[....] Starting enhanced syslogd: rsyslogd[ 10.681431] audit: type=1400 audit(1514697861.194:5): avc: denied { syslog } for pid=3038 comm="rsyslogd" capability=34 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=1 [?25l[?1c7[ ok 8[?25h[?0c. [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. Starting mcstransd: [....] Starting file context maintaining daemon: restorecond[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 syzkaller login: [ 15.502223] audit: type=1400 audit(1514697866.015:6): avc: denied { map } for pid=3178 comm="bash" path="/bin/bash" dev="sda1" ino=1457 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 Warning: Permanently added '10.128.15.243' (ECDSA) to the list of known hosts. 2017/12/31 05:24:32 fuzzer started [ 21.639422] audit: type=1400 audit(1514697872.152:7): avc: denied { map } for pid=3190 comm="syz-fuzzer" path="/root/syz-fuzzer" dev="sda1" ino=16479 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:user_home_t:s0 tclass=file permissive=1 2017/12/31 05:24:32 dialing manager at 10.128.0.26:40681 2017/12/31 05:24:35 kcov=true, comps=false 2017/12/31 05:24:36 executing program 7: r0 = dup(0xffffffffffffffff) ioctl$UFFDIO_ZEROPAGE(r0, 0xc020aa04, &(0x7f0000d33000+0xb23)={&(0x7f00008b4000/0x1000)=nil, 0x1000}) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x20800, 0x0) ioctl$sock_bt_bnep_BNEPCONNADD(r1, 0x400442c8, &(0x7f0000000000)={r0, 0x800, 0x0, "86db41a8b42611d905b157bd4612bc0da93b24af1b8b0bda94562d7a7e36"}) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$TIOCGWINSZ(r0, 0x5413, &(0x7f0000002000-0x8)={0x0, 0x0, 0x0, 0x0}) r2 = socket$unix(0x1, 0x1, 0x0) ioctl$FIONREAD(r1, 0x541b, &(0x7f0000002000-0x4)=0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet6_tcp_int(r0, 0x6, 0x10, &(0x7f0000001000-0x4)=0x0, &(0x7f0000003000-0x4)=0x4) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000000+0xd4d)={0x0, @in6={{0xa, 0x1, 0x2, @loopback={0x0, 0x1}, 0x1}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0xb120, 0x9, 0x54e, 0x20, 0x80}, &(0x7f0000003000-0x4)=0xa0) setsockopt$inet_sctp6_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000001000)=@assoc_id=r3, 0x4) ioctl$VT_RELDISP(r0, 0x5605) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) preadv(r2, &(0x7f0000001000)=[{&(0x7f0000000000)=""/46, 0x2e}, {&(0x7f0000003000+0x730)=""/107, 0x6b}, {&(0x7f0000000000)=""/134, 0x86}, {&(0x7f0000004000-0x64)=""/100, 0x64}], 0x4, 0x0) ioctl$sock_SIOCDELDLCI(r1, 0x8981, &(0x7f0000003000-0x12)={@generic="da20e24b7a458da574a8e0b92d1baba8", 0x7}) mmap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) renameat(r0, &(0x7f0000005000-0x8)='./file0\x00', r1, &(0x7f0000004000)='./file0\x00') mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, &(0x7f0000005000)=0x8, 0x4) mmap(&(0x7f0000006000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$KDGKBMODE(r1, 0x4b44, &(0x7f0000006000)=0x0) mmap(&(0x7f0000007000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) io_setup(0x9, &(0x7f0000008000-0x4)=0x0) io_destroy(r4) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) clock_gettime(0x7, &(0x7f0000009000-0x8)={0x0, 0x0}) 2017/12/31 05:24:36 executing program 3: pipe2(&(0x7f000088b000)={0x0, 0x0}, 0x80000) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$ax25_buf(r1, 0x101, 0x19, &(0x7f0000000000)=""/19, &(0x7f0000000000)=0x13) socketpair$inet6_icmp_raw(0xa, 0x3, 0x3a, &(0x7f0000001000-0x8)={0x0, 0x0}) fdatasync(r0) fchmodat(r0, &(0x7f0000001000-0x8)='./file0\x00', 0xc) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x800, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0xff, 0xff], @multicast2=0xe0000002}, 0x170}, 0x1c) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$KVM_ASSIGN_DEV_IRQ(r0, 0x4040ae70, &(0x7f0000001000)={0x3ff, 0xffffffffffff0e47, 0xff, 0x200}) fcntl$getown(r2, 0x9) r3 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000001000-0xd)='/selinux/mls\x00', 0x0, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) pread64(r2, &(0x7f0000002000)=""/53, 0x35, 0x0) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f0000003000)={0x10000, 0x1, 0x91f9, 0x1f, 0x0}, &(0x7f0000002000-0x4)=0x10) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000003000)={r4, @in6={{0xa, 0x1, 0x5, @loopback={0x0, 0x1}, 0x6eb}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, &(0x7f0000003000)=0x8c) memfd_create(&(0x7f0000001000)='/selinux/mls\x00', 0x3) mmap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) rt_sigaction(0x24, &(0x7f0000004000)={0x6, {0x7fff}, 0x8000002, 0x672f}, &(0x7f0000003000-0x18)={0x0, {0x0}, 0x0, 0x0}, 0x8, &(0x7f0000001000)={0x0}) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$bt_rfcomm_RFCOMM_LM(r3, 0x12, 0x3, &(0x7f0000005000)=0x0, &(0x7f0000005000)=0x4) ioctl$KVM_REGISTER_COALESCED_MMIO(r3, 0x4010ae67, &(0x7f0000000000)={0x0, 0x8000, 0x0}) mmap(&(0x7f0000006000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000006000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000006000)={0x0, 0x0}) futimesat(r0, &(0x7f0000007000-0x8)='./file0\x00', &(0x7f0000005000-0xe)={{r5, r6/1000+10000}, {0x0, 0x0}}) 2017/12/31 05:24:36 executing program 0: r0 = socket$inet_icmp(0x2, 0x2, 0x1) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_int(r0, 0x0, 0x15, &(0x7f0000000000)=0xfffffffffffeffff, 0x4) r1 = syz_open_dev$mouse(&(0x7f0000001000-0x12)='/dev/input/mouse#\x00', 0x1, 0x80000) ioctl$KVM_SET_MSRS(r1, 0x4008ae89, &(0x7f0000001000-0x68)={0x6, 0x0, [{0xf3f, 0x0, 0xf426}, {0xb2f, 0x0, 0x8ce}, {0x82f, 0x0, 0x7}, {0xbff, 0x0, 0x2}, {0x76f, 0x0, 0x4}, {0xb06, 0x0, 0x2}]}) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$TUNGETFEATURES(r1, 0x800454cf, &(0x7f0000002000-0x4)=0x0) ioctl$KVM_GET_SREGS(r1, 0x8138ae83, &(0x7f0000002000-0x138)={{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, [0x0, 0x0, 0x0]}, {0x0, 0x0, [0x0, 0x0, 0x0]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0]}) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$KDGETMODE(r1, 0x4b3b, &(0x7f0000002000)=0x0) socketpair$inet_dccp(0x2, 0x6, 0x0, &(0x7f0000001000)={0x0, 0x0}) ioctl$TIOCPKT(r1, 0x5420, &(0x7f0000001000)=0x8001) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$TIOCSSOFTCAR(r1, 0x541a, &(0x7f0000003000)=0x1) set_robust_list(&(0x7f0000001000-0xc)={&(0x7f0000000000/0x4000)=nil, 0xe08, &(0x7f0000000000/0x3000)=nil}, 0xc) mmap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f0000005000-0x10)={0xffff, 0x8200, 0x20004000000, 0x10000, 0x0}, &(0x7f0000002000)=0x10) mmap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000004000)={r3, 0x6, 0x9}, &(0x7f0000001000-0x4)=0x8) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCSIFDSTADDR(r2, 0x8918, &(0x7f0000006000-0x11)={@common='ip_vti0\x00', @ifru_addrs={0x2, 0x2, @broadcast=0xffffffff, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000002000-0x20)={0x8, 0x2, 0x0, 0x3, 0x8, 0x9, 0xf67, 0x9, r3}, 0x20) mmap(&(0x7f0000006000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000001000)={{{@in6=@mcast2={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0}, @in=@empty=0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {{@in6=@mcast2={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0}, 0x0, 0x0}, 0x0, @in6=@local={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, &(0x7f0000006000)=0xe8) mmap(&(0x7f0000006000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getgroups(0x5, &(0x7f0000007000-0x14)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0]) chown(&(0x7f0000003000)='./file0\x00', r4, r5) mmap(&(0x7f0000007000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_icmp_ICMP_FILTER(r1, 0x1, 0x1, &(0x7f0000007000)={0x9}, 0x4) syslog(0xa, &(0x7f0000001000)=""/42, 0x2a) 2017/12/31 05:24:36 executing program 1: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/hash_stats\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffff9c, 0x84, 0x6f, &(0x7f000099e000)={0x0, 0xa0, &(0x7f0000c6a000)=[@in={0x2, 0x0, @local={0xac, 0x14, 0x0, 0xaa}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @in6={0xa, 0x1, 0x9, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0x400}, @in6={0xa, 0x2, 0x6428, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xbb}, 0x2}, @in={0x2, 0x0, @multicast2=0xe0000002, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @in6={0xa, 0x2, 0x8, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xaa}, 0x6}, @in6={0xa, 0x3, 0x9, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0xff, 0xff], @empty=0x0}, 0x5}, @in={0x2, 0x0, @local={0xac, 0x14, 0x0, 0xaa}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}]}, &(0x7f000070f000)=0xc) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000754000)=@sack_info={r1, 0x0, 0x3949}, &(0x7f0000a2c000-0x4)=0xc) ioctl$SNDRV_SEQ_IOCTL_GET_PORT_INFO(r0, 0xc0a45322, &(0x7f0000001000-0xa8)={{0x0, 0x0}, ""/64, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) sendto$inet(r0, &(0x7f0000000000)="9437d45f48183104679d12", 0xb, 0x80, &(0x7f0000001000)={0x2, 0x1, @empty=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000002000)=0x2, 0x4) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_AUTH_KEY(r0, 0x84, 0x17, &(0x7f0000004000-0x43)={r1, 0x2, 0x3b, "cab4606913d3d08cabf1d1c2b2604aa4b18b869ef752fb150feca6360cc5e28dc5cfdb32a9dda03e4fbe46980424f4e3b84947d2f44ac3e89570e5"}, 0x43) mmap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getpeername$inet(r0, &(0x7f0000005000-0x10)={0x0, 0x0, @rand_addr=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000001000)=0x10) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r2 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000005000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) mmap(&(0x7f0000006000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getpeername$unix(r0, &(0x7f0000002000)=@file={0x0, ""/4096}, &(0x7f0000006000)=0x1002) mmap(&(0x7f0000007000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) bind$bt_sco(r2, &(0x7f0000008000-0x8)={0x1f, {0x52, 0x2, 0xfffffffffffffffb, 0x6, 0xf0a, 0x800}}, 0x8) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) syz_open_dev$evdev(&(0x7f0000009000-0x8)='/dev/input/event#\x00', 0x7, 0x100) getsockopt$inet_sctp_SCTP_AUTO_ASCONF(r2, 0x84, 0x1e, &(0x7f0000001000-0x4)=0x0, &(0x7f0000008000)=0x4) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) mmap(&(0x7f0000009000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x3, &(0x7f0000009000)=0x1, 0x3, 0x3) r4 = pkey_alloc(0x0, 0x3) pkey_free(r4) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r3, 0x84, 0x8, &(0x7f0000002000)=0x5, 0x4) mmap(&(0x7f000000a000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) symlink(&(0x7f000000a000)='./file0\x00', &(0x7f0000002000-0x8)='./file0\x00') 2017/12/31 05:24:36 executing program 5: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$vcsa(&(0x7f0000001000-0xb)='/dev/vcsa#\x00', 0x8d, 0x8000) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000e0a000)={0xfffffffffffff800, {0x2, 0x3, @broadcast=0xffffffff, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, {0x2, 0x2, @broadcast=0xffffffff, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, {0x2, 0x3, @local={0xac, 0x14, 0x0, 0xaa}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x210, 0x0, 0x8, 0x1f, 0x7fffffff, &(0x7f0000001000-0x10)=@syzn={0x73, 0x79, 0x7a, 0x0, 0x0}, 0x3a04, 0x10001, 0x1f}) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) sendmsg$unix(r0, &(0x7f0000001000-0x1c)={&(0x7f0000001000-0xa)=@file={0x0, './file0\x00'}, 0xa, &(0x7f0000001000)=[{&(0x7f0000001000)="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", 0xfd}, {&(0x7f0000000000)="9bf2034365be1c70b2da9dca07ee425858fef427c01edf99ef286cc0b6dd50d7be86c72c8b38a4fe15cd11cf78d402938651dd648438015d9732a2ab2f4f37beb10a3da746c5840a637de52a16518ee72bf1e512a8dee139b2141c0af9e7f466eef752294ee33f454aa6307d6abdd0b5c0bb763199def933c3ab00c5a62cd6506d2b487ca316a4262a396e535753d01cfb842f6d35fd20120a78a80fd2763aeb65df2b523323c3a7bedfcd088b14ebd5b92a4b7109e46041670b11ee82f7d91cd77811ee94d108cb03edb909c2175ce20fd9eeabe321b026dd3fd18091bd986f88714f242297a2568bb253f311e0d9d45146", 0xf2}, {&(0x7f0000001000-0xfc)="2b11eed960f981fb355960587b911085ecdd0b9f5417c9dc0fce74f3dd6cc6e5452e3ee85ae746c2be18d73092d1768ddf8212af0bcec29d37c3469777c7a8ead655c69bd2935f82af6d64026420f7338673d0f425248b377cd5a679791064c7bfae8e9314f714b1f09175621424a48154e34facac248bba2cb87dea7228c077ccc0524a5acfa3aaed81b399fed8186368b7a2d0b5a3497598274f19acde559afb8a7165dcd8c1e6b1a442c541de62cf0490c4bf68b6232798d8ee5a029760306bbe387f5da553d7b04e8c873c51972c502fcac19579fa0a6a32716ee6fb9d7b99280c2d5c24c672f0556f2b54d13991ba37c6de382303a4897ce90d", 0xfc}], 0x3, 0x0, 0x0, 0x800}, 0x4) ioctl$EVIOCSREP(r0, 0x40084503, &(0x7f0000002000-0x8)=[0x7fffffff, 0x400]) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r0, 0x84, 0x6c, &(0x7f0000003000-0xb)={0x0, 0x3, '`&"'}, &(0x7f0000003000-0x4)=0xb) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000003000-0x8)={r1, 0x8001}, &(0x7f0000001000-0x4)=0x8) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r0, 0x84, 0x78, &(0x7f0000003000)=r1, 0x4) mmap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getxattr(&(0x7f0000003000-0x8)='./file0\x00', &(0x7f0000004000)=@random={'btrfs.\x00', '/dev/vcsa#\x00'}, &(0x7f0000001000-0xd2)=""/210, 0xd2) inotify_init() mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000005000)=@assoc_value={r2, 0x6}, &(0x7f0000003000-0x4)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000000)={r3, 0x5a6, 0x30}, 0xc) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(r0, 0xc00c64b5, &(0x7f0000002000)={&(0x7f0000005000)=[0x0, 0x0, 0x0, 0x0, 0x0], 0x5}) mmap(&(0x7f0000006000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_mreqsrc(r0, 0x0, 0x26, &(0x7f0000005000-0xc)={@loopback=0x0, @loopback=0x0, @broadcast=0x0}, &(0x7f0000006000)=0xc) munlock(&(0x7f0000000000/0x3000)=nil, 0x3000) openat$autofs(0xffffffffffffff9c, &(0x7f0000006000-0xc)='/dev/autofs\x00', 0x480000, 0x0) mmap(&(0x7f0000007000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000007000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_RES_CTX(r0, 0xc0086426, &(0x7f0000008000-0x8)={0x3, &(0x7f0000008000-0x18)=[{0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}]}) mmap(&(0x7f0000007000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_SWITCH_CTX(r0, 0x40086424, &(0x7f0000008000-0x8)={r4, 0x3}) 2017/12/31 05:24:36 executing program 6: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000001000-0x3)="e92f00", 0x3) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffff9c, 0x84, 0x0, &(0x7f0000e91000-0x10)={0x0, 0x6, 0x7fff, 0x7}, &(0x7f0000000000)=0x10) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f00005d6000)={r1, 0x487}, &(0x7f0000000000)=0x8) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getresuid(&(0x7f0000002000-0x4)=0x0, &(0x7f0000001000)=0x0, &(0x7f0000001000-0x4)=0x0) setfsuid(r2) getsockopt$inet6_tcp_int(r0, 0x6, 0x1e, &(0x7f0000001000-0x4)=0x0, &(0x7f0000000000)=0x4) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x2, 0xfffffffffffffffc, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0xff, 0xff], @broadcast=0xffffffff}, 0x7}, 0x1c) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) stat(&(0x7f0000002000)='./file0\x00', &(0x7f0000003000-0x44)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r5 = syz_fuse_mount(&(0x7f0000002000)='./file0\x00', 0x1, r2, r4, 0x0, 0x100000) rename(&(0x7f0000001000)='./file0\x00', &(0x7f0000001000)='./file0\x00') mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fgetxattr(r5, &(0x7f0000004000-0x1a)=@known='com.apple.system.Security\x00', &(0x7f0000002000-0xfa)=""/250, 0xfa) mmap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$VT_RESIZE(r0, 0x5609, &(0x7f0000005000-0x6)={0xb3f, 0xec7, 0x3}) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f0000001000-0x3)=0x0, &(0x7f0000005000)=0x4) getpeername(r0, &(0x7f0000001000)=@hci={0x0, 0x0, 0x0}, &(0x7f0000006000-0x4)=0x6) mmap(&(0x7f0000006000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000006000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000006000)={@broadcast=0x0, @rand_addr=0x0, 0x0}, &(0x7f0000007000-0x4)=0xc) mmap(&(0x7f0000006000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000006000)={{{@in=@local={0xac, 0x14, 0x0, 0xaa}, @in6=@local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xaa}, 0x1, 0x6, 0x0, 0x400, 0x19, 0x20, 0x0, 0x401, r6, r3}, {0x8, 0x4, 0x5, 0x5, 0x8000, 0x8ac6, 0x5, 0x1}, {0x1ff, 0x9, 0x1ff, 0x5}, 0x2, 0x17e, 0x0, 0x1, 0x5, 0x0}, {{@in6=@remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xbb}, 0x10000, 0x2}, 0x4, @in=@multicast1=0xe0000001, 0x7, 0x3, 0x1, 0x8, 0x3, 0x329b4809, 0x7}}, 0xe8) 2017/12/31 05:24:36 executing program 2: r0 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f000012a000)='/selinux/mls\x00', 0x0, 0x0) read$eventfd(r0, &(0x7f0000378000)=0x0, 0x8) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000001000-0xc)={0x0, 0x0, 0x0}, &(0x7f0000001000-0x4)=0xc) fcntl$setown(r0, 0x8, r1) sync_file_range(r0, 0xdd, 0x4, 0x1) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0xf, &(0x7f0000000000+0x42c)={0x0, @in={{0x2, 0x2, @remote={0xac, 0x14, 0x0, 0xbb}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x8000, 0x7fffffff, 0x3, 0x3, 0xffffffff}, &(0x7f0000001000-0x4)=0xa0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r0, 0x84, 0x6c, &(0x7f0000000000)={r2, 0x3b, "f633d6015ecd6d1006e8b33585f0775538d0085563510babfdc5b4ed831994aa9fd44499fcaf3d5c4c1ebde570a9ac3aab63bad9941b1a3a773c15"}, &(0x7f0000001000-0x4)=0x43) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$TUNSETOFFLOAD(r0, 0x400454d0, &(0x7f0000002000-0x4)=0x401) capset(&(0x7f0000001000-0x8)={0x19980330, r1}, &(0x7f0000002000-0x18)={0x9, 0x0, 0x4, 0x1, 0x80, 0xe1cd}) ioctl$KVM_CHECK_EXTENSION(r0, 0xae03, 0x6) sendfile(r0, r0, &(0x7f0000000000)=0x0, 0x80000001) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$int_in(r0, 0x5473, &(0x7f0000002000)=0x8b) ioctl$KDSKBLED(r0, 0x4b65, 0x7f) epoll_ctl$EPOLL_CTL_DEL(r0, 0x2, r0) pwritev(r0, &(0x7f0000001000)=[{&(0x7f0000001000)="93027713d306ef5899b9e5fd0d79c71809fe4dacc23e35da9c38efce7f98ca77a3125bbb8717a741c981b08f90cff5030c6daa483d072f23e3dc6a33429c55c283fce4c43beed6c7f69ab260174ca8f5be6616f1aef538559568e6391b572c31f1dd8c2d8c0ac5277a30eff744b0a23fe61513b3adda4681da62a93d5a7c3702f8ab153346d4", 0x86}], 0x1, 0x0) socket$kcm(0x29, 0x7, 0x0) r4 = add_key$keyring(&(0x7f0000001000)='keyring\x00', &(0x7f0000000000)={0x73, 0x79, 0x7a, 0x2, 0x0}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$describe(0x6, r4, &(0x7f0000001000-0x1000)=""/4096, 0x1000) open$dir(&(0x7f0000001000)='./file0\x00', 0x40200, 0x100) setsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000001000-0x14)={r3, 0x3, 0x9, 0x1, 0x2, 0x74b2d6a7}, 0x14) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) kexec_load(0x5a8, 0x7, &(0x7f0000003000)=[{&(0x7f0000002000)="8916c13bad0b651fc01fef", 0xb, 0x9, 0x9}, {&(0x7f0000003000)="11530d733e82d9a215d494e668481bc43ace093acfd00b4f763b0d884cce4290c2ebb876c79da52a13c3b6b9096c602d1380ef0001bdbb03", 0x38, 0x2, 0x0}, {&(0x7f0000003000-0x25)="05c841ec2cd4bf038d6892958b36d7ab7a3593b63c4de3bc023d978d85606ff247005097a2", 0x25, 0x3, 0x1ff}, {&(0x7f0000003000)="c731f507a99de9a6a8d273c128240fd60d1f997dc6da3e10a28b6f22849768cc813ef90ee2a8629bc74c7971ce80c97a", 0x30, 0x8001, 0x2e}, {&(0x7f0000003000)="a33c33f9ddcda34b98da093b321167597a1d9c50810aa8aea313beda5feec949744d93d9b815adc8e2a05e298524577b773c2209d957d4939b8d626995821074d5ff306be61cd240256082dfa19e9b89e4", 0x51, 0x200, 0xf20}, {&(0x7f0000004000-0x2a)="d8481c077890cec743d2badf4e25d06308bbb4a6526d33a3c83f4e31a8a12797bca862061913108d69c7", 0x2a, 0x0, 0x9}, {&(0x7f0000000000)="14f8ef7c6b5347e85cd6abce3214451ac6a7a07e420061848bebeb252174f8b9a20c480a834d7b6785d84ea7c776648cfc448edd7d059d2175262e5c3f05d0dfc42a9ff319029b039a295fa5410b2e08e63c11616bac7c802e183f90bc0b0cd921c8b074c72bdeaecb479da23136a5c7ce6cb01b5dc0ba8cd051b5c948fe38a93557aa1e6697fbba", 0x88, 0x8000, 0x6}], 0x1e0000) 2017/12/31 05:24:36 executing program 4: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_context(0xffffffffffffff9c, &(0x7f0000001000-0x11)='/selinux/context\x00', 0x2, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$usbmon(&(0x7f0000001000-0xd)='/dev/usbmon#\x00', 0x2, 0x80) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fanotify_mark(r0, 0x18, 0x0, r1, &(0x7f0000001000-0x8)='./file0\x00') mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000001000)={r0, r0, 0x0, 0x1}, 0x10) ioctl$TIOCCONS(r1, 0x541d) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000002000)='/dev/sequencer\x00', 0x800, 0x0) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r1, 0xc0a45320, &(0x7f0000003000)={{0x9, 0x40f}, 'port1\x00', 0x2, 0x100c09, 0x1, 0x6, 0x1f, 0x1, 0x3, 0x0, 0x2, 0x1020000000000, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) ioctl$sock_inet_SIOCGIFADDR(r2, 0x8915, &(0x7f0000000000)={@common='gre0\x00', @ifru_addrs={0x2, 0x2, @multicast2=0xe0000002, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}) ioctl$KVM_PPC_GET_SMMU_INFO(r1, 0x8250aea6, &(0x7f0000002000-0x4e)=""/78) mmap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$EVIOCGREP(r1, 0x80084503, &(0x7f0000004000)=""/101) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000004000)={0xa, &(0x7f0000003000-0x50)=[{0x1, 0x2, 0x6, 0x10000}, {0x1, 0x3, 0x101, 0xb3}, {0x2, 0xffffffffffffffc1, 0x5, 0xfffffffffffffe00}, {0xe2d, 0xff, 0x2, 0x8001}, {0x1, 0x6, 0x24, 0x6}, {0x4, 0x50ca, 0x453, 0xad}, {0x40, 0x2, 0x2, 0xfe}, {0x6, 0xd7f, 0xff, 0x95}, {0x20, 0x1f, 0x52, 0x8}, {0x1, 0x1, 0x1, 0xffff}]}, 0x8) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$KDGKBMETA(r0, 0x4b62, &(0x7f0000006000-0x4)=0x0) setsockopt$inet6_IPV6_ADDRFORM(r2, 0x29, 0x1, &(0x7f0000005000-0x4)=0x2, 0x4) mmap(&(0x7f0000006000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000006000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_mreqn(r1, 0x0, 0x23, &(0x7f0000007000-0xc)={@broadcast=0x0, @broadcast=0x0, 0x0}, &(0x7f0000007000-0x4)=0xc) setsockopt$inet6_mreq(r2, 0x29, 0x1f, &(0x7f0000005000)={@remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xbb}, r3}, 0x14) mmap(&(0x7f0000007000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x18, &(0x7f0000000000)={0x0, 0xfff}, &(0x7f0000008000-0x4)=0x6) setsockopt$inet_sctp6_SCTP_SET_PEER_PRIMARY_ADDR(r0, 0x84, 0x5, &(0x7f0000001000)={r4, @in={{0x2, 0x2, @rand_addr=0xfffffffffffffffd, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x8c) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x8916, &(0x7f0000009000-0x18)={@empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x1, r3}) [ 26.264372] audit: type=1400 audit(1514697876.777:8): avc: denied { map } for pid=3190 comm="syz-fuzzer" path="/root/syzkaller-shm024896305" dev="sda1" ino=16481 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:file_t:s0 tclass=file permissive=1 [ 26.304057] audit: type=1400 audit(1514697876.814:9): avc: denied { map } for pid=3233 comm="syz-executor7" path="/sys/kernel/debug/kcov" dev="debugfs" ino=1046 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:debugfs_t:s0 tclass=file permissive=1 [ 27.231058] audit: type=1400 audit(1514697877.742:10): avc: denied { sys_admin } for pid=3235 comm="syz-executor6" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 2017/12/31 05:24:37 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = getpgrp(0x0) r1 = syz_open_procfs(r0, &(0x7f0000624000-0x8)='pagemap\x00') sendfile(r1, r1, &(0x7f0000014000)=0x3b, 0x10003) ioctl$int_in(r1, 0x5421, &(0x7f0000fde000)=0x7fff8000000) openat$rtc(0xffffffffffffff9c, &(0x7f0000b74000-0x9)='/dev/rtc\x00', 0x2, 0x0) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000df2000-0x10)={r1, r1, 0x7, 0x2}, 0x10) [ 27.377369] audit: type=1400 audit(1514697877.890:11): avc: denied { sys_chroot } for pid=3405 comm="syz-executor6" capability=18 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 2017/12/31 05:24:37 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) signalfd(r0, &(0x7f0000bdb000)={0x40}, 0x8) write(r0, &(0x7f000068c000)="260000002a0047f2ff17ddffcd00ff030000ff00010000000000000004000000000000000000", 0x26) [ 27.431465] audit: type=1400 audit(1514697877.944:12): avc: denied { dac_override } for pid=3443 comm="syz-executor6" capability=1 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 27.541988] audit: type=1400 audit(1514697878.054:13): avc: denied { net_raw } for pid=3450 comm="syz-executor3" capability=13 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 27.656428] capability: warning: `syz-executor2' uses 32-bit capabilities (legacy support in use) 2017/12/31 05:24:38 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x86, &(0x7f00001d9000)={@remote={[0xbb, 0xbb, 0xbb, 0xbb, 0xbb], 0x0}, @empty=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [], {{0x800, @ipv4={{0x5, 0x4, 0x0, 0x0, 0x78, 0x0, 0x0, 0x0, 0x400000000001, 0x0, @remote={0xac, 0x14, 0x0, 0xbb}, @local={0xac, 0x14, 0x0, 0xaa}, {[]}}, @icmp=@redirect={0x5, 0x0, 0x0, @loopback=0x7f000001, {0x17, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @loopback=0x7f000001, @multicast1=0xe0000001, {[@timestamp={0x44, 0x20, 0x0, 0x0, 0x0, [{[@broadcast=0xffffffff], 0x0}, {[], 0x0}, {[@remote={0xac, 0x14, 0x0, 0xbb}], 0x0}, {[], 0x0}, {[], 0x0}]}, @rr={0x7, 0x27, 0x0, [@broadcast=0xffffffff, @loopback=0x7f000001, @empty=0x0, @loopback=0x7f000001, @loopback=0x7f000001, @loopback=0x7f000001, @rand_addr=0x3f, @local={0xac, 0x14, 0x0, 0xaa}, @remote={0xac, 0x14, 0x0, 0xbb}]}]}}, ""}}}}}, 0x0) r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000d7a000-0xc)='/dev/rfkill\x00', 0x8000, 0x0) ioctl$DRM_IOCTL_MAP_BUFS(r0, 0xc00c6419, &(0x7f00005b8000-0xc)={0x2, &(0x7f00006d3000)=""/0, &(0x7f0000ec7000)=[{0x7, 0xa9, 0x2, &(0x7f0000ea4000-0xa9)=""/169}, {0x3, 0xaf, 0x5, &(0x7f0000606000)=""/175}]}) 2017/12/31 05:24:38 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$llc(0x1a, 0x1, 0x0) ftruncate(r0, 0xffffffffffffffff) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000ea000-0x8)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000059a000-0xa)=@file={0x0, './file0\x00'}, 0xa) sendmmsg$unix(r2, &(0x7f00000bd000)=[], 0x80, 0xc0) execve(&(0x7f00000cb000-0x8)='./file0\x00', &(0x7f00008f0000-0x1c)=[&(0x7f0000f98000)='\x00', &(0x7f0000821000-0x8)='vmnet0u\x00', &(0x7f000007d000-0x2)='}\x00', &(0x7f0000da1000)='$securityppp1cpuset\x00', &(0x7f00004cf000)='\x00', &(0x7f0000958000-0x3)='[)\x00', &(0x7f000035a000)='uservmnet1ppp1}.\x00'], &(0x7f00003b9000-0x1c)=[&(0x7f0000a22000-0x1)='\x00', &(0x7f0000a9a000)='\'vboxnet1md5sum^\x00', &(0x7f0000daa000)='\x00', &(0x7f0000920000)='self\x00', &(0x7f0000cd8000+0x6dc)='wlan0\x00', &(0x7f00003b6000)=']@$3\x00', &(0x7f00007e9000)='\x00']) setsockopt$sock_int(r2, 0x1, 0x7, &(0x7f0000922000-0x4)=0x0, 0x4) sendto$unix(r2, &(0x7f00004b9000)="", 0x0, 0x0, 0x0, 0x0) close(r1) 2017/12/31 05:24:38 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socket$unix(0x1, 0x3, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000d68000)='net/if_inet6\x00') sendfile(r0, r0, &(0x7f00004db000)=0x3c, 0x61) 2017/12/31 05:24:38 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x1, 0x0) r1 = openat$selinux_user(0xffffffffffffff9c, &(0x7f00007f6000-0xe)='/selinux/user\x00', 0x2, 0x0) ioctl$DRM_IOCTL_ADD_BUFS(r1, 0xc0186416, &(0x7f0000420000-0x18)={0x83, 0x95, 0x7ff, 0x5d1, 0x2, 0x0}) r2 = syz_open_dev$tun(&(0x7f0000cc4000)='/dev/net/tun\x00', 0x0, 0x6) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000a5b000-0x28)={@common='gre0\x00', @ifru_names=@generic="4f54000cc0a1ed4f3a0a1fdc222073b5"}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000ea4000-0x20)={@common='gre0\x00', @ifru_flags=0x301}) pwrite64(r2, &(0x7f000031c000)="0e00000003000000beab", 0xa, 0x0) 2017/12/31 05:24:38 executing program 2: mmap(&(0x7f0000000000/0x2c000)=nil, 0x2c000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002000-0x9)='/dev/kvm\x00', 0x0, 0x0) tee(r0, r0, 0x5, 0x4) r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000004000-0x10)='/selinux/status\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f000000b000-0x4)=@assoc_id=0x0, &(0x7f0000000000)=0x4) mmap(&(0x7f000002c000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet6_opts(r1, 0x29, 0x3b, &(0x7f000002c000)=@routing={0x87, 0x4, 0x0, 0x101, 0x0, [@mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0xff, 0xff], @rand_addr=0x3ff}]}, 0x28) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r1, 0x84, 0x1a, &(0x7f000002d000-0x39)={r2, 0x31, "19e02480f082ee2f9cb3da239f02f18f09d683937d2ed92c8ff30375b28c8958c2db85accc99df59babe636244c70e81c7"}, &(0x7f0000016000-0x4)=0x39) mmap(&(0x7f000002d000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f000002d000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f000002e000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f000002f000-0x64)=[@in6={0xa, 0x2, 0x7, @loopback={0x0, 0x1}, 0x2}, @in6={0xa, 0x3, 0xae9, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0xff, 0xff], @rand_addr=0x401}, 0x5}, @in={0x2, 0x3, @local={0xac, 0x14, 0x0, 0xaa}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @in6={0xa, 0x0, 0xffffffffffff607a, @loopback={0x0, 0x1}, 0xd}], 0x64) timer_create(0x7, &(0x7f000002d000)={0x0, 0x14, 0x2, @tid=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f000002e000-0x4)=0x0) timer_gettime(r3, &(0x7f0000001000-0x10)={{0x0, 0x0}, {0x0, 0x0}}) 2017/12/31 05:24:38 executing program 4: mmap(&(0x7f0000000000/0xfd8000)=nil, 0xfd8000, 0x3, 0x32, 0xffffffffffffffff, 0x0) futex(&(0x7f000000d000-0x4)=0x4, 0x80000000000b, 0x4, &(0x7f000000b000)={0x77359400, 0x0}, &(0x7f0000048000)=0x0, 0x0) futex(&(0x7f000000d000-0x4)=0x0, 0xc, 0x1, &(0x7f0000a96000)={0x0, 0x0}, &(0x7f0000454000-0x4)=0x0, 0x0) mmap(&(0x7f0000fd8000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) clock_nanosleep(0x0, 0x1, &(0x7f0000b79000-0x8)={0x0, 0x0}, &(0x7f0000fd9000-0x8)={0x0, 0x0}) mmap(&(0x7f0000fd9000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) stat(&(0x7f00002dc000-0x8)='./file0\x00', &(0x7f0000fbd000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) mmap(&(0x7f0000fd9000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) quotactl(0x80000001, &(0x7f0000fd9000)='./file0\x00', r0, &(0x7f0000fda000-0xf6)="8282ac5224b56e43c504e8b1fb3ed5c240db8b309bf923471a938fd8cce219abc794a90cfe1b80fd0b33835a0c105c4b7331f05f90d5faaa83e85fc1b330fd3e1433ff5dbd18fe987d11d82fded6d6c066cfe3e5ddea34d735a5d0d41f60fd7b8206009836377a76b22652a9d23a037d0a071f961108b1f325ed403d7032b56f9ee8fd57c5661878f267da6ea232094076022c5943abe86cde266f6205e0c8c573be5334fc2b8e4a55a9afe3da3cbbdf781cc80643bee82a2ddd0cae445ca7c4d4731fefb47e0c1e4b7e2bd5ea39c3b03fed35501db08504e241d8a4e112b861cfdf11292067f2800a9605b37cd909f4536ccc018fb0") 2017/12/31 05:24:38 executing program 7: r0 = syz_open_dev$tun(&(0x7f0000475000)='/dev/net/tun\x00', 0x0, 0x0) r1 = dup(r0) ioctl$TUNSETPERSIST(r0, 0x400454cb, &(0x7f0000405000-0x4)=0x61) ioctl$TUNSETPERSIST(r1, 0x400454cb, &(0x7f0000d32000)=0x80000000) ioctl$KVM_GET_DEBUGREGS(r1, 0x8080aea1, &(0x7f00004a0000)={[0x0, 0x0, 0x0, 0x0], 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_STATUS(r1, 0x84, 0xe, &(0x7f0000001000-0xb8)={0x0, 0x80000001, 0x9, 0x0, 0x1ff, 0x5f282926, 0x0, 0x1, {0x0, @in6={{0xa, 0x0, 0xfffffffffffffffb, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xbb}, 0x8}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x2, 0x1f, 0x6, 0x1, 0x1000}}, &(0x7f0000001000-0x4)=0xb8) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f0000001000-0xc)=@sack_info={r2, 0xffffffffb6043c19, 0x200}, 0xc) setsockopt$inet6_mtu(r1, 0x29, 0x17, &(0x7f0000daa000-0x4)=0x7, 0x4) 2017/12/31 05:24:38 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) ioctl$sock_bt_hidp_HIDPCONNDEL(r0, 0x400448c9, &(0x7f0000411000)={{0x2, 0x1, 0x4, 0x9, 0x3, 0x80000000}, 0x65e}) r1 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f000056b000-0x10)='/selinux/policy\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000cbc000-0x14)={0x0, 0x1ff, 0x6, [0x8, 0x9426, 0x6, 0x400, 0x5ab, 0x5]}, &(0x7f0000422000)=0x14) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(r1, 0x84, 0x19, &(0x7f0000356000)={r2, 0x9}, 0x6) r3 = perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x2400, 0xfff) r5 = dup2(r0, r0) getsockopt$inet_mreqsrc(r5, 0x0, 0x29, &(0x7f0000002000)={@loopback=0x0, @multicast2=0x0, @multicast2=0x0}, &(0x7f0000185000)=0xc) 2017/12/31 05:24:38 executing program 2: r0 = creat(&(0x7f0000aae000-0x8)='./file0\x00', 0x0) setsockopt$sock_void(r0, 0x1, 0x24, 0x0, 0x0) clone(0x4800, &(0x7f000020d000)="", &(0x7f0000234000)=0x0, &(0x7f0000437000)=0x0, &(0x7f00001b9000)="") mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x80003, 0x0) 2017/12/31 05:24:38 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) socket$bt_bnep(0x1f, 0x3, 0x4) r1 = syz_open_dev$tun(&(0x7f0000820000-0xd)='/dev/net/tun\x00', 0x0, 0x0) fcntl$dupfd(r1, 0x0, r0) ioctl$KDSETLED(r0, 0x4b32, 0x400) 2017/12/31 05:24:38 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000004f000-0x78)={0x200000002, 0x78, 0x82, 0x100000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sync() ioctl$DRM_IOCTL_SG_ALLOC(0xffffffffffffffff, 0xc0106438, &(0x7f0000e7c000-0x10)={0x0, 0x0}) r1 = dup3(r0, r0, 0x80000) ioctl$KDGKBDIACR(r1, 0x4b4a, &(0x7f000021a000)=""/119) [ 27.806614] audit: type=1400 audit(1514697878.319:14): avc: denied { net_admin } for pid=3467 comm="syz-executor3" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 2017/12/31 05:24:38 executing program 2: r0 = socket$inet6(0xa, 0x200000000000800, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt(r0, 0x2, 0x21, &(0x7f0000000000)="", 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/load\x00', 0x2, 0x0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r1, 0x84, 0xf, &(0x7f0000001000-0xa0)={0x0, @in={{0x2, 0x3, @broadcast=0xffffffff, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x2, 0x4, 0x4, 0x401, 0x6}, &(0x7f0000000000)=0xa0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f0000001000-0x8)={r2, 0x1}, &(0x7f0000001000)=0x8) modify_ldt$write2(0x11, &(0x7f00003ad000)={0x1f, 0x0, 0x0, 0x8, 0x80000000, 0x9, 0x5, 0x6, 0xf57, 0x803}, 0x10) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) utime(&(0x7f0000001000)='./file0\x00', &(0x7f0000003000-0x8)={0x81, 0x0}) 2017/12/31 05:24:38 executing program 6: mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt(r0, 0x84, 0x6, &(0x7f0000000000)="e21830955ffd34d25cc534adec04d735d6cc5f611e9715380d206984e4d8535bcdaf1d656564718b7eb3a995b8f1dee962e132de157130d04976d95ae5f5e04dfc30b59c729407d3f8bbddf4657d0381cdb5777faa3f3be55cff2b0c934868000000075a59a979d123d54d689256492e59f8f20c96d38dffec04027ab3caea772ebb0010", 0x84) socket$inet_dccp(0x2, 0x6, 0x0) [ 27.832493] device gre0 entered promiscuous mode 2017/12/31 05:24:38 executing program 5: mmap(&(0x7f0000000000/0xb00000)=nil, 0xb00000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00004e3000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) mmap(&(0x7f0000b00000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000b00000)={0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000afd000)={0x1, 0x0, [{0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0}]}) mmap(&(0x7f0000b00000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$KVM_GET_DIRTY_LOG(r1, 0x4010ae42, &(0x7f0000b01000-0xc)={0x1ff, 0x0, &(0x7f0000a62000/0x2000)=nil}) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f00005af000)={0x1, 0x0, [{0xc0010140, 0x0, 0x0}]}) 2017/12/31 05:24:38 executing program 6: r0 = socket$unix(0x1, 0x1, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) signalfd4(r0, &(0x7f0000000000)={0x2ec2}, 0x8, 0x80000) bind$unix(r0, &(0x7f0000003000)=@file={0x1, "e91f7189591e9233614b"}, 0xc) listen(r0, 0x0) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f0000dbb000-0x4)=0x0) 2017/12/31 05:24:38 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000b44000-0x8)='./file0\x00', 0x400000, 0x80) exit_group(0x9) setsockopt$netlink_NETLINK_NO_ENOBUFS(r0, 0x10e, 0x5, &(0x7f0000800000-0x4)=0xffffffff, 0x4) syz_emit_ethernet(0x4e, &(0x7f0000ea8000)={@remote={[0xbb, 0xbb, 0xbb, 0xbb, 0xbb], 0x0}, @remote={[0xbb, 0xbb, 0xbb, 0xbb, 0xbb], 0x0}, [], {{0x86dd, @ipv6={0x0, 0x6, "f07007", 0x18, 0x43a, 0xffffffffffffffff, @remote={0xfe, 0x80, [0x4e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xbb}, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xaa}, {[], @icmpv6=@mld={0x87, 0x0, 0x0, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}}}}}}}, 0x0) [ 27.950387] kvm: KVM_SET_TSS_ADDR need to be called before entering vcpu 2017/12/31 05:24:38 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x2, 0x2, 0x0) seccomp(0x1, 0x1, &(0x7f0000c1b000-0x8)={0x5, &(0x7f0000ec4000)=[{0x5, 0x1000, 0xfffffffffffeffff, 0xfffffffffffffffa}, {0x8, 0x8, 0x0, 0x7ff}, {0x8, 0x7, 0x2, 0x5}, {0xfffffffffffffffb, 0x2, 0x831, 0x6}, {0x0, 0x1, 0x5, 0xffff}]}) r1 = syz_open_dev$tun(&(0x7f0000520000-0xd)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000a5b000-0x28)={@common='gre0\x00', @ifru_map={0x2, 0x0, 0x0, 0x0, 0x0, 0x0}}) ioctl$sock_ifreq(r0, 0x8937, &(0x7f0000f82000-0x28)={@common='gre0\x00', @ifru_mtu=0x10001}) 2017/12/31 05:24:38 executing program 5: r0 = dup3(0xffffffffffffffff, 0xffffffffffffff9c, 0x80000) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00008a8000-0x78)={0x4000000002, 0x78, 0xa0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f000000d000-0x8)='./file0\x00', 0x80040, 0x0) fcntl$setlease(r1, 0x400, 0x0) fcntl$setlease(r1, 0x400, 0x2) r2 = getegid() getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000fec000-0xc)={0x0, 0x0, 0x0}, &(0x7f0000d33000)=0xc) getgroups(0x2, &(0x7f000054d000)=[0x0, 0xffffffffffffffff]) getresgid(&(0x7f0000a8d000)=0x0, &(0x7f0000630000-0x2)=0x0, &(0x7f00009cc000)=0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000a30000)=[@in={0x2, 0x1, @loopback=0x7f000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @in={0x2, 0x1, @empty=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @in6={0xa, 0x1, 0x100, @loopback={0x0, 0x1}, 0x10000}], 0x3c) ioctl$DRM_IOCTL_GET_CAP(r1, 0xc010640c, &(0x7f0000ea4000-0x10)={0x5, 0x2}) getresgid(&(0x7f0000490000-0x4)=0x0, &(0x7f0000370000-0x4)=0x0, &(0x7f00000b9000-0x4)=0x0) setgroups(0x5, &(0x7f0000ec4000-0x14)=[r2, r3, r4, r5, r6]) 2017/12/31 05:24:38 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f000000e000-0x8)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$netlink(r1, &(0x7f0000464000-0x1c)={0x0, 0x0, &(0x7f0000017000-0x10)=[], 0x0, &(0x7f0000b3a000-0x38)=[@rights={0x10, 0x1, 0x1, [r2]}], 0x10, 0x0}, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f000042d000-0x8)={0x9, &(0x7f000000c000-0x48)=[{0x7, 0xffffffff, 0xffff, 0x9}, {0x1, 0xffffffff, 0x1, 0x6}, {0x7fff, 0x6, 0x0, 0x1}, {0x9, 0xa8f, 0x7ff, 0x6}, {0x0, 0xffffffff, 0x2, 0x101}, {0x6, 0xd2, 0x6, 0x5}, {0x6, 0x8, 0x7fff, 0x55}, {0x10000, 0x10001, 0x7, 0x0}, {0x1ff, 0x8, 0x1, 0x10000}]}, 0x8) 2017/12/31 05:24:38 executing program 3: mmap(&(0x7f0000000000/0x8e1000)=nil, 0x8e1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_int(r0, 0x1, 0x800000000f, &(0x7f00008e0000-0x4)=0x0, &(0x7f00008e0000-0x4)=0x4) mmap(&(0x7f00008e1000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f00008e1000)='/dev/cuse\x00', 0x1, 0x0) ioctl$TCSBRK(r1, 0x5409, 0x80000000) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000562000)='/proc/self/net/pfkey\x00', 0x80000, 0x0) mmap(&(0x7f00008e1000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$TIOCSWINSZ(r2, 0x5414, &(0x7f00008e1000)={0x2, 0x4, 0x7, 0xdd1}) 2017/12/31 05:24:38 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00003c2000-0x8)='./file0\x00', 0x0) mount(&(0x7f00008fc000)='./file0\x00', &(0x7f0000236000-0x8)='./file0\x00', &(0x7f0000319000)='r\x00\x00fs\x00', 0x80000a, &(0x7f00000e5000-0x2)="") r0 = open$dir(&(0x7f000064a000-0x8)='./file0\x00', 0x0, 0x0) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x541b, &(0x7f00005d1000-0x4)=0x0) getdents(r0, &(0x7f00002fb000-0x35)=""/53, 0x35) pipe(&(0x7f000063b000)={0x0, 0x0}) ioctl$KVM_ASSIGN_SET_MSIX_NR(r1, 0x4008ae73, &(0x7f00000be000-0x6)={0x7f, 0x8}) 2017/12/31 05:24:38 executing program 2: r0 = syz_open_dev$sg(&(0x7f00003b5000-0x9)='/dev/sg#\x00', 0x8000, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xa, 0x3, 0x101, 0x9, 0x0, r0, 0xb0d7, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x2c) r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00006bf000-0x19)='/selinux/avc/cache_stats\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) write$sndseq(r1, &(0x7f000018f000)=[{0x7, 0x1, 0xb38, 0xff, @tick=0x10000000000000, {0x80000000, 0x7fff}, {0x9, 0x1}, @control={0xffff, 0x9, 0xfffffffffffffffb}}, {0x3, 0x7, 0x8dea, 0x3, @tick=0x2be0, {0x3, 0x3}, {0x8, 0x5}, @note={0x3, 0x8, 0x3, 0xdf8c, 0xfffffffffffffffd}}, {0x6, 0x2, 0x800, 0x2, @tick=0x3, {0x6, 0x1}, {0x4, 0x9}, @time=@tick=0x7}, {0x2, 0x1, 0x2e, 0x5, @time={0x77359400, 0x0}, {0x81, 0x9076}, {0x9, 0x1}, @time=@time={0x77359400, 0x0}}, {0x5, 0x55, 0x9, 0x9, @time={0x0, 0x989680}, {0x4, 0x2}, {0x1f, 0x7fffffff}, @connect={{0x5, 0x9}, {0x400, 0xffffffff}}}, {0x0, 0x4, 0xffffffffffff2a4e, 0x4, @tick=0x3, {0x300000000000000, 0x8}, {0xc6d3, 0xa5e2}, @raw8={"b72a100a40789ae77d68a74c"}}, {0xffffffff80000001, 0x3f, 0x56e8, 0x400000000000, @tick=0x2, {0x7, 0x6}, {0x0, 