, 0x0, 0x0, 0x0, 0x0]}, {{0xa, 0x3, 0x61f, @loopback={0x0, 0x1}, 0x0}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x108) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = epoll_create(0x800948) r2 = syz_open_dev$sndpcmc(&(0x7f0000a2a000)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) setsockopt$ALG_SET_AEAD_AUTHSIZE(r0, 0x117, 0x5, 0x0, 0x8) getsockopt$inet_mreqn(r2, 0x0, 0x24, &(0x7f0000eca000)={@empty=0x0, @multicast2=0x0, 0x0}, &(0x7f000041d000)=0xc) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000df8000-0x28)={@common='dummy0\x00', r3, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f000022a000-0xc)={0x0, 0x0}) 2018/01/25 08:29:44 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) openat$rfkill(0xffffffffffffff9c, &(0x7f0000b5a000)='/dev/rfkill\x00', 0x0, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000376000-0x8)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r1, &(0x7f0000001000-0x38)={&(0x7f0000239000-0x8)=@abs={0x0, 0x0, 0xffffffffffffffff}, 0x8, &(0x7f0000008000)=[], 0x0, &(0x7f0000001000-0x10)=[@rights={0x200, 0x1, 0x1, [r0]}], 0x1, 0x0}, 0x0) recvmsg(r2, &(0x7f000000e000)={0x0, 0x0, &(0x7f000008b000)=[], 0x0, &(0x7f000000c000)=""/0, 0x0, 0x10000000000000}, 0x0) pselect6(0x40, &(0x7f0000cc9000-0x40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000cc9000-0x40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f00000de000-0x40)={0xffffffffffffffe1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f00008e6000-0x10)={0x0, 0x989680}, &(0x7f0000205000-0x10)={&(0x7f0000cc9000-0x8)={0x0}, 0x8}) 2018/01/25 08:29:44 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000938000-0x9)='/dev/rtc\x00', 0x0, 0x0) unshare(0x400) write$tun(r0, &(0x7f0000b0a000)=@hdr={0x0, 0x87, 0x0, 0x8, 0xdc, 0x3ff, @ipv4={{0x22, 0x4, 0x4, 0x0, 0x1a0, 0x3, 0xa5, 0x6, 0x7d, 0x0, @broadcast=0xffffffff, @broadcast=0xffffffff, {[@cipso={0x86, 0xd, 0x200, [{0x7, 0x7, "4c832a98fe"}]}, @cipso={0x86, 0x35, 0x9, [{0x2, 0x8, "47fd2128ade4"}, {0x0, 0xb, "5ebcf36e4b576b177d"}, {0x0, 0x5, "8a7c4c"}, {0x0, 0x9, "ffe403c976bc06"}, {0x0, 0xc, "6b5806c69f24e0016269"}, {0x6, 0x2, ""}]}, @end={0x0}, @lsrr={0x83, 0x1f, 0x6, [@rand_addr=0x1000, @broadcast=0xffffffff, @multicast1=0xe0000001, @rand_addr=0x58b, @local={0xac, 0x14, 0x0, 0xaa}, @loopback=0x7f000001, @multicast1=0xe0000001]}, @generic={0x1, 0x12, "b22f569e62d974c4950bd1c4f3af4b6c"}]}}, @gre={{0x0, 0x0, 0x1, 0xd0, 0x0, 0xff, 0x0, 0x1, 0x880b, 0xaa, 0x2, [0x1000], "b419b88f1d23bce505d2b1a933802ecdfd6e5ea8d15637a586cf077dd981cddf8e545fbfd357ffebc3559a9e802c29bef73d0ba5500f0b19d8cd0b30622441d1c940825928364ca5beae11f009861c4abc1eeeb404ce39ae24704da1aff0d26605c83c10b5d8feb4b13426f8c5bf4e227346804d6d8d6ae056d5e3974c7eab0064a56e6a4009a4369c59c74f0b9f17fe082c63dadb007764bbda61e554bcaa24b12c4a329c26950ee366"}, {0x1, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x800, [0x4, 0x80000000, 0x6], "3ef62561f53c7dc83ca23aa782a7691408b7360258a4"}, {0x5, 0x0, 0x3, 0x0, 0x0, 0x0, 0x86dd, [0x8], "1c15050095ad866dc8cf087a64368ff27a4dfd28611a51e34a9eafba5269c6c51872005ac8b15012b63d97ae057c0fd98e32d57e98d4296a91623696f95a"}}}}, 0x1aa) r1 = socket$unix(0x1, 0x8000000001, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000df7000-0x8)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r0, 0x84, 0x6c, &(0x7f0000467000-0x30)={0x0, 0x73, "657baeb577bbb79d89622f16f3af1c3126684360c2bae470501e100a94e074d64db4a13175f916dcafa7b4ac0d8955dd9ee2ab7d600d0a177f377fa07be6607f47f34e59621389b5c919cc47f609295c540058cd8416d10aaa6548ec9215a61b4242753b14d3949282801953b5e7ae051e2d5d"}, &(0x7f0000cd3000-0x4)=0x7b) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f00003f5000-0x20)={0x1c, 0x6, 0x0, 0x2a9e, 0x9, 0x8, 0x8, 0x40, r4}, 0x20) sendmsg$unix(r2, &(0x7f0000001000-0x38)={&(0x7f0000239000-0x8)=@abs={0x0, 0x0, 0xffffffffffffffff}, 0x8, &(0x7f0000008000)=[], 0x0, &(0x7f0000001000-0x10)=[@rights={0x200, 0x1, 0x1, [r1]}], 0x1, 0x0}, 0x0) recvmsg(r3, &(0x7f000000e000)={0x0, 0x0, &(0x7f000008b000)=[], 0x0, &(0x7f000000c000)=""/0, 0xfc13, 0x0}, 0x0) pselect6(0x40, &(0x7f0000cc9000-0x40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000cc9000-0x40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f000070b000-0x40)={0xffffffffffffffe1, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f00008e6000-0x10)={0x0, 0x989680}, &(0x7f0000205000-0x10)={&(0x7f0000482000-0x8)={0x0}, 0x8}) 2018/01/25 08:29:44 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00005e9000)=0x0, 0x2}, 0x0, 0x100000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) signalfd(r0, &(0x7f0000322000-0x8)={0x3}, 0x8) socket$llc(0x1a, 0x0, 0x0) modify_ldt$read(0x0, &(0x7f0000d20000-0xad)=""/173, 0xad) r1 = syz_open_dev$admmidi(&(0x7f00006f5000)='/dev/admmidi#\x00', 0x0, 0x202040) ioctl$KVM_SIGNAL_MSI(r1, 0x4020aea5, &(0x7f00000e7000-0x20)={0x6002, 0x2000, 0x3, 0x5, 0x40, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) ioctl$KDSETLED(r1, 0x4b32, 0x4) openat$selinux_context(0xffffffffffffff9c, &(0x7f00006df000)='/selinux/context\x00', 0x2, 0x0) [ 69.477941] binder: 10405:10417 unknown command 0 [ 69.482859] binder: 10405:10417 ioctl c0306201 20004000 returned -22 [ 69.490541] binder: BINDER_SET_CONTEXT_MGR already set [ 69.496096] binder: 10405:10408 ioctl 40046207 0 returned -16 [ 69.507971] binder: undelivered TRANSACTION_COMPLETE [ 69.545803] binder: 10432:10436 unknown command 0 [ 69.567537] binder: 10432:10436 ioctl c0306201 20004000 returned -22 [ 69.573288] binder: 10436 RLIMIT_NICE not set 2018/01/25 08:29:44 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(&(0x7f000000d000-0xd)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000004000)={0xfffffecf, 0x0, &(0x7f0000fc5000-0x4)=[@enter_looper={0x630c}], 0xfffffe5c, 0x0, &(0x7f0000005000)=""}) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000010000-0x30)={0x0, 0x0, &(0x7f000000f000)=[], 0x1, 0x0, &(0x7f000000f000-0xcf)='b'}) readv(0xffffffffffffffff, &(0x7f0000010000)=[{&(0x7f0000013000-0xd3)=""/211, 0xd3}, {&(0x7f0000013000-0x5b)=""/91, 0x5b}], 0x2) mmap$binder(&(0x7f000000c000/0x2000)=nil, 0x2000, 0x3, 0x1f, r0, 0xfffffffffffffffe) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000007000)={0x14, 0x0, &(0x7f0000010000)=[@acquire_done={0x40486311, 0x0, 0x0}], 0x0, 0x0, &(0x7f0000012000-0x63)=""}) 2018/01/25 08:29:44 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000b5a000)='/dev/rfkill\x00', 0x0, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000541000-0x8)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r2, &(0x7f0000001000-0x38)={&(0x7f0000239000-0x8)=@abs={0x0, 0x0, 0xffffffffffffffff}, 0x8, &(0x7f0000008000)=[], 0x0, &(0x7f0000001000-0x10)=[@rights={0x200, 0x1, 0x1, [r1]}], 0x1, 0x0}, 0x0) recvmsg(r3, &(0x7f000000e000)={0x0, 0x0, &(0x7f000008b000)=[], 0x0, &(0x7f000000c000)=""/0, 0xfc13, 0x0}, 0x0) pselect6(0x40, &(0x7f0000cc9000-0x40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000cc9000-0x40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f00000de000-0x40)={0xffffffffffffffe1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f00008e6000-0x10)={0x0, 0x989680}, &(0x7f0000205000-0x10)={&(0x7f0000cc9000-0x8)={0x0}, 0x8}) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r1, 0x84, 0xf, &(0x7f0000f26000-0xa0)={0x0, @in={{0x2, 0x3, @dev={0xac, 0x14, 0x0, 0x17}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0, 0x20, 0x7fff, 0x200, 0x7}, &(0x7f0000f67000-0x4)=0xa0) fcntl$setflags(r2, 0x2, 0x1) getsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000514000)={r4, 0x800000000, 0x4, 0xd5}, &(0x7f000020b000-0x4)=0x10) 2018/01/25 08:29:44 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f00007ca000)='/selinux/enforce\x00', 0x0, 0x0) syz_open_dev$random(&(0x7f000078f000)='/dev/random\x00', 0x0, 0x0) unshare(0x400) r1 = syz_open_dev$midi(&(0x7f00005e4000)='/dev/midi#\x00', 0x3a, 0x20400) ioctl$TIOCMBIC(r1, 0x5417, &(0x7f0000f07000-0x4)=0x80000000000) r2 = socket$unix(0x1, 0x3, 0x0) ioctl$sock_inet_SIOCDELRT(r0, 0x890c, &(0x7f0000007000)={0x5, {0x2, 0x2, @dev={0xac, 0x14, 0x0, 0x14}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, {0x2, 0x2, @broadcast=0xffffffff, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, {0x2, 0x3, @local={0xac, 0x14, 0x0, 0xaa}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x80, 0x6, 0x2, 0x1, 0x5, &(0x7f0000231000)=@generic="53f25d268124c68a5c033a8bfbb3cb2b", 0x6, 0x81, 0x8000}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000000b000-0x8)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r3, &(0x7f0000001000-0x38)={&(0x7f0000239000-0x8)=@abs={0x0, 0x0, 0xffffffffffffffff}, 0x8, &(0x7f0000008000)=[], 0x0, &(0x7f0000001000-0x10)=[@rights={0x200, 0x1, 0x1, [r2]}], 0x1, 0x0}, 0x0) recvmsg(r4, &(0x7f000000e000)={0x0, 0x0, &(0x7f000008b000)=[], 0x0, &(0x7f000000c000)=""/0, 0xfc13, 0x0}, 0x0) pselect6(0x40, &(0x7f0000cc9000-0x40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000cc9000-0x40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f00000de000-0x40)={0xffffffffffffffe1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f00008e6000-0x10)={0x0, 0x989680}, &(0x7f0000205000-0x10)={&(0x7f0000cc9000-0x8)={0x0}, 0x8}) 2018/01/25 08:29:44 executing program 5: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000001000-0xc)='/dev/rfkill\x00', 0x80000, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r0, 0xc0bc5351, &(0x7f00007af000)={0x9, 0x0, 'client1\x00', 0x3, "fe6c3762c306deab", "3b3a63cd30df2255c57dfd4b0e81f5030da4214226ec6b8c4215f6f7faac07fc", 0xfffffffffffffffa, 0x6, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(r0, 0x0, 0x2d, &(0x7f0000002000-0x90)={0x100, {{0x2, 0x1, @dev={0xac, 0x14, 0x0, 0x16}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x90) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f000030d000-0xb)='/dev/loop#\x00', 0x7d, 0x0) write$selinux_validatetrans(r1, &(0x7f0000d5e000-0x6c)={'system_u:object_r:sshd_key_t:s0', 0x20, 'system_u:object_r:usr_t:s0', 0x20, 0x39, 0x33, 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023\x00'}, 0x6c) fdatasync(r1) 2018/01/25 08:29:44 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000938000-0x9)='/dev/rtc\x00', 0x0, 0x0) unshare(0x400) write$tun(r0, &(0x7f0000b0a000)=@hdr={0x0, 0x87, 0x0, 0x8, 0xdc, 0x3ff, @ipv4={{0x22, 0x4, 0x4, 0x0, 0x1a0, 0x3, 0xa5, 0x6, 0x7d, 0x0, @broadcast=0xffffffff, @broadcast=0xffffffff, {[@cipso={0x86, 0xd, 0x200, [{0x7, 0x7, "4c832a98fe"}]}, @cipso={0x86, 0x35, 0x9, [{0x2, 0x8, "47fd2128ade4"}, {0x0, 0xb, "5ebcf36e4b576b177d"}, {0x0, 0x5, "8a7c4c"}, {0x0, 0x9, "ffe403c976bc06"}, {0x0, 0xc, "6b5806c69f24e0016269"}, {0x6, 0x2, ""}]}, @end={0x0}, @lsrr={0x83, 0x1f, 0x6, [@rand_addr=0x1000, @broadcast=0xffffffff, @multicast1=0xe0000001, @rand_addr=0x58b, @local={0xac, 0x14, 0x0, 0xaa}, @loopback=0x7f000001, @multicast1=0xe0000001]}, @generic={0x1, 0x12, "b22f569e62d974c4950bd1c4f3af4b6c"}]}}, @gre={{0x0, 0x0, 0x1, 0xd0, 0x0, 0xff, 0x0, 0x1, 0x880b, 0xaa, 0x2, [0x1000], "b419b88f1d23bce505d2b1a933802ecdfd6e5ea8d15637a586cf077dd981cddf8e545fbfd357ffebc3559a9e802c29bef73d0ba5500f0b19d8cd0b30622441d1c940825928364ca5beae11f009861c4abc1eeeb404ce39ae24704da1aff0d26605c83c10b5d8feb4b13426f8c5bf4e227346804d6d8d6ae056d5e3974c7eab0064a56e6a4009a4369c59c74f0b9f17fe082c63dadb007764bbda61e554bcaa24b12c4a329c26950ee366"}, {0x1, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x800, [0x4, 0x80000000, 0x6], "3ef62561f53c7dc83ca23aa782a7691408b7360258a4"}, {0x5, 0x0, 0x3, 0x0, 0x0, 0x0, 0x86dd, [0x8], "1c15050095ad866dc8cf087a64368ff27a4dfd28611a51e34a9eafba5269c6c51872005ac8b15012b63d97ae057c0fd98e32d57e98d4296a91623696f95a"}}}}, 0x1aa) r1 = socket$unix(0x1, 0x8000000001, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000df7000-0x8)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r0, 0x84, 0x6c, &(0x7f0000467000-0x30)={0x0, 0x73, "657baeb577bbb79d89622f16f3af1c3126684360c2bae470501e100a94e074d64db4a13175f916dcafa7b4ac0d8955dd9ee2ab7d600d0a177f377fa07be6607f47f34e59621389b5c919cc47f609295c540058cd8416d10aaa6548ec9215a61b4242753b14d3949282801953b5e7ae051e2d5d"}, &(0x7f0000cd3000-0x4)=0x7b) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f00003f5000-0x20)={0x1c, 0x6, 0x0, 0x2a9e, 0x9, 0x8, 0x8, 0x40, r4}, 0x20) sendmsg$unix(r2, &(0x7f0000001000-0x38)={&(0x7f0000239000-0x8)=@abs={0x0, 0x0, 0xffffffffffffffff}, 0x8, &(0x7f0000008000)=[], 0x0, &(0x7f0000001000-0x10)=[@rights={0x200, 0x1, 0x1, [r1]}], 0x1, 0x0}, 0x0) recvmsg(r3, &(0x7f000000e000)={0x0, 0x0, &(0x7f000008b000)=[], 0x0, &(0x7f000000c000)=""/0, 0xfc13, 0x0}, 0x0) pselect6(0x40, &(0x7f0000cc9000-0x40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000cc9000-0x40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f000070b000-0x40)={0xffffffffffffffe1, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f00008e6000-0x10)={0x0, 0x989680}, &(0x7f0000205000-0x10)={&(0x7f0000482000-0x8)={0x0}, 0x8}) 2018/01/25 08:29:44 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) seccomp(0x1, 0x0, &(0x7f00005bf000-0x10)={0x2, &(0x7f0000df2000-0x10)=[{0x4, 0x3, 0x3, 0x7fffffff}, {0x65, 0x7fffffff, 0x2, 0x0}]}) socket$llc(0x1a, 0x0, 0x0) 2018/01/25 08:29:44 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000ad0000-0x8)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) vmsplice(r0, &(0x7f00007f1000-0x10)=[{&(0x7f000000b000)='\a', 0x1}], 0x1, 0x0) mbind(&(0x7f0000e9d000/0x3000)=nil, 0x3000, 0x0, &(0x7f0000002000-0x8)=0x0, 0x1, 0x2) openat$autofs(0xffffffffffffff9c, &(0x7f000095d000-0xc)='/dev/autofs\x00', 0x0, 0x0) 2018/01/25 08:29:44 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x1, 0x0) r1 = dup(r0) setsockopt$inet_tcp_int(r1, 0x6, 0x2, &(0x7f0000abf000-0x4)=0xbf, 0x4) bind$inet(r0, &(0x7f00000f1000-0x10)={0x2, 0x3, @broadcast=0xffffffff, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) getpeername(0xffffffffffffffff, &(0x7f0000a9a000)=@l2={0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0}, &(0x7f000099c000)=0xe) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000e9c000-0x10)={0x1, &(0x7f0000f07000)=[{0x6, 0x0, 0x0, 0x101}]}, 0x10) connect$inet(r0, &(0x7f0000987000)={0x2, 0x3, @empty=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) sendto(r1, &(0x7f0000986000-0x6ae)="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", 0x1aa, 0x0, 0x0, 0x0) read(r0, &(0x7f0000ce1000)=""/4096, 0x1000) faccessat(r1, &(0x7f0000c1a000-0x8)='./file0\x00', 0x4, 0x800) sendmmsg$unix(r1, &(0x7f000093e000)=[{&(0x7f0000c25000)=@abs={0x0, 0x0, 0xffffffffffffffff}, 0x8, &(0x7f0000178000)=[{&(0x7f0000fb7000)="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", 0x8d2}], 0x1, &(0x7f00007ed000)=[@cred={0x20, 0x1, 0x2, 0x0, 0x0, 0x0}], 0x20, 0x0}], 0x1, 0x0) [ 69.627848] binder: 10432:10445 unknown command 0 [ 69.632814] binder: 10432:10445 ioctl c0306201 20004000 returned -22 [ 69.641168] binder: BINDER_SET_CONTEXT_MGR already set [ 69.646525] binder: 10432:10436 ioctl 40046207 0 returned -16 [ 69.657191] binder: undelivered TRANSACTION_COMPLETE 2018/01/25 08:29:44 executing program 5: mmap(&(0x7f0000000000/0xf83000)=nil, 0xf83000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) mmap(&(0x7f0000f83000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000f83000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) sendmsg$nl_generic(r0, &(0x7f000000a000-0x38)={&(0x7f0000f74000)={0x10, 0x0, 0x0, 0x0}, 0xc, &(0x7f0000007000)={&(0x7f0000f83000)={0x28, 0x1b, 0x10b, 0x4, 0xffffffffffffffff, {0x2, 0x0, 0x0}, [@nested={0x249, 0x3, [@typed={0x10, 0x0, @u64=0x0}]}]}, 0x28}, 0x1, 0x0, 0x0, 0x0}, 0x0) 2018/01/25 08:29:44 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndctrl(&(0x7f0000006000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f000000b000-0x4)=0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000009000)='/dev/audio\x00', 0x0, 0x0) syz_open_dev$sndpcmp(&(0x7f000000b000-0x12)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) r2 = syz_open_dev$sndpcmc(&(0x7f0000374000-0x12)='/dev/snd/pcmC#D#c\x00', 0xfffffffffffffffe, 0x40400) ioctl$SNDRV_SEQ_IOCTL_GET_PORT_INFO(r1, 0xc0a85322, &(0x7f0000424000-0xb0)={{0x0, 0x0}, ""/64, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) fadvise64(r0, 0x0, 0x5, 0x5) dup2(r1, r1) read(r2, &(0x7f0000ec3000-0x91)=""/145, 0x91) 2018/01/25 08:29:44 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$llc(0x1a, 0x0, 0x0) r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000b96000-0xa)='/dev/cuse\x00', 0x40000, 0x0) getsockopt$inet_sctp6_SCTP_HMAC_IDENT(r0, 0x84, 0x16, &(0x7f0000e30000+0x13)={0x3, [0x5, 0x2, 0x15e]}, &(0x7f0000c66000-0x4)=0xa) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(r0, 0xc08c5334, &(0x7f0000d08000)={0x0, 0x800, 0x2, 'queue0\x00', 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) r1 = msgget(0x3, 0x41) msgsnd(r1, &(0x7f00008cf000)={0x0, "c77aeaf6c7a585273aceccd96a8a461337ee799254528678c4d7e0064ee48cd2811973e2f1079a3c7cc6777ca3ad5753"}, 0x38, 0x800) ioctl$VHOST_RESET_OWNER(r0, 0xaf02, 0x0) [ 69.703724] binder: 10456:10462 unknown command 0 [ 69.714727] binder: 10456:10462 ioctl c0306201 20004000 returned -22 [ 69.723151] binder: 10462 RLIMIT_NICE not set 2018/01/25 08:29:44 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000938000-0x9)='/dev/rtc\x00', 0x0, 0x0) unshare(0x400) write$tun(r0, &(0x7f0000b0a000)=@hdr={0x0, 0x87, 0x0, 0x8, 0xdc, 0x3ff, @ipv4={{0x22, 0x4, 0x4, 0x0, 0x1a0, 0x3, 0xa5, 0x6, 0x7d, 0x0, @broadcast=0xffffffff, @broadcast=0xffffffff, {[@cipso={0x86, 0xd, 0x200, [{0x7, 0x7, "4c832a98fe"}]}, @cipso={0x86, 0x35, 0x9, [{0x2, 0x8, "47fd2128ade4"}, {0x0, 0xb, "5ebcf36e4b576b177d"}, {0x0, 0x5, "8a7c4c"}, {0x0, 0x9, "ffe403c976bc06"}, {0x0, 0xc, "6b5806c69f24e0016269"}, {0x6, 0x2, ""}]}, @end={0x0}, @lsrr={0x83, 0x1f, 0x6, [@rand_addr=0x1000, @broadcast=0xffffffff, @multicast1=0xe0000001, @rand_addr=0x58b, @local={0xac, 0x14, 0x0, 0xaa}, @loopback=0x7f000001, @multicast1=0xe0000001]}, @generic={0x1, 0x12, "b22f569e62d974c4950bd1c4f3af4b6c"}]}}, @gre={{0x0, 0x0, 0x1, 0xd0, 0x0, 0xff, 0x0, 0x1, 0x880b, 0xaa, 0x2, [0x1000], "b419b88f1d23bce505d2b1a933802ecdfd6e5ea8d15637a586cf077dd981cddf8e545fbfd357ffebc3559a9e802c29bef73d0ba5500f0b19d8cd0b30622441d1c940825928364ca5beae11f009861c4abc1eeeb404ce39ae24704da1aff0d26605c83c10b5d8feb4b13426f8c5bf4e227346804d6d8d6ae056d5e3974c7eab0064a56e6a4009a4369c59c74f0b9f17fe082c63dadb007764bbda61e554bcaa24b12c4a329c26950ee366"}, {0x1, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x800, [0x4, 0x80000000, 0x6], "3ef62561f53c7dc83ca23aa782a7691408b7360258a4"}, {0x5, 0x0, 0x3, 0x0, 0x0, 0x0, 0x86dd, [0x8], "1c15050095ad866dc8cf087a64368ff27a4dfd28611a51e34a9eafba5269c6c51872005ac8b15012b63d97ae057c0fd98e32d57e98d4296a91623696f95a"}}}}, 0x1aa) r1 = socket$unix(0x1, 0x8000000001, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000df7000-0x8)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r0, 0x84, 0x6c, &(0x7f0000467000-0x30)={0x0, 0x73, "657baeb577bbb79d89622f16f3af1c3126684360c2bae470501e100a94e074d64db4a13175f916dcafa7b4ac0d8955dd9ee2ab7d600d0a177f377fa07be6607f47f34e59621389b5c919cc47f609295c540058cd8416d10aaa6548ec9215a61b4242753b14d3949282801953b5e7ae051e2d5d"}, &(0x7f0000cd3000-0x4)=0x7b) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f00003f5000-0x20)={0x1c, 0x6, 0x0, 0x2a9e, 0x9, 0x8, 0x8, 0x40, r4}, 0x20) sendmsg$unix(r2, &(0x7f0000001000-0x38)={&(0x7f0000239000-0x8)=@abs={0x0, 0x0, 0xffffffffffffffff}, 0x8, &(0x7f0000008000)=[], 0x0, &(0x7f0000001000-0x10)=[@rights={0x200, 0x1, 0x1, [r1]}], 0x1, 0x0}, 0x0) recvmsg(r3, &(0x7f000000e000)={0x0, 0x0, &(0x7f000008b000)=[], 0x0, &(0x7f000000c000)=""/0, 0xfc13, 0x0}, 0x0) pselect6(0x40, &(0x7f0000cc9000-0x40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000cc9000-0x40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f000070b000-0x40)={0xffffffffffffffe1, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f00008e6000-0x10)={0x0, 0x989680}, &(0x7f0000205000-0x10)={&(0x7f0000482000-0x8)={0x0}, 0x8}) 2018/01/25 08:29:44 executing program 7: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f00004be000)='/dev/vcs\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000001000-0x4)=@assoc_id=0x0, &(0x7f0000001000-0x4)=0x4) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000000+0x537)={r1, 0x6, 0x0, 0x8000000000000000}, 0x10) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$sock_timeval(r2, 0x1, 0x14, &(0x7f0000267000)={0x0, 0x0}, 0x10) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_netfilter(r2, &(0x7f0000066000-0x38)={&(0x7f00002e0000-0xc)={0x10, 0x0, 0x0, 0x0}, 0xc, &(0x7f0000e2a000)={&(0x7f0000948000)={0x14, 0x1, 0x7, 0xfffffffffffffffd, 0xffffffffffffffff, 0xffffffffffffffff, {0x0, 0x0, 0x0}, []}, 0x14}, 0x1, 0x0, 0x0, 0x0}, 0x0) [ 69.751540] netlink: 20 bytes leftover after parsing attributes in process `syz-executor5'. [ 69.765105] binder_alloc: 10456: binder_alloc_buf, no vma [ 69.771348] binder: 10456:10470 transaction failed 29189/-3, size 0-0 line 2903 2018/01/25 08:29:44 executing program 6: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000001000-0xb)='/dev/audio\x00', 0x0, 0x0) ioctl$PPPIOCSMRU(r0, 0x40047452, &(0x7f0000ee4000-0x4)=0xd7b) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00008c4000-0x58)={0x26, 'aead\x00', 0x0, 0x0, 'generic-gcm-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f00000d1000-0x10)="e513b5a378aa9141fbcd03ff00000cfc", 0x10) r2 = accept$alg(r1, 0x0, 0x0) setsockopt$sock_int(r2, 0x1, 0x7, &(0x7f0000bef000)=0x0, 0x4) fcntl$setstatus(r2, 0x4, 0x2000) sendmsg$alg(r2, &(0x7f0000f00000-0x38)={0x0, 0x0, &(0x7f00006cd000)=[{&(0x7f0000eaf000)="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", 0x1001}], 0x1, 0x0, 0x0, 0x0}, 0x0) recvmsg(r2, &(0x7f0000ff4000)={&(0x7f0000849000)=@in={0x0, 0xffffffffffffffff, @multicast2=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10, &(0x7f0000b69000+0x5d9)=[{&(0x7f0000ca7000-0x1000)=""/4096, 0x1000}], 0x1, 0x0, 0x0, 0x0}, 0x0) 2018/01/25 08:29:44 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000b5a000)='/dev/rfkill\x00', 0x0, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) openat$selinux_user(0xffffffffffffff9c, &(0x7f0000b6f000-0xe)='/selinux/user\x00', 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000541000-0x8)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r2, &(0x7f0000001000-0x38)={&(0x7f0000239000-0x8)=@abs={0x0, 0x0, 0xffffffffffffffff}, 0x8, &(0x7f0000008000)=[], 0x0, &(0x7f0000001000-0x10)=[@rights={0x200, 0x1, 0x1, [r1]}], 0x1, 0x0}, 0x0) recvmsg(r3, &(0x7f000000e000)={0x0, 0x0, &(0x7f000008b000)=[], 0x0, &(0x7f000000c000)=""/0, 0x0, 0x0}, 0x0) ioctl$EVIOCGABS20(r0, 0x80184560, &(0x7f0000116000)=""/120) syz_open_dev$dspn(&(0x7f0000133000)='/dev/dsp#\x00', 0x5784, 0x200000) pselect6(0x40, &(0x7f0000cc9000-0x40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000cc9000-0x40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f00000de000-0x40)={0xffffffffffffffe1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f00008e6000-0x10)={0x0, 0x989680}, &(0x7f0000205000-0x10)={&(0x7f0000cc9000-0x8)={0x0}, 0x8}) 2018/01/25 08:29:44 executing program 0: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000001000-0x9)='/dev/dsp\x00', 0x402140, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffff9c, 0x84, 0x0, &(0x7f000052d000)={0x0, 0x100, 0x0, 0x800}, &(0x7f0000000000)=0x10) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000000)=@assoc_value={r1, 0x2711465f}, &(0x7f0000001000-0x4)=0x8) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$llc(0x1a, 0x0, 0x0) [ 69.801343] kauditd_printk_skb: 20 callbacks suppressed [ 69.801353] audit: type=1400 audit(1516868984.952:248): avc: denied { setopt } for pid=10479 comm="syz-executor7" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 [ 69.824350] netlink: 20 bytes leftover after parsing attributes in process `syz-executor5'. [ 69.828112] binder: 10456:10489 unknown command 0 [ 69.828122] binder: 10456:10489 ioctl c0306201 20004000 returned -22 2018/01/25 08:29:45 executing program 3: r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) ioctl$TIOCCONS(r0, 0x541d) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) openat$rfkill(0xffffffffffffff9c, &(0x7f0000b5a000)='/dev/rfkill\x00', 0x0, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000541000-0x8)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r2, &(0x7f0000001000-0x38)={&(0x7f0000239000-0x8)=@abs={0x0, 0x0, 0xffffffffffffffff}, 0x8, &(0x7f0000008000)=[], 0x0, &(0x7f0000001000-0x10)=[@rights={0x200, 0x1, 0x1, [r1]}], 0x1, 0x0}, 0x0) recvmsg(r3, &(0x7f000000e000)={0x0, 0x0, &(0x7f000008b000)=[], 0x0, &(0x7f000000c000)=""/0, 0xfc13, 0x0}, 0x0) ioctl$LOOP_SET_CAPACITY(r0, 0x4c07) pselect6(0x40, &(0x7f0000cc9000-0x40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000cc9000-0x40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f00000de000-0x40)={0xffffffffffffffe1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f00008e6000-0x10)={0x0, 0x989680}, &(0x7f0000205000-0x10)={&(0x7f0000cc9000-0x8)={0x0}, 0x8}) splice(r2, &(0x7f0000a88000-0x8)=0x58, r0, &(0x7f0000856000-0x8)=0x0, 0x80000000, 0x0) 2018/01/25 08:29:45 executing program 0: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000001000-0x9)='/dev/rtc\x00', 0x1, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00002dc000-0x10)=@common='nr0\x00', 0x10) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$midi(&(0x7f0000c11000-0xb)='/dev/midi#\x00', 0x1, 0x84000) mknodat(r1, &(0x7f0000461000-0x8)='./file0\x00', 0x10, 0x200) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$llc(0x1a, 0x4, 0x0) openat$selinux_status(0xffffffffffffff9c, &(0x7f0000dff000-0x10)='/selinux/status\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f000054f000-0x8c)={0x0, @in6={{0xa, 0x1, 0x8, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0xff, 0xff], @broadcast=0xffffffff}, 0x101}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, &(0x7f0000a29000-0x4)=0x8c) setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f000044f000-0x8)={r2, 0x0}, 0x8) 2018/01/25 08:29:45 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000938000-0x9)='/dev/rtc\x00', 0x0, 0x0) unshare(0x400) write$tun(r0, &(0x7f0000b0a000)=@hdr={0x0, 0x87, 0x0, 0x8, 0xdc, 0x3ff, @ipv4={{0x22, 0x4, 0x4, 0x0, 0x1a0, 0x3, 0xa5, 0x6, 0x7d, 0x0, @broadcast=0xffffffff, @broadcast=0xffffffff, {[@cipso={0x86, 0xd, 0x200, [{0x7, 0x7, "4c832a98fe"}]}, @cipso={0x86, 0x35, 0x9, [{0x2, 0x8, "47fd2128ade4"}, {0x0, 0xb, "5ebcf36e4b576b177d"}, {0x0, 0x5, "8a7c4c"}, {0x0, 0x9, "ffe403c976bc06"}, {0x0, 0xc, "6b5806c69f24e0016269"}, {0x6, 0x2, ""}]}, @end={0x0}, @lsrr={0x83, 0x1f, 0x6, [@rand_addr=0x1000, @broadcast=0xffffffff, @multicast1=0xe0000001, @rand_addr=0x58b, @local={0xac, 0x14, 0x0, 0xaa}, @loopback=0x7f000001, @multicast1=0xe0000001]}, @generic={0x1, 0x12, "b22f569e62d974c4950bd1c4f3af4b6c"}]}}, @gre={{0x0, 0x0, 0x1, 0xd0, 0x0, 0xff, 0x0, 0x1, 0x880b, 0xaa, 0x2, [0x1000], "b419b88f1d23bce505d2b1a933802ecdfd6e5ea8d15637a586cf077dd981cddf8e545fbfd357ffebc3559a9e802c29bef73d0ba5500f0b19d8cd0b30622441d1c940825928364ca5beae11f009861c4abc1eeeb404ce39ae24704da1aff0d26605c83c10b5d8feb4b13426f8c5bf4e227346804d6d8d6ae056d5e3974c7eab0064a56e6a4009a4369c59c74f0b9f17fe082c63dadb007764bbda61e554bcaa24b12c4a329c26950ee366"}, {0x1, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x800, [0x4, 0x80000000, 0x6], "3ef62561f53c7dc83ca23aa782a7691408b7360258a4"}, {0x5, 0x0, 0x3, 0x0, 0x0, 0x0, 0x86dd, [0x8], "1c15050095ad866dc8cf087a64368ff27a4dfd28611a51e34a9eafba5269c6c51872005ac8b15012b63d97ae057c0fd98e32d57e98d4296a91623696f95a"}}}}, 0x1aa) r1 = socket$unix(0x1, 0x8000000001, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000df7000-0x8)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r0, 0x84, 0x6c, &(0x7f0000467000-0x30)={0x0, 0x73, "657baeb577bbb79d89622f16f3af1c3126684360c2bae470501e100a94e074d64db4a13175f916dcafa7b4ac0d8955dd9ee2ab7d600d0a177f377fa07be6607f47f34e59621389b5c919cc47f609295c540058cd8416d10aaa6548ec9215a61b4242753b14d3949282801953b5e7ae051e2d5d"}, &(0x7f0000cd3000-0x4)=0x7b) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f00003f5000-0x20)={0x1c, 0x6, 0x0, 0x2a9e, 0x9, 0x8, 0x8, 0x40, r4}, 0x20) sendmsg$unix(r2, &(0x7f0000001000-0x38)={&(0x7f0000239000-0x8)=@abs={0x0, 0x0, 0xffffffffffffffff}, 0x8, &(0x7f0000008000)=[], 0x0, &(0x7f0000001000-0x10)=[@rights={0x200, 0x1, 0x1, [r1]}], 0x1, 0x0}, 0x0) recvmsg(r3, &(0x7f000000e000)={0x0, 0x0, &(0x7f000008b000)=[], 0x0, &(0x7f000000c000)=""/0, 0xfc13, 0x0}, 0x0) pselect6(0x40, &(0x7f0000cc9000-0x40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000cc9000-0x40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f000070b000-0x40)={0xffffffffffffffe1, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f00008e6000-0x10)={0x0, 0x989680}, &(0x7f0000205000-0x10)={&(0x7f0000482000-0x8)={0x0}, 0x8}) 2018/01/25 08:29:45 executing program 1: clone(0x0, &(0x7f0000a55000)="", &(0x7f0000eaa000-0x4)=0x0, &(0x7f0000bf3000-0x4)=0x0, &(0x7f0000cf4000)="") getsockname$unix(0xffffffffffffffff, &(0x7f00008bc000-0x8)=@abs={0x0, 0x0, 0xffffffffffffffff}, &(0x7f00000ea000-0x4)=0x234) 2018/01/25 08:29:45 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f00006a5000)='/selinux/checkreqprot\x00', 0x80, 0x0) setsockopt$ALG_SET_AEAD_AUTHSIZE(r0, 0x117, 0x5, 0x0, 0x3) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$KDSETLED(r0, 0x4b32, 0x8) ioctl$sock_ifreq(r1, 0x89f0, &(0x7f0000853000)={@common='sit0\x00', @ifru_map={0x407775, 0x0, 0x0, 0x0, 0x0, 0x0}}) 2018/01/25 08:29:45 executing program 7: mmap(&(0x7f0000000000/0xf87000)=nil, 0xf87000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) mmap(&(0x7f0000f87000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$dmmidi(&(0x7f0000f88000-0xd)='/dev/dmmidi#\x00', 0x9, 0x2507fc) ioctl$SNDRV_CTL_IOCTL_HWDEP_NEXT_DEVICE(r1, 0xc0045520, &(0x7f0000e69000-0x4)=0x5) mmap(&(0x7f0000f88000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$sock_timeval(r1, 0x1, 0x15, &(0x7f0000564000)={0x0, 0x0}, &(0x7f0000f89000-0x4)=0x10) bind$alg(r0, &(0x7f0000591000-0x58)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts-serpent-sse2\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000f86000)='_', 0x1) mmap(&(0x7f0000f87000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000f88000-0x15)='/proc/self/net/pfkey\x00', 0x111000, 0x0) mmap(&(0x7f0000f87000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(r2, 0x84, 0x15, &(0x7f0000f88000-0x1)={0xfffffffffffeffff}, 0x1) mmap(&(0x7f0000f88000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, &(0x7f0000f88000)={0x0, @in6={{0xa, 0x2, 0x3, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x9}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, &(0x7f0000855000-0x4)=0x8c) getsockopt$inet6_mtu(r2, 0x29, 0x17, &(0x7f00007e7000)=0x0, &(0x7f0000815000)=0x4) mmap(&(0x7f0000f88000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r2, 0x84, 0x73, &(0x7f0000a41000)={r3, 0xf77, 0x30, 0x10001, 0x1ff}, &(0x7f0000f88000)=0x18) mmap(&(0x7f0000f89000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCDARP(r1, 0x8953, &(0x7f0000f8a000-0x44)={{0x2, 0x2, @rand_addr=0xfffffffffffffffe, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, {0x4ccd8f1fb2dd1754, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x8, {0x2, 0x3, @broadcast=0xffffffff, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @syzn={0x73, 0x79, 0x7a, 0x0, 0x0}}) mmap(&(0x7f0000f89000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) syz_open_dev$adsp(&(0x7f0000f8a000-0xb)='/dev/adsp#\x00', 0x8, 0x80) 2018/01/25 08:29:45 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(&(0x7f000000d000-0xd)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000004000)={0x4, 0x0, &(0x7f000077d000)=[@enter_looper={0x630c}], 0xfffffffffffffd97, 0x0, &(0x7f0000005000)=""}) socket$nl_route(0x10, 0x3, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000010000-0x30)={0x0, 0x0, &(0x7f000000f000)=[], 0x1, 0x0, &(0x7f000000f000-0xcf)='b'}) readv(0xffffffffffffffff, &(0x7f0000010000)=[], 0x0) mmap$binder(&(0x7f000000c000/0x2000)=nil, 0x2000, 0x0, 0x12, r0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000007000)={0xffffffffffffff58, 0x0, &(0x7f0000010000)=[@acquire_done={0x40486311, 0x0, 0x3}], 0x0, 0x0, &(0x7f00001ee000-0x21)="78aa8cf59d70914644ab8218f8398679c23702c5500d4940e190be8747a0c75ee9"}) 2018/01/25 08:29:45 executing program 6: mmap(&(0x7f0000000000/0xff1000)=nil, 0xff1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ff1000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000ff1000)='/selinux/avc/hash_stats\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(r0, 0x40405515, &(0x7f0000ef5000-0x40)={0x3, 0x0, 0x4, 0x5, "7c8a8fb3361d6eb8010b55fd4c22bcdd8544ef2c11b1308728a9a98f9142ae8d113c2ee5d97cab6ee78fb57d", 0x2}) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r1, &(0x7f0000016000)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x0}, 0xc, &(0x7f000000d000+0x379)={&(0x7f0000001000)={0x14, 0x12, 0x301, 0xffffffffffffffff, 0xffffffffffffffff, {0x0, 0x0, 0x0}, []}, 0x14}, 0x1, 0x0, 0x0, 0x0}, 0x0) recvmsg(r1, &(0x7f0000004000-0x38)={0x0, 0xcb, &(0x7f0000015000-0x50)=[{&(0x7f0000014000+0xcf1)=""/190, 0xbe}, {&(0x7f000000f000-0x1000)=""/4096, 0x1000}], 0x2, &(0x7f000000d000-0x72)=""/114, 0x72, 0x0}, 0x0) read(r1, &(0x7f0000000000)=""/133, 0x85) [ 69.830112] binder: BINDER_SET_CONTEXT_MGR already set [ 69.830120] binder: 10456:10483 ioctl 40046207 0 returned -16 [ 69.905343] binder: undelivered TRANSACTION_ERROR: 29189 [ 69.937782] binder: 10508 RLIMIT_NICE not set 2018/01/25 08:29:45 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000702000)='/dev/kvm\x00', 0x260000, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) fcntl$addseals(r0, 0x409, 0x8) fgetxattr(r1, &(0x7f0000973000-0x19)=@known='system.posix_acl_default\x00', &(0x7f0000557000)=""/154, 0x9a) openat$selinux_member(0xffffffffffffff9c, &(0x7f0000dcd000-0x10)='/selinux/member\x00', 0x2, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f00009e4000-0x18)={0xe1, 0x0, [{0x4b564d00, 0x0, 0x0}]}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r3 = syz_open_dev$sg(&(0x7f0000e48000)='/dev/sg#\x00', 0x0, 0x0) ioctl(r3, 0x4000000002283, &(0x7f0000883000)="") 2018/01/25 08:29:45 executing program 5: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000532000-0x9)='/dev/dsp\x00', 0x1, 0x0) ioctl$KVM_INTERRUPT(r0, 0x4004ae86, &(0x7f0000981000-0x4)=0x32f) mmap(&(0x7f0000000000/0x24000)=nil, 0x24000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = socket$netlink(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000005000)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x0}, 0xc, &(0x7f0000023000)={&(0x7f000000f000-0xd8)={0x24, 0x21, 0xaff, 0xffffffffffffffff, 0xffffffffffffffff, {0x3, 0x0, 0x0}, [@nested={0x10, 0x1, [@typed={0xc, 0x1, @fd=0xffffffffffffffff}]}]}, 0x24}, 0x1, 0x0, 0x0, 0x0}, 0x0) 2018/01/25 08:29:45 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000825000)='mountstats\x00') perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$eventfd(r0, &(0x7f0000eb4000-0x8)=0x4, 0x8) pipe(&(0x7f000049f000)={0xffffffffffffffff, 0xffffffffffffffff}) sendfile(r1, r0, &(0x7f0000bf8000)=0x4, 0xffffffff7fffffff) 2018/01/25 08:29:45 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socket$inet6_dccp(0xa, 0x6, 0x0) unshare(0x400) r0 = socket$unix(0x1, 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000541000-0x8)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000a0b000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f000090b000)={0x0, r3, 0x0, 0x1, 0x0}, 0x14) sendmsg$unix(r1, &(0x7f0000001000-0x38)={&(0x7f0000239000-0x8)=@abs={0x0, 0x0, 0xffffffffffffffff}, 0x8, &(0x7f0000008000)=[], 0x0, &(0x7f0000001000-0x10)=[@rights={0x200, 0x1, 0x1, [r0]}], 0x1, 0x0}, 0x0) recvmsg(r2, &(0x7f000000e000)={0x0, 0x0, &(0x7f000008b000)=[], 0x0, &(0x7f000000c000)=""/0, 0xfc13, 0x0}, 0x0) pselect6(0x40, &(0x7f0000cc9000-0x40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000cc9000-0x40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f00000de000-0x40)={0xffffffffffffffe1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f00008e6000-0x10)={0x0, 0x989680}, &(0x7f0000205000-0x10)={&(0x7f0000cc9000-0x8)={0x0}, 0x8}) [ 69.968726] binder: 10508 RLIMIT_NICE not set 2018/01/25 08:29:45 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = dup3(r0, r0, 0x80000) accept4$ax25(r1, &(0x7f00000d6000-0x10)={0x0, {""/7}, 0x0}, &(0x7f0000978000)=0x10, 0x800) socket$llc(0x1a, 0x5, 0x0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000c41000)={0x0, 0xf5, 0x3f}, &(0x7f000091b000)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f00001cb000-0xc)={r2, 0x7, 0x30}, 0xc) 2018/01/25 08:29:45 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000b5a000)='/dev/rfkill\x00', 0x0, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000541000-0x8)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r2, &(0x7f0000001000-0x38)={&(0x7f0000239000-0x8)=@abs={0x0, 0x0, 0xffffffffffffffff}, 0x8, &(0x7f0000008000)=[], 0x0, &(0x7f0000001000-0x10)=[@rights={0x200, 0x1, 0x1, [r1]}], 0x1, 0x0}, 0x0) recvmsg(r3, &(0x7f000000e000)={0x0, 0x0, &(0x7f000008b000)=[], 0x0, &(0x7f000000c000)=""/0, 0xfc13, 0x0}, 0x0) pselect6(0x40, &(0x7f0000cc9000-0x40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000cc9000-0x40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f00000de000-0x40)={0xffffffffffffffe1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f00008e6000-0x10)={0x0, 0x989680}, &(0x7f0000205000-0x10)={&(0x7f0000cc9000-0x8)={0x0}, 0x8}) symlinkat(&(0x7f00002f3000-0x8)='./file0\x00', r0, &(0x7f0000d24000)='./file0\x00') 2018/01/25 08:29:45 executing program 1: r0 = syz_open_dev$tun(&(0x7f0000972000-0xd)='/dev/net/tun\x00', 0x0, 0x10000) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000001000-0x50)={@syzn={0x73, 0x79, 0x7a, 0x0, 0x0}, @ifru_names=@generic="e95430de368a5083bc5146645c1d244d"}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = socket$inet6_sctp(0xa, 0x80000000000005, 0x84) r2 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f00007d5000)='/selinux/policy\x00', 0x0, 0x0) ioctl$KVM_CHECK_EXTENSION(r2, 0xae03, 0x7) sendmsg$inet_sctp(r1, &(0x7f00004e5000-0x38)={&(0x7f000067b000)=@in={0x2, 0xffffffffffffffff, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10, &(0x7f00008fc000-0x60)=[{&(0x7f0000aa5000-0x12)='\r', 0x1}], 0x1, &(0x7f00004e5000-0x60)=[@sndrcv={0x30, 0x84, 0x1, {0x0, 0x0, 0x20f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x30, 0x0}, 0x0) 2018/01/25 08:29:45 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(&(0x7f000000d000-0xd)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000004000)={0xfffffecf, 0x0, &(0x7f0000fc5000-0x4)=[@enter_looper={0x630c}], 0xfffffe5c, 0x0, &(0x7f0000005000)=""}) r1 = creat(&(0x7f00007c4000)='./file0\x00', 0x114) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f0000a69000-0xe8)={{{@in=@empty=0x0, @in6=@local={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0x0}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, {{@in=@empty=0x0, 0xffffffffffffffff, 0x0}, 0x0, @in6=@mcast2={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0}, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, &(0x7f0000d43000)=0xe8) setsockopt$inet6_mreq(r1, 0x29, 0x0, &(0x7f0000687000-0x14)={@dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xd}, r2}, 0x14) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000010000-0x30)={0x0, 0x0, &(0x7f000000f000)=[], 0x1, 0x0, &(0x7f000000f000-0xcf)='b'}) readv(0xffffffffffffffff, &(0x7f0000010000)=[{&(0x7f0000013000-0xd3)=""/211, 0xd3}, {&(0x7f0000013000-0x5b)=""/91, 0x5b}], 0x2) mmap$binder(&(0x7f000000c000/0x2000)=nil, 0x2000, 0x0, 0x12, r0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000007000)={0x14, 0x0, &(0x7f0000010000)=[@acquire_done={0x40486311, 0x0, 0x0}], 0x0, 0x0, &(0x7f0000012000-0x63)=""}) [ 70.021319] Bearer <> rejected, not supported in standalone mode 2018/01/25 08:29:45 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00009ed000-0x9)='/dev/kvm\x00', 0x0, 0x0) socketpair(0x1d, 0x4, 0x1, &(0x7f00002c7000-0x8)={0x0, 0x0}) getsockopt$inet_sctp_SCTP_INITMSG(r1, 0x84, 0x2, &(0x7f0000d4c000-0x8)={0x0, 0x0, 0x0, 0x0}, &(0x7f0000229000)=0x8) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000d68000-0xb)='/dev/hwrng\x00', 0x200, 0x0) ioctl$KVM_GET_REG_LIST(r3, 0xc008aeb0, &(0x7f00009c0000)={0x2, [0xf2, 0x8]}) ioctl$sock_bt_cmtp_CMTPGETCONNINFO(r3, 0x800443d3, &(0x7f00004c1000)={{0x3, 0x3, 0xf91, 0x401, 0x3, 0x4}, 0x61, 0x4, 0x5}) setsockopt$inet_sctp6_SCTP_NODELAY(r1, 0x84, 0x3, &(0x7f0000c05000)=0x6, 0x4) r4 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r4, 0x4008ae89, &(0x7f00005e3000-0x18)={0x1, 0x0, [{0x2ff, 0x0, 0x8001}]}) [ 70.028454] binder: 10533 RLIMIT_NICE not set 2018/01/25 08:29:45 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}, 0x0}, 0x1c) listen(r0, 0x40000000000007) r1 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000115000)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) ioctl$TIOCLINUX4(r1, 0x541c, &(0x7f0000ac2000)=0x4) r2 = socket$inet6(0xa, 0x6, 0x0) getsockopt$inet6_int(r0, 0x29, 0x13, &(0x7f0000adb000-0x4)=0x0, &(0x7f0000efa000-0x4)=0x1b7) connect$inet6(r2, &(0x7f0000419000)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}, 0x0}, 0x1c) setsockopt$l2tp_PPPOL2TP_SO_DEBUG(r1, 0x111, 0x1, 0x0, 0x4) sendto(r2, &(0x7f0000632000)="", 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f000008d000)={0x0, 0xcb46}, &(0x7f00000ce000-0x4)=0x8) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f00001a9000-0xc)=@sack_info={r3, 0x0, 0x6}, 0xc) close(r2) accept(r0, 0x0, &(0x7f00007bc000)=0x0) pivot_root(&(0x7f000021c000-0x8)='./file0\x00', &(0x7f0000951000-0x8)='./file0\x00') setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f000011b000)=@syzn={0x73, 0x79, 0x7a, 0x0, 0x0}, 0x10) syz_open_dev$usbmon(&(0x7f0000585000-0xd)='/dev/usbmon#\x00', 0x7, 0x44600) close(r2) [ 70.029896] binder: BINDER_SET_CONTEXT_MGR already set 2018/01/25 08:29:45 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x0, 0x0) r1 = epoll_create(0x8) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000f6c000-0xc)={0x0, 0x0}) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000efd000)=0x62) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000344000-0x24)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r2 = syz_open_pts(r0, 0x0) ioctl$TCFLSH(r2, 0x540b, 0x2) openat$autofs(0xffffffffffffff9c, &(0x7f0000eb8000-0xc)='/dev/autofs\x00', 0x200100, 0x0) 2018/01/25 08:29:45 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndpcmc(&(0x7f00003c6000-0x12)='/dev/snd/pcmC#D#c\x00', 0xffffffffffffffff, 0x40000) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000b82000-0x6)='dctcp\x00', 0x6) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000d28000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) fcntl$setpipe(r0, 0x407, 0xb6) ioctl$LOOP_SET_DIRECT_IO(r1, 0x4c08, 0xffffffffffff3b10) ioctl$KDSKBMODE(r1, 0x4b45, &(0x7f0000708000-0x8)=0x80) connect$bt_rfcomm(r1, &(0x7f0000187000)={0x1f, {0x7, 0x0, 0x4, 0x8001, 0x0, 0x6}, 0xfffffffffffffffc}, 0x9) getsockopt$inet_sctp6_SCTP_NODELAY(r1, 0x84, 0x3, &(0x7f00004e7000)=0x0, &(0x7f0000487000-0x4)=0x4) socket$llc(0x1a, 0x0, 0x0) [ 70.029907] binder: 10503:10533 ioctl 40046207 0 returned -16 [ 70.090368] binder: 10546:10555 unknown command 0 [ 70.090379] binder: 10546:10555 ioctl c0306201 20004000 returned -22 2018/01/25 08:29:45 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000dc3000)='/dev/autofs\x00', 0x802, 0x0) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(0xffffffffffffff9c, 0x84, 0x71, &(0x7f00007b3000-0x2)={0x0, 0x31}, &(0x7f0000665000)=0x8) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f00008aa000-0x8)={r1, 0xff}, &(0x7f0000ea8000)=0x8) r2 = syz_open_dev$binder(&(0x7f000000d000-0xd)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000004000)={0xfffffecf, 0x0, &(0x7f0000fc5000-0x4)=[@enter_looper={0x630c}], 0xfffffe5c, 0x0, &(0x7f0000005000)=""}) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000010000-0x30)={0x0, 0x0, &(0x7f000000f000)=[], 0x1, 0x0, &(0x7f000000f000-0xcf)='b'}) readv(0xffffffffffffffff, &(0x7f0000010000)=[{&(0x7f0000013000-0xd3)=""/211, 0xd3}, {&(0x7f0000013000-0x5b)=""/91, 0x5b}], 0x2) mmap$binder(&(0x7f000054c000/0x2000)=nil, 0x2000, 0x0, 0x11, r2, 0x0) r3 = syz_open_dev$sndpcmc(&(0x7f0000665000)='/dev/snd/pcmC#D#c\x00', 0x20, 0x200) getsockopt$inet6_udp_int(r3, 0x11, 0x67, &(0x7f00003f9000)=0x0, &(0x7f0000fa0000-0x4)=0x4) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r3, 0x40605346, &(0x7f0000a45000-0x5c)={0x4, 0x1, {0xffffffffffffffff, 0x1, 0x0, 0x1, 0x7}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) ioctl$RNDCLEARPOOL(r3, 0x5206, &(0x7f0000556000)=0x4) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000007000)={0x14, 0x0, &(0x7f0000010000)=[@acquire_done={0x40486311, 0x0, 0x0}], 0x0, 0x0, &(0x7f0000012000-0x63)=""}) [ 70.092926] binder: 10555 RLIMIT_NICE not set [ 70.153863] binder: 10546:10558 unknown command 0 [ 70.153873] binder: 10546:10558 ioctl c0306201 20004000 returned -22 [ 70.172534] binder: BINDER_SET_CONTEXT_MGR already set [ 70.172544] binder: 10546:10558 ioctl 40046207 0 returned -16 [ 70.177495] binder_alloc: 10546: binder_alloc_buf, no vma [ 70.177520] binder: 10546:10558 transaction failed 29189/-3, size 0-0 line 2903 [ 70.195878] binder: undelivered TRANSACTION_ERROR: 29189 [ 70.196050] binder: undelivered TRANSACTION_COMPLETE [ 70.214540] binder: 10574:10575 unknown command 0 [ 70.214549] binder: 10574:10575 ioctl c0306201 20004000 returned -22 [ 70.214671] binder: 10575 RLIMIT_NICE not set [ 70.278702] binder: 10574:10575 unknown command 0 [ 70.278712] binder: 10574:10575 ioctl c0306201 20004000 returned -22 [ 70.278742] binder: BINDER_SET_CONTEXT_MGR already set [ 70.278747] binder: 10574:10576 ioctl 40046207 0 returned -16 [ 70.279892] binder: 10575 RLIMIT_NICE not set 2018/01/25 08:29:45 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$vcsn(&(0x7f0000bc5000)='/dev/vcs#\x00', 0xfffffffffffffffa, 0x0) getsockopt$inet6_udp_int(r0, 0x11, 0x66, &(0x7f0000b5c000-0x4)=0x0, &(0x7f000074c000-0x4)=0x4) r1 = syz_open_procfs(0x0, &(0x7f0000357000)='net/fib_trie\x00') readv(r1, &(0x7f0000fd4000-0x70)=[{&(0x7f000025b000-0x88)=""/136, 0x88}, {&(0x7f0000077000)=""/216, 0xd8}, {&(0x7f000082f000)=""/4096, 0x1000}], 0x3) 2018/01/25 08:29:45 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$llc(0x1a, 0x0, 0x0) eventfd2(0x8, 0x801) getpeername$llc(r0, &(0x7f000048b000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @dev={[0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0x0}, [0x0, 0x0]}, &(0x7f0000e19000-0x4)=0x10) 2018/01/25 08:29:45 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) fremovexattr(r0, &(0x7f00002ba000)=@random={'system.', '@\x00'}) socketpair$inet_udp(0x2, 0x2, 0x0, &(0x7f0000b34000-0x8)={0x0, 0x0}) r1 = syz_open_dev$usbmon(&(0x7f0000311000-0xd)='/dev/usbmon#\x00', 0x2, 0x8000) ioctl$TIOCCONS(r1, 0x541d) ioctl$TIOCLINUX7(r1, 0x541c, &(0x7f00006d0000-0x2)={0x7, 0x7a}) r2 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f00006ff000-0x1d)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) ioctl$EVIOCGPROP(r2, 0x80404509, &(0x7f0000fc8000)=""/232) 2018/01/25 08:29:45 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x3, @broadcast=0xffffffff, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000574000-0x4)=0x112, 0x4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000b1d000-0x4)=0x0, 0x4) sendto$inet(r0, &(0x7f0000fd0000)="", 0x0, 0x200007ff, &(0x7f0000deb000-0x10)={0x2, 0x3, @loopback=0x7f000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) sendmmsg(r0, &(0x7f000056a000-0x78)=[{{&(0x7f00001fb000)=@hci={0x1f, 0x0, 0x0}, 0x6, &(0x7f00007be000-0x20)=[{&(0x7f000023b000-0xd1)="fbe07f9ff6f3438a6c9d808bd8ba3c97e653b23099160770663454570d5c7da8e56a72c339b5f6d42ec5258cd655a114540b93f496c4bb16079034dc9a2594e41b833cb82eed207fc521b62af2e8b95a2b8b54674d04eed2f6a6ed66d7a708f129372d540ed348ea8c8307d0e836e03ffeda0c0a6be3e46736f2411c3e3059d71e96", 0x82}], 0x1, &(0x7f0000bae000-0x1d0)=[], 0x0, 0x0}, 0x0}], 0x1, 0x0) recvfrom$unix(r0, &(0x7f00008e5000-0x1000)=""/4096, 0xb1f, 0x0, &(0x7f0000b51000)=@file={0x0, './file0\x00'}, 0xa) sendto$inet(r0, &(0x7f0000235000)="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", 0x101, 0x51, &(0x7f0000e66000)={0x2, 0xffffffffffffffff, @multicast1=0xe0000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) sendmsg$nl_route(r0, &(0x7f0000e7d000-0x38)={&(0x7f00008d4000)={0x10, 0x0, 0x0, 0x0}, 0xc, &(0x7f0000212000-0x10)={&(0x7f00009d4000)=@ipmr_delroute={0x1c, 0x19, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, {0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, []}, 0x1c}, 0x1, 0x0, 0x0, 0x0}, 0x0) 2018/01/25 08:29:45 executing program 6: mmap(&(0x7f0000000000/0x1b000)=nil, 0x1b000, 0x3, 0x32, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000019000)={0x0, 0x0, 0x1, @tid=0xffffffffffffffff, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000017000-0x4)=0x0) mmap(&(0x7f000001b000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f000001b000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f000001b000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f000001c000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f000001c000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getresuid(&(0x7f000001c000-0x4)=0x0, &(0x7f000001c000)=0x0, &(0x7f000001c000)=0x0) io_setup(0x7, &(0x7f000000d000-0x8)=0x0) io_destroy(r0) timer_getoverrun(0x0) 2018/01/25 08:29:45 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(&(0x7f000000d000-0xd)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000004000)={0xfffffecf, 0x0, &(0x7f0000fc5000-0x4)=[@enter_looper={0x630c}], 0xfffffe5c, 0x0, &(0x7f0000005000)=""}) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000010000-0x30)={0x0, 0x0, &(0x7f000000f000)=[], 0x1, 0x0, &(0x7f000000f000-0xcf)='b'}) r1 = syz_open_dev$sndmidi(&(0x7f00006bb000-0x12)='/dev/snd/midiC#D#\x00', 0x1, 0x2480) getsockopt$bt_BT_FLUSHABLE(r1, 0x112, 0x8, &(0x7f0000e7e000-0x4)=0x25, &(0x7f0000288000)=0x4) write$selinux_validatetrans(r1, &(0x7f00006c6000-0x63)={'system_u:object_r:system_cron_spool_t:s0', 0x20, 'system_u:object_r:gpg_exec_t:s0', 0x20, 0x39, 0x33, 0x20, '/usr/sbin/cups-browsed\x00'}, 0x63) readv(0xffffffffffffffff, &(0x7f0000010000)=[{&(0x7f0000013000-0xd3)=""/211, 0xd3}, {&(0x7f0000013000-0x5b)=""/91, 0x5b}], 0x2) r2 = mmap$binder(&(0x7f000000c000/0x2000)=nil, 0x2000, 0x0, 0x12, r0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000007000)={0x44, 0x0, &(0x7f0000778000)=[@reply={0x40406301, {0x1, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x20, &(0x7f0000d41000)=[], &(0x7f0000130000-0x20)=[0x0, 0x41, 0x38, 0x30]}}], 0x0, 0x0, &(0x7f0000012000-0x63)=""}) r3 = syz_open_dev$sndpcmp(&(0x7f0000089000)='/dev/snd/pcmC#D#p\x00', 0x1, 0x2) ioctl$sock_netrom_SIOCGSTAMPNS(r3, 0x8907, &(0x7f00007b7000)=0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000495000-0x30)={0x58, 0x0, &(0x7f0000fd8000-0x58)=[@transaction={0x40406300, {0x2, 0x0, 0x2, 0x0, 0x1, 0x0, 0x0, 0x30, 0x30, &(0x7f0000e71000-0x40)=[@fd={0x66642a85, 0x0, r0, 0x0, 0x1}, @flat={0x77682a85, 0xa, r2, 0x4}], &(0x7f0000253000-0x30)=[0x48, 0x2c, 0x4b, 0x48, 0x0, 0x20]}}, @increfs_done={0x40106308, r2, 0x1}], 0x9d, 0x0, &(0x7f00005fd000-0x9e)="2000da5165d86694af05000000000000008f0b27cc65d5cb4166cd2118ec2c10e43033545687189b8c9a884743d361868e916479187f7eb03ceb9e6501b8fe5c799184ef36cf65379571e8d1e73a03314407f6e9aba9c4ad05474000000000e4000019cdec4748a8eabb1b9609f7fdc2c8dd167a5f0d43045b38afa4ef74d285f11213cebea59283f0116fa48faccde3487dbbca380d45a320c32d1d88"}) 2018/01/25 08:29:45 executing program 3: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair(0x12, 0x5, 0x8000, &(0x7f0000001000-0x8)={0x0, 0x0}) ioctl$EVIOCSABS2F(r0, 0x401845ef, &(0x7f0000f60000)={0x9eb, 0x8, 0x0, 0x4717, 0x8001, 0x1}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) prctl$void(0x3b) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f00007c3000-0xc)='/dev/rfkill\x00', 0x0, 0x0) socket$unix(0x1, 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000541000-0x8)={0xffffffffffffffff, 0xffffffffffffffff}) bind$bt_hci(r1, &(0x7f000056e000)={0x1f, 0x1, 0x0}, 0x6) recvmsg(r2, &(0x7f000000e000)={0x0, 0x0, &(0x7f000008b000)=[], 0x0, &(0x7f000000c000)=""/0, 0xfc13, 0x0}, 0x0) prctl$setname(0xf, &(0x7f000036e000-0x4)='}@\'\x00') pselect6(0x40, &(0x7f0000cc9000-0x40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000cc9000-0x40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f00000de000-0x40)={0xffffffffffffffe1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f00008e6000-0x10)={0x0, 0x989680}, &(0x7f0000205000-0x10)={&(0x7f0000cc9000-0x8)={0x0}, 0x8}) 2018/01/25 08:29:45 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000b5a000)='/dev/rfkill\x00', 0x0, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000541000-0x8)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r2, &(0x7f0000001000-0x38)={&(0x7f0000239000-0x8)=@abs={0x0, 0x0, 0xffffffffffffffff}, 0x8, &(0x7f0000008000)=[], 0x0, &(0x7f0000001000-0x10)=[@rights={0x200, 0x1, 0x1, [r1]}], 0x1, 0x0}, 0x0) recvmsg(r3, &(0x7f000000e000)={0x0, 0x0, &(0x7f000008b000)=[], 0x0, &(0x7f000000c000)=""/0, 0xfc13, 0x0}, 0x0) pselect6(0x40, &(0x7f0000cc9000-0x40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000cc9000-0x40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f00000de000-0x40)={0xffffffffffffffe1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f00008e6000-0x10)={0x0, 0x989680}, &(0x7f0000205000-0x10)={&(0x7f0000cc9000-0x8)={0x0}, 0x8}) symlinkat(&(0x7f00002f3000-0x8)='./file0\x00', r0, &(0x7f0000d24000)='./file0\x00') [ 70.284704] binder_alloc: 10574: binder_alloc_buf, no vma [ 70.284728] binder: 10574:10577 transaction failed 29189/-3, size 0-0 line 2903 [ 70.300463] binder: undelivered TRANSACTION_ERROR: 29189 [ 70.300603] binder: undelivered TRANSACTION_COMPLETE [ 70.338462] Bearer <> rejected, not supported in standalone mode 2018/01/25 08:29:45 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_pts(0xffffffffffffff9c, 0x4000) ioctl$TCSETAW(r0, 0x5407, &(0x7f0000719000-0x14)={0x6, 0x8, 0x100, 0x0, 0x2, 0x100000000, 0x10000, 0x6, 0x7, 0x26}) socket$llc(0x1a, 0x3, 0x0) r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f00001bb000-0x10)='/selinux/status\x00', 0x0, 0x0) ioctl$sock_ipx_SIOCGIFADDR(r1, 0x8915, &(0x7f0000a1a000-0x20)={"f32ebf2c995837a7ff499063c291b364", {0x4, 0x7, 0x9, "f5544bfda78d", 0x10001, 0x0}}) [ 70.369276] binder: 10586:10588 unknown command 0 2018/01/25 08:29:45 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mkdir(&(0x7f000012b000-0x8)='./file0\x00', 0x0) lsetxattr(&(0x7f0000210000-0xa)='./file0\x00', &(0x7f0000b93000-0x19)=@known='system.posix_acl_default\x00', &(0x7f0000b23000-0x14)="02000000020003000000000001000000010006a0", 0x14, 0x0) r0 = syz_open_dev$amidi(&(0x7f000067e000)='/dev/amidi#\x00', 0x1f, 0x8000) sendmsg$kcm(r0, &(0x7f0000f28000)={0x0, 0x0, &(0x7f0000c64000-0x80)=[{&(0x7f0000faa000-0xa1)="57cc05d3442577d6b82caf7de2b13f0e8e4a0b7a11741590dc402450a5ecb0ae98bfc948d2848e4d2316ce127ae5c32da71e87e61a2aa8633cf7d9d775b2801b008ce1bdcbb21185a58a5fc6975b9d0c9f13d837642bfa017ffd6e5cb38b01a57b0698e6c9ea7157a8d6cfef7519a37ce31cfd1e5fd31690693a2844994fe8df665bbdb09f578072fc6173e109980c70016b9647fb33a7b5973836318cf0e56bcc", 0xa1}, {&(0x7f0000313000-0xe9)="c04df7bf36d606d657a3ae818fd2587fdd52cc91eb0baba24c1627486fdbe15ac684433f0599c9a59b1cfeb2cf3b0bc611c142880a3a1c17011215a99145d6edad302350e890af7d0d8d0686edd4cea7824f381bb847a38b69807e5f2d7fbb535697bcebe1b9fe7ddab4b2ca34ecdda47bcc9b26a1900b25fb2aa4267b0550bb67d208ba6eec38c0f310f93670b66a900816e35e861258607f5f9605d43308672cd51187f87a6afbd93ddfbeb1ae72c7f01e470d23002fac4e5fec1862cca6d34cdbb7c405cefe781bf26d76b24796064f0895b5a2ff79b0e7b3173074b65381ae489a24ae30a0e652", 0xe9}, {&(0x7f00002ea000)="075deb37f1683007636f960a8690a160dbaa4858f2a9772779e9b143b488979d2185440873baf52c7898b33d3916444155d820ad57b7e52969ed576d8460938ebd0061b162477d8430", 0x49}, {&(0x7f00008f8000-0x91)="7e6e572ba369f2b8128a9103e1dbe3c8a376666e08f3ee1f88914af2a01ac76eb053d4fbc2a6e71ea1ff6ed5c680fa9b5f15561ecd3c8d46439ebbf82bab68083f7bfac3a46b0e741593abf186cc8db0b1768aba6f75ad0d7481d74ded1bd59010101f943ee853856a9cb1f9b39a16b8a2116e9b1ce24c9ad23700ac81043688679f776e00f84c328e79b8c870602df2a8", 