, &(0x7f0000768000), &(0x7f00007fc000-0x40), &(0x7f0000349000)={0x0, 0x989680}, &(0x7f0000f14000)={&(0x7f00001da000), 0x8}) 2018/02/12 00:01:28 executing program 0: mmap(&(0x7f0000000000/0xf80000)=nil, 0xf80000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000f80000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000f81000-0x11)='/dev/vga_arbiter\x00', 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00004d8000)={@dev={0xfe, 0x80, [], 0x0, 0x12}, 0x9, 0x2, 0x0, 0x8, 0x24000000000000, 0xfffffffffffffffd, 0x6}, 0x20) r1 = socket$inet6(0xa, 0x1, 0x1) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00005f2000)={{{@in6=@dev={0xfe, 0x80}, @in=@remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0xa}}, {{@in6=@local={0xfe, 0x80, [], 0xffffffffffffffff, 0xaa}}, 0x2, @in6=@empty}}, 0xe8) readahead(r1, 0x20, 0x100) mmap(&(0x7f0000f80000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f000014d000)={{{@in=@multicast1, @in=@rand_addr}}, {{@in=@multicast1}, 0x0, @in6=@loopback}}, &(0x7f0000f80000)=0xe8) [ 163.128603] device eql entered promiscuous mode 2018/02/12 00:01:28 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000fbe000-0xf)='/dev/vhost-net\x00', 0x2, 0x0) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f0000afc000)='/dev/autofs\x00', 0x4000, 0x0) symlinkat(&(0x7f00004ce000-0x8)='./file0\x00', r2, &(0x7f0000acc000-0x8)='./file0\x00') ioctl$int_in(r1, 0x5421, &(0x7f00009f1000)) fcntl$F_GET_RW_HINT(r0, 0x40b, &(0x7f0000bc4000-0x8)) socket$can_raw(0x1d, 0x3, 0x1) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000c15000-0x14)={0x4448ea4d, 0x6, 0x100, 0x20, 0x4}, 0x14) 2018/02/12 00:01:28 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$binder(&(0x7f0000560000-0xd)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) syz_open_dev$binder(&(0x7f000060f000-0xd)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f0000e78000-0x40)={0x3ffffc}, &(0x7f0000768000), &(0x7f00007fc000-0x40), &(0x7f0000349000)={0x0, 0x989680}, &(0x7f0000f14000)={&(0x7f00001da000), 0x8}) 2018/02/12 00:01:28 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = syz_open_dev$sndpcmc(&(0x7f0000e77000-0x12)='/dev/snd/pcmC#D#c\x00', 0x10000, 0x0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffff9c, 0x84, 0x7c, &(0x7f00001a1000-0x8)={0x0, 0x4, 0x1}, &(0x7f0000587000)=0x8) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r1, 0x84, 0x1b, &(0x7f000044d000)={r2, 0x7c, "616b3e29ede3b33cce8b27669572cc209c55c6c82fa64c589eda0aad8c1182ee47cb4e1abe46fe65d157dda497d6049b8573b940833574cb9ebb139300f2abe2d20c5c54be385f07be275075aca48edffd1241f51f61922c21710edf1f721003a47629804361fcc581ee49c1b4f365a3e5ad3e068324a60c16b5bb38"}, &(0x7f0000053000-0x4)=0x84) bind$netlink(r0, &(0x7f0000898000-0xc)={0x10, 0x0, 0xffffffffffffffff, 0x120202}, 0xc) getsockname(r0, &(0x7f000001c000)=@pppol2tpv3in6={0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0xffffffffffffffff, 0x0, @loopback}}}, &(0x7f000002b000)=0x2e3) pwritev(r3, &(0x7f000001b000)=[], 0x277, 0x0) 2018/02/12 00:01:28 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp, 0x0, 0x20000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00005d6000-0xd)={0x2, 0x0, @rand_addr=0x5}, 0x10) r1 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f000068d000-0x18)='/selinux/avc/hash_stats\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000248000-0x98)={0x0, @in6={{0xa, 0x1, 0x9, @mcast2={0xff, 0x2, [], 0x1}, 0x7}}, 0xc21, 0x4}, &(0x7f00009b1000)=0x98) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f0000522000)={r2, 0x9, 0x2, [0x0, 0x401]}, 0xc) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00002ed000)={{{@in6=@loopback, @in6=@loopback, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in=@rand_addr}}, &(0x7f00008d9000-0x4)=0xe8) connect$packet(r1, &(0x7f0000bb7000)={0x11, 0x17, r3, 0x1, 0x8, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}}, 0x14) sendto$inet(r0, &(0x7f00001b9000), 0x0, 0x20008007, &(0x7f0000db5000-0x10)={0x2, 0x0, @loopback=0x7f000001}, 0x10) r4 = socket$inet6(0xa, 0x6, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000eef000)={r4, 0x6, 0x1, 0x8, &(0x7f0000b8e000)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x6}, 0x20) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x3, 0x0, @empty}, 0x1c) listen(r4, 0x1008003) r5 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r5, &(0x7f0000772000)={0x2, 0x3, @empty}, 0x10) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffff9c, 0x84, 0x18, &(0x7f000031d000-0x6)={0x0, 0xb90}, &(0x7f00003c2000)=0xffffffffffffffcf) getsockopt$inet_sctp6_SCTP_RTOINFO(r4, 0x84, 0x0, &(0x7f0000cc4000-0x10), &(0x7f00009d8000-0x4)=0x10) r6 = accept4(r4, &(0x7f0000975000)=@can, &(0x7f0000753000-0x4)=0x10, 0x0) sendto$inet(r6, &(0x7f00006d7000), 0x0, 0x0, 0x0, 0x0) socketpair$inet6_dccp(0xa, 0x6, 0x0, &(0x7f00003b6000-0x8)) fcntl$getown(0xffffffffffffffff, 0x9) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000a21000)) bind$rds(0xffffffffffffffff, &(0x7f0000acf000)={0x2, 0xffffffffffffffff, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}, 0x10) kcmp(0x0, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff) write(r5, &(0x7f0000f8b000-0xf), 0xff8f) sendto$inet6(r6, &(0x7f0000ab6000)="936866ad8c435a084599b342a69c91e3306ac25461f669b13101067f3156554bff504e700654011d2d5b3590602aa0a43c13093d3864f6ca69748b618cca92b5eb6683653ff2bb2b55cc5d7873d01371caf7c80076310b21aafdfd546282afaa7107d27b27bc1f29750ea6ac8222ee807f778ffb56899a47f5b939ddf005657a62972821f75efeebd94e5d307af29d5a01499bd06b1c80a71fec22e82f6cea31910c9f21710ea015959ecd682ee13b6975911302682c947d1e190ea38f1ff6d78770edceda0d94561cb6d2d4c4badef69dd0940104a1", 0xd6, 0x0, &(0x7f0000a6c000)={0xa, 0x3, 0x5, @loopback={0x0, 0x1}, 0x4}, 0x1c) 2018/02/12 00:01:28 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000ceb000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) io_setup(0x9, &(0x7f0000f6c000)=0x0) clock_gettime(0x0, &(0x7f000064b000)={0x0, 0x0}) setsockopt$packet_tx_ring(r1, 0x107, 0xd, &(0x7f000063b000-0x10)=@req={0x9, 0x4, 0x9, 0x9}, 0x10) io_getevents(r2, 0x6, 0x6, &(0x7f0000f58000-0xe0)=[{}, {}, {}, {}, {}, {}], &(0x7f0000bd3000)={0x0, r3+10000000}) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00008f0000-0xc8)={0x6, 0x0, [{0x4, 0xa, &(0x7f00007a7000)=""/10}, {0xf000, 0x4f, &(0x7f0000086000-0x4f)=""/79}, {0x0, 0x1000, &(0x7f0000362000)=""/4096}, {0x5001, 0xe9, &(0x7f0000b64000-0xe9)=""/233}, {0xf000, 0x19, &(0x7f0000c23000-0x19)=""/25}, {0xd000, 0x95, &(0x7f0000630000-0x95)=""/149}]}) fcntl$setsig(r0, 0xa, 0x1b) io_submit(r2, 0x1, &(0x7f0000b53000-0x28)=[&(0x7f0000595000-0x40)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f00005be000), 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}]) setsockopt$l2tp_PPPOL2TP_SO_SENDSEQ(r0, 0x111, 0x3, 0x0, 0x4) syz_emit_ethernet(0x72, &(0x7f0000ede000-0x72)={@broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], @dev={[0xaa, 0xaa, 0xaa, 0xaa], 0x0, 0x11}, [{[{0x9100, 0x5, 0x3, 0xa4}], {0x8100, 0xa21f, 0x2180000000, 0x100000000}}], {@ipx={0x8137, {0xffff, 0x5c, 0x5, 0x15, {@broadcast=0xffffffff, @random="3064628aa130", 0x7}, {@random=0x3, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], 0xef}, "5f558755aa959b340de0405e05c5d6f7733a10672639e868ebe22f51c388c2b7d2e7799a29d5d7ccd9066f394f064ba5b1a558072b24e5d89820e968922d"}}}}, &(0x7f0000ece000-0x14)={0x0, 0x3, [0x872, 0xb2d, 0x183]}) 2018/02/12 00:01:28 