0x0}, @ext={0x1000, &(0x7f0000816000)="05530e29e0b47b70d810a40b0e4e24ce72cefcb723980ffbdd5dd78e8afcc5db2bd1995ea28bb818019f597aa2c788c80901e77a7d868312287bfc161cbb3d5053c88cc4f4e46a9e3e511d51adc433b8a49b3bbd0b2bc4c492e78d8854002b2f19ff3f327f199e002a2a649eaf011b06b006ff02e03d63ad05c65f4a9e8aa2701d4ba7cd543dbd22646c63ec94f3d46356d08931da397f53e843a2eab7c2f85c92ef46eeffebe40984921bcd01301bf6755787a15031a48287e16530f60dd3a872e6cd94af97acad6bbfb7c70e3eac280e386db508a213197e108bae0c29d9eb08315e42b735947d04ca6364c5cd5e047cdb512bf911e49f2a3ac583a1c6fc154a66269a8aeb5a4a5e44021c39094aa6792fd09a8849a9d76ea577f7707f03e43965a1636f67597103274911c33c8ba8bceb40dba071100323b3ddb07595a99199e4753c0b01887d9b12a3d1e2eeb4573f9a0bb4ac69fa7e64ad1464ce8a978b694228c9944e61c5e9d741d366a01f7b2d40ef3d1f5b963ca8c32ec8845fd602868388b8508778894778ba9dec156eec40c515c45adec9e8369790500cb070b24c07a10bf56b14b1822723c9fc84b210f74a2447897163f0683ecd15d4a75a7ffa1e73e52ed57bf0b6327608e1af22ad202a933b2910fb9b2a675dac496d42978fe46ae165493c4426148e2cb8b3e4551ef54408af8100c1298e734d8c9b133a8c764e06cdd6da5f25fd2dd45df8bf59b0f64682a713556d95436b06695cc075b6837048356fc6117ebbfaae4676650b8694115fe208e6ae7c61b0e5490a9e4ec6f52f7e8a17fe80e8ff2f5c45b53bb0432e944b63bf1f1fa7f1731e48f0a8baab4dc3eb6828dad38e09b922b3f258095965fa4c61a34a3f23c166cbcf2c7c4a4dc79f92c8d77497db023ed18f0c27e0036efe063ed39aa005448fd7582a66c1b4cc8a09a8c57c073a54e83d153f68154e87c4ad36ba2fa79810af77ca28b3cb10377ca36028718d1accdc7c17f0ae0a85f9215422928380b7167d1593831f40f8c8f8e779e63360088d53f2a01dd198681816451be49d2487c8ff45efb00f764464e343f4938a8554445b747ea892899214179e37715962418a2d23e231a0323f7e8bf51a53c1c02c4c0a7a451585ceae233979eb488945220a6906d820626e3de5d6c9947786eb79e0c675b2a70e1b2a1820288f6eb728bbae82d02242ca86166ac91f37be0a7d64a90dac27939621e97ce84c3411ff4879050029a2b6d6916ffbc969b3bb154d666cd229085ad538358da33f04d9db984bb8b2b466399ec0c479aa0907c65035b2a91572c60c81a55bc0813773a343e1b54eb9b7c8accbd157775159fc9880197fdae31618e9a4e10c00749bfff7641a51499560dbedf2348e0eb171dc9a1ccbf972b36a2b01705f060d8c53c643cf6af898de5fa210d01da009240cb02f96204bab92fcc9a2c107c068ab6db45783f3c32159301cd8278da806f94674b3620f94b7930ed204dec15dd3bab40615efeb288af953e788ad14b319059ec3278caf59b03622b9bc75806382ed854b9539af79ec2e5211c6e29b92781feeff69cedc25e883e0c9e29c7b7c5dec70328c2ca0c1cfb07609e8094ca55ac41dbcfb237e0473b447a008c25d26805aac72996992af16511c33a7a99b2d650b2d57025ac3977a14f869a1e9e1ef59c50ec927e5f82726c75e626fc62df31face95f4d76d1ea6e716ca920b5243751c3b3fc46d7a3dae5a5b3429533f1a8ac923d73748f3f1c901a256d03cef6a28c15f045763b210f88490b9491c3252c90173418434b09bfe1d6f39f0a261fa565b75bc7e0d72e31fb235c247c6ed13e3c0c0c9526e59ebfa09e7021cae3ad86c95a1cd8f7331a2512cc2792f145d68956ba339a3a76f8797c7c9971b921152dca5e2083604c147859f526d2c932b9e446c6e119d61a8df4d560acfaa44f75afa917576059cc0f67530b65116a14dbf9075207c4f34d59eccb49f68c8eb7b870dfd3b065454045886d7a8c670276ff42fc4aef23f885e273758b03c441c2d4b44e8e9b9b0e2a16711a4b363a3327ff4cb878fccdd3a54aa234d2eff2f991b0a9db6ce1fb5e96f0d6eb98132380b2242000bb766e12933d0fad0ead0e17cd687e4beb97174e0cdaf8cf44815e0cc493704d951cb796aceecb25fa101816361fe5adc78ad85c24005878989f9f6adb7e96f7beb3f347fa560815123c45c85d7bd1b3d80b03f94037e754007a5e14ff71bc383a36b7f4c32d8dd97cf82803514be415a9817769a46e9157dc1eaa42d7c11f51d70f50198198bf0a55bec993d0f22190b37a389cc9deae4d067d842231f87ba9f08b0ac36860c7fa62de6aef2b72aeb4bc581db4df76e4e61f317e39a36bd1757d96d8f2f59af5bf8f3448dc83da812f8295845ca8ffcea1c79ccaa6dd544dd43c8d056aeb50fef4fb1519d6afa35c3829aa89f974661952abdcd7fc46360b6ef828dc1edd9a648b33391ce5ddd8a57bac2d10d8a5425461c94255b7b3fbce8a7843997212a4550dc7ad2247eeb4ec355b5e449d8ed31492845d7fdf432a3f919727d74f2d0f6fc9e541c0558f13cf5aaabbf9cbebd43baec854d178b9062764f14c7f93395cc702796e7d2c0aa1fdd12980acf216d3b6d6e41089ec287ddbfb4ac2c4c273634f684a7b29d1617c27d6ac9ff02747b294e3667a3b37640f2f2d9c49a11e3a887e4cbe274868d0b8c1d5c5c8833edd8e739422f5cfafc6b4c869e7569393ac58f2617f91eaa04fd135309500f724066ef4ebe562fd7a96672047119c6b9ee99cd42f4ec2411a1b8cfe642b9de6d17952a40a5a0c7f2db2a9abaf3fee9ed75360326349376b8eb4b615de1e5e6e1d646508de179a3b92e520d5ef6ad02695ba18b8df658d84178c68495c251452c48884bfa14402e14a473a6d64322832e9e73107e78177571090ed05ab7292866e3f04fa07dd08c2727aaf148ad118ce8d09fa824a5cd66c9fe1385113fb089a8c6d312c0b83d87a41bf7aef93eee01658e1e1f9b1e7fd26c00b0d2ba386221ee8c3cbdbe807eae6054ff874e58aa0e7ea7d50c7a61fac4299b236c30839a042e15522dd7fc71d3b47d98df0fc0c7dbd476b6a67ef8c4af820fbaaca72eb5ec037013dafcf802ad4c1616e220d3fe51979bdc67949aaaff6ce6db7f7d4c24a38347c98eadbacd3e572129736eef036604f31404c06e8c4fcaaa0615d67085da37e4d37465294c8710ef9852c9375f75164b75a2497126077be6c664f5885ee2cce9489ba7f7c2f34616cd93c86ea2a7e3d158778bab65dd990eea472960fbb22a6500084b3c359739d479b5cfed34fb16308a3902d40f9eea04b1f2ac1b8e1f073d05d5c4b8cb18e209aafc2ca56957aac30c33ef3b8a61f68f5abb04af2327da52cf5747d0e66dc6aea4a9fc3cb5e714cf73294c02ac73f76181e531ea1846bd2beb9ff90fbf024fc9fd99ab454b9337b3e1c2457ed444946e9d75f197cb870d31a22414cff1536209ed6a61435af21339b51a5fa4ba9fb363e8945cfac300c612b51aae0c3e6e65ade9ce5941d636872bdfbe5a803f43bb52ad36dfbb773743edda4d46ffbb874c25f69cb44be9bf050d63f98c6e47f68c0df2fb6c1946d1b58d2ab460afa10da0d268dae61f4f08c166b69b90842be4950ed6b3d6823d1fbf88fb991d3c6358b8c399953b285ad9275078363cdea2ee727535c797b5d426c16c91082a7c87c8bd3c0200f9591de77ab8b883dc1d911c91a88e40ce7dfa85a0330ef6482f699f067a26210e273251c64d634dcf6f465776d58f0f5125651ccb051f23a71c9ec39b9262ca924376f1174cd41035b6668900534f1ec96bdee45a1ac6a28a82f688609c1d86a4dfa931151b513d3294926d6422eca7a2c365497e4ff7639ade431ae4a2eb26fd06f931a8ab2f3f7c98c067f9991a1a51f356045bd959b7aacc53e3c14431bd0797974bae0a9459461b9f4d96f6c29dbb6a37ed2f28d860f18f1b841ca2f023df6a7aee6d81f4bf5f0b9f0df48c51e6271ab2c2509af554466db27305be723592d9e84202d38dcc07a97c2e02bee96015c0f282be0ac4ed5f8965c3de1ad7ff0ef72aea62471eea89407403bf83a10799483bead0c354508baf10e7236f3c56bf6125ee5708aa9a91ae0cf29df0b15f91f9e96cc6c655ae79f4f6803be08b4eec96108b5d554e1207b6bb78c85d951ed620628e3e2d2298d900df5882ab5f6bc432b389b7664eb5de04e4fd07cb571235d8077383d462991e28f2691c08ccd8d458ba7a08f179337637424a7c76982d11054db66d943b283f2bab0021f722c56f9d868db83dab9f268f10f8525eca2354d32e948d502ea919476f0147846133d1165c5b26e4333815ac1ecee7f5374d2e926b40f122ac92bb9d6a04bbde5abb280d5139fe30594fe475b17dd5b2f541f11a112c2fed20d4bbc330c853f94b9dbbff7007802204514b978fe1c1d106341845c8e0678d0b7f9a2a5e24e6186e8716d8510d41875ee4e4a783a5e60a1312d8fc70e5675291c7d70506b5c63785fc87ecd310bd4f0c928d1ce368f571b822f4b0bce1e7ee5d689e8f8f78a4da5e8e67f417dd46e6b0feb66a1d70f110fc1de9cec863bcc66c86e547a3fb773dec65497839cdb0f72222086480793e9b182e0e4975758f28251050050aeddcef313a608806650331a460eea5b4ab636105fc213e81e0988ed026122d0771946fe57ef2fe0443afde9d614daba4d334342c0407465fda9b1e47de0668b70371d32c244417d403ec2052293b8bf5539dc5f8acbe7e01ad1347e7f41c486972c207600ce99855bf36b43666f05b00d7bf26970707e3ecaf206892f5d0571b9c94c1f4d59e932436725c4c5a7b392842a137fe95a1c9aab19836dba552a71a9964684fa5ecb13e83b8f51ea97143330964af97abbd7a7f812b822c5c1be2e0b183dd70b71a2fab2f28f6d8e6b902833efc45d1f7d693dee8a09b473cadc75130d03d67ab7f1fad1f6c57610e34e24a41ec288d8e5f32d4f09416959c26fee4bc59b9d9f4c42ec4d2cadd4a2cd70b8dd33b61fe176ac306349225ca7d61bdfe3756b2dcda3ee4c84956e744be3b071a1f3cfb821b470a6198281277ab8a4014b0ec011d006cb1c068dc1451ce1558a3337a19f03d3991de319817489154d68c275ac08b583a450bc9eabee70e832d40cbc18c2ab4d0082ce31f656d5fae5f6c585c105a781d643f138363a0a891ff260381dc0f137809d425591eff07f7e53dd4210bf32692f2f3a8e1f186c02b0414f04c69aa40cffded6e70d9d9ca6ca21b8702b04d439b2d720fb32fd377f39bc4a2828a01890ce30002bc34766301073769576adce8d0279120600f802be4217d473ae34040a7fff514720e2f38133b9800797225057b2253823f90a912b90a67ea2e11dcdeb58100bcc12835d8bc567422ad99f0561b72a05d2b432480e78f3eff5842d0c698f748751fc36e2a05def2814d2950db8370d8228f4a4470100ab9435bf43f1b49e2375f810134b1d320368012bb5450c54ff6d1734c8827370981ff9850ccac86cc35a448bae5092b8aaed52ba6fb2db2d45bdcb1acc6bafb5332908c882451be7d4eda31db31b7015902a7d6be00533b5c0dc045bb382a83ed48dbaa19a8a19494a016f0c9f593089476d6f7ac6693d915bd2422a740ca256d79cabd99b7553777dca2684615b3cf1f286964876fa02c2119726ef89ee19c3959d8a155f07ea27ad939574ba4d2d30ecad1af7a993"}}], 0xc4) r2 = add_key$keyring(&(0x7f0000eac000)='keyring\x00', &(0x7f0000001000-0x5)={0x73, 0x79, 0x7a, 0x0, 0x0}, 0x0, 0x0, 0x0) bind$inet6(r1, &(0x7f0000145000-0x1c)={0xa, 0x1, 0x9, @loopback={0x0, 0x1}, 0x1}, 0x1c) r3 = add_key$user(&(0x7f0000e33000)='user\x00', &(0x7f0000466000-0x5)={0x73, 0x79, 0x7a, 0x0, 0x0}, &(0x7f0000104000-0x1)="01", 0x1, r2) r4 = add_key$user(&(0x7f0000572000-0x5)='user\x00', &(0x7f0000753000-0x5)={0x73, 0x79, 0x7a, 0x3, 0x0}, &(0x7f000065f000)="b33ab70087ebe0d94f729cd653e520c19ad7d97fe21769e7c4db44c249b544230aa287fb8bd6ed266ccf59ef70995bf2e8e0ecd3fff32853747eda22d2818d08ca27e0ec821620e365a0e6b9485f2d925493f60c01e33e5f8c7eba67840800007f5b07e5849d2e875b066cd640b336616fe0f3c300007fb4627ee7597689527c8e81f750a86eb580fb4690ea52246bd3d32b1a91f944edb74b1f50ae08c5387ed8fd0598b600579f3af3f864e1c324f6928f6672f98f7e149be31bd78b506e8ba7", 0xc1, r2) keyctl$dh_compute(0x17, &(0x7f00004c9000-0xc)={r3, r4, r4}, &(0x7f0000399000)=""/1, 0x1, &(0x7f00005f8000)={&(0x7f0000bb1000-0xe)={'poly1305-simd'}, &(0x7f0000ccd000-0x3c)="573bdec3e562c0b3bb2bef0e9b2b8e829925941926cdb404e4ac2ff70017ca12807b9fbaa7a3dd913b97c2de69f3fae1e3922074", 0x34, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) ioctl$KDGKBMETA(r1, 0x4b62, &(0x7f0000921000-0x4)=0x0) 2017/12/31 05:24:38 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) r1 = syz_open_dev$usbmon(&(0x7f000026b000)='/dev/usbmon#\x00', 0x80000000, 0x2c00) r2 = inotify_add_watch(0xffffffffffffffff, &(0x7f00000bb000)='./file0\x00', 0x80) inotify_rm_watch(r1, r2) bind$inet6(r0, &(0x7f000038b000)={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0}, 0x1c) listen(r0, 0x400000000000098) r3 = socket$inet6(0xa, 0x1, 0x8010000000000084) sendto$inet6(r3, &(0x7f0000937000)="cf", 0x1, 0x0, &(0x7f0000b63000-0x1c)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}, 0x0}, 0x1c) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000cb1000-0x10)={0x1, &(0x7f0000512000-0x8)=[{0x200006, 0x0, 0x0, 0x2}]}, 0x10) shutdown(r3, 0x1) 2017/12/31 05:24:38 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000bce000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000f8a000)={&(0x7f00006a6000)='./file0\x00', 0x0, 0x8}, 0x10) ioctl$KVM_SET_DEBUGREGS(r2, 0x4080aea2, &(0x7f00008f0000-0x80)={[0x0, 0x0, 0x0, 0x0], 0x0, 0x2, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) [ 28.126760] audit: type=1400 audit(1514697878.639:15): avc: denied { map_create } for pid=3529 comm="syz-executor2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=bpf permissive=1 2017/12/31 05:24:38 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4, 0x0) r1 = syz_open_dev$tun(&(0x7f0000520000-0xd)='/dev/net/tun\x00', 0x0, 0x9) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000f1b000)={@common='gre0\x00', @ifru_names=@generic="4f54000cc0a1ed4f3a0a1fdc222073b5"}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000630000-0x20)={@common='gre0\x00', @ifru_flags=0x301}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCGPGRP(r3, 0x8904, &(0x7f0000231000-0x4)=0x0) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r2, 0x84, 0x73, &(0x7f0000a99000)={0x0, 0x200, 0x30, 0x7fffffff, 0xff}, &(0x7f000039c000-0x4)=0x18) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x1b, &(0x7f00003f6000)={r5, 0x64, "1b4bd728dd7d90513a773b0a49a0adee1d157a0b1bf92ffbb8e44c2f884e3908e6c83908378a0228c402deb21ddb32ecac4b362b84296e6ede3a03844509e77e88136db5d57d7ad977b8ad132a09a492c7f3b86b1a8cab4643aca22bffef560269fc2ef1"}, &(0x7f00006a1000-0x4)=0x6c) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r3, 0x29, 0x1b, &(0x7f000026d000)={@remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xbb}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x20) write$tun(r2, &(0x7f0000a53000-0x104a)=@hdr={0x1, 0x0, 0x0, 0x0, 0x83, 0x0, @ipv6={0x0, 0x6, "85b7e3", 0x5d, 0x84, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xbb}, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xbb}, {[], @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "f7b877", 0x0, "040009"}, "78e8eb46d5db333e19f61ef6cd09cb3800c7ec2b38cc75d74c3b4ec6ba8d9d4337bfdab3cd47a2d5ead8fc702f685c8b0da401bfedf4d8a3fcefa7f46094ba62e7b07e31c7c2a9bb657bd8d10b"}}}}, 0x8f) perf_event_open(&(0x7f0000456000-0x78)={0x0, 0x78, 0x54f2, 0x9, 0x5, 0x2b, 0x0, 0x2, 0x4080, 0x1, 0xfb1, 0x3c, 0x80000001, 0x4f, 0x7, 0x9, 0x1912474d, 0x100, 0x5, 0x2, 0x4, 0x10, 0x5, 0x7, 0x1, 0x7, 0x1, 0x88, 0xff, 0x4, 0x800, 0x101, 0x0, 0x200, 0xb6d, 0x100000001, 0x80000001, 0x1f, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000138000)=0x0, 0x8}, 0x4100, 0x81, 0x40, 0x1, 0x2, 0x3e, 0x8, 0x0}, r4, 0x0, r2, 0xb) 2017/12/31 05:24:38 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) clone(0x200, &(0x7f0000251000+0xdca)="", &(0x7f0000744000)=0x0, &(0x7f0000fef000)=0x0, &(0x7f0000dad000-0x37)="") mknod(&(0x7f0000f80000)='./file0\x00', 0x1040, 0x0) execve(&(0x7f000007b000)='./file0\x00', &(0x7f0000a7c000-0x38)=[], &(0x7f00006fd000-0x10)=[]) r0 = syz_open_procfs(0x0, &(0x7f000042d000-0xc)='io\x00') pread64(r0, &(0x7f00009f4000-0x1000)=""/0, 0x0, 0x0) lseek(r0, 0x0, 0x4) preadv(r0, &(0x7f0000be5000-0x40)=[{&(0x7f0000847000-0x2c)=""/9, 0x9}], 0x1, 0x0) getsockopt$bt_sco_SCO_CONNINFO(r0, 0x11, 0x2, &(0x7f0000ca2000)=""/157, &(0x7f000052e000-0x4)=0x9d) open$dir(&(0x7f00003e9000-0x8)='./file0\x00', 0x26102, 0x0) [ 28.164926] audit: type=1400 audit(1514697878.676:16): avc: denied { setgid } for pid=3534 comm="syz-executor5" capability=6 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 28.241240] audit: type=1400 audit(1514697878.690:17): avc: denied { dac_read_search } for pid=3534 comm="syz-executor5" capability=2 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 2017/12/31 05:24:38 executing program 3: perf_event_open(&(0x7f000025c000)={0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x2, 0x3, 0x2) setsockopt(r0, 0x0, 0xcd, &(0x7f0000d25000)="d754000000000000000007a520c472fad1a7373c3eaf8be900000000000000084d850e34a25f6e52070052351840a79ca2497f055f126a92151dba57", 0x3c) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000001000-0x8)={0x0, 0x0}) futex(&(0x7f0000000000)=0x427d, 0x7, 0x84, &(0x7f0000001000-0x8)={r1, r2+30000000}, &(0x7f0000000000)=0x400000000000000, 0x4) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000000)=0x100, 0x4) openat$selinux_relabel(0xffffffffffffff9c, &(0x7f0000001000-0x11)='/selinux/relabel\x00', 0x2, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet6_dccp_int(r0, 0x21, 0xa, &(0x7f0000002000-0x4)=0x5, 0x4) 2017/12/31 05:24:38 executing program 1: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000a7000)='/dev/vga_arbiter\x00', 0x1, 0x0) syz_open_dev$binder(&(0x7f0000f1e000)='/dev/binder#\x00', 0x0, 0x0) timer_create(0x0, &(0x7f00000fe000)={0x0, 0x0, 0x1, @tid=0xffffffffffffffff, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000664000-0x4)=0x0) timer_getoverrun(0x0) r0 = accept4(0xffffffffffffffff, 0x0, &(0x7f0000bb9000-0x4)=0x0, 0x80800) sendto$llc(r0, &(0x7f0000397000)="48dfc2a6bf8b08e71668", 0xa, 0x8085, &(0x7f000031f000)={0x1a, 0x10, 0x7, 0x2000000000000000, 0x80, 0x3f, @empty=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0x0, 0x0]}, 0x10) 2017/12/31 05:24:38 executing program 2: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_DEVICE(0xffffffffffffff9c, 0xc00caee0, &(0x7f0000000000)={0x1, 0xffffffffffffff9c, 0x1}) close(r0) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000011000)={0x0, 0x6}, &(0x7f0000014000-0x4)=0x8) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000012000)={r1, @in6={{0xa, 0x2, 0x7da, @loopback={0x0, 0x1}, 0x5}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x3f, 0x490, 0x5, 0x9, 0x4}, &(0x7f0000014000-0x4)=0xa0) r2 = userfaultfd(0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r3 = openat$rtc(0xffffffffffffff9c, &(0x7f0000003000-0x9)='/dev/rtc\x00', 0x0, 0x0) ioctl$sock_inet_SIOCGIFBRDADDR(r3, 0x8919, &(0x7f0000013000-0x20)={@generic="ed8f70e60a039a39a0eeedb4f8570787", @ifru_addrs={0x2, 0x0, @rand_addr=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000000)={0xaa, 0x0, 0x0}) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000002000-0x1e)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1, 0x0}) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r4, 0x84, 0x8, &(0x7f0000013000)=0x0, 0x4) mmap(&(0x7f0000022000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r4, 0x84, 0x1f, &(0x7f0000022000)={0x0, @in={{0x2, 0x1, @multicast2=0xe0000002, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x3, 0x0}, &(0x7f0000002000+0xfbc)=0x98) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r4, 0x84, 0x1b, &(0x7f0000003000-0x1008)={r1, 0x1000, "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"}, &(0x7f0000004000)=0x1008) ioctl$KVM_SET_GUEST_DEBUG(r3, 0x4048ae9b, &(0x7f0000023000-0x48)={0x80002, 0x0, [0x5, 0x8, 0x4, 0x7ff, 0x80, 0x3, 0x3, 0x1000]}) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000004000-0x9)={r5, 0x1, '\r'}, &(0x7f0000022000-0x4)=0x9) close(r2) 2017/12/31 05:24:38 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000c06000-0x8)={0x0, 0x0}) timerfd_settime(0xffffffffffffff9c, 0x0, &(0x7f0000b07000)={{r0, r1+30000000}, {0x77359400, 0x0}}, &(0x7f0000730000)={{0x0, 0x0}, {0x0, 0x0}}) socketpair$ax25(0x3, 0x5, 0xcf, &(0x7f0000c58000-0x8)={0x0, 0x0}) sendto$ax25(r3, &(0x7f0000efc000)="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", 0x1000, 0x4001, 0x0, 0x0) timerfd_settime(0xffffffffffffffff, 0x0, &(0x7f0000b7f000-0x10)={{0x0, r2}, {0x0, 0x0}}, &(0x7f00003d3000)={{0x0, 0x0}, {0x0, 0x0}}) 2017/12/31 05:24:38 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) ioctl$sock_ifreq(r0, 0x8970, &(0x7f0000952000)={@common='sit0\x00', @ifru_mtu=0x0}) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000ec4000)='/dev/rfkill\x00', 0x0, 0x0) ioctl$TIOCGWINSZ(r1, 0x5413, &(0x7f0000a08000-0x8)={0x0, 0x0, 0x0, 0x0}) 2017/12/31 05:24:38 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x1e) setsockopt$netlink_NETLINK_NO_ENOBUFS(r0, 0x10e, 0x5, &(0x7f0000241000)=0x406, 0x4) write(r0, &(0x7f000060c000-0x1b8)="290000001f0007bcffffffffff0ae0eb01000600e00000000b80ffff0000000000000000000000106d", 0x29) 2017/12/31 05:24:38 executing program 6: mmap(&(0x7f0000000000/0x11c000)=nil, 0x11c000, 0x5, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000042000-0x10)='/dev/sequencer2\x00', 0x800, 0x0) ioctl$TIOCMSET(r0, 0x5418, &(0x7f000004b000)=0x7ff) mmap(&(0x7f000011c000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$vcsn(&(0x7f000011d000-0xa)='/dev/vcs#\x00', 0x100, 0x0) mmap(&(0x7f000011d000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_RES_CTX(r1, 0xc0086426, &(0x7f0000119000)={0x5, &(0x7f000011d000)=[{0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}]}) mmap(&(0x7f000011d000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_NEW_CTX(r1, 0x40086425, &(0x7f000011d000)={r2, 0x1}) ioctl$TUNATTACHFILTER(r1, 0x400854d5, &(0x7f0000056000-0x8)={0x6, &(0x7f0000074000)=[{0x1, 0xed, 0x3, 0x6}, {0x1ff, 0x0, 0x5, 0xc98}, {0x7, 0x3aad, 0x80, 0x4}, {0x70, 0x8, 0x7, 0x1}, {0x6, 0x2361, 0x9, 0x0}, {0xfffffffffffffffa, 0x8b5, 0x6a, 0x8}]}) pkey_mprotect(&(0x7f0000029000/0x4000)=nil, 0x4000, 0x1, 0xffffffffffffffff) 2017/12/31 05:24:38 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) r1 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f00008a7000)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) write(r0, &(0x7f00003f3000)="260000005e0009000d0000f839e300000400000002000000f6040000000000001ee9ff6e35ea", 0x26) ioctl$EVIOCREVOKE(r1, 0x40044591, &(0x7f0000d77000-0x4)=0x8) 2017/12/31 05:24:38 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$evdev(&(0x7f000006e000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSKEYCODE(r0, 0x40084504, &(0x7f0000ee7000)=[0x0, 0xf253]) syz_open_dev$tun(&(0x7f0000f21000-0xd)='/dev/net/tun\x00', 0x0, 0x200000) 2017/12/31 05:24:38 executing program 6: r0 = syz_open_dev$usbmon(&(0x7f00003a8000)='/dev/usbmon#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfdc000)=nil, 0xfdc000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000fdc000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000fdd000-0xa)='/dev/ptmx\x00', 0x0, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000f0e000-0x8)=0x5) read(r1, &(0x7f0000fdd000)=""/27, 0x1b) epoll_ctl$EPOLL_CTL_DEL(r0, 0x2, r0) ioctl$TIOCPKT(r1, 0x5420, &(0x7f0000f67000-0x4)=0x80000004) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f00008ef000-0x1e)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$TCSETAF(r1, 0x5404, &(0x7f0000755000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 2017/12/31 05:24:39 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x10) r2 = socket(0x11, 0x80002, 0x300) setsockopt(r2, 0x107, 0x5, &(0x7f0000001000)="", 0x47e) r3 = syz_open_dev$tun(&(0x7f0000c71000-0xd)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f000014a000)={@common='gre0\x00', @ifru_addrs=@ethernet={0x306, @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0x0}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000e35000-0x20)={@common='gre0\x00', @ifru_flags=0x301}) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000971000-0x10)=@common='gre0\x00', 0x10) getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f00000f0000)={{{@in=@empty=0x0, @in=@loopback=0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {{@in=@multicast1=0x0, 0x0, 0x0}, 0x0, @in=@empty=0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, &(0x7f0000935000)=0xe8) setsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000043000)={r4, @multicast2=0xe0000002, @loopback=0x7f000001}, 0xc) sendto$inet(r0, &(0x7f0000589000-0x1)="", 0x0, 0x20000040, &(0x7f0000d17000)={0x2, 0x0, @loopback=0x7f000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) 2017/12/31 05:24:39 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndtimer(&(0x7f0000471000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000fb8000)={{0x100000001, 0x0, 0x0, 0x3, 0x0}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f000021c000)={0x0, 0x1, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) flistxattr(r0, &(0x7f00002eb000)=""/102, 0x66) 2017/12/31 05:24:39 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000f4f000-0x8)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f000000b000-0x8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000001c000)="") mkdir(&(0x7f0000dce000)='./file0\x00', 0x20) symlink(&(0x7f0000747000)='./file0\x00', &(0x7f0000ab9000)='./file0/control/file0\x00') umount2(&(0x7f0000bd9000-0x16)='./file0/control/file0\x00', 0x0) 2017/12/31 05:24:39 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000d45000-0xc)={0x0, 0x7, 0x8}, 0xc) pread64(r0, &(0x7f0000928000-0x4f)=""/79, 0x4f, 0x0) r1 = memfd_create(&(0x7f0000001000-0x4)='[!@', 0x5) mmap(&(0x7f0000ef1000/0x1000)=nil, 0x1000, 0x0, 0x40010, r1, 0x0) 2017/12/31 05:24:39 executing program 0: r0 = openat$selinux_create(0xffffffffffffff9c, &(0x7f00007ba000-0x10)='/selinux/create\x00', 0x2, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$SNDRV_TIMER_IOCTL_INFO(r0, 0x80e05411, &(0x7f0000001000-0xb2c)=""/4096) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r0, 0xc0145401, &(0x7f0000000000)={0x3, 0x1, 0x3a, 0x2, 0x5}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) flistxattr(r0, &(0x7f000007f000-0x1c)=""/28, 0x1c) r1 = syz_open_dev$evdev(&(0x7f0000701000)='/dev/input/event#\x00', 0x20, 0x2000) write$evdev(r1, &(0x7f0000070000)=[{{0x2, 0x0}, 0x1, 0x50, 0x2}, {{0x0, 0x0}, 0x0, 0x0, 0x0}], 0x20) 2017/12/31 05:24:39 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(0xffffffffffffffff, 0x40a45323, &(0x7f0000000000)={{0x0, 0x0}, "706f7274300000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000000000000000300", 0x0, 0x1040, 0x49ac, 0xff1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000001000-0x9)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000a1c000)={0x0, 0x14000, 0x0}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000001000)={0x10005, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r3 = syz_open_dev$mouse(&(0x7f0000bd3000)='/dev/input/mouse#\x00', 0x0, 0x111802) ioctl$DRM_IOCTL_ADD_CTX(r3, 0xc0086420, &(0x7f000036f000)={0x0, 0x0}) ioctl$KVM_SMI(r2, 0xaeb7) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 2017/12/31 05:24:39 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, &(0x7f00009ab000-0x4)=0x0, 0x4) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000988000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$selinux_create(0xffffffffffffff9c, &(0x7f00004fd000)='/selinux/create\x00', 0x2, 0x0) ioctl$EVIOCGABS0(r2, 0x80184540, &(0x7f0000737000)=""/216) ioctl$KVM_SET_TSS_ADDR(r1, 0xae47, 0x0) ioctl$KVM_SET_TSS_ADDR(r1, 0xae47, 0x0) [ 28.520869] device gre0 entered promiscuous mode [ 28.528338] audit: type=1400 audit(1514697879.041:18): avc: denied { map } for pid=3614 comm="syz-executor5" path=2F6D656D66643A5B2140202864656C6574656429 dev="hugetlbfs" ino=12176 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:hugetlbfs_t:s0 tclass=file permissive=1 2017/12/31 05:24:39 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = syz_open_dev$tun(&(0x7f0000520000-0xd)='/dev/net/tun\x00', 0x0, 0x0) r2 = syz_open_dev$sg(&(0x7f000081f000-0x9)='/dev/sg#\x00', 0x100, 0x4000) ioctl$DRM_IOCTL_SET_CLIENT_CAP(r2, 0x4010640d, &(0x7f0000a33000)={0x1, 0x7}) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00006b0000-0x28)={@common='gre0\x00', @ifru_map={0x2, 0x0, 0x0, 0x0, 0x0, 0x0}}) ioctl$DRM_IOCTL_SET_CLIENT_CAP(r2, 0x4010640d, &(0x7f0000483000)={0x40, 0x200}) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000fc4000)={@common='gre0\x00', @ifru_addrs={0x2, 0x0, @local={0xac, 0x14, 0x0, 0xaa}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}) r3 = socket$inet(0x2, 0x8000000000000003, 0x2) setsockopt$inet_mreqn(r3, 0x0, 0x23, &(0x7f0000939000-0xc)={@multicast1=0xe0000001, @local={0xac, 0x14, 0x0, 0xaa}, 0x0}, 0xc) setsockopt$inet_msfilter(r3, 0x0, 0x29, &(0x7f000001c000)={@multicast1=0xe0000001, @local={0xac, 0x14, 0x0, 0xaa}, 0x0, 0x1, [@loopback=0x7f000001]}, 0x14) r4 = syz_open_procfs(0x0, &(0x7f0000008000-0xd)='net/mcfilter\x00') setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_REM(r2, 0x84, 0x65, &(0x7f0000cb3000-0x1c)=[@in6={0xa, 0x1, 0xfff, @loopback={0x0, 0x1}, 0x7}], 0x1c) preadv(r4, &(0x7f0000205000)=[{&(0x7f0000272000)=""/237, 0xed}], 0x1, 0x1) getpeername$inet(r3, &(0x7f00006c6000-0x10)={0x0, 0x0, @broadcast=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f000033c000)=0x10) 2017/12/31 05:24:39 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000858000)='/dev/snd/seq\x00', 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$SNDRV_TIMER_IOCTL_STATUS(r1, 0x80585414, &(0x7f00009ba000-0x17)=""/23) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r0, 0x40505330, &(0x7f00002c4000-0x50)={{0x0, 0x0}, {0x0, 0x3}, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) 2017/12/31 05:24:39 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xca, &(0x7f00009cb000)={0x0, 0x1, 0x0, 0x400000000, 0x0}, 0xc) r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000624000)='/selinux/status\x00', 0x0, 0x0) ioctl$KVM_GET_MSR_INDEX_LIST(r1, 0xc004ae02, &(0x7f0000eb3000-0x20)={0x7, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) setsockopt$inet6_int(r0, 0x29, 0xcb, &(0x7f00006df000-0x4)=0x0, 0x4) 2017/12/31 05:24:39 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00004c0000)={0xa, 0x3, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0}, 0x1c) listen(r0, 0x9) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f000092b000-0x1)='X', 0x1, 0x0, &(0x7f00000db000-0x1c)={0xa, 0x3, 0x0, @loopback={0x0, 0x1}, 0x0}, 0x1c) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000d7f000-0x91)={0x0, 0x89, "2d92bc320914766355b5a508a2420a8b584a2197eab2150843afde594f236217ef308d7b22de148c69e3e5601004f9ea80141dd8e0d4e900b37177671533007f5dc5e22efe8a1d39c77f720aad9873ca0a69737714dcdf4a766f0116cf0bfcff84abc77b13bff2494df49e12e35a231036cb52552075f7996bd15f670044b718f959fec2a808e919a3"}, &(0x7f00009e1000-0x4)=0x91) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000778000-0xa0)={r2, @in6={{0xa, 0x2, 0xffffffffffff0001, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xaa}, 0x80000001}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0xffffffffffff7fff, 0x5, 0x0, 0x91b3, 0x20}, 0xa0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x9, &(0x7f0000abf000)={0xffffffffffff19f8, @in6={{0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0, 0xc}, 0x98) 2017/12/31 05:24:39 executing program 5: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000001000-0xc)='/dev/autofs\x00', 0x100, 0x0) ioctl$KVM_SET_TSS_ADDR(r0, 0xae47, 0xd000) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mkdir(&(0x7f000002a000-0xa)='./control\x00', 0x0) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x2400, 0xfff) r3 = inotify_init1(0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x5) inotify_add_watch(r3, &(0x7f0000f26000-0xa)='./control\x00', 0x480000002) inotify_add_watch(r3, &(0x7f0000e88000-0xa)='./control\x00', 0x81000000) 2017/12/31 05:24:39 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = syz_open_dev$tun(&(0x7f0000b5d000-0xd)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00006b0000-0x28)={@common='gre0\x00', @ifru_map={0x4000000002, 0x0, 0x0, 0x0, 0x0, 0x0}}) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f00001ff000)={@generic="a186bf4ff7634b26933812e0a9a63aa5", @ifru_flags=0xc101}) r2 = socket$inet(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f000097a000-0x20)={@common='gre0\x00', @ifru_flags=0x301}) dup2(r0, r1) openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000912000)='/selinux/checkreqprot\x00', 0x2000, 0x0) 2017/12/31 05:24:39 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) futex(&(0x7f000000d000-0x4)=0x4, 0x0, 0x4, &(0x7f000000b000)={0x77359400, 0x0}, &(0x7f0000048000)=0x0, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) futex(&(0x7f000000d000-0x4)=0x0, 0xa, 0x0, &(0x7f00005a9000-0x10)={0x0, 0x100000000000000}, &(0x7f000099e000)=0x0, 0x23) r0 = open(&(0x7f000000d000-0x8)='./file0\x00', 0x80040, 0x0) fcntl$setlease(r0, 0x400, 0x0) rt_sigprocmask(0x0, &(0x7f0000033000-0x8)={0xfffffffffffffffe}, 0x0, 0x8) rt_sigtimedwait(&(0x7f0000704000-0x8)={0xffffffffffffffff}, &(0x7f0000dd8000-0x10)={0x0, 0x0, 0x0, 0x0}, &(0x7f0000f74000)={0x0, 0x8000000}, 0x8) r1 = openat(0xffffffffffffff9c, &(0x7f00008e5000-0x8)='./file0\x00', 0x20041, 0x0) ioctl$KVM_SET_CPUID(r1, 0x4008ae8a, &(0x7f00007a5000)={0x9, 0x0, [{0x8000000a, 0x0, 0x4, 0x9, 0xfff, 0x0}, {0xd, 0x7, 0x2, 0x5, 0xffffffffffffffff, 0x0}, {0x5, 0x2, 0x7, 0x3, 0x80, 0x0}, {0x7, 0x1, 0xbe15, 0x8, 0x2, 0x0}, {0xb, 0x10001, 0xffffffffffff9d8e, 0x8, 0x20, 0x0}, {0x0, 0x5, 0x9, 0x9, 0x6, 0x0}, {0xc0000000, 0xffffffff, 0x3, 0x40, 0xffffffffffffff7f, 0x0}, {0xd, 0xffff, 0x0, 0x8000, 0x0, 0x0}, {0xd, 0x7, 0x5, 0x3, 0x100000001, 0x0}]}) close(r1) 2017/12/31 05:24:39 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x10) write(r0, &(0x7f0000af6000)="220000001b00070b00000000ef0012011f000000000200000000000000ea00050029", 0x22) recvfrom(r0, &(0x7f0000018000)=""/0, 0x0, 0x0, &(0x7f00004d3000-0x10)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0x0}, [0x0, 0x0]}, 0x10) r1 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000b84000+0x47a)='/selinux/policy\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x5402, &(0x7f0000938000-0x24)={0x66e, 0x0, 0x4, 0x8000, 0x2, 0x642f, 0x8, 0xffffffff, 0x8, 0xfffffffffffffffd, 0x7, 0x8}) openat$selinux_member(0xffffffffffffff9c, &(0x7f00004a4000-0x10)='/selinux/member\x00', 0x2, 0x0) 2017/12/31 05:24:39 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00003fa000-0x1c)={0x0, 0x0, &(0x7f00008ff000-0x10)={&(0x7f0000334000-0x78)={0x2, 0x5, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, []}, 0x10}, 0x1, 0x0, 0x0, 0x0}, 0x0) socketpair$inet6_icmp_raw(0xa, 0x3, 0x3a, &(0x7f00000eb000)={0x0, 0x0}) socketpair$inet_udp(0x2, 0x2, 0x0, &(0x7f0000d78000-0x8)={0x0, 0x0}) 2017/12/31 05:24:39 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00004bf000)='/selinux/avc/cache_stats\x00', 0x0, 0x0) mq_open(&(0x7f00007ea000+0x5cd)='/selinux/avc/cache_stats\x00', 0x800, 0x145, &(0x7f0000a5e000)={0x3, 0x7f, 0x2, 0x4, 0x5, 0xe9, 0x1ff, 0xffffffffffffffe1}) setsockopt$inet6_MCAST_LEAVE_GROUP(r1, 0x29, 0x2d, &(0x7f0000090000-0x88)={0x800, {{0xa, 0x1, 0x2, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0x1446}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x88) sendmsg$key(r0, &(0x7f0000ccc000)={0x0, 0x0, &(0x7f0000119000)={&(0x7f0000891000)={0x2, 0xa, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, [@sadb_x_nat_t_port={0x1, 0x17, 0x0, 0x0}, @sadb_x_sa2={0x2, 0x13, 0x0, 0x0, 0x0, 0x0, 0x0}]}, 0x28}, 0x1, 0x0, 0x0, 0x0}, 0x0) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f00006d2000)='/dev/hwrng\x00', 0x2000, 0x0) syz_open_dev$tun(&(0x7f0000e68000)='/dev/net/tun\x00', 0x0, 0x4000) openat$rfkill(0xffffffffffffff9c, &(0x7f0000ffb000)='/dev/rfkill\x00', 0x0, 0x0) getsockname$ipx(r2, &(0x7f0000cfa000)={0x0, 0x0, 0x0, ""/6, 0x0, 0x0}, &(0x7f00002c4000-0x4)=0x10) openat$vcs(0xffffffffffffff9c, &(0x7f00004fb000-0x9)='/dev/vcs\x00', 0x200000, 0x0) 2017/12/31 05:24:39 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind(r0, &(0x7f0000778000-0x80)=@generic={0x0, "0009000000000000000044944eeba71a4976e252922cb18f6e2e2a000900001800000004005404b0e0301a4ce875f200045f163ee340b7679500800000e00f00000101013c5811039e2f775027ecce66fd792bbf0e5bf5ff1b0897f3f6db1c060100000000e9ffff4874001b00ffffffe106ad8e5ecc326d3a09ffc2c654"}, 0x80) r1 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f000052e000)='/selinux/enforce\x00', 0x202000, 0x0) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f0000967000)={0x0, 0x9ea}, &(0x7f00008f6000-0x4)=0x8) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f0000f06000-0x8c)={r2, @in6={{0xa, 0x1, 0xb6e, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xbb}, 0x7}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, &(0x7f0000957000-0x4)=0x8c) r3 = request_key(&(0x7f0000f3c000)='ceph\x00', &(0x7f000013d000)={0x73, 0x79, 0x7a, 0x1, 0x0}, &(0x7f0000c44000)="2c5e285b656d3176626f786e6574315b25932b00", 0xfffffffffffffffe) keyctl$describe(0x6, r3, &(0x7f0000734000)=""/170, 0xaa) 2017/12/31 05:24:39 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000003, 0x2) getsockopt$inet_sctp_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f00003bd000-0x4)=0x0, &(0x7f000067f000)=0x4) r1 = syz_open_dev$tun(&(0x7f0000e9b000+0x18a)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000a5b000-0x28)={@common='gre0\x00', @ifru_names=@generic="4f54000cc0a1ed4f3a0a1fdc222073b5"}) socket$key(0xf, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000b08000-0x10)=@common='gre0\x00', 0x10) setsockopt$inet_mreq(r0, 0x0, 0x20, &(0x7f00003a1000-0x8)={@rand_addr=0x0, @loopback=0x7f000001}, 0x8) getsockopt$inet_sctp6_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f0000304000)=0x0, &(0x7f0000407000)=0x4) [ 28.678677] audit: type=1400 audit(1514697879.190:19): avc: denied { create } for pid=3648 comm="syz-executor6" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 28.714218] device gre0 entered promiscuous mode 2017/12/31 05:24:39 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x1, 0x0) r1 = syz_open_dev$tun(&(0x7f0000520000-0xd)='/dev/net/tun\x00', 0x0, 0x9) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000f1b000)={@common='gre0\x00', @ifru_names=@generic="4f54000cc0a1ed4f3a0a1fdc222073b5"}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000630000-0x20)={@common='gre0\x00', @ifru_flags=0x301}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r3, 0x29, 0x1b, &(0x7f000026d000)={@remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xbb}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x20) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r2, 0xc0405405, &(0x7f00009ac000)={{0xffffffffffffffff, 0x3, 0x4, 0x2, 0xffffffff7fffffff}, 0x5, 0x5, 0x28, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) 2017/12/31 05:24:39 executing program 3: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000e96000/0x4000)=nil, 0x4000, 0x0, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) time(&(0x7f0000e9a000-0x4)=0x0) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000001000)='/proc/self/net/pfkey\x00', 0x400, 0x0) fcntl$getown(r0, 0x9) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) ioctl$SNDRV_TIMER_IOCTL_PVERSION(r0, 0x80045400, &(0x7f0000b27000)=0x0) [ 28.775776] device gre0 entered promiscuous mode 2017/12/31 05:24:39 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f000055f000-0x9)='/dev/rtc\x00', 0x101000, 0x0) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f00003ef000)={@loopback=0x7f000001, @multicast1=0xe0000001, 0x0, 0x1, [@broadcast=0xffffffff]}, 0x14) sendto$inet6(r0, &(0x7f0000937000)="cf", 0x1, 0x0, &(0x7f0000b63000-0x1c)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}, 0x0}, 0x1c) shutdown(r0, 0x1) 2017/12/31 05:24:39 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00001a1000-0xf)='net/ip6_mr_vif\x00') pread64(r0, &(0x7f00003b6000-0x1000)=""/4096, 0x1000, 0x1000000f) ioctl$sock_bt_bnep_BNEPCONNADD(r0, 0x400442c8, &(0x7f0000917000-0x2b)={r0, 0x1, 0x842, "6337a06715609654697f040968c7fb4ab6c430b4052695f7013fa6ef2373067be2"}) [ 28.814412] device gre0 entered promiscuous mode 2017/12/31 05:24:39 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) connect(r0, &(0x7f0000164000)=@nfc_llcp={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "da522933aa209c5259676e58d20cc0ca9fc933076de42c68449e4cfe66318b6f93a2ace9a8e52ec2c6520362fd9638e5185d53bcc39ba21758856e7c6c7053", 0x0}, 0x58) socketpair(0xa, 0x1, 0x2, &(0x7f0000193000-0x8)={0x0, 0x0}) ioctl$TIOCGETD(r1, 0x5424, &(0x7f00000cf000-0x4)=0x0) open_by_handle_at(r0, &(0x7f0000899000-0xfd)={0xfd, 0x5, "ee0fe7f08b11f732ed021be11e9c07fe52b3b468f6e9ad9bd23cf666299bbb6cc0a5e21199cbeee4f8eba89bf9f19e9f4352173f2930fa0a8ec37f9dab8475c479478e198a2f4cda8d72ce96ce354b8753ad558234b04e6c0f3fdedc578dfecbb4f659980ce7778b081e72fd33320dcf3df867c8bec517ba26a3d3bdb5d8e41bcf45f5f1b6156b3f9ae579a406089f2ec86ed0388d0502c09b7f3de124bd210bd38a4aa21498c2b3e3d7b21220988c15fa831fd84220a4971155e9a3b96e53e98d880af6236806321302904b52ad9d34931fd34627dac2222a342b8249033bc4ed5b9b869de6e97f40f872a4dfd988db6846944d5a"}, 0x2000) 2017/12/31 05:24:39 executing program 4: mmap(&(0x7f0000000000/0xf91000)=nil, 0xf91000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$sock_int(r0, 0x1, 0x10, &(0x7f0000f82000-0x4)=0x5, 0x4) recvmsg(r0, &(0x7f0000202000)={&(0x7f00007a8000)=@nfc_llcp={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/63, 0x0}, 0x58, &(0x7f0000a13000-0x38)=[], 0x0, 0x0, 0x0, 0x0}, 0x0) mmap(&(0x7f0000f91000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = openat$selinux_context(0xffffffffffffff9c, &(0x7f0000f91000)='/selinux/context\x00', 0x2, 0x0) mmap(&(0x7f0000f91000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_HMAC_IDENT(r1, 0x84, 0x16, &(0x7f000063c000-0xe)={0x5, [0x1c09c861, 0xfffffffffffffaad, 0x0, 0x81, 0x0]}, &(0x7f0000f92000-0x4)=0xe) write(r0, &(0x7f0000f8e000)="2700000014000707060e0000120f720011000000f603ffff09000000078a001f05ff0300000500", 0x27) 2017/12/31 05:24:39 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000e41000-0x12)='/dev/loop-control\x00', 0x0, 0x0) r1 = dup(r0) ioctl$GIO_FONTX(r1, 0x4b6b, &(0x7f000087d000-0xd2)=""/210) r2 = add_key$user(&(0x7f00006ba000-0x5)='user\x00', &(0x7f00005db000)={0x73, 0x79, 0x7a, 0x0, 0x0}, &(0x7f0000119000)="afc1dabc37a5522affe4cf6159a6da601f8b2270abeac13ee68e90627f91092a61c4ba05ed88b47ed9fdc4a455140cf0539a6bd25d095107e8403ac3c4869d907602a2b46f928ded559ac2746ca479ec27acc4b490096ebad1e11245a21a5a703fd20e07e68775ddb7edf06b80f50593b5bc065e5094b78b8cbd8474dfb314c334d33544053fcc1af73e51a3bafaa1c8ea650c", 0x93, 0xfffffffffffffff8) getresuid(&(0x7f0000edd000-0x4)=0x0, &(0x7f0000ef7000-0x4)=0x0, &(0x7f0000eb9000)=0x0) lstat(&(0x7f0000db3000-0x8)='./file0\x00', &(0x7f0000b24000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$sock_inet_SIOCGIFNETMASK(r1, 0x891b, &(0x7f000024c000-0x20)={@common='eql\x00', @ifru_addrs={0x2, 0x2, @empty=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}) r5 = add_key$keyring(&(0x7f000025b000-0x8)='keyring\x00', &(0x7f00000e5000-0x5)={0x73, 0x79, 0x7a, 0x3, 0x0}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$link(0x8, r2, r5) ioctl$EVIOCGKEYCODE_V2(r1, 0x80284504, &(0x7f0000380000-0x1000)=""/4096) keyctl$chown(0x4, r2, r3, r4) 2017/12/31 05:24:39 executing program 1: mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_user(0xffffffffffffff9c, &(0x7f0000001000-0xe)='/selinux/user\x00', 0x2, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f00003ac000)=0x0, 0x4) socket$inet6(0xa, 0x3, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0, 0x0}, &(0x7f0000002000-0x4)=0xc) listen(r0, 0x4) 2017/12/31 05:24:39 executing program 5: socket$inet6_dccp(0xa, 0x6, 0x0) r0 = openat$selinux_create(0xffffffffffffff9c, &(0x7f00000dc000-0x10)='/selinux/create\x00', 0x2, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$EVIOCGABS0(r0, 0x80184540, &(0x7f0000000000)=""/250) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockname$llc(r0, &(0x7f0000002000-0x10)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @random=""/6, [0x0, 0x0]}, &(0x7f0000001000)=0x10) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000001000-0xe8)={{{@in6=@ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0x0, 0x0], @remote={0x0, 0x0, 0x0, 0x0}}, @in=@empty=0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {{@in=@broadcast=0x0, 0x0, 0x0}, 0x0, @in6=@mcast1={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, &(0x7f0000001000-0x4)=0xe8) stat(&(0x7f0000001000-0x8)='./file0\x00', &(0x7f0000001000-0x44)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_fuse_mount(&(0x7f0000001000-0x8)='./file0\x00', 0x6000, r1, r2, 0x0, 0x80) 2017/12/31 05:24:39 executing program 7: r0 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000923000-0xd)='/selinux/mls\x00', 0x0, 0x0) fcntl$F_GET_RW_HINT(r0, 0x40b, &(0x7f0000568000-0x8)=0x0) mmap(&(0x7f0000000000/0xf5d000)=nil, 0xf5d000, 0x3, 0x32, 0xffffffffffffffff, 0x0) 2017/12/31 05:24:39 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x4e, &(0x7f0000aa8000-0xb5)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0x0}, @remote={[0xbb, 0xbb, 0xbb, 0xbb, 0xbb], 0x0}, [], {{0x800, @ipv4={{0x5, 0x4, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x1, 0x0, @remote={0xac, 0x14, 0x0, 0xbb}, @local={0xac, 0x14, 0x0, 0xaa}, {[]}}, @icmp=@parameter_prob={0xc, 0x0, 0x0, 0x0, 0x0, 0x0, {0x9, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local={0xac, 0x14, 0x0, 0xaa}, @loopback=0x7f000001, {[@lsrr={0x83, 0xf, 0x0, [@multicast1=0xe0000001, @broadcast=0xffffffff, @multicast2=0xe0000002]}]}}, ""}}}}}, 0x0) r0 = syz_open_dev$usbmon(&(0x7f0000fc8000)='/dev/usbmon#\x00', 0x2, 0x100) getsockopt(r0, 0x439, 0x7, &(0x7f0000917000-0x7a)=""/122, &(0x7f0000134000-0x4)=0x7a) 2017/12/31 05:24:39 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000f6d000-0x10)={0x2, 0x0, @loopback=0x7f000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) r1 = socket$inet(0x2, 0x1, 0x0) getsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r1, 0x84, 0xc, &(0x7f0000189000)=0x0, &(0x7f0000e73000)=0x4) r2 = syz_open_dev$tun(&(0x7f0000dad000-0xd)='/dev/net/tun\x00', 0x0, 0x902) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f000020f000)={@common='gre0\x00', @ifru_names=@generic="4f54000cc0a1ed4f3a0a1fdc222073b5"}) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000630000-0x20)={@common='gre0\x00', @ifru_flags=0x4000301}) write$tun(r3, &(0x7f000063e000)=@hdr={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @ipv4={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @local={0xac, 0x14, 0x0, 0xaa}, @multicast1=0xe0000001, {[]}}, @udp={0x0, 0x0, 0x8, 0x0, ""}}}, 0x26) 2017/12/31 05:24:39 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000163000-0x8)='keyring\x00', &(0x7f0000f68000-0x5)={0x73, 0x79, 0x7a, 0x0, 0x0}, 0x0, 0x0, 0xfffffffffffffff8) keyctl$chown(0x4, r0, 0x0, 0x0) r1 = syz_open_dev$usbmon(&(0x7f0000051000-0xd)='/dev/usbmon#\x00', 0x7, 0x2) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffff9c, 0x84, 0x76, &(0x7f0000f8a000)={0x0, 0x5}, &(0x7f000015b000-0x4)=0x8) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x18, &(0x7f000021c000-0x6)={r2, 0xf18}, &(0x7f00002d3000)=0x6) 2017/12/31 05:24:39 executing program 7: mmap(&(0x7f0000000000/0xacd000)=nil, 0xacd000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = dup(r0) sendto$inet6(r0, &(0x7f0000ab8000-0x1000)="97", 0x1, 0x0, &(0x7f0000ab8000)={0xa, 0x0, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xaa}, 0x1}, 0x1c) recvfrom$inet6(r0, &(0x7f0000aba000)=""/15, 0xf, 