0x3ee}, {&(0x7f0000599000)="b467bd4263c4f205ff6badd562827a79d0a79838cdcd41d9d7f34a5a86be4da5ca302cc70fd57e83f284d3662482938e75cf1b3ba6fa368191215e4a07fce4f34ef32e12cf7a2e26e04074f175b9211637d94875b7121050a6ad7b7d1dbafd40964c85279df7c504d290f031e16a496eb77eefc6d8fe0d575528b6a588b7944e5d8541a1c5357b761fb164c35e2e3fc9f4f5e035f8732fec1fed8ea6a18dadb292c1ee16961e355bdbf526999a5dd2d657ebdebab9abfbe773ce513d3c4caea62b8b16a6c19b1812639d5fa7ad0a57055c8b810eddd3daefa337935f57b0f730f611d41d3058e11ad20cf9a92b86fd9b4a17adebb277b6f0142de26b1294a28957578aa45defec667eae0fba0056ee90ae745bce3b9a34a86f8f73c3b9c0098cd13126f7ced3a175e23e20206b0db6c70fc5096aa6ce862cf5ba75f1ae31a693be221d7a28bf5c0228646d3901cc01b3f2c70e207f452c75bde6907c872b5c2190e7c0fb8de787c7a3275cc31842692de07d9e8ff30f64a44edaeddb69d3d279751bee85d15f8eafb831d3fefe7b600c76d76ef3e57abd13134137a8ccd1e834f66d8d94723289732d75c6af53f94492dcfcae46831b7ec9ea98f6874afca5505a877ce195694b8c65e2267ce0a63e66b9b51d1a889d7fe0b5d903cdafa1f9768eedd573aff79a49a0f70c8e21fe9715d2f680aae3b0537c79e7631776671443dee8d2a6175ee0be308f27a60f7ea2169eeb037b2b2a7c9c18f438c9297603fc042f4ba8bb576fc5b97faf0801a1148ff76ee220ab68ea5a18f3adbb3c4e5a509a46c6b6ebab040f949531e3f2a77ed82237dae6eb88ec4faa105c09baa542b51aaf0971e5724b2ce06abcf2ff01a42dc8281f8ec9cec05ebaee82e38165e7335d0d44ae64719257292141115efc6247499057958007e020d0167bdbfae26fafffa4e93d6e13a09e548732ad62eee81f0e3fe244a783823021a9f3e46a5139dbde61244c3d49205159dacad8f2936a5cce4a4e55e0a3c1a1b51c87af3475f49cebfb57e34f03139e92199d62fbee6bed6c6f23cde7dee4ba372f9dad1bceb129d6c00c16c8180b2e72a081fd75493d6b2fbda38b511345538d81cd64f2be25cda2b592c516433ce039779be6d4817c6087863e297b964712fd4cde06b8f9d20aa0cb8b12798c82bc66119cd84239eaa5684732782da19c193c760044789530d630acdc38d5d7ef6afdbaca5d60a835f02a757d450b1a1bbabc542e75b3098e765eef1fee616b44a29dda0eeef1382df6f96777eb7ceb9e88129e13ef4304902069670b7f54dc0a09853d507ca7fc9561760dc569839a895d85e403bad8bf0f7907ce3a6f2c2e4a26587e6c0c26d37e1a587df0175ba1ee6e2b47b633abc40de078bdcf1fb46f5279d2881a862a94816b735aee3c5d0d1727dfcac16933e423615bfa0395007052122ffedef1a660618d268507903247e2f5c76827cbfa1a9998f2ac9f38f59d9fab35b4fead0a3125de83c0cf1a639624f2ba3d444a87cdf70b4e5df9ed2115e0e70a09db00054f0ea40120766ec2cc09fca4ca291240567dc98d3aee4ad60d60cca8631c10c21aaccfc2332807625274075f3683f3d364a53a1f751d399c7bdfd4396b5c3017c79886e5410fca574bc55c964a964b3d4b89c83dbf1d639681fa321d43820697c1ddb358444df608402bb519e1470a21eab1b011807eaadbcec769c841d603bb7decd8a1275c043eed8c0515da61ee720d06dc279c2b5489eef917906c5914300e0c5771cf524f27958f22904d6415689a4480105c975c50feab6bae127724571c0331a03d3faa1883a174bb23e34842e03b40ef4ad144da52983bd09141195f657768e241017fdbb63e55c8bd633222ffcd11d9daa31e1e7634b60b589f4039f2bb647a712ae1cc06cf1717a7b7f6ceb779e5650e373f87cefa7c9c25c89e5b7ec1ad8631c63f5d1c61ee4e75c70fcee7e84f8454f93f4b9f32ae7efa1c58744fc52dc05e9f99cfe38edc2118721429e9d2395170538857d9082c6e3223d88527f0f10f70384b04329a36a81d88fa9cc7970d60357c23cef7ab296fe33fa8b357dadc258fc68ac4f78984bef6b68a0c4af44bc7c015be6f839029df24c95327a00400439f88a84027770bb5a45c9c18c02e76be7c4fa72c329e1460e1ca0c11fefbbb8dd5c51bf7d95c304fb2cc4fe367950affdbad6bd863a9f9f32830091cc1fa93bde0622de6c8c1c48286c4ecde6d45ef25b260b5ef2e3010dee2438ec7a46a406bc817012b359e1480cdc2d3245c54165e7d062a521f18ff16f5985e5630459f6b6c9e698669c4c1e5c4f1c2b9f416b459266abcdcfdc897a24d23d240f4c66c0f536f5cd56f91edecc345a4266c5a138ab94cc0aeafcb98e6fc187863388dd45ac8df165460d6adf79745632e02f07e2bfeba0f5965ff439ac52e4a1548965941883cdf7542fe0a5ff3d7120d5891fa5143c86205a4cbc3f01a27ce51a5d0d98cd68b6c0a35df2674756f069eb06842bf61021e2a3a59944f37aaf35ef67487bb0c7257e857e7b7f6a7ebebf6c3ae0c3b0b80a1eabf43247126b588cdcf3f36315ce0ec586468bfd45417a217229d2230e935eb1ce0df5130dc9bf5faeac4b6bf7801884a7e50c05d42f8ac280b247a9d03256700d7a04c27f8f11af0288df4549d271fadf394d423fa3edb3e927034ea3cb179bc1fa5945226de5127305cf8f55aa546721b529054057f46d10d05a046b2728dd309269d458c047e97e2d1d584b59a18c67ec7e23f9df3e72fdd1df2e2910767e44edc72d3bf36a0e2f0af77b0f13d172cbb534eb962d4fc32fd971bae3ac7887ea8f17d057c4b4c62d2855158f1dc97469380eddb622f50b724de2249e05fe34613624e58984ef42e8fa178b2f7ad0651c57102b2d73146bbf603d4bc382f404e9481569b36509f42d09fd39b029545987343011b28b0c2d3c11b06f7471b4f6fe98e48e39ea73e421c23e1c1b892751293eb95f58d79b4b6296183330e1f2ebae993b0a2274e0aaa24c6b150631f1c405c07effff348d48186338dd00209008257ec87fc53035a9c38252e144c6a97417de3281b1712bcbe6d2082aa56109474a32b3073979347ea3b4e71685db49ec2711ea76a075f28daebf930528be0ec38df7eded8d8fb4a18747c885f81fb8dd1a810c237c481ef95f8a5099d1aae1a15f452f59bdd3414f0f869a66f1d979cf81096dd404a2172b9bde5100ba4b18b46122b66e9f4da938945f838ea29f6b3431dc059e59efc7df71f0ecc766d07066b51090bc8e021468f5250455cf917a4834d9ee14a72485df7d4cbf11763659be96437331b43f70267a49aa8dd83b426854f0f03be52a446eeaa5ee242c3d7bcaf6c283acda080d7aa2ab01c8fa5660886a2a08a588d1345ce583002bdd10409db83817916b47c15a4c0bd65eab0ee6264eb16c1db14f51b7d3a5a55184937867721cf1404b60c0da78324e0fbacdf5b13c46489736c43bc520fb6ec748ec4b47563be45a05c21505168e04dce7aab8de0ccb3a1d817b439dc89a866c510fab7ac763d63e81516a920f2f09a64436021356785a6fa1b240522f698b059e1ab6aa61eaddb6944c8b8548a926ac5a6bd780a0ef56b04dddc0a70a738dbcaf190db02209093181b3ede6da796bebeb48433c2bf9fc36d9cdd5344266dff7f2481964d74cba35d95bfab2f7d2523e3f4fbab2e6a5112964b94ae2745c6e4883c66fb39e79d689b0c46d3d6902311daf0ca2982206fda12ffe73cceaefe6d54bfe5b59c07f83bc0a82d56156d2ccc0453169d7d1f859da2c7764fd6c0c7b5ac06005d4bf333f95f83523837a01b1b0eaabe4a1a63b7c4a17d6bc237080657ef1ada9944a77506b1c176eee019c0064f93aa05117d53bd39e831a3d684f5b050d77a2ee5cd53b0f5dc71507202b7bdb330a83c34909e587bfad1d41641759bf175d8d4c46198f93e8e620f417167010d0e806edbc4c618e3c96da3a44dbae4f5a593f55888eccd430027f47eec30975cc57f618413e2c7589a0bd4d612b034d86cce9a2714b43ba0a2b1ce4caecddd1c16c079a6e3510bee7f087868148d31c8947f42be5ad13b0771de1df41f7eb10d7ff0aa18fa41820697893df2e45d997ee1f7367a8b2c37bb3346768e1ef35b666b6368023ae843ae0905242ae15f433069eeff01b453a1e099c9def37168a538602c85ac5bf7f14c04ca41e396835edfe6676eb6429e8465225515ede72496fc5523603ce531ce94c4064446101c7dd7549d868992f76971b5fdd66493e9e0613e39df19fc8e2fc4ebf7ef8acd57d007eab6205e04a4a30f880878583b217047d0d0ec9928ea0b65824ab51ef75ddc8fd2c2f6d1990a66750519bf0b849b885fa03373c20b2ac4e5f739037d2753f5a8577c2cd8c176cbdc6e432bc6c7ad1478398d0401adbbaf56c4a7d4c4e45f27bfc881679854bfba50b7385c03fa7e52d7860d8950b3c5d518e47b4ec42cfa48a39e5af3cba88e5a9e4576f7e489a21b4d0214b9f51a4e9ad498878a9dfc1d737fe702b1dccede46d96db434a2500542372b151d6a53c7e9ec7448f023ba56f0e29f5c666d4ac393fe92d7a0d106a75e4ea90fe98f261db0834c5e23c3ec557855e20abf683521f277c11b1cb273dd21d1eef11ba60e2f9930e805d4962b4895e6619c85d34cf5eeb317232f90a6e8667bc635d08315c845207a4b3f815f92118b226a15930f2f9bcddc702acfdefeac6f3ad8d3732557434fa6a8ef430135eb60d9ce184016bb20a05748ac0535e406255094b1bc761af2c5ae435a6c3b629f89510e52659aa7f93db9d4e9452ce66c353f365d2c5f6da283be5adcaabedf74f86a7c65123c8109d53fd9fa3bf4c4570d22ffdf06ae6fe6f4a9194c0a95be7b881c9c3ccda956ef3c8567d4396bda3a894061a9942ed9cdc5e1e61c493082cdd7b76dd4773b8ecf5bca913c10a26b6370d2497460aecdca2a88d0ca842f9f254046e08a75bb5dd8e4c9c3ed41b647bbe4b94b0dfa5178cffb7de645fe12b70e8abfeef3cff9af1033fac6f846ffd181f613e649e0ca3e41f27d5906c51305c84ce234ec13219a2e6876903827a6f58f66ae83a6fac5dec360d421b73beb5cd6010dc161666a8fc9f84c7d0c832de1962a9ab9e814cf46800b9746d3795d06ecf1dc70f2b5611a297ace279b958eabaa705a3da87b50a60d7c886ef2e0a308753ff73508f736c5e2a89c7e666146473f152bde3e713d0066010f4357218fea6cae8a4ed7a07d794c5538d5e013b7aa36b516209eea8858acb4e35a2bb9989299020ba7f9fe53e82a84fe3ee917c8835954e541be873d11a6b3d61956690bea0e02cbc6141cef096b0fa17fb554274aec2855ffd5a5c35531716c5461ea5f29c7a3e76a28dbd998513db0b288960355ef3aa0dc584697e39c847bebeab39cf0b32052795493a45d3dd4ca1e2b0c6c7254725bccc41230d11d7bc79953247c1e4b72706decdb1cb855847bf1d42b190c2dc4f228676f9504c0b1fd211338ccc2c8f8c71f8c350abdf9982ec7d67a62c481b226adf4087ea73aa4c50da8fb289f37cdda6fd1b7aaeb74e9ecb23ed1df5077af17cba92d4e7a1489518cc1689732a718e4431f542d5da1bd49bc498c06950fbd433b0b4eba6f3ffa9892411c76573387c36986399182966688cda0579f05c7d83968d4586bf66ce9dfdae8a8f63c7bc4d04a53fa0946e6e68cd1554a2d62f83102aaccc28cd5fd1529ed894b12a3d3", 0x1000}, {&(0x7f000035d000)="fbb391b7d8408eccc49ab3070490fe56b5a65d3224ccfbb918d12da6a8745493d5663e6716b8fb8d1e0060856ac7da03616e88c5a595a25aac91b29a52e6417f6f09b5e73fb4db0a6c370304bd7d683d54ebb4d26ac1f0e6e22797edb2e6f8611fa637ba78f66712094eb9dbdf100056744cb077f1358cea7f2a1063e712", 0x7e}, {&(0x7f00004f9000-0xf)="b034fe354ef0b705e550816a97966d", 0xf}, {&(0x7f00004b1000-0x29)="2eb5518570793113bc177261065e10ee492d5c42d1cc58ee9aad6939041d35a792f287ec2d35f16c68", 0x29}], 0x8, &(0x7f00004db000-0x11a0)=[], 0x0, 0x400000047ff}, 0x881) ioctl$VHOST_GET_FEATURES(r0, 0x8008af00, &(0x7f0000bab000-0x8)=0x0) 2018/01/25 08:29:45 executing program 7: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$admmidi(&(0x7f0000001000-0xe)='/dev/admmidi#\x00', 0x5, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000001000-0x1d)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) fanotify_mark(r0, 0x9, 0x1, r1, &(0x7f0000607000+0xb6f)='./file0\x00') mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f0000448000)='/dev/rtc\x00', 0x800, 0x0) ioctl$UFFDIO_ZEROPAGE(r2, 0xc020aa04, &(0x7f0000e33000+0x9e0)={&(0x7f00009cc000/0x2000)=nil, 0x2000}) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x3167, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0xc}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) keyctl$instantiate_iov(0x14, 0x0, &(0x7f0000af8000)=[], 0x21f, 0x0) r3 = getuid() setsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f0000663000-0xe8)={{{@in6=@remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xbb}, @in=@loopback=0x7f000001, 0x1, 0x8, 0x2, 0x1, 0xa, 0xa0, 0x0, 0x0, 0x0, r3}, {0x9, 0xf3a8, 0x5, 0xffff, 0x6, 0x1, 0x3, 0xbb6}, {0x1, 0x1000000000000000, 0x1ff, 0x9}, 0xba, 0x5, 0x1, 0x1, 0x2, 0x3}, {{@in6=@remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xbb}, 0x3, 0x33}, 0x0, @in6=@mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0xffffffffffffffff, 0x4, 0x1, 0x0, 0x400, 0x401, 0x5f95dce4}}, 0xe8) 2018/01/25 08:29:45 executing program 5: mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000002000-0x78)={0x1, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001000-0x1)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000f1f000/0x2000)=nil, 0x2000, 0xa, 0x11, r0, 0x0) r1 = creat(&(0x7f0000000000+0x1dd)='./file0\x00', 0x0) ioctl$sock_inet_tcp_SIOCINQ(r1, 0x541b, &(0x7f0000f20000)=0x0) r2 = msgget$private(0x0, 0x1b6) msgrcv(r2, &(0x7f0000b7c000)={0x0, ""/239}, 0xf7, 0x3, 0x3000) 2018/01/25 08:29:45 executing program 1: r0 = eventfd2(0xffffffffffffffff, 0x80801) fcntl$setlease(r0, 0x400, 0x1) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f000079b000)={0x26, 'aead\x00', 0x0, 0x0, 'seqiv(echainiv(rfc4106(gcm(aes))))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f00000d7000)="72733976d8030a4ae9fffffff80000000184ce10", 0x14) r2 = creat(&(0x7f0000766000-0x8)='./file0\x00', 0x63) r3 = accept$netrom(r2, &(0x7f0000f1f000)=@ax25={0x0, {""/7}, 0x0}, &(0x7f00002cc000-0x4)=0x10) r4 = accept$alg(r1, 0x0, 0x0) r5 = openat$mixer(0xffffffffffffff9c, &(0x7f0000573000)='/dev/mixer\x00', 0x0, 0x0) r6 = accept$packet(r5, &(0x7f000058a000-0x14)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local={[0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0x0}, [0x0, 0x0]}, &(0x7f000020c000-0x4)=0x14) write$eventfd(r5, &(0x7f0000ef5000)=0x81, 0x8) setsockopt$ALG_SET_KEY(r5, 0x117, 0x1, &(0x7f00006f3000)="ea9b827a2b5b6ff4c7bab62ea710cc5f444ab8663695246bf343e6f9f84aae2c6e650b58cbe322cd2d0872e69afe0a1cda21b76ec1269c33827d6bf6e3aacca547831cadf2f62cb499b492124201c5cbec3128138cac85c77e316ff5735537a03dc728acd53ae1c2259245a24cb2b72f0d5697070ba656af8514a20fc47a6da32349a8e0e17317cc36b6360df2544b029a716c4b2670b831fb437ba851866e09bd72a7c12d467ccc8e55959fa32af808bbacea22ab64a3f559df344f76aa32723e36d6ae1db55eeba53bd4fd9206cdf20576ea382c3ded5c24a887258f126cca7436e6f5c67922b8178ecd3977d04f995aab78700f", 0xf5) ioctl$void(r3, 0xc0045c79) ioctl$sock_bt_hidp_HIDPCONNADD(r5, 0x400448c8, &(0x7f0000e97000-0x8)={r4, r6, 0x1, 0xff, &(0x7f00005c7000-0xd7)="b7b6212cc2edb36e457bfb6cea31e5d8cf7d2fe49ed778d3fe1f10ebe2c91ad9750355d93552372712314dd1395bd76db4f0b46015de9f549281357ba94d1950d55ee13705ed90099df4c6caf0e8002a5be5b7629615c3a04ef3a3259ecf51fa7658dee3f3c9ba6061af70d8eddca5768452976f89d298082cab0a0d15193ae9fc9489e6c0efc99142bf3cb830ea6176f6ed86b99475bfc3560422ecbc8896f71c1c341535b0ea9c511f154d810f5075c446944abccbc219ef05e640c530e3c4d93929e9e7d2034484c34eca4cf22e1d0051e73fed9551", 0x12040000, 0xfffffffffffffd76, 0x0, 0x1, 0x100000001, 0x9, 0x2, "005ac903ed305e90f2864baf116fef4caa8ccd99e11c51"}) bind$inet6(r5, &(0x7f00003f8000-0x1c)={0xa, 0x2, 0x8b, @loopback={0x0, 0x1}, 0x200}, 0x1c) write(r4, &(0x7f0000a23000-0x82)="67f3811bcd9e553ae2ab0f86b4680cf154af7643473f49bd154d39512f2623514c", 0x21) recvmsg(r4, &(0x7f000053a000-0x38)={&(0x7f0000276000)=@sco={0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x8, &(0x7f00000b9000-0x10)=[{&(0x7f0000a20000)=""/163, 0xa3}], 0x1, &(0x7f00007f2000)=""/0, 0x0, 0x0}, 0x0) ioctl$DRM_IOCTL_GET_MAP(r2, 0xc0286404, &(0x7f00005ec000)={&(0x7f00007c1000/0x4000)=nil, 0x0, 0x0, 0xa1, &(0x7f000083f000/0x1000)=nil, 0x100}) 2018/01/25 08:29:45 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00009b8000)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r1 = socket$can_bcm(0x1d, 0x2, 0x2) r2 = accept4$netrom(0xffffffffffffffff, &(0x7f000088b000-0x10)=@ax25={0x0, {""/7}, 0x0}, &(0x7f0000b5f000)=0x10, 0x80800) ioctl$sock_bt_hidp_HIDPCONNADD(r0, 0x400448c8, &(0x7f00003cf000)={r1, r2, 0xffffffff80000000, 0x8, &(0x7f00006cd000-0x49)="74fbea94ad4da894452c335abcb153f49155e1b2a377b28d2147644c1979201b515ae23130c77e298bdd41f50763feb7ca8e30981bbd985c0304e978ba04079872b892d44e748a2234", 0x6, 0x3, 0x5, 0x2, 0x4, 0x4, 0x6, "2a1d79972a0db5df975d5981da02c495a4a46dc99f90f20fa26bde0971b15bfcbb413d84c541436942f1b5f55b249e1fd5fe191f6a47667f49672b20b2bb1a4d3a25502b49f468dbaa8c27a18cc294046d5d71ec3ebdae61cf0b6a98f11882d011f4de44903c367b65f28110472c5c8c9e35b93ce282ecf3eb4ea2aebe60a279092f2d09e72ef933fc705fa1f2ca7759a19a67f521a9c8c01a77e7e8077b5adc60a7"}) mkdir(&(0x7f0000ddf000)='./file0\x00', 0x0) r3 = open(&(0x7f0000aa0000)='./file0\x00', 0x0, 0x0) r4 = fcntl$dupfd(r3, 0x800000000402, 0xffffffffffffffff) r5 = perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_ADD_BUFS(r5, 0xc0206416, &(0x7f0000c09000-0x20)={0x10001, 0x7f, 0x9, 0x1000, 0x2, 0x98f}) ioctl$sock_inet_SIOCGIFADDR(r4, 0x8915, &(0x7f0000ac4000-0x20)={@generic="40e532811a6b164f542354a930b05ba4", @ifru_flags=0x0}) [ 70.426345] binder: 10586:10588 ioctl c0306201 20004000 returned -22 [ 70.457627] binder: 10586:10588 got reply transaction with no transaction stack 2018/01/25 08:29:45 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair$inet6(0xa, 0x4, 0x401, &(0x7f0000140000-0x8)={0x0, 0x0}) getsockopt$inet6_udp_int(r1, 0x11, 0x1, &(0x7f000065b000-0x4)=0x0, &(0x7f000034c000)=0x4) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$dspn(&(0x7f000052f000)='/dev/dsp#\x00', 0x8001, 0x440001) getpeername(r0, &(0x7f0000f60000-0x3a)=@pppol2tpv3in6={0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0xffffffffffffffff, 0x0, @remote={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0x0}, 0x0}}}, &(0x7f0000ad5000-0x4)=0x3a) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000a4d000-0x10)={r2, 0x50, &(0x7f0000d22000-0x50)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16}}, 0x10) socket$llc(0x1a, 0x0, 0x0) [ 70.484891] binder: 10586:10588 transaction failed 29201/-71, size 0-32 line 2703 [ 70.495091] binder: 10586:10606 got transaction to invalid handle [ 70.495100] binder: 10586:10606 transaction failed 29201/-22, size 48-48 line 2788 [ 70.530997] binder: 10586:10629 unknown command 0 [ 70.531038] binder: 10586:10629 ioctl c0306201 20004000 returned -22 [ 70.534234] binder: BINDER_SET_CONTEXT_MGR already set [ 70.534244] binder: 10586:10606 ioctl 40046207 0 returned -16 [ 70.551619] binder: 10586:10629 got reply transaction with no transaction stack 2018/01/25 08:29:45 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCGIFADDR(0xffffffffffffffff, 0x8915, &(0x7f0000ca4000)={@common='sit0\x00', @ifru_flags=0x0}) socket$inet6(0xa, 0x80800, 0x20) bpf$MAP_CREATE(0x0, &(0x7f0000a15000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x1c) mmap(&(0x7f0000000000/0xb9e000)=nil, 0xb9e000, 0x0, 0x32, 0xffffffffffffffff, 0x0) madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 2018/01/25 08:29:45 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0xb, 0xa, 0x5) ioctl$sock_inet6_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f00003b8000)=0x0) r1 = socket$inet6(0xa, 0x80003, 0xfb) r2 = syz_open_dev$vcsa(&(0x7f0000143000)='/dev/vcsa#\x00', 0x0, 0x40280) ioctl$KDSETLED(r2, 0x4b32, 0x7fffffff) setsockopt$inet6_int(r1, 0x29, 0x16, &(0x7f0000fcb000)=0x0, 0x4) 2018/01/25 08:29:45 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0xc8, &(0x7f000071b000-0x4)=0x0, 0x4) syz_emit_ethernet(0x4e, &(0x7f00007cf000)={@random="cd3997030f00", @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [], {@ipv6={0x86dd, {0x0, 0x6, "e30600", 0x18, 0x3a, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0xaa}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, {[], @icmpv6=@mld={0x0, 0x0, 0x0, 0x0, 0x0, @loopback={0x0, 0x1}}}}}}}, 0x0) r1 = syz_open_dev$vcsn(&(0x7f0000634000-0xa)='/dev/vcs#\x00', 0x8, 0x0) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000c57000-0x4)=0x0) sendmsg$nl_generic(r1, &(0x7f000020c000-0x38)={&(0x7f000071c000-0xc)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000be9000)={&(0x7f0000d06000)={0x2ec, 0x28, 0x300, 0x6, 0x1, {0x2, 0x0, 0x0}, [@typed={0xc, 0x33, @pid=r2}, @nested={0xc0, 0x48, [@typed={0xbc, 0x7, @binary="838d74f258c92faf7da1645f0d5aebfa6b1d059429605b3f11b3b1a04a1eb357e9ea628c96c6d28b14771601765ae0d3c284d1d66096425a7073ced08ffc605f1e3663c451f38c1f5d9ad82d9442706eb47d92ee3840093441ec92311318c52361656418d60569b60f43ec429fcabc20c5c633635dd3e3884f95e19aac3905ac20bc09de045585b4e9f32e3b1715abd29973a42c73173fadcd24792d50df16721e1bb21507df23d016d38ba047bff87aad"}]}, @generic="061c07bc492678498e47b3cc6907e0f163f380aaa0e44197d8c09cf394ffc0b6affcd6d3fa31ad206bc2c58d274535e3c102dc79b28395f3d88868bc1d724dd029cbf27b3ef78950341fd99248866aab1016ef59d5fabe60ca46ba938a882f20c6b44ed4627a46b1b27fba443a8fafdbb5fffde37a33c25f4a95b186cdbe3e55b5bced84bc3e95b86be2e2a38eb35766663d5bfbdb65fe1afe88572d3387ea8d60beaf2aa77f", @typed={0x34, 0x1b, @str='{ppp1+selinuxmd5sum+(proc#selinux[}/,/{+[+\x00'}, @generic="e0c5576591bbe8b4f802c98602e099c13bbfa83293a27e930ce09c7c1f18a53b4af69cc3db76d6be5881fb53590ad7c354d9e700f9c310d5f1169c06a4e15e758cd2d13642a62f823a0b1fd3a63c3e1bc85845749d7cdb51804f47857751f6098c45f3717e90aeaa6e66489afad4dc", @generic="48bb5f4ab151a3c3b3b1c2a9b46b9b5aaeaa8b903e5181a0bd86f1bc2cd9f0df0dd0110a383eed97b21dbd870548e9e49cd1d5940496cb1aee78273adabba8794256906d2dcb0cdf22eb302a5e9bc998863753e3282a253a2710ecb5466a7a813a04f37f91f360256845866d4006e3bb49467e15c0ffb4b4f20516b3fa2187b218ad54d32745ed3de63a0245766c0fbcec15ef7c3c14db8227d0bc4ed58bd3f99b5dce48cb2ba13aa194", @typed={0x18, 0x19, @ipv6=@ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0xff, 0xff], @multicast2=0xe0000002}}]}, 0x2ec}, 0x1, 0x0, 0x0, 0x20000000}, 0x4000040) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000e96000-0x4)='tls\x00', 0x4) fchdir(r0) 2018/01/25 08:29:45 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) openat$rfkill(0xffffffffffffff9c, &(0x7f0000b5a000)='/dev/rfkill\x00', 0x0, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000541000-0x8)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r1, &(0x7f0000001000-0x38)={&(0x7f0000239000-0x8)=@abs={0x0, 0x0, 0xffffffffffffffff}, 0x8, &(0x7f0000008000)=[], 0x0, &(0x7f0000001000-0x10)=[@rights={0x200, 0x1, 0x1, [r0]}], 0x1, 0x0}, 0x0) recvmsg(r2, &(0x7f000000e000)={0x0, 0x0, &(0x7f000008b000)=[], 0x0, &(0x7f000000c000)=""/0, 0xfc13, 0x0}, 0x0) pselect6(0x40, &(0x7f0000cc9000-0x40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000cc9000-0x40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f00000de000-0x40)={0xffffffffffffffe1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f00008e6000-0x10)={0x0, 0x989680}, &(0x7f0000205000-0x10)={&(0x7f0000cc9000-0x8)={0x0}, 0x8}) r3 = getpgid(0x0) getpriority(0x1, r3) 2018/01/25 08:29:45 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = getpgid(0x0) sched_setaffinity(r0, 0x8, &(0x7f00000a5000-0x8)=0xd) mmap(&(0x7f0000000000/0x19000)=nil, 0x19000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f00006ee000)='/dev/rfkill\x00', 0x0, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000e54000-0x18)={0xaa, 0x0, 0x0}) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000008000-0x20)={{&(0x7f0000000000/0x4000)=nil, 0x4000}, 0x1, 0x0}) readv(r1, &(0x7f00001f3000-0x10)=[{&(0x7f0000002000-0x4e)=""/1, 0x1}], 0x1) ioctl$RNDADDTOENTCNT(r1, 0x40045201, &(0x7f0000018000)=0x0) ppoll(&(0x7f0000db8000-0x30)=[{r1, 0x0, 0x0}], 0x1, &(0x7f0000542000)={0x0, 0x0}, &(0x7f0000181000)={0x0}, 0x8) openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000d8a000)='/selinux/avc/hash_stats\x00', 0x0, 0x0) ioctl$KVM_CREATE_DEVICE(r1, 0xc00caee0, &(0x7f000059d000-0xc)={0x3, r1, 0x1}) ioctl$UFFDIO_UNREGISTER(r2, 0xc020aa04, &(0x7f0000008000-0x4)={&(0x7f0000000000/0x2000)=nil, 0x2000}) ioctl$sock_inet_SIOCSIFBRDADDR(r1, 0x891a, &(0x7f0000ef0000)={@generic="f57d34e22e7f5275d8f5ea82a62cb2d4", @ifru_flags=0x8000}) fcntl$lock(r2, 0x6, &(0x7f0000022000-0x20)={0x2, 0x1, 0x6, 0x5, r0}) 2018/01/25 08:29:45 executing program 4: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) io_setup(0x12, &(0x7f00008ac000-0x8)=0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, &(0x7f0000710000-0x8)=0x0, 0x2, 0x0) mmap(&(0x7f0000fbe000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair$inet_dccp(0x2, 0x6, 0x0, &(0x7f0000fbf000-0x8)={0x0, 0x0}) mmap(&(0x7f0000fbe000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) flistxattr(r0, &(0x7f0000fbf000-0x60)=""/96, 0x60) r1 = open(&(0x7f00007c3000)='./file0\x00', 0x2a000, 0x2) mmap(&(0x7f0000fbe000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_ADD_CTX(r1, 0xc0086420, &(0x7f0000fbf000-0x8)={0x0, 0x0}) mbind(&(0x7f0000024000/0xc00000)=nil, 0xc00000, 0x8001, &(0x7f0000c28000)=0x800003f, 0x5, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) 2018/01/25 08:29:45 executing program 2: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair(0xb, 0x8000f, 0x40, &(0x7f0000001000-0x8)={0x0, 0x0}) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$kcm_KCM_RECV_DISABLE(r0, 0x119, 0x1, &(0x7f0000000000)=0x2, 0x4) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(&(0x7f000000d000-0xd)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000004000)={0xfffffecf, 0x0, &(0x7f0000fc5000-0x4)=[@enter_looper={0x630c}], 0xfffffe5c, 0x0, &(0x7f0000005000)=""}) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000010000-0x30)={0x0, 0x0, &(0x7f000000f000)=[], 0x1, 0x0, &(0x7f000000f000-0xcf)='b'}) readv(0xffffffffffffffff, &(0x7f0000010000)=[{&(0x7f0000013000-0xd3)=""/211, 0xd3}, {&(0x7f0000013000-0x5b)=""/91, 0x5b}], 0x2) mmap$binder(&(0x7f000000c000/0x2000)=nil, 0x2000, 0x0, 0x12, r1, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000007000)={0x14, 0x0, &(0x7f0000010000)=[@acquire_done={0x40486311, 0x0, 0x0}], 0x0, 0x0, &(0x7f0000012000-0x63)=""}) 2018/01/25 08:29:45 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000d50000-0x18)='/selinux/avc/hash_stats\x00', 0x0, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f000049f000-0xc)={0x1, 0x0}) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f0000a5d000-0x9)='/dev/rtc\x00', 0x41, 0x0) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, &(0x7f00001a3000)={0x4, &(0x7f0000028000-0x20)=[{0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}]}) ioctl$DRM_IOCTL_UNLOCK(r2, 0x4008642b, &(0x7f0000a50000)={r3, 0x2}) ioctl$KVM_GET_MSR_INDEX_LIST(r2, 0xc004ae02, &(0x7f000030c000-0x10)={0x3, [0x0, 0x0, 0x0]}) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_bt_bnep_BNEPGETCONNINFO(r0, 0x800442d3, &(0x7f0000577000-0x1e)={0x1f, 0x100, 0x1, "c682e4019fba", "272006b2a2d1f168000885c8d5f7cde7"}) r4 = openat$ppp(0xffffffffffffff9c, &(0x7f0000c0d000-0x9)='/dev/ppp\x00', 0x10000, 0x0) getsockopt$bt_BT_POWER(r0, 0x112, 0x9, &(0x7f0000c58000)=0x401, &(0x7f0000a8e000)=0x1) setsockopt$netlink_NETLINK_TX_RING(r4, 0x10e, 0x7, &(0x7f00005bc000)={0x5, 0x1, 0x3ff, 0x7ff}, 0x10) socket$llc(0x1a, 0x0, 0x0) [ 70.551631] binder: 10586:10629 transaction failed 29201/-71, size 0-32 line 2703 [ 70.607714] binder: undelivered TRANSACTION_ERROR: 29201 [ 70.613344] binder: undelivered TRANSACTION_ERROR: 29201 2018/01/25 08:29:45 executing program 4: r0 = socket$nl_crypto(0x10, 0x3, 0x15) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000001000-0x8)={0x2, 0x7fff}, 0x8) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$evdev(&(0x7f00009ac000-0x12)='/dev/input/event#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) ioctl$EVIOCGLED(r1, 0x80404519, &(0x7f00008a8000-0xbb)=""/0) 2018/01/25 08:29:45 executing program 6: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) recvfrom$inet6(r0, &(0x7f0000016000-0x12)=""/18, 0x12, 0x1, &(0x7f0000007000)={0xa, 0x1, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0}, 0x1c) [ 70.662770] binder: 10652:10656 unknown command 0 [ 70.674171] binder: 10652:10656 ioctl c0306201 20004000 returned -22 2018/01/25 08:29:45 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000b30000-0xa)='./control\x00', 0x80040, 0x0) fcntl$setlease(r0, 0x400, 0x0) rt_sigprocmask(0x0, &(0x7f0000033000-0x8)={0xfffffffffffffffe}, 0x0, 0x8) rt_sigtimedwait(&(0x7f00009ac000)={0xffffffffffffffdd}, &(0x7f0000dd8000-0x10)={0x0, 0x0, 0x0, 0x0}, &(0x7f000003a000-0x10)={0x0, 0x8000000}, 0x8) msgget$private(0x0, 0x4) clone(0x0, &(0x7f0000fa4000)="", &(0x7f0000fa4000)=0x0, &(0x7f0000ec1000-0x4)=0x0, &(0x7f0000219000)="") open(&(0x7f0000dd9000)='./control\x00', 0x6c02, 0x0) ioctl$KDDELIO(r0, 0x4b35, 0x7fffffff) 2018/01/25 08:29:45 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$llc(0x1a, 0x3, 0x0) 2018/01/25 08:29:45 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) io_setup(0x63, &(0x7f00001b5000-0x8)=0x0) clock_gettime(0xfffffffffffffffe, &(0x7f0000340000-0x10)={0x0, 0x0}) timerfd_settime(0xffffffffffffff9c, 0x1, &(0x7f000025e000-0x20)={{r1, r2+10000000}, {0x77359400, 0x0}}, &(0x7f00009f6000-0x20)={{0x0, 0x0}, {0x0, 0x0}}) clock_gettime(0x0, &(0x7f00005bf000-0x10)={0x0, 0x0}) select(0x40, &(0x7f00008a8000)={0x2, 0x8, 0x3ff, 0x7fffffff, 0x5607, 0x7, 0x8001, 0x400}, &(0x7f00003f4000-0x40)={0x6, 0x4, 0x49, 0x0, 0x101, 0x6, 0x7772, 0x7}, &(0x7f0000774000)={0x40, 0x4, 0x8, 0x997b, 0x1, 0x3, 0xe03, 0x6}, &(0x7f0000702000)={r3, r4/1000+30000}) openat$selinux_relabel(0xffffffffffffff9c, &(0x7f0000f4d000-0x11)='/selinux/relabel\x00', 0x2, 0x0) io_getevents(r0, 0x51d128a8, 0x0, &(0x7f0000ca7000)=[], &(0x7f0000c3c000)={r5, 0x1c9c380}) [ 70.699385] audit: type=1400 audit(1516868985.850:249): avc: denied { setopt } for pid=10670 comm="syz-executor4" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_crypto_socket permissive=1 2018/01/25 08:29:45 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mq_unlink(&(0x7f0000ac1000-0x7)='vmnet0\x00') openat$rfkill(0xffffffffffffff9c, &(0x7f0000b5a000)='/dev/rfkill\x00', 0x0, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000541000-0x8)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r1, &(0x7f0000001000-0x38)={&(0x7f0000239000-0x8)=@abs={0x0, 0x0, 0xffffffffffffffff}, 0x8, &(0x7f0000008000)=[], 0x0, &(0x7f0000001000-0x10)=[@rights={0x200, 0x1, 0x1, [r0]}], 0x1, 0x0}, 0x0) recvmsg(r2, &(0x7f000000e000)={0x0, 0x0, &(0x7f000008b000)=[], 0x0, &(0x7f000000c000)=""/0, 0xfc13, 0x0}, 0x0) pselect6(0x40, &(0x7f0000cc9000-0x40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000cc9000-0x40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f00000de000-0x40)={0xffffffffffffffe1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f00008e6000-0x10)={0x0, 0x989680}, &(0x7f0000205000-0x10)={&(0x7f0000cc9000-0x8)={0x0}, 0x8}) 2018/01/25 08:29:45 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x88) recvfrom$inet6(r0, &(0x7f0000e65000)=""/185, 0xb9, 0x0, 0x0, 0x164) setsockopt$sock_int(r0, 0x1, 0x23, &(0x7f0000537000-0x4)=0x1, 0x4) r1 = syz_open_dev$dmmidi(&(0x7f0000b46000-0xd)='/dev/dmmidi#\x00', 0x4, 0x800) r2 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000720000)='/selinux/mls\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(r1, 0x40042408, r2) pipe2(&(0x7f000076b000-0x8)={0x0, 0x0}, 0x84800) ioctl$VHOST_SET_LOG_BASE(r3, 0x4008af04, &(0x7f00008b4000-0x8)=&(0x7f0000e6e000)=0x0) recvmsg$netrom(r4, &(0x7f0000002000)={&(0x7f0000bbf000)=@ax25={0x3, {"934b002a5d4f11"}, 0x100000001}, 0x10, &(0x7f0000075000-0x30)=[{&(0x7f00004ad000-0x84)="be5feab6d7324b977c60f1c731c8f79a39f22f9af8cf2643bb2f551e7d46ad01597c1d1678654f5bdb2237b475754d68ad663859332cde5edcca29ce34ee15bc8a1f3f398bb82da6b5df82f83160a33ee7d7a7e79523425941375cd323a25c615e966f1aa9ee819988938d580cf7427ca78f448eab907fdc1df25e71efa9c3c8b154420e", 0x84}, {&(0x7f0000c53000-0x2a)="b1b95112fcdcc5c6f82ed53ee6be8c52b63cef04013bbdaa767f980dd406f6277420cdbb67f8f0717b5f", 0x2a}, {&(0x7f0000a67000-0x3)="0411b9b2bd77b9201a9b5d41ddd7a501a07f5fa4db989036dd433eb27e1088823690772bae48ce77b46b77acddce96a39284c6f4f613b4dcf99110817ae6f4d3fc5a2e283eafa420b62e4564b738338d976e1453eca9e3aa05258bd4c452656e6668b26af535889516d7221d5e39b086a38c04730d27241193abe3b1dc1faa757de22de584ff8faefe86117e181f96", 0x8f}], 0x3, &(0x7f000012c000)=[{0xd0, 0xff, 0x8, "cb3ca43e1f7b35884086699f3decf475c19ddad860e5c2af376de70def652046bba1c92787d2d72eb9c664cb15dc932e3c68d89bea50a5766f1ed99732348adfbcf1a5ecc91fb3bed615bef261bb3e2db7946d6b09e7e73b25e828139766402a0f76aa25446509bf61f1c63f145bc7de3849b99b4589376241db360588453dedf60a790ae7fb7905da93492706076291411ca0cccc276b6504ef48a2178303a568811f4c2d3a6bdadcaff6a60cff8bb0442bdbe947a29d15b4"}, {0x80, 0x100, 0x8, "b2aab2471244ee847a46ef8a7f3beeb0911a636a45f80ec2a5d655d1aa1d91608c74829eada76058b8837679e6af5cdebf14c69f7f3378cefe4bc3ca0c0c449f7182f4be4bc2a2deb8747b064a82abfbd79c0d45bff1b896a4e7e6ebee4df2deb3523db0409ed26e225d833cceceadf4"}], 0x150, 0x20000010}, 0x20) ioctl$EVIOCSCLOCKID(r3, 0x400445a0, &(0x7f0000d61000)=0x9) r5 = socket$inet6(0xa, 0x8000000000000802, 0x88) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r4, 0x84, 0x1, &(0x7f0000e14000)={0x0, 0x14000000000000, 0x5, 0x8, 0x5, 0x8000}, &(0x7f0000281000+0xa15)=0x14) ioctl$DRM_IOCTL_AGP_ENABLE(r4, 0x40086432, &(0x7f00007e6000-0x4)=0xffffffffffff2a7c) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r3, 0x84, 0x76, &(0x7f0000aae000-0x8)={r6, 0x42a8}, &(0x7f0000805000)=0x8) sendmsg$inet_sctp(r5, &(0x7f0000a29000)={&(0x7f0000520000)=@in6={0xa, 0x3, 0x0, @loopback={0x0, 0x1}, 0x0}, 0x1c, &(0x7f00003b1000)=[], 0x0, 0x0, 0x0, 0x0}, 0x0) 2018/01/25 08:29:45 executing program 7: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x0, 0x0, &(0x7f0000001000-0x4)=0x0, 0x4) [ 70.783244] binder: 10652:10679 unknown command 0 [ 70.802730] binder: BINDER_SET_CONTEXT_MGR already set 2018/01/25 08:29:45 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000523000-0x28)={@syzn={0x73, 0x79, 0x7a, 0x0, 0x0}, &(0x7f0000b4a000-0x14)=@ethtool_wolinfo={0x7, 0x4, 0x10400, "7c88f1213640"}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) 2018/01/25 08:29:46 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f000020d000)='net/ip6_flowlabel\x00') lseek(r0, 0xfffffffffffffffe, 0x0) ioctl$EVIOCGNAME(r0, 0x80404506, &(0x7f00008d4000)=""/65) openat$selinux_create(0xffffffffffffff9c, &(0x7f0000ee5000)='/selinux/create\x00', 0x2, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000033e000-0x8)={0x1, [0x0]}, &(0x7f0000dac000)=0x8) syz_open_dev$adsp(&(0x7f0000402000-0xb)='/dev/adsp#\x00', 0xa66, 0x2000) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000e9f000)={r0}) 2018/01/25 08:29:46 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000094000-0xf)='/dev/sequencer\x00', 0x482000, 0x0) socket$llc(0x1a, 0x3, 0x0) 2018/01/25 08:29:46 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000a66000)='/dev/qat_adf_ctl\x00', 0x40, 0x0) ioctl$KVM_KVMCLOCK_CTRL(r0, 0xaead) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00001e1000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_XCRS(r3, 0x4188aea7, &(0x7f0000825000+0x9f1)={0x1, 0x0, [{0x9, 0x0, 0x0}]}) close(r2) [ 70.802743] binder: 10652:10656 ioctl 40046207 0 returned -16 [ 70.855308] binder: 10652:10679 ioctl c0306201 20004000 returned -22 2018/01/25 08:29:46 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$int_in(r0, 0x105429, &(0x7f00007a0000)=0x0) [ 70.883747] binder: undelivered TRANSACTION_COMPLETE [ 70.890337] binder: undelivered transaction 278, process died. [ 70.911966] QAT: Invalid ioctl 2018/01/25 08:29:46 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f0000001000)='/dev/snd/controlC#\x00', 0x0, 0x0) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = accept$inet(0xffffffffffffffff, &(0x7f0000003000)={0x0, 0xffffffffffffffff, @loopback=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000003000-0x4)=0x10) setsockopt$inet_sctp_SCTP_HMAC_IDENT(r1, 0x84, 0x16, &(0x7f0000002000)={0x7, [0x80, 0x9, 0x2, 0x7, 0x400, 0x9, 0xc000000000000]}, 0x12) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(r0, 0xc10c5541, &(0x7f0000002000-0x4)=0x0) 2018/01/25 08:29:46 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(&(0x7f000000d000-0xd)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000004000)={0xfffffecf, 0x0, &(0x7f0000fc5000-0x4)=[@enter_looper={0x630c}], 0xfffffe5c, 0x0, &(0x7f0000005000)=""}) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000010000-0x30)={0x0, 0x0, &(0x7f000000f000)=[], 0x1, 0x0, &(0x7f000000f000-0xcf)='b'}) readv(0xffffffffffffffff, &(0x7f0000010000)=[{&(0x7f0000013000-0xd3)=""/211, 0xd3}, {&(0x7f0000013000-0x5b)=""/91, 0x5b}], 0x2) mmap$binder(&(0x7f000000c000/0x2000)=nil, 0x2000, 0x0, 0x12, r0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000007000)={0x14, 0x0, &(0x7f0000010000)=[@acquire_done={0x40486311, 0x0, 0x0}], 0x0, 0x0, &(0x7f0000012000-0x63)=""}) fstat(r0, &(0x7f0000d80000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 2018/01/25 08:29:46 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = accept4$inet6(0xffffffffffffffff, &(0x7f0000e58000-0x1c)={0x0, 0xffffffffffffffff, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0}, &(0x7f000021e000-0x4)=0x1c, 0x80800) getsockopt$inet_sctp6_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f000053f000)=0x0, &(0x7f0000a2a000-0x4)=0x4) ioctl$VT_RELDISP(0xffffffffffffffff, 0x5605) clone(0x28004100, &(0x7f0000001000-0xf7)="", &(0x7f0000001000-0x1)=0x0, &(0x7f0000ace000-0x4)=0x0, &(0x7f0000001000-0x65)="") [ 70.936342] QAT: Invalid ioctl 2018/01/25 08:29:46 executing program 7: mmap(&(0x7f0000000000/0xff4000)=nil, 0xff4000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000c6e000-0x8)='./file0\x00', 0x141040, 0xffffffffffffffff) utime(&(0x7f0000ff1000)='./file0\x00', &(0x7f000067c000-0x10)={0x0, 0x40000ffff}) fstat(r0, &(0x7f0000001000-0x44)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$l2tp_PPPOL2TP_SO_DEBUG(r0, 0x111, 0x1, 0x2, 0x4) sigaltstack(&(0x7f0000001000/0x1000)=nil, &(0x7f0000009000-0x8)=0x0) mmap(&(0x7f0000ff4000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ff4000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) sigaltstack(&(0x7f0000bb1000/0x4000)=nil, &(0x7f0000ff4000)=0x0) 2018/01/25 08:29:46 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000001000-0x9)='/dev/kvm\x00', 0x0, 0x0) ioctl$sock_inet_SIOCDARP(0xffffffffffffffff, 0x8953, &(0x7f0000260000)={{0x2, 0xffffffffffffffff, @remote={0xac, 0x14, 0x0, 0xbb}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, {0xffffffffffffffff, @local={[0xaa, 0xaa, 0xaa, 0xaa], 0x0, 0xaa}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0, {0x2, 0xffffffffffffffff, @rand_addr=0x9, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @syzn={0x73, 0x79, 0x7a, 0x0, 0x0}}) r1 = syz_open_dev$audion(&(0x7f0000343000)='/dev/audio#\x00', 0x10001, 0x400000) r2 = add_key$keyring(&(0x7f00008c8000)='keyring\x00', &(0x7f0000ece000-0x5)={0x73, 0x79, 0x7a, 0x2, 0x0}, 0x0, 0x0, 0x0) keyctl$read(0xb, r2, &(0x7f0000b7f000)=""/176, 0xb0) ioctl$KVM_GET_TSC_KHZ(r1, 0xaea3) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) socket$alg(0x26, 0x5, 0x0) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000001000)={0x10005, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r5 = getgid() getresgid(&(0x7f0000fea000)=0x0, &(0x7f00006ed000)=0x0, &(0x7f0000be0000-0x4)=0x0) getresgid(&(0x7f0000d06000-0x4)=0x0, &(0x7f0000fd4000)=0x0, &(0x7f000022e000)=0x0) getsockopt$inet_tcp_int(r1, 0x6, 0x4, &(0x7f00005d5000-0x4)=0x0, &(0x7f0000be8000)=0x4) r8 = getgid() stat(&(0x7f0000e71000-0x8)='./file0\x00', &(0x7f0000d5b000-0x44)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getresgid(&(0x7f0000eef000)=0x0, &(0x7f000023f000-0x4)=0x0, &(0x7f0000452000-0x4)=0x0) getgroups(0x6, &(0x7f0000982000-0x18)=[r5, r6, r7, r8, r9, r10]) ioctl$KVM_SET_CPUID(r4, 0x4008ae8a, &(0x7f0000f5a000-0x80)={0x5, 0x0, [{0x40000005, 0x80000001, 0x7, 0x2, 0x10000, 0x0}, {0xc000000f, 0xffff, 0x3, 0x2, 0x7, 0x0}, {0xa, 0xd5, 0xbd8f, 0x7fff, 0x5, 0x0}, {0xb, 0x9, 0x6d37, 0x6, 0x2, 0x0}, {0xf, 0x100000000, 0x9, 0x5, 0x2, 0x0}]}) ioctl$KVM_SMI(r4, 0xaeb7) fanotify_init(0x5, 0x8002) ioctl$KVM_IRQFD(r3, 0x4020ae76, &(0x7f0000873000)={r1, 0x1, 0x3, r1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) socketpair$inet_udp(0x2, 0x2, 0x0, &(0x7f00000f7000-0x8)={0x0, 0x0}) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) add_key$user(&(0x7f0000df6000-0x5)='user\x00', &(0x7f00003ad000)={0x73, 0x79, 0x7a, 0x1, 0x0}, &(0x7f00000c4000-0xc3)="5d544845581b6b0165f7fc3e25c5b8165bcde9c5beda630df13470758e9c58cf7f5b9040f8e665765904b5acce7c4b0706b729d4666969c01ada50aa12d6ab5adde907e25c53e1112b568a37dff34ff984d03d106df21e89260180603b65bc851330baf8892e48960ecf9567d672810658ea73c0a6c65917868285e257b90b4967b9a6247ff4371c47c7b7ea3b445f11d4aa53b9c7aba0c114387e29cef40886339b8f19f2bac7406e509a699e073cffd8324b1f7882ad1c2d04ee4d7e47a68cd530ce", 0xc3, r2) 2018/01/25 08:29:46 executing program 4: r0 = socket$inet_dccp(0x2, 0x6, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000001000-0xd)='net/sockstat\x00') mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) read$eventfd(r1, &(0x7f0000001000-0x8)=0x0, 0x8) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r2 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x1, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mq_timedsend(r2, &(0x7f0000000000)="c7d5b96081f3f8c9f7cc310d8241691edeb93cb6ceccbc91c51a0c643753fb3e4d85cc75966024a03707be82", 0x2c, 0xedd, &(0x7f0000002000-0x10)={0x77359400, 0x0}) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f0000000000)={0x1, 0x10, 0x1, r2, 0x0}) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x64, &(0x7f0000002000)=[@in={0x2, 0x3, @rand_addr=0x85e, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @in6={0xa, 0x2, 0x400, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xf}, 0x4bf}, @in6={0xa, 0x3, 0x10000, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0x3}, @in6={0xa, 0x0, 0x3, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xa}, 0x2f}]}, &(0x7f0000002000)=0x10) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f0000000000)={0x0, 0x200, 0x8, 0x3ff, r3}, &(0x7f0000000000)=0x10) ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000000)={@common='erspan0\x00', &(0x7f0000deb000)=@ethtool_ts_info={0x41, 0x6, 0x5, 0x9, [0x20, 0x80, 0x10000], 0x0, [0x100000001, 0x3f, 0x5]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockname$packet(r2, &(0x7f0000ba2000-0x14)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local={[0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0x0}, [0x0, 0x0]}, &(0x7f00002d4000)=0x14) socket(0x0, 0x2000000001, 0x0) 2018/01/25 08:29:46 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) openat$rfkill(0xffffffffffffff9c, &(0x7f0000b5a000)='/dev/rfkill\x00', 0x0, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000541000-0x8)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r1, &(0x7f0000001000-0x38)={&(0x7f0000239000-0x8)=@abs={0x0, 0x0, 0xffffffffffffffff}, 0x8, &(0x7f0000008000)=[], 0x0, &(0x7f0000001000-0x10)=[@rights={0x200, 0x1, 0x1, [r0]}], 0x1, 0x0}, 0x0) recvmsg(r2, &(0x7f000000e000)={0x0, 0x0, &(0x7f000008b000)=[], 0x0, &(0x7f000000c000)=""/0, 0xfc13, 0x0}, 0x0) pselect6(0x40, &(0x7f0000cc9000-0x40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000cc9000-0x40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f00000de000-0x40)={0xffffffffffffffe1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f00008e6000-0x10)={0x0, 0x989680}, &(0x7f0000205000-0x10)={&(0x7f0000cc9000-0x8)={0x0}, 0x8}) syz_open_dev$sndmidi(&(0x7f0000ef2000-0x12)='/dev/snd/midiC#D#\x00', 0x400, 0x400) 2018/01/25 08:29:46 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$llc(0x1a, 0x40000fffffffc, 0x0) 2018/01/25 08:29:46 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$admmidi(&(0x7f0000bf0000-0xe)='/dev/admmidi#\x00', 0x7ff, 0x10000) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000b9e000-0x18)=[{0x3, 0x1f}, {0x8, 0x6}, {0xa, 0x3f}], 0x3) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x772, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) add_key$keyring(&(0x7f0000a0e000)='keyring\x00', &(0x7f00000af000)={0x73, 0x79, 0x7a, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key(&(0x7f0000bcf000)='syzkaller\x00', &(0x7f00005fd000-0x5)={0x73, 0x79, 0x7a, 0x0, 0x0}, &(0x7f0000ec8000)="", 0x0, 0x0) keyctl$revoke(0x3, r1) keyctl$read(0xb, r1, &(0x7f000047c000)=""/4096, 0x1000) 2018/01/25 08:29:46 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$llc(0x1a, 0x3, 0x0) syz_open_dev$sndmidi(&(0x7f00002cc000)='/dev/snd/midiC#D#\x00', 0x5, 0x20000) [ 70.987466] binder: 10731:10735 unknown command 0 [ 71.006665] binder: 10731:10735 ioctl c0306201 20004000 returned -22 [ 71.076159] binder: 10731:10759 unknown command 0 [ 71.084716] binder: 10731:10759 ioctl c0306201 20004000 returned -22 [ 71.090081] binder: BINDER_SET_CONTEXT_MGR already set [ 71.090092] binder: 10731:10735 ioctl 40046207 0 returned -16 [ 71.092789] binder_alloc: 10731: binder_alloc_buf, no vma [ 71.092819] binder: 10731:10735 transaction failed 29189/-3, size 0-0 line 2903 2018/01/25 08:29:46 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000aed000-0x9)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000f87000-0x20)={0x1ff, 0x0, 0xd002, 0x2000, &(0x7f00000ae000/0x2000)=nil}) ioctl$KVM_SET_BOOT_CPU_ID(r1, 0xae78, &(0x7f0000971000-0x8)=0x0) 2018/01/25 08:29:46 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) unlink(&(0x7f0000678000)='/') r0 = shmget(0x0, 0x1000, 0x1280, &(0x7f00003b8000/0x1000)=nil) shmctl$SHM_UNLOCK(r0, 0xc) openat$ion(0xffffffffffffff9c, &(0x7f0000791000)='/dev/ion\x00', 0x80, 0x0) 2018/01/25 08:29:46 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$vsock(0xffffffffffffff9c, &(0x7f00001b3000)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_LOG_BASE(r0, 0xaf01, &(0x7f000046d000-0x8)=&(0x7f000098a000-0x1)=0x0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f00000cc000-0x9)='/dev/ppp\x00', 0x100, 0x0) ioctl$RNDGETENTCNT(r1, 0x80045200, &(0x7f000093d000-0x4)=0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$VHOST_SET_LOG_FD(r0, 0x4004af07, &(0x7f0000360000)=0xffffffffffffffff) 2018/01/25 08:29:46 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}, 0x0}, 0x1c) listen(r0, 0x40000000000005) getsockopt$inet_sctp6_SCTP_STATUS(r0, 0x84, 0xe, &(0x7f00004ae000)={0x0, 0x4977, 0x20, 0x1f, 0x1, 0x100, 0x4, 0xfffffffffffffe00, {0x0, @in6={{0xa, 0x2, 0x9, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0x5}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x3ff, 0x2, 0x800, 0x1, 0x7}}, &(0x7f0000773000-0x4)=0xb8) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000f0b000)={r1, 0x3, 0x3, 0x48, 0x80, 0x3ff}, 0x14) r2 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r2, &(0x7f0000419000)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}, 0x0}, 0x1c) r3 = open(&(0x7f00006c1000-0x8)='./file0\x00', 0x200, 0x40) recvfrom$unix(r3, &(0x7f00005cd000-0xfe)=""/254, 0xfe, 0x40000001, &(0x7f000036d000-0x8)=@abs={0x0, 0x0, 0x3}, 0x8) sendto(r2, &(0x7f0000c29000-0x64)="", 0x0, 0x0, 0x0, 0x0) sendto$inet6(r2, &(0x7f0000b25000)="", 0x0, 0x0, &(0x7f0000cfc000-0x1c)={0xa, 0xffffffffffffffff, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0xbb}, 0x0}, 0x1c) 2018/01/25 08:29:46 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000b5a000)='/dev/rfkill\x00', 0x0, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = getpgrp(0x0) getpgid(r2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000541000-0x8)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r3, &(0x7f0000001000-0x38)={&(0x7f0000239000-0x8)=@abs={0x0, 0x0, 0xffffffffffffffff}, 0x8, &(0x7f0000008000)=[], 0x0, &(0x7f0000001000-0x10)=[@rights={0x200, 0x1, 0x1, [r1]}], 0x1, 0x0}, 0x0) ioctl$GIO_SCRNMAP(r0, 0x4b40, &(0x7f0000078000-0xcc)=""/204) recvmsg(r4, &(0x7f000000e000)={0x0, 0x0, &(0x7f000008b000)=[], 0x0, &(0x7f000000c000)=""/0, 0xfc13, 0x0}, 0x0) pselect6(0x40, &(0x7f0000cc9000-0x40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000cc9000-0x40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f00000de000-0x40)={0xffffffffffffffe1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f00008e6000-0x10)={0x0, 0x989680}, &(0x7f0000205000-0x10)={&(0x7f0000cc9000-0x8)={0x0}, 0x8}) getsockopt$inet6_tcp_int(r0, 0x6, 0x1e, &(0x7f0000500000)=0x0, &(0x7f000013f000-0x4)=0x4) 2018/01/25 08:29:46 executing program 0: r0 = fcntl$dupfd(0xffffffffffffff9c, 0x0, 0xffffffffffffffff) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffff9c, 0xc0206434, &(0x7f0000819000-0x20)={0xfffffffffffffffc, 0x0, 0x0, 0x7}) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_SG_FREE(r0, 0x40106439, &(0x7f0000001000-0x10)={0x800, r1}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f00003a3000-0xc)='/dev/autofs\x00', 0x100, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0x6, 0x0, 0x3, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0xff, 0x0, 0x800, 0x1, 0x0, 0x7184, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x2, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x0, 0x0, 0xfffffffffffffffd, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x800000000000002, 0x0, 0x6, 0x0, 0x0, 0x0}, 0x0, 0x41, r2, 0x3) socket$llc(0x1a, 0xffffffffffffffff, 0x0) 2018/01/25 08:29:46 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000af9000)={0x0, 0x0}) r2 = getpgid(0xffffffffffffffff) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f00001ca000)={{0x10001, 0x1, 0x3, 0xfffffffffffff5b7, "3f59d07866a48cb82de9d7acf691809725b4090a3b7a735a7cbf8de3dda1c4431fadf2b275725032e3c06ac0", 0x9}, 0x0, 0x0, 0x0, r2, 0xffffffff, 0x200, "61d95990fd30b824f03c905b2a359507de0e52cbfe035af8a8ae7ac64b8b4e64bb37ebe504b4d84a96a8da4d93c0d79ddc466501b323f9b5768e55da72df449c", &(0x7f0000086000)='wlan1\x00', 0x6, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0xfffffffffffffff8, 0x3, 0x2, 0xe55], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r1, 0x84, 0x1a, &(0x7f0000183000)={0x0, 0xb3, "c19253fb036d5a57c6550e471bec8335566d57df63cebf2de383d71ecae5df719199a3a315d64e4035ee91cf6a74e8874addf6857a2eae73e246763d8268c2270bd96c359fcfb263dd7ae1daac93eac50f35efd208c59b95a01f4df6d6c7d4e72f450822b813c4316a7d73cfca6ec63ce1ebd94146a355237e1bed32e5808a8f6ecad812d33b7ac29556ed76d65e784ae16757a9020e860cbcd8ad63ebd697ab2f9354f260b7212a007939e24aaba4bac4b32b"}, &(0x7f0000cf2000)=0xbb) fcntl$setlease(r0, 0x400, 0x1) ioctl$EVIOCGNAME(r0, 0x80404506, &(0x7f000015f000-0xc3)=""/195) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r1, 0x84, 0x13, &(0x7f0000e35000)={r3, 0x4000000000}, &(0x7f0000e3c000-0x4)=0x8) ioctl$sock_ipx_SIOCIPXCFGDATA(r0, 0x89e2, &(0x7f0000e3f000-0x4)={0x0, 0x0}) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f000008b000-0x8)={r3, 0x9}, 0x8) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, &(0x7f0000bcc000)="2d67f93c65b4fb8afc884a73fcecaa11", 0x10) socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000001000-0x14)="120000003200e7e4000f000000149b000800", 0xfffffffffffffff8, 0x4000, 0x0, 0xfd77) 2018/01/25 08:29:46 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(&(0x7f000000d000-0xd)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) socketpair(0xa, 0x6, 0x400, &(0x7f00009fe000)={0x0, 0x0}) accept$llc(r2, &(0x7f0000078000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @empty=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0x0, 0x0]}, &(0x7f0000a53000)=0x10) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000004000)={0xfffffecf, 0x0, &(0x7f0000fc5000-0x4)=[@enter_looper={0x630c}], 0xfffffe5c, 0x0, &(0x7f0000005000)=""}) ioctl$TIOCPKT(r1, 0x5420, &(0x7f0000c2a000)=0x5698) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000010000-0x30)={0x0, 0x0, &(0x7f000000f000)=[], 0x1, 0x0, &(0x7f000000f000-0xcf)='b'}) readv(0xffffffffffffffff, &(0x7f0000010000)=[{&(0x7f0000013000-0xd3)=""/211, 0xd3}, {&(0x7f0000013000-0x5b)=""/91, 0x5b}], 0x2) mmap$binder(&(0x7f000000c000/0x2000)=nil, 0x2000, 0x0, 0x12, r0, 0x0) accept4$inet6(r2, &(0x7f0000af0000)={0x0, 0xffffffffffffffff, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0x0, 0x0], @loopback=0x0}, 0x0}, &(0x7f000056f000)=0x1c, 0x800) syz_open_dev$vcsa(&(0x7f0000a51000)='/dev/vcsa#\x00', 0x7fff, 0x101000) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000007000)={0x14, 0x0, &(0x7f0000010000)=[@acquire_done={0x40486311, 0x0, 0x0}], 0x0, 0x0, &(0x7f0000012000-0x63)=""}) [ 71.127587] binder: undelivered TRANSACTION_ERROR: 29189 [ 71.133175] binder: undelivered TRANSACTION_COMPLETE [ 71.138340] binder: undelivered transaction 280, process died. 2018/01/25 08:29:46 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl$sock_inet6_SIOCDIFADDR(r0, 0x8936, &(0x7f0000001000-0x18)={@dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0x0}, 0x0, 0x0}) r1 = semget$private(0x0, 0x3, 0x10) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) semctl$SETALL(r1, 0x0, 0x11, &(0x7f0000001000-0x4)=[0x7, 0x20]) [ 71.198662] binder: 10764:10777 unknown command 0 2018/01/25 08:29:46 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000850000-0x10)='/selinux/policy\x00', 0x0, 0x0) ioctl$sock_netrom_TIOCINQ(r0, 0x541b, &(0x7f0000f60000-0x4)=0x0) socket$llc(0x1a, 0x0, 0x0) 2018/01/25 08:29:46 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) syz_open_dev$vcsn(&(0x7f0000e1e000)='/dev/vcs#\x00', 0x6, 0x401) r1 = syz_open_dev$usbmon(&(0x7f0000c1e000-0xd)='/dev/usbmon#\x00', 0x6, 0x210000) getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(r1, 0x84, 0x1c, &(0x7f0000507000)=0x0, &(0x7f00009ab000-0x4)=0x4) setsockopt$inet_udp_encap(r0, 0x11, 0x64, &(0x7f00008f1000-0x4)=0x1, 0x4) bind$inet(r0, &(0x7f00007ec000)={0x2, 0x1, @empty=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) finit_module(r0, &(0x7f0000f6a000-0x17)='trustedselinuxsecurity\x00', 0x3) syz_emit_ethernet(0x3b, &(0x7f000014a000)={@broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], @empty=[0x0, 0x0, 0x14, 0x0, 0x0, 0x0], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x2d, 0xffffffffffffffff, 0x0, 0x0, 0x11, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}, @multicast1=0xe0000001, {[]}}, @udp={0xffffffffffffffff, 0x1, 0x19, 0x0, "000000007b868c88f8364ee320194b016c"}}}}}, 0x0) 2018/01/25 08:29:46 executing program 4: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$mice(&(0x7f0000001000-0x10)='/dev/input/mice\x00', 0x0, 0x101800) ioctl$sock_netrom_SIOCGSTAMP(r0, 0x8906, &(0x7f0000367000-0x3)=0x0) prctl$intptr(0x3b, 0x4) 2018/01/25 08:29:46 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socket(0x0, 0x802, 0x8) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = accept4$inet(0xffffffffffffff9c, &(0x7f00002a3000-0x10)={0x0, 0xffffffffffffffff, @broadcast=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f000078d000)=0x10, 0x80000) r2 = dup2(r1, r0) ioctl$KVM_GET_PIT2(r2, 0x8070ae9f, &(0x7f0000f05000-0x70)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}], 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) ioctl$VT_GETMODE(r2, 0x5601, &(0x7f0000580000-0x8)={0x0, 0x0, 0x0, 0x0, 0x0}) syz_open_dev$mouse(&(0x7f00004e9000-0x12)='/dev/input/mouse#\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mremap(&(0x7f00003fb000/0x400000)=nil, 0x400000, 0x800000, 0x3, &(0x7f00007fb000/0x800000)=nil) [ 71.226124] binder: 10764:10777 ioctl c0306201 20004000 returned -22 2018/01/25 08:29:46 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000d65000)='./file0\x00', 0x200002, 0x17) ftruncate(r0, 0x0) 2018/01/25 08:29:46 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000b5a000)='/dev/rfkill\x00', 0x0, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) keyctl$set_reqkey_keyring(0xe, 0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000541000-0x8)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x402c5342, &(0x7f0000cc5000-0x68)={0x7, 0x0, 0x3, {0x77359400, 0x0}, 0x9, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) sendmsg$unix(r2, &(0x7f0000001000-0x38)={&(0x7f0000239000-0x8)=@abs={0x0, 0x0, 0xffffffffffffffff}, 0x8, &(0x7f0000008000)=[], 0x0, &(0x7f0000001000-0x10)=[@rights={0x200, 0x1, 0x1, [r1]}], 0x1, 0x0}, 0x0) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f00008fd000)={0x0, @in={{0x2, 0x1, @dev={0xac, 0x14, 0x0, 0x13}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, &(0x7f000000c000)=0x8c) getsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000129000)=@assoc_id=r4, &(0x7f000024e000)=0x4) recvmsg(r3, &(0x7f000000e000)={0x0, 0x0, &(0x7f000008b000)=[], 0x0, &(0x7f000000c000)=""/0, 0xfc13, 0x0}, 0x0) pselect6(0x40, &(0x7f0000cc9000-0x40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000cc9000-0x40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f00000de000-0x40)={0xffffffffffffffe1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f00008e6000-0x10)={0x0, 0x989680}, &(0x7f0000205000-0x10)={&(0x7f0000cc9000-0x8)={0x0}, 0x8}) 2018/01/25 08:29:46 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) personality(0x8) uname(&(0x7f000026a000-0xf)=""/15) rt_sigreturn() [ 71.324005] binder: 10764:10815 unknown command 0 [ 71.334891] binder: 10764:10815 ioctl c0306201 20004000 returned -22 [ 71.345544] binder: BINDER_SET_CONTEXT_MGR already set [ 71.345556] binder: 10764:10812 ioctl 40046207 0 returned -16 [ 71.353090] binder_alloc: 10764: binder_alloc_buf, no vma 2018/01/25 08:29:46 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00004cb000)='/dev/qat_adf_ctl\x00', 0x2000, 0x0) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f000061c000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$ION_IOC_HEAP_QUERY(r0, 0xc0184908, &(0x7f0000b6b000-0x18)={0x27bf, 0x8, 0x1, r1, 0x0}) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$ion(0xffffffffffffff9c, &(0x7f00004a2000-0x9)='/dev/ion\x00', 0x0, 0x0) syz_open_dev$mice(&(0x7f0000a41000)='/dev/input/mice\x00', 0x0, 0x0) ioctl(r2, 0xc0184908, &(0x7f0000002000)="") getgid() openat$selinux_context(0xffffffffffffff9c, &(0x7f0000f11000)='/selinux/context\x00', 0x2, 0x0) 2018/01/25 08:29:46 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$llc(0x1a, 0x0, 0x0) pipe2(&(0x7f00002ef000)={0x0, 0x0}, 0x84000) socketpair$inet_icmp_raw(0x2, 0x3, 0x1, &(0x7f000075f000)={0x0, 0x0}) ioctl$EVIOCGABS3F(r0, 0x8018457f, &(0x7f000015a000)=""/163) 2018/01/25 08:29:46 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = accept$inet(0xffffffffffffffff, &(0x7f0000566000-0x10)={0x0, 0xffffffffffffffff, @multicast1=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f00009a1000)=0x10) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000500000-0x8)={0x0, 0x1}, &(0x7f0000d7f000)=0x8) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f0000eab000)={r2, 0x101}, &(0x7f0000b46000-0x4)=0x8) timer_create(0x0, &(0x7f0000ee4000)={0x0, 0x0, 0x0, @tid=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000044000)=0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, &(0x7f0000ee7000-0x20)={{0x0, 0x0}, {0x0, 0x0}}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) tkill(0x0, 0x2000000000000000) r3 = syz_open_dev$vcsa(&(0x7f0000292000)='/dev/vcsa#\x00', 0x9, 0x202) getsockopt$inet_sctp6_SCTP_STATUS(r0, 0x84, 0xe, &(0x7f00008b8000)={0x0, 0x1, 0x1, 0x8000, 0x0, 0x5, 0x3, 0x0, {0x0, @in6={{0xa, 0x1, 0x2, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xaa}, 0xfe}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x3, 0x2, 0x7, 0x3ff, 0xee}}, &(0x7f0000627000+0x393)=0xb8) setsockopt$inet_sctp_SCTP_ASSOCINFO(r3, 0x84, 0x1, &(0x7f00004b4000+0xe8d)={r4, 0x3, 0x7f, 0x1f, 0x5, 0xc6}, 0x14) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000046000)=[@in={0x2, 0xffffffffffffffff, @broadcast=0xffffffff, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}], 0x10) r5 = fcntl$dupfd(r0, 0x406, r0) ioctl$ASHMEM_GET_PIN_STATUS(r5, 0x7709, 0x0) 2018/01/25 08:29:46 executing program 7: mmap(&(0x7f0000000000/0xf7d000)=nil, 0xf7d000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) socketpair$inet_icmp_raw(0x2, 0x3, 0x1, &(0x7f000033e000)={0x0, 0x0}) sendto$inet6(r0, &(0x7f0000f73000-0x31)="", 0xff7f, 0x0, &(0x7f0000f5b000-0x1c)={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0}, 0x1c) 2018/01/25 08:29:46 executing program 5: r0 = dup2(0xffffffffffffff9c, 0xffffffffffffff9c) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fstat(r0, &(0x7f0000002000-0x44)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) lstat(&(0x7f0000000000)='./file0\x00', &(0x7f0000001000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_fuseblk_mount(&(0x7f0000002000-0x8)='./file0\x00', &(0x7f0000000000)='./file0\x00', 0x8000, r1, r2, 0x88bb, 0x80000001, 0x1000) getsockopt$inet6_int(r0, 0x29, 0x4b, &(0x7f0000928000-0x4)=0x0, &(0x7f0000001000-0x4)=0x4) ioprio_set$pid(0x0, 0x0, 0x2002) 2018/01/25 08:29:46 executing program 2: r0 = dup2(0xffffffffffffff9c, 0xffffffffffffffff) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) accept$ax25(r0, &(0x7f0000c0c000-0x10)={0x0, {""/7}, 0x0}, &(0x7f0000001000-0x4)=0x10) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$amidi(&(0x7f0000ecf000-0xc)='/dev/amidi#\x00', 0x3, 0x1) clock_getres(0x6, &(0x7f00008c3000)={0x0, 0x0}) r2 = syz_open_dev$binder(&(0x7f000000d000-0xd)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r1, 0xc0a85320, &(0x7f0000495000)={{0x2, 0x7}, 'port0\x00', 0x5d, 0x37d45cfbcfa1381c, 0x1, 0xfff, 0x4, 0x3ff, 0x5c4, 0x0, 0x5, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000004000)={0xfffffecf, 0x0, &(0x7f0000fc5000-0x4)=[@enter_looper={0x630c}], 0xfffffe5c, 0x0, &(0x7f0000005000)=""}) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000010000-0x30)={0x0, 0x0, &(0x7f0000e1e000)=[], 0x0, 0x0, &(0x7f000000f000-0xcf)='b'}) readv(0xffffffffffffffff, &(0x7f0000010000)=[{&(0x7f0000013000-0xd3)=""/211, 