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000849000-0x1c)={0xa, 0x2, 0x0, @ipv4={[], [0xff, 0xff], @broadcast=0xffffffff}}, 0x1c) listen(r0, 0x0) r1 = socket$inet(0x2, 0x80a, 0x0) r2 = syz_open_dev$tun(&(0x7f0000a9e000-0xd)='/dev/net/tun\x00', 0x0, 0x6) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000f32000)={@common='eql\x00', @ifru_names=@generic="c15c9a8b74308b1b2c5d0ce63d9d8226"}) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000630000-0x20)={@common='eql\x00', @ifru_flags=0x301}) r3 = openat(0xffffffffffffffff, &(0x7f0000d2b000)='./file0\x00', 0x1, 0x40) getsockopt$inet_sctp6_SCTP_AUTOCLOSE(r3, 0x84, 0x4, &(0x7f00001ce000-0x4), &(0x7f000086b000)=0x4) write$tun(r2, &(0x7f0000ddd000-0x9a)=@hdr={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @ipv4={{0x5, 0x4, 0x0, 0x0, 0x28, 0xffffffffffffffff, 0x0, 0x0, 0x6, 0x0, @empty, @broadcast=0xffffffff, {[]}}, @tcp={{0xffffffffffffffff, 0x2, 0x42424242, 0x42424242, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, {[]}}}}}, 0x32) r4 = syz_open_dev$sndpcmp(&(0x7f0000a3b000-0x12)='/dev/snd/pcmC#D#p\x00', 0x4, 0x1) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffff9c, 0x84, 0x7b, &(0x7f000082c000-0x8)={0x0, 0x100000000}, &(0x7f0000ff6000-0x4)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r4, 0x84, 0x6f, &(0x7f0000fbe000)={r5, 0xbc, &(0x7f00007de000-0xbc)=[@in6={0xa, 0x1, 0xd4, @dev={0xfe, 0x80, [], 0x0, 0xe}, 0x5}, @in={0x2, 0x2, @local={0xac, 0x14, 0x0, 0xaa}}, @in6={0xa, 0x3, 0x6, @loopback={0x0, 0x1}, 0x7fff}, @in6={0xa, 0x1, 0x8, @dev={0xfe, 0x80, [], 0x0, 0xd}, 0x3}, @in6={0xa, 0x0, 0x1, @loopback={0x0, 0x1}}, @in={0x2, 0x0, @remote={0xac, 0x14, 0x0, 0xbb}}, @in={0x2, 0x2, @broadcast=0xffffffff}, @in6={0xa, 0x3, 0x100, @mcast1={0xff, 0x1, [], 0x1}, 0x1}]}, &(0x7f00004cf000)=0xc) [ 163.303326] device eql entered promiscuous mode 2018/02/12 00:01:28 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair$inet(0x2, 0x6, 0xfffffffffffffffc, &(0x7f0000ebc000)={0x0, 0x0}) r1 = syz_open_dev$admmidi(&(0x7f0000cae000-0xe)='/dev/admmidi#\x00', 0xffffffffffffffdd, 0x4080) bind$bt_sco(r1, &(0x7f0000106000-0x8)={0x1f, {0x5, 0x7, 0x7, 0x9, 0x8, 0x2}}, 0x8) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x1, 0x32, 0xffffffffffffffff, 0x0) exit_group(0x1) utime(&(0x7f0000d4e000)='./file0\x00', &(0x7f0000e5e000-0x6)) r2 = socket$inet(0x2, 0x800000803, 0x7) setsockopt$IPT_SO_SET_REPLACE(r2, 0x0, 0x40, &(0x7f0000fae000)=@security={'security\x00', 0xe, 0x4, 0x34c, 0xffffffff, 0x0, 0x194, 0x194, 0xffffffff, 0xffffffff, 0x2b8, 0x2b8, 0x2b8, 0xffffffff, 0x4, &(0x7f0000a98000), {[{{@uncond, 0x0, 0x94, 0xc4, 0x0, {}, [@common=@unspec=@connlabel={0x24, 'connlabel\x00', 0x0, {0x0, 0x8000}}]}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2}}, {{@uncond, 0x0, 0x90, 0xd0, 0x0, {}, [@common=@socket0={0x20, 'socket\x00'}]}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0x0, 0x0, "8c0175323d2f173497f48792d47572e068204044f08574b37cd55ed54386"}}}, {{@ip={@loopback=0x7f000001, @broadcast=0xffffffff, 0x0, 0x0, @generic="eda55ec24c73ff9ac29c842a4cf60886", @syzn={0x73, 0x79, 0x7a}}, 0x0, 0x100, 0x124, 0x0, {}, [@common=@set={0x40, 'set\x00'}, @common=@osf={0x50, 'osf\x00', 0x0, {'syz1\x00'}}]}, @common=@inet=@TCPMSS={0x24, 'TCPMSS\x00'}}], {{[], 0x0, 0x70, 0x94}, {0x24, '\x00', 0x0, 0xfffffffffffffffe}}}}, 0x3a8) r3 = dup3(r2, r0, 0x80000) setsockopt$inet6_MCAST_LEAVE_GROUP(r3, 0x29, 0x2d, &(0x7f00006c3000)={0xffff, {{0xa, 0x1, 0x2, @loopback={0x0, 0x1}, 0xfffffffffffffffc}}}, 0x88) 2018/02/12 00:01:28 executing program 3: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$audion(&(0x7f0000001000-0xc)='/dev/audio#\x00', 0x0, 0xd8440) setsockopt$ax25_buf(r0, 0x101, 0x19, &(0x7f0000ed2000)="7d9ebfb860bdb21240358ccec1bd670b4cb99e95c9f63ef451c92c614b5c781b89ab90be095b10f8b175fe69de3997f7c6", 0x31) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000ce3000)='/dev/rtc\x00', 0x101600, 0x0) sendmsg$alg(r0, &(0x7f0000f96000)={0x0, 0x0, &(0x7f0000051000)=[{&(0x7f0000631000+0x9c9)="d20709d5837439a53f935d9d812d54495be87f8a828cd3a0ea80983052d59391c35bf0b52f572d94ba4bda3754419e601b9f053ff59473d34371170ae517b676ce06d968cde02516cf8c57b0b95e24ad1bfa63a7bf9f82e16a6f20d588ba9061b1e08758b4d5716aad405db3b902dd382bb7d43b7517350e367e84dc6ae6348b3b1f877b004aff74877557caba68d833c179a532de", 0x95}, {&(0x7f0000cb0000-0x71)="57e5506d6061bf213b78e23414e11331f140c156c5a6dff4ae7cff27feb5f93172500b219584635999863ac2c98f64f14ac27b684fa5f8c97809b0279bf5cdb24b99717a95e719effd8d630294997fb9715a00175ae9ebe969671d136ff6c292cab6d665545dbc8309ef26fc6a9a4d45a0", 0x71}, {&(0x7f00003c8000-0x58)="507f3751a430e8f299d24938ac1eb6ff3d9ac12cb7084548e51056a7c1abaeeaa74fc16b991c7379a8224a462675f459ff4f42bb7844f1409907504c771c39a6677065de756c080dd0ac65906f1d44524cc87ae33e320b14", 0x58}, {&(0x7f0000757000-0xc2)="ffae20e7051b13c96a709eba0b7ad01ece268d7fa5ae2174505d338b2ce6bb0e51339335d92dc57258bd7c2d736c6f2e50dcc8dd0cffdcd788ccb9eb8e2baef03e6a57857a7ff1e1823e3fc5c3f06a6c56e57ce2fb93f0d6ac5fd5313d44d08e147b24e76ab3d2bfe4bb5d492215fb910cca38fbf5a86fdffcb37fc58bcefd4856a481fa494702975e8fbeadc3232c79a5456405f213add17951d38a7c2cd5cf3297537bd0b2df452f7c909919b6db1aee1111e0005ce86cfd353aa571b861352aa57455481fba5fdd81f0393a415c1d45142352cfc82e5477e9d0cb5c07cb5c9461d0", 0xe3}, {&(0x7f0000298000-0xda)="4a9d235380f1bc1ba116a571d30a8a3a24f5c178efa7c7df20696564d7625ee9036655f83a982f054e7cbf67ee01bfb13d1a2619d65dc4bb0153e81f397e3574e901faed94761e14b84ba8ba1c22111ca1db8f67d3d5107c4abe776efcac1087494c3f0b3648f33fc9ef28c04f953b401cfdefa73fa8ccfcb1f0311275b217450abc7864580915c5245bf229298a9f24367de38ea1c3eb9b1a7b806a39da6d0a6415f92f5f0878e0f9dd7e5be4ab9080fe6e19e9d25899f4e005191162caabc324969dc159328c30dab6927b6eaa21c7531482068112b8891a90", 0xda}, {&(0x7f0000190000-0x81)="d316ec4e484f19a202b84ab453de96f24a3a519c45092f7d8b6fe337241709b387a1c15b2919176bbf63372f0dafd88f4a8a051573d9413c53f2bad55ac5a35c845ca2df2fefe561a04c206da920486f3faa2700a724407ec6b915dcdb67a9e1fc84419c0e2f5d13fdbdcb2d117a173dc5367816263bde8f7997c115c329f2bd81", 0x81}, {&(0x7f0000ccd000)="d9f62efca97a101ce619e696230be469da45e503f22abf34f54b97cd0d7666354ca1", 0x22}, {&(0x7f0000a47000)="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", 0x1000}], 0x8, &(0x7f0000b2a000-0x1c)=[@iv={0x1c, 0x117, 0x2, 0xa, "909e594531e028fba6a3"}], 0x1c, 0x800}, 0x40) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r1, 0x29, 0xd3, &(0x7f0000ad5000)={{0xa, 0x3, 0x3, @dev={0xfe, 0x80, [], 0x0, 0xc}, 0x8}, {0xa, 0x1, 0x3, @remote={0xfe, 0x80, [], 0x0, 0xbb}, 0x42}, 0xcc08, [0x5, 0x64d15b6d, 0x9f, 0x1, 0x4, 0x3, 0x15cc, 0xfffffffffffffeff]}, 0x5c) getpeername$llc(r0, &(0x7f00002e6000-0x10)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @random}, &(0x7f0000857000-0x3)=0x10) getsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f0000265000-0x4), &(0x7f0000f24000)=0x4) r2 = request_key(&(0x7f0000ae1000-0x12)='.request_key_auth\x00', &(0x7f000032c000)={0x73, 0x79, 0x7a, 0x3}, &(0x7f000070e000-0x9)='/dev/rtc\x00', 0xfffffffffffffffa) r3 = add_key(&(0x7f00006ad000-0xa)='syzkaller\x00', &(0x7f00006a9000)={0x73, 0x79, 0x7a, 0x3}, &(0x7f0000e43000-0x1000)="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", 0x1000, 0xfffffffffffffffc) getsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r1, 0x84, 0xc, &(0x7f0000f8c000-0x4), &(0x7f0000420000)=0x4) keyctl$unlink(0x9, r2, r3) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet6_group_source_req(r4, 