0x0, &(0x7f0000aca000-0x1c)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}, 0x0}, 0x1c) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000abb000)={0x0, 0x0, 0x800000000, 0x808000000000003, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0}, 0xb) sendto$inet6(r0, &(0x7f0000ab0000-0xf7)="b8", 0x1, 0x0, &(0x7f0000abf000)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}, 0x0}, 0x1c) recvfrom$unix(r1, &(0x7f000082b000)=""/190, 0xbe, 0x0, 0x0, 0x0) 2017/12/31 05:24:39 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$mice(&(0x7f0000b85000-0x10)='/dev/input/mice\x00', 0x0, 0x400000) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffff9c, 0x84, 0x0, &(0x7f0000666000)={0x0, 0x10001, 0x6, 0x1}, &(0x7f00004bd000+0x594)=0x10) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f00003b4000)={r1, 0x1}, 0x8) r2 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_buf(r2, 0x0, 0x30, &(0x7f0000188000)=""/0, &(0x7f00008e1000)=0x0) ioctl$EVIOCGBITKEY(r0, 0x80404521, &(0x7f0000922000-0xf0)=""/240) [ 28.969765] device gre0 entered promiscuous mode 2017/12/31 05:24:39 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f000076b000-0x10)='/dev/sequencer2\x00', 0xffffffffffffffff, 0x0) prctl$intptr(0x29, 0x4) clone(0x0, &(0x7f0000015000)="", &(0x7f0000006000)=0x0, &(0x7f0000016000-0x4)=0x0, &(0x7f000000f000)="") uname(&(0x7f0000132000-0xf)=""/15) 2017/12/31 05:24:39 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) timerfd_gettime(0xffffffffffffffff, &(0x7f0000f7f000-0x10)={{0x0, 0x0}, {0x0, 0x0}}) timer_settime(0x0, 0x0, &(0x7f0000e5e000)={{0x77359400, 0x0}, {r0, 0x0}}, &(0x7f0000a80000)={{0x0, 0x0}, {0x0, 0x0}}) r1 = add_key(&(0x7f000042a000-0x8)='trusted\x00', &(0x7f0000fbf000-0x5)={0x73, 0x79, 0x7a, 0x1, 0x0}, &(0x7f00000dd000)="9353fe69df230000a406723521a5f35643dde0fa271cf1d966d3a868ee053eef59fcd9a60fcf62d682eb1af3f5f120c09a0f66fc74c1945304a4d905dda3ac24fb6ecf857a7691cca66c429a1d2abc21e849eb918243d33d590afa63ed05e666789d4bc3b513", 0x66, 0xfffffffffffffff9) r2 = add_key(&(0x7f0000c15000)='trusted\x00', &(0x7f0000c9c000)={0x73, 0x79, 0x7a, 0x3, 0x0}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$reject(0x13, r1, 0x0, 0xffffffffffffffff, r2) 2017/12/31 05:24:39 executing program 5: mmap(&(0x7f0000000000/0xf56000)=nil, 0xf56000, 0x3, 0x32, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000003000)={0x1, 0x5, &(0x7f0000f25000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffef}, [@alu={0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0}], {0x95, 0x0, 0x0, 0x0}}, &(0x7f0000f51000)="73797a6b6f6cb500000000000007ffbeb8704b910a5894d9686e3501bf28d348724244afbe9a1e2c7c1d00020000a07cdaed85dd17", 0x3, 0xb6, &(0x7f0000f51000)=""/182, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0}, 0x48) r0 = openat$selinux_context(0xffffffffffffff9c, &(0x7f0000674000)='/selinux/context\x00', 0x2, 0x0) ioctl$KDMKTONE(r0, 0x4b30, 0x1) 2017/12/31 05:24:39 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tun(&(0x7f0000820000-0xd)='/dev/net/tun\x00', 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f0000520000-0x8)={0x0, 0x80}, &(0x7f000030e000-0x4)=0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f000087e000-0x8)={r2, 0x82}, 0x8) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000928000-0x28)={@common="7cbf0000108000", @ifru_mtu=0x9}) 2017/12/31 05:24:39 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair(0x1e, 0x4000000000000001, 0x7, &(0x7f000026f000-0x8)={0x0, 0x0}) preadv(r1, &(0x7f0000938000)=[{&(0x7f0000bb1000)=""/4096, 0x1000}], 0x1, 0x0) exit(0x200) shutdown(r0, 0x2) recvfrom$inet(r1, &(0x7f0000a2c000)=""/100, 0x64, 0x0, &(0x7f0000dc5000-0x10)={0x2, 0x0, @multicast1=0xe0000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) 2017/12/31 05:24:39 executing program 1: mmap(&(0x7f0000000000/0xf56000)=nil, 0xf56000, 0x3, 0x32, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000003000)={0x1, 0x5, &(0x7f0000f25000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, [@alu={0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0}], {0x95, 0x0, 0x0, 0x0}}, &(0x7f0000f51000)="73797a6b6f6cb500000000000007ffbeb8704b910a5894d9686e3501bf28d348724244afbe9a1e2c7c1d00020000a07cdaed85dd17", 0x3, 0xb6, &(0x7f0000f51000)=""/182, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0}, 0x48) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f00001e3000)='/dev/sequencer\x00', 0x180, 0x0) getsockopt$inet6_udp_int(r0, 0x11, 0x67, &(0x7f00007b6000-0x4)=0x0, &(0x7f000066b000)=0x4) 2017/12/31 05:24:39 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f00002cd000-0x11)='/selinux/enforce\x00', 0x100, 0x0) ioctl$KVM_GET_DEBUGREGS(r1, 0x8080aea1, &(0x7f000069f000)={[0x0, 0x0, 0x0, 0x0], 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) ioctl$KVM_ENABLE_CAP_CPU(r1, 0x4068aea3, &(0x7f0000a88000)={0x7b, 0x0, [0x4, 0x1, 0x6, 0x6], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) writev(r0, &(0x7f00006bd000)=[{&(0x7f00007b7000-0x6a)="2900000018001980013d75241a6800210200e30667fffd0100960000080005000000020007f900bf00", 0x29}], 0x1) 2017/12/31 05:24:39 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000049000)='/dev/snd/seq\x00', 0x0, 0x100000000008a002) r1 = openat$selinux_create(0xffffffffffffff9c, &(0x7f0000a94000-0x10)='/selinux/create\x00', 0x2, 0x0) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffff9c, 0x84, 0x14, &(0x7f000097f000)=@assoc_value={0x0, 0x0}, &(0x7f0000b10000-0x4)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f0000fe6000)={0x1f, 0x8, 0x3, 0x8, r2}, 0x10) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f000014d000)={0x0, 0x0, 0x0, "e06594d232d12448b0c30905cebdbd09c0a763e204c2a32152615df55d05092d3c12ddd25bad4d127eb802407bc091842621790b637ae5ed23d8b2adf92fc9dd", 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) writev(r0, &(0x7f0000605000-0x2)=[{&(0x7f00009b9000-0x62)="2900000018003109004a0001000c00070a0000000a00ff068000001d", 0x1c}], 0x1) 2017/12/31 05:24:39 executing program 5: pipe2(&(0x7f000084c000)={0x0, 0x0}, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000260000-0x10)='/dev/sequencer2\x00', 0x402, 0x0) sendfile(r0, r0, &(0x7f000021c000-0x8)=0x7fffffff, 0x2) 2017/12/31 05:24:39 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10000000010, 0x2, 0xc) write(r0, &(0x7f000062e000)="140000000701df00fd4345ff7f00000000000000", 0x14) ioctl$sock_inet_SIOCGIFBRDADDR(r0, 0x8919, &(0x7f0000388000)={@generic="dd364bb64eaef490b0ef8385d05b4250", @ifru_flags=0x400}) 2017/12/31 05:24:39 executing program 3: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f00003f1000)='/dev/hwrng\x00', 0x84200, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(r0, 0xc08c5336, &(0x7f0000000000)={0x3, 0x25, 0x7fffffff, 'queue1\x00', 0x80000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = memfd_create(&(0x7f0000614000)="74756e08000000000000008000000000", 0x0) getsockopt$nfc_llcp(r1, 0x118, 0x4, &(0x7f00000b4000-0xfd)=""/253, 0xfd) pwritev(r1, &(0x7f0000ebf000-0x20)=[{&(0x7f0000b9f000-0x8f)="", 0x0}, {&(0x7f0000f93000-0x1000)="598d5a28f7663909c9c8954c156cc6a2dbb6dc3c0957bff83e8748044f67fb4ec5732dad6cd045c4e18565f610ab7cce4230217dcfed60596c668d22586bff49f2059cc89e7adb4e9fb55d0d530e214887bc78d0b76cba4675ff48aed756c0998651848ad8232d7ec7dd95a65994f0d6933ec8b1a2630736b55202163d2490c9cf9a1e4696d2deebb7a9e3b285b71b4d8e6e58fc99edfa814782b2098842704dec0d079260defc6593a29b7177510eb11c7e0444901054ca53cb4bcf4f587389a68bf537af102ae67737041cf78990916980c2e0ad6d6ed5939f0d8eab14173893b6469928bfd8e2035abf4529fd8a5856d52cfd2d103901d0cb5ea18581a655d421953e3819a01c7f9f9974387f2a2dff91b1daaf5ce3448b48198e7330883ad331fffa8db9234b84979d8989372895e6900e2897a412b0c066770ae4306ebabc78ae5d76b00c0fd7c7541b55bdc404776cd7eebe9df90e3e4936aa969f3aa09830983b52ae9515489b9a590ede822dc7e0f12aee0b1b155db502f0e9f8d42825638722c0a33485d7108842da39bf932e6ecb453e3861f54d01ba89bc014b0023595b4db2efad49955fb0fd7197dd5556c115047e53f464db7879d7d6708516983103f5d4b1979e579a2d69b386d8c729d2b39a67501ba489e83cf21eaba0a823d66247d13994937399a73155baa3f75279b8e021fabe992f9b47fdf75e97f1a7385524e1c605a48f8d0b60a9e073b4a0a3f4faad11eeb6d7b14966602c310803c860105e6f27f8c712581e79864d394b829ba785d83d12b4da962b794d03e20ae965e8b8967f4eb07e7684e975cadb0b7c777facedbb628459bc621a8c5a1d91d195cf55f7a7c3d6d4964c175d411656756ca19312a7d49d919feac1092c48a0f58e5efa34cffc9ac3ab139c66c7165847e0571021fca0ec6532e0add983b199ca366ac0198701aaab0e0d97de49d3bd9c2912ba6d352249dd0d8854323164a7db4ced28abd2bc42701fd36cc747185560e2a558dbe84cf059b06b8e444fa7614818496c463cd24e6c9ac2a939f92f177cd3fc34ccbadb1526a33073c60790045a0c18be1d60523ccb0cbe4f0510b370ab7de63435915970da5d5ab91d69193f96dba40bd7f766eddccd41f0f0be9a88c5a90e7dcd45ba98d5a1043391bfe1ef911cc3665eba406c741fbf2803a559b836e693f9f197501a0e20fb0690ca9ffca1bbaf984d0a3a011ecdf4e145ba5aaf42ab452b383b330bf0630a7c9f981447556ffa5ab75e2c6b3a1b2822e99f13d9af1e26020de4906311cd90440b20838e06a457071d31d3674080879e72defa1d71b9f408ba28c54be155a5add27ee10355d77cc150837ebde3371b66d65ff94499053af944c03071446109cb41ef6d7cdc83a3488d61bf5d789c8aa44dd87d162d8d5781ce3c8ad408f557c3f53a1c8872c985ebe1154f3ac52315c8511c5d521a5e8a6cb3823ccab5a3e32fd41ca8e473a15298cbd4e8f39d4410e091e493ebf33042f5267c814e2aceecec9099e171ea0d7a471260b9544007f7bed788115aa8713dbe24f7eadcb371171ec0f54d920d5ac85afe9626de256fcadc79446b42f19c68c18603e1ec4a842d21124dbd230f520ab552300346640fdc90cad8e397e3fcf5d397c913060265947625ccaafc3f98d6bc825c950fda95b7050fe62bff05855144c27fb52d24a29a14f88f6fcbb3400eecb07dfe99e12d6c03efe8d45670f66b8e692420105ccdf825921f00eed3f7006ec9415bf31d58fd6f925847b45d3494c5452e4d248f59496427fe72484c984e7108cfe735e3168d350cc9f7b8b28484f321045f2d484d7747f9b5c4399e0787353e6fc4ade9890faa77ed7109c718fa2e8018c442a408d355303946db043c9c8931f9caede9ec7826e6bfb05e44e7414601ee76dff7707bbdc5678c6b67c1305b1e7634b5e972c01c2e7365f80ff38ffdeb5806013b8028e8469284011d96a73fb9ecf1beba8b751edfadd583cc1ed0d7fa0dc8d8e768426d4fabc874b3a663538ed8358726c28e981c7e84e1e3d391c853d377a32fd69b47d0aee2cdbab51e9e4ffd81d4fa1883dfce523eb277f86b4728e488effcecaa0c9b043029c66b5123ed95905a2b85f0e2c4a6f8af0cf9fa0d5359a56cc0ad9c098f16e64d59b43bb1f618968da417f7bc42221ce30241a00899ce1ac88b88c35fb4eecd4d902e46d4769fc1426463b34ea6f2fa5d3ed901ccf66fe0090ef355519ae46a4e8d6b60878f3f753dde2fad202eae4f73695bbe6ac5bccdd2e341b06e6103482227cad2235c51293b020d39cdd923baa6caf12de3dd5b41ea58cda29539d658d89a618b5bd2d34ca4454c61b9ccd97e7731608bcebb3a3b1c8da77805b8c11fc0904765e237b46108e0de261af6600670e6f165884b78b5e9f93de04e8d6910923cab2d905e7ab19d13fab2158b3bf1d4692276a4a231eacb592839962d8c754e0581adbd772b2aedffd97c74e47e9b1326bc3ee9ec009c92c0bffb15ae6ea23747e3b57c6ae8687f0277b2abefbb15ecd3aaf9fe31ac46ba303f2cf04bb2eed023102d50869768fcf6f88bb24888453d43fcbdaff896af1d105d89466da6e1ce543e48ca0d5162fe610c62e8a9e299c7822130a5b5dc6405972894d51fa0f79b0bb8ccc63aacf1b1e87077bd3759bcfaa7acbdf327bc7f71897a5432829d5c58ae52276c53a2082b7368781982aadf20f094900c739615f0ac18a291f312b583b3cee9bdc78527240906cd5ec5691f63a7d28e67d1ae9359795b9cec8183cc6d31174d83fe7f2d9f5cb95a0ec1f3622086cba918e8657bed1d3be2f9a80f3d0f6a11622f9194efa557ce471943020f426cd559a8ca400411554247cc20adf34fba8a0fccc22288c3544e571794324f850ad8ac094fe18c98559ebe835ad288d0a2f14948fcb28140d3b41ffa438a6465c88e5755350f8765e8a00427b778b20ca8951faa4589f1daa2003f4dec6656edc74e4c9b23b2be22abfe16f2fe9030f27cbed326be4b6a081d8fe4d6f73c83f9ddacc1659555757d39abd02bab05a64d28ed803492e9fee4d53dc8fb257dfb9a32af1e1ddb33ab171ec9b912feedf96c8b511b1f4be9d4f3205a39d04042861fde7239af7995570b66ba742f620d8b472e7af6ebb9fae99666b22875103b2a965e5ffa2bdf3f69866cff4f93e41accfc8211267bec3409c1397ef5afd326876f6ff5df1d69cdb07c4cd0d400db62c3a089d2b8915c2c49e4f07c5c3e2d261eda411f125a44770c8100349de581a4c48b3038680b84017e9f9208b34abe4ca7f1f31896eb79e67dda690c4a4c87b9d86ae7754bcf815ffc863e6515e9a5528cd8c8e77e0cabe11cb19a9e16eebc8f9d9dd17dcbb6848c32c19a5ea905ad147c039d75bc04d304069b48497f2f89e50ca60a0bfd47fdfd526b75c55e18b3f143ea49e69d78ca42060f415e8336a2064b4fd97a7a2c6f3e320d2481b163f498b57b8ebbf7d0fcafef6b1cb42f587038de92d7ab39735b6b46407bdd77ac881e0833f3ec6d1da7386b7310bbe5ab136c94d8e886cc4dcde76bddefe518d23ec43abd90121e9a120125b6dadb0fe8c288a93b3d59b3a7a391f2ba831a2e9969fac66a721739893ff086c3408c68ddc1f9944ff18ea311da7217693b5b435fd9e3c54a57d950517000ee9bdb75015b5afc5b11025548287f698bd5a9b1268e4f97fb453f401e1610867152c88631369699a24663d8b3402f33a47000f2b6aa210c14a8767d871b981124885f59e204d836e41ff4e6beb8b65445d94f6743c2b9ee4bd4346261325785623a0c79ec159165feeb7f6991e302bb1ca91081ac709cf8f4139e25169edf2e60de0b3a73aff3248b313961e2b51c67b80cfb008b2695f331bb3f9911cec9d1e880ec4c0823b12f6b312173200007a61d41b0d9b60a280e07c68807a3a78179fe89a6a9f717bf3731c50eab316984e6f5451013ab502b48a888ad77082c3dfb9c5874f74990a7f442f5e46802f3842986ed7568027819eb8ff3afecb9825043f984688aef2779a5e0475c7e543d857ac2281ad124d482e16bcb07e273b2f530e5d7a57db101f112378517f8d17a43596b61ce25c45e5db473e3667532f8b83cb4a5a59dd7374fe69845e0de880c1c17b1b79113a4a1507f28d8388ad2379f342fafe69ab4cb7b9258324a8031e391530ca0a0226292681d3ec6d3fd763cc41e6db648266f68ff3a95c59069dc9a2a11effb3db54021c4702828a7f666b6ba220201557a2f140ca1993cc73ce00fcb1b3c5d464b64bc14f419b517beecea420db55e9f34105910745ee141033313e6b486230a580cecaf74b2c081057c2e19735211f9406c1b8809db8034e6eb6497843b1835eba4d1afaf2836e15286a92cf09c97a85b1316e5aec478797b3a8769bc21e869815c2decb36270597b19663fab309c042ab9e65d2b1ca924ba891744e7ea69f2d4161afcb77daa9c5182106ac91cabee36028557f104647209860c6bcfa5f001e8fcb11b1431ef1e312ff90c0bb38c2c926ffe9dab912a2e80b252a02a0ad8600c28036277d898736997416903a5d527d158f92c0b64a29e863ea56f698f6da9fed1907514e30b43188474ac4f9a4f541fb91857a88f1c0f65ae1c0afffc5268993de9035776cd9e286f37952d5649d73361f62112e0981ea9a1eea65fb7c6e04ba4ac510587fc0657a112424692925d7e0800113aa6ec2164bb9995d2804d118466010fbac51a1946b4b436800428643d0e56011ae149aa01528d4f49314c715f663c24ec744c7f1d23bb006845c89260981c641e79701c8be49d4d34f040b0af7ae52f06b4ca202de6c712e03f5f603b65be0f3eac62139f450639f1b69214f0af1c70e7e4b4512c8bd75064530d7af0107556fb5b8d6e736fb573ce34cd5e5067f1e00877980da133a8828602af55120d19169afcf09044e4da9bd46474faeb30b6ae9feeca17d17ff6e1240f350a813520770d59c4eacc24a18b5d062b63f9c009977f81c7a7e29d4e513aafe2ec1c64b97c5b8ac14ed00b018ba1cef66b3ac5c91460d9b39694e5660d131600ed50b4a4e6e7ca1866e2f2cb243242cf479d9fcc7039634de3871a75bc97d3d5c8419973a3a8f68c57fa5680d072dd4b73c9f9234b1acff80796ec959b05a8d08081b877b183cdb550b2300970878b50209f4d489017defa7699b9fe11a046ea801dcb03ee0a86e9b00b927e4b4ef9754a050d146e37758eb49a4971f6d6895fee280694ca355f5e2f8bb4f593714dbc8ed71dfd29b86cb50887daae60a46b38f71837c41dfdb19c5297b8778f6ceff4836c2c09d19344994212554fa4b78052aafd7088a7b30461d39eddeac68614101d07325034a8fd78f51ac530ad3fea33bdd2f85db528aaaf485a343e795b120fee1520c73055f4fd2ae51274043177f5c8c433f1d47802783ad53a55d09c80bffebee129b8c9f20d30eb579e1abe8197ee00b6f675005673b392a42575b8e93b6f052b9cca1a7695b4c632ebae26bcb57ed4bf1b362bb3eea1a98592f453cb881b242d0a7c3980d40df1c473500219e9ce289f5e833604005f32334fd091ed586fe71fdbbeb325a02f65c0c9fe4f765db2595b0e2f4f801f8f072899ba2822fabe54652b813f82df7b5347b55dd939e01d26f3821ba3298840ed2428e350e41be872fd66cad2c7d2c9395ecb58cfcc5030e92b3c487ef6583987198f405a4a95435a19e16f8c67558e5f752e4f1a938f012e7d884c8f36", 0x1000}], 0x2, 0x81003) 2017/12/31 05:24:39 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000266000-0x9)='/dev/sg#\x00', 0x0, 0x2) write$tun(r0, &(0x7f00006d5000-0x120e)=@hdr={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @ipv6={0x0, 0x6, "2384fe", 0x14, 0x0, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xaa}, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, {[], @tcp={{0x0, 0x0, 0x42424242, 0x42424242, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, {[]}}, {""}}}}}, 0x46) fcntl$getflags(r0, 0x403) clone(0x0, &(0x7f0000a5a000)="", &(0x7f0000c38000)=0x0, &(0x7f0000bf4000-0x3)=0x0, &(0x7f00004fb000-0x51)="") r1 = getpid() ptrace$peek(0x1, r1, &(0x7f0000b1b000-0x4)=0x0) 2017/12/31 05:24:39 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x11, 0x100000802, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000965000)={0x0, 0x4, 0x0}, 0x4) r1 = socket$inet(0x2, 0x1, 0x0) r2 = syz_open_dev$tun(&(0x7f0000a9e000-0xd)='/dev/net/tun\x00', 0x0, 0x6) r3 = openat$rtc(0xffffffffffffff9c, &(0x7f0000ff2000)='/dev/rtc\x00', 0x80, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00003da000-0x48)={0x9, 0xa, &(0x7f00003cf000-0x50)=@raw=[@map={0x18, 0x2, 0x1, 0x0, r3, 0x0, 0x0, 0x0, 0x0}, @call={0x85, 0x0, 0x0, 0x11}, @alu={0x7, 0x49, 0x0, 0x2, 0x4, 0xfffffffc, 0xfffffffffffffff8}, @alu={0x7, 0x0, 0xd, 0x6, 0x0, 0xfffffff8, 0xffffffffffffffff}, @initr0={0x18, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0xc3d9}], &(0x7f0000c83000)='GPL\x00', 0x800, 0x13, &(0x7f0000b21000)=""/19, 0x41100, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0}, 0x48) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000630000-0x20)={@common='eql\x00', @ifru_flags=0x301}) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f000054e000-0xc)={0x0, 0xfff, 0x30}, &(0x7f0000f5d000)=0xc) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r0, 0x84, 0x78, &(0x7f000093b000)=r4, 0x4) write$tun(r2, &(0x7f00008af000-0xb0)=@hdr={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @ipv4={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x0, 0x0, @empty=0x0, @broadcast=0xffffffff, {[]}}, @tcp={{0x0, 0x0, 0x42424242, 0x42424242, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, {[]}}, {""}}}}, 0x32) 2017/12/31 05:24:39 executing program 3: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000001000-0xc)='/dev/rfkill\x00', 0x303000, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000e34000-0xf)='/dev/sequencer\x00', 0x800, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_DEVICE(r0, 0xc00caee0, &(0x7f0000000000)={0x6, r1, 0x1}) r2 = perf_event_open(&(0x7f0000001000-0x78)={0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x2400, 0x7ff) r3 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000a9c000)='/selinux/avc/cache_stats\x00', 0x0, 0x0) setsockopt$bt_BT_SNDMTU(r3, 0x112, 0xc, &(0x7f00009bd000-0x2)=0x7, 0x2) connect$netlink(r3, &(0x7f0000318000-0xc)={0x10, 0x0, 0xa36, 0x8001}, 0xc) r4 = syz_open_dev$usbmon(&(0x7f0000729000-0xd)='/dev/usbmon#\x00', 0x7, 0xfffffffffffffffc) ioctl$KVM_SET_NR_MMU_PAGES(r4, 0x80089203, 0x20000000) ioctl$PERF_EVENT_IOC_SET_BPF(r4, 0x40042408, r4) ioctl$KVM_HAS_DEVICE_ATTR(r4, 0x4018aee3, &(0x7f0000110000-0x18)={0x0, 0x9, 0x2, &(0x7f0000404000-0x8)=0x0}) 2017/12/31 05:24:39 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000aa8000)='./file0\x00', 0x15b) r0 = getpid() capset(&(0x7f0000844000-0x8)={0x199803b0, r0}, &(0x7f0000648000)={0x0, 0xffffffffffffffff, 0x4, 0x0, 0x0, 0x0}) link(&(0x7f000055e000)='./file0\x00', &(0x7f000092b000)='./file0/file0\x00') 2017/12/31 05:24:39 executing program 1: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/load\x00', 0x2, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000ab0000)=0x1fb) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_mreqsrc(r0, 0x0, 0x2f, &(0x7f000043b000)={@loopback=0x0, @remote={0x0, 0x0, 0x0, 0x0}, @loopback=0x0}, &(0x7f0000c75000-0x4)=0xc) r1 = syz_open_dev$tun(&(0x7f0000c71000-0xd)='/dev/net/tun\x00', 0x0, 0x0) socketpair$inet(0x2, 0x3, 0xff, &(0x7f0000761000)={0x0, 0x0}) ioctl$TUNGETSNDBUF(r1, 0x800454d3, &(0x7f0000003000-0x4)=0x0) ioctl$sock_inet_SIOCGIFPFLAGS(r2, 0x8935, &(0x7f0000a54000)={@generic="5b6b195932ea6c091e8334c3f4169d53", @ifru_flags=0x2803}) ioctl$TUNSETQUEUE(r1, 0x400454d9, &(0x7f000057c000-0x28)={@common='eql\x00', @ifru_addrs=@nfc={0x27, 0x8, 0x10001, 0x0}}) ioctl$KDGETKEYCODE(r0, 0x4b4c, &(0x7f00008b8000-0x8)={0x1ff, 0x5}) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89e0, &(0x7f0000349000-0x8)={r2, r0}) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0x7, &(0x7f000015c000)={0x3, 0x8, 0x2, 0x5}, 0x10) 2017/12/31 05:24:39 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = dup(r0) setsockopt$sock_void(r1, 0x1, 0x1b, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x18, &(0x7f0000b17000-0x6)={0x0, 0xffffffff80000001}, &(0x7f00005d3000)=0x6) setsockopt$inet_sctp_SCTP_CONTEXT(r1, 0x84, 0x11, &(0x7f0000e4e000)={r2, 0x10000}, 0x8) getsockname$llc(r1, &(0x7f0000670000-0x10)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @empty=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0x0, 0x0]}, &(0x7f00000e3000-0x4)=0x10) syz_emit_ethernet(0x16, &(0x7f000024d000-0x5e)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0x0}, @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0x0}, [], {{0x8, @x25={0x5347d1768d122c42, 0x0, 0x3, "00050ff8f8"}}}}, 0x0) 2017/12/31 05:24:39 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000988000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000df0000)={0x0, @in6={{0xa, 0x0, 0x0, @loopback={0x0, 0x1}, 0x0}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0, 0x0}, 0x98) openat$kvm(0xffffffffffffff9c, &(0x7f0000c74000)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_SET_TSS_ADDR(r1, 0xae47, 0xcffc) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000001000)={0x10005, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SMI(r2, 0xaeb7) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000f88000-0xd)='net/rt_cache\x00') ioctl$TIOCSTI(r3, 0x5412, 0x1) ioctl$KVM_RUN(r3, 0xae80, 0x0) 2017/12/31 05:24:39 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x2, 0x0) getsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f0000332000)=0x0, &(0x7f0000cec000-0x4)=0x4) ioctl$sock_inet_SIOCDELRT(r0, 0x890c, &(0x7f0000dc2000-0x78)={0x80, {0x2, 0x1, @broadcast=0xffffffff, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, {0x2, 0x1, @rand_addr=0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, {0x2, 0x3, @remote={0xac, 0x14, 0x0, 0xbb}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x100, 0x800, 0x5, 0xfffffffffffffffb, 0x0, &(0x7f0000eaf000)=@common='bcsh0\x00', 0x5952, 0x1, 0x3}) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000a8b000)='/dev/hwrng\x00', 0x10000, 0x0) ioctl$KVM_SET_NR_MMU_PAGES(r1, 0xae44, 0x8000) recvfrom(r0, &(0x7f0000b74000-0xdb)=""/219, 0xdb, 0x12002, &(0x7f0000de8000-0x6)=@hci={0x1f, 0x275d, 0x1}, 0x6) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40082404, &(0x7f00009b1000-0x8)=0x9) r2 = perf_event_open(&(0x7f0000940000)={0x2, 0x78, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(r1, 0x541b, &(0x7f0000cc5000-0x4)=0x0) r3 = syz_open_dev$loop(&(0x7f00002a0000)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS(r3, 0xc0481273, &(0x7f0000ed6000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "3900ea631d00000000020000010000009f00000023f7b7d65f90b0e6330ee739b319d8f6aa6bd58d1443474482e85040fb4947ebb55bd19f335b5bffff0001f3", "cfa430745a540dc1c149b7b81579f6a41c51f7d51933223e82ab867dac761faf", [0x0, 0x0], 0x0}) fstatfs(r2, &(0x7f0000ffa000-0xa)=""/10) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40082404, &(0x7f00006e2000-0x8)=0x0) getsockopt$inet_sctp_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f0000d7c000-0x10)={0x0, 0x9, 0xfffffffffffffffa, 0x1}, &(0x7f00007c5000)=0x10) ioctl$sock_inet_SIOCDARP(r1, 0x8953, &(0x7f0000f2b000)={{0x2, 0x1, @local={0xac, 0x14, 0x0, 0xaa}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, {0x306, @remote={[0xbb, 0xbb, 0xbb, 0xbb, 0xbb], 0x0}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x20, {0x2, 0x1, @multicast1=0xe0000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @common='ip_vti0\x00'}) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f0000215000-0x10)={0x7, 0x5, 0xc6, 0x1, r4}, 0x10) sendmsg$nfc_llcp(r0, &(0x7f0000df1000-0x38)={&(0x7f0000d8f000-0x60)={0x27, 0x9d5, 0x7fffffff, 0x7, 0x7, 0x7, "40d54446f915377082062f5df4b720137691e3355b85ba2cba1dd039d2332b45bc2c15dcab0d9ac875c42c3c89c6b3dd3f203566a53aa002731e858f206d31", 0x7}, 0x58, &(0x7f0000943000)=[], 0x0, &(0x7f000009c000-0x50)={0x48, 0x1af, 0x6cb, "7ad339d8be336db66e7ebf7ebee01dd302e476671b3a08088c534de50187df731fe4870c13089720f9b12bd5e530e0c06dbad968133f269e901be3"}, 0x48, 0x800}, 0x8040) fadvise64(0xffffffffffffffff, 0xfffffffffffffffd, 0x3, 0x0) mkdir(&(0x7f0000632000)='./file0\x00', 0x8000d) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000015000-0x8)='./file0\x00', &(0x7f0000014000)='proc\x00', 0x0, &(0x7f0000fc9000)="") setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f000078c000)=@common='rose0\x00', 0x10) getpid() init_module(&(0x7f0000cf5000)='*@\x00', 0x3, &(0x7f00009f6000-0x10)='ip_vti0\x00\x00\x00\x00\x00\x00\x00\x00\x00') r5 = open(&(0x7f0000c7e000-0x8)='./file0\x00', 0x480, 0x29) ioctl$DRM_IOCTL_ADD_CTX(r5, 0xc0086420, &(0x7f00006d8000)={0x0, 0x0}) ioctl$sock_inet_SIOCGARP(r5, 0x8954, &(0x7f0000615000-0x44)={{0x2, 0x0, @broadcast=0xffffffff, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, {0x6, @empty=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10, {0x2, 0x2, @multicast1=0xe0000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @common='lo\x00'}) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000b84000-0x8)='./file0\x00', &(0x7f0000932000-0x6)='btrfs\x00', 0x0, &(0x7f0000802000-0x1)="") write(r0, &(0x7f0000f4f000-0x23)="230000001e00056d00020000000051030700000000000000000001101d020002e517c7", 0x23) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r1, 0x6, 0x21, &(0x7f000085f000)="1dcab6c2efc56aaa0f3930afb2866bc1", 0x10) 2017/12/31 05:24:39 executing program 0: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000001000-0xd)='/selinux/mls\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet6_mreq(0xffffffffffffff9c, 0x29, 0x1d, &(0x7f0000000000)={@mcast2={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0}, 0x0}, &(0x7f0000000000)=0x14) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x14, &(0x7f0000000000)={@ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0xff, 0xff], @empty=0x0}, r1}, 0x14) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000505000-0x9)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r4, 0x4138ae84, &(0x7f0000002000)={{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, [0x0, 0x0, 0x0]}, {0x0, 0x0, [0x0, 0x0, 0x0]}, 0x80000016, 0x0, 0x0, 0x3e, 0x0, 0x2d01, 0x0, [0x0, 0x0, 0x0, 0x0]}) 2017/12/31 05:24:39 executing program 7: mmap(&(0x7f0000000000/0xe82000)=nil, 0xe82000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0xffffffffffffffff) mmap(&(0x7f0000e82000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000e82000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000e82000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000e82000)={0x0, 0x0}) mmap(&(0x7f0000e82000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) select(0x40, &(0x7f0000e82000)={0xd, 0x5, 0x0, 0x1, 0xd2, 0x3ff800000000000, 0x3, 0x1}, &(0x7f0000d81000)={0x0, 0x5, 0x3f, 0xb0, 0x4, 0x0, 0x92, 0xc000000000000}, &(0x7f0000e82000)={0x1, 0x40, 0x1, 0x1, 0xfffffffffffeffff, 0x5, 0x6, 0xfffffffffffffffa}, &(0x7f0000e82000)={r1, r2/1000+10000}) mmap(&(0x7f0000e82000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000e82000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r3 = getpid() mmap(&(0x7f0000e83000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000e83000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) process_vm_readv(r3, &(0x7f0000e83000)=[{&(0x7f0000c7c000)=""/190, 0xbe}], 0x1, &(0x7f00008ce000-0x6)=[{&(0x7f0000e80000-0xf5)=""/245, 0xf5}, {&(0x7f0000e84000-0xb0)=""/176, 0xb0}], 0x2, 0x0) nanosleep(&(0x7f0000e82000)={0x0, 0x989680}, &(0x7f0000e82000)={0x0, 0x0}) setsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000e7d000-0x8)={r4, 0x2710}, 0x8) connect$inet6(r0, &(0x7f0000e81000)={0xa, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0xff, 0xff], @empty=0x0}, 0x0}, 0x1c) 2017/12/31 05:24:39 executing program 5: mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000001000-0x9)='/dev/sg#\x00', 0x0, 0x802) ioctl(r0, 0x1, &(0x7f0000002000-0xc)="eafc129a81e60ac2a7f3f531") 2017/12/31 05:24:39 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000c48000-0x14)={0x6, 0x4, 0x84, 0xf, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x14) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00003e7000)={r0, &(0x7f0000313000)="", &(0x7f00008d1000-0xee)="", 0x0}, 0x20) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000cbe000)={r0, &(0x7f00008bb000-0x6c)="d284a302b12ff2ce29b7a44c927ea242f6d27c08e26b75b453015645d7e580092264f1845896f631962aaa023991d7d4e92647280f99b8a9c6c15416f4617adebf89fb1a21907287a7d1b1655f1108ef28404b2f16712a28d424a233f298452b70cbf6588b78c5efca313afe", &(0x7f0000bb2000-0x1000)=""/4096}, 0x18) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000020000-0xc)='/dev/autofs\x00', 0x8000, 0x0) bind$bt_hci(r1, &(0x7f0000fa0000)={0x1f, 0x20, 0x0}, 0x6) 2017/12/31 05:24:39 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) futex(&(0x7f000000d000-0x4)=0x4, 0x80000000000b, 0x4, &(0x7f0000ee0000-0x10)={0x77359400, 0x4}, &(0x7f0000048000)=0x0, 0x0) futex(&(0x7f000000d000-0x4)=0x4, 0x80000000000b, 0x4, &(0x7f000000b000)={0x77359400, 0x0}, &(0x7f0000048000)=0x0, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) futex(&(0x7f000000d000-0x4)=0x0, 0xc, 0x1, &(0x7f0000817000)={0x77359400, 0x0}, &(0x7f0000048000)=0x0, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) clock_adjtime(0x2aebf1a799cd38db, &(0x7f00007b9000-0x68)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r0 = dup2(0xffffffffffffffff, 0xffffffffffffff9c) ioctl$TIOCNOTTY(r0, 0x5422) [ 29.380439] netlink: 3 bytes leftover after parsing attributes in process `syz-executor6'. 2017/12/31 05:24:40 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000002000-0x18)={0xaa, 0x0, 0x0}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000ee4000-0x20)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1, 0x0}) r1 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGMTSLOTS(r1, 0x8040450a, &(0x7f0000013000)=""/0) execve(&(0x7f0000f62000-0x8)='./file0\x00', &(0x7f0000f86000)=[], &(0x7f0000149000-0x4)=[]) 2017/12/31 05:24:40 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet(0x2, 0x1, 0x0) r2 = syz_open_dev$tun(&(0x7f00001e5000-0xd)='/dev/net/tun\x00', 0x0, 0x1) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f000014a000)={@common='gre0\x00', @ifru_addrs=@rc={0x1f, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0}}) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000e35000-0x20)={@common='gre0\x00', @ifru_flags=0x301}) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000971000-0x10)=@common='gre0\x00', 0x10) r3 = add_key(&(0x7f0000854000)='encrypted\x00', &(0x7f0000b55000)={0x73, 0x79, 0x7a, 0x2, 0x0}, 0x0, 0x0, 0x0) r4 = add_key$keyring(&(0x7f0000f60000-0x8)='keyring\x00', &(0x7f00002cb000)={0x73, 0x79, 0x7a, 0x2, 0x0}, 0x0, 0x0, 0x0) keyctl$link(0x8, r3, r4) sendto$inet(r0, &(0x7f00004ae000)="", 0x0, 0x20000040, &(0x7f0000f2b000)={0x2, 0x0, @loopback=0x7f000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) 2017/12/31 05:24:40 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000396000)={@common='lo\x00', &(0x7f0000bb4000)=@ethtool_coalesce={0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) r1 = getpgid(0xffffffffffffffff) sched_getattr(r1, &(0x7f0000c6e000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x30, 0x0) r2 = openat$selinux_member(0xffffffffffffff9c, &(0x7f0000528000-0x10)='/selinux/member\x00', 0x2, 0x0) setsockopt$inet6_icmp_ICMP_FILTER(r2, 0x1, 0x1, &(0x7f0000ee2000)={0x9}, 0x4) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000569000-0x28)={@syzn={0x73, 0x79, 0x7a, 0x0, 0x0}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) ioctl$sock_inet_SIOCDARP(r2, 0x8953, &(0x7f0000101000-0x44)={{0x2, 0x1, @empty=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, {0x0, @empty=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x40, {0x2, 0x0, @multicast1=0xe0000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @generic="fcdd1011449979b186fb24fc6739cc7a"}) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000efa000+0xc9a)={@common='ip_vti0\x00', r3, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) open_by_handle_at(r2, &(0x7f0000d66000)={0xa0, 0x7ff, "dc48e6e22325c1925c2fff01441fe0b86ba55cf31445720833cb76a5a2daa1ca5a9f472a1cc1e18e22622a913a1a8d7584e73df44534b937d3096372d96b2fa2e422360d7fe8440927c3c6d994cba7bc6fc8b4a291ed4fe039bc3cebb4eb33c6f675947332ce5b3bc7c1106d1e5634b2cf6ce03e2a41f6a3abad9673a8ec026257efd961d3bcf22f893926033160d06e97c5e6a0a81daed5"}, 0x140) 2017/12/31 05:24:40 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000001000)='./file0\x00', 0x40, 0x63419c059fd0f874) perf_event_open(&(0x7f000000a000)={0x5, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x668, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x20001000, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmsg$kcm(r0, &(0x7f00004e7000)={&(0x7f0000005000)=@in={0x0, 0x0, @rand_addr=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10, &(0x7f0000a87000-0x20)=[{&(0x7f0000193000)=""/45, 0x2d}, {&(0x7f0000ad3000)=""/7, 0x7}, {&(0x7f0000d21000)=""/141, 0x8d}, {&(0x7f000060a000-0x24)=""/36, 0x24}], 0x4, &(0x7f0000601000)=""/175, 0xaf, 0xfff}, 0x10000) execve(&(0x7f0000003000-0x8)='./file0\x00', &(0x7f0000050000-0x4)=[&(0x7f0000522000)='eth0cgroupvmnet1\x00'], &(0x7f0000003000)=[]) 2017/12/31 05:24:40 executing program 7: mmap(&(0x7f0000000000/0x709000)=nil, 0x709000, 0x2, 0x44031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000600000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = mq_open(&(0x7f0000030000)='-em0\x00', 0xc0, 0x58, &(0x7f00006ba000-0x20)={0x2, 0x8, 0xb2da, 0x1, 0x3, 0x3345337c, 0xc07d, 0x1f}) sendfile64(r0, r1, 0x0, 0xe3) madvise(&(0x7f00003fa000/0x800000)=nil, 0x800000, 0x9) mmap(&(0x7f0000709000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000709000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000709000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f000047d000)='/dev/sequencer2\x00', 0x80000, 0x0) ioctl$KVM_NMI(r2, 0xae9a) r3 = request_key(&(0x7f0000709000)='keyring\x00', &(0x7f0000709000)={0x73, 0x79, 0x7a, 0x2, 0x0}, &(0x7f0000709000)='-em0\x00', 0xfffffffffffffffa) mmap(&(0x7f0000709000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r4 = add_key$user(&(0x7f00003d5000-0x5)='user\x00', &(0x7f000070a000-0x5)={0x73, 0x79, 0x7a, 0x1, 0x0}, &(0x7f00002cf000)="8d1afe79eeecb1265a21e2dbaf76c901cceab10c3e38852f8c6abcd36940a031c2f83c79a8941c98229bd1531d98480d659cd67d0ad78484b0d343c5652507ec1620dcc8", 0x44, 0xfffffffffffffffb) mmap(&(0x7f0000709000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000709000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r5 = add_key$user(&(0x7f0000709000)='user\x00', &(0x7f00000b7000-0x5)={0x73, 0x79, 0x7a, 0x2, 0x0}, &(0x7f0000323000-0x84)="fa42314d151848b806cb332fb184dcf1ca108cffc559d780091bf170d7938eeb08008a2618daada1a50f7f11c33211bb6056165cd1e82eba186115fa7e548e8af73c002873147735d1d816f04cc0d6965fb0ff2bb7e68a77f1e0b2bc5b0a479972c84f73ab5f8b1b8e0100db1ee210a70807da47454bf24b27adc64b398b75f912d1791a", 0x84, 0x0) keyctl$dh_compute(0x17, &(0x7f0000273000-0xc)={r3, r4, r5}, &(0x7f0000425000-0xb0)=""/176, 0xb0, 0x0) 2017/12/31 05:24:40 executing program 4: mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000006000)={{{@in6=@loopback={0x0, 0x1}, @in=@remote={0xac, 0x14, 0x0, 0xbb}, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0}, {{@in=@loopback=0x7f000001, 0x0, 0x0}, 0x0, @in6=@loopback={0x0, 0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0xe8) mmap(&(0x7f0000007000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = accept4(r0, &(0x7f0000001000)=@un=@file={0x0, ""/4096}, &(0x7f0000007000)=0x1002, 0x80800) mmap(&(0x7f0000007000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffff9c, 0x84, 0x10, &(0x7f0000008000-0x8)=@assoc_value={0x0, 0x4314}, &(0x7f0000005000-0x4)=0x8) setsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f0000001000-0x8c)={r2, @in={{0x2, 0x2, @local={0xac, 0x14, 0x0, 0xaa}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x8c) 2017/12/31 05:24:40 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000d2b000-0x78)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) splice(r0, &(0x7f0000803000)=0x0, r0, &(0x7f0000f48000)=0x0, 0x8, 0x8) r1 = openat$selinux_access(0xffffffffffffff9c, &(0x7f000006c000-0x10)='/selinux/access\x00', 0x2, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000b1d000-0x28)={@syzn={0x73, 0x79, 0x7a, 0x0, 0x0}, @ifru_data=&(0x7f0000a56000-0x20)="3f8dd66e809cfaccaed5f79ebc3594f78ac9a55f784aeb6c1a84682f04ea69c6"}) setsockopt$inet_sctp_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x100000001, 0x40, 0x400}, 0x10) bind$ax25(r1, &(0x7f00002ba000)={0x3, {"a54dcbc2de3161"}, 0x1000000000}, 0x10) r2 = socket(0x16, 0xa, 0x300) listxattr(&(0x7f00000f8000-0x8)='./file0\x00', &(0x7f0000c42000)=""/165, 0xa5) setsockopt(r2, 0x107, 0x5, &(0x7f0000001000)="", 0x47e) r3 = socket$inet(0x2, 0x1, 0x0) r4 = syz_open_dev$tun(&(0x7f00002d4000-0xd)='/dev/net/tun\x00', 0x0, 0x42c02) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f000057c000-0x28)={@common='gre0\x00', @ifru_data=&(0x7f0000b06000)="cc1733ed40e7527442e4357a00c22ed24562f9b3cb4c2b692db1703f4e303fb4"}) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f0000440000)={@common='gre0\x00', @ifru_flags=0x7f01}) write$evdev(r5, &(0x7f000013b000)=[{{0x0, 0x0}, 0x0, 0x0, 0x0}], 0x18) 2017/12/31 05:24:40 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x2, 0x0) open$dir(&(0x7f000079c000)='./file0\x00', 0x2040, 0x4) write(r0, &(0x7f0000a24000)="26000000110047f1936cbff70724000c07fff700010000000700ffffb807475105001a000000", 0x26) open_by_handle_at(r0, &(0x7f000023d000-0xe3)={0xe3, 0x3ff, "68a3690592f060d3f51ecf800c6f38f5349a451bca26bd60795fa9c00ab2c44979ce71a37eae35e412c37558f2fdc150ff18f785d14c52ec9119210282ca07a2ef00accedf26ab94984b0c8c148adf0bb355d080956915c110310cde0dc70065e26219347864c89a7111c43fc4be95c74b0bc0fb3cf9eeaa1b41b462aecf56ef1af8d93a363b350eeb0d6be7b62b052b0e84fd49f83aa0598c6a627591c4a60c0ba146f18a8a9ba2d6336ebb0dd02f68388c416eb558e1f769cac6a2f236b4f60cfad909f8b8f52db3d6cd2b345e60302c74ee8b1a05a8f2064947"}, 0x4000) socket$nfc_llcp(0x27, 0x2, 0x1) [ 29.439997] netlink: 3 bytes leftover after parsing attributes in process `syz-executor6'. 