0xd3}, {&(0x7f0000013000-0x5b)=""/91, 0x5b}], 0x2) mmap$binder(&(0x7f000000c000/0x2000)=nil, 0x2000, 0x0, 0x12, r2, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000007000)={0x0, 0x0, &(0x7f0000010000)=[], 0x1, 0x0, &(0x7f00003db000-0x1)='\x00'}) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f00007a2000-0x70)={[{0x79e, 0x549, 0x0, 0x6, 0x7, 0x1, 0x7, 0x71, 0x8, 0x20, 0x0, 0x80000001, 0xfffffffffffffff7}, {0x5, 0x2000000000, 0x7, 0x3, 0x5, 0x1, 0x2, 0x10000, 0xfffffffffffffff7, 0x4, 0x9, 0x81, 0x8}, {0x4, 0x3, 0xd6, 0x43, 0x5, 0x9, 0x4800, 0xffff, 0x1000, 0x3, 0xfffffffffffff801, 0x3a, 0x101}], 0x4, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) 2018/01/25 08:29:46 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_udp_encap(r0, 0x11, 0x64, &(0x7f0000aa4000)=0x1, 0x4) bind$inet(r0, &(0x7f0000eed000)={0x2, 0x1, @empty=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) syz_emit_ethernet(0x2b, &(0x7f0000c91000)={@broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], @empty=[0x0, 0x0, 0x14, 0x0, 0x0, 0x0], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1d, 0xffffffffffffffff, 0x0, 0x0, 0x11, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}, @multicast1=0xe0000001, {[]}}, @udp={0xffffffffffffffff, 0x1, 0x9, 0x0, "ff"}}}}}, 0x0) r1 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000325000-0x11)='/selinux/enforce\x00', 0x200, 0x0) setsockopt$inet6_udp_encap(r1, 0x11, 0x64, &(0x7f000031a000-0x4)=0x0, 0x4) 2018/01/25 08:29:46 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000658000)='/dev/mixer\x00', 0xbfa50ea2f07e5538, 0x0) connect$ipx(r0, &(0x7f00009a0000)={0x4, 0xfffffffffffffffe, 0x1000, "41171c9ca65c", 0xf98, 0x0}, 0x10) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000b5a000)='/dev/rfkill\x00', 0x0, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000541000-0x8)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000b6d000-0x90)=[@in6={0xa, 0x0, 0x40, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xaa}, 0x80}, @in={0x2, 0x2, @rand_addr=0xbb40, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @in6={0xa, 0x0, 0x1, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0xff, 0xff], @dev={0xac, 0x14, 0x0, 0x10}}, 0x0}, @in={0x2, 0x1, @dev={0xac, 0x14, 0x0, 0x14}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @in6={0xa, 0x2, 0x400, @loopback={0x0, 0x1}, 0x2}, @in6={0xa, 0x3, 0x4, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xaa}, 0x4}], 0x90) sendmsg$unix(r3, &(0x7f0000001000-0x38)={&(0x7f0000239000-0x8)=@abs={0x0, 0x0, 0xffffffffffffffff}, 0x8, &(0x7f0000008000)=[], 0x0, &(0x7f0000001000-0x10)=[@rights={0x200, 0x1, 0x1, [r2]}], 0x1, 0x0}, 0x0) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000fca000-0xe8)={{{@in6=@loopback={0x0, 0x0}, @in=@remote={0x0, 0x0, 0xffffffffffffffff, 0x0}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, {{@in=@dev={0x0, 0x0, 0xffffffffffffffff, 0x0}, 0xffffffffffffffff, 0x0}, 0x0, @in6=@ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0x0, 0x0], @dev={0x0, 0x0, 0xffffffffffffffff, 0x0}}, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, &(0x7f0000d3a000-0x4)=0xe8) socket$nl_crypto(0x10, 0x3, 0x15) lstat(&(0x7f0000ca5000)='./file0\x00', &(0x7f0000a99000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) chown(&(0x7f0000e6f000)='./file0\x00', r5, r6) recvmsg(r4, &(0x7f000000e000)={0x0, 0x0, &(0x7f000008b000)=[], 0x0, &(0x7f000000c000)=""/0, 0xfc13, 0x0}, 0x0) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f0000628000-0x4)=0x0) setpriority(0x0, r7, 0x2) pselect6(0x40, &(0x7f0000cc9000-0x40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000cc9000-0x40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f00000de000-0x40)={0xffffffffffffffe1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f00008e6000-0x10)={0x0, 0x989680}, &(0x7f0000205000-0x10)={&(0x7f0000cc9000-0x8)={0x0}, 0x8}) [ 71.353115] binder: 10764:10812 transaction failed 29189/-3, size 0-0 line 2903 [ 71.382948] binder: undelivered TRANSACTION_ERROR: 29189 [ 71.389376] binder: undelivered TRANSACTION_COMPLETE [ 71.394572] binder: undelivered transaction 283, process died. 2018/01/25 08:29:46 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00008c4000-0x58)={0x26, 'aead\x00', 0x0, 0x0, 'generic-gcm-aesni\x00'}, 0x58) r1 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f00004c5000)='/selinux/policy\x00', 0x0, 0x0) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f00008b3000-0x4)=0x100000001, 0x4) setsockopt$packet_buf(r1, 0x107, 0xf, &(0x7f0000c24000-0x7b)="a0bc9af1c8b74810de38462455f83d06826f63274ea28bc5fd7590a619a220a4f3d80de8d533d5dc233e3b4294c1949ec6139eb769630a6a22973a4d818f196d86c6eacf2fee22b83531bb2643c5e176e5a0aae6638528579a87e2859f0b2aca1bd8e7d84af70603b808b1a6f7db1d187558dedd6c120c4d73c03e", 0x7b) prctl$setendian(0x14, 0x2) r2 = accept$alg(r0, 0x0, 0x0) setsockopt$sock_int(r2, 0x1, 0x7, &(0x7f0000bef000)=0x0, 0x4) fcntl$setstatus(r2, 0x4, 0x2000) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r1, 0x84, 0x73, &(0x7f000028b000)={0x0, 0x7, 0x30, 0x2e6, 0x5}, &(0x7f000052f000-0x4)=0x18) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f000095f000)={0x4, 0x4, 0x200, 0x6, 0x8, 0x8, 0x5, 0xfff, r3}, 0x20) socketpair$inet6_icmp_raw(0xa, 0x3, 0x3a, &(0x7f00000fd000-0x8)={0x0, 0x0}) sendmsg$alg(r2, &(0x7f0000f00000-0x38)={0x0, 0x0, &(0x7f00006cd000)=[{&(0x7f0000eaf000)="11b981c3293d1e6ad1542a5f601cee8a78a5b3dcdd974d49dde5e1221ddbf06cc93b795b81c963620851a71c695f6781c813dbedae661bf4027a80cf16dd7efcedf805fb599a3341668df2f825de709d389d74548c8adeb2de70463ab0909480cbe9105ef026a9391bf42d96580ea918818be39e671b51c135c9bcaeeb65eabc6bab4a8578495941708a81ce630bd00a135da1cf62b4357369154530c8a3ef02eb24edbf705a5ced4f2bb01d49e21ea5b3e5515b506383fe8502c28578d9677306403066ddee1c99e321c45130cd3a216dc9c84d175eced8de282007c411717d7e7818e761578bac47d2f09a4a89e7d3ba92dc47181857e2ae2714774540fcf79039210bfdc0a15bcf4f91c85a7d97995488017dc4c4802aee4257b65e3ef0f5ed11702a09d33c7aa44ab08867c8dd260c93c5082a4b19a3111783d9371f8b2f1231ae543e9ca77e10fdcbc24c76ab11e72937b3e3866d08008592061b3eb799bafd9635615de8a1077e8cfcdb95766721f0691693abfee445219959e972c6cb950bd8124c736f4df6572171719ed0fbd5b7cf5c7849a4abf622f2ec91594e3603ff9d4378f301517f9b42fcd95da35de020ee9a2cc1ca706a9c4356dd96464aea82371b8c620e30c1e4637e6394528dd7b47fd65ef9466c2677afc0be61f971568c6dd0d849288681f7ba8a68794ee910db6daf318491dcd63f2e76f3a78d9017ebc5bf554d21d24fd875de1d3bbd0fa12082cb0950222f1ebba49ae0e46d848d91be7eac6ae77bcdd7de332ab1d0eac5474cfebf307738eb18f3dd5ceb82a286d735003146eb2fcd9b96bb896617267b22383083278bbedcbb9b2bb3ea3ebdcb69ec61f101f13e5c2be4f32209c8303e6dd974ccaea6c686e8a0aad8cb013fa29b4bebe0f60e0756ed3d03b851f38ede71f88678676771c77727384fef9abef4dab228f6ab8a0a39e91a18cb01f687d4775429cd56a6dfc2c6d5f38d6ddd6e46f07fdfc1d5fbe56597329b6487afc7d5cd209e36dd2343fa7d934fe34d50be392239f81fb83ab6f7a84512cc8e6b0dcff75cd0850dbc919bc628822e587b3a0efe9ade098e72e007875c7858124d417668471523d94ca7d5115dedb78470d850d28660b925e90551e20dd5681b05db4d55ded5dd7b43c6a4eedea3449c2e4f63dd2fad564bddbf0adcb33e6643be3c35621f4d1889309a56e112dbfb865ea75f9c2d36f125825a0e6e83f6a84b839346cde7b125712cdf81b3e1433213feb542af98e34708284b1036710873b5f20dd368a3763701991f1fd9c77522448005c08dc5372320e5786f923973aefb0182e72c8e95af63b38b8fccef3656829bb1846bacb586b6f7ad5d4ec3b18803d5ff5fb007128bc0ba4106fff01c0d2b5245d3ade06c12a62a1a9b1cef04edb4492575087eb241c36431d9e995d76c1bc56f0d6c3ad4c3865f3c2cdec301dfd1b55b5afc99c7a0d3ffdc7d4add3a0f9e5c37c3ad84d377310a0e8c398fc1820a12488ccfa8e55900910f7d00a3cc36618d5c67ba26b71e0502c4be5e78471c93853f2ad18c6032e827b3ff3852a7e6f4d4d628fa22749b3a5b8072ccc03017b99500c7e16736861454a016b20863da16cf1124044b941b0dedf9b75fe70cf403fec3fd8ead5714bf4113630414cdf3f55879e50869d5bd233166bbb69550db396afc28f9bd495eaedec2330abdec5eedb8ccebd38d7f97a0a210b674bf123f1fb2da1f5ddf78642c7c7e96fef99c7d8a42789aaa9ce70899c8102e4402a96d00b931b6cc3458d37917f291c3543ff488723d002831745dcccd9d1af40160d963a29ae66195072a8f65210202d1506fbd40fc4cd9dc5a9d9bb96473afe642c2be663205e44cbbb19b75048b2088730ed3c84b6ac6c7c89d93b689b7c2136f5ba26e5c53c38aacc4da969e8be6e0a69f97ce933dc5af96eea4c82e3b5bb1aab933364a3e6f10454ee8e23192d0b977b48892e5d24d41215c7019a5832388717fe0f11c6703d9290f5ed391e796022ca8235262a12c3b04a3f17f4bf017427b11b2328ddb0455815eedbd8748ce9190d73ae0ca98562faf6ee108ec30b6006638e280ff99d285b3f1c38023c498b7f1263ed4f489b74126818d778db508066c52709716e03d21d3e9a2b9e7eaf5ba24edee067abe7c035778b9f18685cb37023af50a596a8fbee1d811575d690a2a58e37415270592161bbe2217c370c6b4595345bc9fad53eb681b57dcc06464cbf46e140439e0e5505e61dcb510217b24762858f93e54e978098b02c490724c997f8b21117bc88d984e322416c37c4ee8c07854f32890d78c4f69ed8145791896c049166af9f8c343887658f66f6a22913c82c6d01eb57b339b21ee7f97a626efbed20c3c59d68ebaf72e112392f05fdd1ec02e627d332e8d6eeccaa57e8442be2870e5885a88fd79f1bcba6e2f5309fea94a6d3aa8ab008db6c3c3821e9f391ada7c07f3a403e567a0c0debd3782aba5acf52401d282370f55e6c2a1db91cad5fa62aae97d1e4913def71a08749d7f46965e58ea2f737cc56105577b249143b895f0f3c2f62df70e55817a220ed2291d6a77954e3485e40a7b483ba1adc1696232e396bd564a493bf401e3680b05660e39f42745ba05143d24d879ce47d375ba19ff9b95fa66855ed6d559a0df8474ad72e32dbbf8dd5d95c3b7984519c64e9e577db8513f026d3129eb2352f5f55f5b587faf496fdd457ef424eb5d818ff395a00f4a113be47d43d12ed8773659b9964a6141688f1c613a7fd2c5b0ae78d0067cb68ec2a042e2c47b12b500000400ed785ca630c7ca9942c7d99feb00000d80b231dc530cf6ed22e926dd68054227aa99bb6d235ba8dd0e76ff9470a4cd84d84dcf4787a3febe3bb247650e91f2d345e7ad9438c58274cb71ccb4a251432f101dd03f228385a22c33430e44acdb92a9f07770f25cc8b2ab0019029de6a68a1b43a84c8ad7ebc60b8c08c0c857b5c8d6b4a27bac9e946c1d2496bbcb5200bf8bfc27fba10437096bb6ddcaff53130b78f40f09f4ff89246636e72cb709e9aecd90e7f854c08af47954e6cf5bb5df7ba8f29c3a58fe93eed54d81c8e4b759c153c96d83e929552ea4dfd0dafc7efdb36abef8098865255d86cfd3f368ea83f339216b73bd301db5af6ca3e9892cfd61917ed1a9b75377ce322e6993fb73f970f5368ec79f288a0d21b920cf0e5622914a037902fb0888298843d8a5740f2c32e67da6f7c7fae963d43d8822276004aba3987c32c4bad18b2c277dece392d3b1fcb5cc36efc1c2fc65882c3be4f65a41d95b8a0ae7ce831259eff7c52de3e5f56d25f76b15f64130536cdfd73a20924b361068a91f0d0efb1bf14eaa9b59218bc2385f8cf9cbe8a74a143f9f2f69d24655e954112a1580fc6a710e59ef9196cba068e7d1ff22f7977ae8b0093a893306184525352cd9a5956fc18f877c1d1f41ad8b895a90a347cee2d731e9d3e91d68fa48f1b23eef3d92527c589f21cff3b7cc69598e03efeb83335b2973d3ec5e30661c4f276b9b8eb3786705e9034f7a9cb80f3722e9bac0a9f81d51bc88f0d255c875e6d8377d6d090245a47d519d49b8325a4d8b3edf86cbfab71c50dccec8c27c47bf0e87e35c24e2a70238d19f310b275a273ed3079d96073fdc77ccbdc7c029595bfcfeba5a05c33e28173be404dbf30a37dd17ddbba5fc7fcd5fcb6f0b908f28931bc6bed350a653004f7b08a56a990558ef4d1ecc4aad62575c3b8e2d66726fcd97517b3fb41917c8e2f17299e36426297795b0b7ac30ae7f5205ca2340bc17d9da2dc8d5a29894eb4ef0e1144e4ac092b00d189fb121788158df32e5f5f6500736f9240f64f37892fc3cd4a9a864214393b675f8a949304658f335da6babdc724e8d8c1352b91a88e07dbc9b2cc04d15a3e8f58f07075e36619ee2cb228e554990207ca896f779e63573e2b1261f35f8d0018cab12e8d21fa0fb4e51b4762a63d6f1633c0c9bceab843a60c202e4e8bb7d3fa4990b9086908b65ce00c28af904df914bd6cfc471d3d7eac62dbdf7b820fb2589c87cbfe40d366e5e764edf6d0d32e69f0744e9d525426ef7a1f10d351f5a15b021a78d2f7527b080b3480315381caa1fa9f8712b4f3bef0f402a1c3fa6bd591477a43d4552add84cb4723eee30104518c3119c2773ac36ebc09165b382efd06ff8280f776b256e822d4a5fb26ab1bd1c13bba370221db200bea82e55dd0101e2cc59793217c2650f1bfe92b9336ea83772631a578935e98a007bd493ad727085248d3b6a24c36ab1c3b471e683427d8d8bfec897e6b37ebe2479ae18b0da33684b8a6d2863b91f914aac6e10e836bf3f1efe8e41724170ef051e1dcfb867c5dce67068c4417e719990281e33102618cd571173966f93dbe06ab9d1c11bed9952f5ceed152e5bc8bc1bf632de9057799392cac263615fd4b816a8a92df84b126c6b02fc0525021037ba1e39cd44a63e71d4034f8f6847c7e18cdba32b540b2447b5b1384ea21cf8b7d06984783ca477b31a3be3655d8e91dc27a87d75cc48ee01bebf9169873e1c417b4fb9f9ce49ada3bf9f7c0fc6e72e13edc650b7a2b8cf8967c11efacd5eace0673018fbed2e7c4096e57141140834fff27f25bb30c81e60e3a31199aa8f000dcabc93ad6ddb3a4628bc2226b814a47eff0d750396915a1d3ead774aefc5e664b31ac9b64ea9fe42cd3e03ff249f8dc83aafcdb2a49facb8e8682fd59965764b5bb1fa901e46f4d92f9f8af0a5bf3b0cc5517634d6f81ca7d55f6faaf70e76a603f90f1b513c6a41e8ec48d34ba13e7ae33a2c2bae92e325a57a9de2045dad256c8dd30c03e9ae4f7806d0a78a5f63d2399e07f44a834bd77d658adf1bce15c8a416d4a70ae657fa1679220b268ce22674c821a474612d402fd91ff09ccbec082b07158aa8b2e8f546a895b7acf636be328985d953e4f9ce4a4ccff2377768e15cf1dc88d44cd77982d8ed6d35bc6eec0b8370beb94643f4e5d42ac4eeed54e971306e56cc76e1e17180cb8546e07ac09e2f70169c3d4a336f37348d4c2697d2c95fc0dfb454ae6ed9e11e9a68a2c5a40de16fa6b74f8bcb9c46711bc18aafa9c7cc6901214cd71e1b02c0b80b83ef77c72f45a7028fcc19676a09afb40f70fec03638fa765486a8a69df7555d76cc9a1fb211bff585a5b6cc5614ab8c6a328926524b15076ed1022333bb0f23754db344895d8c74c9c695bfe0ca1226fbf8f4fb58d1171b6250a3e8f0fbf973f6ae808276d8ef95a4384cc9038f5067ef49fe1da7a6b2fcedf4bf0af13d814f708303b1d4340ed6bb1e53f742aebab9bd2df1dd6c56c97f9256cdd29adc3839ff59f4bcff1c3094f8938d2abaa78f8a2e743f568ffcac6231f95d30c839875380ca7c91eea63a9eba779fa103ea52c46321f51058293f5f49e10ad3eb47fa747a3a85991916639884dd1530f7dcebf915822dd525dd5c02c59e9464f54f99d3d18f96b7e7f71ddefff8070dfbb3c514e4bfbee58a39461ed6a10c25ff052f30b84ee0a9c3a8a50dd75fa93b4ad303cbace27b46bc826173f5ba04e5c7e2cc3ff820de281c8f78c47c1d804615e073d4fcb0d02243287400303277a96d32a21d7359e89330ea83fdcc3785894596e0dd7efe55a2d72b81b8d48269963fd32c663b3157956360fbd8d8e30f1a31a9abde9d8f8709886233088ae2b5bb0742395900aa49c3d7bd17c6c78a042dbde5ed5e8e5acb97d20294992c211b62e1d89a9ee53bd40901d47aa127c03413", 0x1001}], 0x1, 0x0, 0x0, 0x0}, 0x0) recvmsg(r2, &(0x7f0000ff4000)={&(0x7f0000849000)=@in={0x0, 0xffffffffffffffff, @multicast2=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10, &(0x7f0000b69000+0x5d9)=[{&(0x7f0000ca7000-0x1000)=""/4096, 0x1000}], 0x1, 0x0, 0x0, 0x0}, 0x0) 2018/01/25 08:29:46 executing program 6: mmap(&(0x7f0000000000/0x26c000)=nil, 0x26c000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f000026e000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f000026f000-0x8)={0x0, 0x0}) recvmsg$kcm(r1, &(0x7f000026f000-0x38)={&(0x7f00000b5000)=@nfc={0x0, 0x0, 0x0, 0x0}, 0x10, &(0x7f0000072000-0x20)=[{&(0x7f000026e000)=""/44, 0x2c}], 0x1, &(0x7f00000e2000)=""/92, 0x5c, 0x0}, 0x0) mmap(&(0x7f0000000000/0x242000)=nil, 0x242000, 0x0, 0x32, 0xffffffffffffffff, 0x0) shutdown(r0, 0x2) mmap(&(0x7f000026c000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f000026c000)={0x1, 0x4000000000000000}) 2018/01/25 08:29:46 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x7fff) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f000021a000)={0x0, 0x7}, &(0x7f000030f000)=0x8) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000eeb000-0xa)='/dev/ptmx\x00', 0x840000000000801, 0x0) pipe2(&(0x7f0000abf000)={0x0, 0x0}, 0x0) sendfile(r1, r0, &(0x7f00000d1000-0x8)=0x0, 0x8000fffffffe) ioctl$TCFLSH(r1, 0x540b, 0x0) 2018/01/25 08:29:46 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbmon(&(0x7f00006d7000)='/dev/usbmon#\x00', 0x6, 0x40) getsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f000002d000)={0x0, 0x1000000000000}, &(0x7f0000b11000)=0x8) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r0, 0x84, 0x6c, &(0x7f00008e2000)={r1, 0x63, "1488848fcff607fa4ffb1b2bba893bba135575b0ad0d099d21c8fffcfbc427ac9e4d6b06e9c640292d9e859146ec28d23a56b05a731af148dc64f0b6e53b83a9c6b2fa5bd69d77da098ac35a5c52d8fcf59e373523dc1a5eb10febe969a4062f5e1444"}, &(0x7f0000b52000)=0x6b) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000f46000-0x90)={0xfffffffffffffff8, {{0x2, 0x1, @dev={0xac, 0x14, 0x0, 0x16}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x90) socket$llc(0x1a, 0x0, 0x0) [ 71.437568] QAT: Invalid ioctl [ 71.443447] binder: 10829:10832 unknown command 0 [ 71.443457] binder: 10829:10832 ioctl c0306201 20004000 returned -22 [ 71.445665] binder: 10832 RLIMIT_NICE not set 2018/01/25 08:29:46 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x7fff) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000f40000)='/dev/ptmx\x00', 0x200000000101002, 0x0) sendfile(r1, r0, &(0x7f0000b4c000-0x8)=0x0, 0x100000002) ioctl$KDSKBLED(r0, 0x4b65, 0x1f) read$eventfd(r1, &(0x7f0000649000)=0x0, 0x8) 2018/01/25 08:29:46 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) openat$rfkill(0xffffffffffffff9c, &(0x7f0000b5a000)='/dev/rfkill\x00', 0x0, 0x0) r0 = socket$unix(0x1, 0x3fffffffffffe, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000088e000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r1, &(0x7f0000001000-0x38)={&(0x7f0000239000-0x8)=@abs={0x0, 0x0, 0xffffffffffffffff}, 0x8, &(0x7f0000008000)=[], 0x0, &(0x7f0000001000-0x10)=[@rights={0x200, 0x1, 0x1, [r0]}], 0x1, 0x0}, 0x0) recvmsg(r2, &(0x7f0000f40000)={0x0, 0x0, &(0x7f000008b000)=[], 0x1000000000000037, &(0x7f000000c000)=""/0, 0x0, 0x0}, 0x0) pselect6(0x40, &(0x7f0000cc9000-0x40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000cc9000-0x40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f00000de000-0x40)={0xffffffffffffffe1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f00008e6000-0x10)={0x0, 0x989680}, &(0x7f0000205000-0x10)={&(0x7f0000cc9000-0x8)={0x0}, 0x8}) 2018/01/25 08:29:46 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00004cb000)='/dev/qat_adf_ctl\x00', 0x2000, 0x0) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f000061c000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$ION_IOC_HEAP_QUERY(r0, 0xc0184908, &(0x7f0000b6b000-0x18)={0x27bf, 0x8, 0x1, r1, 0x0}) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$ion(0xffffffffffffff9c, &(0x7f00004a2000-0x9)='/dev/ion\x00', 0x0, 0x0) syz_open_dev$mice(&(0x7f0000a41000)='/dev/input/mice\x00', 0x0, 0x0) ioctl(r2, 0xc0184908, &(0x7f0000002000)="") getgid() openat$selinux_context(0xffffffffffffff9c, &(0x7f0000f11000)='/selinux/context\x00', 0x2, 0x0) [ 71.515426] binder: 10829:10845 unknown command 0 [ 71.521600] binder: 10829:10845 ioctl c0306201 20004000 returned -22 [ 71.524625] QAT: Invalid ioctl [ 71.584546] QAT: Invalid ioctl 2018/01/25 08:29:46 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x7fff) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000f40000)='/dev/ptmx\x00', 0x200000000101002, 0x0) sendfile(r1, r0, &(0x7f0000b4c000-0x8)=0x0, 0x100000002) ioctl$KDSKBLED(r0, 0x4b65, 0x1f) read$eventfd(r1, &(0x7f0000649000)=0x0, 0x8) 2018/01/25 08:29:46 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000e5a000-0xc)='/dev/rfkill\x00', 0x0, 0x0) r1 = accept4$inet(r0, 0x0, &(0x7f0000191000)=0x0, 0x80800) sync() perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$ax25(0x3, 0x2, 0xcf, &(0x7f0000250000)={0x0, 0x0}) ioctl$sock_inet_tcp_SIOCINQ(r1, 0x541b, &(0x7f0000756000)=0x0) socket$llc(0x1a, 0x0, 0x0) 2018/01/25 08:29:46 executing program 4: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair(0xb, 0x5, 0x44fd8740, &(0x7f0000001000-0x8)={0x0, 0x0}) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$bt_BT_VOICE(r0, 0x112, 0xb, &(0x7f0000001000-0x2)=0x1, &(0x7f0000000000)=0x2) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = socket$rds(0xa, 0x2, 0x88) setsockopt$sock_void(r1, 0x1, 0x3f, 0x0, 0x0) r2 = fcntl$getown(r1, 0x9) migrate_pages(r2, 0x5, &(0x7f000084b000)=0x8, &(0x7f0000ead000)=0xfff) sendmsg$rds(r1, &(0x7f0000017000)={&(0x7f0000016000-0xd)={0x2, 0x1, @empty=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10, &(0x7f000000d000)=[], 0x0, &(0x7f000000f000-0xfd)=[@mask_fadd={0x58, 0x114, 0x8, {{0x0, 0x0}, &(0x7f0000006000-0x8)=0x0, &(0x7f000001f000-0x8)=0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, @fadd={0x44, 0x114, 0x6, {{0x0, 0x0}, &(0x7f000001c000-0x8)=0x0, &(0x7f000000a000-0x8)=0x0, 0x0, 0x0, 0x0, 0x0, 0x14, 0x100000000}}, @rdma_args={0xffffffffffffff93, 0x114, 0x1, {{0x0, 0x0}, {&(0x7f000000f000)=""/0, 0x0}, &(0x7f000001e000)=[{&(0x7f0000012000)=""/15, 0x301}], 0x1, 0x0, 0x0}}, @mask_cswp={0xb, 0x114, 0x9, {{0x0, 0x0}, &(0x7f0000013000-0x8)=0x0, &(0x7f000001d000-0x8)=0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0xba, 0x0}, 0x0) 2018/01/25 08:29:46 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_DEVICE(0xffffffffffffff9c, 0xc00caee0, &(0x7f0000653000-0xc)={0x1, 0xffffffffffffffff, 0x1}) getsockopt$netrom_NETROM_T1(r0, 0x103, 0x1, &(0x7f0000bbf000)=0x0, &(0x7f00007bd000-0x4)=0x4) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000002000)={0xaa, 0x0, 0x0}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1, 0x0}) mkdir(&(0x7f0000011000)='./file0\x00', 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) clone(0x0, &(0x7f0000f39000)="", &(0x7f0000eaa000-0x4)=0x0, &(0x7f0000bf3000-0x4)=0x0, &(0x7f00003b9000-0xcd)="") ioctl$EVIOCGBITSND(r0, 0x80404532, &(0x7f0000e3f000-0x1000)=""/4096) ioctl$UFFDIO_ZEROPAGE(r1, 0x8010aa02, &(0x7f00000c1000-0x10)={&(0x7f0000011000/0x3000)=nil, 0x3000}) 2018/01/25 08:29:46 executing program 5: mmap(&(0x7f0000000000/0x11000)=nil, 0x11000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f000000a000)={@common='gre0\x00', &(0x7f000000e000-0x5c)=@ethtool_coalesce={0xf, 0x0, 0x0, 0xfffffffffffff161, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) 2018/01/25 08:29:46 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(&(0x7f000000d000-0xd)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000004000)={0xfffffecf, 0x0, &(0x7f0000fc5000-0x4)=[@enter_looper={0x630c}], 0xfffffe5c, 0x0, &(0x7f0000005000)=""}) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000010000-0x30)={0x0, 0x0, &(0x7f000000f000)=[], 0x1, 0x0, &(0x7f000000f000-0xcf)='b'}) readv(0xffffffffffffffff, &(0x7f0000010000)=[{&(0x7f0000013000-0xd3)=""/211, 0xd3}, {&(0x7f0000013000-0x5b)=""/91, 0x5b}], 0x2) r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000b5c000-0x19)='/selinux/avc/cache_stats\x00', 0x0, 0x0) setsockopt$SO_VM_SOCKETS_CONNECT_TIMEOUT(r1, 0x28, 0x6, &(0x7f0000f70000-0x10)={0x0, 0x2710}, 0x10) mmap$binder(&(0x7f000000c000/0x2000)=nil, 0x2000, 0x0, 0x12, r0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000007000)={0x14, 0x0, &(0x7f0000010000)=[@acquire_done={0x40486311, 0x0, 0x0}], 0x0, 0x0, &(0x7f0000012000-0x63)=""}) 2018/01/25 08:29:46 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$midi(&(0x7f0000ce7000-0xb)='/dev/midi#\x00', 0x8, 0x200) getsockopt$inet6_mreq(0xffffffffffffff9c, 0x29, 0x1b, &(0x7f0000b3c000)={@dev={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0x0}, 0x0}, &(0x7f00009f4000)=0x14) sendmsg$kcm(r0, &(0x7f0000c5c000)={&(0x7f0000d90000)=@can={0x1d, r1, 0x0, 0x0}, 0x10, &(0x7f0000328000)=[{&(0x7f0000432000)="9d2f069c3f3903634f3340e7cb5973d470a3e55b27c321ba2ec6237902b901110fb9ec03ce3564f8a808809aa73adaa96c295331e60b2d03816cd7dc47a31ce5f82e4d5c5735fbab40a6901450162e22937418a32f14d67db40cc2f17014d3fca25fd6b0e478e47c4fffad6aaa8d06f9b1a0c21da3a23a5241477f88984ed8efb53e38", 0x83}], 0x1, &(0x7f0000e6b000)=[{0x60, 0x11b, 0x6, "144277df4164fc6c22fbf2a3e787e768e757046f471d7f6783bf54175051a815610defffa8b195549c73e8d119da3e38d93cc5fc09c075b896879c4e07dda317de7e3f0fb485f427d6e4"}], 0x60, 0x20040084}, 0x40800) r2 = syz_open_dev$sndseq(&(0x7f0000dcc000)='/dev/snd/seq\x00', 0x0, 0x0) read(r2, &(0x7f0000fb6000)=""/28, 0x1c) r3 = getpid() r4 = fcntl$dupfd(r2, 0x0, r2) sched_setaffinity(r3, 0x8, &(0x7f0000cb2000-0x8)=0x5) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r2, 0xc0a85320, &(0x7f0000419000-0xb0)={{0x80, 0x0}, "0a4ceaa05d9a00000000000000039b3fd4cec307e8ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42f376589701a4", 0xa9824f69d1376637, 0x10800a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r2, 0x4040534e, &(0x7f00001a0000-0x17)={0xc1, @tick=0x0, 0x0, {0x0, 0x0}, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r4, 0xc0505350, &(0x7f0000747000-0x50)={{0x0, 0x0}, {0x0, 0x0}, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(r2, 0x40a85323, &(0x7f0000c22000-0xb0)={{0x0, 0x0}, 'port1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) openat$sequencer2(0xffffffffffffff9c, &(0x7f000031a000-0x10)='/dev/sequencer2\x00', 0x0, 0x0) 2018/01/25 08:29:46 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) openat$rfkill(0xffffffffffffff9c, &(0x7f0000b5a000)='/dev/rfkill\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000541000-0x8)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000001000-0x38)={&(0x7f0000239000-0x8)=@abs={0x0, 0x0, 0xffffffffffffffff}, 0x8, &(0x7f0000008000)=[], 0x0, &(0x7f0000001000-0x10)=[@rights={0x200, 0x1, 0x1, [0xffffffffffffffff]}], 0x1, 0x0}, 0x0) recvmsg(r1, &(0x7f000000e000)={0x0, 0x0, &(0x7f000008b000)=[], 0x0, &(0x7f000000c000)=""/0, 0xfc13, 0x0}, 0x0) pselect6(0x40, &(0x7f0000cc9000-0x40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000cc9000-0x40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f00000de000-0x40)={0xffffffffffffffe1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f00008e6000-0x10)={0x0, 0x989680}, &(0x7f0000205000-0x10)={&(0x7f0000cc9000-0x8)={0x0}, 0x8}) getsockname$unix(r1, &(0x7f0000992000)=@abs={0x0, 0x0, 0xffffffffffffffff}, &(0x7f00005a4000-0x4)=0x8) 2018/01/25 08:29:46 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) pipe2(&(0x7f00005cb000)={0x0, 0x0}, 0x0) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f00007dd000-0x4)=0x0) write$eventfd(r1, &(0x7f0000d8a000-0x8)=0x0, 0x8) pwrite64(r1, &(0x7f0000b44000-0xb5)="efde39754834038f291ed73cf47db2745278b41a2f1546e194668d446507d9ccceb9f6a4b8a47d50f0f57868a5aecbd0353e8754233277d944388ec6127ebf1d0d8693d01885e4600a35d825b35dd6ad6b8a275a6bd0f0d172ed762b2730d64bf12af8f407b8167ef87360056bc1847c7199638043873d6aa6d4aca01fc0e1395be8f9d8acda3a89ffd4ada0163b4ce911642db1c398afdb960f909ca16e0c0d6e49c1dbd5de8d9100db1dedf1bdf26191e66ca16a", 0xb5, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) read$eventfd(r0, &(0x7f00008ee000)=0x0, 0x8) ioctl$TCSETAF(r0, 0x5408, &(0x7f00009b6000-0x14)={0x2, 0x5, 0xffffffff, 0x7, 0x2, 0x1f, 0x0, 0x2, 0x5, 0x80000000}) [ 71.709495] binder: 10878:10882 unknown command 0 [ 71.721997] binder: 10878:10882 ioctl c0306201 20004000 returned -22 [ 71.729424] binder: 10882 RLIMIT_NICE not set 2018/01/25 08:29:46 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000223000)={0x2, 0x78, 0xe3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x80006, 0x4, &(0x7f0000d5a000-0x8)={0x0, 0x0}) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000e18000-0xc)={0x0, @rand_addr=0x0, @loopback=0x0}, &(0x7f0000bfc000)=0xc) connect$can_bcm(r1, &(0x7f0000a03000)={0x1d, r2, 0x0, 0x0}, 0x10) r3 = socket$can_bcm(0x1d, 0x2, 0x2) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000e9f000)={0x0, 0x1000, "f0a5efc197ba7616e11b113360e9eaeb87fd791be18ae04416cdd6ba0e01bb492de18fe87706abe000e951f47c7b8c65ccc46600c66489760f4468072ad90e3278c1e2c36af4bc42288c3e3c6ce40ded0e2f184e2038765d14e8f53b5313f7c3066aa9d07cae61cabf9ade46dbc8e8602b609979fd9fc41ef61c0b0a64f05926c0896fd25f732eae2cd972e4e912da4a980b6507385ae7d384e5e6463db482a6b869327b0923670b0ead81dbe5ee6b5f9709f15531a019503c3dabcb0ee8c1c1e75f09ecc4d346f023ead68778d622d097de4c4f3565a91d8d8bb98e4c0c53c8463bc34105d6db82fefa35eeac70515c9cc5ee98028af8a73738c3607b21b6504dd3145ac7fb4c67b8e0ea00f8d75e006d4094ac8c1a2a880cbe9095417d0709fdef07e724b04b82fb318f3418cb3996d91fa38c8c3d9f0d047f28862e1e96d90b75bf51d24eebb8691643b9b551264abdb481cd12d4e05ce85aedc854901084ddcb71864c783586c94df81817a03789ab9bddd41ef8f0b7d0a816087b6f9082657dfacd597436a1b1cefcaf257bf229068bfd155dcface45ff9bd41bdaa2a3e709fa143936ca80aa42a8b8679e677b96df52bf24f7a739103d55aa74b2ec403f6214f3521cbab5d82ddb65c50f9b130ba8b241a1de5595c281bd89ba9dff10865c2e8ccaf12e62efdbcaec76b845b21260dd09400c1df5c1f13a237f1845649960dec900068537366eda458bf7267901e6ace4f10d89056d2eb897fb446bfc02bdc5f4f26e862b4a767d158148ee8aaf685ed7079cdb714e23416e4b5eb6188055afddec7fa7ffb7e7f30cc386bb0efa6a9f51d5f00e2a64f1edf1170c70717f0ac76188789ebc277f98e4db23f7c988257e752112cbd4c53a007071ad3e9646b3a8354dac9d9f0a1219d938307d55d46cb7dc031e2ea46e61ad6278934ae6aeae94f67091a12d4709d352926ca98386e89edc17c09cabdf39a65df9970aa7d2416c6a8a1b045332be11c356f338eef648f9b4cd4e6e9a17a8ee81b4da91f71b92a5d848e4c9385359a00c2ad832a8914cbc9202797e66b14e402ec7cee2b148b5889dab767ccee0aa1ee88255ce4ee5388631d3119b990b112b9b34181344ff02756932256c9b341a8720256d717579e782c94b5cf05f04060f61e6568562fe6b9c6f2475450b60f1723c3550748fd4df4f20068bfa1b73441dfabeeefbcfec3ba03bd18ab679b87391fd8e8cfc8745885580232b111f780078ed0cbba487a87893e0b035daeb97de2d41fd25369c2840fc610917ad7de70caa7cbb119e1e0d2061d500f1c9b545d2ad48b78b07f6b1e6bb6623bea76fa2f5d668aba374f7504df0f3a39b28f930aecb37d7fd0fa551802eae4a0916815db42e997a500b5f46c5e5df4c00b889b70763d0e963fd226fdb740ba533a30f37ef3dcbd6cd8c29a29b50f5d8ccfa18b95a06a7cd2f3a79809b64bd9542bf8cfc464483ab6ea60da0fa2bd84e9dd773c6e676f09adf3b1efda144274787cb3f2ce1a441ce147df7c198644dba69bfe03acef2861a2c1897c3cb64ec6b427b16fc9b14e1548ac51df0b3984f268bc3208a4d89a9f1e557fda68920a1496a8023a8610b9d31ea78ff451b7d47fea9566b95f5160a35eb3643fff74fab7d8bb7191ed94c68a0b33dc6e1d82ed8d0a1175555da096e0376109878ac8237c50f1c3ea733d3b455280c7701794843deb27aceef3bdab19c936cfd1cdec322066f7fee23312f3cd50693565909c56c5ae7a820a3779d56c9f7a5dfcc0ea1f8fd6ab516fb5469dc64345aabd0f4c1e4ad4660fa090b41c03870411302317768c66568c9425fb7f03ec7d70cbafcf5eec8a9a5e24b1e099b86d45d9c46aaaee916bd37ef1ca5683bdb3cd656b1a3898d0c00c01e98dcedcf2a00bd1f448e3a76b728d0712e7afdba44fcdd515d5c691052e8015bb11b83a74722c9aa4676e57b60c224de31b5e8cdb2052a56f02bf252d6b5f5b44e2f81310aa35ff2e6c7d4c8a4ef086a61a5570c60bb4e34bf9c667410c297180a811571b91533129620f82564dacc8a9973c4b84cff35fcc428e853b28b88c4a24921523141af41ff57097b7effd1f2cf6828d76d312b0575b0cf7357d15b07cc40832c521ba2cb97557ace83f8658f2d4df458786805b3003dd3a2eac72ffaf998ad21576c2b0c929c6ae5a344b603ffdf73fd63ad67a160f3351b03ef5ea9780d878ffd4e7d389cd9ab4ff7df2af3a679b783fb8233a4623c89eaf9df46fef6708641afc86f362225bf2ec0bf0ff80dc698b49ca62a6faa95840343b13189cb2522bae97f765dfcb209fe6312750da1f59f2f15ed206aa4625f34193835ebb4b8b6739ced242808444339da91e52295e2715f4578ab218b5b158f3254cf3329642b7128795301f02478d1b68bd983b32f7269fc8e2323d63e702eb1380b56d8232dc6ada4ecec75e4ca21ce42bf2135bde6634cba40e46d7caef824c55b67e7e5726ec2a3851b0cc56c3d0f0efa69e108b923ef9fd28493b62e4b6fab5dcb5926bbf7ce88f07e5f8265a8b206f5c72ecd5cf24963e32c85ead049981e13a54fca910080c0aa847024154b8a83dd81eaa74a6c9680a4d6325245f6379fffde7b33d0817ba1620fb314257755aee63243604cfa75fa74303ae40a5c7521b919035f86c134ddc92ca1220e5a68bc8a83d983256182b08c315af290c29808f4b02bab91160363896715535b65f1412752811cf481b06343d5cb81c15f3a9aa08dff83b19b500297ffbfc5d1dca802c5fdbe271e707e05cab06e6934dbb9c7e78a9f36c6b98cb62869aabba9d0f0d6064d0cb0e0dfdbd7fbed08683790d7c3f6fd50c6eee1169cad37ac323543d72d2fcd0d3ee1d32a00d834a763398cff9626f4faf67a724912b278b59beb93263c35e74f2def08e6f475c4a737e628243adb9800401f9e33f8a5e2838f564f396a10d31d78a1fe41bbd620453fa77d1ce58b99d26dd3ac78395c4c2bad10d9eead1f1d2c6f8c48e97154623d86b7104e85a9dfdaf081a466a10706dc95d9bda13b25a8e8774cea7eac8f2a2fd63d0249c7560291610312bfffe9291af63298a1c30cab39d33f8ca84717fb93af4e454538301dc3076e945a1fa965fb7ab0820e4a92ae5488384e417a72328533c9158de98c9122d0e207ffe463c762685797ee2ed589803e65dca6bd20dccbf9ffb31926b1baf5c3348dccfffff4214ba21222cce69cefc2162469c1ce3882b1b167a8a660593128b01a4c8d12d8592044f018d929da246d6076f06c4688a735ba9ccb21830e1a6ce48cadd3e0fba96169a46ae36c0145f6a35c5884dd036f22877b1494c1f8c88fd764a1c6c6d2e5b17cb68c174f7ca28b91b33c5acde00259f880753c687843d8575ad1e9ffb3e4a33f7917344cc8ad27e2db0849dd8ce1acdf71cbb4e075738987cdbb19210f4e3521b786175940b9ebcda9a354d62b7b50ec7a28919177df1a64ab2e0a46cb0fc92693f43b7a838e1ff1e49ece5fd45a05d735b3c75395fddb597d2c0a971354838e31c2187d6614483264c88c15beba033aefa0e2eef1351154794020144620176fe104307942c7fa44f4e100d5cb85f29aecbcd35ad610915d6636f1b17e0e548e697a7e941e805fa92e20173d71319dfbfeb80063c910fb26fd3d28d5e1444116ab62c16e9fcf0b4cc054a9c0e963e102416861e0bcd834d7c9f905bc894594765ea84461df37ba62f16589fb7e462f3e7c5ca31c4a732cfddad5fec3837beded1eccab23b79622d14e5f57ae96ebdacb63a3f2dc5d18bcb626c3be3c511c37fc18ebdc97fdee1587c9798149763ef5b23e9d11b12bae8d8845e2ff90f1c89c2adb1747becdd76b534e1c826c8451c6e96529ae1b45841fb45885a5c52c7a23b37860d9604c1d4ac5c819ab24b6f99195c809281b1ed7275ae264a1a520a4fc9bdcb2ad8e28d464adfcb0582bb7e57e6ca529445e4c4a369e9f048a76d1463674a9274f81af6e58df9ed0b93436b1d77a1c52f71fb6ff6257990283ee9fe99935da2d9d99e40786c7ddaa5df591eb34042fd2247c6453038919b054adf2250603250e5f0ec08eee69318bb73e4f4b070c1f0508ad9307e7c4bf7e8862549e8b2f5755768d30b7d393ee372c776ab9367ab8404fb94e148abf8f1230435808557f36470ff41243cc190eaba0c19b8393b310bdbdd5507db58a299040643f27bbac3e55ec8e53a73040c490b0efa35bc12ca0178fb002963ec635381c365127813000996666b86d66eacca25322a6d959958f3d415ed3c5950880e13aaa72fc1b591bef5278d4fa94d0fe473add20819166c47e54256d33391fdc0707232b810c0260d093d7dc5c4c1b2d6d545ec0d71d6c28608ae57f7ab7c5fba977dc88ca40194c34c06d23ff31c71015284298a32488d6bd1c8ecf055bf0180dcea425b94b1518505b67445ea7f86a1a861023e4cfe2b00859252f61ec5490233d354c93d960768da9272de2a115e4d6abf9a3e28a89e757b94fae2bded0c1071d1dbbbbcfe1ed79aeef8849514b1438d319b7490a96e7a837ccdc571b860204682a073ff9f25b551f8d1d0ae0b6ffb38bceaa5e5637f8d16236f170a51b26b354346b8138efe94b3b375635777d158cd6b3223bf2e4d3f365c38f65238dbe7adeb44eeed562716bc54f3cf94d6e82022aa0e978ae59f62d908e176272dab3fde82ca5bcbc6c7e0c3d120cd896873c5e739b74f26a613c0eebd95bec109490c32280d8e49a95dd01c0c6f2ca408fdfa6de3ed62a500812745fdf345b5a143bc1ca58f7853f013b844b356333b358b0702986899425e03e6cae97a17aed470cf48157565a69691a0f89f88378418b35495773e7141df5b37dad5016904a4a1878b54be33d2864a774e1ad4724f3bc7b2f0cbef8efbfffb401f603429bc26b0b68d6c54ebd4c3f9536a6f84bbab05d11c942a7750e3c18f76402b28504df90357815e05d258dad8d7f6e92eed5148342533acefd920be1203904894be0e5068f45d03ebb77bb293be3f788175b7e22395f4c6a47d2a1e6203f3115ccf28376fed26659d89514ecafe2bbf43557a3377b64dd8b7866e95c73fdcc3fb83b9ecbbf4894d4b2f6226b0a92759446c2d6dd46f3f5d96a228a19c31e60a49c97c2d1711a41513ae1737bf774ed24c9d92c586b669eeada88fbf38f8fb9a8689c438f6fc7a3550795a686c0d2347af3fd861aa46153423e73c681c994e509734b4e4d24ad15e04e272d5a2a83dac15f48675a6f30bb4def07b5ff21b3f3b0b2a3251bba39c332683404d8401f693a61fa843c8591790aba0ea00c37fe6bc66a281f50704efe8f4b4e7eb2a6908b30a5261ab466e171b9d2e7af650536bf0ccecda5d59a5f60e67acd83e96adf188cc2ad3c093f626f8777b60e92d163b0c3df32d180369189539a31c50d4b4fbc5e20adb9732a8a9110b83edd1dce0219bd74da62d9fadfa9391cb146c297bf2512752fb8a44895fbb700b5eb066e6065f5097a40855815a834c83f950b75886d9dade9f654d3abcb3ac9e94b69a9980304874cb3e046439334a786f56a0fbca1b670ff238fedd35318477206d285acbb9067049216edd6e22c36c90993939a6bd7c3c3db2de3f2ebfc0a9e3f4fce7a631f2cb96c932c2999b2d32e18f1836ce966f4660be59bd3c05cc69e244334eea71aa55f31912116f8df651367ca0bb1f6ff4eaba344a9d7c2e5a35934323043f0a1c0ef60233d1c2d64e6fb4c56d9e6e40621c27a2104a71e59d62"}, &(0x7f000086b000)=0x1008) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(r0, 0x84, 0x19, &(0x7f0000c78000)={r4, 0x66}, 0x6) connect$can_bcm(r3, &(0x7f0000002000-0x10)={0x1d, 0x0, 0x0, 0x0}, 0x10) ioctl$TCSETA(r3, 0x5406, &(0x7f0000a32000)={0x7, 0x0, 0x5, 0x6, 0x6, 0x3ff, 0x3, 0x5, 0x8001, 0x8}) sendmsg(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000007000)=[{&(0x7f0000004000-0xdc)="0500000000000000061c32fc0b98f83dac2c0db521abe971f11368a82cc15eb4037dc10000000700b5e8bc0008fb97470500000004000000", 0x38}], 0x1, 0x0, 0x0, 0x0}, 0x0) 2018/01/25 08:29:46 executing program 6: r0 = socket$inet6(0xa, 0x2, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x100000d, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet6_udp_int(r0, 0x11, 0x65, &(0x7f0000001000-0x4)=0x0, &(0x7f0000002000)=0x4) r1 = syz_open_dev$dspn(&(0x7f0000002000)='/dev/dsp#\x00', 0x6, 0x82100) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getdents64(r1, &(0x7f0000000000)=""/243, 0xf3) [ 71.781605] binder: 10878:10898 unknown command 0 [ 71.787203] binder: 10878:10898 ioctl c0306201 20004000 returned -22 2018/01/25 08:29:47 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0xf, 0x8000) accept4$inet(r0, &(0x7f0000329000-0x10)={0x0, 0xffffffffffffffff, @broadcast=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000c95000)=0x10, 0x800) r1 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000375000-0xd)='/selinux/mls\x00', 0x0, 0x0) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f00005a3000)=0x0) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r1, 0x84, 0x13, &(0x7f0000946000)={0x0, 0x2}, &(0x7f0000b1e000-0x4)=0x8) getsockopt$inet_sctp_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f00006d7000)={r2, 0xf7c5, 0x20, 0x7ff}, &(0x7f000020c000)=0x10) socket$llc(0x1a, 0x0, 0x0) openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f00006a8000-0x1d)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) [ 71.804883] binder: BINDER_SET_CONTEXT_MGR already set 2018/01/25 08:29:47 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000390000)='/dev/sg#\x00', 0x1000fffff, 0x80802) ioctl$KVM_DEASSIGN_PCI_DEVICE(r0, 0x4040ae72, &(0x7f0000099000-0x14)={0x3, 0x1, 0x4, 0x2, 0x81}) r1 = getpgrp(0xffffffffffffffff) r2 = fcntl$getown(r0, 0x9) rt_tgsigqueueinfo(r1, r2, 0x2e, &(0x7f0000e4c000+0x5d7)={0x33, 0x100000001, 0xffffffffffffc163, 0x800}) ioctl$KVM_UNREGISTER_COALESCED_MMIO(r0, 0x4010ae68, &(0x7f000011d000-0x10)={0x2000, 0x110000, 0x0}) r3 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r3, &(0x7f00005f5000)={0x0, 0x0, &(0x7f00008ff000-0x10)={&(0x7f000080e000)={0x2, 0xd, 0x0, 0x0, 0x14, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0xffffffffffffffff, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0}}, @sadb_x_policy={0x8, 0x12, 0x2, 0x2, 0x0, 0xffffffffffffffff, 0x0, {0x26, 0x0, 0xffffff03, 0x0, 0x0, 0x0, 0x0, @in=@remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}, @in=@dev={0xac, 0x14, 0xffffffffffffffff, 0x0}}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0xffffffffffffffff, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0xaa}, 0x0}}]}, 0xa0}, 0x1, 0x0, 0x0, 0x0}, 0x0) 2018/01/25 08:29:47 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) openat$rfkill(0xffffffffffffff9c, &(0x7f0000b5a000)='/dev/rfkill\x00', 0x0, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000891000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r1, &(0x7f0000001000-0x38)={&(0x7f0000239000-0x8)=@abs={0x0, 0x0, 0xffffffffffffffff}, 0x8, &(0x7f0000008000)=[], 0x0, &(0x7f0000001000-0x10)=[@rights={0x200, 0x1, 0x1, [r0]}], 0x1, 0x0}, 0x0) recvmsg(r2, &(0x7f00008bc000-0x38)={0x0, 0x0, &(0x7f000008b000)=[], 0x0, &(0x7f000000c000)=""/0, 0x38c, 0x0}, 0xfffffffffffffffc) getpeername$unix(r1, &(0x7f0000176000)=@file={0x0, ""/31}, &(0x7f000057f000-0x4)=0x21) pselect6(0x40, &(0x7f0000cc9000-0x40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000cc9000-0x40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f00000de000-0x40)={0xffffffffffffffe1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f00008e6000-0x10)={0x0, 0x989680}, &(0x7f0000205000-0x10)={&(0x7f0000cc9000-0x8)={0x0}, 0x8}) 2018/01/25 08:29:47 executing program 6: r0 = socket(0x1e, 0x2, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x96, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0, 0x0}, &(0x7f0000f8d000)=0xc) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000001000-0xb)={0x0, 0x0, 0x0}, &(0x7f0000e35000)=0xc) fchownat(r1, &(0x7f0000000000)='./file0\x00', r2, r3, 0x100) bind(r0, &(0x7f0000d81000-0x80)=@generic={0x1e, "0103000000000000000000000000000009a979f321b30c7bc8790405c7bad62e0a43a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb31f1314a8ef151622ca5bdb9c8ead2000077aeb81c90001d6d7c980ee590c8b9f70dc136cb184a"}, 0x80) bind(r0, &(0x7f0000afb000)=@generic={0x1e, "01030000000000b9000000004700000000a979f321b30c7bc8790405c7bad62e0a63a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb3151d24acef1f1622ca5bdb9c8ea31000077aeb81c90001d6d7c980400000000f70dc136cb184a"}, 0x80) bind(r0, &(0x7f0000670000)=@generic={0x1e, "01fd000000000000000000060002000009a979a121b80c7bc8790405c7dcd62e0a53b232394938d36d0ef5ffa8ffffffff819a2b0a6606e43a620170a00021f069ca021f6f65dcf360e7e58f358c00f9ecff0158d19bcb2a5130fffffffffffff300b9c8ead200c577aeb81c90541d6d7c770ee590c8bcf70dc151cb184a"}, 0x80) 2018/01/25 08:29:47 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x7fff) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000f40000)='/dev/ptmx\x00', 0x200000000101002, 0x0) sendfile(r1, r0, &(0x7f0000b4c000-0x8)=0x0, 0x100000002) ioctl$KDSKBLED(r0, 0x4b65, 0x1f) read$eventfd(r1, &(0x7f0000649000)=0x0, 0x8) [ 71.804896] binder: 10878:10882 ioctl 40046207 0 returned -16 2018/01/25 08:29:47 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(&(0x7f000000d000-0xd)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(r0, 0xc018620b, &(0x7f0000e30000-0x18)={0x0, 0x0, 0x0, 0x0}) ioctl$BINDER_GET_NODE_DEBUG_INFO(r0, 0xc018620b, &(0x7f0000aa3000)={r1, 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000004000)={0xfffffecf, 0x0, &(0x7f0000fc5000-0x4)=[@enter_looper={0x630c}], 0xfffffe5c, 0x0, &(0x7f0000005000)=""}) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000010000-0x30)={0x0, 0x0, &(0x7f000000f000)=[], 0x1, 0x0, &(0x7f000000f000-0xcf)='b'}) readv(0xffffffffffffffff, &(0x7f0000010000)=[{&(0x7f0000013000-0xd3)=""/211, 0xd3}, {&(0x7f0000013000-0x5b)=""/91, 0x5b}], 0x2) mmap$binder(&(0x7f000000c000/0x2000)=nil, 0x2000, 0x0, 0x12, r0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000007000)={0x14, 0x0, &(0x7f0000010000)=[@acquire_done={0x40486311, 0x0, 0x0}], 0x0, 0x0, &(0x7f0000012000-0x63)=""}) 2018/01/25 08:29:47 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000223000)={0x2, 0x78, 0xe3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x80001) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000c34000)={0xaa, 0x0, 0x0}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000b4e000)={{&(0x7f0000654000/0x2000)=nil, 0x2000}, 0x1, 0x0}) r1 = gettid() process_vm_writev(r1, &(0x7f0000c22000)=[{&(0x7f000034b000-0x5c)=""/1, 0x1}], 0x1, &(0x7f0000c23000-0x60)=[{&(0x7f00007a9000)=""/1, 0x1}], 0x1, 0x0) close(r0) [ 71.930807] binder: undelivered TRANSACTION_COMPLETE 2018/01/25 08:29:47 executing program 0: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f00009bf000-0x9)='/dev/dsp\x00', 0x103001, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000001000)=0x0) ptrace$peekuser(0x3, r1, 0x3ff) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r0, 0x29, 0xd2, &(0x7f0000000000)={{0xa, 0x0, 0xcb0, @loopback={0x0, 0x1}, 0x100000001}, {0xa, 0x0, 0x5, @loopback={0x0, 0x1}, 0xb93d}, 0x40, [0x100000000, 0x10000000000000, 0x0, 0x5, 0x1, 0xffffffff, 0x80000001, 0x2]}, 0x5c) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$llc(0x1a, 0x0, 0x0) 2018/01/25 08:29:47 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000400000084) shutdown(r0, 0xffffffffffffffff) sendto$inet6(r0, &(0x7f0000925000)="e0", 0x1, 0x0, &(0x7f0000109000-0x1c)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}, 0x0}, 0x1c) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f00001f9000-0x9)='/dev/vcs\x00', 0x200600, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r1, 0x28, 0x1, &(0x7f00008e8000)=0x928, 0x8) 2018/01/25 08:29:47 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000d30000)={&(0x7f0000126000-0xc)={0x10, 0x0, 0x0, 0x0}, 0xc, &(0x7f0000d00000-0x10)={&(0x7f0000c20000)=@allocspi={0xf8, 0x16, 0x7, 0xffffffffffffffff, 0xffffffffffffffff, {{{@in=@loopback=0x7f000001, @in6=@local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0xaa}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {@in6=@local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0xaa}, 0xffffffffffffffff, 0x33}, @in6=@mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0}, 0x1, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0}, []}, 0xf8}, 0x1, 0x0, 0x0, 0x0}, 0x0) r1 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000a8c000-0x10)='/selinux/policy\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000a4c000-0x4)=0x3d3) r2 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f000026a000)='/selinux/avc/cache_stats\x00', 0x0, 0x0) openat(r2, &(0x7f0000ec2000-0x8)='./file0\x00', 0x200000, 0x0) [ 71.994559] binder: 10938:10945 unknown command 0 [ 72.029725] binder: 10938:10945 ioctl c0306201 20004000 returned -22 2018/01/25 08:29:47 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000223000)={0x2, 0x78, 0xe3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f000002a000-0xa)='./control\x00', 0x0) r0 = inotify_init1(0x0) inotify_add_watch(r0, &(0x7f000001f000-0xa)='./control\x00', 0xa4000960) r1 = openat(0xffffffffffffffff, &(0x7f000085a000-0xa)='./control\x00', 0x80, 0x40) getresgid(&(0x7f00007b0000)=0x0, &(0x7f0000906000-0x4)=0x0, &(0x7f0000c4c000-0x2)=0x0) getsockopt$inet_mreqsrc(r1, 0x0, 0x25, &(0x7f000071a000)={@multicast1=0x0, @multicast1=0x0, @rand_addr=0x0}, &(0x7f000078b000-0x4)=0xc) mkdir(&(0x7f0000d3a000)='./control/file0\x00', 0x0) ioctl$sock_netrom_TIOCINQ(r0, 0x541b, &(0x7f0000482000-0x4)=0x0) 2018/01/25 08:29:47 executing program 0: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndpcmc(&(0x7f0000001000-0x12)='/dev/snd/pcmC#D#c\x00', 0x8ccb, 0x400200) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_AUTH_MAGIC(r0, 0x40046411, &(0x7f0000001000-0x4)=0x7) delete_module(&(0x7f0000fa4000-0x5)='em1!$$\x00', 0xa00) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_INFO(r0, 0x40bc5311, &(0x7f0000001000-0xbc)={0x5, 0x2, 'client0\x00', 0x4, "fda1918d62ca5aff", "4eed4f3d49d5f6e8a37aa85e1dfcac1fe6317077223341676cb5c05748c846d0", 0x5, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000001000-0xb)='/dev/mixer\x00', 0x200400, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, r1, 0x0) socket$llc(0x1a, 0x3, 0x0) 2018/01/25 08:29:47 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000b5a000)='/dev/rfkill\x00', 0x0, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f00000ee000)={r0, 0x1, 0x1, 0xf4, &(0x7f0000467000-0x18)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x6}, 0x20) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000541000-0x8)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r2, &(0x7f0000001000-0x38)={&(0x7f0000239000-0x8)=@abs={0x0, 0x0, 0xffffffffffffffff}, 0x8, &(0x7f0000008000)=[], 0x0, &(0x7f0000001000-0x10)=[@rights={0x200, 0x1, 0x1, [r1]}], 0x1, 0x0}, 0x0) recvmsg(r3, &(0x7f000000e000)={0x0, 0x0, &(0x7f000008b000)=[], 0x0, &(0x7f000000c000)=""/0, 0xfc13, 0x0}, 0x0) pselect6(0x40, &(0x7f0000cc9000-0x40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000cc9000-0x40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f00000de000-0x40)={0xffffffffffffffe1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f00008e6000-0x10)={0x0, 0x989680}, &(0x7f0000205000-0x10)={&(0x7f0000cc9000-0x8)={0x0}, 0x8}) 2018/01/25 08:29:47 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000cc1000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_DEVICE(0xffffffffffffffff, 0xc00caee0, &(0x7f000011f000)={0xffffffffffffffff, r0, 0x0}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000ee1000-0x400)={"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"}) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000673000-0x8)={0x8, 0xfffffffffffffffd}) ioctl$KVM_GET_LAPIC(r2, 0x8400ae8e, &(0x7f0000afa000)={"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"}) 2018/01/25 08:29:47 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000c92000)='./file0\x00', 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = accept4$nfc_llcp(0xffffffffffffffff, &(0x7f0000692000-0x5)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/63, 0x0}, &(0x7f0000273000-0x4)=0x60, 0x800) ioctl$sock_SIOCGSKNS(r0, 0x894c, &(0x7f0000663000-0x3)=0x5) setsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0x0, &(0x7f00008a7000)="", 0x0) lstat(&(0x7f0000769000)='./file0\x00', &(0x7f0000cc6000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) chown(&(0x7f0000d70000)='./file0\x00', 0x0, r1) 2018/01/25 08:29:47 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x7fff) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000f40000)='/dev/ptmx\x00', 0x200000000101002, 0x0) sendfile(r1, r0, &(0x7f0000b4c000-0x8)=0x0, 0x100000002) ioctl$KDSKBLED(r0, 0x4b65, 0x1f) read$eventfd(r1, &(0x7f0000649000)=0x0, 0x8) 2018/01/25 08:29:47 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(&(0x7f000000d000-0xd)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000004000)={0xfffffecf, 0x0, &(0x7f0000fc5000-0x4)=[@enter_looper={0x630c}], 0xfffffe5c, 0x0, &(0x7f0000005000)=""}) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000010000-0x30)={0x0, 0x0, &(0x7f000000f000)=[], 0x1, 0x0, &(0x7f000000f000-0xcf)='b'}) readv(0xffffffffffffffff, &(0x7f0000010000)=[{&(0x7f0000013000-0xd3)=""/211, 0xd3}, {&(0x7f0000013000-0x5b)=""/91, 0x5b}], 0x2) mmap$binder(&(0x7f000000c000/0x2000)=nil, 0x2000, 0x0, 0x12, r0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000007000)={0x14, 0x0, &(0x7f0000010000)=[@acquire_done={0x40486311, 0x0, 0x0}], 0x0, 0x0, &(0x7f0000012000-0x63)=""}) signalfd4(r0, &(0x7f00008a0000-0x8)={0x40000000009}, 0xbb, 0x80800) 2018/01/25 08:29:47 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x800000000000005, 0x800) recvmmsg(r0, &(0x7f0000dd8000)=[{{0x0, 0x0, &(0x7f0000a62000)=[{&(0x7f0000e12000)=""/86, 0x56}], 0x1, &(0x7f00004e8000)=""/74, 0x4a, 0x0}, 0x0}], 0x1, 0x0, &(0x7f0000d23000-0x10)={0x0, 0x0}) r1 = syz_open_dev$sndpcmp(&(0x7f00008cd000-0x12)='/dev/snd/pcmC#D#p\x00', 0x4, 0x80) ioctl$EVIOCSABS0(r1, 0x401845c0, &(0x7f00002d3000)={0x7, 0x80000000, 0xffffffff, 0x9, 0xffffffff, 0x8}) [ 72.077158] binder: 10938:10952 unknown command 0 [ 72.082219] binder: 10938:10952 ioctl c0306201 20004000 returned -22 [ 72.090644] binder: 10952 RLIMIT_NICE not set [ 72.090653] binder: BINDER_SET_CONTEXT_MGR already set [ 72.090659] binder: 10938:10945 ioctl 40046207 0 returned -16 [ 72.116833] binder: undelivered TRANSACTION_COMPLETE [ 72.126303] binder: undelivered transaction 288, process died. 2018/01/25 08:29:47 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$llc(0x1a, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f00000d7000)={r1}) getsockopt$bt_BT_FLUSHABLE(r2, 0x112, 0x8, &(0x7f0000c11000)=0x80000000, &(0x7f00003f6000)=0x4) 2018/01/25 08:29:47 executing program 6: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000002000)={0xaa, 0x0, 0x0}) mprotect(&(0x7f0000012000/0x2000)=nil, 0x2000, 0x2) r1 = dup2(r0, r0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1, 0x0}) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getresgid(&(0x7f0000000000)=0x0, &(0x7f0000013000)=0x0, &(0x7f0000002000-0x4)=0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) clone(0x0, &(0x7f0000f39000)="", &(0x7f0000eaa000-0x4)=0x0, &(0x7f0000bf3000-0x4)=0x0, &(0x7f00003b9000-0xcd)="") ioctl$UFFDIO_ZEROPAGE(r1, 0x8010aa02, &(0x7f0000289000-0x10)={&(0x7f0000011000/0x3000)=nil, 0x3000}) [ 72.203363] binder: 10968:10975 transaction failed 29189/-22, size 0-0 line 2788 [ 72.247423] binder: undelivered TRANSACTION_ERROR: 29189 2018/01/25 08:29:47 executing program 4: mmap(&(0x7f0000000000/0x26000)=nil, 0x26000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000011000-0xc)={0x10, 0x0, 0xffffffffffffffff, 0x120202}, 0xc) ioctl$sock_ifreq(r0, 0x893f, &(0x7f000001b000)={@common='vlan0\x00', @ifru_settings={0x7ff, 0x81, @fr=&(0x7f000001d000)={0x6, 0x3, 0x1, 0x200, 0x20, 0x40, 0x4}}}) getsockname(r0, &(0x7f000001c000)=@pppol2tpv3in6={0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0xffffffffffffffff, 0x0, @loopback={0x0, 0x0}, 0x0}}}, &(0x7f000001d000-0x4)=0x3a) mmap(&(0x7f0000026000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000027000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(r1, 0x84, 0x11, &(0x7f0000028000-0x8)={0x0, 0x3}, &(0x7f000000e000-0x4)=0x8) mmap(&(0x7f0000027000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f0000021000+0x4b2)={r2, 0x6}, &(0x7f0000028000-0x4)=0x8) ioctl$sock_FIOGETOWN(r1, 0x400454d0, &(0x7f0000027000-0x4)=0x0) 2018/01/25 08:29:47 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x7fff) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000f40000)='/dev/ptmx\x00', 0x200000000101002, 0x0) sendfile(r1, r0, &(0x7f0000b4c000-0x8)=0x0, 0x100000002) ioctl$KDSKBLED(r0, 0x4b65, 0x1f) read$eventfd(r1, &(0x7f0000649000)=0x0, 0x8) 2018/01/25 08:29:47 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000a09000)='./file0\x00', 0x0) syz_fuse_mount(&(0x7f00002d0000)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x1000) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00007e5000-0x9)='/dev/ppp\x00', 0x3, 0x0) getpeername$netlink(r0, &(0x7f0000c9d000)={0x0, 0x0, 0x0, 0x0}, &(0x7f0000eb0000)=0xc) r1 = syz_open_dev$sndpcmp(&(0x7f00000bd000-0x12)='/dev/snd/pcmC#D#p\x00', 0xffffffffffff9805, 0x280802) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, &(0x7f0000402000-0x18)={0x0, 0x81, 0x30, 0x2, 0x80000001}, &(0x7f0000a20000-0x4)=0x18) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000314000)={r2, @in6={{0xa, 0x3, 0x0, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0x2ff}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x1, 0x9, 0x1, 0x5, 0x0}, &(0x7f000012c000-0x4)=0xa0) 2018/01/25 08:29:47 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000b5a000)='/dev/rfkill\x00', 0x0, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) connect$inet(r0, &(0x7f0000f7c000)={0x2, 0x2, @broadcast=0xffffffff, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000541000-0x8)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r2, &(0x7f0000001000-0x38)={&(0x7f0000239000-0x8)=@abs={0x0, 0x0, 0xffffffffffffffff}, 0x8, &(0x7f0000008000)=[], 0x0, &(0x7f0000001000-0x10)=[@rights={0x200, 0x1, 0x1, [r1]}], 0x1, 0x0}, 0x0) recvmsg(r3, &(0x7f000000e000)={0x0, 0x0, &(0x7f000008b000)=[], 0x0, &(0x7f000000c000)=""/0, 0xfc13, 0x0}, 0x0) pselect6(0x40, &(0x7f0000cc9000-0x40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000cc9000-0x40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f00000de000-0x40)={0xffffffffffffffe1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f00008e6000-0x10)={0x0, 0x989680}, &(0x7f0000205000-0x10)={&(0x7f0000cc9000-0x8)={0x0}, 0x8}) r4 = fcntl$getown(r3, 0x9) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000334000-0x110)={{0x80, 0x1, 0x4, 0x100000000000, "59c0aee3a59d14ea44c1681c1d2eab5850ab8a6c8d52210c9c937cfa2436d1def8b3d4737bc950412b5b340c", 0x101}, 0x0, 0x0, 0x3ff, r4, 0x3, 0x8, "a87fe907d97caba3af89afee463178a8d7049bf3dfa311097ee7a60b6981a2dc46deec54028420147fd85e281b0f149e5aa30c17927a782ac4148dbebf2943aa", &(0x7f00003e6000)='vmnet0\x00', 0x7, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0xfffffffffffff801, 0x2, 0x7ff, 0x81], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) 2018/01/25 08:29:47 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(&(0x7f000000d000-0xd)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000004000)={0xfffffecf, 0x0, &(0x7f0000fc5000-0x4)=[@enter_looper={0x630c}], 0xfffffe5c, 0x0, &(0x7f0000005000)=""}) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000010000-0x30)={0x0, 0x0, &(0x7f000000f000)=[], 0x1, 0x0, &(0x7f000000f000-0xcf)='b'}) readv(0xffffffffffffffff, &(0x7f0000010000)=[{&(0x7f0000013000-0xd3)=""/211, 0xd3}, {&(0x7f0000013000-0x5b)=""/91, 0x5b}], 0x2) mmap$binder(&(0x7f000000c000/0x2000)=nil, 0x2000, 0x0, 0x12, r0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000007000)={0x14, 0x0, &(0x7f0000010000)=[@acquire_done={0x40486311, 0x0, 0x0}], 0x0, 0x0, &(0x7f0000012000-0x63)=""}) r1 = openat(0xffffffffffffff9c, &(0x7f0000e1d000)='./file0\x00', 0x200000, 0x42) ioctl$KDSIGACCEPT(r1, 0x4b4e, 0x36) 2018/01/25 08:29:47 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = shmget$private(0x0, 0x1000, 0x7c000050, &(0x7f0000946000/0x1000)=nil) shmctl$IPC_INFO(r0, 0x3, &(0x7f00003fa000)=""/113) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) r2 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f00009cc000-0x18)='/selinux/avc/hash_stats\x00', 0x0, 0x0) getpeername$packet(0xffffffffffffff9c, &(0x7f00006ce000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @link_local={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, [0x0, 0x0]}, &(0x7f0000262000)=0x14) sendmsg(r1, &(0x7f0000112000-0x38)={&(0x7f00007cc000)=@nfc={0x27, 0x0, 0x0, 0x0}, 0x10, &(0x7f0000419000)=[], 0x0, &(0x7f0000243000-0x270)=[{0x10, 0x84, 0x0, ""}], 0x10, 0x0}, 0x0) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000cde000-0x4)=0x0) accept$packet(r2, &(0x7f0000e65000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @dev={[0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0x0}, [0x0, 0x0]}, &(0x7f000086a000)=0x14) ptrace$peekuser(0x3, r3, 0x3) 2018/01/25 08:29:47 executing program 5: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000001000-0xb)='/dev/mixer\x00', 0x100, 0x0) r1 = syz_open_dev$midi(&(0x7f0000bad000)='/dev/midi#\x00', 0x7f, 0x8000) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000000)={0xc0002005, 0x0}) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r2 = openat$cuse(0xffffffffffffff9c, &(0x7f0000002000-0xa)='/dev/cuse\x00', 0x2400, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r3 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_MRT6_DEL_MFC(r3, 0x29, 0xcd, &(0x7f000057f000)={{0xa, 0x0, 0x7, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0xff, 0xff], @multicast1=0xe0000001}, 0x80000000}, {0xa, 0x2, 0x2, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0xff, 0xff], @multicast1=0xe0000001}, 0x6}, 0x3, [0x1e, 0x100000001, 0x81, 0x3, 0x400000000, 0x3, 0x4, 0xffffffffffffffff]}, 0x5c) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x100}, 0x1c) r4 = socket$inet_dccp(0x2, 0x6, 0x0) ioctl$KVM_CREATE_DEVICE(r2, 0xc00caee0, &(0x7f00005d2000)={0x0, r4, 0x1}) listen(r3, 0x6) connect$inet(r4, &(0x7f0000e5c000)={0x2, 0x0, @loopback=0x7f000002, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r3, 