0x29, 0x2e, &(0x7f0000ea2000)={0x0, {{0xa, 0xffffffffffffffff, 0x7, @mcast1={0xff, 0x1, [], 0x1}}}, {{0xa, 0xffffffffffffffff, 0x0, @loopback={0x0, 0x1}}}}, 0x108) ioctl$KVM_TPR_ACCESS_REPORTING(r0, 0xc028ae92, &(0x7f000054f000)={0x1, 0x3}) setsockopt$inet6_group_source_req(r4, 0x29, 0x2e, &(0x7f0000e6e000)={0x0, {{0xa, 0xffffffffffffffff, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}, {{0xa, 0xffffffffffffffff, 0x0, @loopback={0x0, 0x1}}}}, 0x108) 2018/02/12 00:01:28 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x7, 0x6) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x84, 0x12, &(0x7f0000000000)=@filter={'filterfilt\x00', 0xe, 0x4, 0x380, 0xffffffff, 0x0, 0x0, 0xa8, 0xffffffff, 0xffffffff, 0x0, 0x0, 0x0, 0xffffffff, 0x4, &(0x7f0000000000), {[{{@ipv6={@loopback={0x0, 0x1}, @mcast1={0xff, 0x1, [], 0x1}, [], [], @common='vcan0\x00', @common='tunl0\x00'}, 0x0, 0xa8, 0xf0, 0x0, {}, []}, @common=@unspec=@LED={0x48, 'LED\x00', 0x0, {'syz1\x00'}}}, {{@ipv6={@loopback={0x0, 0x1}, @local={0xfe, 0x80, [], 0xffffffffffffffff, 0xaa}, [], [], @syzn={0x73, 0x79, 0x7a}, @common='ip6gre0\x00'}, 0x0, 0xa8, 0xd0, 0x0, {}, []}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0xa8, 0xf0, 0x0, {}, []}, @common=@unspec=@LED={0x48, 'LED\x00', 0x0, {'syz1\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0xffffffffffffff88, '\x00', 0x0, 0xa8}}}}, 0x4) 2018/02/12 00:01:28 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$binder(&(0x7f0000560000-0xd)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) syz_open_dev$binder(&(0x7f000060f000-0xd)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f0000e78000-0x40)={0x3ffffc}, &(0x7f0000768000), &(0x7f00007fc000-0x40), &(0x7f0000349000)={0x0, 0x989680}, &(0x7f0000f14000)={&(0x7f00001da000), 0x8}) 2018/02/12 00:01:28 executing program 7: r0 = accept4$alg(0xffffffffffffff9c, 0x0, 0x0, 0x80800) fcntl$setsig(r0, 0xa, 0x17) mmap(&(0x7f0000000000/0x39f000)=nil, 0x39f000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x5, 0x0) sendmsg(r1, &(0x7f00000ad000)={&(0x7f000019d000-0x1c)=@in6={0xa, 0xffffffffffffffff, 0x0, @empty}, 0x1c, &(0x7f00000c7000)=[], 0x0, &(0x7f00002fd000)=[]}, 0x0) ioctl$sock_inet_SIOCADDRT(r1, 0x890b, &(0x7f00002b5000)={0x5, {0x2, 0x3, @rand_addr=0x2}, {0x2, 0x2, @rand_addr=0x7}, {0x2, 0x1, @empty}, 0x231, 0x40, 0xbe1, 0x1, 0x3f, &(0x7f0000250000-0x10)=@common='ip6gretap0\x00', 0x9, 0x5, 0x5}) 2018/02/12 00:01:28 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000849000-0x1c)={0xa, 0x2, 0x0, @ipv4={[], [0xff, 0xff], @broadcast=0xffffffff}}, 0x1c) listen(r0, 0x0) r1 = socket$inet(0x2, 0x80a, 0x0) r2 = syz_open_dev$tun(&(0x7f0000bd9000-0xd)='/dev/net/tun\x00', 0x0, 0x100204080) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000f32000)={@common='eql\x00', @ifru_names=@generic="c15c9a8b74308b1b2c5d0ce63d9d8226"}) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000630000-0x20)={@common='eql\x00', @ifru_flags=0x301}) write$tun(r2, &(0x7f0000ddd000-0x9a)=@hdr={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @ipv4={{0x5, 0x4, 0x0, 0x0, 0x28, 0xffffffffffffffff, 0x0, 0x0, 0x6, 0x0, @empty, @broadcast=0xffffffff, {[]}}, @tcp={{0xffffffffffffffff, 0x2, 0x42424242, 0x42424242, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, {[]}}}}}, 0x32) 2018/02/12 00:01:28 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000a67000-0x4)=0x0) wait4(r0, &(0x7f00009fb000-0x4), 0x40000006, &(0x7f00001de000)) r1 = perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$int_in(0xffffffffffffffff, 0x5421, &(0x7f00009f1000)) r2 = dup(r1) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r2, 0xc058534f, &(0x7f000089c000-0x58)={{0x7f, 0xe24}, 0x1, 0x1, 0x95d0, {0xb63, 0xf5c0}, 0xa3, 0x8000}) 2018/02/12 00:01:28 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp, 0x0, 0x20000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00005d6000-0xd)={0x2, 0x0, @rand_addr=0x5}, 0x10) r1 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f000068d000-0x18)='/selinux/avc/hash_stats\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000248000-0x98)={0x0, @in6={{0xa, 0x1, 0x9, @mcast2={0xff, 0x2, [], 0x1}, 0x7}}, 0xc21, 0x4}, &(0x7f00009b1000)=0x98) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f0000522000)={r2, 0x9, 0x2, [0x0, 0x401]}, 0xc) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00002ed000)={{{@in6=@loopback, @in6=@loopback, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in=@rand_addr}}, &(0x7f00008d9000-0x4)=0xe8) connect$packet(r1, &(0x7f0000bb7000)={0x11, 0x17, r3, 0x1, 0x8, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}}, 0x14) sendto$inet(r0, &(0x7f00001b9000), 0x0, 0x20008007, &(0x7f0000db5000-0x10)={0x2, 0x0, @loopback=0x7f000001}, 0x10) r4 = socket$inet6(0xa, 0x6, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000eef000)={r4, 0x6, 0x1, 0x8, &(0x7f0000b8e000)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x6}, 0x20) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x3, 0x0, @empty}, 0x1c) listen(r4, 0x1008003) r5 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r5, &(0x7f0000772000)={0x2, 0x3, @empty}, 0x10) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffff9c, 0x84, 0x18, &(0x7f000031d000-0x6)={0x0, 0xb90}, &(0x7f00003c2000)=0xffffffffffffffcf) getsockopt$inet_sctp6_SCTP_RTOINFO(r4, 0x84, 0x0, &(0x7f0000cc4000-0x10), &(0x7f00009d8000-0x4)=0x10) r6 = accept4(r4, &(0x7f0000975000)=@can, &(0x7f0000753000-0x4)=0x10, 0x0) sendto$inet(r6, &(0x7f00006d7000), 0x0, 0x0, 0x0, 0x0) socketpair$inet6_dccp(0xa, 0x6, 0x0, &(0x7f00003b6000-0x8)) fcntl$getown(0xffffffffffffffff, 0x9) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000a21000)) bind$rds(0xffffffffffffffff, &(0x7f0000acf000)={0x2, 0xffffffffffffffff, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}, 0x10) kcmp(0x0, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff) write(r5, &(0x7f0000f8b000-0xf), 0xff8f) sendto$inet6(r6, &(0x7f0000ab6000)="936866ad8c435a084599b342a69c91e3306ac25461f669b13101067f3156554bff504e700654011d2d5b3590602aa0a43c13093d3864f6ca69748b618cca92b5eb6683653ff2bb2b55cc5d7873d01371caf7c80076310b21aafdfd546282afaa7107d27b27bc1f29750ea6ac8222ee807f778ffb56899a47f5b939ddf005657a62972821f75efeebd94e5d307af29d5a01499bd06b1c80a71fec22e82f6cea31910c9f21710ea015959ecd682ee13b6975911302682c947d1e190ea38f1ff6d78770edceda0d94561cb6d2d4c4badef69dd0940104a1", 0xd6, 0x0, &(0x7f0000a6c000)={0xa, 0x3, 0x5, @loopback={0x0, 0x1}, 0x4}, 0x1c) 2018/02/12 00:01:28 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0xa) recvmmsg(r0, &(0x7f000037b000)=[{{&(0x7f0000bb1000)=@pppoe={0x0, 0x0, {0x0, @link_local, @generic}}, 0x1e, &(0x7f0000793000-0x40)=[{&(0x7f0000915000-0xee)=""/238, 0xee}, {&(0x7f0000db4000)=""/169, 0xa9}, {&(0x7f0000f10000-0x4c)=""/76, 0x4c}, {&(0x7f0000c14000)=""/66, 0x42}, {&(0x7f0000606000)=""/180, 0xb4}, {&(0x7f0000625000)=""/11, 0xb}, {&(0x7f0000546000)=""/59, 0x3b}, {&(0x7f0000687000)=""/29, 0x1d}], 0x8, &(0x7f00006a9000)=""/117, 0x75, 0x4}, 0xce15}, {{&(0x7f000071b000-0x10)=@ethernet={0x0, @link_local}, 0x10, &(0x7f0000077000-0x28)=[{&(0x7f0000a20000)=""/152, 0x98}, {&(0x7f000003a000)=""/198, 0xc6}, {&(0x7f0000c7a000)=""/134, 0x86}, {&(0x7f00009cd000-0xc8)=""/200, 0xc8}, {&(0x7f000048a000-0xb3)=""/179, 0xb3}], 0x5, &(0x7f000029b000)=""/136, 0x88, 0x1000}, 0xfff}, {{&(0x7f000072c000-0x10)=@vsock={0x0, 0x0, 0x0, @any}, 0x10, &(0x7f0000973000-0x20)=[{&(0x7f0000e2d000)=""/4096, 