2017/12/31 05:24:40 executing program 4: mmap(&(0x7f0000000000/0xef7000)=nil, 0xef7000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000ef3000)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000b03000)="", 0x0) mmap(&(0x7f0000ef7000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000ef7000)='./file0\x00', 0x2) recvmsg$kcm(r1, &(0x7f0000139000-0x1c)={&(0x7f00004d2000-0x8)=@un=@abs={0x0, 0x0, 0x0}, 0x8, &(0x7f0000098000-0x8)=[{&(0x7f00000a4000)=""/142, 0x8e}], 0x1, &(0x7f0000757000-0x1000)=""/4096, 0x1000, 0x6}, 0x20) 2017/12/31 05:24:40 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$setsig(r0, 0xa, 0x39) r1 = syz_open_procfs(0x0, &(0x7f00005a7000)='net/igmp\x00') readv(r1, &(0x7f0000a5b000)=[{&(0x7f0000767000-0x1000)=""/4096, 0x1000}], 0x1) 2017/12/31 05:24:40 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt(r0, 0x4, 0x8001, &(0x7f0000001000-0xbb)="4d02988b4d829f659d7d5b68472ac700bf4a171cd4176e7476c94815a69ef0c06738e77157b24fffec338e980d658dca7e6ef533b9cfd669b7c449f9af9cb6884386bcd4d4a21b0d27a240cda5472d56b32c79d0d12ca8c228c49c8a0be0ffdeb39e437098b2433666886189e826336e56ffb543e140d6cbd3b828bcfd6d70c7e75d913ee32906e5efa9856d7800626b1f0e105d04fbda4e63a6efd3c7b42b04f83cb401937cb48fc5f12349c349580fbfde41bf57ea84edc327e8", 0xbb) 2017/12/31 05:24:40 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00003ea000-0x8)=0x4a3e) r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000433000-0x11)='/dev/vga_arbiter\x00', 0x2, 0x0) ioctl$KVM_SET_MSRS(r0, 0x4008ae89, &(0x7f000006e000-0x88)={0x8, 0x0, [{0x0, 0x0, 0x3}, {0x40000000, 0x0, 0x3d2}, {0xfef, 0x0, 0x5}, {0xbb1, 0x0, 0x6}, {0xb04, 0x0, 0xfff}, {0xbdf, 0x0, 0x9}, {0xb96, 0x0, 0x10001}, {0x690dca9e5c1bd721, 0x0, 0xffffffff}]}) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f000068a000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003ba000-0x24)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$TCGETA(r0, 0x5405, &(0x7f000040a000-0x14)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r2 = syz_open_pts(r1, 0x0) read(r2, &(0x7f00007ed000-0x1)=""/1, 0x1) ioctl$TCSETAF(r1, 0x5404, &(0x7f0000f24000-0x14)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0}) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000920000-0x4)=0x0) syz_open_pts(r2, 0x400080) r3 = openat$selinux_member(0xffffffffffffff9c, &(0x7f00005b0000)='/selinux/member\x00', 0x2, 0x0) getsockopt$inet_sctp6_SCTP_AUTOCLOSE(r3, 0x84, 0x4, &(0x7f0000eb8000)=0x0, &(0x7f000008f000)=0x4) [ 29.532814] device gre0 entered promiscuous mode 2017/12/31 05:24:40 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0x968, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x80000000000000a, 0x1, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000746000)='/dev/sequencer2\x00', 0x0, 0x0) clock_gettime(0x0, &(0x7f0000f13000-0x8)={0x0, 0x0}) write$sndseq(r1, &(0x7f0000cb8000)=[{0x8, 0x5, 0x80, 0x101, @time={0x0, 0x1c9c380}, {0xe5a, 0x6}, {0x7f, 0x401}, @note={0x1ff, 0x0, 0x7fff, 0x6a7c01c6, 0x8}}, {0x1ff, 0x80, 0x4, 0x57, @tick=0x9, {0x8, 0x3f}, {0x1, 0x80000000}, @raw32={[0x5, 0x8001, 0x1ff]}}, {0x2e, 0x5, 0x6, 0x5, @time={0x0, 0x989680}, {0x7ff, 0x8}, {0x100, 0x5}, @time=@time={0x0, 0x1c9c380}}, {0x2, 0x0, 0xd05, 0x0, @tick=0x4, {0x6, 0x4}, {0x1, 0xfffffffffffff1f3}, @time=@time={0x0, 0x0}}, {0x1b, 0x1c866, 0x2, 0x40, @time={0x0, 0x1c9c380}, {0x7f, 0x7}, {0x8, 0x2}, @control={0x400, 0x200, 0xff}}, {0x59c99de9, 0xb65, 0x2, 0x341, @time={r2, r3+10000000}, {0x8, 0xd4}, {0x9, 0x8}, @time=@time={0x77359400, 0x0}}, {0x6, 0x1, 0xffffffffffffcd91, 0x80000001, @tick=0x5, {0x20, 0x14}, {0x8001, 0xaa}, @connect={{0x1, 0xd38d}, {0x3, 0x7ff}}}], 0xc4) dup2(r0, r1) 2017/12/31 05:24:40 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0xfffffffffffffff8, &(0x7f0000678000-0x8)={0x0, 0x0}) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000000000)={0x0, 0x0}, 0x80000) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_ipx_SIOCAIPXPRISLT(r1, 0x89e1, &(0x7f0000000000)=0x101) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000002000-0x4)=0x0) fcntl$setown(r0, 0x8, r2) 2017/12/31 05:24:41 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) pipe2(&(0x7f00005e5000-0x8)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000e22000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r1, 0x5452, &(0x7f0000009000-0x8)=0x3f) recvfrom(r2, &(0x7f0000013000-0x8d)=""/0, 0x0, 0x0, &(0x7f0000013000-0x10)=@ax25={0x6, {"2d13d4162d9f33"}, 0x0}, 0x10) r3 = getpgid(0x0) vmsplice(r0, &(0x7f0000379000)=[{&(0x7f0000698000)='#', 0x1}], 0x1, 0x0) fcntl$setpipe(r0, 0x407, 0x0) fcntl$setsig(r1, 0xa, 0x12) r4 = dup2(r0, r2) vmsplice(r4, &(0x7f0000bac000)=[{&(0x7f0000a7d000-0xde)="", 0x0}], 0x1, 0x0) mmap(&(0x7f0000000000/0xff7000)=nil, 0xff7000, 0x0, 0x32, 0xffffffffffffffff, 0x0) fcntl$setown(r1, 0x8, r3) tkill(r3, 0x16) dup2(r4, r2) 2017/12/31 05:24:41 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = fcntl$getown(0xffffffffffffffff, 0x9) ptrace$poke(0x4, r0, &(0x7f0000723000-0x4)=0x0, 0x8) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000b33000-0x1)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f0000940000)={0x2, 0x78, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, r1, 0x0) perf_event_open(&(0x7f0000940000)={0x1, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, r2, 0x0) socketpair(0x10, 0xb, 0x7f, &(0x7f0000991000)={0x0, 0x0}) ioctl$TIOCMBIC(r3, 0x5417, &(0x7f0000d4c000)=0xd7c7) ioctl$EVIOCGUNIQ(r3, 0x80404508, &(0x7f00009de000)=""/196) 2017/12/31 05:24:41 executing program 5: mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002000-0x9)='/dev/kvm\x00', 0x400, 0x0) mmap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = openat$selinux_user(0xffffffffffffff9c, &(0x7f0000005000-0xe)='/selinux/user\x00', 0x2, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000001000)={0x84b, 0x8000, 0x1, 0xf900, 0x0}, &(0x7f0000001000-0x4)=0x10) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x18, &(0x7f0000002000-0x6)={r2, 0x9d2}, 0x6) syncfs(r0) r3 = syz_open_dev$evdev(&(0x7f0000002000-0x12)='/dev/input/event#\x00', 0x20, 0x0) r4 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000005000-0x1d)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) ioctl$BINDER_THREAD_EXIT(r4, 0x40046208, 0x0) ioctl$EVIOCSREP(r3, 0x40084503, &(0x7f0000000000)=[0x0, 0x21]) 2017/12/31 05:24:41 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x2c) setrlimit(0x7, &(0x7f0000194000-0x10)={0x0, 0x0}) inotify_init() 2017/12/31 05:24:41 executing program 2: r0 = socket$inet_sctp(0x2, 0xffffffffffffffff, 0x84) setsockopt(r0, 0x8000000084, 0x14, &(0x7f000060a000)="", 0x0) mlockall(0x3) ioctl$sock_inet_SIOCSIFBRDADDR(r0, 0x891a, &(0x7f0000d00000)={@common='tunl0\x00', @ifru_flags=0x4400}) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$VT_RESIZE(r0, 0x5609, &(0x7f0000001000-0x6)={0x2, 0x9, 0x1}) 2017/12/31 05:24:41 executing program 1: mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000001000)='/dev/sg#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r0, 0x29, 0xd3, &(0x7f0000001000-0x5c)={{0xa, 0x1, 0xb22, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0xff, 0xff], @local={0xac, 0x14, 0x0, 0xaa}}, 0x5}, {0xa, 0x3, 0xfff, @loopback={0x0, 0x1}, 0x7fffffff}, 0xc000000000000000, [0x6, 0xf6e, 0x7, 0x9, 0x8, 0x6, 0x1, 0x3ed]}, 0x5c) getsockopt$packet_buf(r0, 0x107, 0x0, &(0x7f0000001000-0xda)=""/218, &(0x7f0000001000-0x4)=0xda) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair$ax25(0x3, 0x2, 0x6, &(0x7f0000004000-0x8)={0x0, 0x0}) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000002000-0x24)={@rand_addr=0x10001, @multicast2=0xe0000002, 0x0, 0x5, [@multicast1=0xe0000001, @multicast1=0xe0000001, @multicast2=0xe0000002, @multicast1=0xe0000001, @multicast1=0xe0000001]}, 0x24) mmap(&(0x7f000000a000/0x4000)=nil, 0x4000, 0x0, 0x12, r0, 0x0) madvise(&(0x7f000000a000/0x2000)=nil, 0x2000, 0x2000000000b) 2017/12/31 05:24:41 executing program 3: mmap(&(0x7f0000000000/0xfd1000)=nil, 0xfd1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x802, 0x0) mmap(&(0x7f0000fd1000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f0000fd2000-0xac)=[@in6={0xa, 0x0, 0x1, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0xffff}, @in6={0xa, 0x0, 0x7ff, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xbb}, 0x4}, @in={0x2, 0x3, @multicast1=0xe0000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @in6={0xa, 0x3, 0x100, @loopback={0x0, 0x1}, 0x401}, @in={0x2, 0x3, @local={0xac, 0x14, 0x0, 0xaa}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @in6={0xa, 0x2, 0x400, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0x7ff}, @in6={0xa, 0x0, 0x9, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x80}], 0xac) write(r0, &(0x7f00000f6000)="240000001a0025f0006bb40400000009020b00ff0010b500001000eb080002007fffe5b7", 0x24) 2017/12/31 05:24:41 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndtimer(&(0x7f0000d40000-0xf)='/dev/snd/timer\x00', 0x0, 0x0) syz_open_dev$sndtimer(&(0x7f0000fe9000-0xf)='/dev/snd/timer\x00', 0x0, 0x800) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001, 0x0, 0x0, 0x0, 0x0}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) mmap(&(0x7f0000000000/0xddf000)=nil, 0xddf000, 0x0, 0x32, 0xffffffffffffffff, 0x0) readv(r0, &(0x7f0000fca000-0x40)=[{&(0x7f0000caa000)=""/8, 0x8}], 0x1) 2017/12/31 05:24:41 executing program 2: r0 = socket(0x40000000015, 0x5, 0x0) setsockopt(r0, 0x114, 0x1d, &(0x7f0000000000)="2a8e339c", 0x4) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl(r0, 0x3, &(0x7f0000001000-0x1000)="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") mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$fiemap(r0, 0xc020660b, &(0x7f0000000000)={0x8001, 0x2b, 0x4, 0x4, 0x7, [{0x10001, 0x10001, 0x9, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0}, {0x7, 0x0, 0xfffffffffffffff7, 0x0, 0x0, 0x2801, 0x0, 0x0, 0x0}, {0x4, 0x1ff, 0x6, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0}, {0x7, 0xaf, 0x2, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0}, {0x0, 0x6, 0x2db, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0}, {0xb66e, 0x4db, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x6, 0x7fffffff, 0xbd2, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0}]}) socketpair$inet_icmp_raw(0x2, 0x3, 0x1, &(0x7f0000001000-0x8)={0x0, 0x0}) setsockopt$inet6_tcp_int(r0, 0x6, 0x5, &(0x7f0000001000-0x4)=0x15, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x10, &(0x7f0000000000)=0x3ff, 0x4) 2017/12/31 05:24:41 executing program 3: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000001000)='/dev/vga_arbiter\x00', 0x2080, 0x0) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000000)=@req3={0x7f, 0x20, 0xc7a, 0x7fffffff, 0x6, 0x7, 0xfffffffffffffff9}, 0x1c) r1 = accept4$unix(r0, &(0x7f0000001000-0x33)=@file={0x0, ""/49}, &(0x7f0000237000)=0x33, 0x80000) mmap(&(0x7f00006ac000/0x2000)=nil, 0x2000, 0x6, 0x10, r1, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000040fe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(r0, 0x84, 0x1c, &(0x7f0000d2c000-0x4)=0x0, &(0x7f00002a5000-0x4)=0x4) r2 = openat$cuse(0xffffffffffffff9c, &(0x7f00000e8000)='/dev/cuse\x00', 0x2, 0x0) write$fuse(r2, &(0x7f0000e77000-0x50)={0x50, 0x1, 0x3, @fuse_init_out={0x7, 0x1a, 0x9, 0x7, 0x8, 0x64c, 0x4000000000, 0x620, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x50) 2017/12/31 05:24:41 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000001000)={0x0, 0x0, &(0x7f0000004000-0x10)={&(0x7f0000002000-0x1b0)={0x2, 0xe, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, [@sadb_x_policy={0x4, 0x12, 0x0, 0x1, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, @sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @local={0xac, 0x14, 0x0, 0xaa}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @remote={0xac, 0x14, 0x0, 0xbb}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, @sadb_lifetime={0x4, 0x4, 0x4, 0x0, 0x0, 0x0}]}, 0x80}, 0x1, 0x0, 0x0, 0x0}, 0x0) socketpair(0xa, 0x5, 0xffffffffffffff01, &(0x7f0000aaa000)={0x0, 0x0}) ioctl$DRM_IOCTL_AGP_ENABLE(r1, 0x40046432, &(0x7f0000756000-0x4)=0x3) setsockopt$inet_tcp_buf(r1, 0x6, 0x1f, &(0x7f000090b000)="5219011f5a3009c48359db3853a5489bb505a70d4240fa645a2db4560f99ddacafc09163bc0df8446bbee53310cfa14d71cf1f69fe279c46fc2a68e243ecb86677706dd76e8c14d0ef00c0e84e450ec261bc25e79e7723ed0c067d73593fd638598aeb1a3f05c8", 0x67) 2017/12/31 05:24:41 executing program 7: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_inet_SIOCGARP(r0, 0x8954, &(0x7f0000001000-0x44)={{0x2, 0x0, @multicast2=0xe0000002, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, {0x1, @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0x0}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x2, {0x2, 0x0, @rand_addr=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @common='sit0\x00'}) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffff9c, 0xae41, 0x1) ioctl$KVM_NMI(r1, 0xae9a) 2017/12/31 05:24:41 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCBRDELBR(r0, 0x89a1, &(0x7f000035b000)=@common='yam0\x00') mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x8280, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$bt_sco_SCO_OPTIONS(r1, 0x11, 0x1, &(0x7f0000001000-0x46)=""/70, &(0x7f0000000000)=0x46) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc058534f, &(0x7f0000000000)={{0xfff, 0x0}, 0x1, 0x8, 0x6, {0x3, 0x3}, 0x0, 0x7fffffff, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) 2017/12/31 05:24:41 executing program 5: r0 = openat$selinux_validatetrans(0xffffffffffffff9c, &(0x7f000038a000-0x17)='/selinux/validatetrans\x00', 0x1, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) sendmmsg$unix(r0, &(0x7f0000c0b000)=[], 0x0, 0x4000) socketpair$unix(0x1, 0x6, 0x0, &(0x7f000009a000-0x8)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x1b, &(0x7f0000596000)={0x0, 0x65, "4076af710780cfcc56b5ffc80b3bcd437ffb685881c4cb550e9b21349737e7d2411f2a20b6b1b468c6607d53d5f4ad92dc9fbfa0010127decae6f01096456afd771b6477c668feb12504374713944edbbb8158e930342bea5e958a155c59f0d30dec9aaa93"}, &(0x7f0000e62000-0x4)=0x6d) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f00008bc000-0x8)={r3, 0x8}, &(0x7f000065a000)=0x8) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f000092a000-0xe8)={{{@in6=@mcast1={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0}, @in=@empty=0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {{@in=@local={0x0, 0x0, 0x0, 0x0}, 0x0, 0x0}, 0x0, @in=@remote={0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, &(0x7f0000813000)=0xe8) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f00005bc000)={0x5, &(0x7f00003e9000-0x28)=[{0xfa78, 0x8da8, 0x3, 0xcc7a}, {0x5, 0xd1c, 0x1, 0x73}, {0xc1, 0x8000, 0x0, 0x1}, {0xa25c17f, 0x2, 0x37, 0xd2}, {0x8001, 0x3ff, 0x9, 0x2}]}, 0x8) ioctl$VT_ACTIVATE(r0, 0x5606, 0x3) msync(&(0x7f0000b65000/0x2000)=nil, 0x2000, 0x5) ioctl$KVM_HAS_DEVICE_ATTR(r0, 0x4018aee3, &(0x7f0000ca8000-0x18)={0x0, 0x9, 0x6, &(0x7f0000bd9000)=0x0}) sendmsg$netlink(r2, &(0x7f000095d000-0x16)={&(0x7f000095b000)={0x0, 0x0, 0x0, 0x0}, 0xc, &(0x7f0000c1a000-0x8)=[], 0x0, 0x0, 0x0, 0x0}, 0x0) 2017/12/31 05:24:41 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x1, 0x0) r1 = syz_open_dev$tun(&(0x7f0000c55000)='/dev/net/tun\x00', 0x0, 0x0) r2 = add_key(&(0x7f0000ba5000-0xb)='asymmetric\x00', &(0x7f0000d91000)={0x73, 0x79, 0x7a, 0x1, 0x0}, &(0x7f0000787000-0xe2)="5f31b9597a67b1124e3c7436da4f860547b7e84a24fa07c9ddfb44fdc558b2be0844eef3aa3ef75f891c326f0dc8f8206aa91c3e9ebd87e8855251fbb8a774f80dedea7e5c8e44ce385ac2fd2ed27a38c533ec1336358db46378946fd0bdc44139ecce1de69b6c0bcf8d37da1a52fb0c058891eb6f08068b42a71ee200662e6f50ce01bdd3143949001a757fd04cf8d73fc30c1cebdb1754bf537cc1cffe05402569b3d34f5acb8988710d80405c8e77c7dd3e01208aa5139267bc98e0e9cffbb43f14973052fa23edd07d5b019e86a5c160bd963176bec927ba046d8e67e572502e", 0xe2, 0xfffffffffffffff9) keyctl$get_security(0x11, r2, &(0x7f0000a94000-0x1000)=""/4096, 0x1000) r3 = socket(0x2000000011, 0x3, 0x0) ioctl$sock_SIOCADDDLCI(r0, 0x8980, &(0x7f00005af000-0x12)={@common='teql0\x00', 0xe9b}) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r3, 0x84, 0x73, &(0x7f000025f000)={0x0, 0x9, 0x30, 0xff, 0xfffffffffffffeff}, &(0x7f000072c000)=0x18) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0xf, &(0x7f00004a5000)={r4, @in6={{0xa, 0x3, 0x1, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xbb}, 0x3}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x6, 0x12bd, 0x8, 0x1b, 0x7}, &(0x7f000092c000)=0xa0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000928000-0x28)={@syzn={0x73, 0x79, 0x7a, 0x0, 0x0}, @ifru_settings={0x2, 0x0, @cisco=&(0x7f000060c000-0x8)={0x0, 0x0}}}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000441000-0x28)={@syzn={0x73, 0x79, 0x7a, 0x0, 0x0}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) setsockopt$packet_add_memb(r3, 0x107, 0x1, &(0x7f00008ed000-0x10)={r5, 0x1, 0x6, @random="49619a5e4180", [0x0, 0x0]}, 0x10) dup3(r3, r1, 0x0) 2017/12/31 05:24:41 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = timerfd_create(0x7, 0x0) timerfd_settime(r0, 0x1, &(0x7f000070f000-0x10)={{0x77359400, 0x0}, {0x0, 0x1c9c380}}, &(0x7f0000971000)={{0x0, 0x0}, {0x0, 0x0}}) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r0, 0x40505331, &(0x7f0000b47000)={{0x100000001, 0x80000000}, {0x9, 0x50d}, 0x7ff, 0x4, 0x200, [0x0, 0x0, 0x0], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) socketpair$inet_sctp(0x2, 0x1, 0x84, &(0x7f000080f000)={0x0, 0x0}) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f00001a2000)=@assoc_value={0x0, 0x0}, &(0x7f00004cb000)=0x8) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(r1, 0x84, 0x71, &(0x7f00005f2000)={r2, 0x3}, 0x8) timerfd_settime(r0, 0x0, &(0x7f0000f10000)={{0x0, 0x0}, {0x0, 0x0}}, &(0x7f0000014000-0x10)={{0x0, 0x0}, {0x0, 0x0}}) utimes(&(0x7f0000652000+0x80b)='./file0\x00', &(0x7f00001f0000-0x10)={{0x0, 0x2710}, {0x0, 0x7530}}) [ 30.590517] syz-executor7 uses obsolete (PF_INET,SOCK_PACKET) [ 30.635471] device syz2 entered promiscuous mode [ 30.643462] device syz2 left promiscuous mode 2017/12/31 05:24:41 executing program 4: mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000027000-0x8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000000a000)="") mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) unlink(&(0x7f0000605000-0x8)='./file0\x00') socket$inet_icmp(0x2, 0x2, 0x1) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(0xffffffffffffffff, 0x40a45323, &(0x7f0000000000)={{0x0, 0x0}, 'port1\x00', 0x0, 0x20800, 0x9994, 0x5, 0xffffffffffffffe0, 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000046000-0x9)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000aba000)={0x0, 0x14004, 0x0}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000001000)={0x10005, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SMI(r2, 0xaeb7) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 2017/12/31 05:24:41 executing program 7: mmap(&(0x7f0000000000/0x18000)=nil, 0x18000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000004000-0x11)='/dev/qat_adf_ctl\x00', 0x200, 0x0) mmap(&(0x7f0000018000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000008000-0xe8)={{{@in=@remote={0x0, 0x0, 0x0, 0x0}, @in6=@empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {{@in=@loopback=0x0, 0x0, 0x0}, 0x0, @in=@remote={0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, &(0x7f0000019000-0x4)=0xe8) mmap(&(0x7f0000018000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000018000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f0000018000)='/dev/loop#\x00', 0x7bf3270d, 0x801) ioctl(r1, 0x6440000000001264, &(0x7f0000013000)="") mmap(&(0x7f0000019000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000019000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f0000019000)='/dev/rtc\x00', 0x400000, 0x0) getpeername$inet6(r2, &(0x7f0000005000)={0x0, 0x0, 0x0, @loopback={0x0, 0x0}, 0x0}, &(0x7f000000a000)=0x1c) 2017/12/31 05:24:41 executing program 3: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000001000-0xe)='/selinux/load\x00', 0x2, 0x0) r1 = fanotify_init(0x10, 0x0) sendfile(r0, r1, &(0x7f00006e6000)=0x0, 0x9) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) times(&(0x7f0000dda000)={0x0, 0x0, 0x0, 0x0}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x0, 0x78, 0xe2, 0x0, 0x0, 0x4aa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000000000, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x2400, 0x6) syz_open_dev$tun(&(0x7f0000520000-0xd)='/dev/net/tun\x00', 0x0, 0x0) r3 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f000084f000)='/selinux/avc/hash_stats\x00', 0x0, 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r3, 0x29, 0xd2, &(0x7f00006aa000-0x5c)={{0xa, 0x1, 0x7, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xbb}, 0x1}, {0xa, 0x2, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0xff, 0xff], @broadcast=0xffffffff}, 0x7}, 0x2, [0x6, 0x4, 0x5a8ed050, 0x2, 0x6, 0x3f, 0x3, 0x9]}, 0x5c) 2017/12/31 05:24:41 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0x1e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000449000)='/dev/loop#\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f00003bd000)="2f6465762f6c6f6f70af00", 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_CLR_FD(r0, 0x4c01) r2 = mq_open(&(0x7f000004b000)='/$cgrouplo\x00', 0x8c2, 0x0, &(0x7f000004b000)={0xffffffffffffffff, 0x1, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet_sctp6_SCTP_PR_STREAM_STATUS(r1, 0x84, 0x74, &(0x7f00000e7000-0x15)=""/21, &(0x7f0000e5f000)=0x15) mq_timedsend(r2, &(0x7f0000012000)="", 0x0, 0x0, &(0x7f0000036000)={0x0, 0x0}) ioctl$EVIOCGVERSION(r1, 0x80044501, &(0x7f00007ab000-0xaf)=""/175) mq_timedreceive(r2, &(0x7f0000ff8000-0x79)=""/121, 0x79, 0x0, &(0x7f0000734000)={0x0, 0x0}) 2017/12/31 05:24:41 executing program 2: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x185000, 0x0) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000001000-0x40)={0x104, @tick=0x668, 0x0, {0x3ff, 0x1}, 0x9, 0x2, 0x5, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_int(r0, 0x29, 0x3e, &(0x7f0000c0d000)=0xffffffffffffff81, 0x4) r1 = syz_open_dev$sndtimer(&(0x7f0000ea5000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0x40045402, &(0x7f00002c1000)=0xffffffffffffffff) syz_open_dev$evdev(&(0x7f0000c8a000)='/dev/input/event#\x00', 0x80, 0x88040) ioctl$EVIOCGSW(r0, 0x8040451b, &(0x7f0000a49000)=""/2) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r1, 0x40505412, &(0x7f000001d000-0x50)={0x0, 0x1, 0x0, 0x0, 0x7, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) ioctl$SNDRV_TIMER_IOCTL_START(r1, 0x54a0) 2017/12/31 05:24:41 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = getpgrp(0x0) sched_setaffinity(r0, 0x8, &(0x7f0000000000)=0x9) clock_nanosleep(0x0, 0x0, &(0x7f00006ba000)={0x0, 0x1c9c380}, &(0x7f0000dab000-0x8)={0x0, 0x0}) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000c0000)='/dev/hwrng\x00', 0x224100, 0x0) getdents64(r1, &(0x7f0000ba7000-0x81)=""/129, 0x81) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) pkey_alloc(0x0, 0x0) pkey_mprotect(&(0x7f0000c8b000/0x3000)=nil, 0x3000, 0x0, 0xffffffffffffffff) 2017/12/31 05:24:41 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x6, &(0x7f0000842000-0x1)="bb", 0x1) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000000)={{{@in=@local={0x0, 0x0, 0x0, 0x0}, @in6=@mcast2={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {{@in=@empty=0x0, 0x0, 0x0}, 0x0, @in6=@mcast1={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, &(0x7f0000001000-0x4)=0xe8) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x32, &(0x7f0000001000-0x14)={@local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xaa}, r1}, 0x14) 2017/12/31 05:24:41 executing program 6: r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f000091f000-0x11)='/selinux/enforce\x00', 0x10000, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0x7, &(0x7f0000006000-0x10)={0x44, 0x9, 0x7f, 0xfffffffffffffffc}, 0x10) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x100000000011, 0x2, 0x8) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f000079d000)={0x0, 0x7, 0x0}, 0x4) r2 = socket$inet(0x2, 0x1, 0x0) r3 = syz_open_dev$tun(&(0x7f0000520000-0xd)='/dev/net/tun\x00', 0x0, 0xa) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000a5b000-0x28)={@common='gre0\x00', @ifru_names=@generic="4f54000cc0a1ed4f3a0a1fdc222073b5"}) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000630000-0x20)={@common='gre0\x00', @ifru_flags=0x301}) ioctl$TUNSETPERSIST(r4, 0x400454cb, &(0x7f0000c8e000+0xa19)=0x1) write$tun(r4, &(0x7f00008ec000-0x1061)=@hdr={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @ipv4={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, @local={0xac, 0x14, 0x0, 0xaa}, @multicast1=0xe0000001, {[]}}, @udp={0x0, 0x0, 0x8, 0x0, ""}}}, 0x26) 2017/12/31 05:24:41 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mkdir(&(0x7f000082f000)='./control\x00', 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000e4c000)={0xaa, 0x0, 0x0}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000044000-0x20)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1, 0x0}) r1 = creat(&(0x7f0000f0b000-0x10)='./control/file0\x00', 0x0) write$sndseq(r1, &(0x7f0000012000-0x2e)=[{0x0, 0x0, 0x0, 0x0, @time={0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, @time=@time={0x0, 0x0}}], 0x30) unlink(&(0x7f0000eb9000-0x10)='./control/file0\x00') open(&(0x7f00002e5000)='./control\x00', 0x0, 0x0) lseek(r1, 0x8001, 0x0) ioctl$UFFDIO_ZEROPAGE(r0, 0x8010aa02, &(0x7f0000002000-0x10)={&(0x7f0000011000/0x3000)=nil, 0x3000}) 2017/12/31 05:24:41 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f0000174000-0x5)='user\x00', &(0x7f000035e000-0x5)={0x73, 0x79, 0x7a, 0x1, 0x0}, &(0x7f000033b000-0x1000)="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", 0x1000, 0xfffffffffffffffc) keyctl$set_timeout(0xf, r0, 0x3e30) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$TIOCEXCL(r1, 0x540c) syz_emit_ethernet(0x7e, &(0x7f00000fd000)={@remote={[0xbb, 0xbb, 0xbb, 0xbb, 0xbb], 0x0}, @random="55f826609e1a", [], {{0x86dd, @ipv6={0x0, 0x6, "72f20b", 0x48, 0x3a, 0xffffffffffffffff, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xbb}, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xaa}, {[], @icmpv6=@dest_unreach={0xffffff88, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0], {0x0, 0x6, "000988", 0x0, 0x0, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x3, 0x0, 0x0, 0x0, 0x0], 0x0, 0xbb}, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [@routing={0x0, 0x2, 0x0, 0x0, 0x0, [@empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}]}], ""}}}}}}}, 0x0) 2017/12/31 05:24:41 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000ee4000)='./file0\x00', 0x0, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f00001c9000)={{{{0x2, 0x2, @remote={0xac, 0x14, 0x0, 0xbb}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, {{0xa, 0x2, 0xfb0d, @loopback={0x0, 0x1}, 0x80000000}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x0, 0x8, 0xfffffffffffffffa, "d78625ffa388503e9654b07087387dd674b6dc0e580c8307b26c05c622e4c70c5dce5f42210388bf117d1ad798e6faaea67bbdffca878e05cf616aca214bde77a96473c9fc2660f2c88e21adb5070214"}, 0x160) r1 = syz_open_dev$sg(&(0x7f0000555000)='/dev/sg#\x00', 0x1000000000000003, 0x2) write$tun(r1, &(0x7f00006d5000-0x120e)=@hdr={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @ipv6={0x0, 0x6, "2384fe", 0x14, 0x0, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xaa}, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, {[], @tcp={{0x0, 0x0, 0x42424242, 0x42424242, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, {[]}}, {""}}}}}, 0x46) clone(0x0, &(0x7f0000a5a000)="", &(0x7f0000c38000)=0x0, &(0x7f0000bf4000-0x3)=0x0, &(0x7f00004fb000-0x51)="") [ 30.775183] device gre0 entered promiscuous mode 2017/12/31 05:24:41 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = epoll_create(0x8009) r1 = syz_open_dev$mice(&(0x7f0000907000)='/dev/input/mice\x00', 0x0, 0x50000) getsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffff9c, 0x84, 0x11, &(0x7f00008fd000-0x8)={0x0, 0x100}, &(0x7f0000b3d000-0x4)=0x8) getsockopt$inet_sctp_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f0000ccf000-0x10)={r2, 0x8001, 0x9, 0x4}, &(0x7f0000df0000-0x4)=0x10) r3 = openat$rfkill(0xffffffffffffff9c, &(0x7f00008a5000)='/dev/rfkill\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r3, 0x84, 0x6f, &(0x7f0000b8e000-0xc)={0x0, 0x74, &(0x7f00006d3000)=[@in={0x2, 0x0, @broadcast=0xffffffff, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @in6={0xa, 0x3, 0xffffffffffffffff, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0xff, 0xff], @broadcast=0xffffffff}, 0x7fffffff}, @in6={0xa, 0x0, 0x100, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xbb}, 0x5}, @in6={0xa, 0x2, 0x9, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xaa}, 0x3}, @in={0x2, 0x2, @empty=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}]}, &(0x7f0000838000)=0xc) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r3, 0x84, 0x6d, &(0x7f000058c000)={r4, 0xe6, "d615e73b493bb381b2c6893d9e17b0ab4627bd0520c675764a0eca96b3a2f24d31b7300ceb9493dd8c376ce61d93ad8bde81d0653680ebb321d165fe860955d12f91c2763a0e9cfcf5efbb6f5572b43645846def74378f7784ecd5ba05b5ceea35a8389b951424adc250eafc8e5d5b8c8316ab00e3fd0456673f95ca1405cd59368a011e108800cc807e2181788c47d2ba80ab6897ff73eeee5ac51fe075e4f16b677eb1767c92e851798d0036346f960da5d14783128c31eb26f65efee30b2a0b513b975b62c32ac62f40a84361beaae9d400d5c8599a90a4a78087432bd19ea3c5735e81ee"}, &(0x7f00001c7000)=0xee) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r3, &(0x7f0000ff0000)={0x10000004, 0x0}) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r3, &(0x7f0000180000)={0x0, 0x0}) 2017/12/31 05:24:41 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) getgid() sendmsg$netlink(r0, &(0x7f0000012000+0x808)={0x0, 0x0, &(0x7f0000bb4000-0x10)=[{&(0x7f0000783000-0x16e)=[{0x11, 0x1d, 0x80719, 0x0, 0x0, "12"}], 0x11}], 0x1, &(0x7f0000025000)=[], 0x0, 0x0}, 0x0) 2017/12/31 05:24:41 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) openat$selinux_enforce(0xffffffffffffff9c, &(0x7f000017e000-0x11)='/selinux/enforce\x00', 0x10000, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00008a6000)={0x2, 0x0, 0x0, 0xded, 0x0, 0x1, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x1c) 2017/12/31 05:24:41 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000000)={{{@in=@rand_addr=0x0, @in6=@mcast1={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {{@in6=@mcast2={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0}, 0x0, 0x0}, 0x0, @in=@empty=0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, &(0x7f0000766000)=0xe8) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) stat(&(0x7f000089f000)='./file0\x00', &(0x7f0000001000-0x44)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f000078f000-0xe8)={{{@in=@rand_addr=0x0, @in6=@empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x3, 0x10000, 0x0, 0x101, 0xa, 0x80, 0xa0, 0x1ca9, r1, r2}, {0x6, 0xfffffffffffffffe, 0x800, 0x8, 0x6, 0x5, 0x3, 0x9}, {0x9, 0xffffffffffff7fff, 0x6, 0x100000000}, 0x3, 0x1, 0x9, 0x1, 0x44, 0x3}, {{@in=@multicast2=0xe0000002, 0x9, 0x8000000000000000}, 0x2, @in6=@loopback={0x0, 0x1}, 0x9, 0x0, 0x3, 0x1, 0x5, 0x80000001, 0x100}}, 0xe8) setsockopt$inet6_buf(r0, 0x29, 0x40000000000033, &(0x7f0000ed8000+0xf3c)="", 0x0) 2017/12/31 05:24:41 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) unshare(0x8000400) r0 = mq_open(&(0x7f0000000000)='*GPL[vmnet1@vmnet1{-vmnet@vboxnet0!vboxnet1+M\x00', 0x6e93ebbbcc0884ef, 0x0, &(0x7f0000665000-0x40)={0x0, 0x7, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_open_dev$vcsa(&(0x7f00002a9000-0xb)='/dev/vcsa#\x00', 0x2ee, 0x200200) getsockopt$inet_dccp_buf(r0, 0x21, 0xe, &(0x7f0000371000-0x1000)=""/4096, &(0x7f0000502000-0x4)=0x1000) mq_timedreceive(r0, &(0x7f000052e000-0x82)=""/130, 0x82, 0x0, &(0x7f000076e000-0x8)={0x0, 0x1c9c380}) 2017/12/31 05:24:41 executing program 7: mmap(&(0x7f0000001000/0xffe000)=nil, 0xffe000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000213000)='keyring\x00', &(0x7f0000416000)={0x73, 0x79, 0x7a, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f00009a8000-0xa)='id_legacy\x00', &(0x7f0000ca2000+0x2bd)={0x73, 0x79, 0x7a, 0x0, 0x0}, &(0x7f0000c2f000-0x86)="c2", 0x1, 0xfffffffffffffffe) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000d50000)='./file0\x00', 0x84) getsockopt$inet_sctp6_SCTP_AUTOCLOSE(r1, 0x84, 0x4, &(0x7f0000fc9000)=0x0, &(0x7f0000445000)=0x4) pwrite64(r1, &(0x7f00003a1000-0x48)="23d1a2d623b86f65db46c39fa68fe5832843cb54421440deb2891ce4535c6e2f2bf3b54a78216ae605fbf8005a8ae3ac5d8a6b43a79977ef0820df22149e53e1fe53c349e19c59a6", 0x48, 0x0) keyctl$search(0xa, r0, &(0x7f00006f2000)='cifs.spnego\x00', &(0x7f0000001000-0x5)={0x73, 0x79, 0x7a, 0x3, 0x0}, r0) keyctl$search(0xa, r0, &(0x7f000027e000-0xa)="656e637279fe74656400", &(0x7f0000658000)={0x73, 0x79, 0x7a, 0x0, 0x0}, r0) ioperm(0x7f, 0x6, 0x1) 2017/12/31 05:24:41 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0xa, 0x802, 0x0) r1 = socket(0xa, 0x1, 0x0) ioctl$fiemap(0xffffffffffffffff, 0xc020660b, &(0x7f0000000000)={0x0, 0x2011, 0x0, 0x2, 0x0, []}) ioctl(r1, 0x8916, &(0x7f0000000000)="") connect$inet6(r0, &(0x7f0000ce8000-0x1c)={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0}, 0x1c) ioctl(r1, 0x8936, &(0x7f0000000000)="") write(r0, &(0x7f000026d000)="", 0x0) setsockopt$bt_rfcomm_RFCOMM_LM(r1, 0x12, 0x3, &(0x7f0000d09000)=0x8, 0x4) 2017/12/31 05:24:41 executing program 6: r0 = openat$selinux_relabel(0xffffffffffffff9c, &(0x7f0000ea5000)='/selinux/relabel\x00', 0x2, 0x0) r1 = gettid() ptrace$peekuser(0x3, r1, 0x5) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$tun(&(0x7f0000c55000)='/dev/net/tun\x00', 0x0, 0x400040) r3 = fcntl$dupfd(r0, 0x406, r2) r4 = socket(0x2000000011, 0x8000000080003, 0x0) ioctl$TUNSETQUEUE(r3, 0x400454d9, &(0x7f00009ab000-0x28)={@common='bcsh0\x00', @ifru_data=&(0x7f00004b2000)="509727c44c7b5713ac216df564e32f90c525cc01dfb49122ede65b3a745f3a4b"}) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000928000-0x28)={@syzn={0x73, 0x79, 0x7a, 0x0, 0x0}, @ifru_settings={0x5, 0x0, @sync=&(0x7f00001a4000-0xc)={0x0, 0x0, 0x0}}}) ioctl$sock_netdev_private(r3, 0x89fd, &(0x7f00008b3000-0x57)="2b1211fe9ab02c914f730015bc6c1a6b0f1aa117b796c922914720438ab447b3f5701d6f794edc4250b3aa2a9bd825ab143fe7727b75947b5421a08554f7481fa25acc91f133f5fb774f93f3a14cdf0e52111a268cab9b") ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f00005e9000)={@syzn={0x73, 0x79, 0x7a, 0x0, 0x0}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) dup2(r4, r3) setsockopt$packet_add_memb(r3, 0x107, 0x1, &(0x7f0000cae000-0x10)={r5, 0x1, 0x6, @empty=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0x0, 0x0]}, 0x10) 2017/12/31 05:24:41 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0xffffffffffffffff, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$netlink(0x10, 0x3, 0x5) writev(r1, &(0x7f0000d08000-0x10)=[{&(0x7f000089b000-0x39)="3900000012000147000003000000000007040000001f0500000000000103000009001d0066413e055600000108003dfb230300807416075bff", 0x39}], 0x1) bpf$PROG_LOAD(0x5, &(0x7f0000f8f000-0x48)={0x2, 0x6, &(0x7f0000f3c000)=@raw=[@call={0x85, 0x0, 0x0, 0x24}, @initr0={0x18, 0x0, 0x0, 0x0, 0xca99, 0x0, 0x0, 0x0, 0x599}, @initr0={0x18, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x3}], &(0x7f0000ba2000-0xa)='syzkaller\x00', 0x9, 0x6b, &(0x7f00006c9000-0x6b)=""/107, 0x41000, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0}, 0x48) r2 = syz_open_dev$usbmon(&(0x7f0000d4f000-0xd)='/dev/usbmon#\x00', 0x6, 0x800) ioctl$DRM_IOCTL_ADD_BUFS(r2, 0xc0186416, &(0x7f0000a0b000)={0x100000000, 0xc0f13b, 0x6, 0x9, 0x10, 0x7883e197}) bind(r0, &(0x7f0000c1c000-0xa)=@un=@file={0x1, './file0\x00'}, 0xa) ioctl(r1, 0x8000, &(0x7f0000e15000-0xb0)="22c7caac03da75d47cf60ba4fabb14b4c2b234cd878f0d49289c19939648845487b3067498410df4426d5430233753d2a9bdb05eef073d6dc97ce7c371553aa67019103396196ee842de36ce38adf60e8a087029a2a9bd0a73f837f66338f82621fc4e868f70183dfe7da26a56b02d976968e7ca156c727bea259b6d1f8d0d55778d71f205c9e5ea8a0b11a9fa1fc4b577906e64921852b0a6ea2530cae8f6c27812e8750512f3b52717535858057fda") ioctl$int_out(r2, 0x0, &(0x7f000065b000)=0x0) socket$bt_hci(0x1f, 0x3, 0x1) fanotify_mark(r2, 0x40, 0x2, r2, &(0x7f0000c34000-0x8)='./file0\x00') recvfrom$unix(r2, &(0x7f0000c8e000)=""/28, 0x1c, 0x20, 0x0, 0x0) 2017/12/31 05:24:41 executing program 0: prctl$intptr(0x24, 0xd26) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000002000-0x78)={0x1, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001000-0x1)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, r0, 0x0) 2017/12/31 05:24:41 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000d4c000-0x9)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000052000)={0xd000, 0x0, 0x0}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000000)={0x0, 0x0, 0x0}) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000001000)={0x10005, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000d77000-0x10)={0x10002, 0x10000, 0x0}) rename(&(0x7f00001cc000-0x8)='./file0\x00', &(0x7f0000445000-0x8)='./file0\x00') ioctl$KVM_SMI(r2, 0xaeb7) ioctl$KVM_RUN(r2, 0xae80, 0x0) socket$nfc_raw(0x27, 0x3, 0x0) r3 = openat$cuse(0xffffffffffffff9c, &(0x7f00003fe000)='/dev/cuse\x00', 0x100, 0x0) getsockopt$inet_mreqn(r3, 0x0, 0x23, &(0x7f0000fd1000-0xc)={@loopback=0x0, @multicast2=0x0, 0x0}, &(0x7f0000d0d000-0x4)=0xc) ioctl$KVM_RUN(r2, 0xae80, 0x0) 2017/12/31 05:24:41 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$selinux_create(0xffffffffffffff9c, &(0x7f00000f9000)='/selinux/create\x00', 0x2, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00007bf000)={{{@in6=@loopback={0x0, 0x0}, @in=@empty=0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {{@in6=@local={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x0}, 0x0, 0x0}, 0x0, @in6=@mcast1={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, &(0x7f0000274000-0x4)=0xe8) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000b92000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$getown(r1, 0x9) fcntl$setown(r1, 0x8, r2) connect$unix(0xffffffffffffffff, &(0x7f0000160000-0xa)=@abs={0x0, 0x0, 0x0}, 0x8) r3 = socket(0x10000000010, 0x4000000400000003, 0xc) r4 = syz_open_dev$usbmon(&(0x7f00002aa000+0x1da)='/dev/usbmon#\x00', 0x7, 0x400) getsockopt$inet_IP_XFRM_POLICY(r4, 0x0, 0x11, &(0x7f000088b000-0xe8)={{{@in=@loopback=0x0, @in6=@mcast2={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {{@in6=@mcast1={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0}, 0x0, 0x0}, 0x0, @in=@rand_addr=0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, &(0x7f0000e19000)=0xe8) write(r1, &(0x7f0000638000)="1f000000010fff00fd434514234d0000008000040800010001ffdcffdf000d6c28cb1fa6f0a9cc06450aa2c7a228e91c9757acef964a63b2dd33934b83c5b80a14749d0fe56a2d2da177b5", 0x4b) write(r3, &(0x7f0000db1000)="1f0000000104ffe3fdde45c7f21100000101000008000180021e00dcffdf00", 0x1f) 2017/12/31 05:24:41 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f000016b000)={0x26, 'hash\x00', 0x0, 0x0, 'sha256_mb\x00'}, 0x58) r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00009ef000-0x19)='/selinux/avc/cache_stats\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000f4a000)={0x0, 0x1000}, &(0x7f0000977000-0x4)=0x8) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r1, 0x84, 0x71, &(0x7f0000dec000)={r2, 0x9}, 0x8) 2017/12/31 05:24:41 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000e76000-0x1)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$selinux_create(0xffffffffffffff9c, &(0x7f0000bba000)='/selinux/create\x00', 0x2, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TIMER(r0, 0xc0605345, &(0x7f0000008000-0x5c)={0x0, 0x1, {0xffffffffffffffff, 0x0, 0x2cfb305, 0x2, 0x7}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) r1 = openat$selinux_validatetrans(0xffffffffffffff9c, &(0x7f0000779000-0x17)='/selinux/validatetrans\x00', 0x1, 0x0) clock_gettime(0x0, &(0x7f0000977000)={0x0, 0x0}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_STATUS(r1, 0xc05c5340, &(0x7f0000053000-0x5c)={0x4, 0x1ff, 0x6, {r2, r3+10000000}, 0x1, 0xf067, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) syz_emit_ethernet(0xbe, &(0x7f000031a000-0xbe)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0x0}, @remote={[0xbb, 0xbb, 0xbb, 0xbb, 0xbb], 0x0}, [], {{0x800, @ipv4={{0x5, 0x4, 0x0, 0x0, 0xb0, 0x0, 0x0, 0x0, 0x801, 0x0, @remote={0xac, 0x14, 0x0, 0xbb}, @local={0xac, 0x14, 0x0, 0xaa}, {[]}}, @icmp=@dest_unreach={0x5, 0x0, 0x0, 0x0, 0x0, 0x0, {0x25, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x11, 0x0, @loopback=0x7f000001, @loopback=0x7f000001, {[@end={0x0}, @timestamp={0x44, 0x14, 0x0, 0x0, 0x0, [{[@empty=0x0], 0x0}, {[@rand_addr=0x0], 0x0}]}, @ssrr={0x89, 0x1f, 0x0, [@remote={0xac, 0x14, 0x0, 0xbb}, @rand_addr=0x0, @broadcast=0xffffffff, @remote={0xac, 0x14, 0x0, 0xbb}, @multicast2=0xe0000002, @empty=0x0, @rand_addr=0x0]}, @lsrr={0x83, 0x13, 0x0, [@multicast2=0xe0000002, @rand_addr=0x0, @rand_addr=0x0, @multicast2=0xe0000002]}, @lsrr={0x83, 0x23, 0x0, [@multicast1=0xe0000001, @multicast1=0xe0000001, @multicast1=0xe0000001, @broadcast=0xffffffff, @local={0xac, 0x14, 0x0, 0xaa}, @multicast1=0xe0000001, @rand_addr=0x0, @multicast2=0xe0000002]}, @cipso={0x86, 0x13, 0x0, [{0x0, 0xd, "df2174118e882ef6000009"}]}]}}, ""}}}}}, 0x0) 2017/12/31 05:24:41 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x80005, 0x0) setsockopt$inet6_int(r0, 0x29, 0x1a, &(0x7f00009f7000-0x4)=0x8, 0x4) r1 = socket$inet(0x2, 0x4000000805, 0x0) r2 = dup3(r1, r1, 0x80000) ioctl$TIOCEXCL(r2, 0x540c) setsockopt$inet_int(r1, 0x0, 0xf, &(0x7f0000012000)=0x3fe, 0x4) setsockopt$inet6_int(r1, 0x29, 0x0, &(0x7f0000044000)=0x80000001, 0x4) r3 = socket$inet_sctp(0x2, 0x800000000001, 0x84) dup3(r1, r3, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, &(0x7f0000d6d000-0x10)=[@in={0x2, 0x0, @remote={0xac, 0x14, 0x0, 0xbb}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}], 0x10) bind$inet6(r0, &(0x7f0000002000)={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0}, 0x1c) 2017/12/31 05:24:41 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x7, 0xfe) r1 = openat(0xffffffffffffff9c, &(0x7f0000ba8000)='./file0\x00', 0x121000, 0x4) connect$inet6(r1, &(0x7f0000642000-0x1c)={0xa, 0x1, 0xfffffffffffffffd, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xaa}, 0xfffffffffffffffd}, 0x1c) setsockopt$inet6_buf(r0, 0x29, 0x1000000000000037, &(0x7f0000370000-0x6f)="c50020000000010007a8f79b5a07798b75bed544017d5cdbb4b97a2774a718cdb98284de48eddd44252e89d1363587f8dd7df0300351c41fa609288d3f00e4ff7fae7007725b65e19a98b8765ce0f7897c6caa9f2d2fbee79bbd8807f812ab9ede37c41667928927268933648f2a6fe058e69a99d31f6f11", 0x78) getsockopt$inet6_buf(r0, 0x29, 0x36, &(0x7f0000c15000)=""/55, &(0x7f0000867000)=0x37) 2017/12/31 05:24:41 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_sctp(0x2, 0x800000001, 0x84) sendto$inet(r0, &(0x7f0000fcc000-0x1)="16", 0x1, 0x0, &(0x7f0000604000-0x10)={0x2, 0x0, @loopback=0x7f000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) sendto$inet(r0, &(0x7f0000651000-0x97)="d2", 0x1, 0x0, &(0x7f0000008000-0x10)={0x2, 0x0, @remote={0xac, 0x14, 0x0, 0xbb}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000520000)={{0x2, 0x0, @loopback=0x7f000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, {0x307, @random="b090558b732c", [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x48, {0x2, 0x3, @loopback=0x7f000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @syzn={0x73, 0x79, 0x7a, 0x0, 0x0}}) shutdown(r0, 0x1) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$sock_inet_SIOCGIFDSTADDR(r1, 0x8917, &(0x7f0000fce000)={@common='bcsh0\x00', @ifru_flags=0x8502}) openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000d81000-0x18)='/selinux/avc/hash_stats\x00', 0x0, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000765000-0x20)={0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x20) socket$bt_hci(0x1f, 0x3, 0x1) writev(r1, &(0x7f0000943000)=[{&(0x7f00007e9000-0xab)='T', 0x1}], 0x1) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x7b, &(0x7f0000137000-0xc)={0x0, 0x1, 0x0}, 0xc) 2017/12/31 05:24:41 executing program 5: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000001000-0x12)='net/ip6_flowlabel\x00') mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000631000)={r0, &(0x7f0000f05000-0xab)="feac0db30358b20289e52d3a98ddcbc78c32308c417085382da38f1617e664899d7b57852429c50494b22e95e43aab1d69f0efe841aba76c4d78130e18a341e112d0bf65e79272517e6c46944d79731b07721296716a1cac996bf81ad0eb300e6409e7a49f183f9593ce18d4a5403ed0a11ff34f9358376f6265395e5cc76330487f27a3a40ad0b8e84acd3e29f8f53c91f8957223164ff9837b8e140472d7bf79c729ea6644214cd480a6", &(0x7f0000000000)=""/26}, 0x18) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = eventfd(0x9) openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000f4c000)='/selinux/avc/hash_stats\x00', 0x0, 0x0) r2 = creat(&(0x7f0000403000)='./file0\x00', 0x120) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000167000-0x20)={0x1ff, 0x1, 0x2000, 0x2000, &(0x7f00003ee000/0x2000)=nil}) read$eventfd(r1, &(0x7f00003f6000)=0x0, 0x8) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x8040ae9f, &(0x7f0000be4000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$KVM_SET_TSC_KHZ(r2, 0xaea2, 0x3f) [ 31.134661] netlink: 3 bytes leftover after parsing attributes in process `syz-executor2'. 2017/12/31 05:24:41 executing program 4: mmap(&(0x7f0000000000/0xa000)=nil, 0xa000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000001000)={0x1, 0x5, &(0x7f000000a000-0x48)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, [@ldst={0x3, 0x0, 0x6, 0x0, 0x0, 0x0, 0xfffffffffffffff4}], {0x95, 0x0, 0x0, 0x0}}, &(0x7f0000004000)='syzkaller\x00', 0xfffffffffffffffd, 0xb6, &(0x7f0000009000-0xb6)=""/182, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0}, 0x48) sync_file_range(r0, 0x3, 0x2, 0x0) 2017/12/31 05:24:41 executing program 0: mmap(&(0x7f0000000000/0x24000)=nil, 0x24000, 0x3, 0x32, 0xffffffffffffffff, 0x0) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000018000-0x1e)='/selinux/commit_pending_bools\x00', 0x1, 0x0) syz_emit_ethernet(0x2a, &(0x7f0000015000)={@remote={[0xbb, 0xbb, 0xbb, 0xbb, 0xbb], 0x0}, @remote={[0xbb, 0xbb, 0xbb, 0xbb, 0xbb], 0x0}, [], {{0x800, @ipv4={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x4, 0x0, 0x0, 0x0, @remote={0xac, 0x14, 0x0, 0xbb}, @local={0xac, 0x14, 0x0, 0xaa}, {[]}}, @icmp=@echo_reply={0x0, 0x0, 0x0, 0x0, 0x0, ""}}}}}, 0x0) 2017/12/31 05:24:41 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000940000)={0x2, 0x78, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0xefd) [ 31.216227] netlink: 3 bytes leftover after parsing attributes in process `syz-executor2'. 