0x84, 0x18, &(0x7f0000a95000)={0x0, 0x2}, &(0x7f0000f5e000)=0x6) openat$sequencer2(0xffffffffffffff9c, &(0x7f00007f0000)='/dev/sequencer2\x00', 0x22003, 0x0) getpeername$packet(0xffffffffffffff9c, &(0x7f000066f000-0x14)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @empty=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0x0, 0x0]}, &(0x7f0000922000-0x4)=0x14) setsockopt$inet6_mreq(r3, 0x29, 0x0, &(0x7f0000d06000-0x14)={@mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, r6}, 0x14) r7 = request_key(&(0x7f0000ba5000)='asymmetric\x00', &(0x7f0000d6f000)={0x73, 0x79, 0x7a, 0x3, 0x0}, &(0x7f0000ba3000-0xb)='/dev/mixer\x00', 0xfffffffffffffffa) keyctl$read(0xb, r7, &(0x7f000052b000)=""/71, 0x47) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r3, 0x84, 0x76, &(0x7f0000e0e000-0x8)={r5, 0x2}, 0x8) r8 = syz_open_dev$sndmidi(&(0x7f0000bd7000-0x12)='/dev/snd/midiC#D#\x00', 0x400, 0x10000) setsockopt$RDS_CONG_MONITOR(r8, 0x114, 0x6, &(0x7f000032c000)=0x0, 0x4) getsockopt$inet_int(r4, 0x10d, 0xc0, &(0x7f0000039000)=0x0, &(0x7f0000351000-0x4)=0x4) 2018/01/25 08:29:47 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$llc(0x1a, 0x0, 0x0) r0 = memfd_create(&(0x7f000094d000-0x24)='mime_typeeth1posix_acl_access@-eth1\x00', 0x2) ioctl$EVIOCGSND(r0, 0x8040451a, &(0x7f00000e1000)=""/185) 2018/01/25 08:29:47 executing program 4: mmap(&(0x7f0000000000/0x23000)=nil, 0x23000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000005000)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x0}, 0xc, &(0x7f0000016000-0x10)={&(0x7f000000f000-0xd8)={0x40, 0x21, 0xaff, 0xffffffffffffffff, 0xffffffffffffffff, {0x15, 0x0, 0x0}, [@nested={0x2c, 0x1, [@typed={0x28, 0x1, @binary="23227bcc1a52d5478881980447227933fda3b2ca8bd092866d3df03f3e"}]}]}, 0x40}, 0x1, 0x0, 0x0, 0x0}, 0x0) r1 = dup2(r0, r0) ioctl$KVM_GET_VCPU_EVENTS(r1, 0x8040ae9f, &(0x7f000000a000-0x1c)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) mmap(&(0x7f0000023000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000024000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000025000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$EVIOCGBITSND(r1, 0x80404532, &(0x7f0000025000)=""/142) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r1, 0x40485404, &(0x7f0000025000-0x48)={{0x1, 0x3, 0xfffffffffffffff8, 0x3, 0x65}, 0x1, 0x100000000, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) getsockopt$sock_timeval(r0, 0x1, 0x14, &(0x7f0000015000-0x10)={0x0, 0x0}, &(0x7f0000024000-0x4)=0x10) mmap(&(0x7f0000026000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000026000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) rename(&(0x7f0000027000-0x8)='./file0\x00', &(0x7f0000026000)='./file0\x00') 2018/01/25 08:29:47 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(&(0x7f000000d000-0xd)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000004000)={0xfffffecf, 0x0, &(0x7f0000fc5000-0x4)=[@enter_looper={0x630c}], 0xfffffe5c, 0x0, &(0x7f0000005000)=""}) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000010000-0x30)={0x0, 0x0, &(0x7f000000f000)=[], 0x1, 0x0, &(0x7f000000f000-0xcf)='b'}) readv(0xffffffffffffffff, &(0x7f0000010000)=[{&(0x7f0000013000-0xd3)=""/211, 0xd3}, {&(0x7f0000013000-0x5b)=""/91, 0x5b}], 0x2) mmap$binder(&(0x7f000000c000/0x2000)=nil, 0x2000, 0x0, 0x12, r0, 0x0) openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f00005c4000)='/selinux/avc/hash_stats\x00', 0x0, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f000015d000-0x9)='/dev/vcs\x00', 0x1, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000007000)={0x14, 0x0, &(0x7f0000010000)=[@acquire_done={0x40486311, 0x0, 0x0}], 0x0, 0x0, &(0x7f0000012000-0x63)=""}) 2018/01/25 08:29:47 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000afc000-0x8)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000027000-0x8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000032e000)="") chdir(&(0x7f0000f95000)='./file0\x00') r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x7fff) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x73, &(0x7f0000974000-0x18)={0x0, 0x101, 0x10, 0x1ff, 0x81}, &(0x7f0000dc4000-0x4)=0x18) r1 = open(&(0x7f00002bd000+0x93e)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2, 0x11, r1, 0x0) readv(r1, &(0x7f0000c33000)=[{&(0x7f0000007000)=""/171, 0x39c9}], 0x1) 2018/01/25 08:29:47 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$llc(0x1a, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000be0000)='ns/net\x00') ioctl$VHOST_SET_VRING_BUSYLOOP_TIMEOUT(r0, 0x4008af23, &(0x7f0000393000-0x8)={0x1, 0x7}) 2018/01/25 08:29:47 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00003e3000-0x11)='/dev/vga_arbiter\x00', 0x80000, 0x0) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, &(0x7f0000509000)={0x0, 0x7, 0x0, 0xffffffff, 0x5}, &(0x7f0000b9d000)=0x18) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f000044c000)={r2, @in={{0x2, 0x3, @multicast1=0xe0000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, &(0x7f0000729000-0x4)=0x8c) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000500000-0x8)={0x5, 0x4c7}) bind$alg(r0, &(0x7f0000f7b000)={0x26, 'hash\x00', 0x0, 0x0, 'wp384-generic\x00'}, 0x58) r3 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r3, &(0x7f0000f78000-0x38)={0x0, 0x0, &(0x7f0000f8a000-0x10)=[{&(0x7f0000f87000-0x1001)="5dfbc33dc19cb870843df30273b381faa8d62a74eac93d925f73147683c80e60337191a58df0c2c6d5b870ca6e04ca021eab5e606a5400ab3f2b56cfac8440", 0x3f}], 0x1, &(0x7f0000f88000)=[], 0x0, 0x0}, 0x0) 2018/01/25 08:29:47 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x7fff) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000f40000)='/dev/ptmx\x00', 0x200000000101002, 0x0) sendfile(r1, r0, &(0x7f0000b4c000-0x8)=0x0, 0x100000002) read$eventfd(r1, &(0x7f0000649000)=0x0, 0x8) 2018/01/25 08:29:47 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2, 0x40000) vmsplice(r0, &(0x7f000032f000)=[{&(0x7f00007a2000)="4c1ba760524bedbef99249d61d7d279d8052dbbdd7102c9356dae4f96d790e1b0fdc1d149224c74c875525", 0x2b}, {&(0x7f0000049000-0x3a)="f22e7e2340196fd6e288f41904666c56be217f51062e12838d697a8573015516c646c49f07ca8d8aef72857cef6289fbbfac6a0f3aef779a0b25", 0x3a}, {&(0x7f0000e59000-0x19)="48d8537f47f695f27611de1cbafe2ae2c4d6b7864bb105aa16", 0x19}, {&(0x7f0000a1b000)="7ce6eb32fd2a198f71f033a221e436b22c2fda73fecb62434195ae00c50fdcb8e8bdaa89b4cceaa90fd417ce575fbf98055f72665da26fac4a5d2c35d0e81736d2b6d30ef50d329613d1ac34805d35203021ee48950b972c52d7856028b0b2ec5210d61e6fc5c1e2faad04637c3e220d9a930f3071d29a7339145a9977c0d7d30771de8fda1aa661ddcab136f2a4aafc43990062a7c80dfc8d44abd9877d0a704da1b0a4e8e33905742600c0ba21464c42b78a985cd270eee51f97ce4fe61e43fa07cd3c4e9d080836d779cbc363730579964e8b91a996e15d51d9", 0xdb}, {&(0x7f0000137000)="8fca6489c969e9088c5da2614ede96898cfa096d996f68cbf73507c3c112ef59d07cc99d8b5c36b9af5cb31f872d9fc5925a688d50c4a028dde13e1f26bb2cefafb2dbb79dcd94a219a2c5bf2db556cba7ce8b6758d9049d33ddba2e6803a0f72449faff26f4a726c9fa62d3000d1ab522043d5ccc31d2b8e80cf07b5bdf15c5a16622cd4b2387d317cdd9ecfaec4633a6220b95d18358d63429e56874e8bb56fe9e0a13ce06cd448f49b164931ce5", 0xaf}], 0x5, 0x2) r1 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f000052c000)='/selinux/enforce\x00', 0x30000, 0x0) r2 = semget$private(0x0, 0x4, 0x248) semop(r2, &(0x7f000072e000)=[{0x3, 0xe000000, 0x800}, {0x4, 0xffffffffffffab8d, 0x1000}], 0x2) chmod(&(0x7f000081a000)='./file0\x00', 0x8) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_PREFER_SUBDEVICE(r1, 0x40045542, &(0x7f000045f000)=0x800) setsockopt$bt_BT_POWER(r1, 0x112, 0x9, &(0x7f0000068000)=0xb8, 0x1) setsockopt$inet_tcp_int(r0, 0x6, 0x15, &(0x7f0000720000)=0x9, 0x4) r3 = socket$inet6(0xa, 0x2, 0x8) ioctl$KVM_ASSIGN_SET_INTX_MASK(r1, 0x4040aea4, &(0x7f00004e6000-0x14)={0x400, 0x100, 0x5b902c6c, 0x4, 0x100000001}) bind$inet6(r3, &(0x7f00001f1000)={0xa, 0x1, 0x0, @loopback={0x0, 0x1}, 0x0}, 0x1c) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000c34000)={0x0, @local={0x0, 0x0, 0xffffffffffffffff, 0x0}, @multicast2=0x0}, &(0x7f00004a7000)=0xc) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_REM(r1, 0x84, 0x65, &(0x7f0000a05000-0x94)=[@in={0x2, 0x0, @remote={0xac, 0x14, 0x0, 0xbb}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @in={0x2, 0x2, @rand_addr=0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @in={0x2, 0x2, @multicast2=0xe0000002, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @in={0x2, 0x1, @broadcast=0xffffffff, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @in6={0xa, 0x1, 0x8, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xf}, 0x7}, @in6={0xa, 0x3, 0x81, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xaa}, 0x71}, @in6={0xa, 0x2, 0xffffffff7fffffff, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0xef5a}], 0x94) ioctl$DRM_IOCTL_ADD_CTX(r1, 0xc0086420, &(0x7f0000743000-0x8)={0x0, 0x0}) bind$inet(r0, &(0x7f0000967000)={0x2, 0x1, @broadcast=0xffffffff, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) syz_emit_ethernet(0x36, &(0x7f0000e13000-0x36)={@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x0}, @empty=[0x0, 0x0, 0x14, 0x0, 0x0, 0x0], [], {@ipv4={0x800, {{0x8, 0x4, 0x0, 0x0, 0x28, 0xffffffffffffffff, 0x0, 0x0, 0x11, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}, @multicast1=0xe0000001, {[@ssrr={0x89, 0xb, 0x4, [@rand_addr=0xffffffffffffffe1, @multicast2=0xe0000002]}, @end={0x0}]}}, @udp={0x0, 0x1, 0x8, 0x0, ""}}}}}, 0x0) 2018/01/25 08:29:47 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000b5a000)='/dev/rfkill\x00', 0x0, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f00002a9000-0x4)=0x0) fcntl$getownex(r1, 0x10, &(0x7f00000f6000-0x8)={0x0, 0x0}) kcmp$KCMP_EPOLL_TFD(r2, r3, 0x7, r1, &(0x7f0000abd000)={r0, r0, 0x4}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000541000-0x8)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r4, &(0x7f0000001000-0x38)={&(0x7f0000239000-0x8)=@abs={0x0, 0x0, 0xffffffffffffffff}, 0x8, &(0x7f0000008000)=[], 0x0, &(0x7f0000001000-0x10)=[@rights={0x200, 0x1, 0x1, [r1]}], 0x1, 0x0}, 0x0) recvmsg(r5, &(0x7f000000e000)={0x0, 0x0, &(0x7f000008b000)=[], 0x0, &(0x7f000000c000)=""/0, 0xfc13, 0x0}, 0x0) pselect6(0x40, &(0x7f0000cc9000-0x40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000cc9000-0x40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f00000de000-0x40)={0xffffffffffffffe1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f00008e6000-0x10)={0x0, 0x989680}, &(0x7f0000205000-0x10)={&(0x7f0000cc9000-0x8)={0x0}, 0x8}) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89e0, &(0x7f00004d0000-0x8)={r4, r0}) getsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00002b2000)=@generic=""/16, 0x10) 2018/01/25 08:29:47 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000b5a000)='/dev/rfkill\x00', 0x0, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) ioctl$TIOCMSET(r0, 0x5418, &(0x7f00008e6000-0x4)=0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000541000-0x8)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r2, &(0x7f0000001000-0x38)={&(0x7f0000239000-0x8)=@abs={0x0, 0x0, 0xffffffffffffffff}, 0x8, &(0x7f0000008000)=[], 0x0, &(0x7f0000001000-0x10)=[@rights={0x200, 0x1, 0x1, [r1]}], 0x1, 0x0}, 0x0) recvmsg(r3, &(0x7f000000e000)={0x0, 0x0, &(0x7f000008b000)=[], 0x0, &(0x7f000000c000)=""/0, 0xfc13, 0x0}, 0x0) pselect6(0x40, &(0x7f0000cc9000-0x40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000cc9000-0x40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f00000de000-0x40)={0xffffffffffffffe1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f00008e6000-0x10)={0x0, 0x989680}, &(0x7f0000205000-0x10)={&(0x7f0000cc9000-0x8)={0x0}, 0x8}) [ 72.408516] binder: undelivered TRANSACTION_COMPLETE [ 72.414425] binder: undelivered transaction 291, process died. [ 72.464662] audit: type=1400 audit(1516868987.616:250): avc: denied { map } for pid=11029 comm="syz-executor6" path="/217/file0/bus" dev="ramfs" ino=22344 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:ramfs_t:s0 tclass=file permissive=1 [ 72.491166] binder: 11028:11037 unknown command 0 [ 72.491177] binder: 11028:11037 ioctl c0306201 20004000 returned -22 [ 72.491315] binder: 11037 RLIMIT_NICE not set 2018/01/25 08:29:47 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_netfilter(r0, &(0x7f0000066000-0x38)={&(0x7f00002e0000-0xc)={0x10, 0x0, 0x0, 0x0}, 0xffffffffffffff34, &(0x7f0000e2a000)={&(0x7f0000563000-0x14)={0x14, 0x1, 0x7, 0xfffffffffffffffd, 0xffffffffffffffff, 0xffffffffffffffff, {0x0, 0x0, 0x0}, []}, 0x14}, 0x1, 0x0, 0x0, 0x0}, 0x0) 2018/01/25 08:29:47 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x7fff) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000f40000)='/dev/ptmx\x00', 0x200000000101002, 0x0) sendfile(r1, r0, &(0x7f0000b4c000-0x8)=0x0, 0x100000002) read$eventfd(r1, &(0x7f0000649000)=0x0, 0x8) 2018/01/25 08:29:47 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$llc(0x1a, 0x0, 0x0) getsockopt$bt_rfcomm_RFCOMM_LM(r0, 0x12, 0x3, &(0x7f0000ced000)=0x0, &(0x7f000033e000)=0x4) 2018/01/25 08:29:47 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f00008b2000)='./file0\x00', 0x0) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000327000)={{{@in6=@mcast2={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0}, @in=@loopback=0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, {{@in6=@mcast1={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0}, 0xffffffffffffffff, 0x0}, 0x0, @in=@loopback=0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, &(0x7f0000bd7000)=0xe8) lsetxattr(&(0x7f0000538000)='./file0\x00', &(0x7f0000fb0000-0x19)=@known='security.capability\x00', &(0x7f0000500000-0x15)="00000002010000000000000104000000000000007d", 0x15, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$key(0xf, 0x3, 0x2) getxattr(&(0x7f0000ec5000-0x4)='./file0\x00', &(0x7f00006e3000+0x62c)=@known='security.capability\x00', &(0x7f0000a2b000-0x79)=""/121, 0x79) 2018/01/25 08:29:47 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000b5a000)='/dev/rfkill\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000737000)={0x5, [0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000ca6000-0x4)=0x18) r1 = socket$unix(0x1, 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000541000-0x8)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$KVM_GET_FPU(r0, 0x81a0ae8c, &(0x7f0000664000)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x0}) sendmsg$unix(r2, &(0x7f0000001000-0x38)={&(0x7f0000239000-0x8)=@abs={0x1, 0x0, 0xffffffffffffffff}, 0x8, &(0x7f0000008000)=[], 0x0, &(0x7f000027e000)=[@rights={0x18, 0x1, 0x1, [r1]}], 0x18, 0x0}, 0x0) recvmsg(r3, &(0x7f000000e000)={0x0, 0x0, &(0x7f000008b000)=[], 0x0, &(0x7f000000c000)=""/0, 0xfc13, 0x0}, 0x0) socket$inet6_dccp(0xa, 0x6, 0x0) pselect6(0x40, &(0x7f0000cc9000-0x40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000cc9000-0x40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f00000de000-0x40)={0xffffffffffffffe1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f00008e6000-0x10)={0x0, 0x989680}, &(0x7f0000205000-0x10)={&(0x7f0000cc9000-0x8)={0x0}, 0x8}) 2018/01/25 08:29:47 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) futex(&(0x7f0000004000)=0x0, 0x400000085, 0x0, &(0x7f0000726000)={0x0, 0x0}, &(0x7f0000004000)=0x0, 0x401ffffffc) r1 = getpgrp(0x0) fcntl$lock(r0, 0x5, &(0x7f000030f000-0x20)={0x1, 0x4, 0x77, 0xc1, r1}) setsockopt(r0, 0x8000000084, 0xc, &(0x7f00007a6000-0x51)="099c51eb21ca6570436f515dccffb75540cb328395c13b4f75906b42c82a896634b58f379facc4c15e611c911c17be64f2e4a0463520c383744af1b32a03547a63dc0922b3891422388f818309f544770b", 0x1a) r2 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00009b4000)='/dev/qat_adf_ctl\x00', 0x6000, 0x0) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f00007f7000-0x8)={0x0, 0x4}, &(0x7f0000d35000-0x4)=0x8) getsockopt$inet_sctp6_SCTP_RTOINFO(r2, 0x84, 0x0, &(0x7f0000c19000)={r3, 0x2, 0x2, 0x8}, &(0x7f000079e000-0x4)=0x10) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r2, 0xc1105518, &(0x7f0000077000-0x110)={{0x4, 0x7, 0x0, 0xb36, "1d97a65c6af9591faaba364bb26a495f75ee90290bfb62a11a94bb557911d3277b59796fbb3fc3a1d9d11d6b", 0xb2a2}, 0x0, 0x0, 0x868f, r1, 0x10000, 0xfffffffffffffffc, "1474e4e1709d305fa69fab255315a18623d9bb34da5f09b883ed8b804b03492730a95166644e73c2b67714c4d193b303f5b14b41dfcf3d504877775b1a0e002d", &(0x7f00008a0000-0x8)='self$@+\x00', 0x8, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0xfffffffffffffffc, 0x100000000, 0x6, 0x0], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) 2018/01/25 08:29:47 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(&(0x7f000000d000-0xd)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000004000)={0xfffffecf, 0x0, &(0x7f0000fc5000-0x4)=[@enter_looper={0x630c}], 0xfffffe5c, 0x0, &(0x7f0000005000)=""}) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000010000-0x30)={0x0, 0x0, &(0x7f000000f000)=[], 0x1, 0x0, &(0x7f000000f000-0xcf)='b'}) readv(0xffffffffffffffff, &(0x7f0000010000)=[{&(0x7f0000013000-0xd3)=""/211, 0xd3}, {&(0x7f0000013000-0x5b)=""/91, 0x5b}], 0x2) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000007000)={0x14, 0x0, &(0x7f0000010000)=[@acquire_done={0x40486311, 0x0, 0x0}], 0x0, 0x0, &(0x7f0000012000-0x63)=""}) 2018/01/25 08:29:47 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f0000700000-0x1)='user\x00', &(0x7f00006a9000-0x5)={0x73, 0x79, 0x7a, 0x3, 0x0}, &(0x7f0000e40000)="35fb6891b30013f5933ccfab862f19d4709f626de210bd5060e6b4f56e10d15c55f2a55c90a13d780ba1b7870653d5ff1ea1c45d444d7907e56b784ee62e4ab8acc2a591c0e5999c", 0x48, 0xfffffffffffffffc) r1 = add_key(&(0x7f000003b000)='rxrpc_s\x00', &(0x7f00003de000)={0x73, 0x79, 0x7a, 0x0, 0x0}, &(0x7f000001e000-0xea)="e7a10a31bb0258b0a1eb9074851279fefd83f283581262012840dc06a5ad445a078bc2dcfd6177882a72bf79fc51a0f146d75544cfd3740a8ea4e6e7eac4567bb98a26eda7312d43663db836baa5f9ff3caf7ea837006c776de3b3b55b65d0c8a47c56ede87415c79d42026529a2910c43be220e3c6a38ec306078b74fda66e36c4ed0fdf0b745a41059f9fa4734d39beb6a33865cf3dfac05786fc4056216f8c29af8d7bb37f3e9c216f76f15eec02d926652ade955c62c6db6534d1f70d228534093bb49bb101db20d33ce44b410df6dc01f4457ea09f2cd97a91ec6261d1e95bdb9c2bf5c9d01cd18", 0xea, 0xfffffffffffffff9) r2 = add_key(&(0x7f00003ae000)='encrypted\x00', &(0x7f0000db7000-0x5)={0x73, 0x79, 0x7a, 0x0, 0x0}, &(0x7f0000d1d000-0xe4)="e655db95d18c51a0dbfcfbbe856b1dedbb7a161a652b1b077ce8d8c1fefe84998cdd8190aaaef08e059d94577bf1059b8600260e9e25e73bd6cc8c8141f4d03277ee2d51816c2e85fb5452a24bfd7db7049967596045647a6040682ba60aaf702b5d5e647c1104907f90676075bc47d22ca2bd7f242df4451ab218120fe8bb64b30fbec1abf0db007bfcc25586a9856c1747a2e358eeaa228fd4ba03192184f1f37a2bc48139b46dfaa64732391e374c3a2f566819f3e3581761460be5ee02b18681a49b2e8255ad80b185c9e7dc49f25d13276ca75dcb502c4b61f270ac89913853b50d", 0xe4, r1) r3 = add_key(&(0x7f0000927000-0x8)='big_key\x00', &(0x7f00005a3000-0x5)={0x73, 0x79, 0x7a, 0x0, 0x0}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$dh_compute(0x17, &(0x7f000061e000-0xc)={r0, r2, r3}, &(0x7f0000ce8000)=""/84, 0x54, &(0x7f0000167000)={&(0x7f0000440000-0x40)={'sha256-generic\x00'}, &(0x7f0000f33000-0x41)="dc8c00d3871125b210a7653071cb3a3fe54a9c6e5854c8e5553ccfa4671fd9f0fa9f3d464c3bd7c48429208e2149e354100d30a1525126ee8ca14a5f10b4309c11", 0x41, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x1, 0x32, 0xffffffffffffffff, 0x0) syz_open_dev$sg(&(0x7f0000d95000-0x9)='/dev/sg#\x00', 0x0, 0x0) mbind(&(0x7f0000c26000/0x2000)=nil, 0x2000, 0x0, &(0x7f0000d90000)=0x0, 0x1, 0x2) [ 72.562108] binder: 11028:11052 unknown command 0 [ 72.567258] binder: 11028:11052 ioctl c0306201 20004000 returned -22 [ 72.583281] binder: BINDER_SET_CONTEXT_MGR already set [ 72.588902] binder: 11028:11037 ioctl 40046207 0 returned -16 [ 72.604752] binder: undelivered TRANSACTION_COMPLETE 2018/01/25 08:29:47 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, &(0x7f0000002000)={@generic="6b0b9e0500471f23a9367a03cbadec54", @ifru_settings={0x0, 0xfb, @fr_pvc_info=&(0x7f0000009000)={0x0, @syzn={0x73, 0x79, 0x7a, 0xffffffffffffffff, 0x0}}}}) r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000541000)='/selinux/checkreqprot\x00', 0x2000, 0x0) setsockopt$netlink_NETLINK_NO_ENOBUFS(r0, 0x10e, 0x5, &(0x7f0000030000-0x4)=0x8000000000000, 0x4) r1 = fcntl$getown(r0, 0x9) syz_open_procfs(r1, &(0x7f0000e40000)="732f750003165c6ab37720895484db25a894429d5afdbe496f26e9bb3ab255202219a0fa1d3970b80e31f8fc68684cd6727bbfa0ff2bb0ebb7eb3e9675") ioctl$DRM_IOCTL_MARK_BUFS(0xffffffffffffffff, 0x40206417, &(0x7f0000002000)={0x0, 0x0, 0x0, 0x6, 0xb, 0x0}) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f0000018000-0x9)='/dev/rtc\x00', 0x0, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r2, 0x4028700f, &(0x7f0000002000-0x4)=0x0) [ 72.641193] binder: 11057:11071 unknown command 0 [ 72.641803] encrypted_key: insufficient parameters specified 2018/01/25 08:29:47 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f000023b000)='/selinux/checkreqprot\x00', 0x81, 0x0) ioctl$DRM_IOCTL_AGP_ENABLE(r0, 0x40086432, &(0x7f0000fa7000-0x4)=0x2dc) r1 = getpgid(0x0) perf_event_open(&(0x7f000001d000)={0x2, 0xffffffffffffffce, 0x10000000e2, 0x0, 0x0, 0x0, 0x0, 0x400000000, 0x0, 0x0, 0x0, 0x0, 0xffffffff80000001, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0}, r1, 0x0, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$audion(&(0x7f00006ca000)='/dev/audio#\x00', 0x4, 0x8000) setsockopt$bt_BT_FLUSHABLE(r2, 0x112, 0x8, &(0x7f0000ec2000-0x4)=0x8, 0x4) socket$llc(0x1a, 0x0, 0x0) 2018/01/25 08:29:47 executing program 5: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) socketpair$inet6(0xa, 0x1, 0x7, &(0x7f0000001000-0x8)={0x0, 0x0}) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet6_icmp_ICMP_FILTER(r1, 0x1, 0x1, &(0x7f0000001000)={0x97}, 0x4) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000653000)={0x0, 0x0, 0x0}, &(0x7f0000001000-0x4)=0xc) r2 = syz_open_dev$amidi(&(0x7f0000001000-0xc)='/dev/amidi#\x00', 0x9, 0x10002) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) accept$packet(r0, &(0x7f0000001000-0x14)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @random=""/6, [0x0, 0x0]}, &(0x7f0000001000)=0x14) recvfrom$packet(r2, &(0x7f0000000000)=""/79, 0x4f, 0x2, &(0x7f0000001000-0x14)={0x11, 0x6, r3, 0x1, 0x3, 0x6, @random="bc24abf35101", [0x0, 0x0]}, 0x14) 2018/01/25 08:29:47 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x7fff) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000f40000)='/dev/ptmx\x00', 0x200000000101002, 0x0) read$eventfd(r1, &(0x7f0000649000)=0x0, 0x8) [ 72.691509] binder: 11057:11071 ioctl c0306201 20004000 returned -22 [ 72.701100] encrypted_key: insufficient parameters specified 2018/01/25 08:29:47 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000000b000)={&(0x7f000000f000)={0x10, 0x0, 0x0, 0x0}, 0xc, &(0x7f0000184000-0x10)={&(0x7f0000a4c000)=@newsa={0x1d8, 0x10, 0x713, 0xffffffffffffffff, 0xffffffffffffffff, {{@in6=@local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0xaa}, @in6=@loopback={0x0, 0x1}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {@in=@rand_addr=0x0, 0xffffffffffffffff, 0x6c}, @in6=@loopback={0x0, 0x1}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x1, 0x0}, {0x0, 0x0, 0x0}, 0xffffffffffffffff, 0xffffffffffffffff, 0x2, 0x0, 0x0, 0x0}, [@algo_auth={0xe8, 0x1, {{'sha512\x00'}, 0x4f0, "3e134d58c46992f20fdefe8f55d3794926dae91c68009793743342dd319fbc77d26282bb61bb7f4197aeba6d6e2464cb04939260620720d935567a592adfd82fc15a674dcf17dd9e66e13b4474ad899009c2263d27dd6608c2182074d9e42c79d68177fd69fa4651692505a5bfddd6292669e44ed55b6ec87cf6ccb840958ee4dd65b32eb87f23d19ba8cd9f2e44c19f718486dedd33413dc28c6f46e7f1"}}]}, 0x1d8}, 0x1, 0x0, 0x0, 0x0}, 0x0) r1 = memfd_create(&(0x7f00002b9000)='sha512\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x2) ioctl$LOOP_SET_CAPACITY(r1, 0x4c07) r2 = open(&(0x7f0000c76000)='./file0\x00', 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000872000)={r2, 0x0, 0xf2, 0x2c, &(0x7f00005bc000)="c11d1c963eef007915ae63c7995524937d42438d2f0fbad46ba3dd1dcb5297316cb68a5ba3f749b827c12ed6942b5b4ee253ad73b2586b9fefce2a1471b1fab114729e444e0e123250a6d04f0749bec52f15365a2184094411afc23ad8275350a496b666e94a12dbfb8547eed96d85351bf9af3e752ce0bd2e47f76b561432d3ff5c504a78f900d3b89c17625c54401f95f4a70d35450295afac79ee5b268f85f2d1a303a6d4627e7c0ffb14f0b19095d96ea290ff3212686d97e5763922633c44a218f17c0ab435938d026a7d4e9754287e9fafd7c039c9666814b826626fcf74df6701c89a268297f54d2e8f27f7cddf9f", &(0x7f00008fa000)=""/44, 0x3f, 0x101}, 0x28) 2018/01/25 08:29:47 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) sendto(r0, &(0x7f0000eac000)="e7ca1388b4fce1f09dc1bafda123a909ad011d60ebc3ebbe1394bd40fc62fcd5cab1e8b1ec9fc02dc06b246d2fa6fcd6c1d2166763e1099682ad535ca73f6adfcd50134f5b6efcd7244d945d8066647a4ef8f2818d7512143ebec4340559d0635c6ffb2d2b8c5e98b53e2e90fc62f16f86bd188103e413af142b76d0a23979d08bcb7c11ff90d9ea2120ddeac300cc77e303c5b8b1a38c97e224", 0x9a, 0xc000, &(0x7f0000063000-0x1e)=@pppoe={0x18, 0x0, {0x1, @local={[0xaa, 0xaa, 0xaa, 0xaa], 0x0, 0xaa}, @generic="f270df654d54ecfa2e4c1599f5e67272"}}, 0x1e) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sg(&(0x7f0000001000-0x4)='/dev/sg#\x00', 0x101, 0x2800) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_ONE_REG(r1, 0x4010aeac, &(0x7f0000001000-0x10)={0x7, 0xf0e3}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) openat$rfkill(0xffffffffffffff9c, &(0x7f0000b5a000)='/dev/rfkill\x00', 0x0, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) socketpair$unix(0x1, 0x7, 0x0, &(0x7f00005f1000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r3, &(0x7f0000001000-0x38)={&(0x7f0000239000-0x8)=@abs={0x0, 0x0, 0xffffffffffffffff}, 0x8, &(0x7f0000008000)=[], 0x0, &(0x7f0000001000-0x10)=[@rights={0x200, 0x1, 0x1, [r2]}], 0x1, 0x0}, 0x0) recvmsg(r4, &(0x7f000000e000)={0x0, 0x0, &(0x7f000008b000)=[], 0x0, &(0x7f000000c000)=""/0, 0xfc13, 0x0}, 0x0) pselect6(0x40, &(0x7f0000cc9000-0x40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000cc9000-0x40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f00000de000-0x40)={0xffffffffffffffe1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f00008e6000-0x10)={0x0, 0x989680}, &(0x7f0000205000-0x10)={&(0x7f0000cc9000-0x8)={0x0}, 0x8}) 2018/01/25 08:29:47 executing program 7: mmap(&(0x7f0000000000/0x6000)=nil, 0x6000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000001000)={0x0, 0x1, 0x2, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [0x0, 0x0]}, 0x10) 2018/01/25 08:29:47 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000fcc000-0x9)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) syz_open_dev$random(&(0x7f0000415000-0xc)='/dev/random\x00', 0x0, 0x200) timer_create(0x6, &(0x7f0000b13000-0x60)={0x0, 0x8, 0x2, @thr={&(0x7f0000232000)="121a6af4f0021f79837f2100260f7bb3d2312e854fd8be3acb2bb2f8f458f8bace4ff4eceec38e59dd362cd44ff31f462753f0fc8569fb514a0595aa556bce38c621056fbc8382aa4af58090a46229ce687477e0b160e10afda736c1b778437d61ebf718b5c82a3955de4e91dbda82088c09de8005f140c3771b7bc6ddc4c7f3a18e670db923b66db6b25cf8a0e8d087264c6dfbe6c4", &(0x7f0000aad000)="226b18c377209ab8a80adc58afc110c16d8a39068099806243d5ddd2cb0ffec861af23f2880b12e40c6d6bd4dd289b5ece617fa878f8ee3e31e853a3801646b1d1e880dcb5cb2d2f902684d182cb9911c1b7f9f7c606b9b22a12141f544a5bd13753e0c57b228b5c635de30b78dd5b796ac6e3ba9a2533634d4901104f1ad6d048eeb3b1c512e3e55f226194e33fff87b2b8eda4e4ec1b12abb70e4cf4aee5959a78502e830e953ed79d909ab754a2b63695e5df544a3f2002f3af07dabdacf6a8d18168ce7baccf7f6c733cdf6c742f6133"}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000c82000-0x4)=0x0) timer_delete(r2) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r3, 0x4400ae8f, &(0x7f000016d000)={"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"}) ioctl$KVM_SET_MP_STATE(r3, 0x4004ae99, &(0x7f0000fc2000)=0x3) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000ae5000)=@ioapic={0x2, 0x0, 0x0, 0x0, 0x0, [{0x0, 0x3, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x5, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}]}) 2018/01/25 08:29:47 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_dccp(0xa, 0x6, 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r0, 0x29, 0xd2, &(0x7f0000f5a000)={{0xa, 0x2, 0x6, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0x4}, {0xa, 0x0, 0x5, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0xff, 0xff], @broadcast=0xffffffff}, 0xffffffff}, 0x1, [0x8, 0x8, 0x9, 0xa55, 0x3f, 0xba1, 0x101, 0x0]}, 0x5c) 2018/01/25 08:29:47 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x7fff) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000f40000)='/dev/ptmx\x00', 0x200000000101002, 0x0) read$eventfd(r1, &(0x7f0000649000)=0x0, 0x8) [ 72.725668] binder_alloc: 11057: binder_alloc_buf, no vma [ 72.725699] binder: 11057:11085 transaction failed 29189/-3, size 0-0 line 2903 [ 72.747202] binder: 11057:11091 unknown command 0 [ 72.747213] binder: 11057:11091 ioctl c0306201 20004000 returned -22 [ 72.748380] binder: BINDER_SET_CONTEXT_MGR already set [ 72.748388] binder: 11057:11085 ioctl 40046207 0 returned -16 [ 72.759376] binder_alloc: 11057: binder_alloc_buf, no vma [ 72.759402] binder: 11057:11091 transaction failed 29189/-3, size 0-0 line 2903 [ 72.871581] binder: undelivered TRANSACTION_ERROR: 29189 [ 72.877502] binder: undelivered TRANSACTION_ERROR: 29189 2018/01/25 08:29:48 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f0000a09000-0x8)={0x0, 0xffffffffffffff01}, &(0x7f0000072000-0x4)=0x8) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000bfc000)={r1, 0x6}, &(0x7f0000908000-0x4)=0x8) sendto$inet6(r0, &(0x7f0000ab0000-0xf7)="b8", 0x1, 0x0, &(0x7f0000ab0000)={0xa, 0xffffffffffffffff, 0x0, @loopback={0x0, 0x1}, 0x0}, 0x1c) 2018/01/25 08:29:48 executing program 7: mmap(&(0x7f0000000000/0xefc000)=nil, 0xefc000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$inet(0x2, 0x2, 0x0) r2 = dup3(r0, r1, 0x0) bind$rds(r2, &(0x7f0000927000)={0x2, 0x1, @local={0xac, 0x14, 0x0, 0xaa}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f0000ef7000-0x4)=0x7fd, 0x4) mmap(&(0x7f0000efc000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r2, 0x84, 0x75, &(0x7f0000efc000)={0x0, 0x80}, &(0x7f0000957000-0x4)=0x8) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r1, 0x84, 0x13, &(0x7f00004f1000)={r3, 0xfffffffffffffc86}, &(0x7f00005af000-0x4)=0x8) sendto$inet(r2, &(0x7f0000833000-0x1)="", 0x0, 0x0, &(0x7f0000eed000)={0x2, 0x0, @empty=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) mmap(&(0x7f0000efc000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getrandom(&(0x7f0000efd000-0xb)=""/11, 0xb, 0x2) mmap(&(0x7f0000efc000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$KVM_GET_DEVICE_ATTR(r2, 0x4018aee2, &(0x7f0000efc000)={0x0, 0x7, 0x11c0, &(0x7f000001a000-0x8)=0x0}) recvmsg(r1, &(0x7f00005b7000)={0x0, 0x0, &(0x7f0000c03000)=[{&(0x7f0000efe000-0xb8)=""/184, 0xb8}], 0x1, &(0x7f0000ee0000-0x51)=""/0, 0x0, 0x0}, 0x2020) 2018/01/25 08:29:48 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x802, 0x0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000e30000-0x15)='/proc/self/net/pfkey\x00', 0x101400, 0x0) ioctl$LOOP_SET_STATUS(r1, 0x4c02, &(0x7f0000a66000-0x98)={0x0, 0x0, 0x0, 0x0, 0x9, 0xe, 0x3, 0x0, "adc12e61b16e617f59e2e891acb8967f6c7da62e1bae929f98e656a154080607aa804d8ebd797d6660089ef67787b0b255981ac8f4cf6814b57cca0609f7855c", "9c9fe4474e1136c12237c96dde84ff5691ee57f104ead22a50dfc4c4c8204285", [0x6, 0x2], 0x0}) write(r0, &(0x7f000008b000-0x24)="24000000260007003200e9070045770000008c000100ff00000000e30000000b00008810", 0x24) 2018/01/25 08:29:48 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000b5a000)='/dev/rfkill\x00', 0x0, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000541000-0x8)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r2, &(0x7f0000001000-0x38)={&(0x7f0000239000-0x8)=@abs={0x0, 0x0, 0xffffffffffffffff}, 0x8, &(0x7f0000008000)=[], 0x0, &(0x7f0000001000-0x10)=[@rights={0x200, 0x1, 0x1, [r1]}], 0x1, 0x0}, 0x0) recvmsg(r3, &(0x7f000000e000)={0x0, 0x0, &(0x7f000008b000)=[], 0x0, &(0x7f000000c000)=""/0, 0xfc13, 0x0}, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r0, 0x8905, &(0x7f000015a000-0x4)=0x0) pselect6(0x40, &(0x7f0000cc9000-0x40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000cc9000-0x40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f00000de000-0x40)={0xffffffffffffffe1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f00008e6000-0x10)={0x0, 0x989680}, &(0x7f0000205000-0x10)={&(0x7f0000cc9000-0x8)={0x0}, 0x8}) name_to_handle_at(r0, &(0x7f000005e000)='./file0\x00', &(0x7f0000fff000-0x44)={0x44, 0x3, "abdb11c3510638b6d91a808fe3b8c9bd07ee257e00842417bb8d1a778e273fef8a5e61f8a313368ae65b0d47b2c2c7eb6e3486cc55478b3616fbb9c7"}, &(0x7f000005e000-0x4)=0x0, 0x1400) setsockopt$inet6_opts(r0, 0x29, 0x3f, &(0x7f0000e9e000)=@dstopts={0x2f, 0x8, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [@pad1={0x0, 0x1, 0x0}, @pad1={0x0, 0x1, 0x0}, @jumbo={0xc2, 0x4, 0x4}, @generic={0xce, 0x36, "3798c4a13ceaabbcea0e9bdb00c53f4eace101dd5ea0473efb53c150e56bb3fc1adb6bafbe282dbe203e564fe7ac3490f8095070d55f"}]}, 0x4c) 2018/01/25 08:29:48 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = getpgid(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xed8, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, r0, 0x0, 0xffffffffffffffff, 0x0) r1 = shmget(0x2, 0x3000, 0x1000, &(0x7f0000761000/0x3000)=nil) shmctl$SHM_STAT(r1, 0xd, &(0x7f0000a71000)=""/4096) syz_open_dev$vcsa(&(0x7f0000c2a000)='/dev/vcsa#\x00', 0x80000000, 0x800) socket$llc(0x1a, 0x0, 0x0) 2018/01/25 08:29:48 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x7fff) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000f40000)='/dev/ptmx\x00', 0x200000000101002, 0x0) read$eventfd(r1, &(0x7f0000649000)=0x0, 0x8) 2018/01/25 08:29:48 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(&(0x7f000000d000-0xd)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000004000)={0xfffffecf, 0x0, &(0x7f0000fc5000-0x4)=[@enter_looper={0x630c}], 0xfffffe5c, 0x0, &(0x7f0000005000)=""}) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = accept4$inet(0xffffffffffffffff, &(0x7f0000345000)={0x0, 0xffffffffffffffff, @multicast1=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000848000)=0x10, 0x80800) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffff9c, 0x84, 0x72, &(0x7f0000d1a000)={0x0, 0x5, 0x30}, &(0x7f0000196000)=0xc) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f000059e000)={r2, @in6={{0xa, 0x0, 0x9, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x15}, 0x6}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x1, 0x1}, &(0x7f0000431000)=0x98) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000010000-0x30)={0x0, 0x0, &(0x7f000000f000)=[], 0x1, 0x0, &(0x7f000000f000-0xcf)='b'}) readv(0xffffffffffffffff, &(0x7f0000010000)=[{&(0x7f0000013000-0xd3)=""/211, 0xd3}, {&(0x7f0000013000-0x5b)=""/91, 0x5b}], 0x2) mmap$binder(&(0x7f000000c000/0x2000)=nil, 0x2000, 0x0, 0x12, r0, 0x0) r3 = syz_open_dev$dspn(&(0x7f0000199000-0xa)='/dev/dsp#\x00', 0xa7, 0x800) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000f62000)={0x0, @in6={{0xa, 0x3, 0x100000001, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x1}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x3, 0x9, 0x2, 0x8000, 0x80}, &(0x7f000016c000-0x4)=0xa0) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r3, 0x84, 0x6, &(0x7f0000a43000-0x8c)={r4, @in={{0x2, 0x1, @broadcast=0xffffffff, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x8c) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000007000)={0x14, 0x0, &(0x7f0000010000)=[@acquire_done={0x40486311, 0x0, 0x0}], 0x0, 0x0, &(0x7f0000012000-0x63)=""}) 2018/01/25 08:29:48 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndpcmc(&(0x7f0000dc6000)='/dev/snd/pcmC#D#c\x00', 0x6, 0x440000) getsockopt$bt_l2cap_L2CAP_OPTIONS(r0, 0x6, 0x1, &(0x7f00005e5000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f000083a000)=0xc) r1 = syz_open_dev$mouse(&(0x7f0000a33000)='/dev/input/mouse#\x00', 0x7, 0x361b00) getsockopt$inet_mreq(r1, 0x0, 0x23, &(0x7f0000984000-0x8)={@empty=0x0, @local={0x0, 0x0, 0xffffffffffffffff, 0x0}}, &(0x7f0000d73000)=0x8) setsockopt$inet_sctp_SCTP_RECVRCVINFO(r1, 0x84, 0x20, &(0x7f0000038000-0x4)=0x9, 0x4) mkdir(&(0x7f0000632000)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000015000-0x8)='./file0\x00', &(0x7f0000014000)='proc\x00', 0x1, &(0x7f0000fc9000)="") r2 = memfd_create(&(0x7f000008f000)='proc\x00', 0x1) statx(r2, &(0x7f0000127000-0x8)='./file0\x00', 0x900, 0x808, &(0x7f00006b2000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0}, {0x0, 0x0, 0x0}, {0x0, 0x0, 0x0}, {0x0, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) getsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f00007b6000-0x4)=0x0, &(0x7f0000a42000)=0x4) sendmsg$nl_netfilter(r1, &(0x7f00008ed000)={&(0x7f0000b58000-0xc)={0x10, 0x0, 0x0, 0x8401000}, 0xc, &(0x7f00003c5000)={&(0x7f00000a8000-0x14)={0x14, 0x14, 0x0, 0x0, 0x7, 0x0, {0xf, 0x0, 0x2}, []}, 0x14}, 0x1, 0x0, 0x0, 0x20000040}, 0x20000014) ioctl$VHOST_SET_VRING_ERR(r0, 0x4008af22, &(0x7f0000376000)={0x3, r2}) r3 = open(&(0x7f0000033000-0x8)='./file0\x00', 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r3, 0x29, 0x22, &(0x7f00004c7000)={{{@in=@remote={0x0, 0x0, 0xffffffffffffffff, 0x0}, @in=@broadcast=0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, {{@in6=@local={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0x0}, 0xffffffffffffffff, 0x0}, 0x0, @in6=@dev={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0x0}, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, &(0x7f00006da000)=0xe8) ioctl$RNDGETENTCNT(r3, 0x80045200, &(0x7f00006aa000-0x4)=0x0) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f0000e46000)={@syzn={0x73, 0x79, 0x7a, 0x0, 0x0}, @ifru_flags=0x1000}) lstat(&(0x7f00004b3000)='./file0\x00', &(0x7f00003d7000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fchownat(r1, &(0x7f000062d000)='./bus\x00', r4, r5, 0x0) [ 72.937648] binder: 11124:11129 unknown command 0 2018/01/25 08:29:48 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x7fff) sendfile(0xffffffffffffffff, r0, &(0x7f0000b4c000-0x8)=0x0, 0x100000002) read$eventfd(0xffffffffffffffff, &(0x7f0000649000)=0x0, 0x8) 2018/01/25 08:29:48 executing program 6: mmap(&(0x7f0000000000/0x28000)=nil, 0x28000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000028000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dmmidi(&(0x7f0000029000-0xd)='/dev/dmmidi#\x00', 0x2, 0x902) writev(r0, &(0x7f0000022000-0x50)=[{&(0x7f0000029000-0x8)="a8", 0x1}], 0x1) 2018/01/25 08:29:48 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = dup(r0) recvfrom$unix(r1, &(0x7f0000594000)=""/9, 0x9, 0x40000000, &(0x7f0000d26000)=@file={0x1, './file0\x00'}, 0xa) ioctl$KVM_X86_SET_MCE(r1, 0x4040ae9e, &(0x7f000028c000-0x40)={0xf800000000000000, 0x1000, 0x6, 0x0, 0x7, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0x0, 0x0, 0x0]}) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r2, &(0x7f0000d65000)={&(0x7f0000de3000-0xc)={0x10, 0x0, 0x0, 0x0}, 0xc, &(0x7f0000023000)={&(0x7f000011b000-0x208)={0x14, 0xc, 0x6, 0x1, 0xffffffffffffffff, 0xffffffffffffffff, {0x0, 0x0, 0x0}, []}, 0x14}, 0x1, 0x0, 0x0, 0x0}, 0x0) faccessat(r1, &(0x7f00001e0000-0x8)='./file0\x00', 0x1, 0x100) 2018/01/25 08:29:48 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x7fff) sendfile(0xffffffffffffffff, r0, &(0x7f0000b4c000-0x8)=0x0, 0x100000002) read$eventfd(0xffffffffffffffff, &(0x7f0000649000)=0x0, 0x8) 2018/01/25 08:29:48 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socket$inet_icmp(0x2, 0x2, 0x1) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$llc(0x1a, 0x0, 0x0) 2018/01/25 08:29:48 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000140000)='/selinux/mls\x00', 0x0, 0x0) setsockopt$netlink_NETLINK_PKTINFO(r0, 0x10e, 0x3, &(0x7f0000a4b000)=0x0, 0x4) r1 = add_key$keyring(&(0x7f0000eac000)='keyring\x00', &(0x7f000097a000)={0x73, 0x79, 0x7a, 0x0, 0x0}, 0x0, 0x0, 0x0) r2 = add_key$user(&(0x7f0000dda000)='user\x00', &(0x7f0000722000-0x5)={0x73, 0x79, 0x7a, 0x1, 0x0}, &(0x7f00008b9000)="3116b042d3d2c390dee3a255ec4a8d9d652da336c67b9695cfb4c29da627ab7f00000000000000997396abc344a7d9f5579ce3af2d90a5dfcade859e3617cdf8f03fdf02218642ab83996f51a7b3f20108f152bfd57ac5a50be84a106249d0216d5cb8c41df97cd7d5032e9c632e4715a226907aabbfc5b3f2e96bf3039474801053b87fbf8674e10076be0bb4ae6947fd966b492b714be120eee3ad9ee2fa1bb060446cdfdb664ac3543e57795086840519d1e70f116a3178dee9a303d6c08f", 0xc0, r1) write$vnet(r0, &(0x7f0000a8f000)={0x1, {&(0x7f0000660000)=""/91, 0x5b, &(0x7f0000a60000)=""/69, 0x0, 0x0}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x68) r3 = add_key$user(&(0x7f0000176000)='user\x00', &(0x7f00009d6000-0x5)={0x73, 0x79, 0x7a, 0x0, 0x0}, &(0x7f000003e000)="fa", 0x1, r1) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f00008bb000)={0x6e, @tick=0x3, 0x6, {0x8000000, 0x7}, 0x10000, 0x3, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000d27000-0x10)={0xfffffffffffffffc, 0x8, 0x200, 0x7, 0x0}, &(0x7f0000a63000-0x4)=0x10) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f00009b3000-0x6)={r4, 0x4}, 0x6) set_thread_area(&(0x7f000057e000-0x10)={0xf87, 0x100000, 0x4000, 0x4, 0x400, 0xfd97, 0x2, 0x7fffffff, 0x400000000000000, 0x9}) ioctl$KVM_ENABLE_CAP_CPU(r0, 0x4068aea3, &(0x7f0000471000)={0x7b, 0x0, [0x1, 0x4, 0x9, 0x1f], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) keyctl$dh_compute(0x17, &(0x7f00009e0000)={r3, r2, r2}, &(0x7f00005a8000+0x269)=""/47, 0x2f, &(0x7f0000b07000-0x38)={&(0x7f0000cd1000-0x9)={'hmac(md5)\x00'}, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) [ 72.958104] binder: 11124:11129 ioctl c0306201 20004000 returned -22 [ 72.979193] binder: 11129 RLIMIT_NICE not set 2018/01/25 08:29:48 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x7fff) sendfile(0xffffffffffffffff, r0, &(0x7f0000b4c000-0x8)=0x0, 0x100000002) read$eventfd(0xffffffffffffffff, &(0x7f0000649000)=0x0, 0x8) [ 73.027714] binder: 11124:11136 unknown command 0 [ 73.035086] binder: 11124:11136 ioctl c0306201 20004000 returned -22 [ 73.051422] binder: BINDER_SET_CONTEXT_MGR already set [ 73.051433] binder: 11124:11129 ioctl 40046207 0 returned -16 [ 73.098757] binder: undelivered TRANSACTION_COMPLETE 2018/01/25 08:29:48 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f00008a9000)='./file0\x00', 0x0) seccomp(0x1, 0x0, &(0x7f000031b000)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x407ffc0003}]}) pread64(r0, &(0x7f0000f9e000)=""/143, 0x8f, 0x0) ioctl$LOOP_SET_CAPACITY(r0, 0x4c07) 2018/01/25 08:29:48 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x0) getsockopt$inet6_udp_int(r0, 0x11, 0x65, &(0x7f00006f0000-0x4)=0x0, &(0x7f00003b5000)=0x4) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000839000-0xe8)={{{@in6=@empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @in=@local={0xac, 0x14, 0xffffffffffffffff, 0xaa}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, {{@in6=@mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0xffffffffffffffff, 0xff}, 0x0, @in6=@mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0xe8) ioctl$TUNSETSNDBUF(r0, 0x400454d4, &(0x7f0000a56000)=0xffffffffffffffff) close(r0) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000d5d000-0xc)='/dev/rfkill\x00', 0x80, 0x0) connect$vsock_dgram(r1, &(0x7f0000cef000)={0x28, 0x0, 0x0, @reserved=0x1, 0x0}, 0x10) 2018/01/25 08:29:48 executing program 6: epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f00001aa000)={0x0, 0x0}) r0 = syz_open_dev$mice(&(0x7f00002c1000-0x10)='/dev/input/mice\x00', 0x0, 0x0) unshare(0x0) ioctl$KVM_PPC_GET_PVINFO(0xffffffffffffffff, 0x4080aea1, &(0x7f0000000000)=""/84) getsockopt$inet6_int(r0, 0x29, 0xdf, &(0x7f0000d09000-0x4)=0x0, &(0x7f000076a000)=0x4) clone(0x0, &(0x7f0000b53000)="", &(0x7f000084f000-0x4)=0x0, &(0x7f0000c36000-0x4)=0x0, &(0x7f0000b3c000-0x1)="") clone(0x200000008a000900, &(0x7f00003e4000)="", &(0x7f000072a000)=0x0, &(0x7f0000065000-0x4)=0x0, &(0x7f0000b70000)="") mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) chmod(&(0x7f0000001000-0x8)='./file0\x00', 0x4) 2018/01/25 08:29:48 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) link(&(0x7f0000059000-0x8)='./file0\x00', &(0x7f0000455000-0x8)='./file0\x00') r0 = socket$kcm(0x29, 0x5, 0x0) setsockopt$kcm_KCM_RECV_DISABLE(r0, 0x119, 0x1, &(0x7f0000000000)=0x3, 0x4) setsockopt$kcm_KCM_RECV_DISABLE(r0, 0x119, 0x1, &(0x7f0000fb4000-0x4)=0x0, 0x4) 2018/01/25 08:29:48 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000f40000)='/dev/ptmx\x00', 0x200000000101002, 0x0) sendfile(r1, r0, &(0x7f0000b4c000-0x8)=0x0, 0x100000002) read$eventfd(r1, &(0x7f0000649000)=0x0, 0x8) 2018/01/25 08:29:48 executing program 3: openat$rfkill(0xffffffffffffff9c, &(0x7f0000b5a000)='/dev/rfkill\x00', 0x0, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000541000-0x8)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r1, &(0x7f0000001000-0x38)={&(0x7f0000239000-0x8)=@abs={0x0, 0x0, 0xffffffffffffffff}, 0x8, &(0x7f0000008000)=[], 0x0, &(0x7f0000001000-0x10)=[@rights={0x200, 0x1, 0x1, [r0]}], 0x1, 0x0}, 0x0) recvmsg(r2, &(0x7f000000e000)={0x0, 0x0, &(0x7f000008b000)=[], 0x10000000000004d1, &(0x7f000000c000)=""/0, 0xfc13, 0x0}, 0x80000) pselect6(0x40, &(0x7f0000cc9000-0x40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000cc9000-0x40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f00000de000-0x40)={0xffffffffffffffe1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f00008e6000-0x10)={0x0, 0x989680}, &(0x7f0000205000-0x10)={&(0x7f0000cc9000-0x8)={0x0}, 0x8}) readahead(r0, 0x8000, 0x7f) socket$bt_cmtp(0x1f, 0x3, 0x5) 2018/01/25 08:29:48 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(&(0x7f000000d000-0xd)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000004000)={0xfffffecf, 0x0, &(0x7f0000fc5000-0x4)=[@enter_looper={0x630c}], 0xfffffe5c, 0x0, &(0x7f0000005000)=""}) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00008a0000-0x11)='/dev/qat_adf_ctl\x00', 0x2001, 0x0) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(r1, 0xc01064b5, &(0x7f0000c52000)={&(0x7f0000f8b000)=[0x0, 0x0, 0x0], 0x3}) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000f9f000-0xc)={0x0, 0x0, 0x0}, &(0x7f0000cfc000)=0xc) ioprio_set$uid(0x3, r2, 0x3) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000010000-0x30)={0x0, 0x0, &(0x7f000000f000)=[], 0x1, 0x0, &(0x7f000000f000-0xcf)='b'}) readv(0xffffffffffffffff, &(0x7f0000010000)=[{&(0x7f0000013000-0xd3)=""/211, 0xd3}, {&(0x7f0000013000-0x5b)=""/91, 0x5b}], 0x2) mmap$binder(&(0x7f000000c000/0x2000)=nil, 0x2000, 0x0, 0x12, r0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000007000)={0x14, 0x0, &(0x7f0000010000)=[@acquire_done={0x40486311, 0x0, 0x0}], 0x0, 0x0, &(0x7f0000012000-0x63)=""}) 2018/01/25 08:29:48 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$llc(0x1a, 0x0, 0x0) ioctl$sock_SIOCBRDELBR(r0, 0x89a1, &(0x7f0000d72000-0x10)=@common='syzkaller1\x00') 2018/01/25 08:29:48 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) openat$rfkill(0xffffffffffffff9c, &(0x7f000005a000-0xc)='/dev/rfkill\x00', 0x0, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) r1 = getpgid(0x0) ptrace$setsig(0x4203, r1, 0x4, &(0x7f00001ad000)={0x3a, 0x3ff, 0x1951, 0x4}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000541000-0x8)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r2, &(0x7f0000001000-0x38)={&(0x7f0000239000-0x8)=@abs={0x0, 0x0, 0xffffffffffffffff}, 0x8, &(0x7f0000008000)=[], 0x0, &(0x7f0000001000-0x10)=[@rights={0x200, 0x1, 0x1, [r0]}], 0x1, 0x0}, 0x0) pselect6(0x40, &(0x7f0000cc9000-0x40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000cc9000-0x40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f00000de000-0x40)={0xffffffffffffffe1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f00008e6000-0x10)={0x0, 0x989680}, &(0x7f0000205000-0x10)={&(0x7f0000cc9000-0x8)={0x0}, 0x8}) 2018/01/25 08:29:48 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f00004a5000)={0x0, 0x1c, &(0x7f000051a000-0x58)=[@in6={0xa, 0xffffffffffffffff, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0xaa}, 0x9f}]}, &(0x7f0000f92000-0x4)=0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000c72000-0x40)={0x1, 0x5, &(0x7f000051a000-0x58)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, [@ldst={0x2, 0x0, 0xb, 0x7a, 0x0, 0xfffffe70, 0x0}], {0x95, 0x0, 0x0, 0x0}}, &(0x7f0000c43000)='syzkaller\x00', 0xfffffffffffffffa, 0x1000, &(0x7f00004bb000)=""/4096, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0}, 0x48) r2 = socket(0x10, 0x3, 0x0) socket$bt_bnep(0x1f, 0x3, 0x4) setxattr(&(0x7f0000ea4000-0x8)='./file0\x00', &(0x7f000008c000-0x13)=@random={'security.', 'syzkaller\x00'}, &(0x7f0000df7000-0xa)='syzkaller\x00', 0xa, 0x1) r3 = syz_open_dev$sndpcmc(&(0x7f0000f1d000-0x12)='/dev/snd/pcmC#D#c\x00', 0x1, 0x20000) ioctl$SNDRV_TIMER_IOCTL_PAUSE(r3, 0x54a3) setsockopt$sock_attach_bpf(r2, 0x1, 0x32, &(0x7f00004af000-0x4)=r1, 0x4) r4 = openat$mixer(0xffffffffffffff9c, &(0x7f00001b3000-0xb)='/dev/mixer\x00', 0x40000, 0x0) ioctl$KVM_SET_CPUID(r4, 0x4008ae8a, &(0x7f0000c19000-0x20)={0x1, 0x0, [{0x7, 0x3ff, 0xfffffffffffff800, 0x7f, 0x4, 0x0}]}) setsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, &(0x7f000074e000-0x8c)={r0, @in={{0x2, 0x2, @loopback=0x7f000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x8c) write(r2, &(0x7f0000fd3000)="260000005e0009000000eaf83a0000000000000001000000ffffff000008db39e9ff4435eade", 0x26) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, &(0x7f000032b000)={r0, @in={{0x2, 0x3, @remote={0xac, 0x14, 0x0, 0xbb}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x3f, 0x5d, 0x7, 0x80000000000000, 0x0}, 0xa0) 2018/01/25 08:29:48 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = dup2(0xffffffffffffff9c, 0xffffffffffffffff) socketpair$llc(0x1a, 0x2, 0x0, &(0x7f0000eaf000)={0x0, 0x0}) ioctl$sock_bt_cmtp_CMTPCONNADD(r0, 0x400443c8, &(0x7f0000de8000-0x8)={r1, 0x7ff}) r2 = perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet6_int(r2, 0x29, 0x0, &(0x7f000001e000)=0x0, &(0x7f0000a7d000-0x4)=0x4) socket$llc(0x1a, 0x3, 0x0) 2018/01/25 08:29:48 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = epoll_create(0x4) prctl$setendian(0x14, 0x1) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000b33000)={0xfffffffffffffffc, 0x0}) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, &(0x7f0000bfa000)={r0}) setsockopt$SO_RDS_TRANSPORT(r2, 0x114, 0x8, &(0x7f0000c24000-0x4)=0x1, 0x4) 2018/01/25 08:29:48 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000f40000)='/dev/ptmx\x00', 0x200000000101002, 0x0) sendfile(r1, r0, &(0x7f0000b4c000-0x8)=0x0, 0x100000002) read$eventfd(r1, &(0x7f0000649000)=0x0, 0x8) 2018/01/25 08:29:48 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000fdf000-0x78)={0x2, 0x78, 0xe3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = shmget(0x1, 0x3000, 0x78000000, &(0x7f000071e000/0x3000)=nil) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000dba000)='/dev/vcs\x00', 0x1ffffc, 0x0) ioctl$VHOST_RESET_OWNER(r1, 0xaf02, 0x0) shmctl$SHM_INFO(r0, 0xe, &(0x7f0000068000)=""/73) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MFC(r2, 0x29, 0xcc, &(0x7f00006c3000)={{0xa, 0x0, 0x5, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0xaa}, 0xfa}, {0xa, 0x0, 0x954, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0x1}, 0x2, [0x9, 0x7fff, 0xfb, 0x8b95, 0x3b, 0x40, 0x4, 0xdf]}, 0x5c) r3 = openat$audio(0xffffffffffffff9c, &(0x7f00009cd000-0xb)='/dev/audio\x00', 0x4000, 0x0) getpeername$packet(r1, &(0x7f0000152000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local={[0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0x0}, [0x0, 0x0]}, &(0x7f0000c00000-0x4)=0x14) ioctl$sock_inet6_SIOCSIFDSTADDR(r3, 0x8918, &(0x7f0000b4b000-0x18)={@local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xaa}, 0x200, r4}) setsockopt$ax25_int(r3, 0x101, 0x3, &(0x7f0000d33000)=0x80000000, 0x4) [ 73.454646] audit: type=1326 audit(1516868988.606:251): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=11165 comm="syz-executor5" exe="/root/syz-executor5" sig=0 arch=c000003e syscall=202 compat=0 ip=0x452f19 code=0x7ffc0000 2018/01/25 08:29:48 executing program 7: mmap(&(0x7f0000000000/0x9000)=nil, 0x9000, 0x3, 0x32, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000006000)={0xffffffffffffffff, 0x0, 0x5, 0x51, &(0x7f0000002000)="c03d8ec819", &(0x7f0000006000)=""/81, 0x0, 0x0}, 0x28) r0 = socket$inet_udp(0x2, 0x2, 0x0) mmap(&(0x7f0000009000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000004000-0xb)='/dev/mixer\x00', 0x0, 0x0) mmap(&(0x7f000000a000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f000000a000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f000000a000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f000000a000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) recvmsg$kcm(r1, &(0x7f000000a000)={&(0x7f0000006000-0x58)=@alg={0x0, ""/14, 0x0, 0x0, ""/64}, 0x58, &(0x7f000000b000-0x80)=[{&(0x7f000000b000-0xb3)=""/179, 0xb3}, {&(0x7f0000007000-0xa0)=""/160, 0xa0}, {&(0x7f000000a000)=""/79, 0x4f}, {&(0x7f0000001000)=""/66, 0x42}, {&(0x7f000000a000-0x5f)=""/95, 0x5f}, {&(0x7f0000009000-0x5d)=""/93, 0x5d}, {&(0x7f0000004000-0xc7)=""/199, 0xc7}, {&(0x7f0000003000)=""/32, 0x20}], 0x8, &(0x7f0000007000)=""/143, 0x8f, 0x0}, 0x0) mmap(&(0x7f0000009000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r2 = accept(r0, &(0x7f0000009000)=@pptp={0x0, 0x0, {0x0, @dev={0x0, 0x0, 0xffffffffffffffff, 0x0}}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f000000a000-0x4)=0x20) mmap(&(0x7f0000000000/0x1e000)=nil, 0x1e000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r3, &(0x7f0000008000)={&(0x7f0000015000-0xc)={0x10, 0x34000, 0x0, 0x0}, 0xc, &(0x7f0000008000-0x10)={&(0x7f0000017000-0x20)={0x20, 0x26, 0x829, 0xffffffffffffffff, 0xffffffffffffffff, {0x3, 0x0, 0x0}, [@nested={0xc, 0x0, [@typed={0x8, 0x3, @binary=""}]}]}, 0x20}, 0x1, 0x0, 0x0, 0x0}, 0x0) mmap(&(0x7f0000009000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f000000a000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f000000b000-0x8)=@assoc_value={0x0, 0x0}, &(0x7f0000008000)=0x8) mmap(&(0x7f000000a000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r2, 0x84, 0x22, &(0x7f000000b000-0x10)={0x8001, 0x0, 0x7, 0xffff, r4}, &(0x7f0000001000-0x4)=0x10) getsockopt$netrom_NETROM_N2(r2, 0x103, 0x3, &(0x7f0000008000-0x4)=0x80000000, &(0x7f0000009000)=0x4) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0xcc, &(0x7f0000002000)=0x0, 0x3c) 2018/01/25 08:29:48 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000b5a000)='/dev/rfkill\x00', 0x0, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000541000-0x8)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r2, &(0x7f0000001000-0x38)={&(0x7f0000239000-0x8)=@abs={0x0, 0x0, 0xffffffffffffffff}, 0x8, &(0x7f0000008000)=[], 0x0, &(0x7f0000001000-0x10)=[@rights={0x200, 0x1, 0x1, [r1]}], 0x1, 0x0}, 0x0) recvmsg(r3, &(0x7f000000e000)={0x0, 0x0, &(0x7f000008b000)=[], 0x0, &(0x7f000000c000)=""/0, 0xfc13, 0x0}, 0x0) pselect6(0x40, &(0x7f0000cc9000-0x40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000cc9000-0x40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f00000de000-0x40)={0xffffffffffffffe1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f00008e6000-0x10)={0x0, 0x989680}, &(0x7f0000205000-0x10)={&(0x7f0000cc9000-0x8)={0x0}, 0x8}) ioctl$DRM_IOCTL_RES_CTX(r0, 0xc0106426, &(0x7f00002de000-0x10)={0x1, &(0x7f0000440000-0x1)=[{0x0, 0x0}]}) ioctl$DRM_IOCTL_GET_SAREA_CTX(r0, 0xc010641d, &(0x7f0000dcb000)={r4, &(0x7f00007a0000-0x8c)=""/140}) getsockopt$packet_buf(r0, 0x107, 0xd, &(0x7f0000c06000-0xf2)=""/242, &(0x7f0000123000-0x4)=0xf2) [ 73.495009] QAT: Invalid ioctl [ 73.502840] QAT: Invalid ioctl [ 73.573373] audit: type=1326 audit(1516868988.606:252): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=11165 comm="syz-executor5" exe="/root/syz-executor5" sig=0 arch=c000003e syscall=17 compat=0 ip=0x452f19 code=0x7ffc0000 2018/01/25 08:29:48 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(&(0x7f000000d000-0xd)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000605000)={0x4, 0x0, &(0x7f000063a000)=[@enter_looper={0x630c}], 0x0, 0x0, &(0x7f0000005000)=""}) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000010000-0x30)={0x0, 0x0, &(0x7f000000f000)=[], 0x1, 0x0, &(0x7f000000f000-0xcf)='b'}) r1 = socket$can_bcm(0x1d, 0x2, 0x2) getsockopt$inet6_mreq(0xffffffffffffff9c, 0x29, 0x15, &(0x7f0000e08000-0x14)={@local={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0x0}, 0x0}, &(0x7f0000e88000)=0x14) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000a97000)={'vcan0\x00', r2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) r3 = syz_open_dev$sndpcmp(&(0x7f000031d000-0x12)='/dev/snd/pcmC#D#p\x00', 0x1ff, 0x40) setsockopt$bt_l2cap_L2CAP_LM(r3, 0x6, 0x3, &(0x7f0000e4c000-0x4)=0x1, 0x4) readv(0xffffffffffffffff, &(0x7f0000010000)=[{&(0x7f0000013000-0xd3)=""/211, 0xd3}, {&(0x7f0000013000-0x5b)=""/91, 0x5b}], 0x2) mmap$binder(&(0x7f000000c000/0x2000)=nil, 0x2000, 0x0, 0x12, r0, 0x0) exit(0x4) symlinkat(&(0x7f000071b000)='./file0\x00', r3, &(0x7f0000779000-0x8)='./file0\x00') r4 = syz_open_dev$mouse(&(0x7f0000b77000-0x12)='/dev/input/mouse#\x00', 0x5, 0x4000) ioctl$KVM_GET_PIT2(r4, 0x8070ae9f, &(0x7f0000e6f000)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}], 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) write(r1, &(0x7f00001b1000-0x3e)="fe213e73cb733a15df366ad0297683e60ca91259bc4683fba25ff3a78a8383152ca7fc6742263c1f5fda73b121c3e51ca81f487f601d5bb525386309f491", 0x3e) setsockopt$RDS_CANCEL_SENT_TO(r4, 0x114, 0x1, &(0x7f0000bc5000)={0x2, 0x1, @dev={0xac, 0x14, 0x0, 0x16}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000007000)={0x14, 0x0, &(0x7f0000010000)=[@acquire_done={0x40486311, 0x0, 0x0}], 0x0, 0x0, &(0x7f0000012000-0x63)=""}) [ 