0x1000}, {&(0x7f0000cd3000)=""/248, 0xf8}, {&(0x7f0000f52000-0x9a)=""/154, 0x9a}, {&(0x7f0000c95000-0xf4)=""/244, 0xf4}], 0x4, &(0x7f0000616000)=""/4096, 0x1000, 0x8}, 0xff}, {{0x0, 0x0, &(0x7f00009cd000)=[{&(0x7f0000fd7000-0xac)=""/172, 0xac}, {&(0x7f000097d000-0xe2)=""/226, 0xe2}, {&(0x7f0000b2f000)=""/235, 0xeb}], 0x3, &(0x7f0000e14000)=""/32, 0x20, 0xbc7}}, {{&(0x7f0000515000)=@pppol2tpv3in6={0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0xffffffffffffffff, 0x0, @remote}}}, 0x3a, &(0x7f00004e9000-0x8)=[{&(0x7f0000b20000-0x43)=""/67, 0x43}], 0x1, &(0x7f00000ee000)=""/164, 0xa4, 0x9}, 0x2}, {{&(0x7f0000c7c000)=@un=@abs, 0x8, &(0x7f0000631000-0x18)=[{&(0x7f00008e7000-0x9a)=""/154, 0x9a}, {&(0x7f000016f000-0x55)=""/254, 0xfe}, {&(0x7f0000cc0000-0x54)=""/84, 0x54}], 0x3, &(0x7f000010b000)=""/189, 0xbd}, 0x736}, {{&(0x7f0000ff9000-0x1e)=@pppoe={0x0, 0x0, {0x0, @dev, @common}}, 0x1e, &(0x7f000041f000-0x30)=[{&(0x7f000000b000-0xbb)=""/187, 0xbb}, {&(0x7f0000484000-0xae)=""/174, 0xae}, {&(0x7f000066b000)=""/122, 0x7a}, {&(0x7f000072b000-0x82)=""/130, 0x82}, {&(0x7f0000cc2000-0x5d)=""/93, 0x5d}, {&(0x7f00003bd000-0xac)=""/172, 0xac}], 0x6, 0x0, 0x0, 0x6}, 0x9d4}], 0x7, 0x10000, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f00003f3000-0x10)={0x8, 0x200, 0x101, 0x8, 0x0}, &(0x7f0000b00000)=0x10) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f0000b21000)=@sack_info={r2, 0x401, 0x6}, &(0x7f0000a29000-0x4)=0xc) sendmsg$nl_xfrm(r0, &(0x7f0000ca1000)={&(0x7f0000cfa000-0xc)={0x10}, 0xc, &(0x7f0000c13000-0x10)={&(0x7f00001b5000-0x250)=@newsa={0xf0, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, {{@in=@remote={0xac, 0x14, 0x0, 0xbb}, @in6=@mcast1={0xff, 0x1, [], 0x1}}, {@in6=@local={0xfe, 0x80, [], 0xffffffffffffffff, 0xaa}}, @in6=@remote={0xfe, 0x80, [], 0xffffffffffffffff, 0xbb}}, []}, 0xf0}, 0x1}, 0x0) 2018/02/12 00:01:28 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$binder(&(0x7f0000560000-0xd)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) syz_open_dev$binder(&(0x7f000060f000-0xd)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f0000e78000-0x40), &(0x7f0000768000), &(0x7f00007fc000-0x40), &(0x7f0000349000)={0x0, 0x989680}, &(0x7f0000f14000)={&(0x7f00001da000), 0x8}) 2018/02/12 00:01:28 executing program 0: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000001000-0x9)='/dev/sg#\x00', 0x1000, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_SYSTEM_INFO(r0, 0xc0305302, &(0x7f0000000000)={0x80, 0x200, 0x7, 0x8001, 0x1, 0x200}) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffff9c, 0x84, 0x1a, &(0x7f0000000000)={0x0, 0x62, "1c00e735f61092c1e8b528524ee8bd27523db1c795102250cb6fa5c519eff6be5df38558113b7c4ef49f7def1e63ac4c7d9eeef4efd500259f4291f83f92dd547a48a663151b5f5feadf04a6da5de07b999dc41b3673265f290144eb7710f7bd919c"}, &(0x7f0000000000)=0x6a) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000484000-0xc)=@sack_info={r1, 0x1, 0x5364074a}, &(0x7f0000001000-0x4)=0xc) r2 = socket(0xa, 0x80003, 0x3) setsockopt(r2, 0xff, 0x0, &(0x7f0000005000), 0x70) 2018/02/12 00:01:28 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) ftruncate(r0, 0x400) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f00003de000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r1, 0x5421, &(0x7f00009f1000)) r2 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000cae000)='/dev/rfkill\x00', 0x80000, 0x0) ioctl$TIOCGPGRP(r2, 0x540f, &(0x7f00000a0000)=0x0) setpriority(0x0, r3, 0xafe9) getsockopt$inet_sctp6_SCTP_AUTOCLOSE(r2, 0x84, 0x4, &(0x7f00001e9000), &(0x7f0000ade000-0x4)=0x4) 2018/02/12 00:01:28 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000849000-0x1c)={0xa, 0x2, 0x0, @ipv4={[], [0xff, 0xff], @broadcast=0xffffffff}}, 0x1c) listen(r0, 0x0) r1 = socket$inet(0x2, 0x80a, 0x0) r2 = syz_open_dev$tun(&(0x7f0000a9e000-0xd)='/dev/net/tun\x00', 0x0, 0x6) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000f32000)={@common='eql\x00', @ifru_names=@generic="c15c9a8b74308b1b2c5d0ce63d9d8226"}) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000630000-0x20)={@common='eql\x00', @ifru_flags=0x301}) write$tun(r2, &(0x7f0000ddd000-0x9a)=@hdr={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @ipv4={{0x5, 0x4, 0x0, 0x0, 0x28, 0xffffffffffffffff, 0x0, 0x0, 0x6, 0x0, @empty, @broadcast=0xffffffff, {[]}}, @tcp={{0xffffffffffffffff, 0x2, 0x42424242, 0x42424242, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, {[]}}}}}, 0x32) 2018/02/12 00:01:28 executing program 0: mmap(&(0x7f0000000000/0xe000)=nil, 0xe000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f000000e000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$cuse(0xffffffffffffff9c, &(0x7f000000e000)='/dev/cuse\x00', 0x1, 0x0) mmap(&(0x7f000000e000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f000000e000)='/dev/ppp\x00', 0x0, 0x0) mmap(&(0x7f000000e000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$ION_IOC_HEAP_QUERY(r0, 0xc0184908, &(0x7f000000e000)={0xe58, 0x2d, 0xd93e7afc55ddab6f, r1}) r2 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$sock_ifreq(r2, 0x89f0, &(0x7f0000008000)={@common='ip_vti0\x00\x00\x00\x00\x00\x00\r\x00', @ifru_data=&(0x7f0000008000-0x20)="6db19e190801b07d6f1735c49846e4f13e566e2bded7b04d929d52f1c52cf47b"}) mmap(&(0x7f000000e000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r3 = syz_open_dev$usbmon(&(0x7f000000e000)='/dev/usbmon#\x00', 0x8000, 0x200) mmap(&(0x7f000000f000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockname$ax25(r3, &(0x7f0000007000-0x10), &(0x7f0000010000-0x4)=0x10) mmap(&(0x7f000000e000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$SNDRV_TIMER_IOCTL_INFO(r3, 0x80e05411, &(0x7f000000e000)=""/198) [ 163.516415] audit: type=1400 audit(1518393688.720:115): avc: denied { getopt } for pid=26199 comm="syz-executor7" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_fib_lookup_socket permissive=1 [ 163.564616] device eql entered promiscuous mode [ 163.575640] audit: type=1400 audit(1518393688.772:116): avc: denied { write } for pid=26199 comm="syz-executor7" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_fib_lookup_socket permissive=1 2018/02/12 00:01:28 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$binder(&(0x7f0000560000-0xd)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) syz_open_dev$binder(&(0x7f000060f000-0xd)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f0000e78000-0x40), &(0x7f0000768000), &(0x7f00007fc000-0x40), &(0x7f0000349000)={0x0, 0x989680}, &(0x7f0000f14000)={&(0x7f00001da000), 0x8}) 2018/02/12 00:01:28 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000e15000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(blowfish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000403000-0x8d)="71e67a15", 0x4) r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f00002ea000)='/selinux/status\x00', 0x0, 0x0) connect$netlink(r1, &(0x7f0000ee3000-0xc)=@kern={0x10, 0x0, 0x0, 0x3800000}, 0xc) r2 = accept4$alg(r0, 0x0, 0x0, 0x0) sendto(r2, &(0x7f0000c02000-0x5)="d6", 0x1, 0xfffffffffffffffe, &(0x7f0000352000-0x10)=@ipx={0x4, 0x0, 0x0, "a074edebb7e1"}, 0x10) recvmsg(r2, &(0x7f000082c000)={0x0, 0x0, &(0x7f0000d89000-0x38)=[{&(0x7f000009c000-0x63)=""/99, 0x63}], 0x1, &(0x7f0000d9a000-0x18)=""/24, 0x18}, 0x0) syz_open_dev$vcsa(&(0x7f00002ff000-0xb)='/dev/vcsa#\x00', 0x0, 0x8600) 2018/02/12 00:01:28 executing program 2: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000c51000-0x10)='/selinux/status\x00', 