2017/12/31 05:24:41 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000e7d000)='net/netlink\x00') getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x1b, &(0x7f00001ac000)={0x0, 0x18, "7fb6b1253ce50f356003cc605037588157881433f8734055"}, &(0x7f0000725000-0x4)=0x20) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(r0, 0x84, 0x19, &(0x7f0000d37000-0x6)={r1, 0x5}, 0x6) sendfile(r0, r0, &(0x7f0000f96000)=0x5f, 0xffffffffffffffff) 2017/12/31 05:24:41 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f00001c0000)='user\x00', &(0x7f0000f39000-0x5)={0x73, 0x79, 0x7a, 0x0, 0x0}, &(0x7f00007d8000)='\f', 0x1, 0xfffffffffffffffe) keyctl$update(0x2, r0, &(0x7f0000545000)='Y', 0x1) r1 = socket$nfc_llcp(0x27, 0x3, 0x1) sysinfo(&(0x7f0000b2a000-0xd5)=""/213) accept4(r1, &(0x7f000049e000)=@ll={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local={[0x0, 0x0, 0x0, 0x0, 0x0], 0x0}, [0x0, 0x0]}, &(0x7f00000b2000)=0x14, 0x800) 2017/12/31 05:24:41 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$bt_hci(r0, 0x0, 0x2000000041, &(0x7f0000d23000)=""/30, &(0x7f0000d1c000)=0x1e) getsockopt$SO_COOKIE(r0, 0x1, 0x39, &(0x7f000024d000)=0x0, &(0x7f0000f9f000-0x4)=0x8) 2017/12/31 05:24:41 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$cuse(0xffffffffffffff9c, &(0x7f000095c000)='/dev/cuse\x00', 0x5, 0x0) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xca, &(0x7f0000474000)={0x7, 0x1, 0x3f, 0xe9, 0x7}, 0xc) write$fuse(r0, &(0x7f00002e3000)={0x1c, 0x0, 0x0, @fuse_notify_inval_entry_out={0x0, 0x0}}, 0x1c) openat$sequencer(0xffffffffffffff9c, &(0x7f00005cd000)='/dev/sequencer\x00', 0x2, 0x0) 2017/12/31 05:24:41 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, &(0x7f00003e4000)={r0}) getsockopt$inet6_buf(r1, 0x29, 0x22, &(0x7f0000a1f000-0x75)=""/117, &(0x7f0000323000)=0x75) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f00003b0000-0x8)={0x1, [0x0]}, &(0x7f0000689000)=0x8) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r1, 0x84, 0x13, &(0x7f00003c0000-0x8)={r2, 0x5}, &(0x7f0000407000)=0x8) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f000026d000)={@remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xbb}, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x20) 2017/12/31 05:24:41 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000d54000)='/dev/sequencer2\x00', 0x400000, 0x0) ioctl$TIOCMBIS(r0, 0x5416, &(0x7f000042e000)=0x1ff) exit(0x100000001) capget(&(0x7f0000001000-0x8)={0x20071026, 0x0}, &(0x7f0000493000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 2017/12/31 05:24:41 executing program 7: mmap(&(0x7f0000000000/0xa000)=nil, 0xa000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000003000-0x8)='cmdline\x00') lseek(r0, 0x13, 0xffffffffffffffff) mmap(&(0x7f000000a000/0x2000)=nil, 0x2000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f000000a000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f000000a000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f000000a000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f000000a000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f000000a000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f000000a000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f000000a000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f000000a000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) sendfile(r0, r0, &(0x7f0000006000-0x4)=0x0, 0x5) mmap(&(0x7f000000a000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) sendmsg$netlink(r0, &(0x7f000000b000-0x1c)={0x0, 0x0, &(0x7f000000a000)=[{&(0x7f000000b000-0x12b4)=[{0x3c, 0x0, 0x0, 0x7d5c, 0x108, "6d09d09e3d6efda3e8ea942f10a950a0ac0e6b784db56fba58e92799c9a66b94d7c68e36bc77a46e69"}, {0x84, 0x3b81, 0x712, 0x7, 0x7, "d4c3f1ca104a29fc62218c47ae95f3a3e86e5e887ba5390f1e6ec43ed8a8c2e4e7f35dbc749090d0ddb026e8ca46c8abca98670a3b61602321025dcfb7cfa7f7fac49f89b2815ae36f3812039366224e462855b5480e2c21953d1fd4d72945ecaff50b9026529e2672addab2fa43d0ba2a"}, {0x88, 0x10001, 0x18, 0x5, 0x7fffffff, "9904acf5d539e976fa3601f55d5beb4de02dd80cfc4ba7c01937a1721aeb2de668b684de208b83c511e229edcf18b6d696d656ee3dafefc6817113880727514b3d0d75621a6f079b0d7f2f85b8901771217fbe1f8f4e72d000c20b3ea01a91ebf9e9b77763ad1ee4229168b997bfea722c91a6a97d4d"}, {0x70, 0xa2, 0x2, 0x9, 0x8, "efbb25dba805a09423d45845d3c2a6f0bfa81c31d8f08ee00258d019e99a9bbab92b9bcfde623aeaf8516094d5971904d29c86399e1b9e8fe420bb10d6a5ee0dc35b54577e9cde9ded4a5606c8de2cac7df913626e35d51cd15ef40e99491e25"}, {0x1010, 0x4, 0x200, 0x7, 0x8, "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"}, {0xb4, 0x0, 0x4, 0x34, 0x0, "5111cc9db20d6fca9a4eaac04bb05f6fc1ed0777351df0f5d68e1bb4d944dcf9ed9aa68a2536bc1c221a6639fd97bee2e81057c15cf16d1738eccc82704ff7efdfa1dc9cfaf9f39383469db89025aa6f96f385bb5458c419a43055733f25e9e7aed534b88429f4d1975b96e4072714643749b49947046c9dee25dc22cbc3d59f236e6dc05cc286c61698e9903458ee314657907e2cf2b6b6616e92683b4b399fe54c51bc"}, {0x38, 0xbb9e, 0x200, 0x3, 0x1, "6b7e62c6a40cf0f6207f9fa8db163a3e0d0b83bbb24e3e46e7426c76c8ff98e22c29f646a3"}], 0x12b4}, {&(0x7f000000a000+0x568)=[{0xec, 0x7, 0x103, 0xfffffffffffffffa, 0xfffffffffffff8d4, "5f4558cdb764a8abb145d4a66c182fd6e8e8037cf82ea8d31e36406649d7761894b84dfa0952dafba15459c7fb9e5e3f383e9d091ab884ef6727bfec2c440956f4034a35ff1d5c3e718bb09792a6214a3f975d47710499fb701c074b77acf829938bfddd194c2f62f8c804a07dd89d3f0519d40a965319367464d23cbe70e7e8a6596c040592cd1e148dade5893a10391315daaece75a5603348bdecad5322d4be83c2cbd2dc9b655e319e7d69e57c38346c9ac58552601a021f322ecccb87b415350148c2c64b94082719ed4f43188282413f20c09b9ceac629a0aa"}, {0xbc, 0x5, 0x10, 0xfff, 0x7, "827a59b76c4429d40ad0ebc21ef9ae1c03ec5313ebed53abda4a6b98b7e0664b1445afba5b0263d05284f1dc642f5d6b81c2a30f9926360e9a186f91c3dc9cdf2b9bde9459d3dd7a43d87dc928434b1e814d83af730b05f52c77188a1c8bbb937f920a440c10a2643d424c614d48ec1c3aee90a92ae5231108c50b6bb20bc25c5899557904554e6a2057cf561f55561d7a38f3b37a95bb89d653977f3976bb08a6cb8e69c4c661843b"}], 0x1a8}, {&(0x7f0000000000)=[], 0x0}, {&(0x7f000000a000+0xe0e)=[{0x98, 0x0, 0x5352e7b6ec7cb6f9, 0x0, 0x4, "27345f7e0362f3f1a80b6520e342cf7d0a7b54ec997ac813d4f39b184d7fb5e20acbb831f64cf60f1b06ee22a6afade01c5e22b0ddc2893bb950fbd127d969725019b9e3d6f75ed0ac55e22260a608290b29a9d8aebcc44249f18bd7ccee56d64cf38a9c1038be225fc812b952a0b07b8102782d9a2b1b723ae0263310e1568169a28562180874"}, {0xb8, 0x7, 0x300, 0x7, 0x0, "21c2cf48f54474f838456598f3c4ebd7fb70b94d158216f2cd6578c20423f20da2588df6303e0671b48981dbf111e64f8256304a0b75b19751bdb39556b8d6fdcd3319abf1fe1384ac7d8011fcaa15c469e123a0f5c6e6e40c208a44c99f863b28bbe4c4e0b5fb0206079e660c5941329094b68a2d2782a4dfcc8ee8117ff5eed9229741f0b9bed63839fbbd9af585528547b029df45dedcd6301f551a04fc547d22857c926b6ec9"}], 0x150}, {&(0x7f000000b000-0x190)=[{0x1c, 0xfffffffffffffd00, 0x0, 0xffffffffffffff00, 0x2, "dd8990c9fd07c0d814b0"}, {0x24, 0x19ff, 0x80c, 0x8, 0x3, "7fdbc2a90c04047d8496170d2e7f787e9988"}, {0xf0, 0x100, 0x108, 0x100000000, 0xffffffffffffff23, "2cd89e917adea37f46d95e410bd1075e7b222ad1f985a7338c34d867270e9fd0ca4e5068ad77d0a540225fd17422883edadb9ddc35e3d9674908d32945220a882f0f6811ffa407ef22d40b4660e24127342df83cc4335a48b0204bcdec8aeb20ae0ec964f6ff61d24588dffed6e1fd7ea2f936ea08210532708395ac6d948738f74cf441a288285f4a18e6cbeb5f2cbf5945d0ba277e0ebbb49f46921e7049fbc96fac562bd263f6db7bd37a6d347b4d75460950b1056d928ba235d5de12c644d3f05d84651555408ef7bae8da12f2feac0da3082904f102a6527dab3b"}, {0x60, 0x7, 0x300, 0x3, 0xe7af, "25d47caa6d258e0ddd5ba1d8b19d2b22d9d50ff429d66f47e168f747a3999b4f3767a333304330c25b61b9386c3379ee5d0bf82d9688890d9d7aec8926a744ba54e38e7dee5ead621891c718e41f74"}], 0x190}, {&(0x7f000000a000)=[{0xa4, 0x3, 0x104, 0x0, 0x5, "8e595ce2f934f49aa5bb41e82668eb09ad41fd2b905dd43890a55507e5b1549cb8290a4c9394d060adcc40c1f80200a39d409e6ba80be475cd063e4c9eecc92b3c87c1b14511cc79cf1584c70549e36f830a72d36b4b01d10d13628413968670315da895b71f2c42d4f26131fb5b6bae3976c598d19d7d0ceb1a1e5b9ba7c5d5a7e4c820f1cfd5dc2df9222d014580c9d8fa"}, {0xac, 0x3, 0x400, 0x1042, 0x7fffffff, "0a5ecb679351e99704886ae38e26bcebd6ddd0cc3e878d6ac264a9fda1219d8a19b2f62da2a37cdac82b5b06b1e38c6e38cea13a9a8d06913492fab8a620c354ddf00d03d330df5a1895a87ec4b057c6106a5854da17fe7983af8068c3da5f06efdfa743d5b849d49a2a634175571f6b9f40e91bb29dc370d5509dfb5bac25a13e1c26ad26d4b36e2c4b928a6d6f6d3ce2af1a29420bd3cce362a8f4"}], 0x150}, {&(0x7f000000a000)=[{0x104, 0x3, 0x520, 0x91ca, 0x7, "1a5acb350413c457591e656e083fa5135919632cdd1366636bde005ba70b4dd1c9ea714e8ea347bae5c0aca19243f4e04a15a697557831e8b5e4c65bf66a86a255e0818b0ac9d6f01d590137f23f8b7670896f224e0fcb5df33586bf76174eaeb77f844051ec32105b35427544d557a7a9afc5a5b31da3f9d3f4212715e5d2c05e314cf0e8e6b823b012e29ed0ad81ff45f64597d0885e3392e10e3afbf14645aae6892dd504932fc422f96670cb5319041212c6aa230feb739814ab8dd29796bb63b42a63cdd671a4bf3b3d5c5e7744401601082fbb0b845b88ec4535442fb2feaf647aad1d199cb24ee4efeb6efaaab54d90"}, {0x10c, 0x8, 0x410, 0x5, 0x2fb, "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"}, {0xfc, 0x5f0, 0x801, 0x7, 0x80, "c1d7968068edf3288cb1ba1f4a5f6303da0bdf41aa51f6a9df88c74e7437db5fa3a1088b7402c48322d31601f65882989d651d0345717a7a04fa2c33e4fa61d7662bbdf12c6f5cf2a8b2e6358adcfc949e849b50c406df3b74e9e27605c9fd1709d2e0b1d69d12f942a6676d9a82d26f693245103c231d3237f9c9d3cd40f7c386ec5ec623151e1a0c38d345f053a4892c39701a4ed339e05fc1fae3270b3af02a11158c54f0a7234d3db62d07f8c6d19121c172a4004651491d9a23a7b01888c2a8a93879c637bad3b229b883e149211d51565c14aa9b3b67577051c0c375dff622236edaed844b79783535"}, {0xb8, 0x7, 0x0, 0x6, 0x4, "f21bb4bdf0c77b3c4318e35097523ce120fc8c4b381cd79769f523e3983615a837a599470abedef00ecca3c6f9247a9c5826c7cd9d4cbdd8055050145cf73d5446865018009deb1728f171f6744227f2fb6b9b728be6854316dfe8ffa128922b616b75e972bf7f0b8b364dda805246858109f62bbc2b96f08d15a0d383daea7e96b635b3f238f1d421de394eb47396f83412c48d5dbe02ed11aa0ca9e9a54ad37cb3831124e413cd"}, {0x14, 0x80000000, 0x108, 0x9c4c, 0x8, '6WH?'}, {0xb0, 0xffffffffffffffff, 0x800, 0xffffffffffffffa9, 0x0, "fc497b251bcff61bc616ba74a7f991d85749f5cd39d63845cbf790d4ac4e8ef04b4aec87a268e152fbe6c07b6ec4549ff3eead381acff29e973841c30e3011e8570951e7328fcde3625781db0247ee61a277eb508b3c80760bfe21356682b1aa38ecd82a63bfc433a35bd1d12c867d83e96dd5ad7b30df82d9d92cd896abb2528e9527e621e82d72090c4e73373f6c9ab9c173f28f644681c9b369d101"}, {0xac, 0x9, 0x804, 0x1, 0xfffffffffffff781, "d0f57d634e9be3347be75790590c78ef4a4eeb714a0453be901f2f27d0105208ad74a91aade8a9a742e0ed8c82ae1292dfc4d3de63b8d2ad3743b10f315288367b68856215b3f607fc3cd355b737536aa3f90f54e9a416d271423acfc9a5fb2f8be0648eae885952d23a7001082900495b574b817cd09bcca67851e54d73f902146d8bc0c2bf0d723a17965e50a3919a48cfb107fac904c311108c"}], 0x534}, {&(0x7f000000a000)=[{0xcc, 0xa6d3, 0x100, 0x1000, 0x3, "b2fc2adf6d0284419cf2b6b87e2c69ad2a29baa23115c7c830eecf4a55156ff07afc49a4ca7747e3ad33668ee1a3b8695b2204d0cf69ab9728ac5140a8a4779da5fb0ffa1d6a1fa428ae4ae4f020a6ea0526946b27d817c952485439bb0ca654c0925876a3da53fcf57e03d6d09202513304f4e7224a919246f9c4c72d803450fac32afa89656e9678dacebe76b461f4038c558721c248c566057a6f6d3ca6414f01ab7b923407687cc5b128a5e720fef64eff77bb16b6824db7"}, {0x94, 0x10001, 0x104, 0x1, 0x7f, "a071e332d6350452aa514b53650c80d0f176774fd70a2bcee7c486869a3c119467000d8c35a702276f7335f43313250816058fc7c07085fdb0fe9a2b4e855c49a24875ccf5a5ed22eeed9d79fa9a2d02ca1ca9506a3097bace85088b1824a002625352f6b1a9d7b09096bd0fbda6ff58bcc47cbc1ff5e8189fb74f61de0afa4f4f33"}, {0x58, 0x2, 0x810, 0x20, 0x8, "a969212d6593a352071221ee9e89fb3c2a6788102544c941bdcebeb65b15a1f6d9c7b77730bf81d466d065f8c107c64f43100d165e0f69722c7677d95864c3771902d670edd08a42"}, {0xf0, 0x8, 0x8, 0x91, 0x7, "1ea7e2e6c6d4556494beb85af96d122aa4272241b71c5a08d81a7b0bc3e330d7b4944207888c8925b9d0b57bbf76d8eeb34ba58e427f388bbe95da84e02767d842475cff4cfe57fa539982e19b7e5be94000c9c89a85470c56e6acca55f81549c0c6b14218e725025a283abc593b7404333fafbad329551754ba9313eda4c67464df29e2fd85ceca54293b34e4ae9e8eb8b36be4601bbb3a31287098bdf67a2fa0fe57896ad11f14d1d2206f7756222b4117089d8436791e7643d5841d4f51b7eb65e66ca96f90f66ab4ddad2564c29e8d1f06ac02a22a076b1ba79c2764"}, {0x80, 0x8, 0x2, 0x5, 0x325b, "2e16bf6e3c917d94254ad47dfa206d27208392e443e09217686529469c016939752cc0991c9214f30955bc970db30a96b9b991eb187f8c7b6f0e5038b7f976dc076e8d07f893f677f7cac1225480e8520d0a07306130a6b6d97a2f27de9358fdde4d041e6b9801aa464c8442967fff08"}], 0x328}], 0x8, &(0x7f000000a000)=[@rights={0x20, 0x1, 0x1, [r0, r0, r0, r0, r0]}, @rights={0x14, 0x1, 0x1, [r0, r0]}, @rights={0x14, 0x1, 0x1, [r0, r0]}], 0x48, 0x5}, 0x4000000) readv(r0, &(0x7f0000001000-0x8)=[{&(0x7f0000009000-0x14)=""/20, 0x14}], 0x1) 2017/12/31 05:24:41 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = getpgrp(0x0) sched_setaffinity(r0, 0x8, &(0x7f0000000000)=0x9) clock_nanosleep(0x0, 0x0, &(0x7f00006ba000)={0x0, 0x1c9c380}, &(0x7f0000dab000-0x8)={0x0, 0x0}) mprotect(&(0x7f0000c25000/0x13000)=nil, 0x13000, 0x2000000) r1 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000cf8000)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) clock_gettime(0x0, &(0x7f0000659000-0x8)={0x0, 0x0}) arch_prctl(0x1004, &(0x7f0000d9b000-0x21)="f4aa4a3b5a8a4e407c91b325eb21431cf55ba24ef85919c03a76e87e250b0cec17") write$evdev(r1, &(0x7f0000056000-0x30)=[{{0x0, 0x2710}, 0xc51, 0x7, 0x3}, {{r2, r3/1000+30000}, 0x7, 0xf536, 0xfffffffffffffff8}, {{0x0, 0x0}, 0x9, 0x9, 0x3}], 0x30) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) madvise(&(0x7f00001e2000/0x4000)=nil, 0x4000, 0x0) pkey_alloc(0x0, 0x0) 2017/12/31 05:24:41 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = signalfd4(0xffffffffffffffff, &(0x7f0000006000)={0x7fffffff}, 0x8, 0x0) getsockname$netlink(0xffffffffffffffff, &(0x7f00009bc000-0xc)={0x0, 0x0, 0x0, 0x0}, &(0x7f00003dd000)=0xc) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x2400, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000a68000)='mountinfo\x00') fsetxattr(0xffffffffffffffff, &(0x7f0000442000-0xf)=@random={'os2.\x00', 'mountinfo\x00'}, &(0x7f0000bd1000)='eth1Lcpuset)selinux%proc:-vmnet1}selinux\x00', 0x29, 0x1) readv(r0, &(0x7f0000050000-0x20)=[{&(0x7f000004f000)=""/128, 0x80}], 0x1) ioctl$void(r0, 0x5450) connect$inet(r2, &(0x7f000068e000)={0x2, 0x3, @multicast1=0xe0000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) fcntl$F_GET_RW_HINT(r2, 0x40d, &(0x7f00002b6000-0x8)=0x0) getsockopt$inet_sctp_SCTP_AUTOCLOSE(r2, 0x84, 0x4, &(0x7f000058e000-0x4)=0x0, &(0x7f0000f42000-0x4)=0x4) timer_create(0x3, &(0x7f000004c000)={0x0, 0x16, 0x0, @tid=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f000004d000-0x4)=0x0) timer_settime(0x0, 0x1, &(0x7f000004a000)={{0x0, 0x989680}, {0x0, 0x7}}, &(0x7f000004b000-0x20)={{0x0, 0x0}, {0x0, 0x0}}) 2017/12/31 05:24:41 executing program 2: r0 = openat$selinux_create(0xffffffffffffff9c, &(0x7f0000b42000-0x10)='/selinux/create\x00', 0x2, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = eventfd2(0x0, 0x0) read$eventfd(r1, &(0x7f0000056000-0x8)=0x0, 0x8) write$eventfd(r1, &(0x7f0000269000-0x8)=0x0, 0x8) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$GIO_SCRNMAP(r0, 0x4b40, &(0x7f0000001000-0xb7)=""/183) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000e34000-0x58)={0x26, 'hash\x00', 0x0, 0x0, 'hmac(sha1)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f000000a000)="29593829b279bb195743557a6bbf063c241e6c54a3b277f25501d31eb41a519c1f3e0c8acf53c24f28ded2ca3a3f4a2eab391e7731b460c5ca800364713dd1a67e", 0x41) 2017/12/31 05:24:41 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x4, 0x5) write(r0, &(0x7f000023b000-0x10)="1f00000003421d4a9f6046e701800000000000000900010001000600df00ed", 0x1f) recvfrom$ipx(r0, &(0x7f0000412000)=""/58, 0x3a, 0x0, &(0x7f00008db000-0x5)={0x4, 0x0, 0x1, "529ecb511c3b", 0x0, 0x0}, 0x10) write(r0, &(0x7f0000473000)="0d227964ade018398fab6470afad3dc52ccc3664f683891a48a6899212252795d97a2e88e0ca0e0ef9850fdbb92aed59ee6d517b26593151535c68ece298a3238d382537ba81a0cd40a6fa24e5c82575ade97e5e7aa7a19937fa17755f9921df2c539951f1b6261a14fd6a181c077a47066819e96e", 0x75) bpf$BPF_PROG_QUERY(0x10, &(0x7f00009d0000-0x20)={r0, 0x3, 0x1, 0x7, &(0x7f0000905000)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x7}, 0x20) r1 = syz_open_dev$vcsn(&(0x7f000034e000-0xa)='/dev/vcs#\x00', 0x80000001, 0x400) ioctl$TUNGETFEATURES(r1, 0x800454cf, &(0x7f00002ca000-0x4)=0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r1, 0x40045402, &(0x7f00004ef000-0x4)=0x0) 2017/12/31 05:24:41 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000ee4000)='/dev/vga_arbiter\x00', 0x3) recvfrom$inet6(r0, &(0x7f00009c0000)=""/208, 0xd0, 0x2, &(0x7f000064b000)={0xa, 0x3, 0x1000, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xaa}, 0x3ff}, 0x1c) readlinkat(r0, &(0x7f0000205000-0x8)='./file0\x00', &(0x7f000027f000-0x5e)=""/94, 0x5e) write(r0, &(0x7f0000e29000)="20998692ef5b48bda7a62d78b9cf4270ee77458d4884b6ecbdfc198204e89820a2a8a109cd0e7bddf5d35c05fe5e6735eed5da9c0a", 0x35) sendfile(r0, r0, &(0x7f0000b2c000)=0x0, 0x7) execveat(r0, &(0x7f0000ff7000)='./file0\x00', &(0x7f00007da000-0x4)=[&(0x7f000061b000-0x11)='/dev/vga_arbiter\x00'], &(0x7f00000f8000)=[&(0x7f0000ff7000)="00000000000000050804002000fffc0c6565653b799364005f1b76"], 0x1000) 2017/12/31 05:24:41 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg(r0, &(0x7f0000407000-0x1c)={&(0x7f000086a000-0x10)=@in={0x2, 0x0, @empty=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10, &(0x7f0000473000-0x25)=[], 0x0, &(0x7f0000e34000-0x70)=[{0x10, 0x0, 0x1, 'f'}], 0x10, 0x0}, 0x0) r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000cca000)='/selinux/status\x00', 0x0, 0x0) r2 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000fd5000)='/selinux/enforce\x00', 0x0, 0x0) renameat2(r1, &(0x7f0000b4c000)='./file0\x00', r2, &(0x7f000061e000)='./file0\x00', 0x0) time(&(0x7f0000471000)=0x0) r3 = openat$selinux_user(0xffffffffffffff9c, &(0x7f000097b000)='/selinux/user\x00', 0x2, 0x0) getsockopt$inet6_mtu(r3, 0x29, 0x17, &(0x7f0000f2c000)=0x0, &(0x7f0000e15000-0x4)=0x4) dup3(r0, r0, 0x80000) signalfd(r0, &(0x7f0000938000)={0x3}, 0x8) 2017/12/31 05:24:41 executing program 7: r0 = socket$inet6_udp(0xa, 0x2, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000cd8000-0x4)=0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r2 = syz_open_procfs(r1, &(0x7f0000001000-0x8)='net/udp\x00') mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) writev(r2, &(0x7f0000790000-0x8)=[{&(0x7f0000001000+0x600)="9a", 0x1}], 0x1) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000000000)={{{@in6=@loopback={0x0, 0x0}, @in=@broadcast=0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {{@in6=@loopback={0x0, 0x0}, 0x0, 0x0}, 0x0, @in=@broadcast=0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, &(0x7f0000001000)=0xe8) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000002000-0x10)={r3, 0x1, 0x6, @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0x0}, [0x0, 0x0]}, 0x10) openat(r2, &(0x7f0000001000-0x8)='./file0\x00', 0x400, 0x2) [ 31.360820] capability: warning: `syz-executor3' uses deprecated v2 capabilities in a way that may be insecure 2017/12/31 05:24:42 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000e29000)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000027000-0x8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f0000ae3000-0x1)="") mount(&(0x7f0000037000)='./file0\x00', &(0x7f0000c50000-0x8)='./file0\x00', &(0x7f000002f000-0x6)='ramfs\x00', 0x100000, &(0x7f0000ce3000)="") creat(&(0x7f00008e7000)='./file0\x00', 0x0) mount(&(0x7f000011e000-0xe)='./file0/file0\x00', &(0x7f0000917000)='./file0/file0\x00', &(0x7f0000467000)='xfs\x00', 0x1000, 0x0) mount(&(0x7f00002ba000-0x8)='./file0\x00', &(0x7f000042f000)='./file0/file0\x00', &(0x7f000097e000)='ramfs\x00', 0x1002, &(0x7f000002f000)="") 2017/12/31 05:24:42 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f000000e000-0x9)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ASSIGN_PCI_DEVICE(0xffffffffffffffff, 0x8040ae69, &(0x7f0000006000-0x14)={0x0, 0xffffffff80000000, 0x0, 0x0, 0x0}) pkey_mprotect(&(0x7f0000004000/0x2000)=nil, 0x2000, 0x5, 0xffffffffffffffff) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000006000-0x20)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000009000/0x1000)=nil}) pipe2(&(0x7f0000e28000-0x8)={0x0, 0x0}, 0x80000) getsockopt$ax25_int(r2, 0x101, 0xf, &(0x7f0000b7b000-0x4)=0x0, &(0x7f000047b000)=0x4) 2017/12/31 05:24:42 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = dup(0xffffffffffffffff) ioctl$KVM_SET_ONE_REG(r0, 0x4010aeac, &(0x7f0000d7d000-0x10)={0x7, 0x3ff}) 2017/12/31 05:24:42 executing program 3: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mq_unlink(&(0x7f0000000000)='\x00') mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) recvmsg$kcm(r1, &(0x7f0000915000-0x1c)={&(0x7f0000060000-0x10)=@in={0x0, 0x0, @broadcast=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10, &(0x7f0000218000-0x50)=[], 0x0, &(0x7f000077f000-0x28)=""/40, 0x28, 0x0}, 0x2142) 2017/12/31 05:24:42 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbmon(&(0x7f000095e000-0xd)='/dev/usbmon#\x00', 0x0, 0x0) r1 = gettid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000931000-0x8)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r2, 0x5452, &(0x7f0000011000-0x8)=0x3f) fcntl$setown(r2, 0x8, r1) read$eventfd(r0, &(0x7f0000fcb000-0x8)=0x0, 0x8) fcntl$setsig(r2, 0xa, 0x12) readv(r0, &(0x7f0000978000)=[{&(0x7f00007cb000)=""/46, 0x2e}], 0x1) poll(&(0x7f0000f07000)=[{r3, 0x0, 0x0}], 0x1, 0x8003) dup3(r2, r3, 0x0) tkill(r1, 0x16) 2017/12/31 05:24:42 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000022000-0x9)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$selinux_load(0xffffffffffffff9c, &(0x7f000079e000)='/selinux/load\x00', 0x2, 0x0) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r1, 0x84, 0x1e, &(0x7f0000a0e000-0x4)=0x0, 0x4) r2 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000286000-0x10)='/selinux/policy\x00', 0x0, 0x0) setsockopt$netlink_NETLINK_PKTINFO(r2, 0x10e, 0x3, &(0x7f0000104000)=0x5, 0x4) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffff9c, 0x84, 0xa, &(0x7f0000bae000-0x20)={0x6, 0x4, 0x4, 0x7fff, 0x1, 0xff, 0x401, 0x2, 0x0}, &(0x7f0000c6c000)=0x20) getsockname$unix(r2, &(0x7f0000082000-0x6e)=@file={0x0, ""/108}, &(0x7f0000b1a000)=0x6e) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r2, 0x84, 0x72, &(0x7f00008c7000-0xc)={r3, 0x1, 0x46c1c814ee575fcb}, 0xc) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, &(0x7f0000528000-0x8)=0x0, 0x2, 0x3) 2017/12/31 05:24:42 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x40000000015, 0x5, 0x0) recvfrom$inet(r0, &(0x7f0000499000-0x9)=""/9, 0x9, 0x102, &(0x7f0000ced000-0x10)={0x2, 0x0, @rand_addr=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f000010d000)=0x0) rt_sigqueueinfo(r1, 0x20, &(0x7f000064e000-0x10)={0x2a, 0x3, 0x5230, 0x3}) r2 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000cac000-0x10)='/selinux/policy\x00', 0x0, 0x0) ioctl$KDDISABIO(r2, 0x4b37) setsockopt$inet_opts(r2, 0x0, 0x4, &(0x7f00007f0000)="6a5f5fb93f347f5572bbf852b3b41c5578bf33a7711f99a2f5bce0d2e19f60112e19c2d45110595a23f42131577749d39a8d98b69a7b38c2644a413de2d381d19310f0c68debd4762ffc9ae8d95bee85f5540f5fe4cc2a4c7e40b5b81356f3d90991d844f84f73b842338c37f0c995ca8a5c08318de4b990ec6ed3eabff4ded1ebcdd59815f9851effcc44aac65f57532425d88170fa990dbc5360004e6535406295cf89c0f6d0a2508ea338067a23", 0xaf) bind$inet(r0, &(0x7f00008a6000-0x10)={0x2, 0x0, @loopback=0x7f000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) sendto$inet(r0, &(0x7f0000da6000-0x9e)="85560070bd4dc350636348ea96f42284af89d01b7fd3e7f6e3f91b58efe48920bcb39cd93905004aba4941cedb9e01fab969ef8f910f463c9cb5c8e846d4f50000000682758ca49f41bee80a10925b1bf015aa6031c60040a238c93b452f01c499b6b30f02e36cebca04a950f3a44a701a2070eb7bd548199844fc333f0bdea2012f9c054b702f1b66131388299ca09ad19408148b301923bf1de181511b", 0x9e, 0x0, &(0x7f0000dfd000-0x10)={0x2, 0x0, @loopback=0x7f000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f00009bb000)=[@in={0x2, 0x1, @broadcast=0xffffffff, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}], 0x10) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000dfb000)='/dev/sequencer2\x00', 0x2, 0x0) 2017/12/31 05:24:42 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000ee4000)='/dev/vga_arbiter\x00', 0x3) recvfrom$inet6(r0, &(0x7f00009c0000)=""/208, 0xd0, 0x2, &(0x7f000064b000)={0xa, 0x3, 0x1000, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xaa}, 0x3ff}, 0x1c) readlinkat(r0, &(0x7f0000205000-0x8)='./file0\x00', &(0x7f000027f000-0x5e)=""/94, 0x5e) write(r0, &(0x7f0000e29000)="20998692ef5b48bda7a62d78b9cf4270ee77458d4884b6ecbdfc198204e89820a2a8a109cd0e7bddf5d35c05fe5e6735eed5da9c0a", 0x35) sendfile(r0, r0, &(0x7f0000b2c000)=0x0, 0x7) execveat(r0, &(0x7f0000ff7000)='./file0\x00', &(0x7f00007da000-0x4)=[&(0x7f000061b000-0x11)='/dev/vga_arbiter\x00'], &(0x7f00000f8000)=[&(0x7f0000ff7000)="00000000000000050804002000fffc0c6565653b799364005f1b76"], 0x1000) 2017/12/31 05:24:42 executing program 3: timer_create(0x0, &(0x7f0000cd0000)={0x0, 0x0, 0x0, @tid=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000044000)=0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getpgid(0x0) r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xf50000)=nil, 0xf50000, 0x0, 0x10, 0xffffffffffffffff, 0x0) unshare(0x20000000) r1 = dup2(r0, r0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getpeername$unix(r1, &(0x7f0000f6e000-0x8)=@abs={0x0, 0x0, 0x0}, &(0x7f0000001000-0x4)=0x8) clone(0x0, &(0x7f0000221000-0x2)="", &(0x7f00003c7000-0x4)=0x0, &(0x7f00000c0000)=0x0, &(0x7f00007c4000)="") clone(0x0, &(0x7f0000378000-0x1)="", &(0x7f0000956000-0x4)=0x0, &(0x7f000040b000)=0x0, &(0x7f00006c2000)="") mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$bt_l2cap_L2CAP_CONNINFO(r1, 0x6, 0x2, &(0x7f0000001000)={0x3, 0x4, 0x5, 0xffffffffffffffe1}, 0x5) wait4(0x0, 0x0, 0x80000000, &(0x7f0000a95000-0x90)={{0x0, 0x0}, {0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 2017/12/31 05:24:42 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000268000-0x33d)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0x0}, @remote={[0xbb, 0xbb, 0xbb, 0xbb, 0xbb], 0x0}, [], {{0x86dd, @ipv6={0x0, 0x6, "00aa0f", 0x14, 0x40000006, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xaa}, {[], @tcp={{0x0, 0x0, 0x42424242, 0x42424242, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, {[]}}, {""}}}}}}}, &(0x7f0000512000)={0xfffffffffffffffb, 0x1, [0x0]}) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) 2017/12/31 05:24:42 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000ee4000)='/dev/vga_arbiter\x00', 0x3) recvfrom$inet6(r0, &(0x7f00009c0000)=""/208, 0xd0, 0x2, &(0x7f000064b000)={0xa, 0x3, 0x1000, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xaa}, 0x3ff}, 0x1c) readlinkat(r0, &(0x7f0000205000-0x8)='./file0\x00', &(0x7f000027f000-0x5e)=""/94, 0x5e) write(r0, &(0x7f0000e29000)="20998692ef5b48bda7a62d78b9cf4270ee77458d4884b6ecbdfc198204e89820a2a8a109cd0e7bddf5d35c05fe5e6735eed5da9c0a", 0x35) sendfile(r0, r0, &(0x7f0000b2c000)=0x0, 0x7) execveat(r0, &(0x7f0000ff7000)='./file0\x00', &(0x7f00007da000-0x4)=[&(0x7f000061b000-0x11)='/dev/vga_arbiter\x00'], &(0x7f00000f8000)=[&(0x7f0000ff7000)="00000000000000050804002000fffc0c6565653b799364005f1b76"], 0x1000) 2017/12/31 05:24:42 executing program 6: mmap(&(0x7f0000000000/0xfe8000)=nil, 0xfe8000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fe0000)={0x2, &(0x7f0000013000-0x10)=[{0x28, 0x0, 0x0, 0xfffffffffffff010}, {0x6, 0x0, 0x0, 0x0}]}, 0x10) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000c4e000)='/dev/loop-control\x00', 0x200082, 0x0) socket$bt_cmtp(0x1f, 0x3, 0x5) sendmsg$netlink(r1, &(0x7f0000a63000)={&(0x7f000001a000-0xc)={0x0, 0x0, 0x0, 0x0}, 0xc, &(0x7f0000fe7000)=[{&(0x7f00001e9000)=[{0x10, 0x4, 0x7ff, 0x0, 0x0, ""}], 0x10}], 0x1, 0x0, 0x0, 0x0}, 0x0) 2017/12/31 05:24:42 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f000044d000-0x11)='/dev/vga_arbiter\x00', 0x400000, 0x0) r1 = openat$selinux_access(0xffffffffffffff9c, &(0x7f00000d8000)='/selinux/access\x00', 0x2, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f000038b000-0x4)=r1, 0x4) r2 = socket(0xa, 0x802, 0x0) setsockopt$bt_BT_RCVMTU(r2, 0x112, 0xd, &(0x7f0000ac4000-0x2)=0x80000001, 0x2) setsockopt$bt_hci_HCI_DATA_DIR(r2, 0x0, 0x1, &(0x7f0000dc5000-0x4)=0x10000000000009, 0x4) sendmsg(r2, &(0x7f0000926000)={&(0x7f0000186000)=@in={0x2, 0x0, @loopback=0x7f000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10, &(0x7f0000fcd000)=[], 0x0, &(0x7f0000b1b000)=[{0x10, 0x1, 0x24, "ea"}], 0x10, 0x0}, 0x0) 2017/12/31 05:24:42 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00005f7000)='net/protocols\x00') r1 = socket$inet6_icmp(0xa, 0x2, 0x3a) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x89e1, &(0x7f0000000000)={r1}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket(0x10, 0x2, 0x10) write(r2, &(0x7f000005c000)="240000001b00fbffeb030000f60601000100ff0b080003000140000117000003f916f701", 0x24) 2017/12/31 05:24:42 executing program 5: r0 = eventfd2(0xe6aa, 0x80801) fcntl$getown(r0, 0x9) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x1000000000003, 0x1) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x400100, 0x0) ioctl$KVM_NMI(r2, 0xae9a) getsockopt$inet_buf(r1, 0x0, 0x29, &(0x7f0000c23000)=""/241, &(0x7f0000002000-0x4)=0xf1) 2017/12/31 05:24:42 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000022000-0x9)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$selinux_load(0xffffffffffffff9c, &(0x7f000079e000)='/selinux/load\x00', 0x2, 0x0) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r1, 0x84, 0x1e, &(0x7f0000a0e000-0x4)=0x0, 0x4) r2 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000286000-0x10)='/selinux/policy\x00', 0x0, 0x0) setsockopt$netlink_NETLINK_PKTINFO(r2, 0x10e, 0x3, &(0x7f0000104000)=0x5, 0x4) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffff9c, 0x84, 0xa, &(0x7f0000bae000-0x20)={0x6, 0x4, 0x4, 0x7fff, 0x1, 0xff, 0x401, 0x2, 0x0}, &(0x7f0000c6c000)=0x20) getsockname$unix(r2, &(0x7f0000082000-0x6e)=@file={0x0, ""/108}, &(0x7f0000b1a000)=0x6e) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r2, 0x84, 0x72, &(0x7f00008c7000-0xc)={r3, 0x1, 0x46c1c814ee575fcb}, 0xc) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, &(0x7f0000528000-0x8)=0x0, 0x2, 0x3) 2017/12/31 05:24:42 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x2, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000614000)={0x3, &(0x7f0000326000)=[{0x35, 0x0, 0x1, 0xfffffffffffffffe}, {0x0, 0x0, 0x0, 0x0}, {0x6, 0x0, 0x0, 0x0}]}, 0x10) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000ae2000)='/proc/self/net/pfkey\x00', 0x80, 0x0) ioctl$RNDCLEARPOOL(r1, 0x5206, &(0x7f0000896000)=0x1000) openat$vcs(0xffffffffffffff9c, &(0x7f0000094000)='/dev/vcs\x00', 0x0, 0x0) write(r0, &(0x7f000061d000-0x1f)="1f0000000001ffd6040001fffffff800000000000100000000000000000000", 0x1f) r2 = openat$selinux_access(0xffffffffffffff9c, &(0x7f000031b000)='/selinux/access\x00', 0x2, 0x0) r3 = dup2(r2, r0) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000fb5000/0x18000)=nil, &(0x7f0000312000-0xc)=[@text16={0x10, &(0x7f0000512000-0x38)="f2ab0ffee90f09f36cea8f00c00066b8010000000f01d90f08660f3a1789f7e50e66b91702000066b80c00000066ba000000000f300f011c", 0x38}], 0x1, 0x49, &(0x7f0000830000)=[@dstype3={0x7, 0x5}, @cstype0={0x4, 0x0}], 0x2) memfd_create(&(0x7f0000ad2000-0x2c)='posix_acl_accessmd5sumselinuxsecuritywlan0^\x00', 0x2) ioctl$TUNSETPERSIST(r2, 0x400454cb, &(0x7f00009c2000)=0x2) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f00000fb000-0x20)={@generic="77522852ee06f3edc040173ce7d848cb", @ifru_addrs={0x2, 0x1, @empty=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}) 2017/12/31 05:24:42 executing program 3: rt_sigreturn() mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffff9c, 0x8904, &(0x7f0000b5d000-0x4)=0x0) ioprio_get$pid(0x2, r0) futex(&(0x7f000000d000-0x4)=0x0, 0x0, 0x0, &(0x7f0000564000)={0x77359400, 0x0}, &(0x7f0000048000)=0x0, 0x0) futex(&(0x7f000000d000-0x4)=0x0, 0x5, 0x2, &(0x7f0000351000)={0x0, 0x1c9c380}, &(0x7f0000140000-0x4)=0x0, 0x0) 2017/12/31 05:24:42 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x10000, 0x0) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r1, 0x84, 0x7, &(0x7f00006b6000-0x4)={0x7}, 0x4) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x1, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x40000000000036, &(0x7f0000eca000)="dc13b51a5b31306e78dd581b71ab2144ece4740434cf0195f75d34c82d9d233f08008861ffccd64ade0e8ce0442fbc50974e8e1195c604f8800000040002663d75dd050000000000090000f2ffffffffa36611f99ef96f7d4ff812a8f9fc3f0729e6000000004f00", 0x68) ioctl$KVM_CREATE_DEVICE(0xffffffffffffff9c, 0xc00caee0, &(0x7f000064a000)={0x2, r0, 0x1}) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f000020b000-0x8)={0x0, 0x1f}, &(0x7f0000c3b000)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000b81000)={r3, 0x3c, &(0x7f0000717000-0x3c)=[@in6={0xa, 0x0, 0x101, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0x8}, @in={0x2, 0x2, @multicast2=0xe0000002, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @in={0x2, 0x0, @empty=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}]}, &(0x7f0000eb9000-0x4)=0xc) setsockopt$inet6_buf(r2, 0x29, 0x200000000000036, &(0x7f0000e37000)="", 0x0) ioctl$EVIOCGID(r2, 0x80084502, &(0x7f0000ba2000-0x1000)=""/4096) 2017/12/31 05:24:42 executing program 6: mmap(&(0x7f0000000000/0x8e6000)=nil, 0x8e6000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_dccp(0x2, 0x6, 0x0) connect(r0, &(0x7f00008e3000-0x10)=@ethernet={0x1, @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0x0}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f00000ae000-0xa)='/dev/cuse\x00', 0x2040, 0x0) mmap(&(0x7f00008e6000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) prctl$void(0x1f) mmap(&(0x7f00008e6000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fstat(r0, &(0x7f00008e7000-0x44)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getgroups(0x3, &(0x7f00000a0000)=[0xffffffffffffffff, 0x0, 0xffffffffffffffff]) ioctl$sock_inet_SIOCGIFBRDADDR(r1, 0x8919, &(0x7f000027e000)={@common='bpq0\x00', @ifru_addrs={0x2, 0x2, @multicast2=0xe0000002, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}) fchownat(r1, &(0x7f00008e6000)='./file0\x00', r2, r3, 0x1100) 2017/12/31 05:24:42 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000000)="", 0x2) getsockopt(r0, 0x6, 0x1, &(0x7f0000dc8000-0x96)=""/150, &(0x7f0000f0b000)=0x96) ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x1) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$addseals(r0, 0x409, 0xf) [ 31.723827] netlink: 8 bytes leftover after parsing attributes in process `syz-executor0'. [ 31.747167] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=256 sclass=netlink_route_socket pig=4195 comm=syz-executor7 2017/12/31 05:24:42 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0x7, &(0x7f0000d41000)={0x0, 0x0}, &(0x7f00009d9000-0x10)={0x0, 0x0}) eventfd2(0x0, 0x0) r0 = openat$selinux_validatetrans(0xffffffffffffff9c, &(0x7f0000898000-0x17)='/selinux/validatetrans\x00', 0x1, 0x0) ioctl$KVM_X86_SET_MCE(r0, 0x4040ae9e, &(0x7f00008f4000-0x40)={0x80000000000000, 0x6000, 0x2, 0x7, 0xc, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0x0, 0x0, 0x0]}) socketpair$inet_tcp(0x2, 0x1, 0x0, &(0x7f0000b74000)={0x0, 0x0}) 2017/12/31 05:24:42 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet_icmp(0x2, 0x2, 0x1) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_mtu(r1, 0x0, 0xa, &(0x7f0000001000-0x4)=0x0, &(0x7f0000000000)=0x4) mmap(&(0x7f0000000000/0xf50000)=nil, 0xf50000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$mice(&(0x7f0000166000-0x10)='/dev/input/mice\x00', 0x0, 0x100) ioctl$sock_bt_cmtp_CMTPCONNDEL(r2, 0x400443c9, &(0x7f0000a5a000)={{0x10000, 0x177, 0x266e55dd, 0x17f96e22, 0x4, 0x7}, 0x5}) mmap(&(0x7f0000f50000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r2, 0x84, 0xc, &(0x7f000007c000)=0x0, &(0x7f0000f50000)=0x4) connect$bt_rfcomm(r0, &(0x7f0000f01000-0x9)={0x1f, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0}, 0x9) 2017/12/31 05:24:42 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0xc, 0x1, 0x0) write(r0, &(0x7f000089c000)="1f0000004a00070000011b4a000008f30a3f80000000000000440100441951", 0x1f) 2017/12/31 05:24:42 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x31, 0xffffffffffffffff, 0x0) socket(0xa, 0x4, 0xeb33) futex(&(0x7f000000d000-0x4)=0x0, 0xb, 0xfffffffffffffffd, &(0x7f0000001000)={0x77359400, 0x4}, &(0x7f0000c11000-0x4)=0x0, 0x0) 2017/12/31 05:24:42 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f00008ce000-0x8)='./file0\x00', 0xc8282, 0x100) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) lgetxattr(&(0x7f0000b9e000-0x8)='./file1\x00', &(0x7f0000000000)=@random={'user.\x00', 'wlan1\x00'}, &(0x7f0000301000-0xcd)=""/205, 0xcd) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(r0, 0xc0bc5310, &(0x7f0000001000-0xbc)={0x0, 0x0, ""/64, 0x0, ""/8, ""/32, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) mmap(&(0x7f0000000000/0xfea000)=nil, 0xfea000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003ba000-0x24)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r2 = syz_open_pts(r1, 0x0) ioctl$TCSETAF(r1, 0x5404, &(0x7f0000673000-0x14)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$TCXONC(r1, 0x540a, 0x2) ioctl$TCSETA(r1, 0x5402, &(0x7f0000fd8000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0}) ioctl$TIOCNXCL(r2, 0x540d) ioctl$KDGETKEYCODE(r1, 0x4b4c, &(0x7f0000feb000-0x8)={0x7f, 0x6}) readv(r2, &(0x7f0000fe4000)=[{&(0x7f0000fe7000)=""/8, 0x8}], 0x1) 2017/12/31 05:24:42 executing program 6: r0 = socket$inet6(0xa, 0xb, 0x1000) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0xc0e05403, &(0x7f00007ec000-0xe0)={{0x0, 0x3, 0x99, 0x1, 0x7}, 0x4, 0x6, 'id1\x00', 'timer0\x00', 0x0, 0x61d, 0x8, 0x8000, 0xd, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000284000-0x1c)={0x5, 0x3, 0x8, 0x8, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x1c) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f00007a3000-0x18)={r1, &(0x7f000069b000)="", &(0x7f0000ee0000-0xac)=""/172}, 0x18) 2017/12/31 05:24:42 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$vcsn(&(0x7f0000ef0000-0xa)='/dev/vcs#\x00', 0x5, 0x82000) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x10e, 0x4, &(0x7f0000ea2000)=0xa3, 0x4) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = eventfd2(0x0, 0x7) read$eventfd(r1, &(0x7f0000f00000-0x8)=0x0, 0x8) ioctl$DRM_IOCTL_GET_MAGIC(r0, 0x80046402, &(0x7f0000a70000)=0x7) write$eventfd(r1, &(0x7f000016b000)=0x0, 0x8) write$eventfd(r1, &(0x7f0000022000)=0x6, 0x8) 2017/12/31 05:24:42 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000a82000)='/selinux/checkreqprot\x00', 0x801, 0x0) r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f00000b3000-0xe)='/selinux/load\x00', 0x2, 0x0) r1 = fcntl$dupfd(r0, 0x406, 0xffffffffffffff9c) setsockopt$inet6_dccp_buf(r1, 0x21, 0x80, &(0x7f0000a2f000-0xb5)="ab2ace54ee89b9cefb824ea5c2e57d5d66f218b01e40a452905a42a8f8a3a3210056f40398cd587d813698ed86da67e7af28e87c17739bae2f5c0e4fe60bbd972adedc8421db82946f14c25856d0a12fab07b2af18a6d9cac4268022ec9916b96f969fb2a1706286670812762f8a856747715d0c975245526d464b04412e020068006f3a8bad5f8fbfbb3e3d1e36657ccff87c1e941f71e2557e96242d55f8c209455e9d3cfb40d0c2e83f57ca51988b79d1daf5bd", 0xb5) r2 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000cfc000-0x19)='/selinux/avc/cache_stats\x00', 0x0, 0x0) ioctl$sock_inet_SIOCSIFBRDADDR(r2, 0x891a, &(0x7f0000716000-0x20)={@syzn={0x73, 0x79, 0x7a, 0x0, 0x0}, @ifru_flags=0x2000}) r3 = socket(0xa, 0x803, 0x6) getsockopt(r1, 0x1, 0x3, &(0x7f0000d16000+0x452)=""/220, &(0x7f000033b000)=0xdc) socket$unix(0x1, 0x5, 0x0) ioctl$VT_ACTIVATE(r2, 0x5606, 0xffffffffffff8001) getsockopt$llc_int(r3, 0x10c, 0x7, &(0x7f00000bf000+0xff4)=0x0, &(0x7f0000499000-0x4)=0x4) getpeername$ax25(r3, &(0x7f00003bb000)={0x0, {""/7}, 0x0}, &(0x7f0000ebf000)=0x10) ioctl$LOOP_GET_STATUS64(r1, 0x4c05, &(0x7f00000e4000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/64, ""/64, ""/32, [0x0, 0x0]}) ioctl$sock_bt_hci(r2, 0x40044900, &(0x7f0000b66000-0x7c)="0db454f1e73f02982126b68b93cb8aeb3bb64ff71fb68ef7872e93b8dc7b495771111e784932203ebac58b6bf3004a3562004098cee074ce7c53423c96aa204f725167aa46197584b5d6b5510bc26749dda46922027197fc2c228214db1d2b9134aa98eb7169c614e84bf8db98d9950a7d62872c2081e44516af3a38") connect(r3, &(0x7f00002d8000-0x8)=@sco={0x1f, {0x468, 0x4, 0x81, 0x6, 0x7, 0x574}}, 0x8) ioctl$sock_SIOCGIFBR(r2, 0x8940, &(0x7f0000d1b000-0x18)=@get={0x1, &(0x7f00000db000)=""/79, 0x3}) setsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r1, 0x84, 0x13, &(0x7f0000c67000-0x4)=0x8, 0x4) [ 31.799701] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=256 sclass=netlink_route_socket pig=4210 comm=syz-executor7 2017/12/31 05:24:42 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x2a, &(0x7f0000ea8000)={@random="cd4808e0ac55", @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0x0}, [], {{0x86dd, @arp=@ether_ipv4={0x1, 0x800, 0x6, 0x4, 0xb, @empty=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], @empty=0x0, @random="a74b6c0d3a7a", @loopback=0x7f000001}}}}, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000669000-0xd)='/dev/snd/seq\x00', 0x0, 0x80803) ioctl(r0, 0x5, &(0x7f00002b5000-0x81)="e77dc1e06589a8905ab21dc59b2f68d1aef7110136d8c9b8f213bb7aaf1b52071b7cd942e847dfc3b5a974470afffe23897d4956db943d43a703e896e93e9a1de84a5ab0fc42cc9a8a5efcaa422e9fb60649e3dc511c1c68de8871e3f4f32bc8bc67207c1781394bb64572340fffc24e5de9a71817235da8bb67cece5bba454208") r1 = syz_open_dev$mouse(&(0x7f0000bb1000-0x12)='/dev/input/mouse#\x00', 0xffffffff, 0x80000) r2 = request_key(&(0x7f0000e10000-0x8)='trusted\x00', &(0x7f00004e8000-0x5)={0x73, 0x79, 0x7a, 0x1, 0x0}, &(0x7f00005fa000)='/dev/input/mouse#\x00', 0x0) keyctl$clear(0x7, r2) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x3, &(0x7f00008af000)={0x0, 0xfffffffffffffffc, 0x3, 0x0, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x2c) ioctl$PERF_EVENT_IOC_DISABLE(r1, 0x2401, 0x7) ioctl$GIO_CMAP(r1, 0x4b70, &(0x7f0000afd000-0x30)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fcntl$getownex(r1, 0x10, &(0x7f00007fe000-0x8)={0x0, 0x0}) getsockopt$netlink(r1, 0x10e, 0x8, &(0x7f00003e2000)=""/173, &(0x7f0000343000-0x4)=0xad) syz_open_procfs(r3, &(0x7f0000f29000-0x7)='cpuset\x00') ioctl$sock_inet_SIOCDELRT(r1, 0x890c, &(0x7f00005a3000-0x70)={0x3f, {0x2, 0x3, @loopback=0x7f000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, {0x2, 0x2, @empty=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, {0x2, 0x3, @loopback=0x7f000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x145, 0x7266, 0xbbf8, 0x6, 0x9328, 0x0, 0xfffffffffffff800, 0x0, 0x101}) 2017/12/31 05:24:42 executing program 5: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) write$sndseq(r0, &(0x7f000015f000-0x1c)=[{0x9, 0x3, 0x401, 0x8, @tick=0x1, {0x1000, 0x4db}, {0x1, 0xffffffffffff66c7}, @note={0x9, 0x1, 0x7, 0x8, 0x1f}}], 0x1c) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x801, 0x8010000000000084) mknodat(r0, &(0x7f0000cd9000-0x8)='./file0\x00', 0x0, 0x1) sendto$inet6(r1, &(0x7f0000ec7000-0xa1)="1e", 0x1, 0x0, &(0x7f0000c51000)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}, 0x0}, 0x1c) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r0, 0xc0145401, &(0x7f0000647000-0x14)={0x0, 0x2, 0x101, 0x1, 0xffffffffffff633b}) getsockopt$inet_int(r1, 0x0, 0xe, &(0x7f0000119000-0x4)=0x0, &(0x7f0000f4c000-0x4)=0x4) 2017/12/31 05:24:42 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000acb000-0x11)='/selinux/enforce\x00', 0x101, 0x0) ioctl$EVIOCGABS3F(r0, 0x8018457f, &(0x7f0000f6a000)=""/203) capset(&(0x7f0000f4b000)={0x19980330, 0x0}, &(0x7f0000002000-0x18)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet6_int(r1, 0x29, 0x40, &(0x7f00000bc000-0x4)=0x517d, 0x4) 2017/12/31 05:24:42 executing program 3: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = getuid() quotactl(0x8e, &(0x7f0000000000)='./file0\x00', r0, &(0x7f00005d2000)="9ce38d4748fd8d2e02da740af0a26c29775c8351be2d64a37f1fb77ae00051858190146787581284c292e02e04e2692992c1dade408409090a4dd18f61577ea89ebedf14d00a32dd5355f0507e77eb8cec3f4648039c4808c30ce8cfea92e3e1110a3f3a3ddc787c8b81bbc1da034363e646187c1bfe463f40d5e204eb") mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = socket(0x40000000015, 0x5, 0x0) bind$inet(r1, &(0x7f0000fc4000)={0x2, 0x0, @loopback=0x7f000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) r2 = perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0xf72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) r3 = getpgid(0xffffffffffffffff) perf_event_open(&(0x7f000065e000-0x78)={0x3, 