73.605837] audit: type=1326 audit(1516868988.606:253): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=11165 comm="syz-executor5" exe="/root/syz-executor5" sig=0 arch=c000003e syscall=202 compat=0 ip=0x452f19 code=0x7ffc0000 [ 73.635750] binder: 11212 RLIMIT_NICE not set [ 73.660619] audit: type=1326 audit(1516868988.606:254): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=11165 comm="syz-executor5" exe="/root/syz-executor5" sig=0 arch=c000003e syscall=16 compat=0 ip=0x452f19 code=0x7ffc0000 [ 73.687315] audit: type=1326 audit(1516868988.606:255): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=11165 comm="syz-executor5" exe="/root/syz-executor5" sig=0 arch=c000003e syscall=202 compat=0 ip=0x452f19 code=0x7ffc0000 [ 73.726245] audit: type=1326 audit(1516868988.606:256): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=11165 comm="syz-executor5" exe="/root/syz-executor5" sig=0 arch=c000003e syscall=9 compat=0 ip=0x452f19 code=0x7ffc0000 [ 73.751701] audit: type=1326 audit(1516868988.606:257): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=11165 comm="syz-executor5" exe="/root/syz-executor5" sig=0 arch=c000003e syscall=202 compat=0 ip=0x452f19 code=0x7ffc0000 [ 73.801383] binder: BINDER_SET_CONTEXT_MGR already set [ 73.807395] binder: 11211:11212 ioctl 40046207 0 returned -16 [ 73.837631] binder_alloc: 11211: binder_alloc_buf, no vma [ 73.843238] binder: 11211:11217 transaction failed 29189/-3, size 0-0 line 2903 2018/01/25 08:29:49 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000fc7000)={0x5, 0xa, 0x4000000000083, 0x2, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x1c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f000051e000)={r0, &(0x7f0000168000-0x1)="91", &(0x7f00000db000)="", 0x40}, 0x20) r1 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f00002af000-0x1d)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) setsockopt$nfc_llcp_NFC_LLCP_MIUX(r1, 0x118, 0x1, &(0x7f00009fd000-0x4)=0x7ae, 0x4) fcntl$F_SET_RW_HINT(r0, 0x40c, &(0x7f0000ab2000-0x8)=0x7) 2018/01/25 08:29:49 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$amidi(&(0x7f00006e3000)='/dev/amidi#\x00', 0x9, 0x10000) getsockopt$inet_sctp6_SCTP_PR_STREAM_STATUS(r1, 0x84, 0x74, &(0x7f0000e49000-0xf4)=""/244, &(0x7f00006bb000-0x4)=0xf4) r2 = syz_open_procfs(0x0, &(0x7f000083f000-0xe)='oom_score_adj\x00') read$eventfd(r2, &(0x7f00009af000-0x8)=0x0, 0x8) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f00006cc000)={0x2, 0x0, [{0xc0000007, 0x3, 0x3, 0x84a6, 0x2c, 0x6, 0x2, [0x0, 0x0, 0x0]}, {0x80000019, 0x6, 0x1, 0x0, 0x6, 0x40, 0x4, [0x0, 0x0, 0x0]}]}) getsockopt$inet_sctp_SCTP_HMAC_IDENT(r2, 0x84, 0x16, &(0x7f0000acc000)={0x2, [0x0, 0x6]}, &(0x7f0000b27000)=0x8) sendfile(r2, r2, &(0x7f00006c7000)=0x0, 0x8000000026) ioctl$LOOP_CLR_FD(r2, 0x4c01) inotify_init1(0x80000) setsockopt$inet_sctp_SCTP_RECVRCVINFO(r2, 0x84, 0x20, &(0x7f0000d50000)=0x6f632dda, 0x4) bind(r0, &(0x7f00002c8000)=@llc={0x1a, 0xff, 0x100, 0x8c13, 0xffffffff, 0x81, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [0x0, 0x0]}, 0x10) ioctl$KVM_CREATE_DEVICE(r2, 0xc00caee0, &(0x7f000067b000)={0x7, r0, 0x1}) 2018/01/25 08:29:49 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) syz_open_dev$urandom(&(0x7f000065e000-0xd)='/dev/urandom\x00', 0x0, 0x600) bind$alg(r0, &(0x7f0000591000-0x58)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts-camellia-asm\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg(r1, &(0x7f000015d000-0xb4)=[{{&(0x7f0000f7f000)=@nfc={0x27, 0x0, 0x0, 0x0}, 0x10, &(0x7f0000067000)=[], 0x0, &(0x7f0000f7f000)=[], 0x0, 0x0}, 0x0}], 0x1, 0x0) 2018/01/25 08:29:49 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000f40000)='/dev/ptmx\x00', 0x200000000101002, 0x0) sendfile(r1, r0, &(0x7f0000b4c000-0x8)=0x0, 0x100000002) read$eventfd(r1, &(0x7f0000649000)=0x0, 0x8) 2018/01/25 08:29:49 executing program 3: openat$rfkill(0xffffffffffffff9c, &(0x7f0000b5a000)='/dev/rfkill\x00', 0x2200, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000e04000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r1, &(0x7f0000001000-0x38)={&(0x7f0000239000-0x8)=@abs={0x0, 0x0, 0xffffffffffffffff}, 0x8, &(0x7f0000008000)=[], 0x0, &(0x7f0000001000-0x10)=[@rights={0x200, 0x1, 0x1, [r0]}], 0x1, 0x0}, 0x0) recvmsg(r2, &(0x7f000000e000)={0x0, 0x0, &(0x7f000008b000)=[], 0x0, &(0x7f000000c000)=""/0, 0xfc13, 0x0}, 0x0) pselect6(0x40, &(0x7f0000cc9000-0x40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000cc9000-0x40)={0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f00000de000-0x40)={0xffffffffffffffe1, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0}, &(0x7f00008e6000-0x10)={0x0, 0x989680}, &(0x7f0000205000-0x10)={&(0x7f0000cc9000-0x8)={0x0}, 0xffffffffffffff5b}) 2018/01/25 08:29:49 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$llc(0x1a, 0x0, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000615000)='/dev/audio\x00', 0x2000, 0x0) getsockopt$inet_udp_int(r0, 0x11, 0x0, &(0x7f00008cb000-0x4)=0x0, &(0x7f0000504000)=0xff1b) 2018/01/25 08:29:49 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(&(0x7f000000d000-0xd)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sndpcmc(&(0x7f00000ac000)='/dev/snd/pcmC#D#c\x00', 0x6, 0x2400) getsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r1, 0x84, 0x1e, &(0x7f0000a9a000)=0x0, &(0x7f00001cd000)=0x4) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000004000)={0xfffffecf, 0x0, &(0x7f0000fc5000-0x4)=[@enter_looper={0x630c}], 0xfffffe5c, 0x0, &(0x7f0000005000)=""}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f00004f3000-0x10)={0x1, &(0x7f00003bf000)=[{0x6, 0xc62c, 0xfffffffffffffeff, 0x80000000}]}, 0x10) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) mmap$binder(&(0x7f000000c000/0x2000)=nil, 0x2000, 0x0, 0x12, r0, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000b83000)={0x0, 0x0, 0x0}, &(0x7f0000f2b000-0x4)=0xc) sched_getscheduler(r2) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000007000)={0x14, 0x0, &(0x7f0000010000)=[@acquire_done={0x40486311, 0x0, 0x0}], 0x0, 0x0, &(0x7f0000012000-0x63)=""}) 2018/01/25 08:29:49 executing program 5: mmap(&(0x7f0000000000/0xac2000)=nil, 0xac2000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ac2000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ac3000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$adsp(&(0x7f0000ac3000)='/dev/adsp#\x00', 0xff, 0x8000) mmap(&(0x7f0000ac3000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, &(0x7f0000865000-0xbb)={0x0, 0xb3, "4787c93849d9015f117e904635e66447dfac035a354c86a4fa26291b90dd2a826b68ee95abb881aced36daf2af55a2e5db301627bb99fbececac42e4fd38f755f31abd09e64068cade82f33a6b22b38c8cc822b485ee1282ad6c12ecf5a6fb4f8a166c5cfb98d8c95b79ff159d5d49662091d2743a41f50f7a78adbadf4f5ffaaa0d21af9976b2a9cefd5c717a0ed6806894ca84f453a55dcea8563eed7fbf91da632ee962b288d668e7c72c6b431d5cd399cf"}, &(0x7f0000ac4000-0x4)=0xbb) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000739000)={r1, 0x200000004000}, 0x8) lremovexattr(&(0x7f00003d8000-0x8)='./file0\x00', &(0x7f0000ac3000-0xa)=@random={'trusted.', '[\x00'}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) r3 = syz_open_pts(0xffffffffffffffff, 0x40000) ioctl$TIOCGLCKTRMIOS(r3, 0x5456, &(0x7f0000a75000)={0x10000, 0xd92c, 0x0, 0x10001, 0x77, 0x1800000000000000, 0xda, 0x5, 0x777, 0x40, 0x2, 0x0}) ioctl$sock_inet_SIOCSIFPFLAGS(r2, 0x8934, &(0x7f000070d000-0x20)={@syzn={0x73, 0x79, 0x7a, 0x0, 0x0}, @ifru_flags=0x800}) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r2, 0x84, 0x1b, &(0x7f00009cb000)={0x0, 0x0, ""}, &(0x7f0000488000-0x4)=0x8) r5 = syz_open_dev$amidi(&(0x7f000044e000)='/dev/amidi#\x00', 0x1, 0x4000) mmap(&(0x7f0000ac3000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r5, 0x84, 0x76, &(0x7f0000ac3000)={r4, 0x100000001}, 0x8) 2018/01/25 08:29:49 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) openat$rfkill(0xffffffffffffff9c, &(0x7f0000b5a000)='/dev/rfkill\x00', 0x0, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000541000-0x8)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r1, &(0x7f0000001000-0x38)={&(0x7f0000239000-0x8)=@abs={0x0, 0x0, 0xffffffffffffffff}, 0x8, &(0x7f0000008000)=[], 0x0, &(0x7f0000001000-0x10)=[@rights={0x200, 0x1, 0x1, [r0]}], 0x1, 0x0}, 0x0) recvmsg(r2, &(0x7f000000e000)={0x0, 0x0, &(0x7f000008b000)=[], 0x0, &(0x7f000000c000)=""/0, 0xfc13, 0x0}, 0x0) fcntl$getownex(r1, 0x10, &(0x7f000063b000-0x8)={0x0, 0x0}) waitid(0x0, r3, &(0x7f000090f000-0x10)={0x0, 0x0, 0x0, 0x0}, 0x4, &(0x7f0000fe4000)={{0x0, 0x0}, {0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) pselect6(0x40, &(0x7f0000cc9000-0x40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000cc9000-0x40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f00000de000-0x40)={0xffffffffffffffe1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f00008e6000-0x10)={0x0, 0x989680}, &(0x7f0000205000-0x10)={&(0x7f0000cc9000-0x8)={0x0}, 0x8}) [ 73.865127] binder: undelivered TRANSACTION_ERROR: 29189 [ 73.873105] binder: undelivered TRANSACTION_COMPLETE 2018/01/25 08:29:49 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ftruncate(0xffffffffffffffff, 0x7fff) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000f40000)='/dev/ptmx\x00', 0x200000000101002, 0x0) sendfile(r0, 0xffffffffffffffff, &(0x7f0000b4c000-0x8)=0x0, 0x100000002) read$eventfd(r0, &(0x7f0000649000)=0x0, 0x8) 2018/01/25 08:29:49 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndpcmc(&(0x7f00005b8000)='/dev/snd/pcmC#D#c\x00', 0x6, 0x2000) accept4$nfc_llcp(r0, &(0x7f0000454000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/63, 0x0}, &(0x7f00002fe000-0x4)=0x60, 0x80800) socket$llc(0x1a, 0x0, 0x0) [ 73.912684] binder: 11231:11235 unknown command 0 [ 73.918952] binder: 11231:11235 ioctl c0306201 20004000 returned -22 2018/01/25 08:29:49 executing program 6: mmap(&(0x7f0000000000/0xeef000)=nil, 0xeef000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x2, 0x3, 0x40000000000000fd) sendto$ipx(r0, &(0x7f0000ef0000)="b7", 0x1, 0x0, &(0x7f0000b4a000)={0x4, 0x0, 0x0, "ff0f0000006a", 0x0, 0x0}, 0x10) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(r0, 0x84, 0x15, &(0x7f0000a55000)={0x0}, 0x1) 2018/01/25 08:29:49 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x17, &(0x7f0000e7a000-0x8)=0x0) io_getevents(r0, 0x9, 0x9, &(0x7f0000198000-0x120)=[{0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}], &(0x7f0000a34000-0x10)={0x0, 0x989680}) 2018/01/25 08:29:49 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000662000)='net/fib_triestat\x00') bpf$BPF_PROG_ATTACH(0x8, &(0x7f000095d000)={r0, r0, 0x3, 0x2}, 0x10) clock_gettime(0x0, &(0x7f0000d11000-0x10)={0x0, 0x0}) write$sndseq(r0, &(0x7f00002fe000)=[{0x400, 0x772, 0x7853, 0x0, @tick=0x54, {0x80000000, 0x7}, {0x2, 0x400}, @control={0xeee, 0x3, 0x6}}, {0xffffffffffffffff, 0x0, 0x80000000, 0x40, @tick=0x1, {0x7fffffff, 0x1e6}, {0x3, 0x1}, @time=@time={0x0, 0x1c9c380}}, {0x100, 0x911bc91, 0x800, 0x1, @time={0x0, 0x0}, {0x5, 0x8000}, {0x5fc, 0x200000000}, @raw32={[0x6, 0x4, 0xfffffffffffffbff]}}, {0x1, 0x0, 0x37, 0x100000000, @tick=0x1, {0xcb5c, 0x72609dd}, {0x20, 0x0}, @addr={0x2, 0x8}}, {0x6, 0x5, 0x6, 0x5, @time={0x0, 0x0}, {0x3, 0x10000}, {0x7, 0x4}, @time=@time={r1, r2+10000000}}, {0x5, 0xffff, 0x5, 0x0, @time={0x0, 0x1c9c380}, {0x8cc4, 0x3}, {0x2, 0xaab}, @queue={0x7f, {0xfff, 0x1ff}}}], 0x120) sendfile(r0, r0, &(0x7f00006c7000)=0x0, 0x2a) r3 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000f68000)='/dev/hwrng\x00', 0x200000, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(r3, 0xc0bc5310, &(0x7f0000118000)={0x0, 0x0, ""/64, 0x0, ""/8, ""/32, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) 2018/01/25 08:29:49 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ftruncate(0xffffffffffffffff, 0x7fff) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000f40000)='/dev/ptmx\x00', 0x200000000101002, 0x0) sendfile(r0, 0xffffffffffffffff, &(0x7f0000b4c000-0x8)=0x0, 0x100000002) read$eventfd(r0, &(0x7f0000649000)=0x0, 0x8) 2018/01/25 08:29:49 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = getpgrp(0xffffffffffffffff) fcntl$lock(r0, 0x6, &(0x7f0000816000)={0x0, 0x1, 0xff, 0x4, r1}) bind$inet(r0, &(0x7f00001ee000-0x10)={0x2, 0x0, @multicast1=0xe0000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) r2 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000e6c000-0x10)='/selinux/status\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r2, 0x84, 0x72, &(0x7f000023a000)={0x0, 0xc8a, 0x0}, &(0x7f00002bc000)=0xc) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r2, 0x84, 0x75, &(0x7f0000425000)={r3, 0x5}, 0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffff9c, 0x84, 0x73, &(0x7f000088f000-0x18)={0x0, 0x0, 0x0, 0x1ff, 0xe5}, &(0x7f0000371000-0x4)=0x18) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r2, 0x84, 0x18, &(0x7f0000e8c000)={r4, 0x8}, &(0x7f0000659000-0x4)=0x6) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f00002b9000-0xa)="940a0ed3084f8823a7", 0x9) connect$inet(r0, &(0x7f0000561000)={0x2, 0xffffffffffffffff, @local={0xac, 0x14, 0x0, 0xaa}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) sendto$inet(r0, &(0x7f0000c96000-0x3)="", 0x0, 0x8000, &(0x7f0000902000-0x10)={0x2, 0x0, @multicast1=0xe0000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) utimensat(r2, &(0x7f0000958000)='./file0\x00', &(0x7f0000854000+0x4d3)={{0x0, 0x7530}, {0x0, 0x2710}}, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x26, &(0x7f0000aa5000-0xc)={@local={0xac, 0x14, 0x0, 0xaa}, @rand_addr=0x6, @local={0xac, 0x14, 0x0, 0xaa}}, 0xc) sendto$inet(r0, &(0x7f0000e77000-0x1000)="18631ccc129cfe6da87b432660521bda2cfa08561e1daa4de85af3298223e83f37926ae556dd4a7a25f1a7b54208b3c12ae701b74daf6c7e9ec726930f1893953fc43d7c63050e359e8ada93a455fa265b578a5f92b7fc5698f55d554653f0ced1f85c3735bd21bca77d7d9ba3458472926ed49515628bd9c3b940a33cc1bc77ea3a584afc89539a7417791023ff8ca33799b374e760179e5b39b74997e096128c12a6dda762f27df4b0f2b39eb1736b5ae773592489f2f5fd86c1910d414735c23f2aa2053c06fd076b126a9e3318158fb971e3a179206e0cfa842510d062585f2ed0433bd6f6c826706e26b1a1c7ab8aba4278978279bef2a074af9240ad01beb0b7d6d24c06ca3b93a11ec2dde0cd556f7f661fda8d4b52095312c1ad6e538d10ae71ce64181ca2ac7ebff633c940fceb8191e431014cc1ad60cbaedb15832025573e0d44dd1132df1a4e4094be90f9d743074178b4e239470e82745feaa4577ff19c9295d4366509a8118d9c2d7f407974af1818796aecfb780aae793f4f16dad688abad30ca0965ddc9764321505d6ef60bc519dc03a465534b66af52e4e70669ae4506107dc830ef124521097e9fcdadcc39a8eb7b41fb60b74583c5abdf384467d20a97dba87da9ece6628fdc4a2f781ab0780df2e2cffb318bff3013fe4a5b7ba50c0ce804e8102d41a6856364ef62ca72b815672074595b734d76fab41e26af3ccf2d39f4d49d2d3d1b117881792f068a7cac9782f2c8cbcf11023685ac781ff70f96b16d7eb956fe31aea3af7974f8385cf2fe9152baa7c2556e8bb7030b0dd1f0d21503af85de38a85532a75dfa0ce136703def956ade894ff2d7f415a355a33fe65c5e7c6e6fd58f39169e60d50fba3ce3bc9058322a3575dc6412aa5ecb8d62939e5c94b0ba12613a6a3618912437182bce9130f8ece10ad861159bea5911d44f7a8d7ef8f7a160d6ae3b7165fb66425ca9732686356636efdb77fc05e28a5a6493f9bf9703fcc9f5571ab3ce59ca5ee35a94e821e6ada2da7916a37a74a30313820a5cdf1f3017a268acb2bf42dcbcaa6722bb31a70dd8b812760bcd092c65360a171227f80de6b8d1e127774b392fc52bc0b565ab6f8450d3b7ab1c3543917ab303955d66fee82791eff78f1a98177ea3acf2a4c926618a0dd180bcafce2f24196fff796c498900f945f97ba2904aafc4b5775e171ee5aa13e35f34cd58e700abd191b42dbb6a1d4847747bc330318b3865b18e301d44e3c6274dd2a374d25885680f18295efeb6d94f943b43fc8fae544cbc5f5e9528e45b8f8e579f6815295eaeab7f3980a09bd13858a22cd2c5b788c29c016d578b052e2d2c0ef7913a78c2b21b3713d293b62f54ecab1efb03c4518e71c9457c3c190c31f13b7a06fa28ecc071b29829cef338e80dae408d7f06b8e75da745cf83fb8a6e16600549ed3a729811cd77c8165758e023d706b218e0780678ca6d7bd291980a268f4a55d00a6ea969a14c0efe619b032fc6ccae50845c82fec6e8662ffb25dc4a733426a500828bbc1fe570acc5eefd334a2f68e497448dc85becb9c084b5186ca9b872be84a39853a59c32305d2c8d1365bf4a047e829e995c843fbda0a3f4bf9373d2c6e2f9b71f088d61cbe793409b450aff67d0ead723b7da7ecd896ddc5ba10d34cfa4b203d19b9707eb5a8cb98a9a38d5d95219f41989088973778fe7dcad466cb8221504300bd6fd90a2a48e033cc93474f6091be4466c89aff8c8dab3b838808ea220e63e2cdba7b7a65025c315739232c9b91db85e93a2022f08d3d367c014dcfa9437df5548a6a53237fbd312c747a696ad991e4734adb8f1ce54e505616117abda379d7cc636712aab4cd88059a8382a9f57ca4f4eefe878773f7ea46ad0c2d28eb8621ef7000997a8d89c8d4ff1d00c223dbd642cbe29bf3bfaca3c77949eeeaf57b5c068d3729266dc8fb7e2e737e94458fefe1420830415d7a948a850c4b88218fc005b6c664f909a84d92c8a50698feb5be92feeebd8b813fd4a143a248040e9518f00637fc7cf6757fd3157", 0x5b5, 0x0, &(0x7f0000bc9000-0x10)={0x2, 0xffffffffffffffff, @multicast1=0xe0000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) [ 73.953703] binder: 11231:11243 unknown command 0 [ 73.960347] binder: 11231:11243 ioctl c0306201 20004000 returned -22 [ 73.981731] binder: BINDER_SET_CONTEXT_MGR already set [ 73.988075] raw_sendmsg: syz-executor6 forgot to set AF_INET. Fix it! [ 74.028355] binder: 11231:11243 ioctl 40046207 0 returned -16 [ 74.031464] binder_alloc: 11231: binder_alloc_buf, no vma [ 74.031490] binder: 11231:11255 transaction failed 29189/-3, size 0-0 line 2903 2018/01/25 08:29:49 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000a17000/0x4000)=nil, 0x4000, 0x800000, 0x0, &(0x7f00001e0000/0x800000)=nil) r1 = eventfd2(0x9, 0x800) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f000035b000-0x9)='/dev/vcs\x00', 0x100, 0x0) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r2, 0xc0045516, &(0x7f000062c000-0x4)=0x390) bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f000032f000-0x4)=0x9, 0x4) r3 = perf_event_open(&(0x7f00005c7000-0x78)={0x2, 0x78, 0xdd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQ(r1, 0x5411, &(0x7f0000ca3000)=0x0) r4 = userfaultfd(0x0) ioctl$UFFDIO_API(r4, 0xc018aa3f, &(0x7f0000603000-0x18)={0xaa, 0x0, 0x0}) ioctl$UFFDIO_REGISTER(r4, 0xc020aa00, &(0x7f0000c20000)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1, 0x0}) read(r3, &(0x7f0000332000)=""/8, 0x8) pipe2(&(0x7f00009db000-0x8)={0x0, 0x0}, 0x0) setsockopt$bt_BT_SNDMTU(r5, 0x112, 0xc, &(0x7f0000417000)=0x7a, 0x2) sendmsg$unix(r6, &(0x7f00003b1000-0x38)={&(0x7f0000e3d000-0xa)=@file={0x0, './file0\x00'}, 0xa, &(0x7f000066a000)=[{&(0x7f0000eca000-0xbb)="04adfc6c84f9e8c47be663f32ed686251e00d3e762c66ace1f9ef158ffcb3b91dcf8462884cce6deda4831b4aae23325a6c949210cddb00d9fb74468d1b4e6bc73661b9fa60bc8b8e3ccf0bb513a0f277cd4bed3a3b740a5a0a6761aee775ba1abdf8f8381be1c14eebaf97f28b98a6d4ee8954caa2c8d5c1a015d6c73649c1e022298d904022dbbb7faa5558e7d117915054c340b831bbd23afcc26d447f8efb76dd1b2ef383be9de358418efe9ffc83b24081ed66da4e7fe9fdf", 0xbb}, {&(0x7f0000d47000)='\a', 0x1}], 0x2, &(0x7f0000ebd000-0x60)=[@rights={0x18, 0x1, 0x1, [r0, r3]}, @rights={0x30, 0x1, 0x1, [r3, r0, r0, r4, r3, r3, r0, r3]}, @rights={0x18, 0x1, 0x1, [r3]}], 0x60, 0x10}, 0x80) close(r4) ioctl$KVM_SIGNAL_MSI(r5, 0x4020aea5, &(0x7f000031d000-0x20)={0x4000, 0x100000, 0x1, 0x600000000, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) 2018/01/25 08:29:49 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000b5a000)='/dev/rfkill\x00', 0x0, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000541000-0x8)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$bt_hci_HCI_FILTER(r0, 0x0, 0x2, &(0x7f000059f000-0x10)={0x100000001, 0x10000, 0xff, 0x7}, 0x10) sendmsg$unix(r2, &(0x7f0000001000-0x38)={&(0x7f0000239000-0x8)=@abs={0x0, 0x0, 0xffffffffffffffff}, 0x8, &(0x7f0000008000)=[], 0x0, &(0x7f0000001000-0x10)=[@rights={0x200, 0x1, 0x1, [r1]}], 0x1, 0x0}, 0x0) recvmsg(r2, &(0x7f0000a7a000)={0x0, 0x0, &(0x7f000008b000)=[], 0x0, &(0x7f000000c000)=""/0, 0xffffffffffffff95, 0x0}, 0x0) pselect6(0x40, &(0x7f0000cc9000-0x40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000cc9000-0x40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f00000de000-0x40)={0xffffffffffffffe1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f00008e6000-0x10)={0x0, 0x989680}, &(0x7f0000205000-0x10)={&(0x7f0000cc9000-0x8)={0x0}, 0x8}) 2018/01/25 08:29:49 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000f5b000)='./file0\x00', 0x40) r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = msgget(0x1, 0x402) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000133000)={0x0, 0x0}) msgctl$MSG_STAT(r1, 0xb, &(0x7f000062a000-0x48)=""/72) r2 = syz_open_dev$mouse(&(0x7f0000856000)='/dev/input/mouse#\x00', 0xfffffffffffffffe, 0x400000) r3 = openat$mixer(0xffffffffffffff9c, &(0x7f0000850000)='/dev/mixer\x00', 0x41, 0x0) getsockopt$inet_sctp_SCTP_STATUS(r2, 0x84, 0xe, &(0x7f0000617000-0xb8)={0x0, 0xa63e, 0x4, 0x6, 0x9, 0x80000001, 0xfffffffffffffff8, 0x4, {0x0, @in6={{0xa, 0x1, 0x7fffffff, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0xfff}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x9, 0x36a5, 0x3, 0x101, 0x7e8}}, &(0x7f00005f6000-0x4)=0xb8) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r3, 0x84, 0x77, &(0x7f0000e26000)={r4, 0x0, 0x5, [0x776, 0xec99, 0x80, 0x200, 0x1d]}, 0x12) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f00003c9000-0x10)={0x0, 0x84, &(0x7f0000523000)=[@in6={0xa, 0x3, 0x1, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xbb}, 0x8}, @in={0x2, 0x0, @broadcast=0xffffffff, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @in={0x2, 0x1, @local={0xac, 0x14, 0x0, 0xaa}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @in6={0xa, 0x0, 0x8, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0xfffffffffffff861}, @in6={0xa, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0xff, 0xff], @empty=0x0}, 0x7}, @in={0x2, 0x1, @multicast2=0xe0000002, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}]}, &(0x7f0000654000-0x4)=0x10) getsockopt$inet_sctp_SCTP_CONTEXT(r2, 0x84, 0x11, &(0x7f000075d000-0x8)={r5, 0x0}, &(0x7f0000e23000-0x4)=0x8) r6 = open(&(0x7f000039b000-0x8)='./file0\x00', 0x10200, 0x0) socket$llc(0x1a, 0x0, 0x0) accept4$vsock_stream(r6, &(0x7f00004a5000)={0x28, 0x0, 0x0, @reserved=0x1, 0x0}, 0x10, 0x80000) io_setup(0x6, &(0x7f0000bfb000)=0x0) io_cancel(r7, &(0x7f000040d000)={0x0, 0x0, 0x0, 0x8, 0x101, r6, &(0x7f0000358000)="9d47d90fced56611ff96438bc9af10af44b13758d9fff28317825e931779426a88d7b66894c72140005ce809aff0b85e0e7a2140", 0x34, 0x6, 0x0, 0x1, r2}, &(0x7f00003b7000-0x20)={0x0, 0x0, 0x0, 0x0}) 2018/01/25 08:29:49 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000040fe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x8000000000001e, 0x1, 0x0, &(0x7f000000e000-0x8)={0xffffffffffffffff, 0xffffffffffffffff}) read$eventfd(r0, &(0x7f000046d000-0x8)=0x0, 0x8) ioctl$KVM_SET_LAPIC(r0, 0x4400ae8f, &(0x7f0000e8f000-0x400)={"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"}) shutdown(r1, 0x2) 2018/01/25 08:29:49 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(&(0x7f0000c18000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000004000)={0xfffffecf, 0x0, &(0x7f0000fc5000-0x4)=[@enter_looper={0x630c}], 0xfffffe5c, 0x0, &(0x7f0000005000)=""}) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000010000-0x30)={0x0, 0x0, &(0x7f000000f000)=[], 0x1, 0x0, &(0x7f000000f000-0xcf)='b'}) readv(0xffffffffffffffff, &(0x7f0000010000)=[{&(0x7f0000013000-0xd3)=""/211, 0xd3}, {&(0x7f0000013000-0x5b)=""/91, 0x5b}], 0x2) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000c99000)='/dev/qat_adf_ctl\x00', 0x101000, 0x0) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r1, 0x84, 0xc, &(0x7f0000d59000-0x4)=0x1, 0x4) mmap$binder(&(0x7f000000c000/0x2000)=nil, 0x2000, 0x0, 0x12, r0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000007000)={0x14, 0x0, &(0x7f0000010000)=[@acquire_done={0x40486311, 0x0, 0x0}], 0x0, 0x0, &(0x7f0000012000-0x63)=""}) getxattr(&(0x7f0000d35000-0x8)='./file0\x00', &(0x7f0000060000-0xc)=@random={'osx.', 'selinux\x00'}, &(0x7f000031b000-0xdb)=""/219, 0xdb) 2018/01/25 08:29:49 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0xe9d, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_buf(r0, 0x0, 0x10, &(0x7f0000122000)="18000000020001000000be5efecd88367a00080203000008000006000e640002b900100000011c6900bb77a107567e5bdba17e19470055040097ec67a1e2010049fc2d63e000000000001418000a00000000130000c88ebbff06010000ad000000000000061475d7220342000700ecf48b05000000e7ec75e848ccfff6ba00b300024f02c62cc6e96c00442ef629cd7ed089f74164536dab653670786eaec0ef151332450f779c4865c287b7e75ab4f1b8fc393d2696b8c34000000096f201cd", 0xc0) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r0, 0x40485404, &(0x7f000085e000-0x48)={{0x2, 0x2, 0x40, 0x0, 0x3800}, 0xffffffffffffff33, 0x9, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) 2018/01/25 08:29:49 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x17, &(0x7f0000e7a000-0x8)=0x0) io_getevents(r0, 0x9, 0x9, &(0x7f0000198000-0x120)=[{0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}], &(0x7f0000a34000-0x10)={0x0, 0x989680}) 2018/01/25 08:29:49 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ftruncate(0xffffffffffffffff, 0x7fff) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000f40000)='/dev/ptmx\x00', 0x200000000101002, 0x0) sendfile(r0, 0xffffffffffffffff, &(0x7f0000b4c000-0x8)=0x0, 0x100000002) read$eventfd(r0, &(0x7f0000649000)=0x0, 0x8) [ 74.057553] binder: undelivered TRANSACTION_ERROR: 29189 [ 74.063526] binder: release 11231:11235 transaction 304 out, still active [ 74.070677] binder: undelivered TRANSACTION_COMPLETE [ 74.076676] binder: send failed reply for transaction 304, target dead 2018/01/25 08:29:49 executing program 7: mmap(&(0x7f0000000000/0xf16000)=nil, 0xf16000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000f16000-0x10)={0x2, 0x2, @rand_addr=0x4, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r1, 0x29, 0x1a, &(0x7f000004c000)=0x23, 0x4) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000f10000)=0x10000, 0x4) r2 = syz_open_dev$dmmidi(&(0x7f00004ff000-0xd)='/dev/dmmidi#\x00', 0x0, 0x40e001) mmap(&(0x7f0000f16000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r2, 0x84, 0x12, &(0x7f0000c7e000-0x4)=0x0, &(0x7f0000f17000-0x4)=0x4) mmap(&(0x7f0000f16000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000f16000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f0000f17000-0x20)={@local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xaa}, 0x8, 0x1, 0xff, 0x2, 0x1, 0x7, 0x6}, &(0x7f0000f17000-0x4)=0x20) r3 = getpid() mmap(&(0x7f0000f17000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000f17000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r2, 0xc1105511, &(0x7f0000f18000-0x110)={{0x9, 0x7, 0x0, 0x1, "a0723d763d908a67a783e297d6cc651dba11a43e1735e4702dbacbdc69c5e7b3a33861eeec5a9973945177f3", 0xfffffffffffffff1}, 0x0, 0x0, 0x7, r3, 0x8593, 0x6f, "c80dfe517e5c2dc571d0ef13c7b9d16d81a04b1723c366a360eff498dfd6f4a2d1e1cf3fbcf55b2ac99b95fd56279e130654cfb01a8c4b0f6ad39cdc9012e12d", &(0x7f0000f17000)='/dev/dmmidi#\x00', 0xd, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0x10001, 0x0, 0x8000, 0x1], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) mmap(&(0x7f0000f16000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(0xffffffffffffff9c, 0x84, 0x75, &(0x7f0000d84000-0x8)={0x0, 0xfff}, &(0x7f0000f17000-0x4)=0x8) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r2, 0x84, 0x78, &(0x7f0000d06000-0x4)=r4, 0x4) r5 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r5, &(0x7f000086f000-0x10)={0x2, 0x2, @multicast2=0xe0000002, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) bind$inet6(r1, &(0x7f0000f13000)={0xa, 0x2, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0}, 0x1c) 2018/01/25 08:29:49 executing program 1: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x7fff) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000f40000)='/dev/ptmx\x00', 0x200000000101002, 0x0) sendfile(r1, r0, &(0x7f0000b4c000-0x8)=0x0, 0x100000002) read$eventfd(r1, &(0x7f0000649000)=0x0, 0x8) 2018/01/25 08:29:49 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00008f2000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_proto_private(r1, 0x89e0, &(0x7f0000698000)="") r2 = dup2(r0, r0) recvfrom$ax25(r2, &(0x7f0000b05000-0x3a)=""/58, 0x3a, 0x2, &(0x7f000024a000-0x10)={0x3, {"c68edec312c1fe"}, 0xffff}, 0x10) setsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r2, 0x84, 0x7, &(0x7f0000f19000)={0x4}, 0x4) ioctl$TIOCLINUX3(r2, 0x541c, &(0x7f000016e000)=0x3) ioctl$EVIOCGNAME(r2, 0x80404506, &(0x7f0000fa7000-0x1000)=""/4096) ioctl$DRM_IOCTL_GEM_OPEN(r2, 0xc010640b, &(0x7f000030c000)={0x0, 0x0, 0xa3bd}) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r2, 0xc00c642e, &(0x7f0000982000)={0x0, 0x80000, r2}) ioctl$DRM_IOCTL_GEM_OPEN(r2, 0xc010640b, &(0x7f0000d41000-0x10)={r3, r4, 0x8}) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(r5, 0xc0bc5310, &(0x7f00009ea000-0xbc)={0x0, 0x0, ""/64, 0x0, ""/8, ""/32, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) ioctl$UFFDIO_COPY(r2, 0xc028aa03, &(0x7f0000444000)={&(0x7f000005f000/0x2000)=nil, 0x2000}) ioctl$DRM_IOCTL_AGP_ALLOC(r2, 0xc0206434, &(0x7f00003fd000)={0x3, 0x0, 0x3, 0x2}) shutdown(r0, 0x1) open_by_handle_at(r5, &(0x7f0000c36000-0xc0)={0xc0, 0x3, "219fc6d83861d0f279e826c540a1938daac9599de85c2ad7dcdf74db5df181aae2d0c607a721910c7bbb2c5ffff410791a65d4339df9a8d2a7cfe3ea00478aa5352bbd82def2cfa87a29d2a8a1fecd4655d8b6305989646cffdc657c74d9c7598d61cffd43fcdd508d89cbcc59a3a035666cfbc021444512d9f59f6e7e8406d56d67444aa3f11a7544b0a531475ca2836d70f8457af5805a437cf876fefdbd915662de368c1b62d547bef7bc38253c319e80bf6313efc089"}, 0xd35f9b754901c371) ioctl$DRM_IOCTL_SG_ALLOC(r2, 0xc0106438, &(0x7f0000cc1000-0x10)={0x0, r6}) setsockopt$SO_RDS_MSG_RXPATH_LATENCY(r2, 0x114, 0xa, &(0x7f000028f000-0x1)={0x2, "e4fc"}, 0x3) r7 = semget(0x0, 0x0, 0x511) semctl$SETVAL(r7, 0x0, 0x10, &(0x7f00007c7000)=0xe9f9) ioctl$sock_ipx_SIOCAIPXPRISLT(r2, 0x89e1, &(0x7f0000a7a000)=0x0) [ 74.117175] binder: 11271:11279 unknown command 0 [ 74.130175] binder: 11271:11279 ioctl c0306201 20004000 returned -22 [ 74.138122] binder: 11279 RLIMIT_NICE not set 2018/01/25 08:29:49 executing program 5: mmap(&(0x7f0000000000/0x1e000)=nil, 0x1e000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x6) sendmsg$nl_generic(r0, &(0x7f0000016000)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x0}, 0xc, &(0x7f000000d000+0x379)={&(0x7f000000f000)={0x24, 0x12, 0x301, 0xffffffffffffffff, 0xffffffffffffffff, {0x6, 0x0, 0x0}, [@nested={0x10, 0x0, [@typed={0xc, 0x3, @uid=0x0}]}]}, 0x24}, 0x1, 0x0, 0x0, 0x0}, 0x0) socket$bt_l2cap(0x1f, 0x1, 0x0) 2018/01/25 08:29:49 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$llc(0x1a, 0x4000000, 0x0) 2018/01/25 08:29:49 executing program 5: mmap(&(0x7f0000000000/0x25000)=nil, 0x25000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000025000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000025000)='/selinux/status\x00', 0x0, 0x0) mmap(&(0x7f0000025000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000025000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_STATUS(0xffffffffffffff9c, 0x84, 0xe, &(0x7f0000026000-0xb8)={0x0, 0x100, 0x100000000, 0x4, 0x99, 0x4000000000, 0x0, 0x7fffffff, {0x0, @in6={{0xa, 0x2, 0x3, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0x1}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0, 0x4, 0x52e0, 0xfffffffffffffff7, 0x1}}, &(0x7f0000026000-0x4)=0xb8) mmap(&(0x7f0000025000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000025000-0x8)={r1, 0x4}, &(0x7f0000026000-0x4)=0x8) r2 = socket$netlink(0x10, 0x3, 0x10) sendmsg$nl_generic(r2, &(0x7f0000005000)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x0}, 0xc, &(0x7f0000016000-0x10)={&(0x7f0000021000-0x274)={0x24, 0x21, 0x323, 0xffffffffffffffff, 0xffffffffffffffff, {0x16, 0x0, 0x0}, [@nested={0x10, 0x1, [@typed={0xc, 0x1, @fd=0xffffffffffffffff}]}]}, 0x24}, 0x1, 0x0, 0x0, 0x0}, 0x0) [ 74.180664] binder: 11271:11287 unknown command 0 [ 74.189852] binder: 11271:11287 ioctl c0306201 20004000 returned -22 [ 74.202933] binder: BINDER_SET_CONTEXT_MGR already set [ 74.202946] binder: 11271:11279 ioctl 40046207 0 returned -16 2018/01/25 08:29:49 executing program 1: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x7fff) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000f40000)='/dev/ptmx\x00', 0x200000000101002, 0x0) sendfile(r1, r0, &(0x7f0000b4c000-0x8)=0x0, 0x100000002) read$eventfd(r1, &(0x7f0000649000)=0x0, 0x8) 2018/01/25 08:29:49 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair(0x8000000000001e, 0x5, 0x0, &(0x7f000000e000-0x8)={0xffffffffffffffff, 0xffffffffffffffff}) socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$bt_rfcomm_RFCOMM_LM(r0, 0x12, 0x3, &(0x7f0000386000-0x4)=0x49, 0x4) syz_open_dev$vcsa(&(0x7f0000c31000)='/dev/vcsa#\x00', 0x3, 0x200) unshare(0x20000400) pselect6(0x40, &(0x7f00000ac000-0x40)={0x3ffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000768000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000f51000-0x40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000349000)={0x0, 0x989680}, &(0x7f0000f14000)={&(0x7f00001da000)={0x0}, 0x8}) 2018/01/25 08:29:49 executing program 1: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x7fff) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000f40000)='/dev/ptmx\x00', 0x200000000101002, 0x0) sendfile(r1, r0, &(0x7f0000b4c000-0x8)=0x0, 0x100000002) read$eventfd(r1, &(0x7f0000649000)=0x0, 0x8) 2018/01/25 08:29:49 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$amidi(&(0x7f0000bb5000-0xc)='/dev/amidi#\x00', 0xab71, 0x400) ioctl$sock_SIOCADDDLCI(r0, 0x8980, &(0x7f0000967000+0xfe5)={@generic="fe7332da822ff4111e312a43e2c2f34e", 0x3}) openat$rfkill(0xffffffffffffff9c, &(0x7f0000b5a000)='/dev/rfkill\x00', 0x0, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000541000-0x8)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r2, &(0x7f0000001000-0x38)={&(0x7f0000239000-0x8)=@abs={0x0, 0x0, 0xffffffffffffffff}, 0x8, &(0x7f0000008000)=[], 0x0, &(0x7f0000001000-0x10)=[@rights={0x200, 0x1, 0x1, [r1]}], 0x1, 0x0}, 0x0) recvmsg(r3, &(0x7f000000e000)={0x0, 0x0, &(0x7f000008b000)=[], 0x0, &(0x7f000000c000)=""/0, 0xfc13, 0x0}, 0x0) pselect6(0x40, &(0x7f0000cc9000-0x40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000cc9000-0x40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f00000de000-0x40)={0xffffffffffffffe1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f00008e6000-0x10)={0x0, 0x989680}, &(0x7f0000205000-0x10)={&(0x7f0000cc9000-0x8)={0x0}, 0x8}) 2018/01/25 08:29:49 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_fuseblk_mount(&(0x7f0000331000-0x8)='./file0\x00', &(0x7f0000391000)='./file0\x00', 0xa000, 0x0, 0xffffffffffffffff, 0xff, 0xfffffffffffffff9, 0x2) socketpair$inet_udp(0x2, 0x2, 0x0, &(0x7f0000aa2000)={0x0, 0x0}) r2 = accept$inet(0xffffffffffffff9c, 0x0, &(0x7f0000b49000)=0x0) r3 = signalfd4(0xffffffffffffffff, &(0x7f0000000000)={0x4}, 0x8, 0x80800) r4 = openat$selinux_validatetrans(0xffffffffffffff9c, &(0x7f0000bbf000)='/selinux/validatetrans\x00', 0x1, 0x0) ppoll(&(0x7f0000581000)=[{r0, 0x0, 0x0}, {r1, 0x41, 0x0}, {r2, 0x8000, 0x0}, {r3, 0x0, 0x0}, {r4, 0x10a, 0x0}], 0x5, &(0x7f0000720000)={0x0, 0x0}, &(0x7f0000000000)={0x7fffffff}, 0x8) r5 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000dce000-0x8)={0x0, 0x5}, &(0x7f0000639000)=0x8) r7 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000d56000-0x11)='/dev/vga_arbiter\x00', 0xf00, 0x0) fcntl$setstatus(r7, 0x4, 0x2000) r8 = perf_event_open(&(0x7f000001d000)={0x0, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000040fe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ftruncate(r8, 0xab) set_mempolicy(0x0, &(0x7f0000824000-0x8)=0x0, 0x0) r9 = openat$kvm(0xffffffffffffff9c, &(0x7f0000460000-0x9)='/dev/kvm\x00', 0x121000, 0x0) r10 = ioctl$KVM_CREATE_VM(r9, 0xae01, 0x0) getsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r5, 0x84, 0x8, &(0x7f0000af7000-0x4)=0x0, &(0x7f00006b9000)=0x4) umount2(&(0x7f00007f7000)='./file0\x00', 0x100d) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r7, 0x84, 0x18, &(0x7f000011d000)={r6, 0xfffffffffffffe00}, 0x6) ioctl$KVM_X86_GET_MCE_CAP_SUPPORTED(r9, 0x8008ae9d, &(0x7f000048e000-0xf4)=""/244) ioctl$KVM_CREATE_IRQCHIP(r10, 0xae60) r11 = ioctl$KVM_CREATE_VCPU(r10, 0xae41, 0x0) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) ioctl$KVM_SET_USER_MEMORY_REGION(r10, 0x4020ae46, &(0x7f0000001000)={0x10005, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r12 = add_key(&(0x7f000034b000)='cifs.spnego\x00', &(0x7f0000063000-0x5)={0x73, 0x79, 0x7a, 0x2, 0x0}, &(0x7f0000458000)="49d3a846a7bf2239d021491f4f", 0xd, 0xfffffffffffffffb) r13 = request_key(&(0x7f0000194000)='id_legacy\x00', &(0x7f0000b33000)={0x73, 0x79, 0x7a, 0x1, 0x0}, &(0x7f0000ec1000-0x25)="656d30776c616e3173797374656d6b657972696e6774727573746564776c616e30f75b2500", 0xfffffffffffffffa) keyctl$unlink(0x9, r12, r13) ioctl$KVM_SMI(r11, 0xaeb7) ioctl$KVM_RUN(r11, 0xae80, 0x0) ioctl$KVM_RUN(r11, 0xae80, 0x0) 2018/01/25 08:29:49 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$llc(0x1a, 0x3, 0x0) [ 74.208597] binder_alloc: 11271: binder_alloc_buf, no vma [ 74.208634] binder: 11271:11279 transaction failed 29189/-3, size 0-0 line 2903 2018/01/25 08:29:49 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(&(0x7f000000d000-0xd)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000004000)={0xfffffecf, 0x0, &(0x7f0000fc5000-0x4)=[@enter_looper={0x630c}], 0xfffffe5c, 0x0, &(0x7f0000005000)=""}) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000010000-0x30)={0x0, 0x0, &(0x7f000000f000)=[], 0x1, 0x0, &(0x7f000000f000-0xcf)='b'}) readv(0xffffffffffffffff, &(0x7f0000010000)=[{&(0x7f0000013000-0xd3)=""/211, 0xd3}, {&(0x7f0000013000-0x5b)=""/91, 0x5b}], 0x2) mmap$binder(&(0x7f000000c000/0x2000)=nil, 0x2000, 0x0, 0x12, r0, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000786000-0x12)='/dev/snd/pcmC#D#p\x00', 0x61, 0x80) ioctl$KVM_SET_TSS_ADDR(r1, 0xae47, 0xd000) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000007000)={0x14, 0x0, &(0x7f0000010000)=[@acquire_done={0x40486311, 0x0, 0x0}], 0x0, 0x0, &(0x7f0000012000-0x63)=""}) 2018/01/25 08:29:49 executing program 7: r0 = syz_open_dev$vcsn(&(0x7f0000345000-0xa)='/dev/vcs#\x00', 0x7, 0xd6936a035d116026) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCDELDLCI(r0, 0x8981, &(0x7f0000001000-0x12)={@syzn={0x73, 0x79, 0x7a, 0x0, 0x0}, 0x9}) unshare(0x400) r1 = socket(0x18, 0x0, 0x0) lstat(&(0x7f00006f5000-0x8)='./file0\x00', &(0x7f000095b000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r2 = dup2(r1, r1) getpeername$netlink(r2, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0}, &(0x7f0000002000-0x4)=0xc) eventfd2(0x5, 0x80800) [ 74.278862] binder: undelivered TRANSACTION_ERROR: 29189 [ 74.284911] binder: undelivered TRANSACTION_COMPLETE 2018/01/25 08:29:49 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x7fff) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000f40000)='/dev/ptmx\x00', 0x200000000101002, 0x0) sendfile(r1, r0, &(0x7f0000b4c000-0x8)=0x0, 0x100000002) read$eventfd(r1, &(0x7f0000649000)=0x0, 0x8) 2018/01/25 08:29:49 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$mice(&(0x7f0000e51000)='/dev/input/mice\x00', 0x0, 0x400) setsockopt$ax25_int(r0, 0x101, 0x7, &(0x7f0000836000)=0x7ff, 0x4) connect$pppoe(r0, &(0x7f0000181000-0x1e)={0x18, 0x0, {0x1, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x0}, @common='tunl0\x00'}}, 0x1e) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sigaltstack(&(0x7f0000c5b000/0x3000)=nil, &(0x7f000024e000)=0x0) socket$llc(0x1a, 0x2, 0x0) 2018/01/25 08:29:49 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000b73000)='/selinux/enforce\x00', 0x0, 0x0) sendmmsg(r1, &(0x7f00001b6000-0x21c)=[{{&(0x7f0000788000-0x10)=@nfc={0x27, 0x200, 0x0, 0x7}, 0x10, &(0x7f0000583000)=[{&(0x7f0000d69000-0xab)="16516e017417fa7817cb4e3eca0f3a2f718066cf500f76a7dcde5222ec6f7f3ff7e137bb7b9c667ea708fc9956ce1144ed60348f028609adbd83b97bfd8804a1ff26104fbc342a0cb45bf9a9910cee33f34c8e9409a0229c0f9017afb313a925e1cc0252b371318906ddab8be7feb7411d8b670c5fd4b05fee38fedb8dcf9eb5dff5eb89d0589b515e7e9c8578f46f4d9b3a689eeee64f52f33725eb42eeafb52550eb8f54fe90404515b3", 0xab}, {&(0x7f00000f4000)="6a1884b993805056d3bc973c145eda25b517fc21afe5b541c15bbf18a14827d5e826f41648149a0bb77f7e4893c5f4f267ccee2b7b95a3f7b249ceb51d1403c82ba33cf89c3762193d995bddf17a912fc7fc262fb87c9e617a8da013e4a9cec9187407db781a2734cfc5f493598d4ba8", 0x70}, {&(0x7f0000237000-0x5b)="929265ff8e1f49c0b7772faf4f086d6bd5a267853e80b145b7100c28853dadd8f3ae95bb23980bb9b7d33a012eaa6c0e6997690e7bd00df5a11d729a1e7d45cd420c05c2f9f99ed6de9194469d2717d8f9dc5f6c141a35026a5264", 0x5b}], 0x3, &(0x7f0000ea2000-0x1398)=[{0x68, 0x0, 0x1, "c7836bf81cd7b4059750e58e3fdf647bf9df2cdbe84ae720083e7f4fec807b6ca469b0731d5b264bf35caf0e7f9c0b1ba0eca9b17be6267d2812d7dd1d41fd10cd97f8109f5f52cdf77c4d817de1776a884a7f77d0d99306"}, {0x78, 0x10c, 0x7, "b801f28bb8e92ee90fb3fca22307bbb2f0621430d67fc504d784f189dfe2c89f2e34ed9e42dc2b5d3454fe1e8ea28f160faccbeddac15c087f77247844d9de5e9167ada535bd9abdbcf0e8373bdc246982b3702481cae30842b90731249e0c938dbedd543ad86294"}, {0x78, 0x10d, 0xfffffffffffffffe, "878162b84c45df4824139ed86a6e8cbc741eeb58e4e5691d16d673cc0219c37e56a0e45b056ae8464658b3985c9b25936c544c4caa418ab5f8ea62076f15fbad77ad78d05e96a33f19828b6ef8849a02c8eb786196d41be7a431b983ce20159b3a7afa06b233"}, {0x18, 0x9b974f2c4fadaa13, 0x0, "9fb3e4010bf7b08c"}, {0x80, 0x105, 0x1, "1dfbd846eceb9b1cb84a15596e99d26b08fe7f482d052eba48ca3d2a66494137a06bcc02881ced6d0c3c8b744571b36a0492160118355e163ef6dfea4f13ea2e609d9c44ff7c7cd307b597a55f2446d7a55940a59c446b16e011c80ad9270aa4587f8c4fdad0f4b162df181c06b9"}, {0xd8, 0x10f, 0x0, "3c4b0a5d3ecfc7787679880d2ee699afdd1bdb8dbb5028acdf9f6c94cd99248c6dca1f4ed91d7a772da620944585c2d56f849920be2623dcb7b0a056538038d50974194102106fe5b6fa418932eb90b2dc236444e1bbf3a16c8c455c8b1caaeb3e52dc0fcdad715b34abf979397757aae6f80f7799e60f21e7355c6555f9a4a2a13a0c659ccef7e6b262e2ec83dd6bf30a4b1e4f21232392282c7b2b7a803343f5854a811c522906bec87cf2ae36b46ea7dbda669d5dec5f28b2969b897928dd771ef7ec99"}, {0x1010, 0x119, 0x8, "4ec476e25fb349812d95189180fa5d4a723de125d7f5206bab98971d303c4ac4b579810bcbb2c38d86699b03d77218b81e91097f1ae9ec09281ffd45eb462a1ac1c1f37038a99f1bfa24accb77a69bd075b0bf8ae7c9687dad302b57c3e5d9a777821dd477c48497b837331e8e57d022a92c5723f5bea288092b1e70b8d17bf18ccc63c8516e7bda7304c4f45e0faedaee337342abe5a79a083981b4b158fa64861878fac6fbfb259257c452c2cfec057a706e644faf5cf5ec7a092d7cb419ee5540c834a760b1e8793871675acc4e8b4d80eeb8c3ccc7f282b9366745fdb7e979b8ddf84e35fa7ee9fd21a66cadac3104d58442155461a30f1f513ca3c3a68c91a352142696a07e928eb2da65b465cc9b2feaa92dced044597482042c9cb2a760cbac7af742fd1eeaf4c69c4bea841501dfe0ca4c03532f5a89f1b7f1457e544393d77a3385ee7f20293832a4018521f9ac10075b67093db73e2429474bad50681b10e3d1be6ec2bd53cc70c3dac5ea6f815c44df1c1d0323071203133fb9af3ac63210397f21beaecb25dbbbf0ca9db7c8176d25903d4353ea7d4c018cf6488acc4e4fd06636cf46e7d8ee497ef21ff0f4e39749a019759dc0fee5e60855afdaeaf507850ed57fd1a32aaa84cf3551c35fb4e176a97121ce2f32b2f18cb8de3d2aa453fda588bb93ee467cc4d11a61d5b70aba071be36cd91ea91b1fa62504dbebce93baaf3a71c4f755aea2f8bc4a2f33de5e79c265976545f094c6e892d1bfa67a08f94ef1f3d782a0fd2fa71de6eb5550f6fc13942625a8bc428ffa213983a8bbba31ea613f8e823c88537abea731bbb1ce67cc15703a49022f854415d3e5708e6fbaa4e837d2cfd0a424a5961f8e4a40e7d8f12a1a5a5470fdac0d9f7b64f08d27f7a2aaa46dbe0be9752bf8d84043454dfa268849deab101121e60a8c5eab395016c4ac3767ffb5f5f29d5d6cf94956351939e3e400723f9cd322256aa20ec95a5ccd37d1acd0df8d3db62afedb310deac52896dfabef14e37bffc1c21d2727064ff284e425922491c2a066a611b16c4f39a43f90f414a3f7d5bf36a17a4db1d1b5024175c49e706beb0cac9f744a501e4317a426ebce24d163bbe6128bf76885bf2babdecfd6ad4a611474df52ae5e3ed5c14174ad0ee9e6fbe691969fc94d9e2cf6917e24474e29f03c2c250f08ebd00e928d715fe0bfe04bf9074f4b83cfd765084ba8feec2367e3eb10b102cf19bc3d8be942ab55d4fd41d74df6eb3ac43729d60f140e21f1bce83122a05a44bbda2b4ad1042e5e76fc2ff4803b6b18be79d2e9a6a87317ddb412a60704386eb294b81f0163768c29fd40a0eec687092c27f488fba137cce30277980c95ecfe53a97779d15ad9bfd3f2cdf76564c40e42476ae6e645aad0cad0d3469c788b35944c978d35d7cea3df251eb8e9f07260013db66f748678cd02ed76c7de26965de5fb71ce78de35c283567340bb86896a51d52c189775ca1678a8a0980daa713fd9de2e304c7a0e02899ed619f3b10af6015be35d7cd562f48badb81647664eaa8355ba0f636b9ccd636ecf16400811dd9ca67f48045268b48e61d80844378329e2499aca9fb0edef81e95075bccf577dd8120b2f7fc0c44c5203a55fbd384b3b31c14bbefc35bdcb6481b6096ba64916ffecc48d8a60866ae7c977ed9cb2f71ce62546e859e0f1754762f9287aed75c7de6d39a157d43347304da2d6c07c10c8f005181ea356f5a8ca8f101614718579264a4b211d3e19e4a9491ec5cfa6a80a5b3c6ef230c5f0bbe1ecb6ded2fb23c586ab1143c59dd78498d1c37b24e23ac8951b769a5474f8b769d60f9b32803560b841c8a8a025af154fc00d9e3f97b8975517fec3f84264dffaf4a8625a2bd1984629d0b215710c32944b3e3dbf056377463a0023ed70e906eb606ceeb8c2b3007b3958fc8427090c394f7a7bb5b55261fbdfbd246fef208d85f11cbf1acf2febafa17445a96f879a39e2fec5550f7eb5bcadd34ca42dcfae324eea36f55d0299da5eb7dd3c217c0cf455bde22f7aaf34e70d7f51ffe940454a33c37e3ce736c6f44c2d919058cc15dd2a4e09d97dbc8e831cf922e3022907447224f0cdabb7d4001adb2833b277e664b2c133b66eb5415351951d254b9d8fe0d83e9e013abe66832e26149ba3dccd70f493bde30a69d6593ecb12a73b290081d972b141acec67f08aa3713b8b41dcbae06f1c311e7e88092fbb990379e482071cb7730203a6fbdebffee508a3122fafcd3a45dae66166e4ddb6068ae414ec58b203272e326565b4fdaa74a9653decf361284b154e1f99fbed07d0dabae98d63ad8f36023f1fa33728f854993a069935268a2a6a8b0f08caded1c0bfb772103810fbf2775f067f11a00a502107215a5ceb65329c430785ef946d1a48d9eee07ac46bfdeb40574bdb665683a4679ecfa7233c07b6bf11180f8e16cd427e484eff2ea00ad930fb94a18e4b79e3a84e7c0be9d1e22918e7e8964bd8d85df07ddb671bbb2cda0085b52d17df1f7eacb6855857c5da50f857a58bc9167ff48d182330691d0daa58d1474493df22e7da83594e24b0332d5274dd6c08a847c730330c6ccaf6838db697a5d35550d8d81c5d8dcc25e28719ab0e01384cb12eaaf85ef41b65ac0c40feabe711f5217ba36168adbe1b2e280a68fbfb802b97fee9a21ca7c203fd5acc4aaed7dac395a8f689cf394d704bcfcdbbd674bb35ecf096fe19008ddd88e5553b2355329a91e632ccea065b774dbbf7dad74cba12c3f7c00b0d0dbbc9d91df4504383be4790f24252e5282ff44020b23da1532a988bc672c4f523c1c3e256d7e5abc0b983d3bf3cc9188130fdf3f61957e6b74275daf0a6b25781cbf51fc6402bb2c1464e2915f9dafc723025feeaa689356cc2ac69de09bff200b81cd602c286bf4bf1b95ba7d8c1a2f64e7e72f78b67e755633db5c32511e2c7cb73157ddfe52674f74831dbf93f1797be2dfeadf243f7ebf76972752475ab3e660bc4e3c1d81191305e604dd187c6cfe9af239017a9d50526dd08c8b7cc62ea8630cd70d4f6d0eb86239dd2892b7ed787311f2e784bd3b707965d9821da0cd75605e34ed273b7b434b91bf494a92dc9cdc72263cbb6a20833e8a11bca46b843b95f9f7ced5d3f8b4a65866d5dfef7016fe314ef6b14e93f70c6186bad2bdf49d6bf2b435fd2e0d97b22ec2400795e2a4a4ced4ce2e6ee759e8a449377afd951912cef6b561fd7f8574cc5fcf7c80db36c3027bc0a47b1a156b46971eee8ba77369b22e92bfed410d3192f0d46a78f9924f4238cc2d39eced908869d26200fa124ef894c2886fc89e3afb6986c738eedb19d553e96c7cdbdc0d0208fcc761b7fb37a59d8ae77f82503d689f122dafa04952be614dc187d9d5b47de55daeaabf73807bdcee8e8f1199806fff0a33a26b00f3664fbc248d33df42e6b6503bd37eaa17eb5ade510f0a70d586f35b57f68d9fd388cfdf9e175ef01e6e7c5edf39e492f7ad46262769db4fe5464447c33f4765fe887a9e5e959c0b7e163700f7aa5ba046d3de03a1aecc402056e0ff57d642dba218ef9ff35479b0e681383231a79eb08d3314388063c20102f71766062b635c9dfe8e7452d6c920a1b44860704d6c87c464d1c0c4eca6fe9e6a6abc4d410e96c77bcd526cc51fea85edfa2d23bcb505d074bfb726d935852adc8c3663fa23f9f18e5a3a30e3d3efebe9f5d4bc3f559e3d064966a4888140be9e61969c9e84ca4b1640061e3e3bbd26cb592b114dbb3206b2ea89b9b636f56b6eeb7167ce0fa76abfe4836d03d55574dc924018602f22324b444e0e9bccb85250a64a41b55f518a02ca7f1ddfce71080cd93aa60bdcfe4c11c4ed50b72a64d6133b84db4c287f9520aeb0c377bc491061d1c11de1e7ba72c595ba0b5d4dfe454b4ed9c8e512dec249cb62b0dd2f35a5f9e8fe90154bb329d70616cb6ea7b55295ca72c51e347b32b36fdf92b0e7009b14a3cbd18a57094685bd64485b9b7f79188a184ff0645ab9135b930f58d3a36025254d6a31de6a897ba1ca807a5cd219582df1b3066159c4b532de160e231e397403f724090336c8e833bc37b06958bc4ba96265976628a0b8c6edd1beadfc8745bd40124401fe8c79a90fe35f4b6d4027afc3a40ad00a844f8f07b3a6a3d77dd5314d8251e05e900f726cf325921040ee636989074b38f79634a0bada67d9ba5b5d7dac09a086f7178db1eea03ffbe9971f06ea56552facad6f86653a8cded2cb70da2f8acfa8fb621f3d4fd5114ca91f7c157378f2db20c271ba474f2c90e4fbab8abd379f3aca1d182c71cb4df4bc994530e52db51f4bf9b6a42e2a6eb613cef4a9acb9a12c1888d997497df0cc46ef5c76fb28f04581c1240bf9e4570985b01981b29ba0ab3e9726fd41cba9040a41147d13bd0d7083690ba51efa3b4353518a6fa951c6ee9ce8edc341e80f361540da1a128755a135476c969300d10b1d04ac29bfc21f3a9d82899bda88bd4c66f1f1fa9120dac96a49cc15d4f349d15b3a44d3705900b07f33f6a5e0e92bcea3fa0ba537a65bd1ecea49a350c7158dfa46b32f98eea5784f30fcd9394c2b16682bf1ea0c30c3eb9d471d9bf02a5d56c732c22044a5886be29727294cac3fe84dce3cd8a83f222a58dff57c41152a86194b6f8475929b25266500705614077ef19b35fd300c99193d849c35fc303c55f195d3fb4cc21bf13100d7175b489f34d95f53cfe5c529465cc739ad1ef5b7113e28a06a68d2d3630b177b3f6937d29c54d499d276d56a72f4fa09d7da61014efdf34fb4926f703757998fd703c6bf8de92dc45f7dddcd09920cb8707438e8aa4ab91cbb947980ac36e2aba4f22e705a13a71cec1a142cd85df91588f4be2c1d718c3f6c2c7f9b64451c045c9031d55339793c07e9e1b2d565a2121cb414075532b7f13fae4aed24ca10a67163ba2fc1c993b918b70f174631162ede97d738a26c256c142e0e2f40654646f0fb3b97ad7e66f6662b24a00cab619eeacfe073bdcd7f0bbf3a888dc239cb3ce891e3357b648ca4f89bb0cb92cb5b05bb5acdedc1da4f08d1f6e0839020bb368ad62c2c15ed109cce41a1e1c8aea0974c41e82762004a29835aa57e14a86c04797220326020aa3e13e35bbdf4358cd1c28e85d8c787f06f471a060024801d167ba32865bde8433434e2477ebc211e4dae01627cd35cddc771092f09e5827b93f1fe75053f89a73007d494cf126d6afea5994938060a3d38df77cacf5b7f74f667549db2365e9609431939e02edd40b12346cb7528a4b3e8d569b0d04fce437553f4c34a1ca61cc213c703fc126c26b7497244c54cd665cd78ead649a4c8baa2095745239fa45e1ffd4508d7999a216c1bf4350ce2d7c34a76cf3be51f4092178fd3fbaf27a7c9244365865a7aac737e8dbfb7612fc227ac3dd731390ac3b8343ef775e455eddc390512badc20e74e5726a53382f358af40e163da0dc46fc5c9d3f881d065203d12c1b28cdfc6f49dd8459eacb65bab903eb3a68e80d459360d37d68604ca52bdfd9f43a31f3db92c4312abdf8e6753cc4e80f70e38bfbd0825a8f690a75622a0adbd46326556accc28a2f7a58633682a1198eab807da39e89a57dd6be59cda941fafa4e23db455795cd0c855ecb029ae4a9ba2897147c85d27c4ea06596e46791356b326ba724c86c3f99ced6d94d5b2d8668d57a0230517dba977f29ee8e3f351d79d07ae97adee4396b78352952bd3ba4c7ce06d1cb59e8dfc4dc"}, {0xc0, 0x0, 0x20, "162aecb93db40e1efa908d29e42ab148b52e4d247df893ac37b30634cfe777a10f296cc162028407b49f0571341fb31673e4f52623cd0f16a5f157c1603d6a935fea099b46c3f9de43bfc4d4a404f099231767a28c4282ae85088ca7472114c2f5ee157f5b447ef096b9fe47fc7434ff8ffa7194ed7f56b77f08a8022e8c6d750544477812e02a7904c240852b4570dc2b1459ad33a15b6eda64df4e4a8ac3d571bab28eda6337d9d39db29a"}], 0x1398, 0x0}, 0xfffffffffffffff7}, {{0x0, 0x0, &(0x7f00009e6000-0x50)=[{&(0x7f0000dd3000)="321359266060b293766d9a64c1dfa2c75bd1c4cede078c26e922ce73c05cabcfb4c6a0d8e03bd64f2aff899161cc2c9926c632e0c9445982479b9b12b2526d3865d1f4a6d76c1d4b7c2e24cfa44f934d538c1df9e36c6a38eddf7f70eb1bccfd68a65174b42ac67171d2c5fa080f42b4986934024c2fbee1139cfccae8b47356ffadb8562c34a33977f1fb8b4a4c5d4a7fb13274b4d7e84856393e757188f51d3a4bafb7d00cf262199e3ea52949e600bad8ce504639dd8ddea1a25bb3260b29f5bf82a9e40264c5cc1db5e1ac", 0xcd}, {&(0x7f0000bae000)="d26ad2a283cf9519322e4b", 0xb}, {&(0x7f0000093000-0x28)="b4bab9af6d4479995b1472c59f473657d0563544371aee270963b8ad92edcc4e2dfea148e90df779", 0x28}, {&(0x7f0000472000)="b1be0f2aa8bbef1c9debcfc56e9cb305edb13c90906937077f4c585115d9eb5650316a3e6285b9ad0d84cc33d35bc77bbd010b89769651dfe0129e35f75b0d96cf7a4d797953bbbdb112138c61d9bac6b9fab1e5662205390ec72cda9e7184a1776bd7a2f16ec1459b6060042f2688122f81e412e6859b36163deeb9058d7b425dd179123e0bf980d2fb58bcc8fc92e46c935e489fa09125fd65583806feb1da48ec94", 0xa3}, {&(0x7f0000491000)="5bad4b76592f7db5e83279dd79b2fa408f62a857fab9983f49a8d6f58dda298892db335ad3034f7f230d9e3255db3eca938ef776ee1006826c43c2d8d22152fa86fc47e01dff6ce6694a1ac6444bc4935e6c179f1db6f58e61004dbdf813dcd78c4e31d681bd201b2f1f34146ff03302", 0x70}], 0x5, &(0x7f0000309000)=[{0x48, 0x11b, 0x1, "b6f52835e11307dbf815139410455da0d186f622cd29de2247c596e4c01d62d4132a2940aa29a0aed92ce6312a4b76d56b03a0"}, {0xf0, 0x104, 0x9, "3aed37494139681744b7dec7bdeb4425f2c1d15cc0aed86162ad564008e2d2b250a10c73c5e1135178507f5b5776aff7cbfc0c5b4ae571898d42b409d97e057cd54354d2fb1a819960488fac90a24220a753859be3151f1c34c60d37930edd8b2c910b6e0f97ed02fe032a3113a07a8d677da7304dce315681530a3d239404d10468fee42d41cd1bfb92e4c5846c99c4a1712903ff27be389a60ff22d8a23401c8cbc628e0ea4ee4a932bf5dd8a9f44130de64a0a3c226028a06b7f3bfc91b2ff7b0066517750800184717122f910404ef2df8553d5e8cb1693d20302f"}, {0x28, 0x18f, 0x480, "9677f200cddafeb9534969c948841dfa10e5711f098ec8"}], 0x160, 0x4048001}, 0x67ddd287}, {{&(0x7f0000e17000)=@sco={0x1f, {0x6, 0x7f, 0x4, 0x200, 0x8, 0x8}}, 0x8, &(0x7f000045e000-0x80)=[{&(0x7f0000215000)="c2832dd6c72203e0226ff364b943e745315773b5d8747285583c51b650f22b02a325d6790ead1297032e1b4ca86eaa4bcc45321e87b06d6966153c0f24b1e69cd24a307a3a15ba628f9e21f49b6321f95c090a67b0be762d6180e1b11536df19e43afaa0a7b8e75938151413fa636705dd58c3845e672a9224d9370ce9e56a85279c03e1b31fc7d0c4", 0x89}, {&(0x7f000091e000-0xbd)="525813a6e5c00de883b9cad8ea68690cb58d4ce40c2c653ba6a9a677ae88e4c48e6ed3b8c5cc44f2d5c2beb8209347085fdd90ee1834121bfdf933cec2399dcb454c82cf989494ff55ec553ab3441190a1a3f6e8e545ee5882a572ae4fbc512c8510cdb2294b13bba5a68f05319dda8cdf065744fb722659b3befd0fa41d8a6c43540098ef3077deb981a8b35ce6aea79fc5801f8fbdf612dd8aca101a18743c3750f465f6333abc8673f9b0855b548a405d9c6d51a6e469c3bee1b694", 0xbd}, {&(0x7f0000f73000)="cf578cc4208643f0d1522acd1a689ecf9f5edd62ca400f8daa0f8e42b77900c138c09584bcd7038efe234ba60841f3326e643194f6542c912703691f8960f8eca443332f82501d5217401d0689c2245c7ca4c9ee4eb59fb45dbcafedd6a57a2ebd0e102b8cfade", 0x67}, {&(0x7f0000055000-0x60)="86f98f379e7fedac2e40b96cf1777d6bf0fca10d6e52b8d7d54100843a85b5f967e7754433d5feac090856049d51c574a295a59323e03a824de5330fafce80eb53e79eb8e2008dbfd62ca0ce0f70627068eaf79dce37fb4000586d1146786e66", 0x60}, {&(0x7f0000ae0000-0x9)="0e3a05a68c8f02ac81", 0x9}, {&(0x7f00002f7000-0xd1)="e6b25e887db0e1714db28d40ac48a9b9828f0bb76d695ed1f42d7a3e7fb145e46a6baf79c52489d35acfb06f23246194a51eaec700a9b2e3360c6eb4609af543543752d550994bdf615f806dba1c2597b2ce439754da32a94bcbba51540d39658dece2015fbb42cd36271b052532431c1e7e49e9e4dfbb730bdb8127831e2e67e35588647b171f960fd2e5cdef8ab5295eb6c813e632f4581a7135c88cd6e8fa23dd55d6c16493a4fe6163d675233d114f05d79fa50636631c7b734bbffa1b29f3e2e62fc2d22eef05bbd2292fe18aa050", 0xd1}, {&(0x7f0000586000-0xab)="bd38b24479c2ba577eaf457f9499eb58eea2b76acf457be5b50349173efa8b3cd4801639ac5b0c0dfe7a9e0e90f1fcc74247bd12821ad93cd916d40ae02df05f302d9ede125179fbd305964bb05dfc6f8f6fceb95a44d6f6415790c56337c3332df0e43cf3c324bc50c51cfc6748a95c0fcae4b30d7ae1b985004b49305f1aa966f8d59bb8beaf811bcbec8bc90b4d8bb8059f56fbaff07b8b0b7255a5c04171d7649dc27ce38d019aa8e3", 0xab}, {&(0x7f000049a000)="9ed9f6e9c552be8c45451fc87409", 0xe}], 0x8, &(0x7f000030b000-0x430)=[{0xd8, 0x119, 0x6, "7a76bcbe454c2bb8d4aa03528c960d1eeac3ce62c881457e8728bcf81e7681230435701b76bff3e2319cce7730eb9ef39177a45e9f99b07cd270073a93238f98393d09f959d66c5b73c04e05ddd06b0ea7677153ea386edb1e593f7ec5c289797d21219f3fe2fc26a716e6f6991907bb60a728aefd1d149822ef143ca02db118f2c5b10a5cfc60c46c78512c0cdff2df37a452e2a52d3d98911dd04909ac9b57f3c530280ac65f0021a3f4d8ac0991aa5b96616eb29f375fd4c7e0418cf7188516"}, {0x108, 0x10d, 0x0, "33691f7fe580ded5acf4d5e5f6baec1bca4914cba6140ce6a04422a7b856ab9e79dfb8e71a0c8e5784bb9513c3971a7061c0e9238ea6bf447bf2487444027bc77a4a1e7ce35e13cf84f523d2380eba34654520c2be282410f6117fe7ff8e686c08786b2a52024b88549e835a147c47adb4ee0e3fbd84c081025a87fe4f798fb9a2fc93ad95c561c614f1f37cb4c1313525e1aadc31cfe41d8baf643a3d467ac45f75e2e23dfdc43c1b3cc933c5e3566ae915e59fd4d9e58f89b34e4d638ac1187bc0fad8e0f592b48009880b41e0590564a91aae975daf7d203798a87654d68ba90d1d89c2d5034ed23e2685646d90139fbb1af3c7a32c76"}, {0xc8, 0x117, 0x4, "4072b995f79867c1fc3b6e9bf68701f5a2f98e4e9fda22aca3362c76bb1d23defd7705b0e208cf0a5c94e7c3b5bef448d5ef82ccce1a08393e40965f0dc77a8b0b26e1f92a5e7ef3fc0e1360d0cb87140502241c3959c2c0ff802e458eb47a75d71c855f81a5079ef8ac28ca9d5e9540b987090348ec10da132ac89f3444bcb7761c339047e28e31c4d046e1c219a62ed313376f0f3b1d84593e1f35896b3588b177b7fa1c92b2805330a9b8c56e36bc7deb6405413335"}, {0x10, 0x105, 0x80000001, ""}, {0x110, 0x103, 0x4, "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"}, {0x68, 0x114, 0xc, "e476269c7858ef9dc5e6bc794fd2e0478ea25694b598eac588b51dac55a15c50d03544ad4cfe590d8bed510ca4c77d1262b745e60702766d8befd7a9fc95b7d30773ba1fe724b0ad1439304e18653c3d52fa2939"}], 0x430, 0x4000}, 0x800}, {{&(0x7f000022e000-0x10)=@in={0x2, 0x3, @empty=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10, &(0x7f0000fcf000-0x60)=[{&(0x7f0000ce3000-0xe8)="60f27a771f9a876178f8f86de7e8a5245a9ed41abeb553ba35358be82dd19836fe77335a21ca9db07106bea1eac3d3867f1dbba9edc25a330755897c3b8f53a5a23c72a2e1a8621a3d6a84ac647c6d703099dab00d0686fb273531b2a38192d537cd7f5a8f8e9ae414e49e9af2716c30ef449fbf93d77106e26a33a8972dd4b88526cb81702706ce96b672303631ab865461a49bfda38c467d195bab2f23e906eae11919b4bd085f92ff1e71d91e2b898bef65a0cdc28c1d21ce7277006d18c8e854dca301defd73bb34168b7751574ed7fcd5a45f745bdd872758878c736a0f4e20a5fc54728355", 0xe8}, {&(0x7f00002db000-0xc3)="a1684b01eb1732ee90ee1c331914fcce6d580f40d36ed4a47fdd76b19df2ca3275addf85e08c98434693e6ef0231420998cd6fafc341d61b17eaeb8a74e35651a320f348e85153bdfda51f4933c024d73159caac220d7a6186620cf6c272254debf74edb3488c5d5914773ef36798be5a996d5ac10c68e85fcb9cfd0f149b4e3e7a24796b4dc5c49789ead12d5d21fda15663ff6fb34a40ac0a2b0602ebd4a5ac74020cb738c20d5a67c0a6d2a6cd1d8483d27c52e14c2ec0347ec2496fb44dbfc3992", 0xc3}, {&(0x7f00000b0000)="65e827f06bc1", 0x6}, {&(0x7f0000d06000)="020dcc44f07cdbf2481beb364e37f57119dcdf31171ea532e43e33b5b8a8185fd0b09171adb982bb3a49df4b7bbef7a2041c22f1ebdc457fb3ea797113734893908d6ec6a429d8e2bbcf32", 0x4b}, {&(0x7f00005be000)="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", 