0x0, 0x0) bpf$OBJ_PIN_PROG(0x6, &(0x7f00008fe000)={&(0x7f0000000000)='./file0\x00', r0}, 0xc) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x46, &(0x7f000000c000)={@broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], @dev={[0xaa, 0xaa, 0xaa, 0xaa]}, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x38, 0xffffffffffffffff, 0x0, 0x0, 0x1, 0x0, @dev={0xac, 0x14}, @local={0xac, 0x14, 0x0, 0xaa}, {[]}}, @icmp=@parameter_prob={0xc, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x4, 0x0, @empty, @broadcast=0xffffffff, {[]}}, "e6007ed422657329"}}}}}, 0x0) ioctl$EVIOCGLED(r0, 0x80404519, &(0x7f0000e2a000-0x36)=""/54) socketpair$inet6_tcp(0xa, 0x1, 0x0, &(0x7f0000965000-0x8)={0x0}) setsockopt$inet_udp_int(r0, 0x11, 0x65, &(0x7f00000cc000-0x4)=0x9, 0x4) r2 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000050000-0x11)='/selinux/enforce\x00', 0x111000, 0x0) getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000091000), &(0x7f0000ed0000)=0x4) ioctl$sock_SIOCSIFBR(r1, 0x8941, &(0x7f0000bc4000-0x18)=@generic={0x7fffffff, 0xe4bb0cb, 0x7fffffff}) 2018/02/12 00:01:28 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) pipe(&(0x7f00003ba000-0x8)={0x0, 0x0}) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffff9c, 0xc0106434, &(0x7f000094d000)={0x2, 0x0, 0x2, 0xe4}) ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0xc0106434, &(0x7f0000a4c000)={0x1, r2, 0x10001, 0x34f9}) r3 = syz_open_procfs(0x0, &(0x7f0000fd1000-0xd)='attr/current\x00') read(r1, &(0x7f000013e000)=""/4096, 0xffffffffffffff2f) ioctl$DRM_IOCTL_RM_MAP(r3, 0x4018641b, &(0x7f0000f18000)={&(0x7f0000964000/0x1000)=nil, 0x7ff, 0x0, 0xe, &(0x7f000041f000/0x3000)=nil, 0xb4d}) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r3, 0x84, 0xf, &(0x7f0000234000-0xa0)={0x0, @in={{0x2, 0x0, @empty}}, 0x640, 0x0, 0x7, 0x7, 0x8}, &(0x7f0000c97000)=0xa0) getsockopt$SO_COOKIE(r3, 0x1, 0x39, &(0x7f0000a4a000-0x8), &(0x7f00004ce000-0x4)=0x8) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(r3, 0x84, 0x78, &(0x7f0000e86000)=r4, 0x4) ioctl$KDGKBDIACR(r3, 0x4b4a, &(0x7f0000da4000)=""/249) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r3, 0x84, 0x77, &(0x7f000033e000)={r4, 0x0, 0x6, [0x5, 0x6, 0xd92c, 0x101, 0x1f, 0x3]}, &(0x7f0000b8a000-0x1)=0x14) setsockopt$inet_sctp_SCTP_SET_PEER_PRIMARY_ADDR(r3, 0x84, 0x5, &(0x7f00009c4000)={r4, @in={{0x2, 0x0, @multicast2=0xe0000002}}}, 0x8c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f000021d000-0x20)={r3, &(0x7f0000ce8000)="256fbc58984ae8d34b6260e3154986826708a5c18453ab121ccf1fe711aec4491eab96405a80896ce5d8e0df04a5794d1c9008c22f069771b5348b8c3b5bdc5486ec6c7f3d22d78c2000b9319433e6d56d8be66eb0c11c5f9a6440670cb202a92b6a0a6f894ca6248e65b30dcb7d77b3a8d229ad70597506764c7f6a8134498914ebccabe00043ebe3de4a6979698b481cac76483172c9f8a7601e3b1e7e98ed46c2f3d2f918", &(0x7f000031b000-0x1)="f902b66b4626c0d0943ee8e076b4c8edb0033fa7e8c9a81fa859827526efefdde73727fc"}, 0x20) 2018/02/12 00:01:28 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp, 0x0, 0x20000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00005d6000-0xd)={0x2, 0x0, @rand_addr=0x5}, 0x10) r1 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f000068d000-0x18)='/selinux/avc/hash_stats\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000248000-0x98)={0x0, @in6={{0xa, 0x1, 0x9, @mcast2={0xff, 0x2, [], 0x1}, 0x7}}, 0xc21, 0x4}, &(0x7f00009b1000)=0x98) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f0000522000)={r2, 0x9, 0x2, [0x0, 0x401]}, 0xc) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00002ed000)={{{@in6=@loopback, @in6=@loopback, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in=@rand_addr}}, &(0x7f00008d9000-0x4)=0xe8) connect$packet(r1, &(0x7f0000bb7000)={0x11, 0x17, r3, 0x1, 0x8, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}}, 0x14) sendto$inet(r0, &(0x7f00001b9000), 0x0, 0x20008007, &(0x7f0000db5000-0x10)={0x2, 0x0, @loopback=0x7f000001}, 0x10) r4 = socket$inet6(0xa, 0x6, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000eef000)={r4, 0x6, 0x1, 0x8, &(0x7f0000b8e000)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x6}, 0x20) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x3, 0x0, @empty}, 0x1c) listen(r4, 0x1008003) r5 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r5, &(0x7f0000772000)={0x2, 0x3, @empty}, 0x10) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffff9c, 0x84, 0x18, &(0x7f000031d000-0x6)={0x0, 0xb90}, &(0x7f00003c2000)=0xffffffffffffffcf) getsockopt$inet_sctp6_SCTP_RTOINFO(r4, 0x84, 0x0, &(0x7f0000cc4000-0x10), &(0x7f00009d8000-0x4)=0x10) r6 = accept4(r4, &(0x7f0000975000)=@can, &(0x7f0000753000-0x4)=0x10, 0x0) sendto$inet(r6, &(0x7f00006d7000), 0x0, 0x0, 0x0, 0x0) socketpair$inet6_dccp(0xa, 0x6, 0x0, &(0x7f00003b6000-0x8)) fcntl$getown(0xffffffffffffffff, 0x9) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000a21000)) bind$rds(0xffffffffffffffff, &(0x7f0000acf000)={0x2, 0xffffffffffffffff, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}, 0x10) kcmp(0x0, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff) write(r5, &(0x7f0000f8b000-0xf), 0xff8f) sendto$inet6(r6, &(0x7f0000ab6000)="936866ad8c435a084599b342a69c91e3306ac25461f669b13101067f3156554bff504e700654011d2d5b3590602aa0a43c13093d3864f6ca69748b618cca92b5eb6683653ff2bb2b55cc5d7873d01371caf7c80076310b21aafdfd546282afaa7107d27b27bc1f29750ea6ac8222ee807f778ffb56899a47f5b939ddf005657a62972821f75efeebd94e5d307af29d5a01499bd06b1c80a71fec22e82f6cea31910c9f21710ea015959ecd682ee13b6975911302682c947d1e190ea38f1ff6d78770edceda0d94561cb6d2d4c4badef69dd0940104a1", 0xd6, 0x0, &(0x7f0000a6c000)={0xa, 0x3, 0x5, @loopback={0x0, 0x1}, 0x4}, 0x1c) 2018/02/12 00:01:28 executing program 0: clone(0x0, &(0x7f0000000000), &(0x7f0000001000), &(0x7f0000113000), &(0x7f000027e000-0x1)) r0 = socket(0x0, 0x0, 0x0) ioprio_set$pid(0x2, 0x0, 0x7eb0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000000)={{{@in=@remote, @in=@empty, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in=@rand_addr}}, &(0x7f000049e000)=0xe8) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) recvfrom$packet(r0, &(0x7f000051e000)=""/13, 0xd, 0x482e1cfbef1be4e8, &(0x7f0000000000)={0x11, 0x1a, r1, 0x1, 0x5, 0x6, @random="c7d050c8eb73"}, 0x14) ioprio_get$pid(0x2, 0x0) 2018/02/12 00:01:28 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x26, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00003de000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x5421, &(0x7f00009f1000)) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000244000-0x9)='/dev/vcs\x00', 0x90801, 0x0) getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000a22000-0x10)={0x0, 0x5, 0x7575720, 0x8}, &(0x7f0000a1b000-0x4)=0x10) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffff9c, 0x84, 0x73, &(0x7f0000f39000-0x18)={0x0, 0x25, 0x30, 0x6, 0x3}, &(0x7f0000105000)=0x18) getsockopt$inet_sctp6_SCTP_STATUS(r1, 0x84, 0xe, &(0x7f000039e000)={r2, 0x87, 0xfff, 0xe8d, 0x6, 0xae5, 0x8, 0x2, {r3, @in6={{0xa, 0x3, 0xffffffffffffffff, @local={0xfe, 0x80, [], 0x0, 0xaa}, 0xc8}}, 0x2, 0x8, 0x66e, 0x7f, 