0x78, 0x0, 0x0, 0x0, 0x1, 0x0, 0x8000, 0x0, 0x8, 0x81, 0x7, 0x40, 0xdd91, 0x80000000, 0x6, 0xfffffffffffffffa, 0xfffffffffffffff7, 0x3, 0x1, 0x2, 0x1, 0x0, 0xffffffffffff0001, 0x2, 0x1, 0x3, 0x3, 0x4, 0x6, 0x0, 0x1000, 0xffffffff80000000, 0xffff, 0x6, 0xfffffffffffffff9, 0xfffffffffffffff7, 0xc721, 0x0, 0xfffffffffffffffe, 0x4, @perf_config_ext={0xfffffffffffffffb, 0x0}, 0x20, 0x1, 0x4b7c9cf, 0x5, 0x20, 0x7, 0x1, 0x0}, r3, 0x1ff, r2, 0x2) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) sendmmsg(r1, &(0x7f0000317000-0x20)=[{{&(0x7f000085e000-0x10)=@in={0x2, 0x0, @local={0xac, 0x14, 0x0, 0xaa}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10, &(0x7f00002f0000)=[], 0x0, &(0x7f0000231000)=[{0xc, 0x0, 0x0, ""}], 0xc, 0x0}, 0x0}], 0x1, 0x0) 2017/12/31 05:24:42 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000d6a000-0x10)={0x2, 0x0, @rand_addr=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) r1 = socket$inet(0x2, 0x20000000000001, 0x0) r2 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000554000-0x1e)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_GETCRTC(r2, 0xc06864a1, &(0x7f0000477000)={&(0x7f00005ec000)=[0x0, 0xfff, 0x5, 0x100, 0x40], 0x5, 0x3, 0x7, 0x4, 0x100000000, 0x6, {0x9, 0xfffffffffffffff7, 0x0, 0x7, 0x0, 0x0, 0x1, 0x440c, 0x6, 0x80000001, 0x3ff, 0x80, 0x4, 0x9, "34a8016153aa75875122243dc39c398ace8dd7d247e701598e3b347de6a8aa65"}}) r3 = syz_open_dev$tun(&(0x7f0000434000-0xd)='/dev/net/tun\x00', 0x0, 0xa) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000a5b000-0x28)={@common='gre0\x00', @ifru_names=@generic="4f54000cc0a1ed4f3a0a1fdc222073b5"}) connect$inet(r0, &(0x7f000071a000-0x10)={0x2, 0x0, @loopback=0x7f000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000d17000-0x20)={@syzn={0x73, 0x79, 0x7a, 0x0, 0x0}, @ifru_addrs={0x2, 0x0, @rand_addr=0x100000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}) fanotify_mark(r1, 0x10, 0x10, r2, &(0x7f00006e1000)='./file0\x00') write$tun(r3, &(0x7f0000d0b000-0x41f)=@hdr={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @ipv4={{0x5, 0x4, 0x0, 0x0, 0x415, 0x0, 0x0, 0x0, 0x11, 0x0, @local={0xac, 0x14, 0x0, 0xaa}, @broadcast=0xffffffff, {[]}}, @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "b31d90", 0x0, "b99878"}, "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"}}}, 0x41f) 2017/12/31 05:24:42 executing program 2: prctl$intptr(0xe, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair$inet6(0xa, 0xb, 0x100000001, &(0x7f0000001000-0x8)={0x0, 0x0}) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_buf(r0, 0x6, 0x1a, &(0x7f0000001000-0x2a)="9003137ef4de1e050a720c4dc88ef3586f96079cd70dac96d3ef019a20f93d54edc5e9ac8013b123a2cf", 0x2a) 2017/12/31 05:24:42 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000e34000-0x58)={0x26, 'hash\x00', 0x0, 0x0, 'hmac(sha1)\x00'}, 0x58) preadv(r0, &(0x7f00008e0000-0x38)=[{&(0x7f0000adb000)=""/123, 0x7b}, {&(0x7f0000033000-0x72)=""/114, 0x72}, {&(0x7f0000faf000-0x78)=""/120, 0x78}, {&(0x7f0000642000-0xd8)=""/216, 0xd8}, {&(0x7f0000b0b000)=""/193, 0xc1}, {&(0x7f0000258000-0x1000)=""/4096, 0x1000}, {&(0x7f0000cae000-0x4b)=""/75, 0x4b}], 0x7, 0x5b) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000cc0000-0x41)="29593829b279bb195743557a6bbf063c241e6c54a3b277f25501d31eb41a519c1f3e0c8acf53c24f28ded2ca3a3f4a2eab391e7731b460c5ca800364713dd1a67e", 0x41) 2017/12/31 05:24:42 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x1, 0xfffffffffffffffc) r1 = syz_open_dev$tun(&(0x7f0000e2d000)='/dev/net/tun\x00', 0x0, 0x121009) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000f32000)={@common='eql\x00', @ifru_names=@generic="c15c9a8b74308b1b2c5d0ce63d9d8226"}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000630000-0x20)={@common='eql\x00', @ifru_flags=0x301}) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffffff, 0xc00c642e, &(0x7f0000cd7000-0xc)={0x0, 0x80000, 0xffffffffffffff9c}) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffff9c, 0xc0086420, &(0x7f0000a2a000-0x8)={0x0, 0x0}) r4 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000adb000)='/selinux/mls\x00', 0x0, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(r4, 0x541b, &(0x7f0000fd5000)=0x0) ioctl$DRM_IOCTL_SET_SAREA_CTX(r2, 0x4008641c, &(0x7f0000318000)={r3, &(0x7f0000ab8000-0x4e)=""/78}) socket$bt_hidp(0x1f, 0x3, 0x6) r5 = openat$rtc(0xffffffffffffff9c, &(0x7f00001dd000)='/dev/rtc\x00', 0x2000, 0x0) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f0000a84000-0x8)={0x0, 0x3ff}, &(0x7f0000d39000-0x4)=0x8) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r5, 0x84, 0x7b, &(0x7f0000141000)={r6, 0x5}, &(0x7f00001d8000-0x4)=0x8) ioctl$EVIOCGKEYCODE(r5, 0x80084504, &(0x7f000006c000-0x3b)=""/59) write$tun(r1, &(0x7f0000d09000-0x62e)=@hdr={0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @ipv4={{0x5, 0x4, 0x0, 0x0, 0x61, 0x0, 0x0, 0x0, 0x2000000000000006, 0x0, @empty=0x0, @empty=0x0, {[]}}, @udp={0x0, 0x0, 0x4d, 0x0, "3060c8449ca4de20e3da406ae6d2ade6af1b622645913a75dcc601009913ed6d51cffd44d15e28169d75ebfd35f373a23c01b98ec38c5dbd7c99ff2560b6c43bceccb32214"}}}, 0x6b) 2017/12/31 05:24:42 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f000048c000)='/proc/self/net/pfkey\x00', 0x501000, 0x0) setsockopt$inet6_dccp_buf(r0, 0x21, 0x8d, &(0x7f000075b000-0x1000)="bbd4ec42e86c8d72d3d6e26fc91f42aaeb1dd6508d124ff03ed2cea5a17b207cd6895027f43739ca9d71db3c652df048d385ef02fd89d2d5aaa3ef6e8e0274ee09d8d89ed2b8abcc3b5922c93af232e124d0c710a18312cbc070d48a223dcc8e1e0ee34cfa8b42edc7fd67a5cbba847c342fca4856ef82c907ec8eb0922ec4df64e570c60e71f66deb57f1740bf592d1f93f1a655a509f029511240f666b003845e0da2b82e80004fc6306c3585eea978a43a35cab77a8419960c92b7bd6496d42d015f5f67fffd8f2d8a68bb78e95fe0a6c5eeadad6d86d2c8e12d384c91678c8a5bd8b15cd905f9872a8a9a26d75d853365b7cea17b27eeb3939945e3327c8058e844b724b45f121873774e9708ada6f2407bf7536f99d8b7126c7682a943e3380d81435d7d9228075f0bbf02c5b0694adcd1c40fd68de3f61f856d752478420cb1db91521cbd46d20e0429291349e1b8e418b3312147a097df5921d04df2978212c73a1cf59b9f7c0a179b1f8977be875ea833120f748471ce5d3b6ae0561dbdc7a36569169bee7c8847f234960d4ff10a46df72b92fd8898150a6405d283d5543628311b1111b496b5198619f4d1d8ebd77dd88571634fb9e46697d9504cc7493c96343250f51843a91314091e12752b56160870762b01ab7c7ba071069bcdb9813b55ce6c2643df0bd5bba5eb99aa39c0d7bdbf0fae235299e7eff1afbd54cc02e7337bca426afc576bcd818be3163b549bda3b95a31de6cf98d96eff9eb2da75be7947e8ccfeb471c32e787278a162c20ff159936a5299a4126a4e8e7170f75bb124cc573f651db1989f5f60a08c0cdecff76f7b5362fe14c0b2a06eef7307d029f8c185e850ebecbeb260afca474e71ba86f0bf988bc56542f5d2746d05389ddfbb6bea95ba23584b00a7f6d8e6cbde78c028661462d6371282983869acd7ae7725a2f8ce57ab614ffd96e6f7549c65d7ac44e6d1818821d85753a813e0bb37d2091b723960b75faf211c56847b92919286b6fc58e1a6f33b42d9e882f7e5f26487ffde6182f31f88703243ffdae71fdc8cf4d0013868ef7140bcde317a846543c0bec30b112915f245d9893a00f728ae5fdbbc64a23428d24217efceb32c304b1ad914877bc37186276f6d090a10c4509551b5145a1187f68d44f03a1e5feed8dd82b82bdcfb434680df27e1a7cc7446c9d74b42799eb210cbc727662e1057501b3d609cda9973fd313c7add147ac74660f15e115a77b255e8469ee24a2063a7926013400d7c81556e50d8091ad355dddc23492af7b279309e482b16a40484f39a8bfdd3344218c9a4b73753f8ed63e18a3a1d014b4c3d7e54ddbf5e19811006a705fdde912201d3d0eecf9088ca3f69f20063ba56468a165d267d3160f6c9e724f075e42066261785a2ade7929c52ea901afc67f997fe848d43b61854111050f79d068598ee81758b358eb61c52023dc8322113c5f590adcb952650833c8e5de1b0d0d5a74b483ddc602964f90a4239bc91051632f83f12f72d0b3ac38c4c1a1f0178f8f466e6439b79de9a73df37ab97ec30db7d76e23337309d7caeaab4a7c29419b63fd00a7f9156aa3da183ac328cb0e17e82a9324d6b30da2cb78a39408d48be5cc6cc3be1cd5bbf40450d2f540025ca66dab18feca4fcc1480176857aaa3363af48a84b198fffe8b82382d47c6215df5fd24903cb6912a6aa5ac9175ba210236eec380befdf03a807ad8b3b97f7679d89a4f765f6a5455bd4c825a9fad4dd961eddae918bbe54ff64fd3f6f89108a04d7bb5878a9b0bd0c5abf4013788d88e854125be7fc1a733b0ab5b9e9bc95de6e870db9c6d8c833486e7254240b583b6b81ca25a4b1ca2119a2e315cf1513dd08b27c9b878a17c5e22049eb6fc9399af287095280af443b2de622e369d80fef03b061e3d827ff79aa581fd822f76a5bf841059368270dc06a9d74d75813837ff8bcea68a34d9680245e6ad2cfc70ba0385c41f43059bdd93ae53d7cdbcf91425d196e4dc2c826be95dda033e50cd7b951a7611df70fcccbde681575bd4e51f576dc4efab916e0b76517c97ad3efbac3b2baf845463407e4efba25220f774d00217de69f8ef4367de6f3271033cdf70aa7aa05254cd4477d4f76a81d03851e1e088dd157df2fd3e96ba368823209150d5d3919d4211d60e710044822229eb2aa8a34a14fda3bd9dad2548cc5c090c192bc00aa0f8c96c797c3d138b1bd170cbcf6c2c8553b02d847537a98acfcf30589c22918a3b30c2dc5ac75bc9cd5ffe33601ec1f08d60df3fb5381f83234607515759b9ee359635d8d30c7ab2116eb298c6ebd37954134bc3311eeda023439c353549f0832a67fadbfe51e69ac0c8c5810b66b5481062786c813fe728996fad10a3b527f55915e42045909bcd7df7cf90794cf1e43502f3f69478c12c91d7fe26bacb6ac59794a6c8bf5069b75ac5fa09b4135642b92b265e211a7455e629dc00b5de74a21815b4ff5be2b00576533f3c270815b9412f1d108c650ed2d98adb981ce50361c706e2fbba28e263cff951ff56d2f821c9f8b2f07916bcd5f7ec4aed619776cac3fb93f81e180e0c75cb7f85e1c60f70f0632dc226c8cf6e2ac92f5a2dad47059e0f956d7ac50b907360d7e09607d81914c63c9391f6cb6d0146288cc8a14480704f1802e05083be1eec93fe49d825464bc2296a5fca21bcf2d6f27950e39e3dc460b55d6d5f403aa174817cc06d13b8fbcbd4490e02f0ad87645274b98c0bed5304b62b3ae35e1db61a6ead4ba9d35577c91d7ed5d78e2dece49d8f1499962876a5eefaa06bb636adca0ffdb28961e50a610cb91ea5fd86a3db800d8f8832994844f8ba0c84e24202ef4df1d25cb350deaa719e5d35e5ee6633ced446ad19f52a4debcaf70dbc6aa7ce9a3305d1d4aef32512694d36b09f92cb958d1af6675c951a76f1fc2b68ddcd7cbc5cf54ff16faa1753725740990139554c19f08218644e44db02b9914aaf968cbb1fd2fab2b4f89b4e3c17b15d3ec114c1bdc437a51a3aead4ada3e688fd86ec60d12002b632242ddcb538291cefb72b05cfbe44792e1fb83b95a763554d8e7392b1d57d68e1fde1e53a9516ea1009e1dd1d9f61f74ee9bea83f1069ccbdfd85a7b2938b8c894e22346b635a767153cd6bc5f6f58808fbbda1f08b4089af8caf7d546af802fa3bb26910198e1be97a4a0f4537b30c8c4cf53d0b1af530be4f695c9b7434d042fbc0a189f9e3ad7ba1afffe1b6fa420c66b2cab72ee90353d635d4481138814f082e347043b82a4e42a5f554fe60a76c4399fdc1b9a6ee1b659cc549a061391087cb78a81c70715f07997d623b79e209756f06af5507560f6468917322164b69835b555767c864242a7214c7f4d65c79bbeb8708650a152d2823041880cc597f12edeb5db450bc70d9d1c9c268a6cd8a3dc815fadd363592bb36b0e785cdb579813d7a626e66d17016bdcdc06f2c8306f1935f6fffa0a75d80d1c27315777b1c1526523a35ebc6cdf426126063d80bfcd8663524cbf708856de7bbb59e1c4bd3cb151801baacfd8c767f18de380925d75ae11fd67f69b8bd6dfbb6cfb25b6bf858214e4b0e0b92b81291de162780222357b1fbec7d57f15396104d3b8b9a5fc9d57431908ebd06f03873b4f8d1b760f7f4e718d4ebf9eed8184293a7de6045b1dd50530c67b72d81e6f5aa54c1d30a81558085752cfeb2743e459b5fbefecab0a3f70d53d53ae5bc43333cd8103c1b75a76f164c6524231be2c4b52aa9d9855faece44c43f1599b7e8cdb02f1ee818fe8989efe7792d3e89ed863ecf126a0677a1813a6d3b76476ef80750a179ae31f3be6c4033f3b91677fcc1cd90cb11d17b924fcf77114cdf7872528f86aaba81b5f6e9c3f610bed94dba650742632a1a201aa52b6d5de8d6cfb063a779fa073a5b8c06bacf750ffa8bf01930ee4ba0fb23c9402ba4ed5989b2af3b195621a99a55b6f0605ea4dab9904dba546191a41960458c1d5f36e3d9451101d6342113935b778764bce1186c839fb5c82fe0e4a1acba6e073262f7e369121797db5adafc92b71a5b6e01a8657cfb43812e9992260642070a7f68ca7a64242e37525a010b21637eae3c4ce89ecbe2177b5e10918b2393ebef69f49f7265b1e829a38b5145d8e99c900e7b1d310f44be07509057f890ba0221fc57fa8c36236af86a38f4638bd6b8309f748175bbd7897a72c7b507b55f13c3a7fc67dd40fa1189c277279b8d6729482481367a079b766b104304399493e2378856dd2fb31f84377fe930a447e830aff8a3838b91f6615b3d37af80cb990669193646800139cde9900acea7ecb718b01b4594b70a9461be2ecdacb5af7c093a964a6ba8adc6502ab8499d90e1d67aa0e9564f79373cdcb764507cf76e609f892f69de94d302a884002916cc0c9dca34769c2bb54154d8e74a26c6d344c3f5556969a460880ed969a8aebbc57db83de377c75a2e00746169c2eca9dad0a5a51f3ce943d8c73fa7005d157199800abcc0cb53e3779ab8458ff813d10313294c9907c5a8af27f4ff12d9339ad95e113f874efb0a6eca8bcebab768f3b51772e41c05da6a4dc8ef04518abee32abf24755028dc2f73c005af3c33ac0c773a5bbbfd774a2aee52c54b9589f85bf2b32e83c9b0b585671d495e4349d9efb855c922addb6efae273994712d4db69a34f27d93a6cc24cce7cc3075ea4b1ec4a4a3c869fc168251d295d23e858e95f52bc99400f5b4513b95302dd928dd253cdbb96f1e7fec23d1f29aae446a17b8ad883651b6efe2f546a94fc3396dfa1143a855cb97f21d015de548c7e2f18f3b11c8a4524540a341344ae42634afb5cc82c0b09d59d2a5b90af4f025aa59ae6800552581a51f05545d7688d07c6f141c71e43ee11ef23c3474c99a25010ead30073ba2d84baaaa03b15aa7b861dac7b59911b552bbee019756e82f8b32104c864251896211058ee69262fd05a62722c4a06ceab03df54c85e9525b82f52c784e1e560c6ebca78948b2a3310dcac35d1f0fcbcc5408011ab31bb9a7841b87c3e4d7b9f0df9b2126ce4a6b9fd03c9ea99e32f0252fb8136c4af8db89e5cd9d5cc4d79b16374bb1107d22ca8afc8343b6d12e3f6aed0c8562874d6d8d73a4d7bce86abb5ec36fa9b725dcf159b06117e510c567189de349544af65a452d5d3919e4900f1ae0cc4b4b6972072c63a9cfcb5a96098838fca9e75ecc11b0e6d1b8498edb9f275babee379d4d7ec1bb9bef607ddee65e1e139cbceea28ea011107f0180dc3ac1e12888b4f8888a16299aa47a1a64547bf82fe145f10b32473d53ecc6830d759594893863a3785e2f452761dbe9344cabda56df99cc73065c6e0a787e3c5ca017b6bdf33383fe94d7b4827669898051ead6ff3801133b31f2223a5dfc0ab4f1dfc4c9f8b2c19fc476932f9217fe354fe731a0f8c8caaad85ce5e9e78cdb4a25377a3146d56487f9367da8075e23387c56d60fbf53bf634e1f445422c975fd6127a68817ddb9f8210272a74276b76dc64d88a12698664c1585cbddafce7f44b8e4ac44b06e2132c38abb18a858de8833d783dde3ce9c3c08d96be93864c1865f9d882db0fb22f4fc3e890fafde8569940e46db9811088fe82c0526b3a80d051538140df5910397f252d97e0b904529310658d3468912ddd151f91a29df8ce209a7c039d223793bf0587ced08b84844bd12ee662ff16e976883d99ed5c9db3e59ce51f95b34f742fbd6d9de1f94f0209a8135a9f927a84c", 0x1000) setsockopt$bt_l2cap_L2CAP_CONNINFO(r0, 0x6, 0x2, &(0x7f0000b12000-0x5)={0x1f, 0x2000000, 0x9, 0x101}, 0x5) pipe2(&(0x7f0000fa9000-0x8)={0x0, 0x0}, 0x80800) readv(r1, &(0x7f000029e000)=[{&(0x7f00006f8000)=""/19, 0x13}, {&(0x7f0000608000)=""/184, 0xb8}, {&(0x7f0000864000)=""/119, 0x77}], 0x3) openat$selinux_user(0xffffffffffffff9c, &(0x7f00008d4000-0xe)='/selinux/user\x00', 0x2, 0x0) 2017/12/31 05:24:42 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$vcsa(&(0x7f0000def000)='/dev/vcsa#\x00', 0xc81, 0x1) bind$bt_hci(r0, &(0x7f0000cb1000)={0x1f, 0x1, 0xffffffffffffffff}, 0x6) ppoll(&(0x7f0000074000-0x50)=[{r0, 0x0, 0x0}], 0x1, &(0x7f00001bb000)={0x0, 0x989680}, &(0x7f0000a54000-0x8)={0x0}, 0x8) write$tun(r0, &(0x7f00004d4000)=@pi={0x0, 0x0, @eth={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0x0}, @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0x0}, [], {{0x0, @ipv4={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x14, 0x0, 0xbb}, @multicast2=0xe0000002, {[]}}, @igmp={0x0, 0x0, 0x0, @loopback=0x7f000001, ""}}}}}}, 0x2e) ioctl$KDGKBSENT(r0, 0x4b48, &(0x7f0000137000-0x4)={0x8, 0x98, 0x2}) getsockopt$inet_int(r0, 0x0, 0x14, &(0x7f0000d86000-0x4)=0x0, &(0x7f0000628000-0x4)=0x4) 2017/12/31 05:24:42 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x15, 0x80005, 0x0) socket$inet6_dccp(0xa, 0x6, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt(r0, 0x114, 0x2710, &(0x7f0000e30000-0x5f0)=""/1520, &(0x7f0000ebf000-0x4)=0x5f0) 2017/12/31 05:24:42 executing program 2: r0 = dup2(0xffffffffffffff9c, 0xffffffffffffff9c) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000002000-0x10)={r0, 0x50, &(0x7f0000001000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16}}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000)=r1, 0x4) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$bt_BT_POWER(r0, 0x112, 0x9, &(0x7f0000002000)=0x5, 0x1) ioctl$KVM_SET_MSRS(r0, 0x4008ae89, &(0x7f0000001000-0x18)={0x1, 0x0, [{0xbff, 0x0, 0x5}]}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$tun(&(0x7f000020f000-0xd)='/dev/net/tun\x00', 0x0, 0x0) r3 = socket(0x2000000011, 0x3, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000928000-0x28)={@syzn={0x73, 0x79, 0x7a, 0x0, 0x0}, @ifru_flags=0x2}) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000b13000)={@syzn={0x73, 0x79, 0x7a, 0x0, 0x0}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) bind$packet(r3, &(0x7f0000e7a000-0x14)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @empty=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0x0, 0x0]}, 0x14) getsockname$inet6(r3, &(0x7f0000514000-0x1c)={0x0, 0x0, 0x0, @remote={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x0}, 0x0}, &(0x7f00008ed000-0x4)=0x1c) recvmsg(r3, &(0x7f00009ff000-0x1c)={&(0x7f0000213000-0x9)=@rc={0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0}, 0x9, &(0x7f0000c32000-0x20)=[{&(0x7f0000317000)=""/244, 0xf4}, {&(0x7f0000c6b000-0x25)=""/37, 0x25}, {&(0x7f00009bc000)=""/0, 0x0}, {&(0x7f0000ecc000-0x84)=""/132, 0x84}], 0x4, &(0x7f0000bdd000-0x1000)=""/4096, 0x1000, 0x6ff0}, 0x10120) setsockopt$inet_dccp_int(r0, 0x21, 0x3, &(0x7f0000f18000-0x4)=0x1000, 0x4) ioctl$KDSETKEYCODE(r0, 0x4b4d, &(0x7f00007a6000)={0x3f, 0x400}) 2017/12/31 05:24:42 executing program 0: mmap(&(0x7f0000000000/0x17000)=nil, 0x17000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000016000-0x9)='/dev/vcs\x00', 0xc4002, 0x0) ioctl$sock_ipx_SIOCIPXCFGDATA(r1, 0x89e2, &(0x7f0000014000-0x4)={0x0, 0x0}) setsockopt$inet_mreqn(r0, 0x0, 0x4, &(0x7f0000007000-0xc)={@empty=0x0, @loopback=0x7f000001, 0xd5}, 0xc) mmap(&(0x7f0000017000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000018000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000019000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$bt_BT_VOICE(r1, 0x112, 0xb, &(0x7f0000019000)=0x0, 0x2) prctl$getreaper(0x5, &(0x7f0000017000)=0x0) mmap(&(0x7f0000018000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) sendto$inet(r1, &(0x7f0000019000-0x50)="5d51ad644cf60496867e615a6008862e16fe8bad8e7d0de7362d789fc8c8514afd72a486c20e8f2f0acf31f89d7ed79b4a42f0859817afa265bf038812db5fb13a896897d4df5cc757f218e1377fc028", 0x50, 0x4000, &(0x7f000000d000)={0x2, 0x1, @multicast1=0xe0000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) 2017/12/31 05:24:42 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x10000000003) connect$inet6(r0, &(0x7f0000654000)={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0}, 0x1c) bind$inet6(r0, &(0x7f0000de2000)={0xa, 0x0, 0x2, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0x0}, 0x1c) r1 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000c80000-0x1d)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) getsockopt$inet_sctp_SCTP_RECVNXTINFO(r1, 0x84, 0x21, &(0x7f00006f2000)=0x0, &(0x7f000059d000)=0x4) 2017/12/31 05:24:42 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) capset(&(0x7f0000000000)={0x399f1736, 0x0}, &(0x7f0000702000)={0x0, 0x8000, 0x20, 0xffffffffffffffff, 0x0, 0x0}) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r0, 0x29, 0xd2, &(0x7f0000001000-0x46)={{0xa, 0x0, 0x0, @loopback={0x0, 0x1}, 0x0}, {0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x5c) 2017/12/31 05:24:42 executing program 6: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) openat$selinux_validatetrans(0xffffffffffffff9c, &(0x7f0000322000)='/selinux/validatetrans\x00', 0x1, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x201000000000005, 0x0, &(0x7f0000e72000-0x8)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00005bc000)={0x2, &(0x7f00001a3000)=[{0x2c, 0x0, 0x20, 0x0}, {0x6, 0x0, 0x0, 0x0}]}, 0x8) 2017/12/31 05:24:42 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0xfffffffffffffffd, 0x200000103) setsockopt$inet6_int(r0, 0x29, 0x2100000011, &(0x7f0000a6f000)=0x0, 0x4) 2017/12/31 05:24:42 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$vcsn(&(0x7f0000f2e000-0xa)='/dev/vcs#\x00', 0x80, 0x260b42) getsockname$inet6(r0, &(0x7f000025f000)={0x0, 0x0, 0x0, @mcast2={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0}, 0x0}, &(0x7f0000f6e000)=0x1c) fcntl$addseals(r0, 0x409, 0x8) r1 = socket(0x52, 0x3fffffffff, 0x6) write(r1, &(0x7f0000088000-0xaf)="240000002d001f5314f9f4f4110000000913010000000100000021000000000000000000", 0x24) accept4$packet(r1, &(0x7f0000888000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @empty=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0x0, 0x0]}, &(0x7f0000e4c000-0x4)=0x14, 0x800) ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0xc0106434, &(0x7f00007aa000-0x10)={0x0, 0x0, 0x10001, 0xff}) ioctl$DRM_IOCTL_WAIT_VBLANK(r0, 0xc010643a, &(0x7f0000cab000)={0x4000000, 0xffffffffffffff88, 0x6}) ioctl$DRM_IOCTL_SG_ALLOC(r0, 0xc0086438, &(0x7f0000a26000-0x8)={0x401, r2}) 2017/12/31 05:24:42 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$selinux_member(0xffffffffffffff9c, &(0x7f0000185000)='/selinux/member\x00', 0x2, 0x0) ioctl$KDSKBMETA(r1, 0x4b63, &(0x7f000024b000)=0x3) setsockopt$inet6_tcp_buf(r0, 0x6, 0xe, &(0x7f0000130000)="34bcc169", 0x4) 2017/12/31 05:24:42 executing program 0: bpf$MAP_CREATE(0xb, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x14) 2017/12/31 05:24:42 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x20000000000000c, 0x200000000002, 0x7ffffffd) sendmsg(r0, &(0x7f0000ff5000)={&(0x7f0000aee000-0x1c)=@in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xbb}, 0x0}, 0x1c, &(0x7f00008d5000-0x60)=[], 0x0, &(0x7f0000b22000-0x10)=[{0xc, 0x29, 0x43, ""}], 0xc, 0x0}, 0x0) 2017/12/31 05:24:42 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000ab9000-0x8)='./file0\x00', 0x0) r0 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f00003d1000-0xd)='/selinux/mls\x00', 0x0, 0x0) getsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000c57000)=0x0, &(0x7f0000b86000)=0x4) mount(&(0x7f0000018000)='./file0\x00', &(0x7f000002c000)='./file0\x00', &(0x7f000002d000-0x6)='ramfs\x00', 0x0, &(0x7f000000a000)="") r1 = creat(&(0x7f0000f67000-0xc)='./file0/bus\x00', 0x0) write$tun(r1, &(0x7f00007d4000)=@hdr={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @ipv6={0x0, 0x6, "07aa4b", 0xfcf, 0x0, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xbb}, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, {[], @tcp={{0x0, 0x0, 0x42424242, 0x42424242, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, {[]}}, {"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"}}}}}, 0x1001) truncate(&(0x7f00002eb000-0xc)='./file0/bus\x00', 0xff) 2017/12/31 05:24:42 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f000000a000-0x4)=0x0) inotify_init1(0x80000) r1 = syz_open_procfs(r0, &(0x7f000011e000-0x7)='fdinfo\x00') ioctl$EVIOCREVOKE(r1, 0x40044591, &(0x7f000060a000-0x4)=0x7) exit(0x0) renameat(r1, &(0x7f0000b9f000-0x8)='./file0\x00', r1, &(0x7f00005f1000)='./file0\x00') 2017/12/31 05:24:42 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0xf72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mknod(&(0x7f0000479000)='./file0\x00', 0x0, 0x0) mount(&(0x7f0000018000)='./file0\x00', &(0x7f000001c000)='./file0\x00', &(0x7f000002b000)='sockfs\x00', 0x0, &(0x7f000000a000)="") 2017/12/31 05:24:42 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000726000)='/dev/sg#\x00', 0x1, 0x2000) socketpair$inet6(0xa, 0x80000, 0x1, &(0x7f0000ddf000)={0x0, 0x0}) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f00001df000-0x4)={r1}) ioctl$sock_SIOCGIFBR(r2, 0x8940, &(0x7f00003d3000-0x18)=@add_del={0x2, &(0x7f000005d000-0x10)=@common='bond0\x00', 0x1}) r3 = socket(0x2000000000a, 0x805, 0x0) ioctl(r3, 0x8912, &(0x7f0000000000)="") 2017/12/31 05:24:42 executing program 5: mmap(&(0x7f0000000000/0xdf5000)=nil, 0xdf5000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f000072f000-0x58)={0x26, 'aead\x00', 0x0, 0x0, 'ccm(aes)\x00'}, 0x58) bind$alg(r0, &(0x7f000020a000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(des3_ede)\x00'}, 0x58) r1 = socket(0x15, 0x5, 0xef4c) flistxattr(r1, &(0x7f0000d39000-0x1000)=""/4096, 0x1000) r2 = socket$inet_tcp(0x2, 0x1, 0x0) set_robust_list(&(0x7f0000b30000-0xc)={&(0x7f0000cad000/0x4000)=nil, 0x2000000, &(0x7f0000570000/0x3000)=nil}, 0xc) setsockopt$inet_tcp_int(r2, 0x6, 0xd, &(0x7f0000df1000)=0x0, 0x4) 2017/12/31 05:24:42 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) capset(&(0x7f0000000000)={0x399f1736, 0x0}, &(0x7f0000702000)={0x0, 0x8000, 0x20, 0xffffffffffffffff, 0x0, 0x0}) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r0, 0x29, 0xd2, &(0x7f0000001000-0x46)={{0xa, 0x0, 0x0, @loopback={0x0, 0x1}, 0x0}, {0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x5c) 2017/12/31 05:24:42 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x7f00000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40042406, &(0x7f0000a8a000+0xe19)="2d25637175cd6574757365725b2100") clock_adjtime(0x7, &(0x7f00003c7000)={0x7fffffff, 0x5, 0x956, 0xfc, 0x200, 0x0, 0x8000, 0x7fffffff, 0x343c, 0x1000000000000040, 0xc1, 0x8, 0x100, 0x1, 0x4, 0x2, 0x3fffc, 0x80, 0x0, 0x17b6, 0x100000001, 0x96, 0x3c9a, 0x14f, 0x35d000, 0x5}) 2017/12/31 05:24:42 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) recvfrom(r0, &(0x7f000040c000)=""/4096, 0x1000, 0x0, &(0x7f000004c000)=@nl={0x10, 0x0, 0x0, 0x0}, 0xc) r1 = dup(r0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000f27000-0xe8)={{{@in6=@remote={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x0}, @in=@local={0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {{@in=@local={0x0, 0x0, 0x0, 0x0}, 0x0, 0x0}, 0x0, @in6=@mcast2={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, &(0x7f0000d44000-0x4)=0xe8) sendto$packet(r1, &(0x7f00001cf000-0xe4)="99c5aff9dea55606c69282d306021d92adcd171a5e25f9d48ffb85864681682119fa33fa16c5d0d2bbb09fd854fa5ee8fba53d88db4ac84423ca24464057f99791dfb753144911ddfde0b305a8a4bb3cc8ff3e7e26dfc2e875f6ee0b896d9108a4b03b0ea2d56ae4778f0407b7e1494cee457a13e57fd67c149fc41a1bdc03bfed7a26299051459fad57dc7dee9e25ddaf0c9b413afdd140fb7222af1a49e5c37122a8cb3488b8dbae05064563f07e0334ddda7961fe2011e84e67e877e4a0441f4626831989bd9aa87c87adb067afd42930b39291dc5e9348f4975858aa36543e78a4b4", 0xe4, 0x0, &(0x7f00007df000)={0x11, 0xfa, r2, 0x1, 0x6, 0x6, @random="a3827d4ea3aa", [0x0, 0x0]}, 0x14) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg(r0, &(0x7f0000f13000-0x28)={&(0x7f0000218000)=@in={0x2, 0x0, @empty=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10, &(0x7f0000787000)=[], 0x0, &(0x7f00004e2000-0x10)=[], 0x0, 0x0}, 0x0) 2017/12/31 05:24:42 executing program 6: mmap(&(0x7f0000000000/0xfc5000)=nil, 0xfc5000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000d0c000)='/selinux/enforce\x00', 0x400, 0x0) mmap(&(0x7f0000fc5000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2f, &(0x7f0000fc5000)={0x10000, {{0xa, 0x1, 0x80000000, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0xff, 0xff], @rand_addr=0x2}, 0x1000}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, {{0xa, 0x2, 0x20, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xaa}, 0x53}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x108) r1 = socket$inet6(0xa, 0x8000000000000802, 0x88) ioctl$KDSKBMODE(r0, 0x4b45, &(0x7f00007ec000-0x4)=0x200) mmap(&(0x7f0000fc5000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000fc6000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) sysfs$2(0x2, 0x101, &(0x7f0000fc7000-0x51)=""/81) accept4$inet6(r1, &(0x7f00009c5000-0x1c)={0x0, 0x0, 0x0, @mcast1={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0}, 0x0}, &(0x7f0000fc5000)=0x1c, 0x2800) sendto$inet6(r1, &(0x7f000089b000-0x7e)="", 0x0, 0x8000, &(0x7f0000dee000)={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0}, 0x1c) sendto$inet6(r1, &(0x7f0000fc4000-0xf)='\'', 0x1, 0x0, &(0x7f0000fbb000)={0xa, 0x0, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xaa}, 0x0}, 0x1c) 2017/12/31 05:24:42 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$mice(&(0x7f0000cc4000)='/dev/input/mice\x00', 0x0, 0x60400) getpeername(r0, &(0x7f0000916000-0x10)=@ipx={0x0, 0x0, 0x0, ""/6, 0x0, 0x0}, &(0x7f0000a9e000-0x4)=0x10) setsockopt$inet6_udp_encap(r0, 0x11, 0x64, &(0x7f0000724000)=0x1, 0x4) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000327000)=[@in6={0xa, 0x0, 0x0, @loopback={0x0, 0x1}, 0x0}], 0x1c) syz_open_dev$mice(&(0x7f0000c33000)='/dev/input/mice\x00', 0x0, 0x200c0) 2017/12/31 05:24:42 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair$inet6(0xa, 0x807, 0x6, &(0x7f0000b22000)={0x0, 0x0}) r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_buf(r0, 0x0, 0x30, &(0x7f0000188000)=""/0, &(0x7f00008e1000)=0x0) 2017/12/31 05:24:42 executing program 2: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000be0000)='/dev/hwrng\x00', 0x4004, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000001000-0x10)={0x5, 0xa, 0x2, 0x100, 0x0}, &(0x7f0000de3000)=0x10) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000f92000-0x20)={0x7fffffff, 0x1, 0x204, 0x7, 0xed, 0x6, 0x4, 0xb57, r1}, 0x20) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000000)={r0, 0x0, 0x27, 0x59, &(0x7f0000001000-0x27)="7f9f6041b151eb2678eecea76ce9a9c0475a72f2bf6cffc7bb12b1a69bdb0caadc8b59c63326f0", &(0x7f00005c1000-0x59)=""/89, 0x8, 0xffffffffffffff00}, 0x28) mmap(&(0x7f0000000000/0xc000)=nil, 0xc000, 0x3, 0x32, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000009000-0x48)={0x1, 0xf, &(0x7f0000002000-0x78)=@framed={{0x18, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x6}, [@exit={0x95, 0x0, 0x0, 0x0}, @exit={0x95, 0x0, 0x0, 0x0}, @call={0x85, 0x0, 0x0, 0x35}, @exit={0x95, 0x0, 0x0, 0x0}, @exit={0x95, 0x0, 0x0, 0x0}, @initr0={0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10d9b76c}], {0x95, 0x0, 0x0, 0x0}}, &(0x7f0000004000-0xa)="00000000000000057200", 0x0, 0xc3, &(0x7f0000386000)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0}, 0x48) 2017/12/31 05:24:42 executing program 0: r0 = socket$nfc_llcp(0x27, 0x1, 0x1) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ppoll(&(0x7f0000692000-0x8)=[{r0, 0x10, 0x0}], 0x1, &(0x7f0000001000-0x8)={r1, r2+30000000}, &(0x7f0000605000)={0x8}, 0x8) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) clock_nanosleep(0x0, 0x0, &(0x7f00006ba000)={0x0, 0x1c9c380}, &(0x7f0000dab000-0x8)={0x0, 0x0}) r3 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ID(r3, 0x80042407, &(0x7f000093d000-0x8)=0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) ioctl$GIO_UNIMAP(r3, 0x4b66, &(0x7f0000a9f000-0x8)={0x4, &(0x7f00006cb000-0x10)=[{0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}]}) r4 = getpid() sched_setaffinity(r4, 0x8, &(0x7f00000d3000)=0x2) remap_file_pages(&(0x7f000054d000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x0) r5 = syz_open_dev$vcsa(&(0x7f000042f000)='/dev/vcsa#\x00', 0x0, 0x0) fcntl$setownex(r5, 0xf, &(0x7f0000ee5000)={0x0, r4}) 2017/12/31 05:24:42 executing program 3: mmap(&(0x7f0000000000/0xad1000)=nil, 0xad1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet(r0, &(0x7f0000ac1000-0x45)="c4", 0x1, 0x0, &(0x7f00006e2000)={0x2, 0x0, @loopback=0x7f000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) mmap(&(0x7f0000ad1000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) signalfd4(r0, &(0x7f0000ad2000-0x8)={0xffff}, 0x8, 0x80800) socket$inet(0x2, 0x80805, 0x9) read(r0, &(0x7f0000acf000)=""/138, 0x8a) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000011000-0xb)={0x0, 0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0xb) shutdown(r0, 0x1) 2017/12/31 05:24:42 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x200000000003, 0x4) r1 = syz_open_dev$tun(&(0x7f0000520000-0xd)='/dev/net/tun\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000167000-0x14)={0x0, 0x5f, 0x6, 0x5, 0x7, 0x6}, &(0x7f0000c8a000-0x4)=0x14) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000c0c000-0x8)={r2, 0x1, 0x401}, 0x8) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f000002d000-0x28)={@common='gre0\x00', @ifru_addrs=@hci={0x1f, 0x0, 0x0}}) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f00009fb000-0x20)={@common='gre0\x00', @ifru_addrs={0x2, 0x0, @loopback=0x7f000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}) ioctl$sock_inet_SIOCSIFBRDADDR(r0, 0x891a, &(0x7f0000dfe000-0x20)={@common='gre0\x00', @ifru_addrs={0x2, 0x0, @rand_addr=0x4, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}) 2017/12/31 05:24:42 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$bt_l2cap_L2CAP_CONNINFO(0xffffffffffffffff, 0x6, 0x2, &(0x7f0000d1d000-0x5)={0x0, 0x0, 0x0, 0x0}, &(0x7f000034d000)=0x5) mremap(&(0x7f0000a17000/0x4000)=nil, 0x4000, 0x800000, 0x3, &(0x7f00001e0000/0x800000)=nil) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_STATUS(0xffffffffffffffff, 0xc05c5340, &(0x7f0000db1000+0x69d)={0x0, 0x0, 0x0, {0x0, 0x0}, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) openat$selinux_status(0xffffffffffffff9c, &(0x7f00000dc000-0x10)='/selinux/status\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_int(r0, 0x0, 0x16, &(0x7f00005dd000+0xf66)=0x0, 0x4) mprotect(&(0x7f00002c0000/0x10000)=nil, 0x10000, 0x0) setsockopt$inet_sctp_SCTP_AUTO_ASCONF(0xffffffffffffffff, 0x84, 0x1e, &(0x7f0000365000)=0x0, 0x4) mlock(&(0x7f0000cf5000/0x3000)=nil, 0x3000) madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x1d) 2017/12/31 05:24:42 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000449000)='/dev/loop#\x00', 0x0, 0x2000000080001) r1 = memfd_create(&(0x7f000099b000)="00a8", 0x0) pwritev(r1, &(0x7f00002f7000)=[{&(0x7f0000b64000-0x1e0)="b5", 0x1}], 0x1, 0x0) sendfile(r0, r1, &(0x7f000039e000)=0x0, 0x8) timerfd_gettime(r1, &(0x7f0000290000-0x10)={{0x0, 0x0}, {0x0, 0x0}}) close(r0) ioctl$sock_inet_SIOCSIFDSTADDR(r1, 0x8918, &(0x7f00008d2000)={@common='tunl0\x00', @ifru_addrs={0x2, 0x3, @local={0xac, 0x14, 0x0, 0xaa}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}) 2017/12/31 05:24:42 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tun(&(0x7f0000520000-0xd)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000661000-0x28)={@common='gretap0\x00', @ifru_mtu=0x1}) socketpair$ipx(0x4, 0x2, 0x0, &(0x7f00001f3000-0x8)={0x0, 0x0}) accept4(r1, &(0x7f0000605000)=@hci={0x0, 0x0, 0x0}, &(0x7f00004c9000-0x4)=0x6, 0x6521bf38473d2b7c) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f0000dae000-0x9)='/dev/rtc\x00', 0x100, 0x0) ioctl$LOOP_SET_STATUS(r2, 0x4c02, &(0x7f0000ec4000-0x8c)={0x0, 0x0, 0x0, 0x0, 0xf0, 0xf, 0x19, 0x15, "809f43769d2ca6d94e3020f40e92e5d64770600429ff657961ee8d0369818098a0b32a8c613e5508fb8d513e8eab6bc36e4c79d0d19efa30c9a455d536db2d1f", "85d77e8cc3e7aa4f22a3432c19542f18abe3e15c2bb43d7327e1b536c12dc26b", [0x0, 0x6], 0x0}) io_setup(0xb27, &(0x7f00006ab000)=0x0) io_submit(r3, 0x1, &(0x7f000063e000-0x10)=[&(0x7f00002d4000-0x40)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000a2e000)="", 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}]) [ 32.311586] mmap: syz-executor0 (4355) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.txt. 2017/12/31 05:24:43 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) mmap(&(0x7f0000b04000/0x4000)=nil, 0x4000, 0x1000000, 0x30, r0, 0x3c) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet(0x2, 0x1, 0x0) r2 = syz_open_dev$tun(&(0x7f0000520000-0xd)='/dev/net/tun\x00', 0x0, 0xa) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000a5b000-0x28)={@common='gre0\x00', @ifru_names=@generic="4f54000cc0a1ed4f3a0a1fdc222073b5"}) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000630000-0x20)={@common='gre0\x00', @ifru_flags=0x301}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r4, 0x29, 0x1b, &(0x7f000026d000)={@remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xbb}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x20) write$tun(r3, &(0x7f0000ca0000)=@hdr={0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @ipv6={0x0, 0x6, "85b7e3", 0x5f, 0x3a, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xaa}, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xbb}, {[], @icmpv6=@param_prob={0x4, 0x0, 0x0, 0x0, {0x0, 0x6, "4368ad", 0x0, 0x0, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xaa}, @loopback={0x0, 0x1}, [], "65fc4f143482b1b3333854d6fbd11a180c0b4b1d6a818fb9e5600b23575f2af9bdb992cb1fb54fd4677f23bf786442"}}}}}, 0x91) ioctl$sock_inet_SIOCRTMSG(r1, 0x890d, &(0x7f00003c3000)={0x1f, {0x2, 0x1, @local={0xac, 0x14, 0x0, 0xaa}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, {0x2, 0x1, @loopback=0x7f000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, {0x2, 0x3, @remote={0xac, 0x14, 0x0, 0xbb}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x24, 0x8, 0x1, 0x53, 0x5, &(0x7f0000e40000)=@common='rose0\x00', 0x40, 0x401, 0x4}) 2017/12/31 05:24:43 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000761000)='&/cpusetuser\x00', 0x2) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000ef0000)='/dev/rtc\x00', 0x40000, 0x0) r2 = dup2(r0, r1) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f00009d2000-0x8c)={0x0, 0x0, 0xfffffffffffffffd, "717565756506000000000000000000000000000000000000000000000000000000000000000000000000000005000000000000000800", 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) write$sndseq(r0, &(0x7f0000001000-0x1b0)=[{0x0, 0x0, 0x0, 0x0, @tick=0x5da36b38, {0x0, 0x0}, {0x0, 0x0}, @result={0x0, 0x0}}], 0x1c) pselect6(0x40, &(0x7f0000712000)={0x0, 0x5, 0x7, 0x3, 0x99, 0x100, 0x80000000, 0xaf1}, &(0x7f0000b1a000)={0x1, 0x7f24, 0x8, 0x40, 0x81, 0xe19, 0x9, 0x1}, &(0x7f0000894000-0x40)={0x0, 0x20, 0x6, 0x4, 0x6, 0x2, 0x2, 0x5}, &(0x7f000080a000-0x8)={0x0, 0x0}, &(0x7f0000a2f000)={&(0x7f0000175000)={0x7f}, 0x8}) r3 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f000023f000)='/selinux/avc/cache_stats\x00', 0x0, 0x0) clock_gettime(0x0, &(0x7f000061d000-0x8)={0x0, 0x0}) clock_gettime(0x2, &(0x7f0000df2000)={0x0, 0x0}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r3, 0x4040534e, &(0x7f00001a4000-0x29)={0x122, @time={r5, r4+30000000}, 0x0, {0x0, 0x2000}, 0x8, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) 2017/12/31 05:24:43 executing program 2: mmap(&(0x7f0000000000/0xb000)=nil, 0xb000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000001000)='/dev/rtc\x00', 0x0, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r0, 0x4028700f, &(0x7f000000b000-0x4)=0x0) mmap(&(0x7f000000b000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) set_robust_list(&(0x7f000000b000)={&(0x7f0000009000/0x2000)=nil, 0x2, &(0x7f0000004000/0x5000)=nil}, 0xc) 2017/12/31 05:24:43 executing program 7: mmap(&(0x7f0000000000/0x50000)=nil, 0x50000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000049000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_INFO(r0, 0x40bc5311, &(0x7f0000050000-0xbc)={0x81, 0x0, "636c69656e743100fffc000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008", 0x0, "7fd82d5e02ca3901", "9809ccc21ca06fef1dae9615f6c6b544090000002eb6959baa11be18a319d901", 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) 2017/12/31 05:24:43 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0xa, 0x0) r1 = syz_open_dev$tun(&(0x7f0000a4d000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000695000)={@syzn={0x73, 0x79, 0x7a, 0x0, 0x0}, @ifru_map={0x6, 0x0, 0x0, 0x0, 0x0, 0x0}}) ioctl$sock_ifreq(r0, 0x8922, &(0x7f000047a000)={@syzn={0x73, 0x79, 0x7a, 0x0, 0x0}, @ifru_flags=0x400}) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r2, &(0x7f00004ff000)={0x0, 0x0, &(0x7f00002e8000-0x8)=[{&(0x7f0000b2f000-0x13)=[{0x11, 0x16, 0xfffffffefffffffd, 0x0, 0x0, '\n'}], 0x11}], 0x1, &(0x7f0000bfc000-0x20)=[], 0x0, 0x0}, 0x0) ioctl$SIOCSIFHWADDR(r1, 0x8924, &(0x7f0000d6f000)={@generic="21ca45a23a287fb1db352df5256806de", @ifru_data=&(0x7f000070c000)="96446520e0d96b8352d30ff30d6d5701d0c1df57457f04b9b630d225ac8fe736"}) 2017/12/31 05:24:43 executing program 1: setrlimit(0x0, &(0x7f000058e000)={0x0, 0x0}) r0 = openat$selinux_member(0xffffffffffffff9c, &(0x7f0000f8f000)='/selinux/member\x00', 0x2, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r0, 0xc06864a2, &(0x7f0000004000-0x60)={&(0x7f0000e88000-0x4)=[0x18], 0x1, 0x1, 0xd0, 0x3, 0x6, 0x1ff, {0x1, 0x3, 0x10000, 0x2000000000000000, 0x6, 0x1f, 0xb2, 0xfffffffffffffffb, 0x0, 0x95, 0x9, 0x6, 0xffffffff, 0x87, "1b0bc52f8b66610e0c9b464fa8e941770ea52d9c7c4272e8f5949faff8a48c25"}}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sndtimer(&(0x7f0000dcb000)='/dev/snd/timer\x00', 0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f00001cb000-0x10)='/dev/sequencer2\x00', 0x2100, 0x0) accept4$inet(r0, &(0x7f0000a4b000-0x10)={0x0, 0x0, @broadcast=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000809000)=0x10, 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r1, 0xc0145401, &(0x7f00008cd000)={0x1, 0x0, 0x0, 0xfffffffffffffffd, 0x0}) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000e77000)=0x0) sched_getattr(r2, &(0x7f000044c000-0x30)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x30, 0x0) 2017/12/31 05:24:43 executing program 3: r0 = creat(&(0x7f0000fb8000)='./file0\x00', 0x1) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_HMAC_IDENT(r0, 0x84, 0x16, &(0x7f0000000000)={0x1, [0x80000000]}, 0x6) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f00006b3000-0x46)={0x0, 0x3e, "9a6f6860c57646b1f9914175979b17cb5054ab43a0ae5b54fef229eccab5878c5afaeb7d291550939511d011ec2249a870565275a620ab00a95913001acd"}, &(0x7f00002a9000)=0x46) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r0, 0x84, 0x6c, &(0x7f0000923000)={r1, 0x15, "1669d22fe3bb1cf37357dc98e394c59a0fe5d75243"}, &(0x7f0000891000)=0x1d) syz_emit_ethernet(0x94, &(0x7f00009b4000-0x94)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0x0}, @empty=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [], {{0x20000000800, @ipv4={{0x5, 0x4, 0x0, 0x0, 0x86, 0x0, 0x0, 0x0, 0x29, 0x0, @rand_addr=0x0, @broadcast=0xffffffff, {[]}}, @igmp={0x0, 0x0, 0x0, @empty=0x0, "fc8cc3ece454d23a08074e52c876632b6c67b1b0160cf0b90227fdba6b314c0d72fcbd357cbb04436ae3f2f0fb7a172e41727b6449467c327d924343e04a5caf14e45a8666da930077225afef41debe5da480364aedfebce1aacc7005628e6dd46c21d6d76b9bf690655"}}}}}, 0x0) 2017/12/31 05:24:43 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r0, 0x0) shutdown(r0, 0x0) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f000077c000-0x4)='tls\x00', 0x4) setsockopt$inet6_tcp_int(r0, 0x6, 0x19, &(0x7f0000256000-0x4)=0x1, 0x4) r1 = dup3(r0, r0, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f0000aa9000-0x8)={0x1, [0x0]}, &(0x7f000054d000)=0x8) 2017/12/31 05:24:43 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) sysinfo(&(0x7f0000096000-0x5f)=""/95) capset(&(0x7f0000000000)={0x19980330, 0x0}, &(0x7f0000d88000)={0x0, 0x4, 0x0, 0xfffffffffffffffe, 0x0, 0x0}) unshare(0x20000400) 2017/12/31 05:24:43 executing program 7: r0 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000d95000-0x10)='/selinux/policy\x00', 0x0, 0x0) mmap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) timer_settime(0x0, 0x0, &(0x7f0000005000-0x9)={{0x77359400, 0x0}, {0x0, 0x0}}, &(0x7f0000004000)={{0x0, 0x0}, {0x0, 0x0}}) ioctl$DRM_IOCTL_ADD_BUFS(r0, 0xc0186416, &(0x7f0000004000)={0x5, 0x5feab2f6, 0x2a, 0x7, 0x0, 0x26}) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_bt_hidp_HIDPCONNDEL(r0, 0x400448c9, &(0x7f0000001000-0xc)={{0xfffffffffffffff9, 0x2, 0x3f, 0x1, 0x7f, 0x9}, 0x2}) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000001000)={0x0, @in={{0x2, 0x3, @rand_addr=0x8001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x8, 0x9, 0x7cab, 0x7, 0x0}, &(0x7f0000001000)=0xa0) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000001000-0x8)={r1, 0x1}, 0x8) 2017/12/31 05:24:43 executing program 2: openat$selinux_mls(0xffffffffffffff9c, &(0x7f00004f2000-0xd)='/selinux/mls\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = add_key(&(0x7f0000bc0000)='keyring\x00', &(0x7f0000cc9000-0x5)={0x73, 0x79, 