0x1000}, {&(0x7f0000579000)="cf90a379a8b7272837b926baa387b3085b0971c45d7ca6f4111d11cfff823e4b035d6253ef2692b1a792aa4a21d53bcfa3fd40f2190876003f0d2aa2af1c8d9009e7ad20c04fc5610b9101f41541c49352dd1ce99342e0ecb10fbb51443851d60dc87be5c958d068b94ef2cff75ec227efeb87c9bf172891892fd1e1c9fbd861d4ea3245603b64385764bce7579e38061cbc2549dc7639f4219b16c1e84b99263c77b34046b2f6e3c9b1f90b61d026a95571625fce8dfdad2a49e8cad2a0badd859d7e47f79ce88147e30ac3d998248e08704228d0f2b87cc5b7edcbe297791bda91a332ddc1a5561185e14ee1d28d4ab1c3ee4ef933f1361570d3228a3f9a8b33cc6c9e9564fae2f9405a85b0c5f9bfdb0041864f0e68711058ebc6a693403ac80d0e114339bfb104cd056df6703d8bf23e1266118e973a20472e9836b8a0079709c20d190a6c25fb45905e276c9142e462e96b512604dfa6043d7e9beebc142db39eec209dd5145390b792db45fa42734ce8a070458e06e04bf2bfcf63b3cea70b208c3e3e86da0b9679cb8368b95ba14b06ee3428bdc5eaaa4eb6b8a03b8016798d53da7c37b27e589f48993a433fd8a971d35808a41adcb9421062462af7603ed7ca20454a6fc6bef1b27d05ac4f40605ee8e80218c98dc5b8453a3925946111bd4e264d00080b582ebb2814c46dfbf409aa8476f315880584aeeb40612f276987651d04a1e8848cd02a6a48b7b10045adee472d8e3df0375ad688ae8c216628f4c571e468c352e09842432405c3c5c36769955bbf73bc1a978690eb45377f8e617825a0996fb386837fbd4ee943f49f92ce571efb2ea6f6d14936f6cf61d287db9222784e3c99ccbee1054ef6181d9e78fb68c692e6326460b6141991fe9fd5a0d8c603f736988a9613950b3257cce8fe3995b43ec5e8353829e810f9c2434f6cc73dfa89c856ec9f64f77c338e5e33622096bb69e9c23aaae380ea115107548f3a2b29715e69ce893a6e246e19e3e80897e149d6d39f97a0bbad5566803a72a5bf244c3a702d49ad0fe373404151865a99c5604221a322191606c13a01e4af35505d7b5abdc78210e67e12e9b6a089c856f21ab1cc326c57a2ca24253d4f7e8da48a30aed521fbfa336ead3c9491a951c4b729602e7a3fac7adabc3fdf5569f5452b3ab1d1f99e6879581d35f7fa6ddc5bac16d6afdf86a80ebf57da1d10613e28325100f46f017c820e30b6ab61140d2aa08be95e95849365744688bf262bb0bb35287896b337d2562651a5833cb13bb1675e3d177dc723cccb3513c9608ef6174302d93a0b799360957953dd242cbabded42da30cc936a3a52b4916041fc2083be6bcfbc7a79cc85297b2c849df0f4ff80b92f51a95b8d599d22f21625037546d56724e2691963232466b108cc4161dae7e111241b7c0065af1ff457bbdeda3516fd12c17a426ab3504a0113ab55828d58019636770992732da90a4af57853e89b3c89788b241ed4a77674669dad6675a6a3f93b9bd940356d94429ea64ef87712b7326c86a8fbd48f9f2a3bd45f147abc1f4f39d67e4c54b9ba4c5c6082d2f95f4dff5b3cb0b013567709db62bd4f8555c08ff12cc9d805309b511dd456d97f0f094e3b3f2ec7d78979094e828d954517f49c35b14bbe62416c8824119e2a615100cdf19e0147e01bb5790769f35c4d353e318031ddc2ca5765da2664ffbfdd363c7f73fd8b74708849ccaeffb9f8894a50520221da2fe09fba79cb593dc8bb0377efc8db406e2364d079befe233d0bfa142d0d17a2424b341d29f45738089ed471a96811bae0f7e2e3ad528a1eff70f07fe6d5fb2426eb9d629c09673a90aeb7c960ff04004400979bc3ee32fd0f3532721029102bdfcc2a0ef6afd8436c8ac1e114278548e824a9aed6932501e8bed755d8d58ea0bf0196caa00eea09af71f516dc16bbe765cb67a271ede628d8c514111a31c793537b387bb55859ef61dab50396b1ec27fd46b26d30e2c7251b91a97037c97beba9a293c9585fb878d3c17fc8c596d319c4178076648392eef9d67727b0ad77470f0738f5d38968a71b8f9f3633a181ad5fd1fa0d113c3a722a60691f9b14f890f1e9b61109f2daaf752db2c2e70639f3315631443db67d95ef2f19418f6d8fff0d3a587799da4df43b800dd34e3986ab02d8c587fb4d2112f6f5e1aea276fb7bf433ac7344ef4eaba2bddcbf3c614fc7a94f66cae63af95c3a1067e61b0a5a9259e1228ab1e8f1a843e49c56547a42734f0433dc16c2f0391d546cd3062fa385ae98439d059271ff36febbea165218f853104c97dd4b646d9608738b4d53204d5a927471ec66653a1173019e89a555e667fbf1ace25205c065087daf3f318a2d5c6bdbf40bd631c09d2d48dbddbd7276c03841be052cbeccf290e0cf019b141f6d7ed1cdd3c40564e859247782ec5d285a657f41d03546b82d704f2f275f6a5ab2906d4b2be59214f23a69b85bda43c0677b62c0608b806ff48c224ef79851f85672c3ba694f54a7f64030e7322d6ed7df28f0d17f03cda94270bf3f5480164975593d9fad604de1f02c3160229f0270ec7d7d792244a84734ed0e2ec25d3b7ea7490adf954077c1183e8857aef74ac8b5beb29c49b00c2fb33ef9ca646b1c84be83215dd06efbf8d8f2c6153b17e9837d917cf1ef90b17170267da2c011773ee3f072e8a04586f51b4ed2d38a5154644ef22e375f1f64746f43e511c799d135b39209e85cba95724b27e992d6c57a73510619b18730d7197e748221b06b5d31785602e2cdef356e3ee8a7bde6bd827aebd42042bab9ecde2afc6a3ea84a7fb1a492e1349a2a25a793e374e6e0148668a165fd9d2ef20baea59baba181d6c6ec62fb44bb1f180454307454e8e4cab2160fd6e9273dfb3d4d7d6e68e094aa757dde181ec35ae8aae938e1a7f2e0d52d761a6f674edce8d27841594ccc751a30f35aa28f866cfcf31e75e6aff534fb516dd5d98d489612d567f0327f18c43ef657020e364b7696a447afc0124703ea171f5d830b1dabf281f1edb9a0688c3793deb72a05c0e03e3b532e4ce6b9030fd9218e49ba582299a1c0058334eddde5e4ad46707ddf2051c7a7590c9a398b090c2039e76e20ab4cf4b3c6b7faefc1794b280c95a31e43f9300d173a5f9974c964b041c4ede02e315dcc77b174f410060bdd0c5f460da920f3fe522b9af3e4fe31e7ac963fc3879feb8aaf1192b4186b41e3d47c5909735fb3a8dbee76885ff34d8725a4b949e8dee5f6e411435684f9ea2094e0a3bdec436026a6a1e5eaccf2d3cfe35e59eff8a1a0d7598811cf524a30e00788bb93346ffdc4b3aa12a7a7b8db976ebc63ef12ed6ce8ab9734a78e85f3a7e09993f697eab9cca72119b1463215d67ff2e0b54f4440e7b86fff66c71a348c799a23b97df8d3711e1e1ac3088ea87f5c34a3270489856f403c7aa8173f8e806a982950989a5bb9fe8edbe2e428ad9a6cf80dc68f2c807ae652d6fea5a88ecba45b443f8ea744cda58dcd3606aafdc9ba888693aef46aa13495dc1faaeb0747a1b4ad8e25b426791a4985ff46656b59cf3b97a62c0d946242383d628cb533e479b67f9b7e1c1237b199a3697992df93e9ed2ee03a4b79311d5e0f27f3bd25c5dd278786391e4d23df8bce29130773d5f5b4235e77d8228a2211e08e354ca47762c492f3191e4933bace6ff1e3d8b3d1460425ea863f1da3605e4c937e6ea53e93b377830716419d5d00801972419b037dc9c0d1f1d538373a0f01ae5cbbb0f4ee9db53b9df92d79c95f62df3bf5904efce1e9ffa2507114cb6beb8fde38820221ebba0f24f8a7fa55f032afa468ac635af7e0bf636e014ceb7ea79f21db7fb0a9a244835d3474303bf89adae9bcc7eb4eb078ef311099328646f5596d9989b4f3bf4967d1e94898ee1b4fe02e830c95915c0ccf28c7752cfc4f3763e42a12b2ca4c1bb7f7f4b4ee6fdc72c96b98d56dcbe8d62ae773cfd9efac8864e2c4bbeb288d0c71da6b58906b7df783f0576e678acb08b5b897ebc4d5537fdf301fe480353bc2cc7e6ad674b5bd04c48c6634500da188199305a8f8444d82875d25bc884d9f0e984939e8f891d6e7ab87cbf5cae24dfd6061ec0d25aea15604135d612fe32187ac1452fbdfd920facea12f8b9352488daedc3ed18701da2fb42a6cd697d7b8741e6fa01525bfdd139248b9d0f0bf85daccfc90e152928a97c134980f8cfdeeee78aa1d3ba96d052fedd236b1ffa2895794c89d1c2c9f3a5e62f41d494186726af6e80581b751a009fde81618e5e896e74ef0565989d569c3661fbc04762ebbaca56a838074bbd7321b8b92c57eabd713abe4786e9b4145db1872fa637ac8102765d12c407566bde28f0fe08e7574af20bb66440c8d25479ca26ef89f0f1b37592d6adf10060d5a53c6449c78b4bccce1efd913cd19adf31f9179c04aad078c3c0636a63c5992e8b6fc1a3cb9a5757b8048e3c26a0657a1fedb68ad91d2f26ad4367eaf10ecb17dca6a0c873356e40680fe8536dc1ef0b9ae2f1a45a6ed58e53ca6cc25728c5571cc128dde3d1c9cfca2fb5e8c4375830b719101edf763a43608e2e33e2e3e5312a40a02d09b8d56bebfe04ee25476b86fb38ca9832b9f9d58c5f58df516e58c021a9a58856c462270720c465a1a4d223c30e7366a183ad0a3a60b479851ae79081868cecc205f6e0f7b10146ccf6cf2627753f70b426e20f05b70e058a8a993dc1fc5d53ae5b22a41ff59766a5fc7bb5b164f2898948135be16f2a5afddfba87428cb267b8e306c280781f4df0b0c5544bd37f1574e4201d784d9e38e023cf51fbd8b294f2e1696ddb7247a067f2b051a4c99c1d528e23282ed5ab33c53d6834f24ef33d6141b9dfa1f8ccd6973e540315cfb89f1076892a7d3fe695cab92dcf47e3a964e95b48ee0ffcfac751eb7d9d8f8293849668bbcab95ec344685d54c6bb7f95df6b7dab1a1976acff064dddfa917b76763007fafdd6bd3324ac12e96b33d55bb34167ee82a07a1345e7c18bfbbb645062f1d43ff978ee1ad5c7fd92b36cf78a0065bd7bfab70a39c28ebe33911ca4d00de591d4d5d87252d4f153c72224f498aa80be5f87884230efc8548e4f13e14e21f7b6b259437e85ff722b068c559ff65417e7d181c0c0748fe38b3646cdb48882af1bdec18cd71047554c6e4876049c9b6d5fa191482685152294382d1382f858dcaf626bd438951ba7be5e8e8a95b794f4b9d91533d549fc0c9791d1ff193e8d2e63052f7278a6bdd6f813f93f7a09702a5c4357396ac1237755885fb85f8fbe1fc9c41cbe73576e8cfb09f90d51266f2efdc073df378af9f4cdc764a4620a6eec9a94485d71519dfdd155aaa14233e9abae5862fdcf00a0e68b1e744e3589a62216e6324d1d3c7a6ebd2898cce4324434cb93fa192ec6ef0d103e59cc7d065986aff0ec88e53e1ca663ef5dd1bcc1d9b6cafdb0c3dd50782c5ceab26aef8cdb548a93ebd6e121825e1114aff8b97994f659ddb97a17e42794545ed98ac90697e7c4e20be27539f9aadb1bb7cd4aa14a88960cc6728e2ded4e246285bdb57550c25f6ea758562c1fafcbc20a2960d696a40f4382617b9f4b0823741ff37d2f40ed1805ba845e2037cbb72ee46ea170e7603525859781c6977eac4c5fdcbe8f7e644a79bb94d7a3b14746b784386af4829f8937af9f0613cf514d4cbec2a96e88fd4225ef498a7b50275cf2c9b3a79f7bb0a67a36411a57e8cc41d47b6a69e1546034c8c592e454db5", 0x1000}], 0x6, &(0x7f0000d89000-0x22c8)=[{0x1010, 0x6, 0x20, "b6078d8acf0865d58dc633f3c61e6e9d9625c71d721ba0a5325d4445a746e80d9583301d1b1c8d46df701fc9b05c81e97b692ce33330d3455fa271953ea1cd014591c6b69364346a794edac153707bbd104d96c4553bfa9061c47b8a7de6c286cad4886dc6d7bd538d5632f311546978a5650060f11e6f6f98935e4643e1ae5fb6792ce4d66689700e76b11761eafc9afe9d13728ce99c67af8ee13b2f20dec98e73420033ef6b26cb7d92bd3dce4c2647959fcde15ebb1d229ecc6458f63db0720c3d12201e50be82411cb8dafdbc7448a3e6332c65759c4837687f7c93ef1d2f224bdeeb5c5ecbee7d83ed0d04b13e573ea0bb0a39c02306407dc30d27402c5e7b5aa4cc587b36986a661896fe5580941cf97c67d646594d3c657fd03d68b4bd3d1491c7b7a077ba4b3c215b02f1fd30d41eea02a14b6a37e97f887a97a0644115cc4e529754a51926495c68c82e9c4569d51270d306c656e73facc4390d438e76e601c4630488e4438fe2c973c4de52e770f51da2e3fb2995d8f7c1bd7b1771721b48092fdcdd81b1b840588ee039f650c99282b2fe2aef50f0f75c4e82a92a681b90c1aca8c4bb4e288eeceb9db273a31bcc61ff579408a95174046629277e9ca1c5c4cbd34080e398c9217898d3bddc777e065945687877f29eef1bfdf4473cb2b7b3880ebb7f4cb424f16ad9da353e994f3044b6d7e858f46db2d3027c274f25e562a6f30d9d4155f12f866ac7dba6a4523747516b98d45f7aed61ea7f167daccd9ec5cade01033fdb4ffcd9a32db5f81ef86b1cb21d39d8013fa2b8979b461b22378ffa7ab0859f20cd21fd1fdee945e3fea2fa4822620ca821134ae4a3d2f3a41bd6a8948d89db05ca32d6a3695594591d640936e628883729b1805a6283058b11abe9c36b495e895343a6f6819e564f79dd753b80f247f6e2268f26cbbc075cf7b71d7778c9114367d80b93f6c12d71ccbc3d0a8836d9a675af716787fc11e2a31e53e4ea3a9d62c96ddfcf8d7efd93e3333b6cd4de2adcaacfd74f4deac14ee48fc954df2a8e5389ecb6fc925baf3ea050efbd496087e344d033684d783fcc3f9c6a82547b16313cfff94911c71d06431ec415ac6aa5ade86c36ddd319b8c5718806d4adb48c3978aad63223fcb0d933146213156982bb6e3f1a08c57993e47b57360a2fa027e505f0e110d53c01265bf8b200bb2d49ad470e4d5b9a398d123b7ad892b3887aa2a67793df019d4e5a7a612ff5d0f309ac4233e794e07de65b10bedcc481234ae4391aaeb12f816e082d5d1521adebd2d921f4a8e80c4deca8e7ce828e62c94eafbf10c2d48fa1cf782ffd7d735fb875d67c751c9a0addc3f1d5d044224d1719a2193a8ec44ff8f12e8586197c79c3325f1f44855041a9c707c3c011bc1d8d1f826a8b09ce9f167c4300e2bab8a4cf21eaa20c95e164aeeb70eb4814ab0c72ef74cfe182a60b6944a0cc9630732ca6f01a98662777e6b38ce1d2175f44f94533c6268040f4b94b97be1eb7f07e4b9f537c55759e1d6fd6b4646141cfe160c98d7425481950465ec8c428312e1f63230ed9b9076d085ffa2163cc4e054f41111e7833b2d529023f8cc45a8de671671203670490f7a95cad6aed20453f30f910ce59a81bd61449d99cdfc62c70f9fd59248a86f2b14af74aa3a59727d8c5a74c0b9ffa1e1486d15131eb4ae117a5f06e7170c209f466a68345ea4ed7910bfd3abd4008531985ef9e36e056de062b4bd64e42549995f147548403d96e4985c6d84c86a2c63b07ee97f940e438fb92ae648401a9f9b1d48ba77274fa1d5a3382b61389c3ae9f8ca3921fb72d28529de1e518642441480aa21c4ce8be207b1badc908b9887735b4f6e34770150d8333232421dd96fed08dde7a997c4ee70bd0a9d9f3dc680b7131781e1454b451ff1942e7add24458b067c8862b086093b4829a79554bd8b2517fcf7d0065819063b2b9e7bf06e46a8fa942ba04fe4c60629325f44c7b11dac31aa60d879e02835955997bcb3d98c3249c8eddbe1736fd37a09a243f2a7a67028787f871fe9e4a2893f2f0f953ad477aafc05f646c662373ca2d6b1118e755e8f503f5dec04b7dcd62fe07e70073f0e8fa03d6f9469e32a2884e95ba885d034ac472b55db160ef90f67098b16d7a4aaf4755db40e00e67c65e5bfd1443116bce40755a1fa2727891b9ebf88c90fedf48aa696684f487724aa0b5fb88329fb2059702944ad16ed89cf5dfe02828fe0ec7775ebdeb0a3027c9a1c042a68b699fcc70a45bbe995e09a0b09fcac495e8feecd6df638fff9dc9fc0b8c315b7db3c7ffbbd00d26f89f9106e0298a94edb1ff2a37325b5ed27de0d55df7edaee587245e48f4da7923b53ddfad337970a1f1b0f833f15a71e8e0d164b91f27eff185b2146bfa57a1e749641c9ac3a9fdf832e8706282a95c3d4ca4996aa411682d0583707cee4c23bffa4c94dbdc31d315a9dfff45a36de3fe058badc672cd60901c490431d3a0b6bf730f2ca0e2721f407a0f4d420e165bf5d939b437437c38ac8c8ed1809986c78bc1260cb7cdcd6ed64c05d175c4bb456d7904848ff4a93895e3176538489f47dad38d9d9676043edccb34a44dec8698243fb85e63ce2c66caef3916b60e57fed0422cb97805444450851b73571717d0b9b7b83c2266b3548843888b8f69fe1bbc28f066def1a5967fbefcd1a2d71cf5e5181badb4a932441c65e7b4211b7acc74e00014f88118ca44e358b23dc38d56c70bc10d89872656d9ac63e1715105af2639dfeba6a0ccf934493519dcf1265f017afde7b71319f4d6ab83673fdf830eddceb056535163184d97942cb337f34a70205ce0bacf28ade4f06cfaa5522a0ce5825fe047413e0af95340e5930f92b7ecbcabafc7c4219d9aa87c96d43a7f14f93f02cca7273ccfe5f3073e91dffef32daf35f03a23dee6562b35fbd46ba27b91ea46668396dba9ab85cb11690f42e6e60d7615eb2b308c9bdf16f817034938f814d0afcffb7f9ae1159e816b924f370d37098a1576198755bb535be9b137b942324972271af34352688b32f5f6edf3a22f73901bd979d73532c393d33622ee63bdb5108c95d15b422b2c5e12de0784fc9ba9a1d43b28a434e3b0c857998127b4d0ab71ad544cbb3fd8993ac0d5e1054df036eb77d8fc49adfb49f1eae9171efe9381de1141a806a5d6d6bb9a9b3e558cbea30e4d40ff49a072f5dd208db01700aeff0a13343fca9e95e9a0eb00c412ecb7e618ff6e312f90ab67ace0eab0790151d9467370c21acf8318df197d96bd619ed96c71b98f69d56964842cdd03bded794310cc6cf6f48f352b7b9e424ea1811c980dd950f76bc6f58afde509c5015af53a16f75d4b7106aa2d59072d5e3f1131c907f24b332b2770e61f1af259daf83344c157e3e4f0d45b8dc820a4f6a43246b6d867d15389276acdc37b943dc8c62fcc09071f1756a36ad711805ace472d1c1c18dfb9fb9c4a7c41e36c6addd7c7285422a7197f78294f5608e06e693ade6d0dced860a8d4ffc86329a3bef09e2d3d5714dc1c6f7c08a9ccebc807defc371a4036874386c46b8d8af7d71467b2358cd29c8f660b432df82433a0aee37822c1bc89923a8a197701765af1f0b0eb4ccca28db9cc686579c6c5449d074ab2f4ff3990598c6498c653ea57bf9c8c748c12f42cbed5d1dc00699517bb202874dd4a59fedff519dbe4fc2fd0cec94f3423e0fddf4e185bf0bf06db1d0c77c1b2be05a501da19fbe61a834102948741587e13fe702e2e1b191f2eae77ff18e586892e237fe536c93b1c0a566234c21f888f79ad396e437afe0ff27c37d3bd7b23d63c45b73538acb336ba62ee14ca92c75bfdcbeb145e53ddb2e9fdad75bba1ea0ed1b36998c1a1d4347dab40ba1728ac6c27e035e9cca4fb3c8afa582091b292cda0ce73ee56f3a5afcc3d9f22ebf542baec2acdcb599ec9f098eb9dd6de98634ddf2ea6d7b80b4027dec17ccd21d59849ce3369dddef6c9f2113b372fd3f5fddc83b71a66b6161560c2b7b02eb525484575dd4bd202930a6e9d0f84f3fdf219322f20426dbe1f724ef647b6a56c372922dd546d321fc0b771cd9c1bd192dc3beb0af9fc4e8047eb9c27b2bc08bdf1c204984b19719c34ca6932635b802a45a3f65780702abd98f08284b3da5502d6d3ffcd3ef0ebdc2a58704785f5a58263a0a42886868966af40f49af0624098bfd51910523d1581a9b25e63136a1b7309a4f92505bd37478a7a4d9808189fce969a1e53930a4d7db17530c246cbe4b1bc5bf223ff48063c56cb660a4e75ed5d5a78c29aaad59306ac970f86ddbdfaf133235fd7050986c7f6e945317c5807b4b5608ca202d6c05631348f7ee6a1eb365cb306569c0cca85b3f591553adff61f72233a33989437d5321ebf2cae7fb70cb25c6386ac658e58c6ff97f995e6995aaf27a504ccb0a978024c6a732ae76488e45aebde66e6a8bd3937b9e8288e0b817e29088e97b3c9b7e6c1b1626b50c3526fe5c23e29a5a5d635fa1e548a22f70d9fd1b5eb843e45fc9a995a179c6efb7e77b31d59cb1ee604b70f54a01853bef4b78681a107d59ee5576e47cfb8fdd9014b7ddbbf112d571068c336a066a7f15dcb87b8f89533ec5360a9a9fb10083185551fc842d2784016b9cd7f86247a8d03394bd49f5c6e8b813b65bee2412133698130b50851df0d3fb9e3517274f1878cb88e212ac31968daa4a8d243dff114a99fc4313f0c9a97612b65b13abea0b913e3c9dbe68b86d86f80ef808cae5b71a8b240c409a686ea2a7ae2eafcccd06bad4f6d498d5477be2c22b79783976bc432befd07d4aba368b4b8292a2ceff70939212d281e4843c59e862b48f51f5761017f5aacc0a9fe69dfcd468468129905e99bb55ba089fba739e1a4982dd97d1fe926d101d62df1fc646ee990a1ce41db33a7999072c7fe3da6bc28dcf0bbe9e69a30a3907a9e5655e6d1f395fa8bc0bacbc44f1626d883ca8bdbd1f699fbe6d23600c2df3868c0f18544e32d5cd6660b075854ed0632be546a6e2914057ccafdf1a4dd735b26e6d43ac12fffae4481baf23e9b4008456761b7f2184664dc8f649131b2b426e8fb60f355f141db5c7ec0aa43bd18c449591849d65b27f706a251756ed5ecdb2e92c32e3ae6facf029cb9cb2174da6ede398c97c28968c8bac7c19ed1ae444e97da3fb51567e914db9e207a924aa009aa6bfa99e848a710cddb2e65ed2784c52a13c97894188183d51677d425ba8d4454e0d39cfe8c7332e8caa6b746fe3c070517546e38799d2d1372d8cf11ccd6cd86d66afeb1d95dba8932cabf8d9278f7586fbb77de7510047ec76b64c33831282d680e3ca78256014a4f122ab0878d3fcb7e59ff86f92680bbf2f37107b5ae6377aebc8c1e9ffbcacbd1e482bb76aeb92519c20c79c2ca2c583abeb477257f7b31c5cb2ca909ffb7ac1e83056f195b51359c77c97b29b8ac0cceec3019e9aa4959d44ec19cfeed51e38e0415ca0cffea3d8a6fd11656e24c7293a68ac14375484aba13fe94f8c93cf035053afbd67c2b4eec79467a13fcdcb942547a2df2d9076700b5e35de8abc805ef48bf3fc489aca442cd26ff9a8365b087ee112fc90e0f4c03824a6814a530de46be2914e9c334ca3f0b4e7ee98840025478f6258f8c907fc4447625cffc3598d8a496cc18a08270ef8b2328dc054db1926cebecb5b1c03a1e0e42a2266b305ce0c9eabf70f8da269648db822beb699b5038ade00b27163b73b73ba41e26fffddbdc"}, {0xc0, 0x1ff, 0x3, "40c90ba6058c1b4ce875b762c07f3556b386163ed5ef5708a01ed287ab9c1f3f038b7867e94855864033d5ff28529a72c2b493de05edf3f821130a4b5992a4ca5bc3b8ee965c6ab71332a892f5defb2b5b5e166f854a67359e9c2f1ff4d52e94a70ebeab2844d63bdec293afa46b5ec178d86c1ed3852ce118c103c8f30ad59ec30747c69a8c7d5789d305bd8ba3822792890801fc5ce71ba43ca20f31bc3062e4a8cc9711df9eee58a26e57d7cd"}, {0x80, 0x110, 0x10000, "be795ade0fe3d8d3b95337e16d224bee6b89736bcfecd228e0f85a12717bdbd30396a35b23aa4046d3b4eea44db44dbafa334667f65dd43441087eab1c132c2e8fe1efb4414b3a72d5aaede61ad612b3bf72c403d268cafbd566921f944341e573d99ef4465b324d81a398"}, {0x30, 0x110, 0x7, "76404eda8a919acfe2c50cb22fffae4cc1f27ea7864f0da3a15c98c1c6d778"}, {0x48, 0x109, 0xf03, "4c6b9e6fa1c658b399d524fc6fe7b1cf61fa4b9dde2d4c532c41b1985d318d145f0a781f94176e84a7594eec6ed72b729651899009c2f0a7"}, {0x1010, 0x101, 0x4, "758ea2fa6573041dae8bbd9f5c64eff7b50dc6b5fa9ed5ddd2d20cb61a1aa78ee79d52e0d3c36b855c3d1f3b7e71452420a1d6428ad7e9c81c7892fb6b19c68dbb91880eee359d5a16f127232080c7df554dfeb70053898605fdc8d867827f8dc548b130f0376028ac382d0d37ac92f0720607bfb076e412176c7705869d47023ee29aa0081f1a5c68c05348d0547d5ff3b67cc55f76b812176b630820645764cebc467f0bdfdb9e123872a5f6f9007f696aa3cd72c1f05983a093162f7db10cd4f14d267268a0cd9a298c9dbb8e289b0cead4c6544c6ef26ec47c050f0583560d976bdce2b9c4ba1689061e9e656313875d139157cb0162ac4641e590ea35bef0e42e5b6485a8962ca8471cacb0ea5954538acd55c38a74a2f9f3f33ef8930eec8a3c5a5c085c800516a94894ddad573253fc1458ac308958e169005440740d182b767406911fb062a8f6e9843f1f83195f14afa0783e9f5672d843c85d22d610127e619ba8202097e49bb73109f0d664932098e2333f231af5dd97eb5c175069cce516a3894a9d654e4de428d28bb28bb24e6a8ddb47fa54c2d3c4c3ac2881f59611a06f9fbd8cc60610b0bd6e1f519715243cdddf141da791e38eb823279061591ee518ac33c6037086adec4231707f99f41f8f3d6475342d4820e0fc749c75abdf1a22869af09607ec0536dd8b641961b6e11d30934e4cb059e8e3aa17921336aad584d57388b2b9eae34229abfb956816cdf08c1b45077d7b608de5fc56f8c3f55025095d5f989f68daa40e5a8e598a6969a6af359e319d74dad6a83cb8d052e81482dd5389d74550412bc7d6c697a9343965ae276b8dc741732b4b9d9512bb597923a595ec2b141235a7b754d8e4d6c779007086f2f3a49bb5d2d998d874b673f45c4db99b613a315c08318038f1400f6fee8d516716f849b8feee60474413c03c9f2a355eec7ce5f4458b8b7ecff44e12f3f925c2898fde78333cfbe59a494514743d08c055d49f1b3b4b139a966819cf5cfdbf4a327b760d4a33446f531939fd3faa99cc36877518755e5c6852f1703f91da99b15cfa100c6a8d425a205fe1c2c1f9cfa687be5650e2e32980fcb6031c96742ff62945cf1961f33680ece38f89369059b56e931b37efb6800941cc89499d94fccb2414a478e027656826c4674b226a6a4b2837bb123f39bcc416e3e440e0843f00d0192be12b6186c7aac50499bf0d445313d5e3ee2316a4f1e99d89af3dad1a38e51e07512e3bc54162203123825cf18c089ced2f937f30cb2c70cbcca18cd6117dcb3a869c7d3e996368b515010d3eb3100ce1cef71d7279a758c361b5ddca8cd1c4bfad5168619c904e55eabb1419bda72447108223125f78bae22748b36123b6336c8b77539b7d677c7fbc59a79a2598805f9ee0d6e5cf21a183c7d987a5ee8f0a4b39c49ee051ff6491e0de4f6660b76cabcd7b89dfd970449cbea1d51677386b4d0f7309738ada1b9c1cc9c93b3266aff2bc5b9264b519e1021fc69b068de3b7b4fc346352f5b420e7abd0378493d3101ada566c8c7fc9dda6847cb6b9b6fc81209fbc56cbcffbc0b86916530df1b9bafd6d0bd75c1c2fc193f425da524bd18f3571d31f6d9cb5deeeafb89a0db2d74ef9ab5f88ca1fcbcc8ad7d3b7fb222a7d76c3d8cf38001e15844da9f416ae57ce0c664e7343d64298a21ac32978cb7b527f0d1994b2853501d1e6074acaf5a1e3f96765a640467358c7555b42060c6242da19ea1afc8716ecae3e75014fc25de88f74bcf88b8dbd76eb6d4aaa0eb11de2385d8d401e2ae3e2de23f20fe5916a74fe90c44f1caf454d7685d90411eff096e4de0a766f7a23b55910fcaa966c4bd786885a86a40af3f3ebf91988136eaeddbd3def9f01b8cf53df42c960683d1558cf2a5a90cba5e7255f79866ae8e08de31d846898c6addfaa9f687d4c5d417553d10282e6d7c886fedc4ede4549363689d45e61425849ffbf4bca857f90c1dfecc725275329ae693f288b43b46631c77bc7d9d3c4f0f0e33218ac423d03235ae690b6fd94944ee4035565d2e8f5e7c783b037c7d43aee9b46316127087d8ca05f40a324be869b23beb00f942183b014a83528a22ae7a366a47c49b24dce0fa94f726d991ae628f8e1b84fcb4b13cd8d986f2bf2fb91eef6738cec7a885e1fbdffb12f7b00bac582a6439301bc9cb656292250f826ecadfd9b38329af3c2b91437a766021dd6e73405dda2c45dcd4d9fb862fedbf6040b8672b044a0b4adacee0d7b9d13d56f2359521bb8c96e4ef747609194c83ae1cb0979053ec8eccaa04d38b1980e487236f27b69413d94c395acc262450cf671b2e4231ba5181978b0e629452ff1c6f7722a01de11658c0d737893e8fb887a49ddcf50ebf9c2c8473941e1561d466044bacd8ab69463fcf400a57a854c0dc8648f0e9d6c6bb8dfdaaea2c5f0bb0f24f06aaf2f3b573c7a534e1cd6d013c3915b3c7a116e68a9a2d45aff0e5494b06d49b26ff07c4f00ad70f98d1f134a3dd11b043e7d2f6244e2f96b9b99ffbd9e35d1d486988d5016f254d9713d0ccbc42e86efc6548d4bdecbb13d9a509187f7386c5f06c5f09474a00024fbee509181fea4ecd3e34452a413202a352f2c1ef76683c28172dffaefaf65ca8f266b09dd32ff520538750dc8ae00b96c46f156e4e5ea271880ffdf43dadcba363116bb0e7ec295ec4b8c65ebd4010f6c324bbdccb00064a5d01c342e2c87268da36735cff37ec6c50943a871cdc922cc48be438b541f31022fca7163aba8d51c5e66bfb60c0d23646df234e1c03d6a53777c0833e591eb8eebec4bb101151138762352fd676def29faf9c1d7cc3b323be3fbf867ec3fc47ba29cb11d0fd39bd6c6e82859a15d2de4879dbf8d04d1cadf1dd610dfd11f000794e2014b3ac9c1ee4bd1c791d8246d1ab8f9b558937ff538b1e030894bc9a9ae7763226c617cc6e5cf7833b2dfdcd303820ea3e143b0a9746d5be9ab67279cce8c330f9eb8e0adc3a45a1f1a88557a350d5f5a834dce22c94056e60998f782f849cc77c9646456e38e96e97cd093e7c251b299d20593f0f1dd9819d8e465f79bcaee51c3b921a1c7cf3127b3d0bb87d75515bce9dbd9753408417a0a3f16d819e1c20d17c0c411835ddc877e6d1f29aa086d925e2d4bf50dcef775072843ff9fcdae30c8a556e92db5bc88fea497760ea991046429b1fb3b7da61518f5d998f1080c5e4de540b4c624de8473b1c90e15669b5e7a6548157d2de42e889d5b2bb89b1c01bc82047745656ae4d944602e9e74009ae125e96b87df07e0eb8243d49c5610352fabe19bcc09c5a3c1e48744ba1cdf0dc441bc7bd43a6328a1fc914bc37fd10f50523c3dc988b898bbc76c6519fdee78f198247c47c262f955eb5cdc12c25e754dd7263f60d60c1a149087bed78695aa427ba1fea674168d22e92f99acb3e6273ad32a8fde426e1a177dd139dae01c9265e3e357d0f4ee288e37923dfab74f046b4ea5689ca0121fad09911c108fee8abb177a305774b4c16c689438aaaae8b16d3ae78127248905f3c9be2f4b2b339904cab5c21c79738839ff093c462adebf30ec503e9fa2b2760896bc9fa235b07e2c16070cfc846769d993e2cc3edfd8fe09223a6574e4ec9a3a96c1c098aacffdc1faec57eec26d9dc96b2fee1a8ac0b19bf63721e1ab31044759716dcf9617e7026bdd1d7ec8022d8f01a903e657cdfd1d98dc9341bc62bdcafe2a76d2613e5f13221c1c5a9f98986adac874fafbff39b2bb5912c81989f3d2795977940c77b609cccd5ff140069566de3935353ba9020cbf4187cd1ea8c86cfebc321bbb56c86aea7c9ffd3a2c1a813f1a9fc50eefbb4a4691a7fc2a1408b1e3b1c74b5a11d2513a716fa9f2861bb7a58c8a65dc06b7ef206e5dbfed5e31910050578a5c43bbb7002bd95ec03d62e959c05afa397df653256b7d924ea02659f487e0925be7c79b0a628447e01dbdb51e6ed5806542c73ff1288b6ad90be6d6f9bc8dd4ab72362b541848346b59f3c37e95608d46da98a317e31a0daa4b6c4260e13d97ab8f25db4df2729f88c049fa20f26275dbf565cc4220a4415c4c75de5910be6a82b6476366ae59c026eaea5b252ae212ef62fbe218996281c48372dcca0966e8fa95e15f9b27e1f2cff97576154ef6cea542a761eb679969b6e3c87aed23f45115486d43c93a15c1314749c5fe4a7fb2edcaa71aa7284627b5d3e7e1eda5339db487e1536ec2d9695e2469f40ebfc38aa9d05eaa7879d145b50c9bac3e636310fa874933901f14d1d67b801ac199fd0a71847e8ee290091ccdda55e0bb929b3a17cce2d9367d3b7280762e5eeb318297e16053164172fe2459ffcac7463b7f656eeffedfb9227fff1e9a784e6b326638bc5ddf7113d6406cbe714dbd82aee18cc0e0df6258da00938033846b4b9d2868766bc0112b8b911452fec8e0b6bf9498265a217cd44f1c28a9c62609c1254e9e4280bf6a9ecc233eadc125801ce5c28ce2ed23f5cf708724ef624dde0bb823f0a8ab31d796bd098c23d440cee7821d8ce68d44133f08e6616be473ca23f1094b1f1365061f5c7cd123ef1148ef751de1f14ddec937c483e5c04d3dc2a9619f2f9dee399dad818af2f352f6e24d8654d0025fd92b78d86a114c4b737ae574999eb9fd94087417ec33799fe77fd7f4b5b86039ef680b818d4448e75c95fa5a58aa2ad216286bde7966868828120fb37cdca9b4b18d87b01cf0ab75b66f53d0a15c6c26de1e4d16e16c5d4f2c789ec2bdc37c7714e09cec3501aa215ba77edca81a09b73305ced66c4f33a78c78f32c2f83503d07ca74b0d371310fb3e74f8c40f9daee9912a460b9f6348f9d20c54ffafa1179ac1483e6008f97a184a3167d7309677b903bd9e97e326f5ba4aebf4950cf7fcd867eca085c914c6dce61c14af8f9814b5a8733e44a43aee1c3ccdbe25b8b016776ccb5791da2bc0e4b3772d1870c43ec2ff76299464769332a08cb104a99c57e4dd5c48e735aeb68c80b314354fa12aac1c493114121f515c5609ddac5aee627405d438ad81e7bc364e6c957a7a3830754979151a8431830c9493a2df70d310c2585ea4448d88aef7c36d2d33e25ac085f2a0659f6d2fd4721f5d3b6e19ce3b5596f3d62e8b7e8de6aee129ccc2e48fa06f670a60802db0001163a1a16bfe6eb906a820948ecc6620578aa75c411e4a354483c72d52c71fbd6f922cff1aee9d8cd5334235fd790acde09522c87b757f0ebbfebc453be00e55e0651f70934ea46dde916d97cfe66f3c7f04be7b2c63a3fdfb20a5b1cae8f154e852155e21e53a3c72fd64f0cf409d5ea84f229819e0cc1d21498d8b7ca63e18e681d355e6af966e1fe67eabe35aab61135c0ee00f345f655e392cd1a972e2c37b08e4ecf3a8757bd01cc7973ac0568e0e952a725e5c24c2e5fbabf5bfc0e8d0b535ce63898f061d08b5b1436699156f273abd95d94fb6ba9d20775373b2a80d2cabd26a340858533d702716b431d70c206696c549b9978bece862a966256d05d41e2c7542d6737631177feeb51ea3795fb7093c44191fd13fc49fb70ce75ee74142b27516dc69530dbf9596380a2276a2acac42b5ed5c8f71b691690bd27bd257dcb0ff0032f6cd187ac20c5fedf5b8cdce3fa1212eb1e4bacbf8228b0a6f26cba1c7b6b020442095362decd4dbe43fc9d11614fbc0cedb66c8f8f464184a7f5b0d4ed249217b8d655fb98674f6be885a5e5903ec5e58aa2bbe7e51c2d914f64d07e11bd"}, {0xf0, 0x13f, 0xffffffffa8112f5e, "f0e517bc228dc835bbccad33274c3818e3d9d862180a59c47d25e4f37b851f583325a15ca09cbb5ebe83f673221249416d617bcf22a4f38c030d1121b5ea4649c7e943926059e3d15fe12f1b3bc3d9d501585f491225bbb62698896ad735bccef46220410382b481cf2968a0f64db783fe4191d3fabdf22546e8694dfd7526c03735ef2b60c8c31d3de0ac600f142f38347e52ce789b91ab3719983d38fe3562412eb523a0fee071c6f7fab9f9fe7c88cdb5076fef13ac6b1730e08d4fa5588a46c6370b3e49953c1f6c03103995da40eb8fee67d6ed62b047dc5ca47c82"}], 0x22c8, 0x20000000}, 0x9}, {{&(0x7f0000e20000)=@pppol2tp={0x18, 0x1, {0x0, r0, {0x2, 0x3, @empty=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x1, 0x3, 0x2, 0x4}}, 0x26, &(0x7f0000bd9000)=[{&(0x7f00006d3000-0x77)="4d27e54d4b40e91e4db0bc90a3c5f999c1e1b2834eece1671dc01de4d70657adf11fac84eab819682cd33b7b13fe4fdca31b51dd4ca80ca74816405df097c939cc23070714dd88f13890c1b45b579f300e120dd0225b3906482908998ad35974272da986fd9c61f68a8b7478ccfe7b8fbce26d8baad383", 0x77}, {&(0x7f00004fc000-0x33)="49d18aca86aa3547f987d2febe5f15b42448f9d38eff6ec6a5706147da4019070dd893dce259bb3b4bf61278d1c925d6e5dd87", 0x33}], 0x2, 0x0, 0x0, 0x20000000}, 0x4}, {{0x0, 0x0, &(0x7f00006a1000)=[{&(0x7f0000436000)="9861e6028cf6aa0120ac8f9413e07b57cd60d4e8548a25e1df4c36c3c1a7d2d1af02b046576f333bbd158b758e145b2b2433dc3ac9f5e05e48565c3179f193119e9ab188abba9f4486338f6dec28211409df63f9bf74484924e00eae7e3ea772f1483377842205a53a116955bc7e70306a04ab848e8819c29ae218fbded49ea2992fd28aeb982d2dfd7f7d60fff498d13b2e6116a0d5126823cc66b164ae33f6004ba87b92396dcb6439268fb733ab231da910e5a264eb06449b71f10893c9f48e41941acd70e7053b018c2ca3eaabb6c5700bd25dd4561ea827dadfff206b186945fb62", 0xe4}, {&(0x7f0000a5d000-0x82)="1c89c15a63054afab188027a10ba639d2093d703cea9008c7fc379a50e6a73cc8a807083f29fb344a875163ac174fcd0984721404af91495065e0a4a96b8da04804a1634889ecc8aa8002ccf25243babac2837e0a5443cb874d935c510bb1769879ff26e995e9622d72f8cc9964a8eac5d20f21d34057eb985626671818e979f8c15", 0x82}, {&(0x7f00007f3000)="1a54f6eb3cb76a8abc33c2946c36a10863c44d020f042160885e6c7d8e237b473424219aa0d91f39c477f5ad27d9e61d7b1880635192a2", 0x37}], 0x3, 0x0, 0x0, 0x80}, 0x5}, {{0x0, 0x0, &(0x7f000067b000)=[{&(0x7f0000c7a000)="", 0x0}, {&(0x7f0000e82000)="2f0dd5c27812769f671942eb4d9523e4a740374e3c62e3b145f5d3cbc5f9c7f1b2caa2f8fc0bee950a7a00c70aee122d3b3bc57f01aa685e42855576fee9870d8c4796137f8c0585322f9c9b2394e53b35aa60036c7768b70aa6155c0a3b0a9cd5fb3d2f4814f9208ab0f4e140f4ce4967da3b76c05125d6d2e21258def317e25a07d69f12a5a1ef4a11918ab0f877e4c58a0c5aaf6948b0e5cf17ed53b1757df7f809d9bc8273986a3a3cf233d2998cd2de8e6db6f197626de3d64fd6806f268a98e760ac661f78757f1532c1d6f0985bd4e49e8d42e26d4c78bdb9d75d10a0", 0xe0}, {&(0x7f0000e1a000-0xcf)="db3ae46053c931641dcf3ce2c58074d7f4ac9ab6821a97453d1ab852ff7864b1329ef890630cc14d52f0074b34b95951012b393949323dc92233c67ed613c13ad59011aec47334cab992982ce12cb999d21d56b9d7e0b12bb922092e87e340113a1833c37cabe42d3195ab2a35577cb5e3780cc9cea18da4b65ddaca773f7ad0dd5e6df20c3242fff4e6c0614506108d1c6a17c9b18ad4e0605fe7b3add69db516fb2058ee6bd3b341f961dc0b8fd819235f048d6aa5688d7ea17871454d85ffbdd3bb7d70508771465128c19f6e1f", 0xcf}, {&(0x7f0000703000)="825d32", 0x3}, {&(0x7f00002bc000-0xd9)="3d98b84caa7167ed2eed845f1f3bb133981430d18a5b2422a84c13661b2d51cfad1a639efefad7d417af2870bca7c2984585876526c991bd73bb4f99224df66828e7e65883433a4397f4349b19b1ef6c536f50eeea08824d96ce56ba889110aef8065c60054d9ac2a89ebb5745af0db2fa345cdaaeb04a733c69e1f29378b5a8f9ac1ceb65c062a29ddf25711ad94e1bb4f3d963916ad62e0d7f640511c4b800f8d08e2c83df250cb9ee22c89b051b02c57cdcb48ea363c6d7f73bc6e6998b043e031b7bb27592c97895c3f28e9b22782cd7471e753da5ad64", 0xd9}], 0x5, 0x0, 0x0, 0x10}, 0xffff}, {{&(0x7f0000eb6000-0x1e)=@pppoe={0x18, 0x0, {0x1, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], @common='tunl0\x00'}}, 0x1e, &(0x7f0000ea8000-0x30)=[{&(0x7f0000713000)="2624feceb6330d9e81215de5c25101c734895c50fdeadd237c537a460de09b41794287d2abb9d2c0d56db5ac58458a4be1b75e295c83ac4fe3caeec26b619dedb39fcc720208fbfd9103cdafa78ee925f52c84d6dfd87dbbf02710936e75a3c1a349d7cdffd570665f88978057a54652e465f54d86483ece52c5577c80fbcbf707c50670c91097be0e0313a4a087b12e763e361cd1a0c9861c427d39e21d3f2a6cd8c7806526785b22cde2ef5ad1550d5cf9715a49d2ba65bd29574a8211568e19db2fc300516cc53d68d7faa2b1cd5e137ab7bdd8d538d26c4c727ba44fe5fbbc22", 0xe2}, {&(0x7f0000bf9000)="5238ba5092929b52e579bb01efd4f3dd2b7260d5b7ab7f5a4e854e634b19975bd667ea94d4cb4fa93d446c2a0e5cd39e256733ac32c623b1e87be25ff90514e5fd7b6bbf4ef94ed9fd1e85d260ebcf19d64e40121e3ad7e703bd2605e4291a", 0x5f}, {&(0x7f0000a37000)="7633b1b2c6af520deb867f006b6595852ae2265a9846ce691c8e", 0x1a}], 0x3, &(0x7f000095f000-0x188)=[{0xf8, 0x10b, 0xfffffffeffffffff, "93bec074a4b3130fb1244638a527dd07a4f0b773ba9f0b8cf82f366050cc77cff439aaff24de661d0229240cc15fda716e7d36f01ad92c36d1531081de6f64b145145ae61d0bf178b6a9d807ff7fd1f605da57059cccd56320da001d10b0a541dc95454614bb7464dac43bf9350eea52a01569be4ad8d6f992a1a3c92967c7d0f797ad179e79b3d27e0076bd517f1ac4da731a5f698714df28cd25ff392ec28b10923543c949ab2d2ad88613b731ac41f5b9b14d0bf40e3741238923a329cf280b349e5fa692a4e1c50a78ab0b7747db1aae92be268e6fbfe1918f35c95e207539b094d9"}, {0x90, 0x119, 0x400, "487ce3ee8f21a21e67066c4fff429d2562deb4100e20faa98ea5d0923638402f8a291e0aa12b02dd70935d742a0394e9486841de6a1286120d94f32cc8631d7c1f5dde5ea02ba8b545f67fe51433d1f349e6113fda3af1a62b0c41ba700976efbc568c673e4c135878c1f4772bcc57fb51f1d1d25ecaa23c9f74"}], 0x188, 0x4000000}, 0x5}, {{&(0x7f0000828000-0x6)=@hci={0x1f, 0x5, 0x3}, 0x6, &(0x7f0000e34000-0x60)=[{&(0x7f0000cfd000)="9711583c200afdc6970b5721a14ca5091010d3fca4386534e6a9ca9dd53002333b984b1431959362681128653ddef148be8107830363aaf2602aac5091dbb56d7010ad4c49a076c1ddf3bc62c45e19171aa88179d4a335eb0ce12ef25b75fc170c89da88563d67f7205e33ecc4e3edd84615bd7d97bdb985b538f5406b2ecc6971809c247bec6aca6a02eb1eb1b7b12e93f35b945dbea7e0764b5e69611021c7c730e6068aeac5407e1d0b1dfa1b088ebc2072988d945e925de9485e45b876a56f95c54372796e09f389cf0b187aefb3b11ddda4fd6d", 0xd6}, {&(0x7f00004ca000)="837b16000bf25f22099d082d1d52a95ea042a9448dfdd62e34ceab17e9db97f34a80748de89aeb68da6f29af0bb71723b64aa7d159afc3482a90318bdb35fbbd9d36fc33c21502888aa67d3f65b4b79fcf772c369eff10fc6bee", 0x5a}, {&(0x7f0000e82000)="5305fb8224060332e5e1483e5c", 0xd}, {&(0x7f000002f000-0x1000)="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", 0x1000}, {&(0x7f00008dc000-0x2b)="f3c486b3ccede5093e6712e8c0c3a8dd2335f05c81d4e66b63af02d37f42f06d9f3822c44c5a4522808268", 0x2b}, {&(0x7f0000f6e000-0x42)="982356da14bf9cb8c8521c33d11e0a094c8957ec10a89a5b32f44b517b43382be9fd20ca338a2bb5c551bb3a9b65e03ef8f377480d6f38252360bb0b50a5610d001b", 0x42}], 0x6, &(0x7f0000eab000-0x12e8)=[{0xe0, 0x18c, 0x3, "8ec6102bff40ff279e0cdb2da484af80a50258681dbdf277e8f9bf69feaa0b839904061a16d8a32becf9273b83d47be39030601a4d38aea77a48b91e0875ebf125526707b65b5177280037fe0f923b41abdea34e189e11c4d6fe315bb7ececf50665579e6a09e60c568d7cbf81d40def06af418ffc34129007874f1a4d9ada9b6cfda6c80cdc3fd9d6159221c1ad4f80f94af986c3cd586a8ee4729c7eaa01bf60de1b504c82353f936868979581108a27e3b644ac90d0ec4399dba75e40e130af3f97efe9372c161b83520fb3"}, {0x10, 0x11, 0x7, ""}, {0xf0, 0x11, 0x3d5, "4e5d401d76cc29200d02e2df6f9dfe65bf6dbb54006d16fc93a40d810d543d95694c697e2d1fd7e1c2e2c52f21852a775722cb1179a4ac64b8be7bb58e2906e47404d5245042afa73c22fddffb3e70c03d4b141e612799f88af5e27ac9f0c6d8397568dfe3ecf16f7c93b474612c77b80143883538ff9293c6e7bc43720d89deeacfe563e074bd3b74290c03ee51cf1ba7a29f77044d175e73ad5c4a315d17a583d8838b6356da3e5f217c58c8cef5403de38a2a041450d311d03f1f981a4089565216ffed8a6f5e6a94b374e0cc5d3c8485350248f0175ed2f74063f3344f73"}, {0x18, 0x10f, 0x82, "74f90d5a5c"}, {0x1010, 0x113, 0x40, "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"}, {0xe0, 0x110, 0x6, "dcb12152da1ec5b080180b110c947cc5adc20e9f024eb009b268d5a1b2ff9b9f61cecce3d4b9ce66416534c7c857e6a2ef24cfddc357979c6335ccd84a6b55290bc24c0c773aaae979e02e1a670501211d4b4f47872ecf38dddad19faf4bc15d028abddd22660955c811c90da3adc1b82a5de7e806c0013014724ea973cee215fa7fbd604129f02c5d511996c7c98429d4623dcf3abd70370005854e867bb2d5c7ea9bbf45e32b83b75bff4327a6d707db412d0550ec9fff9326a19130981fbb723802bef851f70eb42e537194"}], 0x12e8, 0x0}, 0x1ff}], 0x9, 0x10) write(r0, &(0x7f0000e26000)="130000001000ffdde200f49ff60f050000230a009d0000000f00afc43022e5f9ec3e4fe8697ae1a3490096000601e7b93c189814e301000000f049a1b4b88ed4fc65be0602c2d3275df1f2aa09b1267c3d5f625e77e150da8ed7d56ca466a47bd87da5cd04b27dd26746ea50518c2c681bbce9093d3f8612f026723aff9b20db0f7e5bf12930d837b9cb3452b6c400007d886959e4ebd30961933ae9f90d1ad5b56d2a917a6f575b8b76199346c8f325b8", 0xb1) 2018/01/25 08:29:49 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x400000000000000b, 0x84) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f000023f000)={0x0, 0x0}, &(0x7f00001d6000-0x4)=0x8) [ 74.325137] binder: 11319:11326 unknown command 0 [ 74.339112] binder: 11319:11326 ioctl c0306201 20004000 returned -22 2018/01/25 08:29:49 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x20000000000000a, 0x2, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f0000cd1000-0x40)=@hopopts={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0], []}, 0x8) connect$inet(r0, &(0x7f0000c35000-0x10)={0x2, 0x3, @loopback=0x7f000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) setsockopt$inet6_buf(r0, 0x29, 0x6, &(0x7f00009a2000)="", 0x0) 2018/01/25 08:29:49 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000000a000)={0x6, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x1, 0x0, 0x0, 0x37, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xffffffffffffffff, @perf_config_ext={0xffffffffffffffff, 0x0}, 0x200000400, 0x3, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mknod$loop(&(0x7f0000dcf000-0x8)='./file0\x00', 0x5, 0x0) mount(&(0x7f0000144000)='./file0\x00', &(0x7f0000344000-0x8)='./file0\x00', &(0x7f0000bd3000-0x4)='nfs\x00', 0x0, &(0x7f000000a000)="") r0 = syz_open_dev$audion(&(0x7f0000e4a000)='/dev/audio#\x00', 0x800, 0x200002) ioctl$TUNGETVNETHDRSZ(r0, 0x800454d7, &(0x7f0000105000)=0x0) setsockopt$inet_MCAST_LEAVE_GROUP(r0, 0x0, 0x2d, &(0x7f00007bd000)={0x3, {{0x2, 0x2, @local={0xac, 0x14, 0x0, 0xaa}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x90) r1 = socket$inet(0x2, 0x0, 0x0) tee(r1, r1, 0x7, 0x1) getsockname$llc(r0, &(0x7f0000fc6000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @link_local={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, [0x0, 0x0]}, &(0x7f0000c7f000)=0x10) name_to_handle_at(r0, &(0x7f0000b91000-0x8)='./file0\x00', &(0x7f0000d58000)={0x66, 0x5ee, "70e5ae0d5a0fd07013be55e8b578b6a5f458daa83bf1db0f688ba48672813fd538c9c6d1a3c32d8f7ce2cdc5fec934433af9522ee1527b66c635f20bfe1b792c354af97f021b349d4ad13a2775ea64d91cc868d84a1ca36ce70ab4ef8589"}, &(0x7f0000ffd000-0x4)=0x0, 0x1400) socketpair$inet(0x2, 0x4, 0x7, &(0x7f000067a000)={0x0, 0x0}) setxattr(&(0x7f00003c4000-0x8)='./file0\x00', &(0x7f0000e19000-0xb)=@random={'system.', 'nfs\x00'}, &(0x7f0000dbf000-0x2)='.:', 0x2, 0x3) ioctl$sock_inet_tcp_SIOCINQ(r1, 0x541b, &(0x7f000020b000)=0x0) ioctl$sock_inet6_udp_SIOCINQ(r0, 0x541b, &(0x7f00004a6000)=0x0) ioctl$PPPIOCGMRU(r0, 0x80047453, &(0x7f00009ba000-0x4)=0x0) 2018/01/25 08:29:49 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(&(0x7f0000ffe000-0xd)='/dev/binder#\x00', 0x0, 0x802) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000004000)={0xfffffecf, 0x0, &(0x7f0000fc5000-0x4)=[@enter_looper={0x630c}], 0xfffffe5c, 0x0, &(0x7f0000005000)=""}) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000010000-0x30)={0x0, 0x0, &(0x7f000000f000)=[], 0x1, 0x0, &(0x7f000000f000-0xcf)='b'}) readv(0xffffffffffffffff, &(0x7f0000010000)=[{&(0x7f0000013000-0xd3)=""/211, 0xd3}, {&(0x7f0000013000-0x5b)=""/91, 0x5b}], 0x2) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000d21000)='/dev/vcs\x00', 0x0, 0x0) getsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000cf7000-0x10)=@common=""/16, 0x10) mmap$binder(&(0x7f000000c000/0x2000)=nil, 0x2000, 0x0, 0x12, r0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000007000)={0x14, 0x0, &(0x7f0000010000)=[@acquire_done={0x40486311, 0x0, 0x0}], 0x0, 0x0, &(0x7f0000012000-0x63)=""}) 2018/01/25 08:29:49 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndtimer(&(0x7f00000b6000-0xf)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000df2000-0x34)={{0x3, 0x0, 0x0, 0x0, 0x0}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000c46000-0x9)='/dev/dsp\x00', 0x80002, 0x0) fstatfs(r1, &(0x7f0000c03000)=""/67) r2 = gettid() write$eventfd(r1, &(0x7f00005e7000)=0x0, 0xfffffc95) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @tid=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000044000)=0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)={{0x0, 0x0}, {0x0, 0x0}}) tkill(r2, 0x15) 2018/01/25 08:29:49 executing program 4: mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$audion(&(0x7f0000004000-0xc)='/dev/audio#\x00', 0x501, 0x10000) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffff9c, 0x84, 0x71, &(0x7f0000000000)={0x0, 0x4}, &(0x7f0000001000-0x4)=0x8) fcntl$F_SET_RW_HINT(r0, 0x40c, &(0x7f0000001000)=0x1) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000002000)={r1, 0x8000, 0x30}, 0xc) r2 = gettid() process_vm_readv(r2, &(0x7f0000001000-0x20)=[{&(0x7f0000000000)=""/4096, 0x1000}], 0x1, &(0x7f0000000000)=[{&(0x7f0000000000)=""/0, 0x0}, {&(0x7f0000001000)=""/51, 0x33}], 0x2, 0x0) 2018/01/25 08:29:49 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x7fff) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000f40000)='/dev/ptmx\x00', 0x200000000101002, 0x0) sendfile(r1, r0, &(0x7f0000b4c000-0x8)=0x0, 0x100000002) read$eventfd(r1, &(0x7f0000649000)=0x0, 0x8) 2018/01/25 08:29:49 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) openat$rfkill(0xffffffffffffff9c, &(0x7f0000b5a000)='/dev/rfkill\x00', 0x0, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000541000-0x8)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r1, &(0x7f0000001000-0x38)={&(0x7f0000239000-0x8)=@abs={0x0, 0x0, 0xffffffffffffffff}, 0x8, &(0x7f0000008000)=[], 0x0, &(0x7f0000001000-0x10)=[@rights={0x200, 0x1, 0x1, [r0]}], 0x1, 0x0}, 0x0) recvmsg(r2, &(0x7f000000e000)={0x0, 0x0, &(0x7f000008b000)=[], 0x0, &(0x7f000000c000)=""/0, 0xfc13, 0x0}, 0x0) pselect6(0x40, &(0x7f0000cc9000-0x40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000cc9000-0x40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f00000de000-0x40)={0xffffffffffffffe1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f00008e6000-0x10)={0x0, 0x989680}, &(0x7f0000205000-0x10)={&(0x7f0000cc9000-0x8)={0x0}, 0x8}) 2018/01/25 08:29:49 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000ce8000-0xd)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_STATUS(r0, 0xc05c5340, &(0x7f0000ac3000-0x5c)={0xffffffff, 0x0, 0x0, {0x77359400, 0x0}, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) 2018/01/25 08:29:49 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x7fff) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000f40000)='/dev/ptmx\x00', 0x200000000101002, 0x0) sendfile(r1, r0, &(0x7f0000b4c000-0x8)=0x0, 0x100000002) read$eventfd(r1, &(0x7f0000649000)=0x0, 0x8) [ 74.422553] binder: 11319:11344 unknown command 0 [ 74.427502] binder: 11319:11344 ioctl c0306201 20004000 returned -22 [ 74.437640] binder: BINDER_SET_CONTEXT_MGR already set [ 74.443050] binder: 11319:11326 ioctl 40046207 0 returned -16 [ 74.456007] binder: undelivered TRANSACTION_COMPLETE [ 74.465237] binder: undelivered transaction 310, process died. 2018/01/25 08:29:49 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = signalfd4(0xffffffffffffffff, &(0x7f0000ca8000-0x8)={0x0}, 0x8, 0x0) socket$inet(0x2, 0x6, 0x0) clock_gettime(0x0, &(0x7f0000835000)={0x0, 0x0}) ppoll(&(0x7f00007ac000)=[{r0, 0x0, 0x0}], 0x1, &(0x7f00004c1000)={0x0, r1+30000000}, &(0x7f0000d6a000-0x8)={0x0}, 0x8) unshare(0x400) r2 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000302000-0x1d)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) ioctl$EVIOCGEFFECTS(r2, 0x80044584, &(0x7f0000368000-0x1000)=""/4096) signalfd(r0, &(0x7f00008f4000)={0x0}, 0x8) [ 74.492781] binder: 11353:11359 unknown command 0 [ 74.498634] binder: 11353:11359 ioctl c0306201 20004000 returned -22 [ 74.511434] binder: 11359 RLIMIT_NICE not set [ 74.519550] binder: 11353:11359 ioctl c0306201 2000ffd0 returned -11 [ 74.535896] binder: 11353:11375 unknown command 0 [ 74.544971] binder: 11353:11375 ioctl c0306201 20004000 returned -22 [ 74.557577] binder: BINDER_SET_CONTEXT_MGR already set [ 74.557588] binder: 11353:11359 ioctl 40046207 0 returned -16 [ 74.592426] binder: undelivered TRANSACTION_COMPLETE [ 74.598086] binder: undelivered transaction 312, process died. 2018/01/25 08:29:58 executing program 6: socket$inet_udp(0x2, 0x2, 0x0) 2018/01/25 08:29:58 executing program 0: mmap(&(0x7f0000000000/0xf02000)=nil, 0xf02000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000f00000)={0x7, 0x4, 0x20, 0x100001005, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x2c) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f00002bd000-0x18)={r0, &(0x7f0000ded000)="0e0f00", &(0x7f0000f00000)=""/217}, 0x18) 2018/01/25 08:29:58 executing program 7: syz_open_dev$dspn(&(0x7f0000316000)='/dev/dsp#\x00', 0x100000001, 0x40101) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000013000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = shmget$private(0x0, 0x3000, 0x20, &(0x7f0000745000/0x3000)=nil) shmat(r1, &(0x7f0000320000/0x2000)=nil, 0x2000) r2 = memfd_create(&(0x7f00004a4000-0x2b)='bdevbdevvboxnet0@lowlan1+lo\\vmnet0md5sum-)\x00', 0x2) ioctl$TCSBRKP(r2, 0x5425, 0x3) fcntl$lock(r0, 0x7, &(0x7f00001aa000)={0x0, 0x0, 0x0, 0x1, 0x0}) fcntl$lock(r0, 0x7, &(0x7f0000010000)={0x0, 0x0, 0x1f, 0x0, 0x0}) fcntl$lock(r0, 0x5, &(0x7f0000603000)={0x0, 0x0, 0x12800000, 0x0, 0x0}) 2018/01/25 08:29:58 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) openat$rfkill(0xffffffffffffff9c, &(0x7f0000b5a000)='/dev/rfkill\x00', 0x0, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000541000-0x8)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r1, &(0x7f0000001000-0x38)={&(0x7f0000239000-0x8)=@abs={0x0, 0x0, 0xffffffffffffffff}, 0x8, &(0x7f0000008000)=[], 0x0, &(0x7f0000001000-0x10)=[@rights={0x200, 0x1, 0x1, [r0]}], 0x1, 0x0}, 0x0) recvmsg(r2, &(0x7f000000e000)={0x0, 0x0, &(0x7f000008b000)=[], 0x0, &(0x7f000000c000)=""/0, 0xfc13, 0x0}, 0x0) pselect6(0x40, &(0x7f0000cc9000-0x40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000cc9000-0x40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f00000de000-0x40)={0xffffffffffffffe1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f00008e6000-0x10)={0x0, 0x989680}, &(0x7f0000205000-0x10)={&(0x7f0000cc9000-0x8)={0x0}, 0x8}) fstat(r2, &(0x7f0000934000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 2018/01/25 08:29:58 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x7fff) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000f40000)='/dev/ptmx\x00', 0x200000000101002, 0x0) sendfile(r1, r0, &(0x7f0000b4c000-0x8)=0x0, 0x100000002) read$eventfd(r1, &(0x7f0000649000)=0x0, 0x8) 2018/01/25 08:29:58 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000040fe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000633000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f000054a000-0x4)=0x9d) mmap(&(0x7f0000199000/0x1000)=nil, 0x1000, 0x1, 0x8010, r0, 0x0) ioctl$TCSETSF(r0, 0x5404, &(0x7f000016a000)={0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0}) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000582000-0x24)={0x401, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 2018/01/25 08:29:58 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = getpgid(0x0) process_vm_writev(r0, &(0x7f000001c000-0x40)=[{&(0x7f0000526000-0x1000)=""/4096, 0x1000}], 0x1, &(0x7f0000ba3000-0x80)=[{&(0x7f0000dcf000-0x65)=""/101, 0x65}, {&(0x7f000017e000)=""/0, 0x0}], 0x2, 0x0) prlimit64(r0, 0xb, &(0x7f0000fbe000-0x10)={0x2, 0x3}, &(0x7f000059d000-0x10)={0x0, 0x0}) socket$nl_crypto(0x10, 0x3, 0x15) sched_getscheduler(r0) 2018/01/25 08:29:58 executing program 2: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000000)='./file0\x00', 0x10) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000000)={0x2, [0x0, 0x0]}, &(0x7f0000ad1000)=0xc) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000001000-0x14)={r1, 0xaf, 0x0, 0x5, 0x9, 0xe1ac}, &(0x7f0000000000)=0x14) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000b34000-0x88)={{{@in6=@ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0x0, 0x0], @loopback=0x0}, @in6=@dev={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0x0}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, {{@in6=@ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0x0, 0x0], @rand_addr=0x0}, 0xffffffffffffffff, 0x0}, 0x0, @in=@empty=0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, &(0x7f0000a2f000)=0xe8) sendmsg$nl_generic(r0, &(0x7f0000701000-0x38)={&(0x7f00001c7000-0xc)={0x10, 0x0, 0x0, 0x0}, 0xc, &(0x7f0000729000-0x10)={&(0x7f0000b2c000)={0x34, 0x17, 0x1, 0x2, 0x0, {0x1e, 0x0, 0x0}, [@typed={0xc, 0xe, @uid=r2}, @typed={0xc, 0x37, @u32=0x1}, @typed={0x8, 0x5f, @void=""}]}, 0x34}, 0x1, 0x0, 0x0, 0x1}, 0x20000000) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000004000)={0xfffffecf, 0x0, &(0x7f0000fc5000-0x4)=[@enter_looper={0x630c}], 0xfffffe5c, 0x0, &(0x7f0000005000)=""}) ioctl$BINDER_SET_CONTEXT_MGR(0xffffffffffffffff, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000010000-0x30)={0x0, 0x0, &(0x7f000000f000)=[], 0x1, 0x0, &(0x7f000000f000-0xcf)='b'}) fchmodat(r0, &(0x7f000032e000)='./file0\x00', 0x108) readv(0xffffffffffffffff, &(0x7f0000010000)=[{&(0x7f0000013000-0xd3)=""/211, 0xd3}, {&(0x7f0000013000-0x5b)=""/91, 0x5b}], 0x2) mmap$binder(&(0x7f000000c000/0x2000)=nil, 0x2000, 0x10, 0x12, r0, 0x0) setsockopt$bt_BT_CHANNEL_POLICY(r0, 0x112, 0xa, &(0x7f0000e5a000)=0x5, 0x4) getsockopt$inet_sctp_SCTP_NODELAY(r0, 0x84, 0x3, &(0x7f00004a9000)=0x0, &(0x7f0000e02000-0x4)=0x4) preadv(0xffffffffffffffff, &(0x7f0000962000-0x20)=[{&(0x7f0000e51000-0xdf)=""/223, 0xdf}, {&(0x7f000074a000)=""/126, 0x7e}], 0x2, 0x0) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000716000-0xb)={0x5, 0x0, 0xfffffffffffff84f, 0x3f, 0x4, 0x8, 0x3ff, 0x10001, 0x2, 0x10000, 0x9}, 0xb) r3 = semget(0x2, 0x4, 0x108) semctl$IPC_INFO(r3, 0x3, 0x3, &(0x7f0000020000)=""/213) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000a4e000-0x8)={0x3, r0}) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000007000)={0x14, 0x0, &(0x7f0000010000)=[@acquire_done={0x40486311, 0x0, 0x0}], 0x0, 0x0, &(0x7f0000012000-0x63)=""}) 2018/01/25 08:29:58 executing program 6: 2018/01/25 08:29:58 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x7fff) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000f40000)='/dev/ptmx\x00', 0x200000000101002, 0x0) sendfile(r1, r0, &(0x7f0000b4c000-0x8)=0x0, 0x100000002) read$eventfd(r1, &(0x7f0000649000)=0x0, 0x8) 2018/01/25 08:29:58 executing program 7: 2018/01/25 08:29:58 executing program 6: 2018/01/25 08:29:58 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x7fff) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000f40000)='/dev/ptmx\x00', 0x200000000101002, 0x0) sendfile(r1, r0, &(0x7f0000b4c000-0x8)=0x0, 0x100000002) read$eventfd(r1, &(0x7f0000649000)=0x0, 0x8) [ 83.287529] kauditd_printk_skb: 11 callbacks suppressed [ 83.287538] audit: type=1400 audit(1516868998.439:269): avc: denied { getrlimit } for pid=11390 comm="syz-executor4" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=process permissive=1 2018/01/25 08:29:58 executing program 5: 2018/01/25 08:29:58 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000002000)='./bus\x00', 0x0, 0x0) ftruncate(r0, 0x7fff) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000f40000)='/dev/ptmx\x00', 0x200000000101002, 0x0) sendfile(r1, r0, &(0x7f0000b4c000-0x8)=0x0, 0x100000002) read$eventfd(r1, &(0x7f0000649000)=0x0, 0x8) 2018/01/25 08:29:58 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(&(0x7f000000d000-0xd)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000004000)={0xfffffecf, 0x0, &(0x7f0000fc5000-0x4)=[@enter_looper={0x630c}], 0xfffffe5c, 0x0, &(0x7f0000005000)=""}) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000010000-0x30)={0x0, 0x0, &(0x7f000000f000)=[], 0x1, 0x0, &(0x7f000000f000-0xcf)='b'}) readv(0xffffffffffffffff, &(0x7f0000010000)=[{&(0x7f0000013000-0xd3)=""/211, 0xd3}, {&(0x7f0000013000-0x5b)=""/91, 0x5b}], 0x2) mmap$binder(&(0x7f000000c000/0x2000)=nil, 0x2000, 0x0, 0x12, r0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000007000)={0x14, 0x0, &(0x7f0000010000)=[@acquire_done={0x40486311, 0x0, 0x0}], 0x0, 0x0, &(0x7f0000012000-0x63)=""}) ioctl$void(r0, 0x5451) 2018/01/25 08:29:58 executing program 0: 2018/01/25 08:29:58 executing program 6: 2018/01/25 08:29:58 executing program 4: 2018/01/25 08:29:58 executing program 7: 2018/01/25 08:29:58 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000b5a000)='/dev/rfkill\x00', 0x0, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000541000-0x8)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r2, &(0x7f0000001000-0x38)={&(0x7f0000239000-0x8)=@abs={0x0, 0x0, 0xffffffffffffffff}, 0x8, &(0x7f0000008000)=[], 0x0, &(0x7f0000001000-0x10)=[@rights={0x200, 0x1, 0x1, [r1]}], 0x1, 0x0}, 0x0) recvmsg(r3, &(0x7f000000e000)={0x0, 0x0, &(0x7f000008b000)=[], 0x0, &(0x7f000000c000)=""/0, 0xfc13, 0x0}, 0x0) pselect6(0x40, &(0x7f0000cc9000-0x40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000cc9000-0x40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f00000de000-0x40)={0xffffffffffffffe1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f00008e6000-0x10)={0x0, 0x989680}, &(0x7f0000205000-0x10)={&(0x7f0000cc9000-0x8)={0x0}, 0x8}) setsockopt$bt_hci_HCI_TIME_STAMP(r0, 0x0, 0x3, &(0x7f0000f9c000-0x4)=0x0, 0x4) ioctl$DRM_IOCTL_GEM_FLINK(r0, 0xc008640a, &(0x7f0000d8a000-0x8)={0x0, 0x0}) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r0, 0xc00c642d, &(0x7f0000e5b000-0xc)={0x0, 0x80000, r0}) ioctl$DRM_IOCTL_GEM_OPEN(r0, 0xc010640b, &(0x7f00002c8000-0x10)={r4, r5, 0x80000001}) 2018/01/25 08:29:58 executing program 4: 2018/01/25 08:29:58 executing program 0: 2018/01/25 08:29:58 executing program 5: 2018/01/25 08:29:58 executing program 6: 2018/01/25 08:29:58 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000187000-0x1c)={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0}, 0x1c) r1 = fcntl$dupfd(r0, 0x0, r0) sendto$inet6(r1, &(0x7f0000310000-0x2)="e1", 0x1, 0x0, &(0x7f00006a0000-0x1c)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}, 0x0}, 0x1c) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f0000408000-0xc)=@sack_info={0x0, 0x0, 0x0}, &(0x7f00003e3000-0x4)=0xc) [ 83.342230] audit: type=1400 audit(1516868998.450:270): avc: denied { map } for pid=11393 comm="syz-executor5" path="/dev/ptmx" dev="devtmpfs" ino=1058 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:ptmx_t:s0 tclass=chr_file permissive=1 2018/01/25 08:29:58 executing program 6: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00004b6000-0x10)={0x0, &(0x7f0000acc000-0x8)=[]}, 0x10) 2018/01/25 08:29:58 executing program 5: mmap(&(0x7f0000000000/0xf9c000)=nil, 0xf9c000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000cc8000)={0x0, 0x0, &(0x7f000080f000-0x10)={&(0x7f0000f98000-0xb0)={0x2, 0x7, 0x0, 0x7, 0x2, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, []}, 0x10}, 0x1, 0x0, 0x0, 0x0}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000f8b000)={{{@in6=@dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0x0}, @in=@multicast1=0xe0000001, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0}, {{@in6=@remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0xbb}, 0xffffffffffffffff, 0x6c}, 0x0, @in=@loopback=0x7f000001, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0xe8) connect$inet6(r1, &(0x7f00009c5000)={0xa, 0xffffffffffffffff, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0xaa}, 0x7}, 0x1c) 2018/01/25 08:29:58 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCBRDELBR(r0, 0x89a1, &(0x7f0000361000)=@syzn={0x73, 0x79, 0x7a, 0xffffffffffffffff, 0x0}) [ 83.405582] binder: 11417:11426 unknown command 0 [ 83.415825] binder: 11417:11426 ioctl c0306201 20004000 returned -22 [ 83.429912] binder: 11426 RLIMIT_NICE not set [ 83.457506] binder: 11417:11439 unknown command 0 [ 83.463390] binder: 11417:11439 ioctl c0306201 20004000 returned -22 [ 83.476881] binder: BINDER_SET_CONTEXT_MGR already set [ 83.487308] binder: 11417:11426 ioctl 40046207 0 returned -16 [ 83.496909] binder_alloc: 11417: binder_alloc_buf, no vma 2018/01/25 08:29:58 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) openat$rfkill(0xffffffffffffff9c, &(0x7f0000b5a000)='/dev/rfkill\x00', 0x0, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000541000-0x8)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r1, &(0x7f0000001000-0x38)={&(0x7f0000239000-0x8)=@abs={0x0, 0x0, 0xffffffffffffffff}, 0x8, &(0x7f0000008000)=[], 0x0, &(0x7f0000001000-0x10)=[@rights={0x200, 0x1, 0x1, [r0]}], 0x1, 0x0}, 0x0) recvmsg(r2, &(0x7f000000e000)={0x0, 0x0, &(0x7f000008b000)=[], 0x0, &(0x7f000000c000)=""/0, 0xfc13, 0x0}, 0x0) pselect6(0x40, &(0x7f0000cc9000-0x40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000cc9000-0x40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f00000de000-0x40)={0xffffffffffffffe1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f00008e6000-0x10)={0x0, 0x989680}, &(0x7f0000205000-0x10)={&(0x7f0000cc9000-0x8)={0x0}, 0x8}) fstat(r2, &(0x7f0000934000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 2018/01/25 08:29:58 executing program 4: mmap(&(0x7f0000000000/0xff0000)=nil, 0xff0000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000feb000-0x50)={@local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0xaa}, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @loopback={0x0, 0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000a, 0x0}) 2018/01/25 08:29:58 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000002000)='./bus\x00', 0x0, 0x0) ftruncate(r0, 0x7fff) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000f40000)='/dev/ptmx\x00', 0x200000000101002, 0x0) sendfile(r1, r0, &(0x7f0000b4c000-0x8)=0x0, 0x100000002) read$eventfd(r1, &(0x7f0000649000)=0x0, 0x8) 2018/01/25 08:29:58 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000f0a000-0x1c)={0xa, 0xffffffffffffffff, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0xbb}, 0x7}, 0x1c) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000eb1000-0x48)={0x1, 0x3, &(0x7f00009ff000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, [], {0x95, 0x0, 0x0, 0x0}}, &(0x7f00002bf000)='syzkaller\x00', 0x4, 0xb7, &(0x7f00006ab000)=""/183, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0}, 0x48) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000955000-0x8)={r0, r1}) ioctl$sock_kcm_SIOCKCMUNATTACH(r2, 0x89e1, &(0x7f000013e000-0x4)={r0}) 2018/01/25 08:29:58 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000187000-0x1c)={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0}, 0x1c) r1 = fcntl$dupfd(r0, 0x0, r0) sendto$inet6(r1, &(0x7f0000310000-0x2)="e1", 0x1, 0x0, &(0x7f00006a0000-0x1c)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}, 0x0}, 0x1c) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f0000408000-0xc)=@sack_info={0x0, 0x0, 0x0}, &(0x7f00003e3000-0x4)=0xc) 2018/01/25 08:29:58 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000b5a000)='/dev/rfkill\x00', 0x0, 0x0) socket$unix(0x1, 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000541000-0x8)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r1, &(0x7f0000001000-0x38)={&(0x7f0000cbd000)=@abs={0x0, 0x0, 0xffffffffffffffff}, 0x8, &(0x7f0000008000)=[], 0x0, &(0x7f00009de000)=[@rights={0x18, 0x1, 0x1, [r0]}], 0x18, 0x0}, 0x0) recvmsg(r2, &(0x7f000000e000)={0x0, 0x0, &(0x7f000008b000)=[], 0x0, &(0x7f000000c000)=""/0, 0xfc13, 0x0}, 0x0) pselect6(0x40, &(0x7f0000cc9000-0x40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000cc9000-0x40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f00000de000-0x40)={0xffffffffffffffe1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f00008e6000-0x10)={0x0, 0x989680}, &(0x7f0000205000-0x10)={&(0x7f0000cc9000-0x8)={0x0}, 0x8}) getsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f0000371000)=0x0, &(0x7f0000ac4000-0x4)=0x4) 2018/01/25 08:29:58 