0x9}}, &(0x7f00002bc000-0x4)=0xb8) execve(&(0x7f00004af000-0x8)='./file0\x00', &(0x7f0000c49000-0x24)=[&(0x7f0000be3000-0xf)='/dev/vhost-net\x00', &(0x7f0000f11000-0x9)='/dev/vcs\x00', &(0x7f000055f000)='trusted\x00', &(0x7f000081a000)='/dev/vhost-net\x00', &(0x7f000091d000)='/dev/vhost-net\x00', &(0x7f0000faf000)='em0eth1]\x00', &(0x7f00007bd000-0xf)='/dev/vhost-net\x00', &(0x7f00002d8000)='/dev/vcs\x00', &(0x7f0000461000)='\x00'], &(0x7f0000999000-0x18)=[&(0x7f0000232000-0xf)='systemsystem,/\x00', &(0x7f0000271000)='/dev/vcs\x00', &(0x7f0000c07000-0x8)='keyring\x00', &(0x7f00008fb000-0x2)='-\x00', &(0x7f0000103000)='/dev/vhost-net\x00', &(0x7f0000fd8000)='/dev/vcs\x00']) 2018/02/12 00:01:28 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000849000-0x1c)={0xa, 0x2, 0x0, @ipv4={[], [0xff, 0xff], @broadcast=0xffffffff}}, 0x1c) listen(r0, 0x7) r1 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000b41000-0x18)='/selinux/avc/hash_stats\x00', 0x0, 0x0) getsockopt$bt_BT_POWER(r1, 0x112, 0x9, &(0x7f0000dba000)=0x5, &(0x7f00000f0000-0x4)=0x1) r2 = socket$inet(0x2, 0x80a, 0x0) r3 = syz_open_dev$tun(&(0x7f0000a9e000-0xd)='/dev/net/tun\x00', 0x0, 0x6) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000f32000)={@common='eql\x00', @ifru_names=@generic="c15c9a8b74308b1b2c5d0ce63d9d8226"}) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000630000-0x20)={@common='eql\x00', @ifru_flags=0x301}) write$tun(r3, &(0x7f0000ddd000-0x9a)=@hdr={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @ipv4={{0x5, 0x4, 0x0, 0x0, 0x28, 0xffffffffffffffff, 0x0, 0x0, 0x6, 0x0, @empty, @broadcast=0xffffffff, {[]}}, @tcp={{0xffffffffffffffff, 0x2, 0x42424242, 0x42424242, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, {[]}}}}}, 0x32) [ 163.599885] audit: type=1400 audit(1518393688.784:117): avc: denied { read } for pid=26199 comm="syz-executor7" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_fib_lookup_socket permissive=1 2018/02/12 00:01:28 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$binder(&(0x7f0000560000-0xd)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) syz_open_dev$binder(&(0x7f000060f000-0xd)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f0000e78000-0x40), &(0x7f0000768000), &(0x7f00007fc000-0x40), &(0x7f0000349000)={0x0, 0x989680}, &(0x7f0000f14000)={&(0x7f00001da000), 0x8}) 2018/02/12 00:01:28 executing program 3: mmap(&(0x7f0000000000/0xa000)=nil, 0xa000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) mmap(&(0x7f000000a000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet6_int(r0, 0x29, 0x4f, &(0x7f000000a000)=0x3, 0x4) request_key(&(0x7f0000007000-0xb)='asymmetric\x00', &(0x7f0000006000)={0x73, 0x79, 0x7a}, &(0x7f0000006000)='eth1nodev\'-\x00', 0xfffffffffffffffb) [ 163.703432] device eql entered promiscuous mode 2018/02/12 00:01:28 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000424000-0x58)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw-twofish-3way\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000179000-0x30)="d3ab27191a0100230000000000000002fef9f342a47400ffffff00000000000000", 0xfffffffffffffec4) 2018/02/12 00:01:28 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = epoll_create1(0x0) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = epoll_create1(0x80080) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000d37000-0xc)) ioctl$KVM_GET_XCRS(r1, 0x8188aea6, &(0x7f0000fc0000-0x18)={0x1, 0x7, [{0x8, 0x0, 0x8}]}) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f000001b000-0xc)) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f0000019000)) 2018/02/12 00:01:28 executing program 4 (fault-call:4 fault-nth:0): mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$binder(&(0x7f0000560000-0xd)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) syz_open_dev$binder(&(0x7f000060f000-0xd)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f0000e78000-0x40)={0x3ffffc}, &(0x7f0000768000), &(0x7f00007fc000-0x40), &(0x7f0000349000)={0x0, 0x989680}, &(0x7f0000f14000)={&(0x7f00001da000), 0x8}) 2018/02/12 00:01:29 executing program 0: mmap(&(0x7f0000000000/0x5000)=nil, 0x5000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x2, 0x2000080003, 0x2) getsockopt(r0, 0x0, 0xce, &(0x7f0000002000-0x8)=""/8, &(0x7f0000001000-0x4)=0xfffffffffffffea7) setsockopt$bt_BT_SECURITY(r0, 0x112, 0x4, &(0x7f0000000000)={0xb45, 0x4da0208d}, 0x2) 2018/02/12 00:01:29 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp, 0x0, 0x20000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00005d6000-0xd)={0x2, 0x0, @rand_addr=0x5}, 0x10) r1 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f000068d000-0x18)='/selinux/avc/hash_stats\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000248000-0x98)={0x0, @in6={{0xa, 0x1, 0x9, @mcast2={0xff, 0x2, [], 0x1}, 0x7}}, 0xc21, 0x4}, &(0x7f00009b1000)=0x98) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f0000522000)={r2, 0x9, 0x2, [0x0, 0x401]}, 0xc) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00002ed000)={{{@in6=@loopback, @in6=@loopback, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in=@rand_addr}}, &(0x7f00008d9000-0x4)=0xe8) connect$packet(r1, &(0x7f0000bb7000)={0x11, 0x17, r3, 0x1, 0x8, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}}, 0x14) sendto$inet(r0, &(0x7f00001b9000), 0x0, 0x20008007, &(0x7f0000db5000-0x10)={0x2, 0x0, @loopback=0x7f000001}, 0x10) r4 = socket$inet6(0xa, 0x6, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000eef000)={r4, 0x6, 0x1, 0x8, &(0x7f0000b8e000)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x6}, 0x20) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x3, 0x0, @empty}, 0x1c) listen(r4, 0x1008003) r5 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r5, &(0x7f0000772000)={0x2, 0x3, @empty}, 0x10) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffff9c, 0x84, 0x18, &(0x7f000031d000-0x6)={0x0, 0xb90}, &(0x7f00003c2000)=0xffffffffffffffcf) getsockopt$inet_sctp6_SCTP_RTOINFO(r4, 0x84, 0x0, &(0x7f0000cc4000-0x10), &(0x7f00009d8000-0x4)=0x10) r6 = accept4(r4, &(0x7f0000975000)=@can, &(0x7f0000753000-0x4)=0x10, 0x0) sendto$inet(r6, &(0x7f00006d7000), 0x0, 0x0, 0x0, 0x0) socketpair$inet6_dccp(0xa, 0x6, 0x0, &(0x7f00003b6000-0x8)) fcntl$getown(0xffffffffffffffff, 0x9) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000a21000)) bind$rds(0xffffffffffffffff, &(0x7f0000acf000)={0x2, 0xffffffffffffffff, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}, 0x10) kcmp(0x0, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff) write(r5, &(0x7f0000f8b000-0xf), 0xff8f) sendto$inet6(r6, &(0x7f0000ab6000)="936866ad8c435a084599b342a69c91e3306ac25461f669b13101067f3156554bff504e700654011d2d5b3590602aa0a43c13093d3864f6ca69748b618cca92b5eb6683653ff2bb2b55cc5d7873d01371caf7c80076310b21aafdfd546282afaa7107d27b27bc1f29750ea6ac8222ee807f778ffb56899a47f5b939ddf005657a62972821f75efeebd94e5d307af29d5a01499bd06b1c80a71fec22e82f6cea31910c9f21710ea015959ecd682ee13b6975911302682c947d1e190ea38f1ff6d78770edceda0d94561cb6d2d4c4badef69dd0940104a1", 0xd6, 0x4008004, &(0x7f0000a6c000)={0xa, 0xffffffffffffffff, 0x5, @loopback={0x0, 0x1}, 0x4}, 0x1c) 2018/02/12 00:01:29 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f00003de000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r1, 0x5421, &(0x7f00009f1000)) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x40) 2018/02/12 00:01:29 executing program 2: mmap(&(0x7f0000000000/0xfed000)=nil, 0xfed000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x802, 0x0) write(r0, &(0x7f0000a5b000)="240000001a0025f0006bb4040000001d020b00ff0010b500001000eb080010007fffe5b7", 0x24) mmap(&(0x7f0000fed000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_dccp_buf(r0, 0x21, 0x2, &(0x7f0000fee000-0x1000)=""/4096, &(0x7f00008c7000)=0x1000) 