0x7a, 0x0, 0x0}, 0x0, 0x0, 0xffffffeffffffffb) keyctl$unlink(0x9, r0, 0xfffffffffffffffb) socket$netlink(0x10, 0x3, 0xd) 2017/12/31 05:24:43 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000137000)='/dev/vcs\x00', 0x80400, 0x0) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffff9c, 0x84, 0x75, &(0x7f0000c12000-0x8)={0x0, 0x7ff}, &(0x7f0000cd0000-0x4)=0x8) setsockopt$inet_sctp_SCTP_AUTH_KEY(r0, 0x84, 0x17, &(0x7f00004e5000)={r1, 0x8, 0x1, 'v'}, 0x9) sendmmsg$inet_sctp(0xffffffffffffffff, &(0x7f00005f2000)=[{&(0x7f0000453000-0x1c)=@in={0x2, 0x0, @multicast2=0xe0000002, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10, &(0x7f00002a0000)=[], 0x0, &(0x7f0000095000)=[@init={0x14, 0x84, 0x0, {0xc58, 0x0, 0x0, 0x0}}], 0x2c, 0x0}], 0x1, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00002d7000-0x9)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000afd000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000095000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000664000-0x90)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x0}) ioctl$KVM_SET_SREGS(r4, 0x4138ae84, &(0x7f0000fe2000)={{0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, [0x0, 0x0, 0x0]}, {0x0, 0x0, [0x0, 0x0, 0x0]}, 0x62689cc022a97de7, 0x0, 0x0, 0x104081, 0x0, 0x500, 0x0, [0x0, 0x0, 0x0, 0x0]}) ioctl$KVM_RUN(r4, 0xae80, 0x0) 2017/12/31 05:24:43 executing program 3: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/hash_stats\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet6_mreq(r0, 0x29, 0x14, &(0x7f0000001000-0x14)={@loopback={0x0, 0x0}, 0x0}, &(0x7f0000002000-0x4)=0x14) io_setup(0xfffffffffffffffd, &(0x7f0000000000)=0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) io_cancel(r2, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x6, 0x5, r0, &(0x7f0000003000-0x2)="bf0b", 0x2, 0x5, 0x0, 0x1, r0}, &(0x7f0000001000-0x20)={0x0, 0x0, 0x0, 0x0}) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) bind$packet(r0, &(0x7f0000001000)={0x11, 0xf7, r1, 0x1, 0x7, 0x6, @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0x0}, [0x0, 0x0]}, 0x14) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_POOL(r0, 0xc058534b, &(0x7f0000000000)={0x9, 0x2, 0x9, 0x6, 0x2, 0xffffffff, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r3 = socket(0x11, 0x100000802, 0x300) sync_file_range(r3, 0x70c, 0x100000001, 0x3) setsockopt$sock_int(r3, 0x1, 0x8, &(0x7f0000f87000)=0x0, 0x4) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000b9f000-0x4)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) r4 = socket(0x2, 0x3, 0x40000000040) sendto$inet(r4, &(0x7f00003ae000-0xbb)="7440298bb16b7350d78e9d2c7c6cae55ec6f2add97fcdcac7a43b85d9a5e4d8c9857201bb6719d4f90c978bd8dab011fc17eb6fffab26320816782b77f70ebcb8a297d23e15731f6d1716047576d744e5fcf4445bfcab115034af40b8f4bae5bee1c352944268a773f59b29f9c270b7adf75160e770f673e47b52d1c1df596941120bb9185ad0e760329889f0b7c", 0x8e, 0x4000000, &(0x7f0000aac000)={0x2, 0x0, @empty=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) timerfd_settime(r0, 0x1, &(0x7f000086f000-0x10)={{0x77359400, 0x0}, {0x0, 0x989680}}, &(0x7f0000da6000-0x10)={{0x0, 0x0}, {0x0, 0x0}}) ppoll(&(0x7f0000881000-0x50)=[{r0, 0x10, 0x0}, {r4, 0x100, 0x0}, {r4, 0x100, 0x0}, {r3, 0x84, 0x0}, {r4, 0x2130, 0x0}, {r4, 0x445, 0x0}, {r4, 0x10, 0x0}, {r3, 0x10c, 0x0}, {r4, 0x200, 0x0}, {r0, 0x8, 0x0}], 0xa, &(0x7f0000e64000)={0x0, 0x0}, &(0x7f0000c45000-0x8)={0x0}, 0x8) 2017/12/31 05:24:43 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x20000000000000a, 0x2, 0x0) connect$inet(r0, &(0x7f00000ae000-0x10)={0x2, 0x0, @loopback=0x7f000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) bind$inet(r0, &(0x7f00005b1000-0x10)={0x2, 0x1, @local={0xac, 0x14, 0x0, 0xaa}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) setsockopt$inet6_int(r0, 0x29, 0x1, &(0x7f0000035000-0x4)=0x2, 0x4) [ 32.589006] device gre0 entered promiscuous mode 2017/12/31 05:24:43 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$selinux_validatetrans(0xffffffffffffff9c, &(0x7f0000bac000)='/selinux/validatetrans\x00', 0x1, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000050000)='/dev/sequencer2\x00', 0x0, 0x0) read$eventfd(r0, &(0x7f0000860000-0x8)=0x0, 0x8) execve(&(0x7f0000614000-0x8)='./file0\x00', &(0x7f0000417000-0x4)=[&(0x7f000006b000-0x18)='posix_acl_access(vmnet1\x00'], &(0x7f0000919000)=[&(0x7f0000660000-0x1)='\x00', &(0x7f0000e7a000)=':\x00']) syz_open_dev$vcsa(&(0x7f0000290000-0xb)='/dev/vcsa#\x00', 0x8, 0x10040) 2017/12/31 05:24:43 executing program 4: mmap(&(0x7f0000000000/0xd40000)=nil, 0xd40000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x13, &(0x7f0000d06000)=0x100000001, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x200000014, &(0x7f00000dd000)=0x400000000001, 0x4) sendto$inet(r0, &(0x7f000039a000-0x1)="ac", 0x1, 0x20000000, &(0x7f0000851000)={0x2, 0x0, @empty=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x13, &(0x7f0000d15000)=0x0, 0x4) r1 = socket$inet6_dccp(0xa, 0x6, 0x0) setsockopt$inet6_dccp_int(r1, 0x21, 0x0, &(0x7f000039a000-0x4)=0x7, 0x4) recvfrom$inet(r0, &(0x7f0000d23000-0xed)=""/2, 0x2, 0x140, &(0x7f0000461000)={0x2, 0x0, @broadcast=0xffffffff, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) 2017/12/31 05:24:43 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000356000)='/selinux/avc/cache_stats\x00', 0x0, 0x0) pipe2(&(0x7f000080c000)={0x0, 0x0}, 0x800) ioctl$KVM_S390_INTERRUPT_CPU(r0, 0x4010ae94, &(0x7f0000495000-0x10)={0xfffffffffffffffd, 0xffffffffffffffff, 0x2}) linkat(r0, &(0x7f000047f000-0x8)='./file0\x00', r1, &(0x7f0000f26000-0x8)='./file0\x00', 0x1004) r3 = socket(0x1e, 0x2000000000000005, 0x0) getsockopt$sock_int(r3, 0x1, 0x21, &(0x7f000078c000-0x4)=0x0, &(0x7f00006e7000-0x4)=0x4) connect$ax25(r3, &(0x7f0000fa0000)={0x1e, {"03491f0800"}, 0x0}, 0x10) ioctl$KVM_INTERRUPT(r1, 0x4004ae86, &(0x7f0000993000-0x4)=0x1) getsockopt$sock_buf(r3, 0x1, 0x1c, &(0x7f0000dec000-0x8)=""/8, &(0x7f000026b000-0x4)=0x8) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x2) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r2, 0x84, 0x20, &(0x7f0000828000)=0x4c5, 0x4) execve(&(0x7f00004f5000-0x8)='./file0\x00', &(0x7f0000aaf000)=[&(0x7f0000807000)='keyring\x00', &(0x7f0000a1f000)='/selinux/avc/cache_stats\x00', &(0x7f0000e81000)='/selinux/avc/cache_stats\x00', &(0x7f0000a00000)='/selinux/avc/cache_stats\x00', &(0x7f0000ea0000)='/selinux/avc/cache_stats\x00', &(0x7f00002b8000-0x19)='/selinux/avc/cache_stats\x00', &(0x7f0000dbb000-0x19)='/selinux/avc/cache_stats\x00'], &(0x7f00007ad000)=[&(0x7f0000efd000-0x19)='/selinux/avc/cache_stats\x00', &(0x7f0000452000-0x19)='/selinux/avc/cache_stats\x00']) 2017/12/31 05:24:43 executing program 1: mmap(&(0x7f0000000000/0xf12000)=nil, 0xf12000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000f12000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getpeername$inet6(r0, &(0x7f00006ba000)={0x0, 0x0, 0x0, @local={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x0}, 0x0}, &(0x7f00009b9000-0x4)=0x1c) pselect6(0x40, &(0x7f0000862000-0x40)={0x1f, 0x7fff, 0x1, 0xffff, 0x1, 0x1, 0x7, 0x4}, &(0x7f000067c000)={0x3, 0x0, 0xfff, 0x6, 0xb8, 0xbf, 0x119c, 0x4}, &(0x7f00002c6000-0x40)={0x2, 0x8, 0xffffffffffffffc9, 0x3, 0x2c8d, 0x7fff, 0x7, 0x81}, &(0x7f00004c2000)={0x77359400, 0x0}, &(0x7f000007e000-0x8)={&(0x7f0000f12000)={0x4}, 0x8}) prctl$getname(0x10, &(0x7f00001ea000)=""/18) r1 = syz_open_dev$mice(&(0x7f0000001000-0x10)='/dev/input/mice\x00', 0x0, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f00002d3000-0xb)='/dev/hwrng\x00', 0x90400, 0x0) fcntl$setstatus(r1, 0x4, 0x2000) mmap(&(0x7f0000f13000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$TUNSETOFFLOAD(r1, 0x400454d0, &(0x7f0000f13000)=0x5) setsockopt$inet6_MRT6_ADD_MFC(r1, 0x29, 0xcc, &(0x7f000056a000)={{0xa, 0x1, 0x2, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x3ff}, {0xa, 0x3, 0x9, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x35}, 0x5, [0x9, 0x20, 0xfff, 0x1, 0x2, 0x5, 0x3ff, 0x6]}, 0x5c) 2017/12/31 05:24:43 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xf72, 0x0, 0x2, 0x0, 0x0, 0xfa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000aab000)=0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x2400, 0xff7) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00003f9000)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r4, 0x4008ae89, &(0x7f00003f7000)={0x7, 0x0, [{0xbda, 0x0, 0x401}, {0xbd7, 0x0, 0x0}, {0xbfb, 0x0, 0x1}, {0xbdc, 0x0, 0x4}, {0x669, 0x0, 0x4}, {0xa67, 0x0, 0x0}, {0xc0000081, 0x0, 0x47}]}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000003a000-0x8)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = socket$netlink(0x10, 0x3, 0x0) close(r7) r8 = socket(0x5, 0x5, 0x7fffffff) ioctl$sock_kcm_SIOCKCMUNATTACH(r8, 0x89e1, &(0x7f0000741000)={r8}) r9 = socket$unix(0x1, 0x5, 0x0) bind$unix(r9, &(0x7f000000e000-0x8)=@file={0x1, ""}, 0x2) sendmsg$unix(r6, &(0x7f0000001000-0x38)={&(0x7f0000000000)=@abs={0x0, 0x0, 0x0}, 0x8, &(0x7f00009bd000)=[], 0x0, &(0x7f0000001000-0x10)=[@rights={0x18, 0x1, 0x1, [r7]}], 0x18, 0x0}, 0x0) listen(r9, 0x0) dup2(r6, r7) connect$unix(r5, &(0x7f0000331000-0x2)=@abs={0x1, 0x0, 0x0}, 0x8) accept4$llc(r8, &(0x7f000038c000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @empty=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0x0, 0x0]}, &(0x7f0000300000)=0x10, 0x80000) 2017/12/31 05:24:43 executing program 2: r0 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000ff6000)='/selinux/avc/hash_stats\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getpeername$unix(r0, &(0x7f00007d2000-0x8)=@abs={0x0, 0x0, 0x0}, &(0x7f0000001000-0x4)=0x8) ioctl$KVM_SET_CPUID2(0xffffffffffffffff, 0x4008ae90, &(0x7f0000aeb000-0x148)={0x0, 0x0, []}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mkdir(&(0x7f000000e000-0xa)='./control\x00', 0x0) r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000d4e000)='./control\x00', 0x7fe) r2 = open(&(0x7f0000028000)='./control\x00', 0x0, 0x0) symlinkat(&(0x7f0000981000-0xa)='./control\x00', r2, &(0x7f0000e9c000-0xa)='./control\x00') r3 = dup2(r1, r2) ioctl$sock_inet_sctp_SIOCINQ(r3, 0x541b, &(0x7f0000531000)=0x0) 2017/12/31 05:24:43 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f0000a4d000-0x9)='/dev/kvm\x00', 0x200, 0x0) mmap(&(0x7f0000000000/0xaf7000)=nil, 0xaf7000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000af7000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f00008e9000-0x16)='/selinux/checkreqprot\x00', 0x600040, 0x0) r0 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000af8000-0x10)='/selinux/status\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_NUMBER(r0, 0x84, 0x1c, &(0x7f0000af8000-0x4)=0x0, &(0x7f000000b000-0x4)=0x4) ioctl$KVM_GET_MSR_INDEX_LIST(0xffffffffffffffff, 0xc008ae09, &(0x7f0000481000-0x10)={0x2, [0x0, 0x0]}) 2017/12/31 05:24:43 executing program 6: r0 = add_key(&(0x7f0000a2e000-0x4c)="f7fff7ffffffff9d15a25525db20bd4893b46845a0a9446947c08f3b308389daa2aabd62d09bd346b4ce92f7a0ed48bc19639b76d2ad36776b8b197a1829801edf1efa35e668e19e03db4268", &(0x7f0000307000)={0x73, 0x79, 0x7a, 0x2, 0x0}, &(0x7f0000945000-0x71)="", 0x0, 0xfffffffffffffffe) keyctl$get_persistent(0x16, 0x0, r0) clone(0x959c8ac90dd9193e, &(0x7f0000624000-0x1)="", &(0x7f00009ee000)=0x0, &(0x7f0000f51000-0x4)=0x0, &(0x7f0000227000)="") pipe(&(0x7f000087d000-0x8)={0x0, 0x0}) fsync(r1) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getpeername$netlink(r2, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0}, &(0x7f000000f000)=0xc) 2017/12/31 05:24:43 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x8e, &(0x7f00001cb000)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0x0}, @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0x0}, [], {{0x20086dd, @ipv6={0x0, 0x6, "a200af", 0x58, 0x0, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xaa}, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xaa}, {[@routing={0x2c, 0x8, 0x0, 0x7ff, 0x0, [@remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xbb}, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0xff, 0xff], @broadcast=0xffffffff}, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xbb}, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}]}, @fragment={0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}], @udp={0x0, 0x0, 0x8, 0x0, ""}}}}}}, 0x0) r0 = creat(&(0x7f0000b57000-0x8)='./file0\x00', 0x2) getsockopt$inet_tcp_buf(r0, 0x6, 0x1f, &(0x7f0000d1a000-0x2d)=""/45, &(0x7f0000753000)=0x2d) 2017/12/31 05:24:43 executing program 5: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000000)=0x0) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000669000-0xb)='/dev/hwrng\x00', 0x40040, 0x0) perf_event_open(&(0x7f0000a93000-0x78)={0x7, 0x78, 0x6, 0xe000000000000000, 0x8001, 0x4, 0x0, 0xd965, 0x80, 0x2, 0x80, 0x6, 0x9, 0x54a2, 0x9, 0x7fffffff, 0x3, 0x7fffffff, 0xcd78, 0x1ff, 0xfff, 0x3f, 0x3d, 0x6, 0x891, 0x10000, 0x3, 0x9, 0x100000000, 0x81, 0x5, 0x4, 0x3, 0x6, 0x40, 0xfff, 0x7, 0x4a6, 0x0, 0x1, 0x4, @perf_bp={&(0x7f0000aef000)=0x0, 0x0}, 0x2, 0xd9c1, 0x81, 0x2, 0x3, 0xfff, 0xfffffffffffff097, 0x0}, r0, 0x6d82e9e0, r1, 0x1) r2 = gettid() setpriority(0x1, r2, 0x0) 2017/12/31 05:24:43 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00001a3000)='./file0\x00', 0x0) r0 = openat(0xffffffffffffffff, &(0x7f0000f22000-0x8)='./file0\x00', 0x0, 0x10) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f000000d000-0x4)=0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f00001b8000-0xe8)={{{@in6=@local={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x0}, @in=@multicast2=0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {{@in6=@remote={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x0}, 0x0, 0x0}, 0x0, @in6=@remote={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, &(0x7f0000999000)=0xe8) stat(&(0x7f00006ab000-0x8)='./file1\x00', &(0x7f0000e89000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000326000)={&(0x7f0000dcc000)='./file0\x00', r0}, 0xc) r4 = getpgrp(0x0) lstat(&(0x7f00003be000)='./file0\x00', &(0x7f0000e14000-0x44)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f000025f000)={0x0, 0x0, 0x0}, &(0x7f00007bc000-0x4)=0xc) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f00008dd000-0x4)=0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f000041b000-0xe8)={{{@in=@rand_addr=0x0, @in6=@loopback={0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {{@in6=@mcast1={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0}, 0x0, 0x0}, 0x0, @in=@remote={0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, &(0x7f0000a55000-0x4)=0xe8) lstat(&(0x7f0000b96000-0x8)='./file0\x00', &(0x7f0000e64000-0x44)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$DRM_IOCTL_AGP_ENABLE(r0, 0x40046432, &(0x7f0000a54000-0x4)=0x4) sendmsg$unix(r0, &(0x7f000079a000-0x1c)={&(0x7f00008d4000-0xa)=@file={0x0, './file1\x00'}, 0xa, &(0x7f0000806000-0x30)=[{&(0x7f0000fc6000)="0e22e1aa628af574575b3302cdd246581e9f83c709501dc346510b76b496fa9198be", 0x22}, {&(0x7f0000779000)="99c4ca058690da9064028e9956243acb3f77d16236f3ffb5c61d941a41f8569ffd0786e315ecf6728d33498a5912e0404f6738ef140ed36959761c31a2c64fbb63ec4b596ee09e969c44f38ddbcc649b1353dc514741f24c74ba18408a6b3f4b17f9d8126a60a5c28f2c61b310", 0x6d}, {&(0x7f0000a02000)="63121563441305ad573e0472a06befa1f5a89511ff35d0d94ddf5cdf99807a1f18e1eb75f2f08a8e86a0b1d9cf6b346e8c1736cd17069e6061bd95578313eeb6799546e070", 0x45}, {&(0x7f00000c6000-0x6b)="5e0b576d8656bdd304271df3e7713ddc678a7bd2ce4f6110dfea72455bb947b22598ee8676b66ae95ae306dcc2eeb3fee5419f2bb2d5b06e822c06029d48f5490c1af557fcc8ff5a4d312ada3a8e3d9bb856bd9b6da7c8662490497a33635032bf629d642f665d37424e48", 0x6b}, {&(0x7f0000b75000-0xa6)="5b4954e3838111a1e8db074d76f35081373cb72af918763f5ea6dae50ab460504410c0da25d32dd8aa46aefb4acf62401ab2e181f861baff6972fd107d0fef4e82f7f07f8468a35ddc457ff9196aa63c6b2480bd49c92ca969a6515d076c6271cc6235dab02c4181929f5d510a727a48ec8793b3ded5ac68493f2bf219cdd3a410fc87f5d7b37320229fa72588aa963239af46877b80ce3a0036d6599eddc5ae6cfe6e9e700b", 0xa6}, {&(0x7f0000213000)="e11e5c01bc1595261ba8064e5a265dcc9e4a37cace2f13b749ee48c613d0250f59317b34e7cef9b75511518534041f1dc25479bb95c40943b713", 0x3a}], 0x6, &(0x7f00008ba000)=[@cred={0x18, 0x1, 0x2, r1, r2, r3}, @cred={0x18, 0x1, 0x2, r4, r5, r6}, @cred={0x18, 0x1, 0x2, r7, r8, r9}], 0x48, 0x800}, 0x81) mount(&(0x7f0000e53000)='./file0\x00', &(0x7f0000919000)='./file0\x00', &(0x7f0000cb6000-0xa)='hugetlbfs\x00', 0x0, 0x0) 2017/12/31 05:24:43 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000fd6000-0x8)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000027000-0x8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f00005b6000)="") chroot(&(0x7f000009a000)='./file0\x00') chdir(&(0x7f0000e42000-0x8)='./file0\x00') r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000194000)={0x10004, 0x0, 0x10f005, 0x2000, &(0x7f0000a59000/0x2000)=nil}) umount2(&(0x7f00003bb000-0x1)='.', 0x2) pivot_root(&(0x7f0000672000)='.', &(0x7f00008a6000-0x8)='.') 2017/12/31 05:24:43 executing program 6: mmap(&(0x7f0000000000/0xb0b000)=nil, 0xb0b000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffff9c, 0xae01, 0x0) mmap(&(0x7f0000b0b000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000b0b000)={0x1, 0x3, 0x12000, 0x2000, &(0x7f0000129000/0x2000)=nil}) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000842000-0x9)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) eventfd2(0x0, 0xfffffffffffffffc) ioctl$KVM_SET_NR_MMU_PAGES(r2, 0xae44, 0x7f) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_CHECK_EXTENSION_VM(r2, 0xae03, 0x80000001) 2017/12/31 05:24:43 executing program 2: socket$inet6_dccp(0xa, 0x6, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_int(r0, 0x1, 0x3, &(0x7f0000376000-0x4)=0x0, &(0x7f0000bc7000-0x4)=0x4) 2017/12/31 05:24:43 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(&(0x7f000000a000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binder(&(0x7f0000003000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000007000)={0x8, 0x0, &(0x7f0000006000-0x2c)=[@acquire={0x40046305, 0x0}], 0x0, 0x0, &(0x7f0000002000)=""}) sendfile(r0, r1, 0x0, 0x6113c237) close(r0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000009000-0x30)={0x8, 0x0, &(0x7f0000008000)=[@release={0x400c630e, 0x0}], 0x0, 0x0, &(0x7f0000001000-0xb3)=""}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f000034b000-0x30)={0x14, 0x0, &(0x7f000000d000-0x98)=[@request_death={0x400c630f, 0x0, 0x0}, @enter_looper={0x630c}], 0x1, 0x0, &(0x7f0000009000-0xc9)="c2"}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000007000)={0xc, 0x0, &(0x7f0000011000)=[@dead_binder_done={0x40086310, 0x0}], 0x0, 0x0, &(0x7f0000011000-0x64)=""}) r2 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f00005d9000)='/selinux/policy\x00', 0x0, 0x0) sendto$inet6(r2, &(0x7f000066c000)="a8b9049fb0f198a8424dbb3885c7e8b193ecb5464ffa50db9ab7fd8261b255a2fb005184cc822747901355176bc2a08c0f304df10e21f3abe4239297db9fe0e1264d41f90982e56a4168bdd910cd3bd1f44620f80338870a1857864e493be00e4c19364bc55ca9e1efeaa070e61becea5850c71617594fd4688cefecf219804522c26c491cc7abe4f5de6f691d6ca72c269decf2cf", 0x95, 0x4000, &(0x7f00005f2000)={0xa, 0x1, 0x9, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0xfffffffffffffffb}, 0x1c) r3 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000917000)='/dev/qat_adf_ctl\x00', 0x40, 0x0) getdents64(r3, &(0x7f0000410000)=""/84, 0x54) openat$kvm(0xffffffffffffff9c, &(0x7f0000447000)='/dev/kvm\x00', 0x240000, 0x0) 2017/12/31 05:24:43 executing program 7: perf_event_open(&(0x7f000001d000)={0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$void(0x27) 2017/12/31 05:24:43 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000988000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) set_mempolicy(0xc003, &(0x7f000036c000-0x8)=0x10004, 0x3b2) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000302000)='/dev/hwrng\x00', 0x400000, 0x0) sendmmsg$nfc_llcp(r2, &(0x7f0000206000)=[{&(0x7f00008d3000-0x58)={0x27, 0x4, 0xc2b2, 0x3, 0x200, 0xa00000000, "1ebad41b43d913ffa900c50886ae92047dbf6bc1c78cea91cc8d7eaae5bce02dfcc5fa287c6c86dcfc6a37e544130529ce1b526fca4007d3e461aa45bd18f6", 0x80000000}, 0x58, &(0x7f0000743000-0x38)=[{&(0x7f000072b000)="dfd0c85bb2b8778c4bdd4a7024302d6d51bb8638dfbc1f91f4399fce134b34fc6957121905563328f782893c6be420ded405a088f283a530a9a2", 0x3a}, {&(0x7f000049e000-0xd8)="43ccad08e6faab094210f4eb10cccc871b428e1dcf7414e27396bf02dea23073a8e5dccad5fd1155b8e1a98805f0c06c9870b69656f9d07416addfd47bd62efb6dc41d8065e824ac949b03c7f0cd1987633c647d4c0f4526bd63e7dc158d60c17828fc984fd99be3de77677726fa0ada0e12af39a47073f5fadf988d0746877ed1a380de9634489f27e0a6b46fa1afb58da0b076be952bb1873415881e17745e51e68d090815cf522b6ddccf69bd9a7241d60cf32bce0fd91d120e3c3f32b02ce1ea094cd4b27b8274ed8475a0d691de053f24ce57e5c564", 0xd8}, {&(0x7f0000ad3000-0x8e)="c0094f08300f62f0902ae6ea34bac793109ab362e32d88df4ffe22597a0e5c635ad65bd5441502d7499ba7c7b67b90db83f02d199a4955a77d41e59821ef0cb3e4543efea0811d34aef8a2952223f5ce1773057b16c02c1d03d76027a424692427e8f59b75400e69b74fc198d8c03a7512558c3ca516b5eb44acfe8e8ad370b762daecf1d813c71e5bc49927d884", 0x8e}, {&(0x7f0000785000-0x87)="94c43704d777f678839a62cb7934e77b347c6215df0bb0a9acdd1afb615baf6b530634b1c37be27046c07fe8ab5056568398f26cd70e77919ae655a49f613eef934cfb286034ec007a3d78f8df151ec3aab32e7e1db66d91d67ecc09a6e2f53ae6c76b8f8696c54d00831fa19b9964b4d1294b1651872c849b3eeafe0c6aef0be85d0c27eab8a6", 0x87}, {&(0x7f0000524000-0xcb)="f6dfc6670cfca431bfc863614ef2bd0d9f9474cbe4c4538b3e8862a8d77a6eddbed0fde2f6fb0e1f0a8cc3e391133de052a6fa85d960da543feddc34f036410213dd5c8d30c682502bcee3b0e08f4d4505bdfb3cfd33910ee7f9630c5c1c304d552139458b1161f486bdf3799b9f3d3e7d1c7a0fa788dc01ce5b582ab7266589d5e448526ac149599059a000888a223811a59d118b763389f6b98f7d28b448f6ce1fccecb9ee585d5817e638368e99700f8cbad3cfa8389294715e6db073b665178a3a88e326960c3fab53", 0xcb}, {&(0x7f0000987000-0xee)="28cefc4f23a1731795061fddc45387788576187cfbb32eae776c016f24ce56293a142a8fbe77c7d9bc410cba565e5d5e517d14f172db7915268223dace51a40ccdebba92da0b7d4ed1d79fa180a3eaef8a9ec1a0973fd5ff2b0cd848ad0c4ce3fdf4cc39dbc17217bc39e2541fd447305ad60ae7c9f0043b2a2296fc8447dbb575c089160f1580738549f10c43e924a1da02103ed57c2cb6afafde9d37a0217b6fbb839b338fa2da1fdee2864e84917d7cbdfb2ddc36d4a3647e7c20853dd98e51fa097e87c520bab7fec469adb10b2dad1ade1ff42e824b8f9250b79ec69e830bc4e3a1a432055ce7a2b9a9edf0", 0xee}, {&(0x7f0000e76000-0x9b)="ee04fc2cbb4ae3a2c6a0b5d19f1efec0e7fd0e03b72eeed96cb2b7ba6a5c4a5f6403ad23c041e339d925ae36e4d97d4d2dbf2e111ebd2c8158d01fad7fbdad1cfb96853e6a5727615ef5c09b4ee5ca101ad30f6516a1c09bd2ae67c2cf779fe810f7c1ebe0a8566caa2785df2970652c2f1ed69b4d2b90f7ea49a5b197cf1e18502d499e9c5878cc522c3f363b4334170fb4a9ab8f9b324d2d4f3e", 0x9b}], 0x7, &(0x7f0000b51000)={0xc8, 0x10f, 0x1, "b4185786590c155ff17952b17ea952992f9e026ff6c32fd6377702965c073176c280996fb2618851b7eade2acf01d8f1ef9d68de54b7f2b6c928e91812b003157caf9cee6de8ec1cbfbc5050f40299b9c24f613d59e62c6e90d7100d5777efd35884e5010a084f75991af189c009418e67a4b8b778fca4c45d577be8c192eefa67b33e6a9782cff4cd03d0926ba58b1746f757f4bb1ac9e0ac68528d55558e2af79dd8079a17c40c4ad6d7c8f0a72713bbb98d42f91ea49c8f90cc"}, 0xc8, 0x4000000}, {&(0x7f000034f000-0x58)={0x27, 0x5, 0x10000, 0x0, 0xfffffffffffffffa, 0x0, "c25edd90170705e0a812ce2bb08b90b45035a6f288cad02eb275019fd15c0ba6376fa7913890a62176881787b3401457d7477e156760e6c1f1a0346559f95c", 0x7f}, 0x58, &(0x7f0000144000)=[{&(0x7f0000364000-0x1000)="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", 0x1000}, {&(0x7f0000267000-0xc9)="3fb64b06d766ceb7228ce7263584fb9d80791ca9547aa9bb7f9dbd370f08acc9b34e4ba6c47504e46b88fa77db479f1ad812b4a8540f8b95e57a210f4aec3ba37eedf62680f42fae1cf05e14420a35b867c717b06d1d9c4db6bf9e6ed54773f6cf7f54d5923383e0591a7f70265116ae8298832ae8760fba1d799ae751754636500bfad10111a4fa18c1384647bc8203a6c801d9c8a110aaffef39d46822f8c40a9d9949d3ab7f9e21a33317dc7bfc3ee0b1f01452fcaf17a311782d4113779b2e2c6df296f8e5ad4c", 0xc9}, {&(0x7f0000cb0000-0x5d)="5c34bbe9da9c4cd7d5e7eb6e52cf286a459c1b06716731d95751233d23af2a3e2b08941d632a2e9900284d83e622912ce0bf516d36949f71e6ce5e56be6491a9783de35d1c62fdd00c569853a95247e6a1ce8cc1846a6f0849a05607bf", 0x5d}], 0x3, &(0x7f000047d000-0x70)={0x70, 0x100, 0x2, "68f864b6e590c0bdac8724acf76f570aa051f31b4aa2692989cc24d5b2081e3c876b657415670ddec81d70ae1ec0aa65684a1a78b231dff2ab16892ba377802e8db89c282cf02967d3edf1acff1651e7a08cc762f794a8684004cffe8dc1fa47ecdd32"}, 0x70, 0x80}, {&(0x7f0000c10000-0x58)={0x27, 0x5, 0xfff, 0x7, 0xa8f2, 0x5, "4b15268b09bc992a7558d8bcea55a5088ee5ed4f7e2412b685f40099fe7865b7bf825616c5d7c51c32d6685fdb28ab968ff1a2f2381f523100b98ad54cddfc", 0x3f}, 0x58, &(0x7f0000bc5000)=[{&(0x7f0000488000)="2312c9e3e3230488decc2f0a66fe8d1bf480bd0b8b2a491de2f8bb", 0x1b}, {&(0x7f0000e56000)="0c1983c58157deef9ed0752e68cf2bc3c10fa42f206381ab35d3e82b5b64de3ae1567ff099839c8885f3efa5096991aa665079d0f741eeb0bcd83da23824ecdf91bebc8787839c0d6b55d0b31131fd68c458f654f78f8111261b52c8cda891aeddd44538f369d26cce0e603e23440ab4581d149c97ee21c05ca204047da544f99161f3572833575e3a3ff8a0ef9bb25b17991d58dbd0f8153a9d71142a3edee416d822a4840633a026f10e0f71aba9e3b7bb56b7ad88feae88c46bcf39899bc99ad74106c76a81464f99", 0xca}, {&(0x7f0000fa6000)="05f825fc57162d1345264ffbce2e3e9a3bc6612ff944e8359d61553aeba49fc6d58816a8c1c990706313f98d3767c3324904cf1d0ae26011348b34c7e48cd5641cd07d80b49fd8a8022dc180a06d94d7c0e0243ad3c8208ccf2e1cf579583c232fa718eb1e617f51fbdf4458814f82a7740883b277a003988604662b8589d9f279a115292c8fd124f2152b48fa71accfe607528501f9f66af6a86d7fbbc0325f763e9d91f1c01815c9dc2618008f175f5456c2469e68bbc4d4c97bde8b70e31a59619e3fbc7498e1761ee5a560eb0913658cf68bc86e64fc9c8cbbcbfeccc667", 0xe0}], 0x3, &(0x7f0000e36000-0x1c)={0x1c, 0x10c, 0x5, "a0785f2396bc7d878b6f820c58"}, 0x1c, 0x4050}, {&(0x7f00009cf000)={0x27, 0x7fffffff, 0x3, 0x2, 0x81, 0x5, "f4d77b0f6b743e5afb80af447c5cb12b2e1e36a7b6e0ee8825af122c685c30c16987dc8d3876d60c5150f9baf43440457b140fa641cbe12180f3805af76a24", 0x71}, 0x58, &(0x7f0000e41000)=[{&(0x7f0000d7a000)="110157474171fbce4266082fc70e4ebf80dc9d9bf4c58e3ea2ea217a7ec088ba4e8aa3ff9224daab836ec0c3c38b5ab1ca9c6f90f5ac81a5657ba1a0c99099db209f6c40cdbe8e2a745ca09bbdcbcc226a20c1c6a5d0923ee0566c81ad071d16af5cc2ab181d26c74010a64dcbef98b692e872d7be834b8358f07523b7df8399a65d7544df1978345f64e2824116b6fcf2a5ed66be8cfcbb85de3de32e73878afdf06494ad432b8b5affc54091614904807d4bd13cae7758bded2623df01fe8ec9095ee82197985b81420b9a30690af15aed60136d82e6cbbfa56468b3f4f5e89cc731f70802704f470f7ec6704c3865ef9afa2d6541d32a3d", 0xf9}], 0x1, &(0x7f0000064000)={0x100, 0x0, 0x3, "99f36a0a03f2ed99d8d7df5dea32c45fb2c91b285446b583b325a16b11d0709eb31eacaf46a4158fb3a7737d12d97a842c70ee84432cc745a15d50b52f7f4ac6f14ad0bcbe0af11743cf1458b9dcf0aac65880df154c1ba41195c9495847334178dd71e7d88da6f0a2d563c0424ab5996503bc7913e9096361ce792a43844479c3e61e90379a44cc05d4b4e2710b384c752dbea85a17461352fa4428052b647749b2075e0cfef86d174ac533ed009f243c75e32536c2340e94e3d8c8c877e6bdb989b2deab00cb5431143328628e2ad23575c1130a17a52a688ed8739018a2484631d4eabf4ca1549f1381cc6b2918b54d61"}, 0x100, 0x8000}, {&(0x7f0000ce8000-0x58)={0x27, 0xb7, 0x67f, 0x0, 0xffffffffffffffff, 0xb7a1, "f589020e7b21d97a3fa05141d867721de0e3e70bf2ee5da9158a2bfe00405e09c4f3ecef91217fbb4f0d916e78c486beafc6fa2e703ae49fd0a613d706b81c", 0x34}, 0x58, &(0x7f0000b28000)=[{&(0x7f0000f1c000-0x8e)="2dd5cdf841ad898fd796e91d62f25c317092db3193a267889bedcd235a28c648d3c5b4a6d2f2c425abe9e9c01b64b0ae2a13bae43846a272709c7f95ec10eb8a757c8167d5189f14ba430bbbe3cb5f0e7c23ae542fc363e359b540b0ca8a41d3beed541d816ba15c134bd0d632dc41916245a729ca75f44da196ed8eb5b7b7d8ca060a4b18ce4d656f4c9e81862a", 0x8e}], 0x1, &(0x7f0000f6d000-0xd0)={0xd0, 0x13b, 0x3ff, "3aebb66149db19d9237282fb7a5e40bdb8ca29750109b7707d0d24cb09f684f447e07edfa7534636c103394ed7ece97c41356d28dcfb78366530f903f2582ec2bb5e3a42403eaebc9a847af0e04cc7056f2d7d923bb117c9f351f4c94ee8fbb718e7d120ce1e74d4e358801ee2189b6048359d3c0fa2a2d585228ed8071f7a611571fa9448ac09749a0a560323a7f3a5f5afdb0aeb206fb81b2afeb34d9f5b4e604746ed6cef01d7902093fc9f61f75cee85839955b2379b2314512a9383a52d0f4ea5"}, 0xd0, 0x4000000}, {&(0x7f0000e81000-0x58)={0x27, 0x400, 0xf4ff, 0x3, 0xf8, 0x6, "5c465cf75290d4c3e7338d896c4669b762dc7d67aec5971ac08d5fb3290bed9947647a4343b1a9f8a54014288619a477a3962ea3c0cee88bff9f371513ce16", 0x5}, 0x58, &(0x7f0000d2b000-0x30)=[{&(0x7f0000054000)="b3921392d815a34cd0a4571394f783ce104b80aa3abbd9378e3d3a5c8bf784355a1bd357353716b79904a910ecda9356e0a13cc9ff5e467ecc5d641d91932672720ff7dc4600386405ee0b89bdf14a28680da2e3338fe782c5f7b09be1d1c00826b625cdfa58ba1cfd51182e899580811ec22627d50e9989c4d2f3e36db6fa3b0dfb1dd6a4896140862e398e450be876f58623ca7754a8f3921b1f92fb33a8ce7acfd61a716d23a7af2041ceca18e0f8", 0xb0}, {&(0x7f0000b87000-0xe6)="8b4af3a0f0c702d86fce74a7fed58d7178f075e671b1969b90a7b3939c0590f4bee7253f61c1640548e54ace327217600a1ab205d6568f81802a8282a68acbc0cd42188a7c4456bc7741b6560fdf19d962c044ff09ecd43b1817510ffb035ddd6aced70d959b4e97ac7211c259040b5dbc5d54b2c80175484258ce1073f4f7c9b7329116d9c262da164f955f9712b9d7232950755151acfe1073cec6b846b8e07f4f1050ee6a4cbf2a192723e04408132d93d9daf4ba6cfa1b130146d572bf5175499a69c557875b0728bb32358c1a78c9d8e871c08a0cca3fd6c95a82cf002e24a74459228f", 0xe6}, {&(0x7f00002d9000)="", 0x0}, {&(0x7f00003e3000)="af120c7c3503f6c7f07b84437024c770464fa3c6377ea623cc19ddb8b3b7e43f9793fb3f27491e5d3b64a8d665", 0x2d}, {&(0x7f0000e24000-0xd6)="decd9f1b1f29fc65ca3829a446e97aa9e58ed1b2abfd6c4d24ef396815f61548eab7af54163d7cf0fbd232dc6dcbc070f0d41e381f33b51668fff03436a81d3b529ac098234ba5db7b416d1440474c3ebc5a3369573ad1c5eb65f2a5a420d897f57aaa6ded836cf6978d996f6d4d6134d6a7aaedd9b587aa726628614ed6cdccfdeee83c25c02660d94b1ece83cc1fb4a702ff4442f92a72a48a7fc4ed642217155046637e506e1c1a2ca7f6682de29f12d64362ef5d095d6fff8b78bf48a545d6de1ba0f1b148d9515e16016788ac3264ac4c720e0b", 0xd6}, {&(0x7f000083e000)="d488f2a7c3a85d06c4feeda6a0523ec9dfe46e9867d24fccfe28428f3f048dc2506e046a87deadde445a6b37817f7aee1045fcbe0f6c13", 0x37}], 0x6, &(0x7f00001d7000-0x84)={0x84, 0x0, 0xa5e, "3c243e60a78bbda63589b982c8340eab7b8888b8bd27616bb037f2ac8e0793dbb4ebf6716924ab8e8eede8365140d6de41e10b362cfb6587ad00205f7c4ea109033703c6fdbf5726aeee85fb2a9870051281624e67b185d8dd792c64212e8f0c968a8c408b2192d5d7b9d229005477cf21643728899c5ada"}, 0x84, 0x1}, {&(0x7f000057f000)={0x27, 0x9, 0x48d, 0x4, 0x0, 0xff, "75b05ab285bca16f28d7afa20fbef69782dc2b13bf77001f0a3e965077d99b9db16b778c352f904ac48fbccaae63e66130a2791ac544c3195fa4b4137a4d34", 0x5}, 0x58, &(0x7f0000d81000)=[{&(0x7f0000418000)="7d579b39e0c5f493a8edb50db4ed0781ae9f96559f1e4d912ff7f4fcafb8de3183b6aafc4c8813fe7b80cc4bf4fc8094632718d20d4afcc13729eb002788343c3f9dfcbef567f05f3ccbeb43f7848a51a476dfb4826c5c8d0456", 0x5a}, {&(0x7f00006a0000)="0aaf7c16760e6c3cd1d30b79bbef2df3706bdbf3d49f11669ed91268146001e5b33fbb3271f6c8b298658455e4a674967bc077333fce28727a6a4c4cf9524a63d24b68d1e899960f845ff0e68819a7e969558c5cfad90c64c3f9870b2843f86eaa8163ac8a2d19630c628a0f39302f08988a258570dcbbe480", 0x79}, {&(0x7f0000814000)="514b3ed9c262702c819d9cf5ae71b6a8d41bc9897c21ecc57837a79421c988", 0x1f}, {&(0x7f00002b6000)="0ce1f519600b33511cb4fe17ca77a6d33ca0407fb6a31034999efde6064b1d821528428703cb9a043d02a4016b346e68583e9da310307104407ebaf2944fbf5e420c866a741c4c8d35512e8f678dc2fe900c01287c45", 0x56}], 0x4, &(0x7f00005f0000)={0xe4, 0x11, 0x6, "703908ec9ac0c43f2987fcb5920cd7e4c7d52e84f1f7136b5318f7999a0a29cae9660e201490e9899d71661d9e222dbb5e266d173098916a07e5e523c2cebc11a8cbaa232a3a335699fe47ce599699b76f00ae92f08c51aaaf6615e383a9c89160ee91f7113bc55bbc1132e98568a746c72e91191ccfbabb4823acb85b48958d0e801378bb5c838874c8751d3d257c773648ac032c3a1f840405abbe37d7de04d02f506e2b6af371e6207f0525b17bd5bb8d03a2719f87f34f56754c5e3716397f3c485916fe06118ab3d38d01de25b43611907332354c30"}, 0xe4, 0x0}], 0x7, 0x20000084) r3 = creat(&(0x7f00000f5000-0x8)='./file0\x00', 0xcaec39c016548f83) getpeername$llc(r3, &(0x7f0000dc7000-0x10)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @empty=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0x0, 0x0]}, &(0x7f0000041000-0x4)=0x10) ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x3) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) 2017/12/31 05:24:43 executing program 4: mmap(&(0x7f0000000000/0x6f000)=nil, 0x6f000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x2, 0x2, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f000001c000)={0x20000014, 0x0}) epoll_wait(r1, &(0x7f000000b000-0x5)=[{0x0, 0x0}], 0x1, 0xfffffffffffffef7) shutdown(r0, 0x10000000000) poll(&(0x7f000006e000)=[{r1, 0x0, 0x0}, {r0, 0x0, 0x0}], 0x2, 0x400) shutdown(r0, 0x0) [ 32.860765] kauditd_printk_skb: 12 callbacks suppressed [ 32.860772] audit: type=1400 audit(1514697883.372:31): avc: denied { set_context_mgr } for pid=4468 comm="syz-executor5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=binder permissive=1 [ 32.911980] binder: 4474 RLIMIT_NICE not set [ 32.933725] QAT: Invalid ioctl [ 32.942014] binder: 4468:4485 BC_CLEAR_DEATH_NOTIFICATION invalid ref 0 [ 32.948872] binder: 4468:4474 BC_REQUEST_DEATH_NOTIFICATION invalid ref 0 [ 32.948876] binder: 4485 RLIMIT_NICE not set [ 32.957649] binder: 4468:4485 BC_DEAD_BINDER_DONE 0000000000000000 not found 2017/12/31 05:24:43 executing program 4: mmap(&(0x7f0000000000/0xf000)=nil, 0xf000, 0x0, 0x1b071, 0xffffffffffffffff, 0x0) mlock(&(0x7f0000009000/0x2000)=nil, 0x2000) mlock2(&(0x7f0000000000/0xf000)=nil, 0xf000, 0x0) mremap(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x3000, 0x3, &(0x7f000000c000/0x3000)=nil) mmap(&(0x7f000000f000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) pipe2(&(0x7f000000f000)={0x0, 0x0}, 0x80000) ioctl$UFFDIO_WAKE(r0, 0x8010aa02, &(0x7f0000001000-0x10)={&(0x7f0000005000/0x1000)=nil, 0x1000}) 2017/12/31 05:24:43 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x2, 0x10) socket$bt_hci(0x1f, 0x3, 0x1) write(r0, &(0x7f0000e26000-0x24)="240000001b0007effe750006090000000e00000c0900011c00000198ee0000070400ac00", 0x24) 2017/12/31 05:24:43 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$selinux_context(0xffffffffffffff9c, &(0x7f00006d7000+0xf40)='/selinux/context\x00', 0x2, 0x0) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r1, 0x54a2) r2 = syz_open_dev$mouse(&(0x7f0000979000)='/dev/input/mouse#\x00', 0x6, 0x100) setsockopt$inet_sctp_SCTP_EVENTS(r2, 0x84, 0xb, &(0x7f0000867000-0xb)={0x5, 0xffffffff, 0x3, 0x8, 0x0, 0x3, 0x200, 0x4b2, 0x400, 0x1, 0x8}, 0xb) setsockopt$inet_opts(r0, 0x0, 0x800000000004, &(0x7f00008ee000-0xd)="440d05031226010304078900ec", 0xd) 2017/12/31 05:24:43 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = getpid() r1 = getpgid(0x0) sched_setaffinity(r1, 0x8, &(0x7f000097e000)=0x8000000075) r2 = syz_open_dev$usbmon(&(0x7f0000d2d000)='/dev/usbmon#\x00', 0x0, 0x0) r3 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f000053b000)={0xffffffffffffffff, 0xffffffffffffffff}) get_robust_list(r1, &(0x7f0000cf7000)=&(0x7f0000419000-0xc)={&(0x7f0000000000/0x1000)=nil, 0x0, &(0x7f0000000000/0x1000)=nil}, &(0x7f0000543000-0x4)=0xc) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f000005b000-0xc)={0x0, 0x0, 0x0}, &(0x7f0000a57000)=0xc) ioctl$int_in(r4, 0x5452, &(0x7f0000009000-0x8)=0x3f) fcntl$setown(r4, 0x8, r0) read$eventfd(r2, &(0x7f0000bc7000-0x8)=0x0, 0x8) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r6 = openat$sequencer2(0xffffffffffffff9c, &(0x7f000009e000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r6, 0xc0046d00, &(0x7f000057e000-0x1)=0x0) fcntl$setsig(r4, 0xa, 0x12) poll(&(0x7f0000951000)=[{r5, 0x0, 0x0}], 0x1, 0x3a2f00) readv(r2, &(0x7f0000476000-0x60)=[{&(0x7f000003c000)=""/134, 0x86}], 0x1) dup3(r4, r5, 0x0) tkill(r3, 0x16) 2017/12/31 05:24:43 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_int(r0, 0x0, 0xf, &(0x7f0000d11000-0x4)=0xfffffffffffffff9, 0x4) shutdown(r0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000d24000)=[@in6={0xa, 0x3, 0x0, @loopback={0x0, 0x1}, 0x0}, @in={0x2, 0x3, @multicast1=0xe0000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}], 0x2c) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_REM(r0, 0x84, 0x65, &(0x7f0000808000)=[@in6={0xa, 0x0, 0x0, @loopback={0x0, 0x1}, 0x0}], 0x1c) 2017/12/31 05:24:43 executing program 5: mmap(&(0x7f0000000000/0x1b000)=nil, 0x1b000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f000001a000-0xb)='/dev/loop#\x00', 0x0, 0x0) r1 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f000000c000-0xd)='/selinux/mls\x00', 0x0, 0x0) mmap(&(0x7f000001b000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) sendto$inet6(r1, &(0x7f000001c000-0xbc)="fcfded278b58ad96bd2738562c898cf0096aab0ab2380f4a6924a35c14f09c7032ee3eb7a6aff8376ae20da9a0ea5fa4448bc81a2d0153c16b797497148212bc9ed891758e01bb04668be527b40ee081d6665ea1c2431fb47d6f74a20b0ca134c09cb7a3bc643834644f84f5459a45845b9f532ae4adc5d1f62733a2e5146e15b2919c9c611336acfcdc635a3227440fe3bea57ef2ded81f6253e5c2cfed8d6c4d20ef6a7e705e55a7edce7fca0f16826e19b3ff9c97124961854b52", 0xbc, 0x8000, &(0x7f0000008000-0x1c)={0xa, 0x0, 0x6, @loopback={0x0, 0x1}, 0x20}, 0x1c) ioctl(r0, 0x6440000000001267, &(0x7f000000a000-0x3)="") 2017/12/31 05:24:43 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x9) writev(r0, &(0x7f0000608000)=[{&(0x7f0000263000-0x2a)="290000001c0055fcff000007ffffff000200e300020000000200000009000100000e010076645aff00", 0x29}], 0x1) 2017/12/31 05:24:43 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = dup(0xffffffffffffff9c) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000048f000-0xc)={0x2, [0x0, 0x0]}, &(0x7f0000758000)=0xc) r2 = socket(0x10, 0x2, 0x10) setsockopt(r2, 0x4, 0x1000000000000, &(0x7f00009f9000-0xdf)="b4c055074b788c85f90fa116b4a3d954e70ec5ca14b1a11b2a31a27335feeb30b037dd35296ba9c3119db875193c1380c228a59641360af013bea9bc8c7489ae6f144bb856dd5653dea3824d1b1198343d1bd06d92ec2a185e26d2702dd3048e28138afa1dd22bdb2203153cb1954a14c96018327356dc0f10d3cd10a70fedb9473f49cea4d88a7320f3ce80d1b34f3e50cf7193f3131107ca738dc4ee80892a75400da7b2d7fca6365f89724845496cea34393573cb416fab2c038d44c31b4e96adb008f1af747cd8de63df8bdeed28758532c7e012c13bc0c31bded8166d", 0xdf) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x66, &(0x7f0000877000-0x8)={r1, 0x2}, &(0x7f000048b000)=0x8) write(r2, &(0x7f0000718000)="240000001b00fbffec0000000aff000005f6ff0b080001000000000000000003ff161701", 0x24) 2017/12/31 05:24:43 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) 2017/12/31 05:24:43 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f000000d000-0x8)='./file0\x00', 0x80040, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000ae3000)='/proc/self/net/pfkey\x00', 0x2, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f00008f9000)={@generic="9a1948f231acfe0d6367c576aa1ad848", @ifru_addrs={0x2, 0x2, @empty=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}) mount(&(0x7f0000df7000)='./file0/file0\x00', &(0x7f0000a17000-0x8)='./file0\x00', &(0x7f000089c000)="6e66733400b7b22c7866863f575e3d00070775fbc5ffd69cd7ffc411caa6b3d98d63f670149df68536539b09ecbc5911cc99", 0x0, &(0x7f0000bbc000-0x2)="76fe") 2017/12/31 05:24:43 executing program 0: mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002000-0x9)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) mmap(&(0x7f0000afc000/0x1000)=nil, 0x1000, 0x3, 0x8011, r2, 0x0) syz_open_dev$vcsa(&(0x7f0000afc000)='/dev/vcsa#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x4000, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 32.986890] binder: undelivered death notification, 0000000000000000 [ 33.018920] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=28 sclass=netlink_audit_socket pig=4503 comm=syz-executor3 [ 33.048375] audit: type=1400 audit(1514697883.560:32): avc: denied { setopt } for pid=4499 comm="syz-executor6" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 33.049814] netlink: 8 bytes leftover after parsing attributes in process `syz-executor6'. [ 33.056278] netlink: 8 bytes leftover after parsing attributes in process `syz-executor6'. [ 33.076209] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=28 sclass=netlink_audit_socket pig=4518 comm=syz-executor3 [ 33.100265] NFS: bad mount option value specified: vþ [ 33.119073] audit: type=1400 audit(1514697883.561:33): avc: denied { getopt } for pid=4499 comm="syz-executor6" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 2017/12/31 05:24:43 executing program 5: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) arch_prctl(0x1003, &(0x7f0000000000)="f96c0515836885c9b71686051b0657e035ae72bcabd4a8f0fbe264350d4ef0a77aa7e148914e79d6c687c16f73093ad561738aced677cbe79c3ad0a5f21891f355f4dd1bac9a9fa88c866cfd0801d87a87b7130931955e996599ef5d7bb39e455eb3d552ae499be84e69b216cd7a060a370c5dbf4cfb32e841905a697b96bccac40aa3a072ec6a7437f003d4a0a45c724f") mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, &(0x7f000033f000-0xec)={0x0, 0xe4, "6e7c9adcec316f53dd1a7f2d9e5e6bdabf6c249b64d62c19cab2672b80fdb932e586e910ffb5397aa074b379912878c41641f6e200f33f97e45b442a5db9eb459c055cfab349f54b7e6f7dd2a2a612776d1fd8718bc62d934cc0f1f19cf338dad79b8b3d6143b7b446f201a2c261369eaa674cfcf92f7fe9709fe84052a1e579c97364f50344b677328f65f256950c1dd10a636284df9a89c2f4e67b10e7354f408fba24eb5a9374032c3aed3d574ce03c47adad9c897512d583ca09e902d0fdb438ea6647b01d0b7895feb2483a0f61c4947eb4d85c92f6c4141671d1a0c29422a7cdf9"}, &(0x7f0000bdf000)=0xec) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f00003fb000)={r1, 0xade}, &(0x7f0000957000-0x4)=0x8) r2 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000050000)='/dev/rfkill\x00', 0x20000, 0x0) bind$alg(r0, &(0x7f00006c4000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) getsockopt$SO_COOKIE(r0, 0x1, 0x39, &(0x7f00001d3000-0x8)=0x0, &(0x7f00006e8000-0x4)=0x8) delete_module(&(0x7f000094f000)='/dev/rfkill\x00', 0x800) pread64(r2, &(0x7f0000518000-0xec)=""/236, 0xec, 0x0) r3 = accept4(r0, &(0x7f00004ae000)=@l2={0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0}, &(0x7f00001dd000-0x4)=0xe, 0x0) preadv(r3, &(0x7f0000e28000-0x18)=[{&(0x7f000023b000)=""/164, 0xa4}, {&(0x7f0000994000-0xa3)=""/163, 0xa3}, {&(0x7f00008db000-0xa1)=""/161, 0xa1}], 0x3, 0x38) 2017/12/31 05:24:43 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000cde000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = epoll_create1(0x0) r3 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000fac000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r3, 0x84, 0x6b, &(0x7f00001ff000)=[@in={0x2, 0x2, @loopback=0x7f000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @in={0x2, 0x0, @broadcast=0xffffffff, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @in6={0xa, 0x3, 0x101, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xaa}, 0x2}, @in6={0xa, 0x0, 0x0, @loopback={0x0, 0x1}, 0x7}, @in6={0xa, 0x2, 0x1, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xbb}, 0x7fffffff}, @in={0x2, 0x3, @multicast1=0xe0000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @in={0x2, 0x1, @rand_addr=0x8, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}], 0x94) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000c15000-0xc)={0x0, 0x0}) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f00002e7000-0xc)={0x0, 0x0}) dup2(r1, r2) 2017/12/31 05:24:43 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x1000000000000002, 0x1, 0x0) getitimer(0x3, &(0x7f00001a8000)={{0x0, 0x0}, {0x0, 