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(&(0x7f000000d000-0xd)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000004000)={0xfffffecf, 0x0, &(0x7f0000fc5000-0x4)=[@enter_looper={0x630c}], 0xfffffe5c, 0x0, &(0x7f0000005000)=""}) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000010000-0x30)={0x0, 0x0, &(0x7f000000f000)=[], 0x1, 0x0, &(0x7f000000f000-0xcf)='b'}) readv(0xffffffffffffffff, &(0x7f0000010000)=[{&(0x7f0000013000-0xd3)=""/211, 0xd3}, {&(0x7f0000013000-0x5b)=""/91, 0x5b}], 0x2) mmap$binder(&(0x7f000000c000/0x2000)=nil, 0x2000, 0x0, 0x12, r0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000007000)={0x14, 0x0, &(0x7f0000010000)=[@acquire_done={0x40486311, 0x0, 0x0}], 0x0, 0x0, &(0x7f0000012000-0x63)=""}) ioctl$void(r0, 0x5451) 2018/01/25 08:29:58 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(&(0x7f000000d000-0xd)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000004000)={0xfffffecf, 0x0, &(0x7f0000fc5000-0x4)=[@enter_looper={0x630c}], 0xfffffe5c, 0x0, &(0x7f0000005000)=""}) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000010000-0x30)={0x0, 0x0, &(0x7f000000f000)=[], 0x1, 0x0, &(0x7f000000f000-0xcf)='b'}) readv(0xffffffffffffffff, &(0x7f0000010000)=[{&(0x7f0000013000-0xd3)=""/211, 0xd3}, {&(0x7f0000013000-0x5b)=""/91, 0x5b}], 0x2) mmap$binder(&(0x7f0000e2f000/0x2000)=nil, 0x2000, 0x0, 0x15, r0, 0x1) pipe(&(0x7f0000f86000)={0x0, 0x0}) write$eventfd(r1, &(0x7f0000685000)=0x56, 0x8) mount(&(0x7f0000ae2000-0x8)='./file0\x00', &(0x7f0000b57000)='./file0\x00', &(0x7f0000b36000)='ext3\x00', 0x0, &(0x7f0000dac000)="eb87da7d42359a564592e81918e5191fb1fd3d9efcf3e9864055abddff323a0ea7bbb13f86bbab36dadc074ff450a3c983fdefd2c2b559") ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000007000)={0x14, 0x0, &(0x7f0000010000)=[@acquire_done={0x40486311, 0x0, 0x0}], 0x0, 0x0, &(0x7f0000012000-0x63)=""}) [ 83.502767] binder: 11417:11426 transaction failed 29189/-3, size 0-0 line 2903 [ 83.515174] binder: undelivered TRANSACTION_ERROR: 29189 [ 83.525160] binder: undelivered TRANSACTION_COMPLETE 2018/01/25 08:29:58 executing program 4: unshare(0x800000) r0 = eventfd2(0x0, 0x0) fadvise64(r0, 0x0, 0xfffffffffffeffff, 0x0) 2018/01/25 08:29:58 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000002000)='./bus\x00', 0x0, 0x0) ftruncate(r0, 0x7fff) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000f40000)='/dev/ptmx\x00', 0x200000000101002, 0x0) sendfile(r1, r0, &(0x7f0000b4c000-0x8)=0x0, 0x100000002) read$eventfd(r1, &(0x7f0000649000)=0x0, 0x8) 2018/01/25 08:29:58 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) socket$inet_udp(0x2, 0x2, 0x0) bind$alg(r0, &(0x7f0000e34000-0x58)={0x26, 'hash\x00', 0x0, 0x0, 'hmac(sha1)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c8c000)="4ba64b831ac77a2e40f4a9adc54b3e2ef865683d321733b619d7634872f796cda2c6d77afe1e5e2ff9c3583f827ff634a3364331b51fda2945aa4d3ac7b4f5291d", 0x41) 2018/01/25 08:29:58 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) openat$rfkill(0xffffffffffffff9c, &(0x7f0000b5a000)='/dev/rfkill\x00', 0x0, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000541000-0x8)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r1, &(0x7f0000001000-0x38)={&(0x7f0000239000-0x8)=@abs={0x0, 0x0, 0xffffffffffffffff}, 0x8, &(0x7f0000008000)=[], 0x0, &(0x7f0000001000-0x10)=[@rights={0x200, 0x1, 0x1, [r0]}], 0x1, 0x0}, 0x0) recvmsg(r2, &(0x7f0000659000-0x38)={0x0, 0x3c1, &(0x7f00009d0000)=[], 0x100000000000017c, &(0x7f000010f000)=""/0, 0xffffffffffffffbb, 0x0}, 0x0) pselect6(0x40, &(0x7f0000cc9000-0x40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000cc9000-0x40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f00000de000-0x40)={0xffffffffffffffe1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f00008e6000-0x10)={0x0, 0x989680}, &(0x7f0000205000-0x10)={&(0x7f0000cc9000-0x8)={0x0}, 0x8}) [ 83.560605] binder: 11477:11489 unknown command 0 [ 83.565952] binder: 11477:11489 ioctl c0306201 20004000 returned -22 [ 83.580222] binder: 11485:11490 unknown command 0 [ 83.580230] binder: 11485:11490 ioctl c0306201 20004000 returned -22 2018/01/25 08:29:58 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000001000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(r0, 0x40405515, &(0x7f0000004000-0x4)=0x0) pipe(&(0x7f0000002000)={0x0, 0x0}) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socket$packet(0x11, 0x3, 0x300) write$selinux_create(r1, &(0x7f0000003000)=@access={'system_u:object_r:default_context_t:s0', 0x20, '/usr/sbin/ntpd', 0x20, 0x37, 0x35, 0x0}, 0x39) ioctl$KVM_DEASSIGN_DEV_IRQ(r1, 0x4040ae75, &(0x7f0000004000-0x10)={0x1ff, 0x3ff, 0x8000, 0x200}) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mknod(&(0x7f0000000000)='./file0\x00', 0x1080, 0x9) 2018/01/25 08:29:58 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000187000-0x1c)={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0}, 0x1c) r1 = fcntl$dupfd(r0, 0x0, r0) sendto$inet6(r1, &(0x7f0000310000-0x2)="e1", 0x1, 0x0, &(0x7f00006a0000-0x1c)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}, 0x0}, 0x1c) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f0000408000-0xc)=@sack_info={0x0, 0x0, 0x0}, &(0x7f00003e3000-0x4)=0xc) 2018/01/25 08:29:58 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000daa000-0x11)='/dev/qat_adf_ctl\x00', 0x243, 0x0) setsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000e72000-0x4)=@int=0x791, 0x4) r1 = gettid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000bc000-0x8)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = syz_open_dev$sndpcmc(&(0x7f00005ec000)='/dev/snd/pcmC#D#c\x00', 0x3, 0x2000) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(r4, 0x84, 0x15, &(0x7f00000b0000-0x1)={0xfddd}, 0x1) read(r3, &(0x7f000043c000-0x1)=""/1, 0x1) ioctl$int_in(r2, 0x5452, &(0x7f0000009000-0x8)=0x3f) fcntl$setown(r2, 0x8, r1) fcntl$setsig(r2, 0xa, 0x12) r5 = dup2(r2, r3) ioctl$DRM_IOCTL_GET_MAGIC(r4, 0x80046402, &(0x7f0000773000-0x4)=0x1) openat$audio(0xffffffffffffff9c, &(0x7f0000c20000)='/dev/audio\x00', 0x400080, 0x0) tkill(r1, 0x16) fchmod(r5, 0x10) 2018/01/25 08:29:58 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = creat(&(0x7f0000a35000)='./file0\x00', 0x120) ioctl$KVM_ASSIGN_PCI_DEVICE(r1, 0x8040ae69, &(0x7f0000025000-0x14)={0x100, 0xbd1, 0xffffffffffffffff, 0x4, 0x4}) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000a88000-0xc)={@multicast2=0xe0000002, @loopback=0x7f000001, @multicast2=0xe0000002}, 0xc) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000631000-0x20)={@multicast2=0xe0000002, @loopback=0x7f000001, 0x0, 0x2, [@local={0xac, 0x14, 0xffffffffffffffff, 0xaa}, @broadcast=0xffffffff]}, 0x18) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqsrc(r2, 0x0, 0x27, &(0x7f0000a88000-0xc)={@multicast2=0xe0000002, @loopback=0x7f000001, @multicast2=0xe0000002}, 0xc) dup3(r0, r2, 0x0) [ 83.580469] binder: 11490 RLIMIT_NICE not set [ 83.603675] binder: BINDER_SET_CONTEXT_MGR already set [ 83.603685] binder: 11477:11494 ioctl 40046207 0 returned -16 [ 83.633875] binder: undelivered TRANSACTION_COMPLETE [ 83.654253] binder: 11477:11507 transaction failed 29189/-22, size 0-0 line 2788 [ 83.675534] binder: 11477:11519 unknown command 0 [ 83.675544] binder: 11477:11519 ioctl c0306201 20004000 returned -22 [ 83.690179] binder_alloc: 11477: binder_alloc_buf, no vma [ 83.690203] binder: 11477:11519 transaction failed 29189/-3, size 0-0 line 2903 [ 83.730437] binder: undelivered TRANSACTION_ERROR: 29189 [ 83.736121] binder: undelivered TRANSACTION_ERROR: 29189 2018/01/25 08:29:59 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(0xffffffffffffffff, 0x7fff) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000f40000)='/dev/ptmx\x00', 0x200000000101002, 0x0) sendfile(r1, r0, &(0x7f0000b4c000-0x8)=0x0, 0x100000002) read$eventfd(r1, &(0x7f0000649000)=0x0, 0x8) 2018/01/25 08:29:59 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000b5a000)='/dev/rfkill\x00', 0x0, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000541000-0x8)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r2, &(0x7f0000001000-0x38)={&(0x7f0000239000-0x8)=@abs={0x0, 0x0, 0xffffffffffffffff}, 0x8, &(0x7f0000008000)=[], 0x0, &(0x7f0000001000-0x10)=[@rights={0x200, 0x1, 0x1, [r1]}], 0x1, 0x0}, 0x0) recvmsg(r3, &(0x7f000000e000)={0x0, 0x0, &(0x7f000008b000)=[], 0x0, &(0x7f000000c000)=""/0, 0xfc13, 0x0}, 0x0) pselect6(0x40, &(0x7f0000cc9000-0x40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000cc9000-0x40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f00000de000-0x40)={0xffffffffffffffe1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f00008e6000-0x10)={0x0, 0x989680}, &(0x7f0000205000-0x10)={&(0x7f0000cc9000-0x8)={0x0}, 0x8}) accept4$packet(r0, &(0x7f0000747000-0x14)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @link_local={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, [0x0, 0x0]}, &(0x7f0000ba1000)=0x14, 0x80800) sendto$packet(r0, &(0x7f0000534000)="ec956c1ea4e55ec8e3cb7234e9d4b19a19af7da989032c6028499976cd17ed7db07ed8e6aa35443e685d0244cdfa0de1f47d732fb5942d64745c0c3a7b1594fb5ae64dcc26cc52da35c225da8d9c373bb971d0b35e84ab1a1d467a67f6e5e96c05f1d8996e34ed0436e4df0d325980590e83588543710f6998a3bdcda903cef1f365b677ecae16032065f422df7ae488c273cdd2a8ac621dd632bbc3f611e141fcf582a137", 0xffffffffffffff2a, 0x840, &(0x7f000084b000-0x14)={0x11, 0x11, r4, 0x1, 0x7, 0x6, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [0x0, 0x0]}, 0x14) 2018/01/25 08:29:59 executing program 5: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000632000)='/dev/rtc\x00', 0x2000, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r0, 0x4058534c, &(0x7f0000a0c000)={0x0, 0x6, 0x3d, 0x5, 0x2, 0xffffffff, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x6, 0x0) setsockopt$inet_group_source_req(r1, 0x0, 0x2c, &(0x7f0000000000)={0x0, {{0x2, 0xffffffffffffffff, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}, {{0x2, 0xffffffffffffffff, @loopback=0x7f000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x108) 2018/01/25 08:29:59 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000187000-0x1c)={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0}, 0x1c) r1 = fcntl$dupfd(r0, 0x0, r0) sendto$inet6(r1, &(0x7f0000310000-0x2)="e1", 0x1, 0x0, &(0x7f00006a0000-0x1c)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}, 0x0}, 0x1c) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f0000408000-0xc)=@sack_info={0x0, 0x0, 0x0}, &(0x7f00003e3000-0x4)=0xc) 2018/01/25 08:29:59 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000710000-0x1d)={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0}, 0x1c) sendto$inet6(r0, &(0x7f000023f000-0x2)="7f", 0x1, 0x0, &(0x7f000010e000)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}, 0x0}, 0x1c) sendto$inet6(r0, &(0x7f0000e2a000)="8c", 0x1, 0x0, &(0x7f000042f000)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}, 0x0}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f000071b000-0x20)={0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x20) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f00007db000-0xc)={0x0, 0x0, 0x80000000020}, 0xc) setsockopt$inet_sctp6_SCTP_NODELAY(r0, 0x84, 0x3, &(0x7f000044e000-0x4)=0x2, 0x4) r1 = dup(r0) ioctl$DRM_IOCTL_GET_UNIQUE(r1, 0xc0106401, &(0x7f0000352000)={0x42, &(0x7f0000ca8000-0x42)=""/66}) writev(r0, &(0x7f0000f08000)=[{&(0x7f0000f29000-0xeb)="bc", 0x1}], 0x1) 2018/01/25 08:29:59 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(&(0x7f000094f000-0xd)='/dev/binder#\x00', 0x0, 0x802) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(r0, 0xc018620b, &(0x7f0000052000)={0x0, 0x0, 0x0, 0x0}) 2018/01/25 08:29:59 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(&(0x7f000000d000-0xd)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000004000)={0xfffffecf, 0x0, &(0x7f0000fc5000-0x4)=[@enter_looper={0x630c}], 0xfffffe5c, 0x0, &(0x7f0000005000)=""}) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000010000-0x30)={0x0, 0x0, &(0x7f000000f000)=[], 0x1, 0x0, &(0x7f000000f000-0xcf)='b'}) readv(0xffffffffffffffff, &(0x7f0000010000)=[{&(0x7f0000013000-0xd3)=""/211, 0xd3}, {&(0x7f0000013000-0x5b)=""/91, 0x5b}], 0x2) mmap$binder(&(0x7f000000c000/0x2000)=nil, 0x2000, 0x0, 0x12, r0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000007000)={0x14, 0x0, &(0x7f0000010000)=[@acquire_done={0x40486311, 0x0, 0x0}], 0x0, 0x0, &(0x7f0000012000-0x63)=""}) fadvise64(r0, 0x0, 0x401, 0x4) 2018/01/25 08:29:59 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00009c1000)='./file0\x00', 0x10) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000027000-0x8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000000a000)="") mount(&(0x7f0000037000)='./file0\x00', &(0x7f0000c50000-0x8)='./file0\x00', &(0x7f000002f000-0x6)='ramfs\x00', 0x100000, &(0x7f0000ce3000)="") r0 = memfd_create(&(0x7f0000d0c000)='\x00', 0x1) linkat(r0, &(0x7f0000f3a000-0x8)='./file0\x00', 0xffffffffffffffff, &(0x7f00007ec000)='./file0/file0\x00', 0x1400) openat(r0, &(0x7f00007b8000)='./file0/file0\x00', 0x4c2041, 0x148) mount(&(0x7f0000012000-0x8)='./file0\x00', &(0x7f0000656000)='./file0\x00', &(0x7f0000107000-0xc)="010080000000006465667d00", 0x1000, &(0x7f0000df0000-0x2)="") recvfrom(r0, &(0x7f0000b1d000-0xa0)=""/160, 0xa0, 0x1, &(0x7f0000724000-0x58)=@alg={0x26, 'hash\x00', 0x0, 0x0, 'sha384-ssse3\x00'}, 0x58) mkdir(&(0x7f0000976000-0xe)='./file0/file0\x00', 0x0) mount(&(0x7f0000f28000-0xe)='./file0/file0\x00', &(0x7f00002fb000-0x8)='./file0/file0\x00', &(0x7f0000239000)='\x00v\t', 0x1004, &(0x7f0000a06000)="") r1 = ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, r1) umount2(&(0x7f0000c7e000-0xe)='./file0/file0\x00', 0x4) 2018/01/25 08:29:59 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(0xffffffffffffffff, 0x7fff) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000f40000)='/dev/ptmx\x00', 0x200000000101002, 0x0) sendfile(r1, r0, &(0x7f0000b4c000-0x8)=0x0, 0x100000002) read$eventfd(r1, &(0x7f0000649000)=0x0, 0x8) [ 84.247569] binder: 11524:11527 unknown command 0 [ 84.256143] binder: 11524:11527 ioctl c0306201 20004000 returned -22 [ 84.282718] binder: BINDER_SET_CONTEXT_MGR already set [ 84.282729] binder: 11524:11538 ioctl 40046207 0 returned -16 2018/01/25 08:29:59 executing program 0: mmap(&(0x7f0000000000/0x24f000)=nil, 0x24f000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) mmap(&(0x7f000024f000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$usbmon(&(0x7f0000250000-0xd)='/dev/usbmon#\x00', 0xffff, 0x2) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(r1, 0x40a85323, &(0x7f0000048000)={{0x18a, 0x101}, 'port0\x00', 0x2, 0x1000, 0x401, 0x4, 0xff, 0x1, 0x1, 0x0, 0x3, 0xffffffffffffffe0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f000017a000)={@common='lo\x00', &(0x7f000024e000-0x7)=@ethtool_dump={0x25, 0x0, 0x0, 0x0, ""}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) r2 = syz_open_dev$mice(&(0x7f0000109000-0x10)='/dev/input/mice\x00', 0x0, 0x10201) setsockopt$l2tp_PPPOL2TP_SO_DEBUG(r2, 0x111, 0x1, 0xfc0000, 0x4) 2018/01/25 08:29:59 executing program 5: mmap(&(0x7f0000000000/0x61000)=nil, 0x61000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000061000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_DEVICE(0xffffffffffffff9c, 0xc00caee0, &(0x7f0000062000-0x3)={0x0, 0xffffffffffffffff, 0x0}) mmap(&(0x7f0000061000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_ipx_SIOCAIPXPRISLT(r0, 0x89e1, &(0x7f0000062000-0x4)=0x0) socketpair$unix(0x1, 0x200000000001, 0x0, &(0x7f000001b000)={0xffffffffffffffff, 0xffffffffffffffff}) mmap(&(0x7f0000061000/0x1000)=nil, 0x1000, 0xc, 0x32, 0xffffffffffffffff, 0x0) getsockopt$sock_int(r2, 0x1, 0x3b, &(0x7f000004a000)=0x0, &(0x7f0000062000-0x4)=0x4) r3 = fcntl$dupfd(r2, 0x0, r1) mmap(&(0x7f0000062000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000062000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000062000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) write(r3, &(0x7f0000037000-0xf3)="746f098d48f0cfc18f20f87238f66a7043c0081de9ea3a86686d5042485acc2c841b9172f3c62d4c76961bf2af16cfadc3d9b4195e46678750455e0bae3c3f2b3f1ce1533ad6083eba7a2aeb0cf21106d3b393b543a8cefdb72a608e5398731b330a6d92cbd69183955b672cce5f023761beb4bbcdae4e70cd60fd138f78dfd94b8f7052ed34aa7fd55c593a8cc20b65e95b0721f4676b237dd147a5f68bcaab2e68f02de2bd1c8277a8351a9d08bdc91a0f2f2fd3879309d6911590eb8fef1e38ccb8d0bcc291a833457dff4dbc3bcbac94b7e69ab2da2b11c31fc16251f345867e20d139488b4b0c0a6074cf280e8648dc96", 0xf3) name_to_handle_at(r3, &(0x7f0000062000)='./file0\x00', &(0x7f0000062000)={0x58, 0x9, "77ddf8a1c78f344701976931a53511c459fb80cb1644e2f3d3f883cdd8fd5de0f9d595cdc566b1c099f0516cbd9e10a7dd4b42b2b63b1502583b1c3e614df361bb76161c616342eea28701c17aeed4d2"}, &(0x7f0000063000-0x4)=0x0, 0x1400) 2018/01/25 08:29:59 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000187000-0x1c)={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0}, 0x1c) r1 = fcntl$dupfd(r0, 0x0, r0) sendto$inet6(r1, &(0x7f0000310000-0x2)="e1", 0x1, 0x0, &(0x7f00006a0000-0x1c)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}, 0x0}, 0x1c) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f0000408000-0xc)=@sack_info={0x0, 0x0, 0x0}, &(0x7f00003e3000-0x4)=0xc) 2018/01/25 08:29:59 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(0xffffffffffffffff, 0x7fff) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000f40000)='/dev/ptmx\x00', 0x200000000101002, 0x0) sendfile(r1, r0, &(0x7f0000b4c000-0x8)=0x0, 0x100000002) read$eventfd(r1, &(0x7f0000649000)=0x0, 0x8) [ 84.289491] binder: BINDER_SET_CONTEXT_MGR already set [ 84.289502] binder: 11529:11535 ioctl 40046207 0 returned -16 [ 84.330410] binder: 11524:11527 transaction failed 29189/-22, size 0-0 line 2788 2018/01/25 08:29:59 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x800000000003, 0x0, &(0x7f00000f3000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r1, 0x1, 0x7, &(0x7f0000387000)=0x4, 0xffffffffffffff2d) sendmmsg$unix(r1, &(0x7f00000bd000)=[], 0x80, 0x0) recvfrom$unix(r1, &(0x7f0000063000)=""/7, 0x7, 0x0, &(0x7f00003a5000)=@abs={0x0, 0x0, 0xffffffffffffffff}, 0x8) close(r0) 2018/01/25 08:29:59 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000025000-0xa)='./file0\x00', 0x0) r0 = open(&(0x7f0000fbe000)='./file0\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000018000+0x9a2)='./file0\x00', 0x0) r1 = openat(r0, &(0x7f000001b000-0x8)='./file0\x00', 0x40100, 0x0) mkdirat(r1, &(0x7f0000017000)='./file0\x00', 0x0) r2 = openat(r1, &(0x7f0000fb0000-0xe)='./file0/file0\x00', 0x10240, 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x40049409, r2) 2018/01/25 08:29:59 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000187000-0x1c)={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0}, 0x1c) r1 = fcntl$dupfd(r0, 0x0, r0) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f0000408000-0xc)=@sack_info={0x0, 0x0, 0x0}, &(0x7f00003e3000-0x4)=0xc) 2018/01/25 08:29:59 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000b5a000)='/dev/rfkill\x00', 0x0, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000541000-0x8)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r2, &(0x7f0000001000-0x38)={&(0x7f0000239000-0x8)=@abs={0x0, 0x0, 0xffffffffffffffff}, 0x8, &(0x7f0000008000)=[], 0x0, &(0x7f0000001000-0x10)=[@rights={0x200, 0x1, 0x1, [r1]}], 0x1, 0x0}, 0x0) recvmsg(r3, &(0x7f000000e000)={0x0, 0x0, &(0x7f000008b000)=[], 0x0, &(0x7f000000c000)=""/0, 0xfc13, 0x0}, 0x0) pselect6(0x40, &(0x7f0000cc9000-0x40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000cc9000-0x40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f00000de000-0x40)={0xffffffffffffffe1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f00008e6000-0x10)={0x0, 0x989680}, &(0x7f0000205000-0x10)={&(0x7f0000cc9000-0x8)={0x0}, 0x8}) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0xf, &(0x7f0000cfb000)={0x0, @in={{0x2, 0x1, @multicast2=0xe0000002, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x25d867fe, 0xfffffffffffffff7, 0x4, 0x6, 0x4}, &(0x7f0000a93000)=0xa0) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f00005bc000-0x6)={r4, 0x3}, &(0x7f00000cb000-0x4)=0x6) 2018/01/25 08:29:59 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f0000ff2000-0x10)={0x2, 0xffffffffffffffff, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) r1 = dup(r0) ioctl$KVM_GET_VCPU_MMAP_SIZE(r1, 0xae04) setsockopt$inet_sctp_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, &(0x7f0000ff6000+0x7bd)=0x40, 0x4) setsockopt$inet_sctp_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, &(0x7f0000af8000)=0x0, 0x4) 2018/01/25 08:29:59 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_int(r0, 0x0, 0x15, &(0x7f00006ae000-0x4)=0x0, 0x0) r1 = request_key(&(0x7f0000f31000-0x5)='ceph\x00', &(0x7f00004e8000-0x5)={0x73, 0x79, 0x7a, 0x0, 0x0}, &(0x7f00001ef000-0x1c)='mime_typeselinux{\\trusted}^\x00', 0xfffffffffffffffb) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r2 = add_key$user(&(0x7f0000810000)='user\x00', &(0x7f0000984000-0x5)={0x73, 0x79, 0x7a, 0x0, 0x0}, &(0x7f0000000000)="88c36ab42755706b43b2c642a976482f03341f6a356a8c837ec48bfec7e1f192be1c3126a88ebd1f1ace42d5ddb93aaa3c36f45c3c2c95c6519786cee4bf0d92c19003ee3b2608afabd2fe6bffe870e5824862bc0af09501be052d2d541aa0f253", 0x61, 0xfffffffffffffffe) keyctl$instantiate_iov(0x14, r1, &(0x7f0000000000)=[{&(0x7f0000412000-0x22)="541952e239e2b4edd46fa1c15263f17626458a7eb27033dd75880e1963447e9113ac", 0x22}], 0x1, r2) 2018/01/25 08:29:59 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(&(0x7f000000d000-0xd)='/dev/binder#\x00', 0x0, 0x3) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000efc000)={0x100000095, 0x0, &(0x7f0000fc5000-0x4)=[@enter_looper={0x630c}], 0xfffffffffffffffe, 0x0, &(0x7f0000005000)=""}) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000010000-0x30)={0x0, 0x0, &(0x7f000000f000)=[], 0x1, 0x0, &(0x7f000000f000-0xcf)='b'}) readv(0xffffffffffffffff, &(0x7f0000010000)=[{&(0x7f0000013000-0xd3)=""/211, 0xd3}, {&(0x7f0000013000-0x5b)=""/91, 0x5b}], 0x2) mmap$binder(&(0x7f000000c000/0x2000)=nil, 0x2000, 0x0, 0x12, r0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000007000)={0x14, 0x0, &(0x7f0000010000)=[@acquire_done={0x40486311, 0x0, 0x0}], 0x0, 0x0, &(0x7f0000012000-0x63)=""}) 2018/01/25 08:29:59 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000f40000)='/dev/ptmx\x00', 0x200000000101002, 0x0) sendfile(r1, r0, &(0x7f0000b4c000-0x8)=0x0, 0x100000002) read$eventfd(r1, &(0x7f0000649000)=0x0, 0x8) [ 84.360122] binder: 11524:11546 unknown command 0 [ 84.365245] binder: 11524:11546 ioctl c0306201 20004000 returned -22 [ 84.391646] binder: undelivered TRANSACTION_COMPLETE [ 84.396841] binder: undelivered transaction 324, process died. [ 84.403420] binder: undelivered TRANSACTION_ERROR: 29189 2018/01/25 08:29:59 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000187000-0x1c)={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0}, 0x1c) r1 = fcntl$dupfd(r0, 0x0, r0) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f0000408000-0xc)=@sack_info={0x0, 0x0, 0x0}, &(0x7f00003e3000-0x4)=0xc) 2018/01/25 08:29:59 executing program 4: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$vsock_stream(0x28, 0x1, 0x0) socket$key(0xf, 0x3, 0x2) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x28, 0x2, &(0x7f0000000000)={{{@in=@rand_addr=0x0, @in6=@mcast2={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, {{@in=@empty=0x0, 0xffffffffffffffff, 0x0}, 0x0, @in=@rand_addr=0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, &(0x7f0000000000)=0xe8) 2018/01/25 08:29:59 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) r1 = shmget(0x0, 0x1000, 0x100, &(0x7f0000d56000/0x1000)=nil) shmctl$IPC_RMID(r1, 0x0) bind$alg(r0, &(0x7f0000d4b000-0x58)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_ctr_aes128\x00'}, 0x17) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00004f7000)="649c47ad46390dc86dae79fa409d4d54", 0x10) r2 = accept$alg(r0, 0x0, 0x0) io_setup(0x100000001, &(0x7f0000f69000)=0x0) io_submit(r3, 0x1, &(0x7f0000bda000-0x20)=[&(0x7f0000618000-0x40)={0x0, 0x0, 0x0, 0x0, 0x0, r2, &(0x7f000007d000)="b3", 0x1, 0x0, 0x0, 0x0, 0xffffffffffffffff}]) 2018/01/25 08:29:59 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000187000-0x1c)={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0}, 0x1c) r1 = fcntl$dupfd(r0, 0x0, r0) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f0000408000-0xc)=@sack_info={0x0, 0x0, 0x0}, &(0x7f00003e3000-0x4)=0xc) 2018/01/25 08:29:59 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000f40000)='/dev/ptmx\x00', 0x200000000101002, 0x0) sendfile(r1, r0, &(0x7f0000b4c000-0x8)=0x0, 0x100000002) read$eventfd(r1, &(0x7f0000649000)=0x0, 0x8) [ 84.422946] binder: 11563:11567 unknown command 0 [ 84.436222] binder: 11563:11567 ioctl c0306201 20efc000 returned -22 [ 84.444903] binder: 11567 RLIMIT_NICE not set 2018/01/25 08:29:59 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000187000-0x1c)={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0}, 0x1c) sendto$inet6(0xffffffffffffffff, &(0x7f0000310000-0x2)="e1", 0x1, 0x0, &(0x7f00006a0000-0x1c)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}, 0x0}, 0x1c) getsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000408000-0xc)=@sack_info={0x0, 0x0, 0x0}, &(0x7f00003e3000-0x4)=0xc) 2018/01/25 08:29:59 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x40000000015, 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0x1e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$inet(r0, &(0x7f0000fc5000-0x10)={0x2, 0x0, @loopback=0x7f000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) r1 = socket(0x140000000015, 0x5, 0x0) bind$inet(r1, &(0x7f0000004000-0x10)={0x2, 0x3, @multicast1=0xe0000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f0000880000)='/dev/autofs\x00', 0x400, 0x0) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(r2, 0x408c5333, &(0x7f0000fa9000)={0x2, 0x7, 0x7f, 'queue1\x00', 0xba, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) 2018/01/25 08:29:59 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000b5a000)='/dev/rfkill\x00', 0x0, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000cff000)={0x0, @in6={{0xa, 0x3, 0x2e4, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xbb}, 0x1}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x3fff800, 0x100}, &(0x7f000090b000)=0x98) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000b57000-0x8)={r2, 0x8c4b}, &(0x7f0000b1e000-0x4)=0x8) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000541000-0x8)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r3, &(0x7f0000001000-0x38)={&(0x7f0000239000-0x8)=@abs={0x0, 0x0, 0xffffffffffffffff}, 0x8, &(0x7f0000008000)=[], 0x0, &(0x7f0000001000-0x10)=[@rights={0x200, 0x1, 0x1, [r1]}], 0x1, 0x0}, 0x0) recvmsg(r4, &(0x7f000000e000)={0x0, 0x0, &(0x7f000008b000)=[], 0x0, &(0x7f000000c000)=""/0, 0xfc13, 0x0}, 0x0) pselect6(0x40, &(0x7f0000cc9000-0x40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000cc9000-0x40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f00000de000-0x40)={0xffffffffffffffe1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f00008e6000-0x10)={0x0, 0x989680}, &(0x7f0000205000-0x10)={&(0x7f0000cc9000-0x8)={0x0}, 0x8}) ioctl$sock_inet_udp_SIOCINQ(r0, 0x541b, &(0x7f0000a14000)=0x0) [ 84.472622] binder_alloc: 11563: binder_alloc_buf, no vma [ 84.478496] binder: 11563:11585 transaction failed 29189/-3, size 0-0 line 2903 [ 84.523121] RDS: rds_bind could not find a transport for 224.0.0.1, load rds_tcp or rds_rdma? [ 84.524995] binder: 11563:11597 unknown command 0 [ 84.525008] binder: 11563:11597 ioctl c0306201 20efc000 returned -22 [ 84.532211] binder: BINDER_SET_CONTEXT_MGR already set [ 84.532226] binder: 11563:11585 ioctl 40046207 0 returned -16 [ 84.541282] binder: undelivered TRANSACTION_ERROR: 29189 2018/01/25 08:29:59 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000f40000)='/dev/ptmx\x00', 0x200000000101002, 0x0) sendfile(r1, r0, &(0x7f0000b4c000-0x8)=0x0, 0x100000002) read$eventfd(r1, &(0x7f0000649000)=0x0, 0x8) 2018/01/25 08:29:59 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioperm(0x0, 0x0, 0x0) seccomp(0x1, 0x0, &(0x7f00000eb000)={0x1, &(0x7f0000bb8000)=[{0x6, 0x0, 0x0, 0x407ffc0003}]}) ioperm(0x0, 0x7, 0x0) clock_nanosleep(0x1, 0x0, &(0x7f0000a73000)={0x77359400, 0x0}, &(0x7f00000d1000-0x10)={0x0, 0x0}) mlock(&(0x7f0000e81000/0x4000)=nil, 0x4000) 2018/01/25 08:29:59 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$amidi(&(0x7f0000dec000)='/dev/amidi#\x00', 0x8, 0x20a00) ioctl$BINDER_SET_MAX_THREADS(r0, 0x40046205, 0x3) getsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000ca7000)={0x0, 0x0}, &(0x7f0000677000)=0x8) r1 = syz_open_dev$binder(&(0x7f000000d000-0xd)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000004000)={0xfffffecf, 0x0, &(0x7f0000fc5000-0x4)=[@enter_looper={0x630c}], 0xfffffe5c, 0x0, &(0x7f0000005000)=""}) r2 = syz_open_dev$adsp(&(0x7f0000174000-0xb)='/dev/adsp#\x00', 0x4, 0x4000) ioctl$DRM_IOCTL_GEM_OPEN(0xffffffffffffffff, 0xc010640b, &(0x7f0000ef2000)={0x0, 0x0, 0x168b}) r4 = syz_open_dev$dspn(&(0x7f0000642000)='/dev/dsp#\x00', 0x1ff, 0x50002) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r2, 0xc00c642e, &(0x7f0000de8000-0xc)={r3, 0x0, r4}) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) socketpair(0xa, 0x7, 0x3, &(0x7f000078c000-0x8)={0x0, 0x0}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000010000-0x30)={0x0, 0x0, &(0x7f000000f000)=[], 0x1, 0x0, &(0x7f000000f000-0xcf)='b'}) readv(0xffffffffffffffff, &(0x7f0000a1c000)=[], 0x10000000000000ed) mmap$binder(&(0x7f000000c000/0x2000)=nil, 0x2000, 0x0, 0x12, r1, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000007000)={0x14, 0x0, &(0x7f0000010000)=[@acquire_done={0x40486311, 0x0, 0x0}], 0x0, 0x0, &(0x7f0000012000-0x63)=""}) signalfd(r0, &(0x7f00009ff000-0x8)={0x5}, 0x8) 2018/01/25 08:29:59 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x78, 0x379a, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x7e55b560, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000786000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000def000-0x1a)={0x0, 0x1ff, 0x9, [0x9, 0x7, 0x6, 0x4e, 0x7, 0x22ec, 0x5, 0x23, 0x13]}, &(0x7f00008fd000-0x4)=0x1a) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f00005f5000)={r1, 0x1e, "0cf219eebbfade28f0fba26c225c3b26ecd83c967c3853eeb7730abb7ca8"}, &(0x7f0000d35000-0x4)=0x26) 2018/01/25 08:29:59 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000ba0000)='./file0\x00', 0xfc, 0x0) fcntl$setlease(r0, 0x400, 0x0) r1 = open(&(0x7f0000ed0000-0x8)='./file0\x00', 0x0, 0x0) ioctl$DRM_IOCTL_ADD_CTX(r1, 0xc0086420, &(0x7f0000f9d000-0x8)={0x0, 0x0}) ioctl$DRM_IOCTL_NEW_CTX(r1, 0x40086425, &(0x7f00006bc000)={r2, 0x2}) fcntl$setlease(r1, 0x400, 0x0) r3 = open(&(0x7f0000014000)='./file0\x00', 0x0, 0x0) fcntl$setlease(r3, 0x400, 0x0) 2018/01/25 08:29:59 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) openat$rfkill(0xffffffffffffff9c, &(0x7f0000b5a000)='/dev/rfkill\x00', 0x0, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000541000-0x8)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r1, &(0x7f0000001000-0x38)={&(0x7f0000239000-0x8)=@abs={0x0, 0x0, 0xffffffffffffffff}, 0x8, &(0x7f0000008000)=[], 0x0, &(0x7f0000001000-0x10)=[@rights={0x200, 0x1, 0x1, [r0]}], 0x1, 0x0}, 0x0) recvmsg(r2, &(0x7f000000e000)={0x0, 0x0, &(0x7f000008b000)=[], 0x0, &(0x7f000000c000)=""/0, 0xfc13, 0x0}, 0x0) timer_gettime(0x0, &(0x7f0000704000)={{0x0, 0x0}, {0x0, 0x0}}) pselect6(0x40, &(0x7f0000cc9000-0x40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000cc9000-0x40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f00000de000-0x40)={0xffffffffffffffe1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f00008e6000-0x10)={r3, 0x989680}, &(0x7f0000205000-0x10)={&(0x7f0000ed7000-0x8)={0x0}, 0x8}) 2018/01/25 08:29:59 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair(0x8000000000001e, 0x1, 0x0, &(0x7f000000e000-0x8)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r0, &(0x7f00006c5000-0xa0)=[{&(0x7f0000318000-0x5d)="b5c5242e283536f05dfcf3c925d43c6cf1eb17fde04dfbf2b3", 0x19}], 0x1) write(r1, &(0x7f00004f2000)="34ffffffecf9fffffa833e97df506fff00000101fffdcaa9b19244", 0xfffffffffffffde9) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000785000)=0x0, 0x4) writev(r0, &(0x7f0000088000)=[{&(0x7f0000244000-0x1)="da", 0x1}], 0x1) sendmmsg$alg(r1, &(0x7f0000237000-0x38)=[{0x0, 0x0, &(0x7f0000100000-0x80)=[], 0x0, &(0x7f00001e3000-0x1188)=[], 0x0, 0x0}], 0x1, 0x0) ioctl$TIOCSSOFTCAR(r0, 0x541a, &(0x7f000021e000-0x4)=0x1) 2018/01/25 08:29:59 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000187000-0x1c)={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0}, 0x1c) sendto$inet6(0xffffffffffffffff, &(0x7f0000310000-0x2)="e1", 0x1, 0x0, &(0x7f00006a0000-0x1c)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}, 0x0}, 0x1c) getsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000408000-0xc)=@sack_info={0x0, 0x0, 0x0}, &(0x7f00003e3000-0x4)=0xc) [ 84.568803] RDS: rds_bind could not find a transport for 224.0.0.1, load rds_tcp or rds_rdma? 2018/01/25 08:29:59 executing program 6: seccomp(0x1, 0x0, &(0x7f0000522000-0x10)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x407ffc0003}]}) prctl$void(0x20) socketpair$inet(0x2, 0x0, 0x1, &(0x7f0000622000-0x8)={0x0, 0x0}) r0 = syz_open_dev$dmmidi(&(0x7f0000b7e000)='/dev/dmmidi#\x00', 0x0, 0x101000) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$KDGETKEYCODE(r0, 0x4b4c, &(0x7f0000001000-0x8)={0x3, 0xee}) keyctl$session_to_parent(0x12) fcntl$setsig(r0, 0xa, 0x3) 2018/01/25 08:29:59 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000187000-0x1c)={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0}, 0x1c) sendto$inet6(0xffffffffffffffff, &(0x7f0000310000-0x2)="e1", 0x1, 0x0, &(0x7f00006a0000-0x1c)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}, 0x0}, 0x1c) getsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000408000-0xc)=@sack_info={0x0, 0x0, 0x0}, &(0x7f00003e3000-0x4)=0xc) 2018/01/25 08:29:59 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000b5a000)='/dev/rfkill\x00', 0x0, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000541000-0x8)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r2, &(0x7f0000001000-0x38)={&(0x7f0000857000-0x8)=@abs={0x0, 0x0, 0x0}, 0x8, &(0x7f0000008000)=[], 0x0, &(0x7f0000001000-0x10)=[@rights={0x18, 0x1, 0x1, [r1]}], 0x18, 0x0}, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000c69000-0xa0)={0x0, @in={{0x2, 0x2, @loopback=0x7f000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x6, 0x200, 0x80, 0x9, 0x40}, &(0x7f00006f3000)=0xa0) getsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f000092e000)={r4, 0x5, 0x8, 0x2, 0xff, 0xfffffffffffffff7}, &(0x7f000024e000)=0x14) ioctl$sock_SIOCOUTQ(r2, 0x5411, &(0x7f000049e000-0x4)=0x0) recvmsg(r3, &(0x7f000000e000)={0x0, 0x0, &(0x7f000008b000)=[], 0x0, &(0x7f000000c000)=""/0, 0xfc13, 0x0}, 0x0) pselect6(0x40, &(0x7f0000cc9000-0x40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000cc9000-0x40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f00000de000-0x40)={0xffffffffffffffe1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f00008e6000-0x10)={0x0, 0x989680}, &(0x7f0000205000-0x10)={&(0x7f0000cc9000-0x8)={0x0}, 0x8}) [ 84.604401] audit: type=1326 audit(1516868999.753:271): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=11605 comm="syz-executor0" exe="/root/syz-executor0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x452f19 code=0x7ffc0000 [ 84.610752] binder: 11606:11617 unknown command 0 2018/01/25 08:29:59 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x7fff) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000f40000)='/dev/ptmx\x00', 0x0, 0x0) sendfile(r1, r0, &(0x7f0000b4c000-0x8)=0x0, 0x100000002) read$eventfd(r1, &(0x7f0000649000)=0x0, 0x8) 2018/01/25 08:29:59 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000ce4000-0x9)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ppoll(&(0x7f0000211000)=[{r0, 0x4280, 0x0}], 0x1, &(0x7f0000044000-0x10)={0x0, 0x1c9c380}, &(0x7f0000a56000-0x8)={0x6}, 0x8) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000ea1000-0x18)={0x1, 0x0, [{0x200000040000101, 0x0, 0x0}]}) ioctl$sock_SIOCINQ(r1, 0x541b, &(0x7f0000fc0000-0x4)=0x0) 2018/01/25 08:29:59 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) r1 = fcntl$dupfd(r0, 0x0, r0) sendto$inet6(r1, &(0x7f0000310000-0x2)="e1", 0x1, 0x0, &(0x7f00006a0000-0x1c)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}, 0x0}, 0x1c) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f0000408000-0xc)=@sack_info={0x0, 0x0, 0x0}, &(0x7f00003e3000-0x4)=0xc) 2018/01/25 08:29:59 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x6, &(0x7f00003e9000-0x4)=0x5, 0x4) getsockopt$inet_tcp_int(r0, 0x6, 0x6, &(0x7f0000723000-0x4)=0x0, &(0x7f00006d2000-0x4)=0x4) socketpair$inet6_tcp(0xa, 0x1, 0x0, &(0x7f000015f000)={0x0, 0x0}) [ 84.610761] binder: 11606:11617 ioctl c0306201 20004000 returned -22 2018/01/25 08:29:59 executing program 5: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000)=0xffffffff, 0x4) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) write(r0, &(0x7f0000000000)="fdd60e30b0550b3ab4de43e29ae6a13b887cd1f895f563e6e4a52ced9276815ed440cad668195191d9ce0532a605af4a07158462b922eef4d9912cef9d056acd9958abf3b0c14334ea0d7721509e6bdf6a91717ceb2eb716f8268dac66b2f1ba47b7662e7f0d2bd7aae8092e622873fd6f77b27e8c46c2af96c4a9a0d7dc2e983c84d73b409211bd520dff6146be845a2e9bbe5520341220b5658f76c925", 0x9e) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socket$packet(0x11, 0x3, 0x300) r1 = syz_open_procfs(0x0, &(0x7f0000ab4000)='net/packet\x00') io_setup(0x1, &(0x7f0000fc3000)=0x0) sendfile(r1, r1, &(0x7f0000e4c000)=0x3, 0xda) timerfd_gettime(r1, &(0x7f0000bca000)={{0x0, 0x0}, {0x0, 0x0}}) 2018/01/25 08:29:59 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair(0x9, 0x3, 0x100000000, &(0x7f000068d000)={0x0, 0x0}) ioctl$PIO_UNIMAPCLR(r0, 0x4b68, &(0x7f0000a92000-0x6)={0x1, 0x20, 0xf9ad}) capset(&(0x7f0000fc2000-0x8)={0x4000019980330, 0x0}, &(0x7f0000002000-0x18)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r1 = socket$inet6(0xa, 0x5, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x100000d, 0x32, 0xffffffffffffffff, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000002000-0x51)="54f914a0d2c0692f424ebda9d0d59e51d8cfebca9650098bd2998b536de5ae4385432d1895ebc413d9889751d60264d2901cb0d1569dfac9249b61cd52e5f12a1c928c4bb573d18be7f79dfbfdff18b401", 0x51, 0x0, &(0x7f0000a7c000-0x1c)={0xa, 0xffffffffffffffff, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0}, 0x1c) bind$inet6(r1, &(0x7f0000002000-0x3)={0xa, 0xffffffffffffffff, 0x0, @loopback={0x0, 0x1}, 0x0}, 0x20) 2018/01/25 08:29:59 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(&(0x7f000000d000-0xd)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000a86000-0x30)={0x0, 0x0, &(0x7f0000fc5000-0x4)=[], 0x0, 0x0, &(0x7f0000005000)=""}) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000010000-0x30)={0x0, 0x0, &(0x7f000000f000)=[], 0x1, 0x0, &(0x7f000000f000-0xcf)='b'}) readv(0xffffffffffffffff, &(0x7f0000010000)=[{&(0x7f0000013000-0xd3)=""/211, 0xd3}, {&(0x7f0000013000-0x5b)=""/91, 0x5b}], 0x2) mmap$binder(&(0x7f000000c000/0x2000)=nil, 0x2000, 0x0, 0x12, r0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000007000)={0x14, 0x0, &(0x7f0000010000)=[@acquire_done={0x40486311, 0x0, 0x0}], 0x0, 0x0, &(0x7f0000012000-0x63)=""}) [ 84.695725] binder: 11606:11623 unknown command 0 2018/01/25 08:29:59 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x7fff) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000f40000)='/dev/ptmx\x00', 0x0, 0x0) sendfile(r1, r0, &(0x7f0000b4c000-0x8)=0x0, 0x100000002) read$eventfd(r1, &(0x7f0000649000)=0x0, 0x8) 2018/01/25 08:29:59 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) openat$rfkill(0xffffffffffffff9c, &(0x7f0000b5a000)='/dev/rfkill\x00', 0x0, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) socketpair$unix(0x1, 0x20000007, 0x0, &(0x7f0000db2000-0x8)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r1, &(0x7f0000001000-0x38)={&(0x7f0000239000-0x8)=@abs={0x0, 0x0, 0xffffffffffffffff}, 0x8, &(0x7f0000008000)=[], 0x0, &(0x7f0000001000-0x10)=[@rights={0x200, 0x1, 0x1, [r0]}], 0x1, 0x0}, 0x0) recvmsg(r2, &(0x7f000000e000)={0x0, 0x0, &(0x7f000008b000)=[], 0x0, &(0x7f000000c000)=""/0, 0xfc13, 0x0}, 0x0) pselect6(0x40, &(0x7f0000cc9000-0x40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000cc9000-0x40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f00000de000-0x40)={0xffffffffffffffe1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f00008e6000-0x10)={0x0, 0x989680}, &(0x7f0000205000-0x10)={&(0x7f0000cc9000-0x8)={0x0}, 0x8}) 2018/01/25 08:29:59 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) r1 = fcntl$dupfd(r0, 0x0, r0) sendto$inet6(r1, &(0x7f0000310000-0x2)="e1", 0x1, 0x0, &(0x7f00006a0000-0x1c)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}, 0x0}, 0x1c) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f0000408000-0xc)=@sack_info={0x0, 0x0, 0x0}, &(0x7f00003e3000-0x4)=0xc) 2018/01/25 08:29:59 executing program 0: r0 = socket$inet6(0xa, 0x802, 0x0) setsockopt(r0, 0x84, 0xd, &(0x7f0000149000-0x6a)="", 0x0) 2018/01/25 08:29:59 executing program 4: r0 = syz_open_dev$sndmidi(&(0x7f0000301000-0x12)='/dev/snd/midiC#D#\x00', 0x7, 0x40) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000001000-0x14)={0x7, 0x9, 0x1, 0x7fff, 0x8000}, 0x14) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg(r1, &(0x7f0000f13000-0x28)={&(0x7f0000218000)=@in={0x2, 0x0, @empty=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10, &(0x7f0000f1e000-0x40)=[], 0x0, &(0x7f0000f13000)=[{0x10, 0x0, 0x7, ""}], 0x10, 0x0}, 0x20000010) [ 84.695736] binder: 11606:11623 ioctl c0306201 20004000 returned -22 [ 84.700115] binder: BINDER_SET_CONTEXT_MGR already set 2018/01/25 08:29:59 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000308000-0x9)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000fb5000-0x20)={0x0, &(0x7f000002d000)=0x0, 0x8, 0xffffffffffffffff, 0xc}) 2018/01/25 08:29:59 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x7fff) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000f40000)='/dev/ptmx\x00', 0x0, 0x0) sendfile(r1, r0, &(0x7f0000b4c000-0x8)=0x0, 0x100000002) read$eventfd(r1, &(0x7f0000649000)=0x0, 0x8) 2018/01/25 08:29:59 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) r1 = fcntl$dupfd(r0, 0x0, r0) sendto$inet6(r1, &(0x7f0000310000-0x2)="e1", 0x1, 0x0, &(0x7f00006a0000-0x1c)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}, 0x0}, 0x1c) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f0000408000-0xc)=@sack_info={0x0, 0x0, 0x0}, &(0x7f00003e3000-0x4)=0xc) 2018/01/25 08:30:00 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x5, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000)=0x0, 0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000dcc000-0x1)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f000035e000-0x10)='/selinux/status\x00', 0x0, 0x0) setsockopt$inet6_udp_encap(r1, 0x11, 0x64, &(0x7f0000c55000-0x4)=0x7, 0x4) getsockopt$netlink(r0, 0x10e, 0xa, &(0x7f0000125000-0x4)=""/4, &(0x7f0000000000)=0x4) 2018/01/25 08:30:00 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000b5a000)='/dev/rfkill\x00', 0x0, 0x0) recvfrom$inet6(r0, &(0x7f0000e27000-0x63)=""/99, 0x63, 0x40000142, &(0x7f0000ac3000)={0xa, 0x3, 0x8, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0xff, 0xff], @multicast2=0xe0000002}, 0x20}, 0x1c) r1 = socket$unix(0x1, 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000541000-0x8)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r2, &(0x7f0000001000-0x38)={&(0x7f0000239000-0x8)=@abs={0x0, 0x0, 0xffffffffffffffff}, 0x8, &(0x7f0000008000)=[], 0x0, &(0x7f0000001000-0x10)=[@rights={0x200, 0x1, 0x1, [r1]}], 0x1, 0x0}, 0x0) recvmsg(r3, &(0x7f000000e000)={0x0, 0x0, &(0x7f000008b000)=[], 0x0, &(0x7f000000c000)=""/0, 0xfc13, 0x0}, 0x0) pselect6(0x40, &(0x7f0000cc9000-0x40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000cc9000-0x40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f00000de000-0x40)={0xffffffffffffffe1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f00008e6000-0x10)={0x0, 0x989680}, &(0x7f0000205000-0x10)={&(0x7f0000cc9000-0x8)={0x0}, 0x8}) [ 84.700124] binder: 11606:11637 ioctl 40046207 0 returned -16 [ 84.711220] binder_alloc: 11606: binder_alloc_buf, no vma [ 84.711250] binder: 11606:11617 transaction failed 29189/-3, size 0-0 line 2903 [ 84.735338] binder: undelivered TRANSACTION_ERROR: 29189 [ 84.735537] binder: release 11606:11623 transaction 328 out, still active [ 84.735542] binder: undelivered TRANSACTION_COMPLETE [ 84.735565] binder: send failed reply for transaction 328, target dead [ 84.851686] binder: BINDER_SET_CONTEXT_MGR already set [ 84.851698] binder: 11655:11668 ioctl 40046207 0 returned -16 [ 84.873869] binder: undelivered TRANSACTION_COMPLETE [ 84.873896] binder: undelivered transaction 331, process died. [ 84.939136] audit: type=1326 audit(1516868999.784:272): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=11605 comm="syz-executor0" exe="/root/syz-executor0" sig=0 arch=c000003e syscall=173 compat=0 ip=0x452f19 code=0x7ffc0000 [ 84.966772] audit: type=1326 audit(1516868999.785:273): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=11605 comm="syz-executor0" exe="/root/syz-executor0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x452f19 code=0x7ffc0000 2018/01/25 08:30:00 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x5, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000)=0x0, 0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) futex(&(0x7f000036c000-0x4)=0x0, 0x5, 0x0, &(0x7f0000fd7000-0x10)={0x0, 0x0}, &(0x7f0000000000)=0x0, 0x1fffffff) r0 = syz_open_dev$usbmon(&(0x7f0000d57000)='/dev/usbmon#\x00', 0xf134, 0x0) ioctl$RNDZAPENTCNT(r0, 0x5204, &(0x7f0000be3000)=0x6) 2018/01/25 08:30:00 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x7fff) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000f40000)='/dev/ptmx\x00', 0x200000000101002, 0x0) sendfile(0xffffffffffffffff, r0, &(0x7f0000b4c000-0x8)=0x0, 0x100000002) read$eventfd(r1, &(0x7f0000649000)=0x0, 0x8) 2018/01/25 08:30:00 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x31, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$bt_l2cap_L2CAP_LM(0xffffffffffffffff, 0x6, 0x3, &(0x7f00004f0000)=0x0, &(0x7f0000301000)=0xfffffffffffffeb4) perf_event_open(&(0x7f00009b1000-0x78)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x40, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000016000)="6664001f66d0") connect$can_bcm(0xffffffffffffffff, &(0x7f0000985000)={0x1d, 0x0, 0x0, 0x0}, 0x10) execveat(r1, &(0x7f0000019000-0x8)='./file0\x00', &(0x7f0000843000)=[&(0x7f0000019000-0x13)="2d5d000a09d0766d6e657430"], &(0x7f0000e0c000-0x28)=[], 0x500) rt_sigreturn() socket$nl_xfrm(0x10, 0x3, 0x6) fstatfs(r0, &(0x7f0000f9e000)=""/235) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00006e8000)={@syzn={0x73, 0x79, 0x7a, 0x0, 0x0}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) setsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000d52000-0xc)={r2, @remote={0xac, 0x14, 0x0, 0xbb}, @broadcast=0xffffffff}, 0xc) shmctl$SHM_INFO(0x0, 0xe, &(0x7f00000b8000-0xeb)=""/235) 2018/01/25 08:30:00 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f00005e6000)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r0, &(0x7f000017f000)=[], 0x7d, 0x0) fcntl$getown(r0, 0x9) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f000073d000-0x20)={r0, 0xb9, 0x9, r0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) fcntl$F_GET_RW_HINT(r1, 0x40b, &(0x7f0000189000)=0x0) ioctl$KVM_GET_DIRTY_LOG(r1, 0x4010ae42, &(0x7f0000909000-0x10)={0x3, 0x0, &(0x7f000020c000/0x3000)=nil}) 2018/01/25 08:30:00 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) openat$rfkill(0xffffffffffffff9c, &(0x7f0000b5a000)='/dev/rfkill\x00', 0x0, 0x0) socket$unix(0x1, 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000541000-0x8)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000001000-0x38)={&(0x7f0000239000-0x8)=@abs={0x0, 0x0, 0xffffffffffffffff}, 0x8, &(0x7f0000575000)=[{&(0x7f000044a000)="", 0x0}, {&(0x7f000029f000-0x61)="79b325d8bf349ead64eeb955f3794f0d12fc810bc979d68e71d72e254775d3f0229a1cd7b52a0ce2d8d511da4fb9dd8921c908ac4d3be7e805d4f970661280cbf004c7e28c7f677f76409fb66873bf6e71e4e81bfd120670c78388e4d0773f0e9a", 0x0}, {&(0x7f00005a9000)="4c7243eb69601441d8a37ff1a679c97725f18bde9903631743cfeca1375da9b626508d41936f9968667d8cd482f734624528eeef325bdb75a90675c33d45a5938f5a6269761c8ee530a44f8a31b0dcf580583125141acdc22ab6a4745fe27dfdd76277590062225baf25bd95609f0f13c5dc425837f87ce532f1b464163733e8d373f736ee4b29dbafa3efcf07205a3ce36d29ef8394c0976326f56dcc", 0x0}, {&(0x7f0000cc1000-0xed)="19ba9133f39cff5f062832b7fcee45922b5c11971b764b862c757d9674ce77de35ed56af9c2cb2f646278a1d3177ef60dbff3b00ead143369ff6e7cada711a9bb88cc74eed5771cbee365f49fe29e46819d6945a5b68767415b77c081f7eebc5535cc9cabd63f54c646da7ad0bb0ef06c84f3337809d6623822329be70dae668eb054303cb34b6169098a6ba545d82f8344d08f0c0341a93d492d6a626fef04b6b8785bf68effb9b85fb3ff095bdb4b878d53a6833bbce7fc31f86f2bc463b1af462c957d64a082a0ae4055635dee4d9843083d0ea6a7313c1acf8c0196a5f36f0da4e94505349bb3882166519", 0x0}, {&(0x7f0000075000-0x41)="4d386bf713c0655ca48e4463504417e7f0e1d4f2be5934ee1f40de147fbec1ff0844d18298d0c8861447d3c09cf69c536d06a39b9198bbbc900f9dd39707dfadb3", 0x0}], 0x0, &(0x7f0000001000-0x10)=[@rights={0x10, 0x1, 0x1, []}], 0xa37af5a901243ce0, 0x0}, 0x0) recvmsg(r1, &(0x7f000000e000)={0x0, 0x0, &(0x7f000008b000)=[], 0x0, &(0x7f000000c000)=""/0, 0xfc13, 0x0}, 0x0) pselect6(0x40, &(0x7f0000cc9000-0x40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000cc9000-0x40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f00000de000-0x40)={0xffffffffffffffe1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f00008e6000-0x10)={0x0, 0x989680}, &(0x7f0000205000-0x10)={&(0x7f0000cc9000-0x8)={0x0}, 0x8}) 2018/01/25 08:30:00 executing program 4: mmap(&(0x7f0000000000/0xd000)=nil, 0xd000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x8, 0x8000) setsockopt$bt_BT_POWER(r0, 0x112, 0x9, &(0x7f0000009000-0x1)=0x10001, 0x1) r1 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r1, &(0x7f000000b000)={0x1d, 0x0, 0x0, 0x0}, 0xdc) sendmsg(r1, &(0x7f0000008000)={&(0x7f000000b000-0x10)=@can={0x1d, 0x0, 0x0, 0x0}, 0x10, &(0x7f0000003000-0x10)=[{&(0x7f0000008000-0x38)="04000000017daebd4c317b8c0649831def071b7c358611a6238d495f9f3ff91ee6d69764e7db2b81abfffdc05da6f696bfc575b2f528f6ef", 0x38}], 0x1, &(0x7f0000009000-0x370)=[], 0x0, 0x0}, 0x0) fcntl$getown(r0, 0x9) 2018/01/25 08:30:00 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(&(0x7f000000d000-0xd)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000004000)={0xfffffecf, 0x0, &(0x7f0000fc5000-0x4)=[@enter_looper={0x630c}], 0xfffffe5c, 0x0, &(0x7f0000005000)=""}) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = accept4(0xffffffffffffff9c, &(0x7f0000551000-0x14)=@ll={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @dev={[0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0x0}, [0x0, 0x0]}, &(0x7f000072d000-0x4)=0x14, 0x800) getsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r1, 0x84, 0xc, &(0x7f000072c000-0x4)=0x0, &(0x7f0000a95000)=0x4) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000010000-0x30)={0x0, 0x0, &(0x7f000000f000)=[], 0x1, 0x0, &(0x7f000000f000-0xcf)='b'}) readv(0xffffffffffffffff, &(0x7f0000010000)=[{&(0x7f0000013000-0xd3)=""/211, 0xd3}, {&(0x7f0000013000-0x5b)=""/91, 0x5b}], 0x2) mmap$binder(&(0x7f000000c000/0x2000)=nil, 0x2000, 0x0, 0x12, r0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000007000)={0x14, 0x0, &(0x7f0000010000)=[@acquire_done={0x40486311, 0x0, 0x0}], 0x0, 0x0, &(0x7f0000012000-0x63)=""}) 2018/01/25 08:30:00 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000187000-0x1c)={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0}, 0x1c) r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) sendto$inet6(r0, &(0x7f0000310000-0x2)="e1", 0x1, 0x0, &(0x7f00006a0000-0x1c)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}, 0x0}, 0x1c) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000408000-0xc)=@sack_info={0x0, 0x0, 0x0}, &(0x7f00003e3000-0x4)=0xc) 2018/01/25 08:30:00 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000187000-0x1c)={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0}, 0x1c) r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) sendto$inet6(r0, &(0x7f0000310000-0x2)="e1", 0x1, 0x0, &(0x7f00006a0000-0x1c)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}, 0x0}, 0x1c) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000408000-0xc)=@sack_info={0x0, 0x0, 0x0}, &(0x7f00003e3000-0x4)=0xc) 2018/01/25 08:30:00 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x7fff) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000f40000)='/dev/ptmx\x00', 0x200000000101002, 0x0) sendfile(0xffffffffffffffff, r0, &(0x7f0000b4c000-0x8)=0x0, 0x100000002) read$eventfd(r1, &(0x7f0000649000)=0x0, 0x8) 2018/01/25 08:30:00 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014e000-0x38)={&(0x7f000059d000-0xc)={0x10, 0x0, 0x0, 0x0}, 0xc, &(0x7f00006eb000-0x10)={&(0x7f0000a8d000-0x1f8)=@updpolicy={0xb8, 0x19, 0x401, 0xffffffffffffffff, 0xffffffffffffffff, {{@in6=@ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0xff, 0xff], @multicast1=0xe0000001}, @in=@rand_addr=0x0, 0xffffffffffffffff, 0x870b, 0xffffffffffffffff, 0x0, 0x80000000000002, 0x20, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x1, 0x0}, []}, 0xb8}, 0x1, 0x0, 0x0, 0x0}, 0x0) 2018/01/25 08:30:00 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000002000)=@ethernet={0x0, @empty=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) sendmsg$can_bcm(r0, &(0x7f0000002000-0x38)={&(0x7f0000006000)={0x1d, 0x0, 0x0, 0x0}, 0x10, &(0x7f0000000000)={&(0x7f0000007000-0x48)={0x5, 0x0, 0x0, {0x77359400, 0x0}, {0x0, 0x2710}, {0x0, 0x0, 0x0, 0xede5}, 0x1, @can={{0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, "0b73a01c2522aa66"}}, 0x48}, 0x1, 0x0, 0x0, 0x0}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000000)={&(0x7f0000004000)={0x1d, 0x0, 0x0, 0x0}, 0x10, &(0x7f0000003000-0x10)={&(0x7f0000005000-0x48)={0x5, 0x0, 0x0, {0x0, 0x0}, {0x0, 0x7530}, {0x0, 0x0, 0x0, 0x0}, 0x1, @can={{0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, "8e15adecfc04aba1"}}, 0x48}, 0x1, 0x0, 0x0, 0x0}, 0x0) sendmsg$can_bcm(r0, &(0x7f00005e4000)={&(0x7f00002cd000-0x10)={0x1d, 0x0, 0x0, 0x0}, 0x10, &(0x7f0000728000)={&(0x7f00000af000-0x80)={0x6, 0x900, 0x0, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, 0x1, @canfd={{0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, "260503dd3e3c0a6afe3f7b377378f2e013e66ff1bf538a0f1abc5b8beb605be3d9448c99787c873249ed9c34e040a29606427925d8dd9065c240a288783179ce"}}, 0x80}, 0x1, 0x0, 0x0, 0x0}, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000744000-0xa)='net/route\x00') ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f0000cb5000-0x4)=0x0) setsockopt$inet_buf(r1, 0x0, 0x2e, &(0x7f0000f87000)="3e7a1bac82ccc722fedea8f9056a9814d5e2541ec995f978c5524f1a4dde58abce93177471ed14b234bd868c27e522b6f3cf4b0976cbad0c28f0fea0e31e49f04e39075d185dee9fbef58882cf68e86764a1f179537458c5fd45e521b2e8cfa078e64846fc97ab1b2b35efe40d717c11b5f9003d54736bedd4eb08dd4562fee99abf744c0109", 0x86) [ 84.991389] audit: type=1326 audit(1516868999.785:274): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=11605 comm="syz-executor0" exe="/root/syz-executor0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x452f19 code=0x7ffc0000 [ 85.015939] audit: type=1326 audit(1516868999.785:275): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=11605 comm="syz-executor0" exe="/root/syz-executor0" sig=0 arch=c000003e syscall=230 compat=0 ip=0x452f19 code=0x7ffc0000 2018/01/25 08:30:00 executing program 4: semctl$SEM_INFO(0x0, 0x0, 0x13, &(0x7f0000883000)=""/55) ioctl$TIOCMSET(0xffffffffffffffff, 0x5418, &(0x7f0000b87000)=0x0) r0 = syz_open_procfs(0x0, &(0x7f0000617000)='net/protocols\x00') setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f0000384000)=[@in={0x2, 0x2, @remote={0xac, 0x14, 0x0, 0xbb}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @in={0x2, 0x1, @multicast1=0xe0000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @in6={0xa, 0x0, 0x4, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0x8}, @in6={0xa, 0x3, 0x33d, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xbb}, 0x7}, @in6={0xa, 0x2, 0x3d, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xaa}, 0x7ff}, @in={0x2, 0x1, @empty=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @in={0x2, 0x0, @broadcast=0xffffffff, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}], 0x94) socket$nfc_raw(0x27, 0x3, 0x0) 2018/01/25 08:30:00 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000187000-0x1c)={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0}, 0x1c) r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) sendto$inet6(r0, &(0x7f0000310000-0x2)="e1", 0x1, 0x0, &(0x7f00006a0000-0x1c)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}, 0x0}, 0x1c) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000408000-0xc)=@sack_info={0x0, 0x0, 0x0}, &(0x7f00003e3000-0x4)=0xc) 2018/01/25 08:30:00 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = msgget$private(0x0, 0x0) msgrcv(r0, &(0x7f00002bd000)={0x0, ""/170}, 0xb2, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f000076c000-0x4)={0xffffffffffffff9c}) pwritev(r1, &(0x7f0000b09000)=[{&(0x7f0000be8000-0xf7)="d041bfd499988524180d84238aecd291f477b565878f1906f52f68f06d7d33eb3dba8c8dea6330ca0bdf15c4a8f070f972d4477a1c9b5a8f58c4d4787e5a246ccb4f2b983a3d6f0178be266b46950497bade88e9b1b873328a0dacd87cdf0048e7d9458efb63539ca1e5e3573e4416b1bbf62f665376a3378e6b0f23c6f1d37535fa50e9614029baee210eab2dcea51ea5366f1b6ee74080a1821484d328aeb21f30ee17b84ced21ca7fe474a91b96684b4b585bd833fa4a197c511b7f09be7971cc87cb8a265b878a446fbf61f15947806f5cdc75eba23b130b879681b28cced21310a27b3b9600409d55316b5e21165f57769bd72e7b", 