2018/02/12 00:01:29 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000cab000)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw-twofish-3way\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000dc1000)="71e67a15cdf0311cfc093a52a7d86bd10c9d68573b94531dc9cca9a4cd8c33cc", 0x20) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) recvmsg(r1, &(0x7f000005f000-0x1c)={0x0, 0x0, &(0x7f0000305000-0x20)=[{&(0x7f000028a000)=""/29, 0x1d}, {&(0x7f00001a6000)=""/167, 0xa7}], 0x2, &(0x7f000084c000-0x18)=""/24, 0x18}, 0x0) r2 = syz_open_dev$audion(&(0x7f0000a29000-0xc)='/dev/audio#\x00', 0x40, 0x408000) ioctl$EVIOCSREP(r2, 0x40084503, &(0x7f0000e0e000)=[0x100000000, 0x3]) getsockopt$inet_sctp_SCTP_RTOINFO(r2, 0x84, 0x0, &(0x7f00006c5000)={0x0, 0x20, 0x1, 0x10000}, &(0x7f000079b000-0x4)=0x10) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r2, 0x84, 0x1f, &(0x7f0000b0b000-0x98)={r3, @in={{0x2, 0x2, @empty}}, 0x400, 0xb99}, 0x98) 2018/02/12 00:01:29 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000849000-0x1c)={0xa, 0x2, 0x0, @ipv4={[], [0xff, 0xff], @broadcast=0xffffffff}}, 0x1c) listen(r0, 0x0) r1 = socket$inet(0x2, 0x80a, 0x0) r2 = syz_open_dev$tun(&(0x7f0000a9e000-0xd)='/dev/net/tun\x00', 0x0, 0x6) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000f32000)={@common='eql\x00', @ifru_names=@generic="c15c9a8b74308b1b2c5d0ce63d9d8226"}) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000630000-0x20)={@common='eql\x00', @ifru_flags=0x301}) write$tun(r2, &(0x7f0000ddd000-0x9a)=@hdr={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @ipv4={{0x5, 0x4, 0x0, 0x0, 0x28, 0xffffffffffffffff, 0x0, 0x0, 0x6, 0x0, @empty, @broadcast=0xffffffff, {[]}}, @tcp={{0xffffffffffffffff, 0x2, 0x42424242, 0x42424242, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, {[]}}}}}, 0x32) [ 163.832998] FAULT_INJECTION: forcing a failure. [ 163.832998] name failslab, interval 1, probability 0, space 0, times 0 [ 163.844350] CPU: 1 PID: 26267 Comm: syz-executor4 Not tainted 4.16.0-rc1+ #219 [ 163.851710] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 163.861063] Call Trace: [ 163.863656] dump_stack+0x194/0x257 [ 163.867294] ? arch_local_irq_restore+0x53/0x53 [ 163.871995] should_fail+0x8c0/0xa40 [ 163.875467] device eql entered promiscuous mode 2018/02/12 00:01:29 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000002000-0x18)={0xaa}) r1 = epoll_create1(0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f000001a000-0x20)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) close(r1) r2 = memfd_create(&(0x7f0000002000)='proclo}\x00', 0x0) pwritev(r2, &(0x7f0000000000)=[{&(0x7f0000012000)="ca", 0x1}], 0x1, 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r2, 0xc0145401, &(0x7f0000c4b000-0x14)={0x3, 0x1, 0x7, 0x2, 0x20}) write(r1, &(0x7f000014d000), 0x0) lseek(r2, 0x0, 0x3) close(r0) 2018/02/12 00:01:29 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp, 0x0, 0x20000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00005d6000-0xd)={0x2, 0x0, @rand_addr=0x5}, 0x10) r1 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f000068d000-0x18)='/selinux/avc/hash_stats\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000248000-0x98)={0x0, @in6={{0xa, 0x1, 0x9, @mcast2={0xff, 0x2, [], 0x1}, 0x7}}, 0xc21, 0x4}, &(0x7f00009b1000)=0x98) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f0000522000)={r2, 0x9, 0x2, [0x0, 0x401]}, 0xc) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00002ed000)={{{@in6=@loopback, @in6=@loopback, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in=@rand_addr}}, &(0x7f00008d9000-0x4)=0xe8) connect$packet(r1, &(0x7f0000bb7000)={0x11, 0x17, r3, 0x1, 0x8, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}}, 0x14) sendto$inet(r0, &(0x7f00001b9000), 0x0, 0x20008007, &(0x7f0000db5000-0x10)={0x2, 0x0, @loopback=0x7f000001}, 0x10) r4 = socket$inet6(0xa, 0x6, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000eef000)={r4, 0x6, 0x1, 0x8, &(0x7f0000b8e000)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x6}, 0x20) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x3, 0x0, @empty}, 0x1c) listen(r4, 0x1008003) r5 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r5, &(0x7f0000772000)={0x2, 0x3, @empty}, 0x10) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffff9c, 0x84, 0x18, &(0x7f000031d000-0x6)={0x0, 0xb90}, &(0x7f00003c2000)=0xffffffffffffffcf) getsockopt$inet_sctp6_SCTP_RTOINFO(r4, 0x84, 0x0, &(0x7f0000cc4000-0x10), &(0x7f00009d8000-0x4)=0x10) r6 = accept4(r4, &(0x7f0000975000)=@can, &(0x7f0000753000-0x4)=0x10, 0x0) sendto$inet(r6, &(0x7f00006d7000), 0x0, 0x0, 0x0, 0x0) socketpair$inet6_dccp(0xa, 0x6, 0x0, &(0x7f00003b6000-0x8)) fcntl$getown(0xffffffffffffffff, 0x9) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000a21000)) bind$rds(0xffffffffffffffff, &(0x7f0000acf000)={0x2, 0xffffffffffffffff, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}, 0x10) kcmp(0x0, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff) write(r5, &(0x7f0000f8b000-0xf), 0xff8f) sendto$inet6(r6, &(0x7f0000ab6000)="936866ad8c435a084599b342a69c91e3306ac25461f669b13101067f3156554bff504e700654011d2d5b3590602aa0a43c13093d3864f6ca69748b618cca92b5eb6683653ff2bb2b55cc5d7873d01371caf7c80076310b21aafdfd546282afaa7107d27b27bc1f29750ea6ac8222ee807f778ffb56899a47f5b939ddf005657a62972821f75efeebd94e5d307af29d5a01499bd06b1c80a71fec22e82f6cea31910c9f21710ea015959ecd682ee13b6975911302682c947d1e190ea38f1ff6d78770edceda0d94561cb6d2d4c4badef69dd0940104a1", 0xd6, 0x4008004, &(0x7f0000a6c000)={0xa, 0xffffffffffffffff, 0x5, @loopback={0x0, 0x1}, 0x4}, 0x1c) 2018/02/12 00:01:29 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tun(&(0x7f00006f3000-0xd)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFINDEX(r0, 0x400454da, &(0x7f0000316000)=0x101) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000533000)={@generic="02000000040000000004008000e9bc22", @ifru_settings={0x10001, 0x0, @raw_hdlc=&(0x7f00008a7000-0x4)}}) r1 = syz_open_dev$tun(&(0x7f0000ada000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFINDEX(r1, 0x400454da, &(0x7f0000744000-0x4)=0x8001) r2 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000a67000-0x19)='/selinux/avc/cache_stats\x00', 0x0, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r2, 0xc008ae67, &(0x7f0000ec5000)={0xfee4, 0x4}) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000712000-0x28)={@generic="9438a7c080c5008f3852c862b540c308", @ifru_map={0x294e}}) r3 = socket$inet_tcp(0x2, 0x1, 0x0) syz_open_dev$dspn(&(0x7f00003d1000+0x81)='/dev/dsp#\x00', 0xfffffffffffffffd, 0x8000) socket$bt_hidp(0x1f, 0x3, 0x6) ioctl$SIOCGIFHWADDR(0xffffffffffffffff, 0x8927, &(0x7f0000002000)={@common, @ifru_settings={0x0, 0x0, @fr=&(0x7f0000001000)={0x0, 0x0, 0x0, 0x0, 0x1}}}) ioctl$sock_SIOCGIFCONF(r3, 0x8910, &(0x7f0000001000)=@req={0x28, &(0x7f0000000000)={@generic="d4abfe0205ba5e046d9469627fcda5bd", @ifru_names=@generic="9fd465fdd8d77bbee66ceefacc67d0b1"}}) [ 163.875718] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 163.885459] ? perf_poll+0x13a/0x2e0 [ 163.889175] ? perf_trace_lock+0xd6/0x900 [ 163.893355] ? find_held_lock+0x35/0x1d0 [ 163.897471] ? trace_event_raw_event_sched_switch+0x810/0x810 [ 163.903350] ? lock_downgrade+0x980/0x980 [ 163.907503] ? rcu_note_context_switch+0x710/0x710 [ 163.912429] ? lock_release+0xa40/0xa40 [ 163.916419] should_failslab+0xec/0x120 [ 163.920398] kmem_cache_alloc_trace+0x4b/0x740 [ 163.925012] binder_get_thread+0x1cf/0x870 [ 163.929256] ? binder_inc_ref_for_node+0xbc0/0xbc0 [ 163.934191] ? _raw_spin_unlock+0x22/0x30 [ 163.938427] ? tun_chr_poll+0x666/0x960 [ 163.942447] ? __fget_light+0x2b2/0x3c0 [ 163.946425] ? fget_raw+0x20/0x20 [ 163.949883] ? wait_woken+0x280/0x280 [ 163.953702] binder_poll+0x8c/0x390 [ 163.957340] ? perf_poll+0x18c/0x2e0 [ 163.961061] ? binder_get_thread+0x870/0x870 [ 163.965487] ? binder_get_thread+0x870/0x870 [ 163.969901] do_select+0xbb5/0x1700 [ 163.973589] ? select_estimate_accuracy+0x450/0x450 [ 163.978618] ? debug_check_no_locks_freed+0x3c0/0x3c0 [ 163.983813] ? perf_trace_lock+0xd6/0x900 [ 163.987961] ? perf_trace_lock_acquire+0xe3/0x980 [ 163.992817] ? perf_trace_lock+0xd6/0x900 [ 163.996969] ? perf_trace_lock_acquire+0xe3/0x980 [ 164.001808] ? __lock_acquire+0x664/0x3e00 [ 164.006072] ? set_fd_set.part.0+0x70/0x70 [ 164.010319] ? check_noncircular+0x20/0x20 [ 164.014542] ? trace_event_raw_event_lock+0x340/0x340 [ 164.019714] ? perf_trace_lock+0x900/0x900 [ 164.023946] ? perf_trace_lock+0xd6/0x900 [ 164.028103] ? find_held_lock+0x35/0x1d0 [ 164.032190] ? compat_core_sys_select+0x1eb/0x9e0 [ 164.037037] ? lock_downgrade+0x980/0x980 [ 164.041190] ? lock_release+0xa40/0xa40 [ 164.045170] ? __lock_is_held+0xb6/0x140 [ 164.049238] ? compat_get_bitmap+0x160/0x200 [ 164.053648] compat_core_sys_select+0x666/0x9e0 [ 164.058306] ? compat_core_sys_select+0x666/0x9e0 [ 164.063157] ? do_select+0x1700/0x1700 [ 164.067057] ? lock_downgrade+0x980/0x980 [ 164.071212] ? __set_current_blocked+0xd4/0x110 [ 164.075862] ? sigprocmask+0xe7/0x300 [ 164.079640] ? sigsuspend+0x240/0x240 [ 164.083419] ? kasan_check_write+0x14/0x20 [ 164.087631] ? _copy_from_user+0x99/0x110 [ 164.091768] compat_SyS_pselect6+0x2c3/0x630 [ 164.096164] ? compat_SyS_old_select+0x430/0x430 [ 164.100899] ? __sb_end_write+0xa0/0xd0 [ 164.104872] ? fput+0xd2/0x140 [ 164.108055] ? SyS_write+0x184/0x220 [ 164.111751] ? SyS_read+0x220/0x220 [ 164.115361] ? do_fast_syscall_32+0x156/0xfa1 [ 164.119845] ? compat_SyS_old_select+0x430/0x430 [ 164.124581] do_fast_syscall_32+0x3ee/0xfa1 [ 164.128890] ? do_int80_syscall_32+0x9d0/0x9d0 [ 164.133460] ? trace_event_raw_event_sys_exit+0x260/0x260 [ 164.139002] ? syscall_return_slowpath+0x2ac/0x550 [ 164.143925] ? sysret32_from_system_call+0x5/0x3b [ 164.148752] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 164.153597] entry_SYSENTER_compat+0x54/0x63 [ 164.157997] RIP: 0023:0xf7f75c79 [ 164.161344] RSP: 002b:00000000f777109c EFLAGS: 00000286 ORIG_RAX: 0000000000000134 [ 164.169034] RAX: ffffffffffffffda RBX: 0000000000000040 RCX: 0000000020e77fc0 [ 164.176282] RDX: 0000000020768000 RSI: 00000000207fbfc0 RDI: 0000000020349000 [ 164.183525] RBP: 0000000020f14000 R08: 0000000000000000 R09: 0000000000000000 [ 164.190779] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 164.198033] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 164.205509] kasan: CONFIG_KASAN_INLINE enabled [ 164.210338] kasan: GPF could be caused by NULL-ptr deref or user memory access [ 164.217757] general protection fault: 0000 [#1] SMP KASAN [ 164.223279] Dumping ftrace buffer: [ 164.226813] (ftrace buffer empty) [ 164.230510] Modules linked in: [ 164.233682] CPU: 1 PID: 26267 Comm: syz-executor4 Not tainted 4.16.0-rc1+ #219 [ 164.241012] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 164.250397] RIP: 0010:binder_poll+0xa0/0x390 [ 164.254787] RSP: 0018:ffff8801ccd77428 EFLAGS: 00010246 [ 164.260126] RAX: dffffc0000000000 RBX: 0000000000000000 RCX: ffffffff841dbfb0 [ 164.267367] RDX: 0000000000000000 RSI: ffffc900028fd000 RDI: 0000000000000282 [ 164.274608] RBP: ffff8801ccd774d0 R08: ffffffff86b426c0 R09: 0000000000000000 [ 164.281853] R10: 0000000000000000 R11: 0000000000000000 R12: 1ffff100399aee89 [ 164.289096] R13: ffff8801ccd776e0 R14: ffff8801bb79dd40 R15: ffff8801ccd774a8 [ 164.296337] FS: 0000000000000000(0000) GS:ffff8801db500000(0063) knlGS:00000000f7771b40 [ 164.304533] CS: 0010 DS: 002b ES: 002b CR0: 0000000080050033 [ 164.310392] CR2: 0000000008090251 CR3: 00000001be7f1003 CR4: 00000000001606e0 [ 164.317645] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 164.324889] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 164.332134] Call Trace: [ 164.334702] ? perf_poll+0x18c/0x2e0 [ 164.338392] ? binder_get_thread+0x870/0x870 [ 164.342780] ? binder_get_thread+0x870/0x870 [ 164.347176] do_select+0xbb5/0x1700 [ 164.350830] ? select_estimate_accuracy+0x450/0x450 [ 164.355836] ? debug_check_no_locks_freed+0x3c0/0x3c0 [ 164.360996] ? perf_trace_lock+0xd6/0x900 [ 164.365122] ? perf_trace_lock_acquire+0xe3/0x980 [ 164.369940] ? perf_trace_lock+0xd6/0x900 [ 164.374060] ? perf_trace_lock_acquire+0xe3/0x980 [ 164.378874] ? __lock_acquire+0x664/0x3e00 [ 164.383090] ? set_fd_set.part.0+0x70/0x70 [ 164.387303] ? check_noncircular+0x20/0x20 [ 164.391512] ? trace_event_raw_event_lock+0x340/0x340 [ 164.396682] ? perf_trace_lock+0x900/0x900 [ 164.400893] ? perf_trace_lock+0xd6/0x900 [ 164.405036] ? find_held_lock+0x35/0x1d0 [ 164.409076] ? compat_core_sys_select+0x1eb/0x9e0 [ 164.413899] ? lock_downgrade+0x980/0x980 [ 164.418034] ? lock_release+0xa40/0xa40 [ 164.421986] ? __lock_is_held+0xb6/0x140 [ 164.426031] ? compat_get_bitmap+0x160/0x200 [ 164.430419] compat_core_sys_select+0x666/0x9e0 [ 164.435058] ? compat_core_sys_select+0x666/0x9e0 [ 164.439878] ? do_select+0x1700/0x1700 [ 164.443750] ? lock_downgrade+0x980/0x980 [ 164.447889] ? __set_current_blocked+0xd4/0x110 [ 164.452533] ? sigprocmask+0xe7/0x300 [ 164.456308] ? sigsuspend+0x240/0x240 [ 164.460084] ? kasan_check_write+0x14/0x20 [ 164.464542] ? _copy_from_user+0x99/0x110 [ 164.468668] compat_SyS_pselect6+0x2c3/0x630 [ 164.473055] ? compat_SyS_old_select+0x430/0x430 [ 164.477786] ? __sb_end_write+0xa0/0xd0 [ 164.481740] ? fput+0xd2/0x140 [ 164.484904] ? SyS_write+0x184/0x220 [ 164.488593] ? SyS_read+0x220/0x220 [ 164.492193] ? do_fast_syscall_32+0x156/0xfa1 [ 164.496661] ? compat_SyS_old_select+0x430/0x430 [ 164.501387] do_fast_syscall_32+0x3ee/0xfa1 [ 164.505687] ? do_int80_syscall_32+0x9d0/0x9d0 [ 164.510239] ? trace_event_raw_event_sys_exit+0x260/0x260 [ 164.515752] ? syscall_return_slowpath+0x2ac/0x550 [ 164.520659] ? sysret32_from_system_call+0x5/0x3b [ 164.525479] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 164.530300] entry_SYSENTER_compat+0x54/0x63 [ 164.534698] RIP: 0023:0xf7f75c79 [ 164.538036] RSP: 002b:00000000f777109c EFLAGS: 00000286 ORIG_RAX: 0000000000000134 [ 164.545716] RAX: ffffffffffffffda RBX: 0000000000000040 RCX: 0000000020e77fc0 [ 164.552956] RDX: 0000000020768000 RSI: 00000000207fbfc0 RDI: 0000000020349000 [ 164.560199] RBP: 0000000020f14000 R08: 0000000000000000 R09: 0000000000000000 [ 164.567441] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 164.574680] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 164.581937] Code: 03 80 3c 18 00 0f 85 3c 02 00 00 49 8b be 90 01 00 00 e8 04 f7 ff ff 48 89 c2 48 89 c3 48 b8 00 00 00 00 00 fc ff df 48 c1 ea 03 <80> 3c 02 00 0f 85 ca 02 00 00 48 8b 3b be 2b 11 00 00 e8 29 89 [ 164.601069] RIP: binder_poll+0xa0/0x390 RSP: ffff8801ccd77428 [ 164.606998] ---[ end trace 3271a57a8cfe7c63 ]--- [ 164.611768] Kernel panic - not syncing: Fatal exception [ 164.617543] Dumping ftrace buffer: [ 164.621066] (ftrace buffer empty) [ 164.624748] Kernel Offset: disabled [ 164.628350] Rebooting in 86400 seconds..