0x0}}) select(0x40, &(0x7f0000885000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, &(0x7f00009fe000-0x40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0}, &(0x7f000089d000-0x40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f00005f5000-0x8)={0x0, r1}) fcntl$setflags(r0, 0x2, 0x1) setsockopt$sock_timeval(r0, 0x1, 0x14, &(0x7f0000455000-0x10)={0x0, r2}, 0x8) 2017/12/31 05:24:43 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x80003, 0x0) getsockopt$bt_hci(r0, 0x0, 0x2, &(0x7f0000298000-0x27)=""/39, &(0x7f0000a74000-0x4)=0x27) write(r0, &(0x7f00007f2000-0x27)="260000005e0009000c00faf839e300005dd574f1010000000900000000000000e80000800100", 0x26) ioctl$PIO_FONTX(0xffffffffffffffff, 0x4b6c, &(0x7f0000ef1000)="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") 2017/12/31 05:24:43 executing program 3: r0 = socket$kcm(0x29, 0x2, 0x0) r1 = syz_open_dev$vcsn(&(0x7f0000a50000-0xa)='/dev/vcs#\x00', 0xc8, 0x40000) fcntl$dupfd(r0, 0x406, r1) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r2 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_int(r2, 0x0, 0x17, &(0x7f0000365000-0x4)=0xff, 0x4) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f000046a000-0x4)=0x7fe, 0x4) sendto$inet(r2, &(0x7f0000edf000)="", 0x0, 0x0, &(0x7f0000eea000-0x10)={0x2, 0x0, @empty=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) setsockopt$inet_opts(r2, 0x0, 0x6, &(0x7f0000990000-0x3)='&', 0x1) recvmsg(r2, &(0x7f0000bd9000)={0x0, 0x0, &(0x7f0000000000)=[], 0x0, &(0x7f00009fe000-0x51)=""/81, 0x51, 0x0}, 0x40002106) 2017/12/31 05:24:43 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x11, 0x80002, 0x200000000000300) setsockopt$packet_int(r0, 0x107, 0x9, &(0x7f0000aa8000)=0x277d3, 0x4) r1 = socket$inet(0x2, 0x1, 0x0) r2 = syz_open_dev$tun(&(0x7f0000520000-0xd)='/dev/net/tun\x00', 0x0, 0x6) r3 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f00001bf000+0x4a4)='/selinux/checkreqprot\x00', 0x8000, 0x0) ioctl$KVM_SET_DEVICE_ATTR(r3, 0x4018aee1, &(0x7f000078c000)={0x0, 0xb5, 0xcc, &(0x7f0000650000-0x8)=0x0}) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f00001b1000-0x28)={@common='gre0\x00', @ifru_map={0x9, 0x0, 0x0, 0x0, 0x0, 0x0}}) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000630000-0x20)={@common='gre0\x00', @ifru_flags=0x301}) write$tun(r2, &(0x7f0000b6c000-0x106)=@hdr={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @eth={@remote={[0xbb, 0xbb, 0xbb, 0xbb, 0xbb], 0x0}, @remote={[0xbb, 0xbb, 0xbb, 0xbb, 0xbb], 0x0}, [], {{0x0, @x25={0x0, 0x0, 0x0, ""}}}}}, 0x1b) 2017/12/31 05:24:43 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00001d5000-0x8)='./file0\x00', 0x0) symlink(&(0x7f0000192000)='./file0\x00', &(0x7f0000045000-0xe)='./control\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000013000-0x8)='./file0\x00', 0x0, 0x0) symlinkat(&(0x7f0000020000-0x9)='./file0/file0\x00', r0, &(0x7f0000020000-0x8)='./file0\x00') getdents64(r0, &(0x7f0000e69000)=""/119, 0x77) r1 = openat(0xffffffffffffff9c, &(0x7f000051c000-0xa)='./control\x00', 0x0, 0x0) getdents(r1, &(0x7f0000a31000-0x1000)=""/4096, 0x1000) unlinkat(r1, &(0x7f0000bf0000)='./file0\x00', 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r2, &(0x7f0000187000-0x1c)={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0}, 0x1c) r3 = fcntl$dupfd(r2, 0x0, r2) sendto$inet6(r3, &(0x7f0000310000-0x2)="e1", 0x1, 0x0, &(0x7f00006a0000-0x1c)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}, 0x0}, 0x1c) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffff9c, 0x84, 0x0, &(0x7f0000c30000)={0x0, 0x4581, 0x100000000, 0xffffffffffff0000}, &(0x7f0000668000)=0x10) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r3, 0x84, 0x1f, &(0x7f0000aa1000-0x98)={0x0, @in6={{0xa, 0x2, 0xfffffffffffffff8, @loopback={0x0, 0x1}, 0x8}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x5, 0x81}, &(0x7f0000ce3000-0x4)=0x98) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r3, 0x84, 0x77, &(0x7f00003f2000)={r4, 0x401, 0x0, []}, &(0x7f00007f7000)=0x8) ioctl$KVM_ASSIGN_SET_INTX_MASK(r3, 0x4040aea4, &(0x7f000050f000-0x14)={0x1f, 0x10000, 0x5, 0x0, 0x100000000}) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r3, 0x84, 0x6d, &(0x7f0000e86000)={r5, 0x1c, "47fe3ff499bddfb65c93c30ced78f8c227b154eae3a86c60aaeb4c39"}, &(0x7f0000603000-0x4)=0x24) 2017/12/31 05:24:43 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = syz_open_dev$tun(&(0x7f0000147000)='/dev/net/tun\x00', 0x0, 0x200002) r2 = creat(&(0x7f00000c7000)='./file0\x00', 0xd8) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0086426, &(0x7f0000384000)={0x6, &(0x7f0000ff2000-0x30)=[{0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}]}) ioctl$DRM_IOCTL_LOCK(r2, 0x4008642a, &(0x7f0000e27000-0x8)={r3, 0x9}) dup3(r0, r1, 0x0) 2017/12/31 05:24:43 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mlock(&(0x7f00007ca000/0x3000)=nil, 0x3000) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = mq_open(&(0x7f0000000000)='-$\x00', 0x0, 0x0, &(0x7f0000665000-0x40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) mq_getsetattr(r0, &(0x7f0000c3c000-0x20)={0x1000000000, 0x6, 0x0, 0x101, 0x1ff, 0x0, 0x79, 0x0}, &(0x7f0000fe7000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, &(0x7f0000cf9000-0x4)={0xffffffffffffffff}) bind$nfc_llcp(r1, &(0x7f0000d31000-0x58)={0x27, 0x8, 0x4, 0x7, 0x80000001, 0xd5, "a263c9f436175086572d5b141d3eb23679068bf6467750a07c1dfcf4ad11f7654043c3d2169e29cfbf966b6105c842d0c08b367b0c70d5ae3a6c0dd6854ca9", 0x8}, 0x58) 2017/12/31 05:24:43 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_sctp(0x2, 0x800000001, 0x84) sendto$inet(r0, &(0x7f000026f000-0x1)="0f", 0x1, 0x0, &(0x7f0000604000-0x10)={0x2, 0x0, @local={0xac, 0x14, 0x0, 0xaa}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) sendto$inet(r0, &(0x7f000056b000-0x83)="d2", 0x1, 0x0, &(0x7f0000008000-0x10)={0x2, 0x0, @remote={0xac, 0x14, 0x0, 0xbb}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) shutdown(r0, 0x1) r1 = fcntl$dupfd(r0, 0x0, r0) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x1b, &(0x7f0000ab2000-0xb9)={0x0, 0xb1, "24d89df249cd0a333f148738459d3cd2a0a71f7d75dce6281a1b97f880288278684a45ea4c1643b9827bc1aae583471b065115b9404c20cb1abcabd5f4b3a7e7236dcd4b005567d6b9c68db567588007761e519546b9db48a3692e448829f176e08f9f7ec7cb19915ec65a27466ad10607870d5e1a1ed09b124b90daa0c65c6c0d3d36061187b7341b0153783863809eb02a872458476f4d8f4bb1cb794f682b89b92623c43aa10b38089a821eebe0a824"}, &(0x7f0000fcd000-0x4)=0xb9) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f00000f5000-0xc)=@sack_info={r2, 0x0, 0xffffffffffffc317}, 0xc) setsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000c10000)={r2, 0x7}, 0x8) 2017/12/31 05:24:43 executing program 4: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) futex(&(0x7f000098b000)=0x0, 0x1, 0x0, &(0x7f0000df0000)={0x0, 0x989680}, &(0x7f0000cee000-0x4)=0x0, 0x0) mmap(&(0x7f0000b36000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000b37000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000b37000)='/selinux/status\x00', 0x0, 0x0) mmap(&(0x7f0000b37000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000b37000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000b37000)={{{@in6=@empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @in=@remote={0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {{@in=@rand_addr=0x0, 0x0, 0x0}, 0x0, @in=@remote={0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, &(0x7f0000b38000-0x4)=0xe8) mmap(&(0x7f0000b38000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) signalfd(r0, &(0x7f0000b38000)={0x100}, 0x8) setitimer(0x75cde2aa8e66d1ec, &(0x7f00008e4000-0x10)={{0x77359400, 0x0}, {0x0, 0x2710}}, &(0x7f000050b000-0x10)={{0x0, 0x0}, {0x0, 0x0}}) [ 33.243455] device gre0 entered promiscuous mode 2017/12/31 05:24:43 executing program 3: mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$mouse(&(0x7f0000005000-0x12)='/dev/input/mouse#\x00', 0x1, 0x200000) r1 = dup2(r0, r0) mmap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f0000005000-0x9)='/dev/rtc\x00', 0x1fffc, 0x0) ioctl$KVM_IRQFD(r0, 0x4020ae76, &(0x7f0000003000)={r1, 0x1, 0x3, r2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) r3 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000004000-0x10)='/selinux/status\x00', 0x0, 0x0) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_ipx_SIOCAIPXITFCRT(r3, 0x89e0, &(0x7f0000004000-0x4)=0xdc4) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r4 = syz_open_dev$sg(&(0x7f0000004000-0x6)='/dev/sg#\x00', 0xa77, 0x81) setsockopt$nfc_llcp_NFC_LLCP_RW(r4, 0x118, 0x0, &(0x7f0000002000)=0xffffffffffff1eee, 0x4) syslog(0x0, &(0x7f00000de000)=""/4096, 0x1000) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r6 = ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) r7 = ioctl$KVM_CREATE_VCPU(r6, 0xae41, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r4, 0x0, 0x10, &(0x7f0000002000-0xe8)={{{@in6=@mcast2={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0}, @in=@multicast2=0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {{@in6=@local={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x0}, 0x0, 0x0}, 0x0, @in=@local={0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, &(0x7f0000002000-0x4)=0xe8) mmap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r3, 0x8916, &(0x7f0000005000)={@mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0x0, r8}) ioctl$DRM_IOCTL_VERSION(r4, 0xc0246400, &(0x7f0000005000-0x24)={0x7, 0x2c, 0x3, 0xd5, &(0x7f0000000000)=""/213, 0x47, &(0x7f0000002000-0x47)=""/71, 0x3f, &(0x7f0000001000-0x3f)=""/63}) mmap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_mreqn(r4, 0x0, 0x24, &(0x7f0000005000-0xc)={@empty=0x0, @multicast2=0xe0000002, r8}, 0xc) ioctl$KVM_SET_DEBUGREGS(r7, 0x4080aea2, &(0x7f0000002000)={[0x0, 0x0, 0x0, 0x0], 0x0, 0x0, 0x6, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) 2017/12/31 05:24:43 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) r1 = openat$selinux_validatetrans(0xffffffffffffff9c, &(0x7f0000745000-0x17)='/selinux/validatetrans\x00', 0x1, 0x0) fgetxattr(r0, &(0x7f000053a000)=@known='security.selinux\x00', &(0x7f000092c000)=""/7, 0x7) getsockopt$inet_dccp_buf(r1, 0x21, 0xc0, &(0x7f0000058000)=""/136, &(0x7f00007ed000)=0x88) 2017/12/31 05:24:43 executing program 6: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f00008ef000)='/dev/rfkill\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) accept4$ipx(r0, &(0x7f0000000000)={0x0, 0x0, 0x0, ""/6, 0x0, 0x0}, &(0x7f0000000000)=0x10, 0x800) mmap(&(0x7f0000000000/0xb000)=nil, 0xb000, 0x5, 0x4031, 0xffffffffffffffff, 0x0) mmap(&(0x7f000000b000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = gettid() ptrace$pokeuser(0x6, r1, 0x4, 0x4) move_pages(0x0, 0x1, &(0x7f000000b000)=[&(0x7f0000000000/0x4000)=nil], 0x0, &(0x7f000000b000)=[], 0x0) 2017/12/31 05:24:43 executing program 7: mmap(&(0x7f0000000000/0xf000)=nil, 0xf000, 0x3, 0x1b071, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x0, 0x0, 0x0) mmap(&(0x7f000000f000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = dup2(0xffffffffffffffff, 0xffffffffffffff9c) mmap(&(0x7f0000010000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, &(0x7f0000010000)=0x6, 0x4) r1 = creat(&(0x7f0000010000-0x8)='./file0\x00', 0xc) mmap(&(0x7f000000f000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$KDADDIO(r1, 0x4b34, 0x2) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f000000f000)={0x10004, 0x3, 0x0, 0x1000, &(0x7f000000b000/0x1000)=nil}) mremap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x3000, 0x3, &(0x7f0000000000/0x3000)=nil) mmap(&(0x7f0000011000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mknodat(r0, &(0x7f0000012000-0x8)='./file0\x00', 0x8000, 0xfffffffb) setsockopt$inet_dccp_int(r1, 0x21, 0xb, &(0x7f0000002000-0x4)=0x8, 0x4) mmap(&(0x7f0000010000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$EVIOCGABS0(r1, 0x80184540, &(0x7f0000011000-0x51)=""/81) 2017/12/31 05:24:43 executing program 0: futex(&(0x7f0000c2a000)=0x0, 0x8000000200000085, 0x0, &(0x7f0000000000)={0x0, 0x0}, &(0x7f0000003000-0x4)=0x0, 0x40000000) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f0000000000)={0x0, @in6={{0xa, 0x0, 0x3, @loopback={0x0, 0x1}, 0x401}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x3ff, 0x6, 0xee, 0x2, 0x100000001, 0x3, 0xb92, 0x9, 0x7b5e, 0x6, 0x5, 0x7, 0x9, 0x2, 0x9]}, &(0x7f0000c1c000-0x4)=0x108) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000000)=@sack_info={r1, 0x4, 0x200000000000}, 0xc) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000001000-0xc)=@sack_info={r1, 0xffffffff, 0x200}, &(0x7f0000000000)=0xc) 2017/12/31 05:24:43 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000fe2000)='./file0\x00', 0x0, 0x0) ioctl$sock_bt_cmtp_CMTPCONNADD(r0, 0x400443c8, &(0x7f0000357000)={r0, 0x5}) r1 = socket(0xa, 0x3, 0x3) getsockopt$inet_sctp_SCTP_GET_ASSOC_NUMBER(r0, 0x84, 0x1c, &(0x7f00006e9000-0x4)=0x0, &(0x7f0000a4a000-0x4)=0x4) setsockopt(r1, 0x29, 0x49, &(0x7f0000001000)="", 0x0) 2017/12/31 05:24:44 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000008000)=0x0) r1 = syz_open_procfs(r0, &(0x7f00000bb000)='children\x00') getsockopt$inet_sctp_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f00009a0000)=@assoc_value={0x0, 0xfffffffffffffffd}, &(0x7f0000a80000)=0x8) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000081000)={r2, 0xff, 0x401}, &(0x7f0000696000)=0x8) close(r1) getsockopt$inet_sctp_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000b7f000)=@assoc_id=r2, &(0x7f00002bf000)=0x4) setsockopt$inet_sctp_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f0000a01000-0x14)={r2, 0x7, 0x6, 0x2, 0x1, 0x2}, 0x14) 2017/12/31 05:24:44 executing program 4: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000faf000-0x12)='/dev/loop-control\x00', 0x80800, 0x0) fcntl$getflags(r0, 0x0) signalfd(0xffffffffffffffff, &(0x7f0000469000-0x8)={0x0}, 0x8) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(0xffffffffffffff9c, 0x84, 0x75, &(0x7f000067d000)={0x0, 0x6}, &(0x7f00001a1000-0x4)=0x8) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000000)={r1, 0x10b, 0x9, 0x5, 0x200, 0x4}, &(0x7f0000035000-0x4)=0x14) socket$alg(0x26, 0x5, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair(0x11, 0x3, 0x2, &(0x7f0000000000)={0x0, 0x0}) socket$kcm(0x29, 0x2, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$KVM_PPC_ALLOCATE_HTAB(r2, 0xc004aea7, &(0x7f0000002000-0x4)=0x8) ioctl$TUNGETFEATURES(r2, 0x800454cf, &(0x7f0000000000)=0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) syz_open_dev$mice(&(0x7f0000993000-0x10)='/dev/input/mice\x00', 0x0, 0x0) pselect6(0x40, &(0x7f00000ac000-0x40)={0x3ffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000768000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000086000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000349000)={0x0, 0x0}, &(0x7f0000f14000)={&(0x7f00001da000)={0x0}, 0x8}) ioctl$LOOP_CLR_FD(r2, 0x4c01) 2017/12/31 05:24:44 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) openat$selinux_create(0xffffffffffffff9c, &(0x7f000016e000)='/selinux/create\x00', 0x2, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl(r0, 0x2271, &(0x7f000092b000-0x2)="0200") 2017/12/31 05:24:44 executing program 2: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x101000, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$TCGETS(r0, 0x5401, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0xbe, &(0x7f000022d000)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0x0}, @remote={[0xbb, 0xbb, 0xbb, 0xbb, 0xbb], 0x0}, [], {{0x800, @ipv4={{0x5, 0x4, 0x0, 0x0, 0xb0, 0x0, 0x0, 0x0, 0x1, 0x0, @remote={0xac, 0x14, 0x0, 0xbb}, @local={0xac, 0x14, 0x0, 0xaa}, {[]}}, @icmp=@dest_unreach={0x3, 0x4, 0x0, 0x0, 0x0, 0x0, {0x25, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x11, 0x0, @loopback=0x7f000001, @empty=0x0, {[@end={0x0}, @timestamp={0x44, 0x14, 0x0, 0x0, 0x0, [{[@loopback=0x7f000001], 0x0}, {[@multicast2=0xe0000002], 0x0}]}, @ssrr={0x89, 0x1f, 0x0, [@empty=0x0, @multicast2=0xe0000002, @broadcast=0xffffffff, @remote={0xac, 0x14, 0x0, 0xbb}, @multicast1=0xe0000001, @loopback=0x7f000001, @rand_addr=0x0]}, @lsrr={0x83, 0x13, 0x0, [@broadcast=0xffffffff, @multicast1=0xe0000001, @rand_addr=0x0, @broadcast=0xffffffff]}, @lsrr={0x83, 0x23, 0x0, [@broadcast=0xffffffff, @multicast1=0xe0000001, @multicast1=0xe0000001, @broadcast=0xffffffff, @local={0xac, 0x14, 0x0, 0xaa}, @multicast1=0xe0000001, @rand_addr=0x0, @multicast2=0xe0000002]}, @cipso={0x86, 0x13, 0x0, [{0x0, 0xd, "df21741175882f00000009"}]}]}}, ""}}}}}, 0x0) 2017/12/31 05:24:44 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000cca000-0x8)={0x0, 0x0}) ptrace(0xffffffffffffffff, r0) r1 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r1, &(0x7f000026f000-0x1)="0f", 0x1, 0x0, &(0x7f0000022000-0x10)={0x2, 0x0, @local={0xac, 0x14, 0x0, 0xaa}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) sendto$inet(r1, &(0x7f0000029000)="c6", 0x1, 0x0, &(0x7f0000008000-0x10)={0x2, 0x0, @remote={0xac, 0x14, 0x0, 0xbb}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) shutdown(r1, 0x1) r2 = fcntl$dupfd(r1, 0x0, r1) socket$llc(0x1a, 0x1, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r2, 0x84, 0x7b, &(0x7f0000311000)={0x0, 0x2, 0x0}, 0xc) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r2, 0x84, 0x7b, &(0x7f00000b0000-0x8)={0x0, 0x0, 0x0}, 0x8) 2017/12/31 05:24:44 executing program 3: mmap(&(0x7f0000000000/0xacd000)=nil, 0xacd000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) r1 = dup(r0) sendto$inet6(r0, &(0x7f0000ab8000-0x1000)="97", 0x1, 0x0, &(0x7f0000ab8000)={0xa, 0x0, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xaa}, 0x1}, 0x1c) recvfrom$inet6(r0, &(0x7f0000aba000)=""/15, 0xf, 0x0, &(0x7f0000aca000-0x1c)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}, 0x0}, 0x1c) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000abb000)={0x0, 0x0, 0x0, 0x808000000000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0xb) sendto$inet6(r0, &(0x7f0000ab0000-0xf7)="b8", 0x1, 0x0, &(0x7f0000abf000)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}, 0x9}, 0x1c) recvfrom$unix(r1, &(0x7f000082b000)=""/190, 0xbe, 0x20, 0x0, 0x0) 2017/12/31 05:24:44 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f000061e000-0x9)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x8200000) dup3(r1, r1, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x2) ioctl$KVM_CREATE_DEVICE(r1, 0xc00caee0, &(0x7f0000736000)={0x4, r2, 0x0}) 2017/12/31 05:24:44 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socket(0x1e, 0x1, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000c89000)='/dev/sequencer\x00', 0x0, 0x0) r0 = syz_open_dev$random(&(0x7f00001eb000-0xc)='/dev/random\x00', 0x0, 0x0) pselect6(0x40, &(0x7f00000ac000-0x40)={0x3ffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000768000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f00007fc000-0x40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000349000)={0x0, 0x989680}, &(0x7f0000f14000)={&(0x7f00001da000)={0x0}, 0x8}) writev(r0, &(0x7f00007b9000-0x18)=[{&(0x7f0000df8000)="ec5f387d3f080b727d1ccebe0295f682eea8fdf3ac1c92951c606e1d8e2e2526ffeae4e0557f7dd4ceb0bc8e7bceb47016cc9c0c001ef11ad371fb6686ab6f8d326b33d9cfbe517fa19de35f04b9fb63fa576e87a5881e6d931a3e34ee5be443f7c3867baef4640c", 0x68}, {&(0x7f00008f1000-0xc3)="6cdf51bab75e571849a46cf997bb5d5366de348480be9ac2bfdb8bd8331a92426898d252ed9782b0a407a1b0898c114d3e68fa4195fa299a39b2a6b668ca7725d94bebb5806ab8084ec811dde30117440fcf4820a4796d5e52768532f5c8fd135a8f0bf995b8d289cf2a9e9804b10fa9c220f5e9a971137dec53bb9498970d89e63dae476fa5d22beacb63f0002227e9e2d7587f8af5f93dfdaf3903c037c02ff12a52e85744a6fad9e5f7a3ec70acd882c294e15a83bc5fd1b8f66b487a39d0f55aa5", 0xc3}, {&(0x7f0000f5d000)="907c89082a5c022e4746998e91b24ef600f10d1308dfc1cbd6cc471eb0cfdf2bb905c996e962ce818c9e090dcfdba77df9a933c1ad8af4e04d80372f9e5e163931c64f8ae93b6dc40fa1b2f15609be64459d9c79812cfd3ba631d66af9880e26b4dfcf8fab4d21a85aee685f0a688c14068b804a124f0634ba79e277e53bb9555d9e0049dccda45fc688420261a600b6fc659a52f6d79b0e18b84af0a12da549b9bd3650004093120dd84509f77d66088403fb2afa7623c034f195ab3e93bb4be6aee08045c73bd0cb4c505bd6539fe712394727378c456397cda0aa447c6d956d39dc96b98dcbd1d1867aca477367529285803ce1d432d9a5b346a83c9dfa055e6104ca7c5941fb8cb483eaf6ccb552457b24fef6c89c662b05849e3d2eee67d5e186c13db1c13533c22c7f9cefd8ea9d36229854ecf7c4047a4706007cf83912160aa2de3bb91a064c6b1b10f3dd940dff760c1864092235256e4efe5727af7f190f97df07d76dc9d99c0944c84760a6557db3eeaf071c0b5546d7e6b0f1ab819aa6be7e01aaea78b23c69f2942f1d6130d4f5c49f3a83b08140a15979efa422f6fc56b0493d79439c39098a64ed81d492f151e243a92be55fc5dd8ba8216da9358c883c48b58cbb758790d5d9cd6df19c16abf76ba186bc81cdba14dfa268f8f01d483e7b9b14acb7711a17a2cee31ba02fa494cce85bdcca1c339cd04391f12a8a324b8a9653ce8f5db7bcba894ec1f2f99cd7053f7ea9d32329bc21b681b6357c4726e0ab73beab8f7a977a2c9ea0d9a1bd816ca2ec881c19702596c9bde2412392442d6eb959e5d4cac35f4db0307e5f84dcae3113bf2a0489e576326d109708a1691a935168cfb4ff014c4e27a08c2c1776a1d2ad3910f84dd823f400656fec6616bd3193bb156215b38d2eeb54b55b534973e1f76bafe1dac708cd60e4b1bbbd3132644925637397aa17de3542be6f7d82ae85e4aa19073292998aa160a4229c9e03eb031a4dbfd04618bc28f92a7f9fd7427d6f059eec6ccb8e2e2a0cf2e6f2789bca670efe832e6114959ecd93431320d98ab3cdf6a81347bdec88a151f02fe527dff53421d314b103d9c895ec5585a86f4bcb44633b9c4b77066ffca2723f6412d60bcbfa2ffa7d5c08c9bbfd5cb3d46b4442405f56d3f604109ad87c6f5a4a4d3d737203e660e48de85b43637d04667707146d9f8e1167be65ab123448dcdd1daabdc84315fa559ac977e83596ff6a0681be57ec6df22ef0b42408264e6ac937d60670668f943db00e9137880740520d81350d021c6291abc741015f583a8f038de844d7caf2cda49ddb605bbed4223b549a6f94b171efd1c65d4f51564e855a1b4fbe47224bfbd9f931f7dd57104ca620f7586025a68137c33ec3a0e9fea1812df5214207de01fbac905be0e7ab92b21f7be94fa0dca850b9b894cae9f45d5e53ce5006ff3377353ec01a93a2d3738e53c455f9ff5fbcd27182fd227491ce5dfc0740ccf4107518e5f70c134d6aaa0599928c99b444da1fc501bad8459b2e6f7ff0fab2796d76c5e82b3a0721042733a91a3e8f368231281eda86cd95c98ffdcad5a3cb574bccf10d269e0cd120e21d9c5491ec6dd21c0c1b7fac647dbcdf157a406ae766046d5a8e54fdaae4cfd76b235f2289d7b52a076ef1d35a1a4c6ec1c7da1be2ccdfc2df5bf7bf60e334e9c0164d134860af68ff12ad7368fc28efb58dbc692393b3be3df867ea7c69ccef5807555fb695fb6fefda5fa1e3446ece7d39db0dba75d833b02218f31ef33272837998a4031ccee7ce5b9042179e19ddf6fb45de5ce64af48686fb7603486ca2e242fee7573992cc02d79e653c3041d75f926e1214ca457778fb6bad7dc24bd44bcd02a52d39c09fa443f1e9f305c506756da8910fc715586fbe9295fdec6575b9234de7a3c5c12a624d8a7d2b37062c0628dd3b11a3e7860af0b3c6db533e39dac90f39de67a3c3d2610ac8114b3533b928684ec1e7eb2e24d6d77d091851272358ba9fc0ba5c097df567d16d042f1d15df966208eabb421363b154505f81c375d5357aa9f3349e278a6e2b083cc152947ddf912943b54a3277fae30968662f7074e4a8d615c1a37262018e38e63204c65e77bbef4bd3ac7d8111e7a924977c50b247de291d0783fbf123774b598235006cbe6f6ff5ea7384aabbec01ebc05532906ad990cdd61cbbe4d54dcc52cdc6bd3101460aa3346bc633ce7cbd4d7ce7f857eacf37ba4c7c3bb7be0b967c63cd0141ef44ac0b3abb4b349fd2d19e987726f156f732ec6f661227535d7ff149c4c8877453e7d63cf66923681e1ffeab9580ca7ed73b715fbaf88deed63b6d219b35e209db2defdcbca8c96d1d167cf63acc4cb5010305c10af32690afc3a547c1a714536c192d3121f2a9306ef2712b62c62f1d25998b1be361ede97fea19ee7f8d4b7800d2f4c025ab4e297afc281fdeefe80fcbfffb5fc266b2245f60c5477ca9b0decb0fdb831c32c65fab7208bd9d2825800193a576da1a6f546b02f59358432acd2aaa09e0e6dff2b1845b8043434c4d8006d01f5eea85321d24e82ada76e2eefa8e6c438b131422ce51b6994126ce1391b8db0612234525d4b2c12b1cfa20d464a5450feefc9f53aaddfec9eee7479ae6f3607bf30916dc77b670eb7c8e736bd0b2de7ce0f6ec0d9e57a5eb932c06c76fcc8c79a33ece0788a44e60d50a27eedc92a180e8d8b6633a6b9887426d6838873614ed8e81009ab36023db826ca774ddc5c9195e31c986bb8e9c291b00e5f4fbf631da58946f7d265ba6f99e328ba36a2fc8811126d415b4c5d22853c9489c84576775b89286b6173ac6325bd8075837d0b3ea2a84993d2f2e77b1ec6bd463509e866ce501129998cdb0a125d27dbe8888eb4ee8893dccc4a5ca83b9092d78a5771edea707714d1ebac11cd2d7c02cdfaa4a866990618015268c4f594aebc797d0a42ee7fe7516b10738e89e088446ce8103afb290a5570d7ed758a76cad68b28dc34c93e9eec3cbf63781ffee54050a55e84bee78b3d2c878a23140ae1fdd44607fb4989bdac25a6ba973b1515e080d7a6fc1e469729c8445f2cb47ce6112be144deefd238f746ed0e7fb5543ae587c33424fa9dab59f6c85ffbb53a85efd6b0fb1398070591ce43a7fe5ede4885948e2cd6ed1c1b8d79b465a518f1efc097aa6a0283c09b3c2ebef33f4c488ab5278b2464432605cf4d32db6bd6c2824bc593bd574f41daa2aecf2d3bf72947f27d069ccb78ed7ab42088b3fdc03eb019ae4211306324977274baebeb9034654a579786cde0453569ac81be2e0fbc2c0d0f8dea5a948cf4285e075ecd4cb02fbca92a7ab274b19c5d5c1230ff586c62d05476226798acdfff9c310736ab0eb967a925c96a33373dc9f4826767ac44b3cd50cda74473574aad1f7b1a27ca8239d196bb1a40bc8adbea9141105eb997f64f0c0e98082e52a8f464f45710ec568a2c6b703233cea9c7739526d99d6e39dde954bddaf3658bfb62d56dc707b4ac6142eb04a8c922f6d7ef87389261312f4abf726d45b70ac9fc9417ce9a6305bb60dd99c1c268800f26ded2d837775612dc032898da0d4c532fb1054f6093929149c0281225434a5bea466b8891befbf58887b1e0244254cfd54d29dae85dd0e8f8f6cc9ada3252d075f2bed1dd711824be3d8fce0ee24708b096ed58e4d3eb9021af8a1abc8cf2ee10c72b35827d83fa0664b69181391285db35da272c535c80385b68d32b00e03c899c39e8e942c73dd633cf2b03b3eaba5c1fa5a0942495185771b7f5760ded896f4c0f88400fbc793ea35ea0fe08b093dc36fb04cf9a3f31ec63371c49832128a819dc4269e187a72d154537a50b726d860432f89ef99c537a3e8ea34289dae0c927fa6f90eb02a69a4588e30fe252e0a2fd9631cfdd76471fcb872969640da1e3c4e876eb4eefebdc8cbedea0a23ac8f67dbbe157fccb910853d66ccdc49ae7bd2679554b15ce187120812335cd5a4feda88a1376e09d348b1d15dec7115e705d4f018f7ff14fb0b9809126ad5df2fe0c94a1b20119b9a2e9e5c8b43252085cd7fdd9b8c4bb967ddbf7433761fbdedd80bf96487179a6dbfc836b535d0a168d39fbbe8e14ec920c99e6ad8a139e3587befe4725d479773c883ddb45e8e4092014089153dea3e0b12556ffa2401a9ad1b1cd436e458ccfec35d7cdc96372ca5ce128593bf41806a21230d95983e2200128444ad38914e0311ed64b1ea1e832b0278a869a603b3e4020cafc35f7b5d1159dd8a304875b6d4c783100a333bc6d2ecb344ea69079757c961bda1f2187b6a6a658b94f87d7a57a08380ce1126f5c024c9b94958ec636997a5d01a1502340965a8284405cffb23f6b6c2529ec58b4223f64d12c74b81fd7e40d7a5b95d1db5b04650d9bf285bca09e5342639f3d6d29ccef7ce929573c95b6027e92b17ea5380ddd4d3a5c575ce03df419788abc57b923fc4828076d7f2f63be639f95b1d9fbda53d696dbe5c58af3668177bc766eab7a6dc02496fcae357a180bda383ffcb9c6f1518637ba340250af61bc2f42f8bba8dd02c5dbd986c640fc695f0275f89582cb5f858f40983efd7b14046a642ea99d522d24165042c674ee015ed29c928ecfdd2b2acef55395c1e8c07233d54f40619d60e31443d4abefc6d1feabe4504965c6390e30dfbb61dfdd38239252b05ec072ab23211f8ed28f5d7fb1fc94dce2167f94238f1b19b0c80900543b3b0409ce44e2253b6f965c74e44f251c4f39571fc5a6a109eb0f3fa36b26d3bf9373cf1ffcdbf8ead261893d5d21e315da06639788d0d4d5f4f834e98c7f3c575c66625e872288502a7fde00cf174f35d50c4551ae0fcf1894a1fa3c798d3aa0f422273adbd356882ba68f0b949d2ed5af647b401c2fd13e50af881b32cc4e3c308cc4b790ba1631de381ff993d6d3a7fe20897b4f25843f72a58359ac4fc65928f3329131596462115d32259af53792affbdda7d47801ad9d9ccb044033fa42dbcca6876130f9ceafa678ecc18b008cceb6f11db4fba66fd4200a83bd90357176414171cef23d264771cd92b936bc15c253d8931b56343811409da8da6c219a2f45047c9d19f46ecd6b3a8bc43ef81a1c50a1e26159797098ac0e8d759782e1897e048b5e6c472a7f67954b8d8a486b763a2a27d93c63d0805c69c13a4e445261dc42ff2c1e5f9b1c8e6291fb3ddf5fa7e2c0e4e2c77f781259db3a35f903a7e9f73bba32da7477387c85f7b6c5130c8c5f368c4877d5dc34dc44d24e082c5c32c9215abd0549387ae6659a89d58dbcd1689a9204db067d8ebe6604030c51900fa74475b3772cf1be920931cd4be5883314dd8677c8355a379c50a8b712b1ae015b663b77f91f0e4bc306d3102a6c2a3f9593a7e8e768b402b1f7185e7daa53757a5fce107ad78ff6aa6106fd0ca2ab6a0bc40cc144817dce766f38b6bd9120346be13ac04f7c848ae7b58baa293ebe2cbe04d1a7b7e8e9b2533d234c3672dd596cc23f43446dcd55349bd56f74436741c2e3dab46cad16d5d1477283a12c9b1bc4faacd2fc6d735f52dbc740fc3ae92f53e2c2935fad7ab4cd567b924f790a63b1a105d70802ef1e6ececf896b1552e14116f160e3d46f76681ff12e9a84a6805b7f23684162b84dce099204311df6529660aa2b81eb3e20bfdff209b62cda2333c711c48d3b20ed5ccf352b5232369c4508f285728fc193a8de72cef7ece9aa5a5fb969ce505100b6a7f535d5e861027c9b826b493", 0x1000}], 0x3) 2017/12/31 05:24:44 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x4e, &(0x7f0000c62000)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0x0}, @empty=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [], {{0x86dd, @ipv6={0x0, 0x6, "a228af", 0x18, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0xff, 0xff], @rand_addr=0x0}, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xaa}, {[@hopopts={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0], []}, @routing={0x32, 0x0, 0x0, 0x0, 0x0, []}], @icmpv6=@echo_reply={0x81, 0x0, 0x0, 0x0, 0x0, ""}}}}}}, 0x0) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f000069d000)='/dev/hwrng\x00', 0x4000, 0x0) clock_gettime(0x0, &(0x7f0000c6f000)={0x0, 0x0}) futimesat(r0, &(0x7f00009c9000)='./file0\x00', &(0x7f0000024000-0x10)={{0x0, 0x0}, {r1, r2/1000+10000}}) 2017/12/31 05:24:44 executing program 2: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/load\x00', 0x2, 0x0) sendto$inet(r0, &(0x7f0000e14000-0x4)="92f570c7", 0x4, 0xc1, 0x0, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x1e, &(0x7f0000004000)=0x100000001, 0x4) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f000022c000-0xe8)={{{@in6=@mcast2={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0}, @in6=@local={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {{@in=@remote={0x0, 0x0, 0x0, 0x0}, 0x0, 0x0}, 0x0, @in=@local={0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, &(0x7f0000747000-0x4)=0xe8) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$inet(r1, &(0x7f0000fec000-0x10)={0x2, 0x0, @loopback=0x7f000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) 2017/12/31 05:24:44 executing program 6: syz_open_dev$loop(&(0x7f0000c36000-0xb)='/dev/loop#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000040fe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000197000-0x2)='\a\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000055000-0xd)='/dev/snd/seq\x00', 0x0, 0x101042) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000036000)={0x0, 0x0, 0x0, "9ede7a8c5ae95ec8672c93340f7a3a664f13eeab65c0322901dc6bd36cde2c51f01b7f0b014f9f91eeb7c37c7240f476c8d753d000aa8faf8fb574dbcfa6dc4d", 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) clock_gettime(0x0, &(0x7f0000058000-0x8)={0x0, 0x0}) write$sndseq(r0, &(0x7f000001a000-0x1c)=[{0x0, 0x1, 0x0, 0x0, @time={r3, 0x0}, {0x0, 0x0}, {0x0, 0x0}, @ext={0x0, &(0x7f0000002000)=""}}], 0x1c) clock_gettime(0x0, &(0x7f0000010000)={0x0, 0x0}) write$sndseq(r2, &(0x7f0000053000)=[{0x0, 0x1, 0x0, 0x0, @time={r4, 0x0}, {0x0, 0x0}, {0x0, 0x0}, @connect={{0x0, 0x0}, {0x0, 0x0}}}], 0x1c) 2017/12/31 05:24:44 executing program 5: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f000010c000-0x9)='/dev/vcs\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0x0, 0x44031, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000f0c000)='clear_refs\x00') writev(r1, &(0x7f0000c50000-0x10)=[{&(0x7f000082f000-0x94)="02", 0x1}], 0x1) getsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f00002e6000-0x8)={0x0, 0x5}, &(0x7f00007c1000-0x4)=0x8) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000393000)={r2, 0x1f}, &(0x7f00002b6000-0x4)=0x8) 2017/12/31 05:24:44 executing program 7: r0 = syz_fuse_mount(&(0x7f0000297000-0x8)='./file0\x00', 0xc003, 0xffffffffffffffff, 0xffffffffffffffff, 0x9d18, 0x100000) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2100, 0x0) setsockopt$packet_buf(r1, 0x107, 0x2, &(0x7f00001bf000)="90ce7e09db3e2c02510d44778b8fc6bcf46949557ca088980e7f07dce4f7ffa6ab3ffa76d15e8b80fbbd6eb1f934b95c1f34a82662018cf640fef5884694808ee8357eefe477d9911234", 0x4a) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair$inet6(0xa, 0x806, 0x3, &(0x7f0000000000)={0x0, 0x0}) fcntl$getownex(r0, 0x10, &(0x7f0000000000)={0x0, 0x0}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) accept4$ipx(r1, &(0x7f0000e68000)={0x0, 0x0, 0x0, ""/6, 0x0, 0x0}, &(0x7f00009b2000)=0x10, 0x80000) fcntl$dupfd(r2, 0x0, r2) mkdir(&(0x7f0000578000)='./file0\x00', 0x0) r3 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f000088e000)='/dev/vga_arbiter\x00', 0x400002, 0x0) connect(r3, &(0x7f0000ab1000-0xe)=@l2={0x1f, 0x9f10, {0xfffffffffffffff7, 0xe643, 0x10000, 0x80000001, 0x9, 0x8}, 0x2, 0x7}, 0xe) lsetxattr(&(0x7f0000713000-0x8)='./file0\x00', &(0x7f0000fb0000-0x19)=@known='security.capability\x00', &(0x7f0000274000)='\x00', 0x1, 0x0) fsync(r3) r4 = syz_open_dev$vcsn(&(0x7f000038b000)='/dev/vcs#\x00', 0x0, 0x40) ioctl$EVIOCGNAME(r4, 0x80404506, &(0x7f0000ddc000-0xaf)=""/175) write$fuse(r3, &(0x7f0000dbd000)={0x14, 0x1, 0x0, @fuse_poll_out={0xbdec}}, 0x14) 2017/12/31 05:24:44 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x1, 0x0) r1 = syz_open_dev$tun(&(0x7f0000520000-0xd)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000a5b000-0x28)={@common='gre0\x00', @ifru_names=@generic="4f54000cc0a1ed4f3a0a1fdc222073b5"}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000630000-0x20)={@common='gre0\x00', @ifru_flags=0x301}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$void(r1, 0x5450) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x1b, &(0x7f000027c000)={@remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xbb}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x20) setsockopt$inet6_mreq(r2, 0x29, 0x1b, &(0x7f00002a2000)={@remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xbb}, 0x0}, 0x14) dup3(r1, r2, 0x0) 2017/12/31 05:24:44 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 2017/12/31 05:24:44 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f0000efe000)='/dev/rtc\x00', 0x20000, 0x0) ioctl$EVIOCGKEYCODE_V2(r2, 0x80284504, &(0x7f000003f000)=""/4096) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f00002e5000)=@ioapic={0x0, 0x34ac, 0x0, 0x0, 0x0, [{0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}]}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000e6b000-0x90)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x220202}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 2017/12/31 05:24:44 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x3, 0xac) r1 = syz_open_dev$tun(&(0x7f0000362000)='/dev/net/tun\x00', 0x0, 0x0) socketpair$inet_dccp(0x2, 0x6, 0x0, &(0x7f000057e000-0x8)={0x0, 0x0}) openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000f5b000-0x11)='/selinux/enforce\x00', 0x0, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) write$tun(r2, &(0x7f000095f000-0xfea)=@hdr={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @ipv4={{0x8, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x0, 0x0, @local={0xac, 0x14, 0x0, 0xaa}, @local={0xac, 0x14, 0x0, 0xaa}, {[@timestamp={0x44, 0xc, 0x0, 0x0, 0x0, [{[@rand_addr=0x0], 0x0}]}]}}, @udp={0x0, 0x0, 0x8, 0x0, ""}}}, 0x2095e048) 2017/12/31 05:24:44 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000a25000-0x8)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = getpgid(0x0) r2 = gettid() kcmp(r1, r2, 0x2, r0, r0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000af1000)={0x0, 0x0, 0x0}, &(0x7f00008a2000+0xdc)=0xc) sched_setaffinity(r3, 0x8, &(0x7f00000cc000)=0x86b2) read(0xffffffffffffffff, &(0x7f0000b36000-0x18)=""/24, 0x18) write$evdev(0xffffffffffffffff, &(0x7f0000058000-0x60)=[{{0x0, 0x0}, 0x0, 0x100000001, 0x0}, {{0x0, 0x0}, 0x0, 0x0, 0x0}], 0x30) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000001, 0x8031, 0xffffffffffffffff, 0x0) munmap(&(0x7f00006fa000/0x3000)=nil, 0x3000) mremap(&(0x7f00004bf000/0x1000)=nil, 0x1000, 0x4000, 0x0, &(0x7f0000fa2000/0x4000)=nil) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0x4, 0x44031, 0xffffffffffffffff, 0x0) syz_open_dev$vcsa(&(0x7f00004fa000)='/dev/vcsa#\x00', 0x7, 0x0) 2017/12/31 05:24:44 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000f75000)={0xe, 0x95, 0xffffffff, 0x80, 0x4, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f000095f000)={0x8, 0x5, &(0x7f00007b8000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, [@alu={0x7, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0}], {0x95, 0x0, 0x0, 0x0}}, &(0x7f0000434000)='GPL\x00', 0x20, 0xbc, &(0x7f000008f000-0xbc)=""/188, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0}, 0x48) [ 33.623393] device gre0 entered promiscuous mode [ 33.671477] ================================================================== [ 33.678904] BUG: KASAN: slab-out-of-bounds in cap_convert_nscap+0x501/0x610 [ 33.685994] Read of size 4 at addr ffff8801d1305300 by task syz-executor7/4639 [ 33.693331] [ 33.694936] CPU: 1 PID: 4639 Comm: syz-executor7 Not tainted 4.15.0-rc5+ #153 [ 33.702176] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 33.711511] Call Trace: [ 33.714073] dump_stack+0x194/0x257 [ 33.717673] ? arch_local_irq_restore+0x53/0x53 [ 33.722314] ? show_regs_print_info+0x18/0x18 [ 33.726782] ? lock_release+0xa40/0xa40 [ 33.730729] ? cap_convert_nscap+0x501/0x610 [ 33.735110] print_address_description+0x73/0x250 [ 33.739923] ? cap_convert_nscap+0x501/0x610 [ 33.744303] kasan_report+0x25b/0x340 [ 33.748081] __asan_report_load4_noabort+0x14/0x20 [ 33.752981] cap_convert_nscap+0x501/0x610 [ 33.757185] ? kasan_check_write+0x14/0x20 [ 33.761395] setxattr+0x365/0x400 [ 33.764817] ? setxattr+0x365/0x400 [ 33.768417] ? vfs_setxattr+0xe0/0xe0 [ 33.772187] ? lock_acquire+0x1d5/0x580 [ 33.776127] ? lock_acquire+0x1d5/0x580 [ 33.780069] ? mnt_want_write+0x3f/0xb0 [ 33.784028] ? __lock_is_held+0xb6/0x140 [ 33.788062] ? __mnt_want_write+0x25c/0x370 [ 33.792358] ? do_umount+0xda0/0xda0 [ 33.796045] ? rcu_sync_lockdep_assert+0x6d/0xb0 [ 33.800770] ? __sb_start_write+0x209/0x2a0 [ 33.805071] path_setxattr+0x198/0x1e0 [ 33.808935] ? setxattr+0x400/0x400 [ 33.812538] ? filp_open+0x70/0x70 [ 33.816050] ? SyS_mkdirat+0x2b0/0x2b0 [ 33.819912] SyS_lsetxattr+0x38/0x50 [ 33.823594] ? SyS_setxattr+0x50/0x50 [ 33.827369] do_fast_syscall_32+0x3ee/0xf9d [ 33.832546] ? do_raw_spin_trylock+0x190/0x190 [ 33.837109] ? do_int80_syscall_32+0x9d0/0x9d0 [ 33.841680] ? syscall_return_slowpath+0x2ad/0x550 [ 33.846580] ? prepare_exit_to_usermode+0x340/0x340 [ 33.851568] ? sysret32_from_system_call+0x5/0x3b [ 33.856385] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 33.861216] entry_SYSENTER_compat+0x54/0x63 [ 33.865595] RIP: 0023:0xf7fcbc79 [ 33.868927] RSP: 002b:00000000f77a608c EFLAGS: 00000296 ORIG_RAX: 00000000000000e3 [ 33.876602] RAX: ffffffffffffffda RBX: 0000000020712ff8 RCX: 0000000020faffe7 [ 33.883841] RDX: 0000000020274000 RSI: 0000000000000001 RDI: 0000000000000000 [ 33.891079] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 33.898317] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 33.905555] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 33.912811] [ 33.914408] Allocated by task 4639: [ 33.918006] save_stack+0x43/0xd0 [ 33.921430] kasan_kmalloc+0xad/0xe0 [ 33.925115] __kmalloc_node+0x47/0x70 [ 33.928886] kvmalloc_node+0x99/0xd0 [ 33.932575] setxattr+0x152/0x400 [ 33.935996] path_setxattr+0x198/0x1e0 [ 33.939856] SyS_lsetxattr+0x38/0x50 [ 33.943537] do_fast_syscall_32+0x3ee/0xf9d [ 33.947829] entry_SYSENTER_compat+0x54/0x63 [ 33.952201] [ 33.953798] Freed by task 0: [ 33.956790] save_stack+0x43/0xd0 [ 33.960211] kasan_slab_free+0x71/0xc0 [ 33.964063] kfree+0xd6/0x260 [ 33.967137] selinux_cred_free+0x48/0x70 [ 33.971165] security_cred_free+0x48/0x80 [ 33.975279] put_cred_rcu+0x106/0x400 [ 33.979238] rcu_process_callbacks+0xd6c/0x17f0 [ 33.983875] __do_softirq+0x2d7/0xb85 [ 33.987638] [ 33.989237] The buggy address belongs to the object at ffff8801d1305300 [ 33.989237] which belongs to the cache kmalloc-32 of size 32 [ 34.001688] The buggy address is located 0 bytes inside of [ 34.001688] 32-byte region [ffff8801d1305300, ffff8801d1305320) [ 34.013271] The buggy address belongs to the page: [ 34.018169] page:00000000e569ec1d count:1 mapcount:0 mapping:00000000cba71aa2 index:0xffff8801d1305fc1 [ 34.027587] flags: 0x2fffc0000000100(slab) [ 34.031797] raw: 02fffc0000000100 ffff8801d1305000 ffff8801d1305fc1 000000010000003d [ 34.039647] raw: ffffea000724ebe0 ffffea0007422d20 ffff8801dac001c0 0000000000000000 [ 34.047492] page dumped because: kasan: bad access detected [ 34.053167] [ 34.054761] Memory state around the buggy address: [ 34.059656] ffff8801d1305200: 00 fc fc fc fc fc fc fc fb fb fb fb fc fc fc fc [ 34.066992] ffff8801d1305280: fb fb fb fb fc fc fc fc fb fb fb fb fc fc fc fc [ 34.074321] >ffff8801d1305300: 01 fc fc fc fc fc fc fc fb fb fb fb fc fc fc fc [ 34.081647] ^ [ 34.084978] ffff8801d1305380: 00 00 00 00 fc fc fc fc 00 01 fc fc fc fc fc fc [ 34.092303] ffff8801d1305400: fb fb fb fb fc fc fc fc 00 00 fc fc fc fc fc fc [ 34.099627] ================================================================== [ 34.106950] Disabling lock debugging due to kernel taint [ 34.112510] Kernel panic - not syncing: panic_on_warn set ... [ 34.112510] [ 34.119948] CPU: 1 PID: 4639 Comm: syz-executor7 Tainted: G B 4.15.0-rc5+ #153 [ 34.128502] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 34.137833] Call Trace: [ 34.140405] dump_stack+0x194/0x257 [ 34.144018] ? arch_local_irq_restore+0x53/0x53 [ 34.148672] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 34.153414] ? vsnprintf+0x1ed/0x1900 [ 34.157207] ? cap_convert_nscap+0x4c0/0x610 [ 34.161604] panic+0x1e4/0x41c [ 34.164785] ? refcount_error_report+0x214/0x214 [ 34.169530] ? add_taint+0x1c/0x50 [ 34.173052] ? add_taint+0x1c/0x50 [ 34.176565] ? cap_convert_nscap+0x501/0x610 [ 34.180963] kasan_end_report+0x50/0x50 [ 34.184904] kasan_report+0x144/0x340 [ 34.188674] __asan_report_load4_noabort+0x14/0x20 [ 34.193571] cap_convert_nscap+0x501/0x610 [ 34.197782] ? kasan_check_write+0x14/0x20 [ 34.201994] setxattr+0x365/0x400 [ 34.205415] ? setxattr+0x365/0x400 [ 34.209013] ? vfs_setxattr+0xe0/0xe0 [ 34.212783] ? lock_acquire+0x1d5/0x580 [ 34.216723] ? lock_acquire+0x1d5/0x580 [ 34.220663] ? mnt_want_write+0x3f/0xb0 [ 34.224617] ? __lock_is_held+0xb6/0x140 [ 34.228647] ? __mnt_want_write+0x25c/0x370 [ 34.232939] ? do_umount+0xda0/0xda0 [ 34.236621] ? rcu_sync_lockdep_assert+0x6d/0xb0 [ 34.241345] ? __sb_start_write+0x209/0x2a0 [ 34.245638] path_setxattr+0x198/0x1e0 [ 34.249497] ? setxattr+0x400/0x400 [ 34.253092] ? filp_open+0x70/0x70 [ 34.256602] ? SyS_mkdirat+0x2b0/0x2b0 [ 34.260461] SyS_lsetxattr+0x38/0x50 [ 34.264152] ? SyS_setxattr+0x50/0x50 [ 34.267921] do_fast_syscall_32+0x3ee/0xf9d [ 34.272218] ? do_raw_spin_trylock+0x190/0x190 [ 34.276772] ? do_int80_syscall_32+0x9d0/0x9d0 [ 34.281332] ? syscall_return_slowpath+0x2ad/0x550 [ 34.286229] ? prepare_exit_to_usermode+0x340/0x340 [ 34.291214] ? sysret32_from_system_call+0x5/0x3b [ 34.296028] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 34.300843] entry_SYSENTER_compat+0x54/0x63 [ 34.305217] RIP: 0023:0xf7fcbc79 [ 34.308546] RSP: 002b:00000000f77a608c EFLAGS: 00000296 ORIG_RAX: 00000000000000e3 [ 34.316223] RAX: ffffffffffffffda RBX: 0000000020712ff8 RCX: 0000000020faffe7 [ 34.323465] RDX: 0000000020274000 RSI: 0000000000000001 RDI: 0000000000000000 [ 34.330703] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 34.337947] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 34.345184] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 34.352873] Dumping ftrace buffer: [ 34.356385] (ftrace buffer empty) [ 34.360059] Kernel Offset: disabled [ 34.363652] Rebooting in 86400 seconds..