0xf7}, {&(0x7f0000a82000-0xaa)="7741a169de19bbc41a0e1d6de4598ee5a139e043566cfeaa291bd38ce035c3f5ed2a4ac06f486003af21d35058483fd8b829feb0bc167e499185f8ef37f8960c030b8cbb0c0e0db0eecec5d731c3a1d0929568d08774c2469ec26ee3d2a29edfb83fda7609d18e1fff6019ae221e9b7a6f562ea07baf2e29e6c0187eda6f84580bd498ccb11ac3665d142aa200c9748b4d21cf42685c54668ac077390d048121c2ce5813f86eda9e18af", 0xaa}, {&(0x7f0000780000-0xe9)="24e1f9c2436de125b6f1fcf6f00dd37f2021af54cf03e85dd439ea8943ad4d8b0e5a139e6d9b5173e6403ccb5f092313eebcc1b269373e6dac850fcb36258d553ff92c91fa2f5726d06bbe39c195af849fbe5ff799df0b2a42dd667a4593e6490ef0e69a88028d25915d9b27fdc63dbc5577c032f2692f2de8ceafa9a4d6a28e142879b1c213a7c86bb43a514683144f31c57376e94d87748a09e945dcc13bc48db78516ff0703e69ca5b6d4474b2ecfd58a66a9905c0d5bcbc2db7b68f52c8bb24a33522c6f591d3906564816138b18ae5a93e82d099a9259b1ccf8939e1775c904476c142b365fc1", 0xe9}, {&(0x7f0000ea3000)="cfafb9ed1e6e019691d58c393560784a16255a88369be11f93124a39d7a2472243ea6dc9d307d26844785393e2da484c1896d2dca58335565e010cc7559867733f5f83900dee57fd", 0x48}, {&(0x7f0000496000)="d90b36f2b80c61f82185a625ae2c2791e0baf9b504f2185c7f11e8a413f1363e1e363eca1b080aaa4ff5b73e248df6e3cc6113ef078762b321548cb48118e7e096bd282e169cf82f8ecedf1bcf24e2ba303b58551be3fb8dc1658fe35f", 0x5d}, {&(0x7f00004bd000-0x77)="ee72714724cbec8425b6f024b0e8501f6cb3052e20632fbacc1df5b9139a2ed531d009b5cebc168e0637779f4fbcb02cea19b6fc0aa29b8c72093e0d57af9156eb4342ad0a50ffab532b1752a004f129ab1a8156c0537b21dc242e86c49fb11949da65178a759331473554446f0bd7ff58035500d09208", 0x77}, {&(0x7f0000961000-0xf8)="5cf53dc1929a180d458236fb4f0591d16d515ea157ed2e9f8ebf479cb4732baec81f0df2c0602ec6f86a42bd885215da3b615a2cf9c0111f5a66fc24bed47822963844a41d97fdb55cca61379f9510e8274bf2b55eecca5cd9ae37538b770e163a9019ec214a1b26d04e72c873f5bde347eabad016ebd74f6267cc3c8ba0deef18e0be90974e4774f5bc188b5f4f1ea6b66d57fc8e31d03ebeaaf8ae6893569ff67b37687aa4ecc9a966bddf5d7a90e111616b918648c9e8c02645bbef052648f39253bafe422fadcdb64255debd795f9d32a5a61c09b523f49e8620dd3400977dc62dee38d2066cbf5b7e0878cae55b0beae0e81f65cbc1", 0xf8}, {&(0x7f00005f7000-0xf7)="2fbfd801048a0a4d8952fd0162463b254a740f6f81566fec2d013b4e1cc85400d289650b69d36a5c349bb3baf5a65da1e01a254167dca27a4d4d34f900d493148c4b3bb4ac7051544947ba3c868f36090e4fc4dd5a878e8b61d1bc2e32a5aff228f2c26f970a4c30c96fdf0f059654973f64afa103594ba4da2914274b046514241bbd5221ac88234dd070e70df2eab8c870cfd3d974958a66a4f406a5bc9f51855cc5ecab2217973b7a8eb36136d3f58a3a6c578e267002069feafef3716176617177ce8a9aa72340f9778f05608b13e7e1792feaa8d5e23dbd6f324526b54ab2500715211817642d801078c33c1002e4e8e89c32e0f4", 0xf7}], 0x8, 0x0) r2 = socket$inet(0x2, 0x80004, 0x800) r3 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000646000-0x1d)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) pipe2(&(0x7f00000b4000)={0x0, 0x0}, 0x80000) splice(r2, &(0x7f0000779000)=0x0, r3, &(0x7f00005db000-0x8)=0x0, 0x9, 0x8) msgctl$IPC_SET(r0, 0x1, &(0x7f0000377000)={{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) [ 85.036324] binder: 11692:11696 unknown command 0 2018/01/25 08:30:00 executing program 7: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000187000-0x1c)={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0}, 0x1c) r1 = fcntl$dupfd(r0, 0x0, r0) sendto$inet6(r1, &(0x7f0000310000-0x2)="e1", 0x1, 0x0, &(0x7f00006a0000-0x1c)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}, 0x0}, 0x1c) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f0000408000-0xc)=@sack_info={0x0, 0x0, 0x0}, &(0x7f00003e3000-0x4)=0xc) [ 85.036333] binder: 11692:11696 ioctl c0306201 20004000 returned -22 [ 85.038000] binder: 11696 RLIMIT_NICE not set [ 85.106335] binder: 11692:11716 unknown command 0 [ 85.106346] binder: 11692:11716 ioctl c0306201 20004000 returned -22 [ 85.108518] binder: BINDER_SET_CONTEXT_MGR already set [ 85.108527] binder: 11692:11696 ioctl 40046207 0 returned -16 [ 85.147506] binder: undelivered TRANSACTION_COMPLETE 2018/01/25 08:30:00 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0xc) writev(r0, &(0x7f0000fb6000-0x10)=[{&(0x7f0000fb4000)="1f00000002031900000007000000068100023b0509000100010100ff3ffe58", 0x1f}], 0x1) r1 = socket$netlink(0x10, 0x3, 0xc) r2 = syz_open_dev$midi(&(0x7f000078b000)='/dev/midi#\x00', 0x5, 0x88400) setsockopt$inet_tcp_int(r2, 0x6, 0x3b, &(0x7f000040d000-0x4)=0xd743, 0x4) writev(r0, &(0x7f000037d000)=[{&(0x7f000019a000-0x1f)="1f00000002031900000007000000068100ed853b09000100010100ff3ffe58", 0x1f}], 0x1) writev(r1, &(0x7f0000fb6000-0x10)=[{&(0x7f0000fb6000)="1f00000002031900000007000000e3800802bb0509000100010100493ffe58", 0x1f}], 0x1) r3 = socket$netlink(0x10, 0x3, 0xc) writev(r3, &(0x7f0000fb6000-0x10)=[{&(0x7f0000fb4000)="1f00000003031900030007000000068100023b0509000100010100ff1ffe58", 0x1f}], 0x1) 2018/01/25 08:30:00 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(&(0x7f000000d000-0xd)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000004000)={0xfffffecf, 0x0, &(0x7f0000fc5000-0x4)=[@enter_looper={0x630c}], 0xfffffe5c, 0x0, &(0x7f0000005000)=""}) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000010000-0x30)={0x0, 0x0, &(0x7f000000f000)=[], 0x1, 0x0, &(0x7f000000f000-0xcf)='b'}) readv(0xffffffffffffffff, &(0x7f0000010000)=[{&(0x7f0000013000-0xd3)=""/211, 0x491}, {&(0x7f0000013000-0x5b)=""/91, 0x5b}], 0x2) mmap$binder(&(0x7f000000c000/0x2000)=nil, 0x2000, 0x0, 0x12, r0, 0x200000000000000) r1 = semget$private(0x0, 0x6, 0x148) semctl$GETNCNT(r1, 0x7, 0xe, &(0x7f0000065000)=""/55) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000007000)={0x14, 0x0, &(0x7f0000010000)=[@acquire_done={0x40486311, 0x0, 0x0}], 0x0, 0x0, &(0x7f0000012000-0x63)=""}) prctl$setname(0xf, &(0x7f000051d000)='/dev/binder#\x00') r2 = socket$inet6(0xa, 0x0, 0x2aca) socketpair(0x9, 0x80b, 0x7, &(0x7f00002cd000-0x8)={0x0, 0x0}) getsockopt$kcm_KCM_RECV_DISABLE(r3, 0x119, 0x1, &(0x7f0000fb4000-0x4)=0x0, 0x4) setsockopt$inet6_MCAST_MSFILTER(r2, 0x29, 0x30, &(0x7f0000cc8000)={0xfffffffffffffff7, {{0xa, 0x1, 0x8, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0xff, 0xff], @remote={0xac, 0x14, 0x0, 0xbb}}, 0x9}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x1, 0x4, [{{0xa, 0x2, 0x9, @loopback={0x0, 0x1}, 0x7}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, {{0xa, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0xff, 0xff], @local={0xac, 0x14, 0x0, 0xaa}}, 0x3}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, {{0xa, 0x2, 0x2, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xf}, 0x0}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, {{0xa, 0x3, 0x8, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xc}, 0x1f}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}]}, 0x290) 2018/01/25 08:30:00 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x7fff) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000f40000)='/dev/ptmx\x00', 0x200000000101002, 0x0) sendfile(0xffffffffffffffff, r0, &(0x7f0000b4c000-0x8)=0x0, 0x100000002) read$eventfd(r1, &(0x7f0000649000)=0x0, 0x8) 2018/01/25 08:30:00 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x200000000002, 0xc) write(r0, &(0x7f00001d9000-0x7d)="1f0000000206fd00e10000f60000ff0380fff800faff0080060107ec000000cfb4056e4d12c1e05db670d703e636862044921feff49df0adafd098f014feb8701d17ac577b2b20e6d6beea393e816a8265bfbaae44566ca5badb4329fdb0183a8c73188fbe37d82544c36bd9b4684f1c9d366467cdcb85fbd02d6aca55", 0x42) 2018/01/25 08:30:00 executing program 4: keyctl$set_reqkey_keyring(0xe, 0x4) request_key(&(0x7f00003b9000-0x6)='logon\x00', &(0x7f0000f8e000-0x5)={0x73, 0x79, 0x7a, 0x0, 0x0}, &(0x7f0000ee9000)='cifs.spnego\x00', 0x0) 2018/01/25 08:30:00 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) openat$rfkill(0xffffffffffffff9c, &(0x7f0000b5a000)='/dev/rfkill\x00', 0x0, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000541000-0x8)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r1, &(0x7f0000001000-0x38)={&(0x7f0000239000-0x8)=@abs={0x0, 0x0, 0xffffffffffffffff}, 0x8, &(0x7f0000008000)=[], 0x0, &(0x7f0000001000-0x10)=[@rights={0x200, 0x1, 0x1, [r0]}], 0x1, 0x0}, 0x0) recvmsg(r2, &(0x7f000000e000)={0x0, 0x0, &(0x7f000008b000)=[], 0x0, &(0x7f000000c000)=""/0, 0xfc13, 0x0}, 0x0) pselect6(0x40, &(0x7f0000cc9000-0x40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000cc9000-0x40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f00000de000-0x40)={0xffffffffffffffe1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f00008e6000-0x10)={0x0, 0x989680}, &(0x7f0000205000-0x10)={&(0x7f0000cc9000-0x8)={0x0}, 0x8}) 2018/01/25 08:30:00 executing program 7: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000187000-0x1c)={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0}, 0x1c) r1 = fcntl$dupfd(r0, 0x0, r0) sendto$inet6(r1, &(0x7f0000310000-0x2)="e1", 0x1, 0x0, &(0x7f00006a0000-0x1c)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}, 0x0}, 0x1c) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f0000408000-0xc)=@sack_info={0x0, 0x0, 0x0}, &(0x7f00003e3000-0x4)=0xc) 2018/01/25 08:30:00 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000e82000-0x18)='/selinux/avc/hash_stats\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f00008db000-0x10)={0x0, 0x58, &(0x7f00004fa000-0x58)=[@in={0x2, 0x2, @multicast2=0xe0000002, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @in={0x2, 0x1, @empty=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @in6={0xa, 0x2, 0x7fff, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xd}, 0x0}, @in6={0xa, 0x3, 0x2, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0x41d9}]}, &(0x7f0000099000)=0x10) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f000026e000)={r1, @in6={{0xa, 0x1, 0x8001, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0x401}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x5, 0xff}, &(0x7f0000ba1000-0x4)=0x98) getsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000fc9000-0x8)=@assoc_value={0x0, 0x0}, &(0x7f00003b7000)=0x8) socketpair(0x1e, 0x5, 0x0, &(0x7f000026f000-0x8)={0x0, 0x0}) ioctl$sock_ipx_SIOCAIPXITFCRT(r2, 0x89e0, &(0x7f0000000000)=0x0) setsockopt$netlink_NETLINK_PKTINFO(r2, 0x10e, 0x3, &(0x7f0000845000-0x4)=0x8000, 0x4) socket$inet6_sctp(0xa, 0x1, 0x84) [ 85.181072] audit: type=1326 audit(1516868999.833:276): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=11605 comm="syz-executor0" exe="/root/syz-executor0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x452f19 code=0x7ffc0000 [ 85.205623] audit: type=1326 audit(1516868999.839:277): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=11605 comm="syz-executor0" exe="/root/syz-executor0" sig=0 arch=c000003e syscall=230 compat=0 ip=0x452f19 code=0x7ffc0000 2018/01/25 08:30:00 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = signalfd4(0xffffffffffffffff, &(0x7f0000fe9000)={0x0}, 0x8, 0x0) readv(r0, &(0x7f000006f000-0x10)=[{&(0x7f00007c1000)=""/128, 0x80}], 0x1) unshare(0x400) clock_settime(0x1, &(0x7f0000905000-0x10)={0x0, 0x989680}) 2018/01/25 08:30:00 executing program 7: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000187000-0x1c)={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0}, 0x1c) r1 = fcntl$dupfd(r0, 0x0, r0) sendto$inet6(r1, &(0x7f0000310000-0x2)="e1", 0x1, 0x0, &(0x7f00006a0000-0x1c)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}, 0x0}, 0x1c) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f0000408000-0xc)=@sack_info={0x0, 0x0, 0x0}, &(0x7f00003e3000-0x4)=0xc) 2018/01/25 08:30:00 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000d48000)='/dev/vga_arbiter\x00', 0x101003, 0x0) open_by_handle_at(r0, &(0x7f0000c44000-0x18)={0x18, 0x5, "be264ef0ffa9cd30a1fd3aa65371ac4f"}, 0x600000) r1 = perf_event_open(&(0x7f0000015000-0x78)={0x1, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffa, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r1, 0x2402, 0x0) 2018/01/25 08:30:00 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x7fff) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000f40000)='/dev/ptmx\x00', 0x200000000101002, 0x0) sendfile(r1, 0xffffffffffffffff, &(0x7f0000b4c000-0x8)=0x0, 0x100000002) read$eventfd(r1, &(0x7f0000649000)=0x0, 0x8) 2018/01/25 08:30:00 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) seccomp(0x1, 0x0, &(0x7f0000bd5000)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x407ffc0003}]}) process_vm_writev(0x0, &(0x7f0000892000)=[], 0x0, &(0x7f00008aa000)=[], 0x0, 0x0) [ 85.243804] binder: 11737:11739 unknown command 0 [ 85.248419] netlink: 11 bytes leftover after parsing attributes in process `syz-executor0'. [ 85.255575] netlink: 11 bytes leftover after parsing attributes in process `syz-executor0'. [ 85.304789] binder: 11737:11739 ioctl c0306201 20004000 returned -22 [ 85.312247] audit: type=1326 audit(1516869000.463:278): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=11765 comm="syz-executor5" exe="/root/syz-executor5" sig=0 arch=c000003e syscall=202 compat=0 ip=0x452f19 code=0x7ffc0000 [ 85.359174] binder: 11737:11763 unknown command 0 [ 85.364238] binder: 11737:11763 ioctl c0306201 20004000 returned -22 [ 85.371931] binder: BINDER_SET_CONTEXT_MGR already set [ 85.377319] binder: 11737:11739 ioctl 40046207 0 returned -16 [ 85.386815] binder_alloc: 11737: binder_alloc_buf, no vma [ 85.392426] binder: 11737:11739 transaction failed 29189/-3, size 0-0 line 2903 2018/01/25 08:30:00 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socket$can_raw(0x1d, 0x3, 0x1) r0 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000ca7000-0x10)='/selinux/status\x00', 0x0, 0x0) ioctl$KVM_PPC_ALLOCATE_HTAB(r0, 0xc004aea7, &(0x7f0000b50000-0x4)=0x2) setsockopt$inet6_dccp_int(r0, 0x21, 0x1b, &(0x7f0000e45000-0x4)=0x5, 0x4) r1 = socket(0x10, 0x2, 0x0) ioctl$sock_ifreq(r1, 0x89f0, &(0x7f00000d4000-0x28)={@common='ip_vti0\x00', @ifru_map={0x6f000b, 0x0, 0x0, 0x0, 0x0, 0x0}}) setsockopt$inet_sctp6_SCTP_RECVNXTINFO(r1, 0x84, 0x21, &(0x7f0000318000-0x4)=0x7, 0x4) ioctl$VHOST_GET_VRING_ENDIAN(r0, 0x4008af14, &(0x7f0000d62000-0x8)={0x0, 0x0}) 2018/01/25 08:30:00 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = accept$alg(0xffffffffffffff9c, 0x0, 0x0) shutdown(r0, 0x1) r1 = syz_open_dev$evdev(&(0x7f000063a000)='/dev/input/event#\x00', 0x2, 0x0) ioctl$EVIOCGREP(r1, 0x80084503, &(0x7f00005a8000)=""/0) 2018/01/25 08:30:00 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000187000-0x1c)={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0}, 0x1c) r1 = fcntl$dupfd(r0, 0x0, r0) sendto$inet6(r1, &(0x7f0000310000-0x2)="e1", 0x1, 0x0, &(0x7f00006a0000-0x1c)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}, 0x0}, 0x1c) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f0000408000-0xc)=@sack_info={0x0, 0x0, 0x0}, &(0x7f00003e3000-0x4)=0xc) 2018/01/25 08:30:00 executing program 3: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000001000-0x1d)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_bt_cmtp_CMTPCONNDEL(r0, 0x400443c9, &(0x7f0000001000-0xc)={{0x3404, 0xe6c3e6c, 0xffff, 0x401, 0x6, 0x5}, 0x1f}) r1 = fcntl$getown(r0, 0x9) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000001000)=0x0) kcmp$KCMP_EPOLL_TFD(r1, r2, 0x7, r0, &(0x7f0000001000-0xc)={r0, r0, 0x602c}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r3 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000b5a000)='/dev/rfkill\x00', 0x0, 0x0) socket$unix(0x1, 0x1, 0x0) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f00005ff000)=0x0) fremovexattr(r0, &(0x7f0000331000)=@known='system.sockprotoname\x00') r5 = getpgrp(0xffffffffffffffff) kcmp$KCMP_EPOLL_TFD(r4, r5, 0x7, r3, &(0x7f000086c000-0xc)={r3, r3, 0xe3e}) r6 = semget$private(0x0, 0x1, 0x400) semctl$GETVAL(r6, 0x4, 0xc, &(0x7f0000780000-0xb8)=""/184) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000541000-0x8)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r7, &(0x7f0000001000-0x38)={&(0x7f0000239000-0x8)=@abs={0x0, 0x0, 0xffffffffffffffff}, 0x8, &(0x7f00003ae000)=[], 0x0, &(0x7f0000a8a000-0x18)=[@rights={0x10, 0x1, 0x1, []}], 0x10, 0x0}, 0x4) getpeername$llc(r0, &(0x7f0000d61000-0x10)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @link_local={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, [0x0, 0x0]}, &(0x7f0000895000)=0x10) recvmsg(r7, &(0x7f000000e000)={0x0, 0xfffffffffffffd1a, &(0x7f00002a7000-0x10)=[{&(0x7f0000102000-0x76)=""/118, 0x0}], 0x0, &(0x7f0000e64000)=""/0, 0xfc13, 0x0}, 0x0) ioctl$TUNSETSNDBUF(r3, 0x400454d4, &(0x7f00009f1000)=0xffff) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000dcc000-0x1)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r8 = socket$netlink(0x10, 0x3, 0x7) writev(r8, &(0x7f0000f0a000-0x8)=[{&(0x7f00002e7000+0x6fc)="1f000000020319000200078000000681", 0x10}], 0x1) pselect6(0x40, &(0x7f0000cc9000-0x40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000cc9000-0x40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f00000de000-0x40)={0xffffffffffffffe1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f00008e6000-0x10)={0x0, 0x989680}, &(0x7f0000205000-0x10)={&(0x7f0000cc9000-0x8)={0x0}, 0x8}) ioctl$PPPIOCGMRU(r3, 0x80047453, &(0x7f0000ded000)=0x0) 2018/01/25 08:30:00 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x7fff) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000f40000)='/dev/ptmx\x00', 0x200000000101002, 0x0) sendfile(r1, 0xffffffffffffffff, &(0x7f0000b4c000-0x8)=0x0, 0x100000002) read$eventfd(r1, &(0x7f0000649000)=0x0, 0x8) 2018/01/25 08:30:00 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000647000)='/dev/ptmx\x00', 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00001c2000)=0x19) write$tun(r1, &(0x7f0000158000)=@pi={0x0, 0x0, @ipv6={0x0, 0x6, "9e0261", 0x14, 0x0, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xaa}, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, {[], @tcp={{0x0, 0x0, 0x42424242, 0x42424242, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, {[]}}, {""}}}}}, 0x40) 2018/01/25 08:30:00 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(&(0x7f000000d000-0xd)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$admmidi(&(0x7f0000060000)='/dev/admmidi#\x00', 0x7, 0x400) ioctl$KVM_GET_REGS(r1, 0x8090ae81, &(0x7f00005db000)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000004000)={0xfffffecf, 0x0, &(0x7f0000fc5000-0x4)=[@enter_looper={0x630c}], 0xfffffe5c, 0x0, &(0x7f0000005000)=""}) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000010000-0x30)={0x0, 0x0, &(0x7f000000f000)=[], 0x1, 0x0, &(0x7f000000f000-0xcf)='b'}) pkey_alloc(0x0, 0x1) mmap$binder(&(0x7f000000c000/0x2000)=nil, 0x2000, 0x0, 0x12, r0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000007000)={0x14, 0x0, &(0x7f0000010000)=[@acquire_done={0x40486311, 0x0, 0x0}], 0x0, 0x0, &(0x7f0000012000-0x63)=""}) 2018/01/25 08:30:00 executing program 4: clone(0x0, &(0x7f0000f39000)="", &(0x7f0000eaa000-0x4)=0x0, &(0x7f0000bf3000-0x4)=0x0, &(0x7f00003b9000-0xcd)="") setuid(0x0) r0 = accept(0xffffffffffffffff, &(0x7f0000111000)=@hci={0x0, 0x0, 0x0}, &(0x7f000094d000-0x4)=0x6) stat(&(0x7f000046e000-0x8)='./file0\x00', &(0x7f000051c000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$netrom_NETROM_T2(r0, 0x103, 0x2, &(0x7f0000001000)=0x3, &(0x7f0000002000-0x4)=0x4) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f00002e5000)={0xffffffffffffff9c}) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x400, 0x10000) ioctl$KVM_S390_INTERRUPT_CPU(r2, 0x4010ae94, &(0x7f0000002000-0x10)={0x1ff, 0x0, 0xffffffffffffffff}) splice(r0, &(0x7f0000001000-0x8)=0x0, r1, &(0x7f0000875000+0xeff)=0x0, 0xffffffffffff7fff, 0x2) 2018/01/25 08:30:00 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000187000-0x1c)={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0}, 0x1c) r1 = fcntl$dupfd(r0, 0x0, r0) sendto$inet6(r1, &(0x7f0000310000-0x2)="e1", 0x1, 0x0, &(0x7f00006a0000-0x1c)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}, 0x0}, 0x1c) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f0000408000-0xc)=@sack_info={0x0, 0x0, 0x0}, &(0x7f00003e3000-0x4)=0xc) [ 85.406351] binder: undelivered TRANSACTION_ERROR: 29189 [ 85.417006] binder: undelivered TRANSACTION_COMPLETE [ 85.427251] binder: undelivered transaction 335, process died. 2018/01/25 08:30:00 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x7fff) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000f40000)='/dev/ptmx\x00', 0x200000000101002, 0x0) sendfile(r1, 0xffffffffffffffff, &(0x7f0000b4c000-0x8)=0x0, 0x100000002) read$eventfd(r1, &(0x7f0000649000)=0x0, 0x8) 2018/01/25 08:30:00 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) read(r0, &(0x7f0000f6c000)=""/4096, 0xffffffa0) sigaltstack(&(0x7f0000f15000/0x4000)=nil, &(0x7f0000fe6000)=0x0) r1 = socket$inet6(0xa, 0x2000000000001, 0x0) setsockopt$sock_int(r1, 0x1, 0x2b, &(0x7f000064d000-0x4)=0x1000, 0x4) r2 = syz_open_dev$amidi(&(0x7f0000e4f000)='/dev/amidi#\x00', 0x5, 0x208000) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f000047b000)={0x2000, 0x0}) sendfile(r1, r1, &(0x7f0000911000-0x8)=0x0, 0x4) r3 = add_key$keyring(&(0x7f0000eac000)='keyring\x00', &(0x7f0000001000-0x5)={0x73, 0x79, 0x7a, 0x0, 0x0}, 0x0, 0x0, 0x0) r4 = add_key$user(&(0x7f0000d4d000-0x5)='user\x00', &(0x7f00009d6000-0x5)={0x73, 0x79, 0x7a, 0x0, 0x0}, &(0x7f000003e000)="db", 0x1, r3) r5 = add_key$user(&(0x7f0000893000)='user\x00', &(0x7f0000753000-0x5)={0x73, 0x79, 0x7a, 0x3, 0x0}, &(0x7f0000f29000-0x1000)="b33ab76079ebe0d94f729cd653e520c19ad7d97fe21769e7c4db44c249b544230ba287fb8bd6ed266ccf59ef70995bf2e8e0ecd3fff32853747eda22d2818d08ca27e0ec821620e365a0e6b9485f2d925493f62113e33e5f8c7eba67fc19a9497f5b07e5849d2e875b066cd640b336616fe0f3c3002801b4627ee7597689525e8e81f750a86eb580fb4690ea52246bd3d32b1a91f944edb74b1f50ae08c5387ed8fd0598b600579f3af3f864e1c324f6928f6672f98f7e149be31bd78b506e8b", 0xc0, r3) keyctl$dh_compute(0x17, &(0x7f00004c9000-0xc)={r4, r5, r4}, &(0x7f00005cd000)=""/54, 0x36, &(0x7f0000999000-0x2c)={&(0x7f0000209000)={'rmd128\x00'}, &(0x7f0000c1d000-0x6)="", 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) fcntl$F_GET_RW_HINT(r1, 0x40b, &(0x7f0000561000)=0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000f5e000-0x4)=0xe02, 0x4) r6 = getpgid(0x0) fcntl$setownex(r1, 0xf, &(0x7f000011f000-0x8)={0x0, r6}) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000f23000)=0x0) r7 = openat$autofs(0xffffffffffffff9c, &(0x7f000071c000-0xc)='/dev/autofs\x00', 0x0, 0x0) ioctl$EVIOCSCLOCKID(r2, 0x400445a0, &(0x7f0000460000-0x4)=0x9) ioctl$DRM_IOCTL_ADD_MAP(r7, 0xc0286415, &(0x7f00007ed000)={&(0x7f00009d1000/0x1000)=nil, 0x8001, 0x0, 0x35, &(0x7f00009a8000/0x4000)=nil, 0x5}) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r2, 0x84, 0x18, &(0x7f0000c28000-0x6)={0x0, 0x4}, &(0x7f00003f2000)=0x6) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r0, 0x84, 0x6c, &(0x7f000051e000-0x103)={r8, 0xfffffffffffffccb, "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"}, &(0x7f0000e5e000)=0xffffffffffffffca) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r7, 0x84, 0x75, &(0x7f00007ed000)={r9, 0x4}, &(0x7f0000b25000-0x4)=0x8) fcntl$F_GET_FILE_RW_HINT(r2, 0x40d, &(0x7f0000eb3000-0x8)=0x0) fcntl$getown(r1, 0x9) openat(r7, &(0x7f000042e000)='./file0\x00', 0x210000, 0x130) r10 = syz_open_procfs(r6, &(0x7f0000f7e000)='limits\x00') bind$inet6(r1, &(0x7f000008d000)={0xa, 0x0, 0x10000000000002, @loopback={0x0, 0x1}, 0x0}, 0x1c) sendto$inet6(r1, &(0x7f0000a9c000)="", 0x0, 0xfffffefffffffffe, &(0x7f0000f63000-0x1c)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}, 0x0}, 0x1c) sendfile(r1, r10, &(0x7f0000cd2000-0x8)=0x0, 0x10001) 2018/01/25 08:30:00 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000187000-0x1c)={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0}, 0x1c) r1 = fcntl$dupfd(r0, 0x0, r0) sendto$inet6(r1, &(0x7f0000310000-0x2)="e1", 0x1, 0x0, &(0x7f00006a0000-0x1c)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}, 0x0}, 0x1c) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f0000408000-0xc)=@sack_info={0x0, 0x0, 0x0}, &(0x7f00003e3000-0x4)=0xc) 2018/01/25 08:30:00 executing program 0: perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xca, &(0x7f0000fc1000-0xc)={0x0, 0x1, 0x0, 0x0, 0x0}, 0xc) setsockopt$inet6_int(r0, 0x29, 0xcb, &(0x7f0000114000)=0x0, 0x4) 2018/01/25 08:30:00 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000005000)='/dev/sg#\x00', 0x0, 0x0) ioctl$EVIOCSABS0(r0, 0xc0189436, &(0x7f0000989000-0x18)={0x3, 0x0, 0x0, 0x7, 0x1, 0x0}) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f000024d000-0xe8)={{{@in=@rand_addr=0x0, @in=@local={0x0, 0x0, 0xffffffffffffffff, 0x0}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, {{@in=@empty=0x0, 0xffffffffffffffff, 0x0}, 0x0, @in6=@mcast2={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0}, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, &(0x7f00002a0000-0x4)=0xe8) fchown(r0, r1, 0xffffffffffffffff) 2018/01/25 08:30:00 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000187000-0x1c)={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0}, 0x1c) r1 = fcntl$dupfd(r0, 0x0, r0) sendto$inet6(r1, &(0x7f0000310000-0x2)="e1", 0x1, 0x0, &(0x7f00006a0000-0x1c)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}, 0x0}, 0x1c) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f0000408000-0xc)=@sack_info={0x0, 0x0, 0x0}, &(0x7f00003e3000-0x4)=0xc) [ 85.437552] binder: 11779:11783 unknown command 0 [ 85.437561] binder: 11779:11783 ioctl c0306201 20004000 returned -22 [ 85.437699] binder: 11783 RLIMIT_NICE not set [ 85.481339] binder: 11783 RLIMIT_NICE not set 2018/01/25 08:30:00 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000187000-0x1c)={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0}, 0x1c) r1 = fcntl$dupfd(r0, 0x0, r0) sendto$inet6(r1, &(0x7f0000310000-0x2)="e1", 0x1, 0x0, &(0x7f00006a0000-0x1c)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}, 0x0}, 0x1c) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f0000408000-0xc)=@sack_info={0x0, 0x0, 0x0}, &(0x7f00003e3000-0x4)=0xc) 2018/01/25 08:30:00 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_dccp(0xa, 0x6, 0x0) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f00006ae000)={0xe, {{0xa, 0xffffffffffffffff, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0x0}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0, 0x0, []}, 0x90) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000042000-0xb)='/dev/audio\x00', 0x4000, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000807000)={0x0, 0x0}) ioctl$sock_bt_hci(r1, 0x0, &(0x7f000091d000)="1062afc8f328ddf0266fc4b9b570d85f3a5d4176e6341db50f3d3aa579fab022fb328175a0bb33a7173b72544762a38e707b82355fd428e2ed66a3b695597b41af4884d1a0dbf1b7eb81a0ab9a839cf729a6535a5252b476a7d430029e9b6760a615c7fec58a266bdcd38bb3747cfe14ddd4f205d284ff38e8b22dfd47866495697894b6af7fa1f8b323233187c8") 2018/01/25 08:30:00 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x7fff) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000f40000)='/dev/ptmx\x00', 0x200000000101002, 0x0) sendfile(r1, r0, &(0x7f0000b4c000-0x8)=0x0, 0x0) read$eventfd(r1, &(0x7f0000649000)=0x0, 0x8) 2018/01/25 08:30:00 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) open_by_handle_at(0xffffffffffffffff, &(0x7f0000d87000)={0x45, 0x8, "bddda8760cccdac98b4d3e659e893208a78207e39a4758d07251484e8dc6fd7a5940bb94a285522a84791a22bbd78a85456020460ac09034f146b09f62"}, 0x0) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f00000ab000)={0x0, 0x1}, &(0x7f0000b58000)=0x8) r1 = syz_open_dev$sndmidi(&(0x7f0000a5b000)='/dev/snd/midiC#D#\x00', 0x7fff, 0x200000) ioctl$KVM_GET_CPUID2(r1, 0xc008ae91, &(0x7f0000750000)={0x8, 0x0, [{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0]}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0]}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0]}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0]}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0]}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0]}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0]}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0]}]}) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, &(0x7f0000b33000)={r0, 0xb5, "6f64f38ad541c9927197a7e2f8ce5b04e42bb3ef5e125211d0075ea8aa353c2f87249bd37ce7faff7a84096ffe3c705898ca100c6e053c9f36f492aab3f3a252064cf339c9afec500850d6fbf3e5c22ac3e1a9f5654e3d9a5d1528be63c5e1fdebf936f6b36ba6c0c79de6febf919a7196cdddcce00d1cfb265567b7c7c8e95752627b784bd5f6b90fdd43b197b026308a7e72d57e017eed44ca275fcc132675b45430a5708f2d865ad3430d5d568ebe53c87274a7"}, &(0x7f00006dc000-0x4)=0xbd) r2 = syz_open_dev$sndctrl(&(0x7f0000acb000-0x13)='/dev/snd/controlC#\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, &(0x7f0000d72000)={r0, 0x7b, "08ee865b25ec77a6ebe5f310366ab4973ecd8a44bc23a4d2553c0637c5aac78666efecb6ce9a427b6c7f6eb6fa5ec6e2058e6deb37edfb527c193904cce33b866d2063f13493dffaae379c067139827c9233b4c4a4045dcbc22fe7b3b624d5552205460ed411fe527c653a3eb7b355a91613730e39091e1e772caa"}, &(0x7f0000e15000-0x4)=0x83) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r2, 0xc0505510, &(0x7f0000621000)={0x0, 0x9, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) ioctl$KVM_GET_ONE_REG(r1, 0x4010aeab, &(0x7f000060b000-0x10)={0x4, 0x31136acc}) [ 85.505375] binder: 11779:11796 unknown command 0 [ 85.514921] binder: 11779:11796 ioctl c0306201 20004000 returned -22 [ 85.526388] binder: BINDER_SET_CONTEXT_MGR already set [ 85.538109] binder: 11779:11783 ioctl 40046207 0 returned -16 [ 85.539107] binder: 11796 RLIMIT_NICE not set [ 85.587852] binder: release 11779:11783 transaction 338 in, still active [ 85.594842] binder: send failed reply for transaction 338 to 11779:11796 [ 85.601791] binder: undelivered TRANSACTION_COMPLETE [ 85.606936] binder: undelivered TRANSACTION_ERROR: 29189 2018/01/25 08:30:00 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) openat$rfkill(0xffffffffffffff9c, &(0x7f0000115000-0xc)='/dev/rfkill\x00', 0x0, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000541000-0x8)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r1, &(0x7f0000001000-0x38)={&(0x7f0000239000-0x8)=@abs={0x0, 0x0, 0xffffffffffffffff}, 0x8, &(0x7f0000008000)=[], 0x0, &(0x7f0000001000-0x10)=[@rights={0x200, 0x1, 0x1, [r0]}], 0x1, 0x0}, 0x0) recvmsg(r2, &(0x7f000000e000)={0x0, 0x0, &(0x7f000008b000)=[], 0x0, &(0x7f000000c000)=""/0, 0xfc13, 0x0}, 0x0) pselect6(0x40, &(0x7f0000cc9000-0x40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000cc9000-0x40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f00000de000-0x40)={0xffffffffffffffe1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f00008e6000-0x10)={0x0, 0x989680}, &(0x7f0000205000-0x10)={&(0x7f0000cc9000-0x8)={0x0}, 0x8}) 2018/01/25 08:30:00 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x20000000000000a, 0x2, 0x0) ioctl$sock_bt_bnep_BNEPCONNADD(r0, 0x400442c8, &(0x7f0000e16000)={r0, 0x5, 0x1, "d17bc2efd1e7b98003a7a571c7a583639621880cd24ad4358498f92c0b415e6bcd0fbe509eea84675f372d2737b8296c2c44c50df9c44550fa119d8c228b327a0814667e2447bbd9525ff1b8fb8ef02fb1d5b738f18922b11042089c1ec6919237364268f943949931e84892bba02c44587127f2cf"}) getsockopt$inet6_int(r0, 0x29, 0x4f, &(0x7f00003f9000)=0x0, &(0x7f00000f4000-0x4)=0x4) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f00002f3000)=0x0) sched_getattr(r1, &(0x7f0000609000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x30, 0x0) 2018/01/25 08:30:00 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000187000-0x1c)={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0}, 0x1c) r1 = fcntl$dupfd(r0, 0x0, r0) sendto$inet6(r1, &(0x7f0000310000-0x2)="e1", 0x1, 0x0, &(0x7f00006a0000-0x1c)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}, 0x0}, 0x1c) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f0000408000-0xc)=@sack_info={0x0, 0x0, 0x0}, &(0x7f00003e3000-0x4)=0xc) 2018/01/25 08:30:00 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(&(0x7f000000d000-0xd)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000004000)={0xfffffecf, 0x0, &(0x7f0000fc5000-0x4)=[@enter_looper={0x630c}], 0xfffffe5c, 0x0, &(0x7f0000005000)=""}) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000010000-0x30)={0x0, 0x0, &(0x7f000000f000)=[], 0x1, 0x0, &(0x7f000000f000-0xcf)='b'}) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000d5c000-0x9)='/dev/ppp\x00', 0x80, 0x0) fcntl$getownex(r0, 0x10, &(0x7f0000ac5000)={0x0, 0x0}) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r1, 0xc1105518, &(0x7f00009f9000)={{0x6, 0x1, 0xfffffffffffffffc, 0xffff, "1cae8b93abc1cccb186ca7402646ac6498b7c3ed1f6c1e1e2811edae8b7b5a3b908c3258667e4f498e19f5a7", 0x1}, 0x0, 0x0, 0x7fff, r2, 0x100000001, 0x1000, "097862dc7623b6eda9d476f1bf29a7cb4940e99574dd70c4345cdaaff680dab33f2c631c3e8c08e96132ec486cba06c9e21d4bc8c31458b988ff1459b0c1c61b", &(0x7f000020e000)='./+:cpuset(GPLem0cpuset!vmnet0]proc]selfem1posix_acl_access})\x00', 0x3e, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0x9, 0x4, 0x100, 0x8], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) readv(0xffffffffffffffff, &(0x7f0000010000)=[{&(0x7f0000013000-0xd3)=""/211, 0xd3}, {&(0x7f0000013000-0x5b)=""/91, 0x5b}], 0x2) r3 = accept$packet(0xffffffffffffff9c, &(0x7f0000c2b000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @empty=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0x0, 0x0]}, &(0x7f0000eaa000-0x4)=0x14) pipe2(&(0x7f0000092000)={0x0, 0x0}, 0x4000) ioctl$sock_netrom_SIOCGSTAMPNS(r4, 0x8907, &(0x7f0000403000)=0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f0000b45000)={{{@in=@local={0x0, 0x0, 0xffffffffffffffff, 0x0}, @in=@loopback=0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, {{@in=@broadcast=0x0, 0xffffffffffffffff, 0x0}, 0x0, @in=@rand_addr=0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, &(0x7f0000d0f000)=0xe8) setsockopt$packet_drop_memb(r3, 0x107, 0x2, &(0x7f0000eb3000-0x10)={r5, 0x1, 0x6, @empty=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0x0, 0x0]}, 0x10) mmap$binder(&(0x7f000000c000/0x2000)=nil, 0x2000, 0x0, 0x12, r0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000007000)={0x14, 0x0, &(0x7f0000010000)=[@acquire_done={0x40486311, 0x0, 0x0}], 0x0, 0x0, &(0x7f0000012000-0x63)=""}) 2018/01/25 08:30:00 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) read(r0, &(0x7f0000f6c000)=""/4096, 0xffffffa0) sigaltstack(&(0x7f0000f15000/0x4000)=nil, &(0x7f0000fe6000)=0x0) r1 = socket$inet6(0xa, 0x2000000000001, 0x0) setsockopt$sock_int(r1, 0x1, 0x2b, &(0x7f000064d000-0x4)=0x1000, 0x4) r2 = syz_open_dev$amidi(&(0x7f0000e4f000)='/dev/amidi#\x00', 0x5, 0x208000) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f000047b000)={0x2000, 0x0}) sendfile(r1, r1, &(0x7f0000911000-0x8)=0x0, 0x4) r3 = add_key$keyring(&(0x7f0000eac000)='keyring\x00', &(0x7f0000001000-0x5)={0x73, 0x79, 0x7a, 0x0, 0x0}, 0x0, 0x0, 0x0) r4 = add_key$user(&(0x7f0000d4d000-0x5)='user\x00', &(0x7f00009d6000-0x5)={0x73, 0x79, 0x7a, 0x0, 0x0}, &(0x7f000003e000)="db", 0x1, r3) r5 = add_key$user(&(0x7f0000893000)='user\x00', &(0x7f0000753000-0x5)={0x73, 0x79, 0x7a, 0x3, 0x0}, &(0x7f0000f29000-0x1000)="b33ab76079ebe0d94f729cd653e520c19ad7d97fe21769e7c4db44c249b544230ba287fb8bd6ed266ccf59ef70995bf2e8e0ecd3fff32853747eda22d2818d08ca27e0ec821620e365a0e6b9485f2d925493f62113e33e5f8c7eba67fc19a9497f5b07e5849d2e875b066cd640b336616fe0f3c3002801b4627ee7597689525e8e81f750a86eb580fb4690ea52246bd3d32b1a91f944edb74b1f50ae08c5387ed8fd0598b600579f3af3f864e1c324f6928f6672f98f7e149be31bd78b506e8b", 0xc0, r3) keyctl$dh_compute(0x17, &(0x7f00004c9000-0xc)={r4, r5, r4}, &(0x7f00005cd000)=""/54, 0x36, &(0x7f0000999000-0x2c)={&(0x7f0000209000)={'rmd128\x00'}, &(0x7f0000c1d000-0x6)="", 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) fcntl$F_GET_RW_HINT(r1, 0x40b, &(0x7f0000561000)=0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000f5e000-0x4)=0xe02, 0x4) r6 = getpgid(0x0) fcntl$setownex(r1, 0xf, &(0x7f000011f000-0x8)={0x0, r6}) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000f23000)=0x0) r7 = openat$autofs(0xffffffffffffff9c, &(0x7f000071c000-0xc)='/dev/autofs\x00', 0x0, 0x0) ioctl$EVIOCSCLOCKID(r2, 0x400445a0, &(0x7f0000460000-0x4)=0x9) ioctl$DRM_IOCTL_ADD_MAP(r7, 0xc0286415, &(0x7f00007ed000)={&(0x7f00009d1000/0x1000)=nil, 0x8001, 0x0, 0x35, &(0x7f00009a8000/0x4000)=nil, 0x5}) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r2, 0x84, 0x18, &(0x7f0000c28000-0x6)={0x0, 0x4}, &(0x7f00003f2000)=0x6) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r0, 0x84, 0x6c, &(0x7f000051e000-0x103)={r8, 0xfffffffffffffccb, "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"}, &(0x7f0000e5e000)=0xffffffffffffffca) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r7, 0x84, 0x75, &(0x7f00007ed000)={r9, 0x4}, &(0x7f0000b25000-0x4)=0x8) fcntl$F_GET_FILE_RW_HINT(r2, 0x40d, &(0x7f0000eb3000-0x8)=0x0) fcntl$getown(r1, 0x9) openat(r7, &(0x7f000042e000)='./file0\x00', 0x210000, 0x130) r10 = syz_open_procfs(r6, &(0x7f0000f7e000)='limits\x00') bind$inet6(r1, &(0x7f000008d000)={0xa, 0x0, 0x10000000000002, @loopback={0x0, 0x1}, 0x0}, 0x1c) sendto$inet6(r1, &(0x7f0000a9c000)="", 0x0, 0xfffffefffffffffe, &(0x7f0000f63000-0x1c)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}, 0x0}, 0x1c) sendfile(r1, r10, &(0x7f0000cd2000-0x8)=0x0, 0x10001) 2018/01/25 08:30:00 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) clone(0x200, &(0x7f0000c34000)="", &(0x7f0000ad9000-0x4)=0x0, &(0x7f0000676000)=0x0, &(0x7f00003ed000)="") mknod(&(0x7f0000433000)='./file0\x00', 0x1001, 0x0) execve(&(0x7f0000f14000)='./file0\x00', &(0x7f0000eb2000)=[], &(0x7f000094a000-0x38)=[]) r0 = socket(0x11, 0x3, 0x8) getsockopt$inet_mreq(r0, 0x0, 0x23, &(0x7f0000aec000)={@empty=0x0, @empty=0x0}, &(0x7f0000e27000-0x4)=0x8) r1 = getpgrp(0x0) r2 = syz_open_dev$admmidi(&(0x7f00000d1000-0xe)='/dev/admmidi#\x00', 0x1000, 0x40000) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f0000af9000)=0x0) sched_setaffinity(r1, 0x8, &(0x7f0000000000)=0x9) r3 = gettid() r4 = syz_open_procfs(r3, &(0x7f0000493000)='attr/current\x00') pwrite64(r4, &(0x7f00002fa000-0x9e)="", 0x0, 0x0) execveat(0xffffffffffffffff, &(0x7f000023e000)='./file0\x00', &(0x7f0000bfb000)=[], &(0x7f0000a14000)=[], 0x0) creat(&(0x7f000074f000-0x8)='./file0\x00', 0x0) 2018/01/25 08:30:00 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x7fff) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000f40000)='/dev/ptmx\x00', 0x200000000101002, 0x0) sendfile(r1, r0, &(0x7f0000b4c000-0x8)=0x0, 0x0) read$eventfd(r1, &(0x7f0000649000)=0x0, 0x8) 2018/01/25 08:30:00 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_RESET(r0, 0x2403, 0x0) r1 = syz_open_dev$sndpcmc(&(0x7f0000537000-0x12)='/dev/snd/pcmC#D#c\x00', 0xfffffffffffffffa, 0x18000) setsockopt$inet6_icmp_ICMP_FILTER(r1, 0x1, 0x1, &(0x7f00001f5000-0x4)={0x6}, 0x4) 2018/01/25 08:30:00 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x0, 0x8010000000000084) bind$inet6(r0, &(0x7f0000187000-0x1c)={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0}, 0x1c) r1 = fcntl$dupfd(r0, 0x0, r0) sendto$inet6(r1, &(0x7f0000310000-0x2)="e1", 0x1, 0x0, &(0x7f00006a0000-0x1c)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}, 0x0}, 0x1c) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f0000408000-0xc)=@sack_info={0x0, 0x0, 0x0}, &(0x7f00003e3000-0x4)=0xc) [ 85.719579] binder: 11830:11837 unknown command 0 2018/01/25 08:30:00 executing program 4: clone(0x0, &(0x7f00000d1000)="", &(0x7f000016a000-0x4)=0x0, &(0x7f0000858000)=0x0, &(0x7f0000332000)="") mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mq_unlink(&(0x7f0000001000-0x1)='\x00') mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000001000-0x15)='/proc/self/net/pfkey\x00', 0x80200, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000002000-0x8)={0x0, 0x7}, &(0x7f0000001000-0x4)=0x8) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000000000)={r1, 0x40, 0x8001}, &(0x7f0000000000)=0x8) ioctl$DRM_IOCTL_MODE_SETCRTC(r0, 0xc06864a2, &(0x7f0000e6b000-0x64)={&(0x7f0000db3000)=[0x3, 0x8], 0x2, 0x5, 0x1, 0x1000, 0x1, 0x3, {0xffffffffffffffff, 0x2, 0x5, 0x0, 0x1000, 0xfffffffffffff5b1, 0xfffffffffffffffc, 0x4, 0x9, 0x5, 0x9, 0x5098, 0xfffffffffffffff7, 0x90, "4f77cd358105543443838acf39f9e81d58c234cdecd818655969789270cea0a2"}}) 2018/01/25 08:30:00 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x7fff) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000f40000)='/dev/ptmx\x00', 0x200000000101002, 0x0) sendfile(r1, r0, &(0x7f0000b4c000-0x8)=0x0, 0x0) read$eventfd(r1, &(0x7f0000649000)=0x0, 0x8) 2018/01/25 08:30:00 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000015000)='/dev/sequencer\x00', 0x1, 0x0) select(0x40, &(0x7f0000509000-0x40)={0x3f, 0x946, 0x5, 0x7f, 0xfffffffffffffffa, 0x7, 0xb3b, 0xffffffffffffffad}, &(0x7f0000fda000)={0x5, 0x80000000, 0x9, 0x7, 0x9, 0x8001, 0x1, 0x100000001}, &(0x7f00009fb000-0x40)={0x8000, 0x3, 0xfff, 0x1000, 0x20, 0x7, 0x4, 0x3}, &(0x7f00002eb000)={0x77359400, 0x0}) write$evdev(r0, &(0x7f0000038000-0xc0)=[{{0x0, r1}, 0x100000, 0x0, 0xfffffffffffffffc}], 0x18) 2018/01/25 08:30:00 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x0, 0x8010000000000084) bind$inet6(r0, &(0x7f0000187000-0x1c)={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0}, 0x1c) r1 = fcntl$dupfd(r0, 0x0, r0) sendto$inet6(r1, &(0x7f0000310000-0x2)="e1", 0x1, 0x0, &(0x7f00006a0000-0x1c)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}, 0x0}, 0x1c) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f0000408000-0xc)=@sack_info={0x0, 0x0, 0x0}, &(0x7f00003e3000-0x4)=0xc) [ 85.745230] binder: 11830:11837 ioctl c0306201 20004000 returned -22 [ 85.766319] binder: 11837 RLIMIT_NICE not set [ 85.826381] binder: 11830:11850 unknown command 0 [ 85.831595] binder: 11830:11850 ioctl c0306201 20004000 returned -22 [ 85.840963] binder: BINDER_SET_CONTEXT_MGR already set [ 85.846692] binder: 11830:11837 ioctl 40046207 0 returned -16 [ 85.869773] binder: undelivered TRANSACTION_COMPLETE 2018/01/25 08:30:01 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000b5a000)='/dev/rfkill\x00', 0x0, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000541000-0x8)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$KDGKBMETA(r0, 0x4b62, &(0x7f0000c2c000-0x8)=0x0) sendmsg$unix(r2, &(0x7f0000001000-0x38)={&(0x7f0000239000-0x8)=@abs={0x0, 0x0, 0xffffffffffffffff}, 0x8, &(0x7f0000008000)=[], 0x0, &(0x7f0000001000-0x10)=[@rights={0x200, 0x1, 0x1, [r1]}], 0x1, 0x0}, 0x0) recvmsg(r3, &(0x7f000000e000)={0x0, 0x0, &(0x7f000008b000)=[], 0x0, &(0x7f000000c000)=""/0, 0xfc13, 0x0}, 0x0) pselect6(0x40, &(0x7f0000cc9000-0x40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000cc9000-0x40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f00000de000-0x40)={0xffffffffffffffe1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f00008e6000-0x10)={0x0, 0x989680}, &(0x7f0000205000-0x10)={&(0x7f0000cc9000-0x8)={0x0}, 0x8}) 2018/01/25 08:30:01 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe2(&(0x7f00008df000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) socket$alg(0x26, 0x5, 0x0) mremap(&(0x7f00003fb000/0x400000)=nil, 0x400000, 0x800000, 0x3, &(0x7f00007fb000/0x800000)=nil) write(r0, &(0x7f00004ac000-0xe5)="ae", 0x1) mlock(&(0x7f000006e000/0x2000)=nil, 0x2000) 2018/01/25 08:30:01 executing program 6: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x9) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000f8b000)={{{@in6=@dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0x0}, @in=@dev={0xac, 0x14, 0xffffffffffffffff, 0x0}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, {{@in6=@loopback={0x0, 0x1}, 0xffffffffffffffff, 0x0}, 0x0, @in6=@mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0xc6) close(r0) r1 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000602000-0x10)='/selinux/policy\x00', 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000a34000)={{{@in6=@empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @in6=@remote={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0x0}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, {{@in6=@empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0xffffffffffffffff, 0x0}, 0x0, @in6=@mcast1={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0}, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, &(0x7f00007f8000-0x4)=0xe8) 2018/01/25 08:30:01 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001ff000-0x1c)={0xa, 0x2, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0}, 0x1c) listen(r0, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00004cc000-0xe8)={{{@in6=@remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0xbb}, @in6=@ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0xff, 0xff], @broadcast=0xffffffff}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, {{@in=@empty=0x0, 0xffffffffffffffff, 0xff}, 0x0, @in6=@dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0x0}, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0xe8) fsync(r0) syz_emit_ethernet(0x4a, &(0x7f00000f3000-0xf5)={@local={[0xaa, 0xaa, 0xaa, 0xaa], 0x0, 0xaa}, @dev={[0xaa, 0xaa, 0xaa, 0xaa], 0xffffffffffffffff, 0x0}, [], {@ipv6={0x86dd, {0x0, 0x6, "01ff00", 0x14, 0x6, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0xbb}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, {[], @tcp={{0xffffffffffffffff, 0x2, 0x42424242, 0x42424242, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, {[]}}, {""}}}}}}}, 0x0) 2018/01/25 08:30:01 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x0, 0x8010000000000084) bind$inet6(r0, &(0x7f0000187000-0x1c)={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0}, 0x1c) r1 = fcntl$dupfd(r0, 0x0, r0) sendto$inet6(r1, &(0x7f0000310000-0x2)="e1", 0x1, 0x0, &(0x7f00006a0000-0x1c)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}, 0x0}, 0x1c) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f0000408000-0xc)=@sack_info={0x0, 0x0, 0x0}, &(0x7f00003e3000-0x4)=0xc) 2018/01/25 08:30:01 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x7fff) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000f40000)='/dev/ptmx\x00', 0x200000000101002, 0x0) sendfile(r1, r0, &(0x7f0000b4c000-0x8)=0x0, 0x100000002) read$eventfd(0xffffffffffffffff, &(0x7f0000649000)=0x0, 0x8) 2018/01/25 08:30:01 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) read(r0, &(0x7f0000f6c000)=""/4096, 0xffffffa0) sigaltstack(&(0x7f0000f15000/0x4000)=nil, &(0x7f0000fe6000)=0x0) r1 = socket$inet6(0xa, 0x2000000000001, 0x0) setsockopt$sock_int(r1, 0x1, 0x2b, &(0x7f000064d000-0x4)=0x1000, 0x4) r2 = syz_open_dev$amidi(&(0x7f0000e4f000)='/dev/amidi#\x00', 0x5, 0x208000) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f000047b000)={0x2000, 0x0}) sendfile(r1, r1, &(0x7f0000911000-0x8)=0x0, 0x4) r3 = add_key$keyring(&(0x7f0000eac000)='keyring\x00', &(0x7f0000001000-0x5)={0x73, 0x79, 0x7a, 0x0, 0x0}, 0x0, 0x0, 0x0) r4 = add_key$user(&(0x7f0000d4d000-0x5)='user\x00', &(0x7f00009d6000-0x5)={0x73, 0x79, 0x7a, 0x0, 0x0}, &(0x7f000003e000)="db", 0x1, r3) r5 = add_key$user(&(0x7f0000893000)='user\x00', &(0x7f0000753000-0x5)={0x73, 0x79, 0x7a, 0x3, 0x0}, &(0x7f0000f29000-0x1000)="b33ab76079ebe0d94f729cd653e520c19ad7d97fe21769e7c4db44c249b544230ba287fb8bd6ed266ccf59ef70995bf2e8e0ecd3fff32853747eda22d2818d08ca27e0ec821620e365a0e6b9485f2d925493f62113e33e5f8c7eba67fc19a9497f5b07e5849d2e875b066cd640b336616fe0f3c3002801b4627ee7597689525e8e81f750a86eb580fb4690ea52246bd3d32b1a91f944edb74b1f50ae08c5387ed8fd0598b600579f3af3f864e1c324f6928f6672f98f7e149be31bd78b506e8b", 0xc0, r3) keyctl$dh_compute(0x17, &(0x7f00004c9000-0xc)={r4, r5, r4}, &(0x7f00005cd000)=""/54, 0x36, &(0x7f0000999000-0x2c)={&(0x7f0000209000)={'rmd128\x00'}, &(0x7f0000c1d000-0x6)="", 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) fcntl$F_GET_RW_HINT(r1, 0x40b, &(0x7f0000561000)=0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000f5e000-0x4)=0xe02, 0x4) r6 = getpgid(0x0) fcntl$setownex(r1, 0xf, &(0x7f000011f000-0x8)={0x0, r6}) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000f23000)=0x0) r7 = openat$autofs(0xffffffffffffff9c, &(0x7f000071c000-0xc)='/dev/autofs\x00', 0x0, 0x0) ioctl$EVIOCSCLOCKID(r2, 0x400445a0, &(0x7f0000460000-0x4)=0x9) ioctl$DRM_IOCTL_ADD_MAP(r7, 0xc0286415, &(0x7f00007ed000)={&(0x7f00009d1000/0x1000)=nil, 0x8001, 0x0, 0x35, &(0x7f00009a8000/0x4000)=nil, 0x5}) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r2, 0x84, 0x18, &(0x7f0000c28000-0x6)={0x0, 0x4}, &(0x7f00003f2000)=0x6) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r0, 0x84, 0x6c, &(0x7f000051e000-0x103)={r8, 0xfffffffffffffccb, "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"}, &(0x7f0000e5e000)=0xffffffffffffffca) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r7, 0x84, 0x75, &(0x7f00007ed000)={r9, 0x4}, &(0x7f0000b25000-0x4)=0x8) fcntl$F_GET_FILE_RW_HINT(r2, 0x40d, &(0x7f0000eb3000-0x8)=0x0) fcntl$getown(r1, 0x9) openat(r7, &(0x7f000042e000)='./file0\x00', 0x210000, 0x130) r10 = syz_open_procfs(r6, &(0x7f0000f7e000)='limits\x00') bind$inet6(r1, &(0x7f000008d000)={0xa, 0x0, 0x10000000000002, @loopback={0x0, 0x1}, 0x0}, 0x1c) sendto$inet6(r1, &(0x7f0000a9c000)="", 0x0, 0xfffffefffffffffe, &(0x7f0000f63000-0x1c)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}, 0x0}, 0x1c) sendfile(r1, r10, &(0x7f0000cd2000-0x8)=0x0, 0x10001) 2018/01/25 08:30:01 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(&(0x7f0000bd5000-0xd)='/dev/binder#\x00', 0xffffffffffffffff, 0x8020000000000800) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000004000)={0xfffffecf, 0x0, &(0x7f0000fc5000-0x4)=[@enter_looper={0x630c}], 0xfffffe5c, 0x0, &(0x7f0000005000)=""}) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000010000-0x30)={0x0, 0x0, &(0x7f000000f000)=[], 0x1, 0x0, &(0x7f000000f000-0xcf)='b'}) readv(0xffffffffffffffff, &(0x7f0000010000)=[{&(0x7f0000013000-0xd3)=""/211, 0xd3}, {&(0x7f0000013000-0x5b)=""/91, 0x5b}], 0x2) mmap$binder(&(0x7f000000c000/0x2000)=nil, 0x2000, 0x0, 0x12, r0, 0x0) r1 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f000002c000-0xd)='/selinux/mls\x00', 0x0, 0x0) write$selinux_context(r1, &(0x7f0000b06000)='system_u:object_r:hald_mac_exec_t:s0\x00', 0x25) getdents64(r1, &(0x7f00009f6000-0x12)=""/18, 0x12) bind$bt_sco(r1, &(0x7f0000bee000)={0x1f, {0x10000, 0x7, 0x9, 0x7, 0x0, 0x4}}, 0x8) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000007000)={0x14, 0x0, &(0x7f0000010000)=[@acquire_done={0x40486311, 0x0, 0x0}], 0x0, 0x0, &(0x7f0000012000-0x63)=""}) [ 85.941542] binder: 11881:11890 unknown command 0 2018/01/25 08:30:01 executing program 6: mmap(&(0x7f0000000000/0xfac000)=nil, 0xfac000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000d89000+0xa80)={0x26, 'rng\x00', 0x0, 0x0, 'stdrng\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) writev(r1, &(0x7f0000092000)=[{&(0x7f00007bf000)="98825c697c9c76b482e7", 0xa}, {&(0x7f00008ee000-0xa3)="0af3b5c88a01c2764127615ae2ecb1d36ee424b3f7600dadac2dab6cf7c49884c596464365e49146883913cb7a9ec58e64cb0cd0bbb7", 0x36}], 0x2) [ 85.969602] binder: 11881:11890 ioctl c0306201 20004000 returned -22 [ 85.985451] binder: 11881:11895 ioctl c0306201 2000ffd0 returned -11 [ 86.025228] binder: 11881:11895 unknown command 0 2018/01/25 08:30:01 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000940000)={0x2, 0x78, 0x312, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000149000-0x8)='./file0\x00', 0x200000, 0x10b) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000a8d000)=0x0) r3 = openat$rtc(0xffffffffffffff9c, &(0x7f0000d1e000-0x9)='/dev/rtc\x00', 0x428000, 0x0) sendmsg$nl_crypto(r3, &(0x7f000061b000)={&(0x7f0000dbe000-0xc)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000e50000-0x10)={&(0x7f000096e000)=@upd={0x108, 0x12, 0x300, 0x5, 0x1, {{'rfc7539esp(cbc(des3_ede),sha384-ssse3)\x00'}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x400, 0x400, 0x0, 0x0}, [{0x8, 0x1, 0xea}, {0x8, 0x1, 0x80000000}, {0x8, 0x1, 0x4}, {0x8, 0x1, 0x8}, {0x8, 0x1, 0xffffffff80000001}]}, 0x108}, 0x1, 0x0, 0x0, 0x4000}, 0x40) dup3(r0, r1, 0x0) 2018/01/25 08:30:01 executing program 3: socket$vsock_stream(0x28, 0x1, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = add_key(&(0x7f0000d75000)='logon\x00', &(0x7f00007ec000-0x5)={0x73, 0x79, 0x7a, 0x0, 0x0}, 0x0, 0x0, 0xfffffffffffffff9) add_key$user(&(0x7f0000b79000)='user\x00', &(0x7f0000476000-0x5)={0x73, 0x79, 0x7a, 0x2, 0x0}, &(0x7f0000b1c000)="0e1cb2971d6be153ec4d74a0b890f55160ab21a79761f0887d4d2da9e215a2eb068539e5f53fa8a405daae19e39deb50593efd734eb4b79d211f5d6c20211aaf01d7bee71da878730ede5d77c75d73d6f0fc8f5414df92d56ac4136ccbde7d5b74439ac70db5925a983d6bdf76cc53ccde86b653436dbe271a9a2bdb798f001caa229fcdf9a6b18a1fccfe0f9ba427c046b009695fd47547be61eb53f5461f6f7c3657937daaa364bb8a2f348dd244f2fea74c16141fdfe337751745e1b08171cfed0456d73efdf0e2be3e128aa9565669755bda55d20c9607926449c0e56a08", 0xe0, r0) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000b5a000)='/dev/rfkill\x00', 0x0, 0x0) socket$unix(0x1, 0x1, 0x0) socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000541000-0x8)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r2, &(0x7f0000cee000)={&(0x7f0000239000-0x8)=@abs={0x1000000, 0x0, 0x1}, 0x8, &(0x7f0000008000)=[], 0x0, &(0x7f0000fb0000)=[@rights={0x18, 0x1, 0x1, [r3]}], 0x18, 0x0}, 0x0) clock_gettime(0x0, &(0x7f0000c87000)={0x0, 0x0}) setitimer(0x0, &(0x7f0000af4000-0x20)={{r4, r5/1000+30000}, {0x0, 0x7530}}, &(0x7f0000f00000-0x20)={{0x0, 0x0}, {0x0, 0x0}}) recvmsg(r3, &(0x7f000000e000)={0x0, 0x0, &(0x7f000008b000)=[], 0x0, &(0x7f000000c000)=""/0, 0xfc13, 0x0}, 0x0) pselect6(0x40, &(0x7f0000cc9000-0x40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000cc9000-0x40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f00000de000-0x40)={0xffffffffffffffe1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f00008e6000-0x10)={0x0, 0x989680}, &(0x7f0000205000-0x10)={&(0x7f0000cc9000-0x8)={0x0}, 0x8}) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000343000-0xe8)={{{@in=@loopback=0x0, @in6=@local={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0x0}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, {{@in=@loopback=0x0, 0xffffffffffffffff, 0x0}, 0x0, @in6=@remote={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0x0}, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, &(0x7f00001f2000-0x4)=0xe8) sendmsg$can_raw(r1, &(0x7f0000cff000-0x38)={&(0x7f0000c30000)={0x1d, r6, 0x0, 0x0}, 0x10, &(0x7f000025b000)={&(0x7f0000c48000-0x48)=@canfd={{0x2, 0x9, 0x29259e97, 0x80000000}, 0x13, 0x3, 0x0, 0x0, "a18a6ae71816250123d177913bec42894a64a735b30f71cacd92761413d9921951aa38a6c420dd5e3b9bb96628eafa30c992c6d6860bcbcff5ef430ac0d5f73c"}, 0x48}, 0x1, 0x0, 0x0, 0x840}, 0x800) r7 = add_key$user(&(0x7f0000af8000-0x5)='user\x00', &(0x7f0000d6a000-0x5)={0x73, 0x79, 0x7a, 0x3, 0x0}, &(0x7f0000e7b000-0xe2)="729a29082a504a23cd3c9131612530aa8d71fb960c8f5462be2408615053e3bb91beeaca2b14a9fdd5ace39d180594dfbabf675d78ad60f777ca3a918b01e8d46524e4d27fd52991f73fb00700ba35957c38104c4a01f2c6bc5b8e0d8cd707b8ec27f181008743a0de42c1e5239cf5cdd20c130c13b8086c0d0f436342864094a01aaa5e2192a440f926c684748577698861dc8e6ffe470edaed36b03080177fa0d337c7c543ca345682a10d891f868763a403c89198ed93045dfea670b740a27c39e5cbe301f99f74a44ef8721d5c30b7c5ee75add6f490d2b38b2aa77e1b52dbe8", 0x17, 0xfffffffffffffffa) keyctl$describe(0x6, r7, &(0x7f0000f80000)=""/153, 0x99) 2018/01/25 08:30:01 executing program 4: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000001000-0x10)={0x0, 0x0}) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffff9c, &(0x7f0000bf7000-0x12c)=[{{&(0x7f0000d9a000)=@alg={0x0, ""/14, 0x0, 0x0, ""/64}, 0x58, &(0x7f0000001000-0x50)=[{&(0x7f0000001000-0x6f)=""/111, 0x6f}, {&(0x7f0000000000)=""/4096, 0x1000}, {&(0x7f0000c08000)=""/67, 0x43}, {&(0x7f0000d3f000-0x28)=""/40, 0x28}, {&(0x7f0000001000-0x4b)=""/75, 0x4b}], 0x5, &(0x7f0000933000-0x4a)=""/74, 0x4a, 0x5}, 0x10001}, {{&(0x7f0000885000-0x2e)=@pppol2tpv3={0x0, 0x0, {0x0, 0x0, {0x0, 0xffffffffffffffff, @dev={0x0, 0x0, 0xffffffffffffffff, 0x0}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0, 0x0, 0x0, 0x0}}, 0x2e, &(0x7f0000e55000)=[{&(0x7f0000001000-0x3)=""/18, 0x12}, {&(0x7f000003a000)=""/244, 0xf4}], 0x2, 0x0, 0x0, 0x80}, 0x10000}, {{0x0, 0x0, &(0x7f0000001000-0x10)=[{&(0x7f0000001000-0x24)=""/36, 0x24}], 0x1, &(0x7f0000000000)=""/202, 0xca, 0x8}, 0xe05}, {{&(0x7f00006bf000)=@ethernet={0x0, @remote={[0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0x0}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10, &(0x7f0000000000)=[{&(0x7f0000ab0000)=""/72, 0x48}, {&(0x7f0000000000)=""/179, 0xb3}, {&(0x7f0000000000)=""/200, 0xc8}, {&(0x7f0000241000)=""/115, 0x73}], 0x4, &(0x7f000093b000+0xe6)=""/150, 0x96, 0x1ff}, 0x1000}, {{0x0, 0x0, &(0x7f0000001000-0xa0)=[{&(0x7f0000000000)=""/24, 0x18}, {&(0x7f0000000000)=""/111, 0x6f}, {&(0x7f0000001000-0x4f)=""/79, 0x4f}, {&(0x7f000086e000)=""/4096, 0x1000}, {&(0x7f0000001000-0x4)=""/4, 0x4}, {&(0x7f0000001000-0x9a)=""/154, 0x9a}, {&(0x7f0000196000)=""/253, 0xfd}, {&(0x7f0000030000-0x56)=""/86, 0x56}, {&(0x7f0000001000-0xa9)=""/169, 0xa9}, {&(0x7f00002bf000-0x9c)=""/156, 0x9c}], 0xa, &(0x7f0000a4f000)=""/102, 0x66, 0x0}, 0x6}], 0x5, 0x2, &(0x7f0000001000-0x10)={r0, r1+30000000}) ioctl$sock_bt_hidp_HIDPGETCONNINFO(r2, 0x800448d3, &(0x7f0000213000)={{0x0, 0x9, 0xe5e, 0x0, 0x800, 0xffff}, 0xffff, 0x1, 0x5, 0x3f, 0x6ced, "8e3db1f23caa1ea0d1a095fcf0184c40db8f8196b3f02695ac0d1e1e147f55d081653e0de0b4eb33f0f80b2ed270faf049a841525f06a92c8269fe2cd7cf0648b9d980d38eaa150ca322a42e6ecbc2b24b3d4c1a40cda3d5e358a71c672d65089766318eaea50636d5c03078a4bf4488f299b0c4d46e2709849e6560fcda56f8"}) mmap(&(0x7f0000000000/0xee000)=nil, 0xee000, 0x3, 0x32, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x5a, &(0x7f0000088000)={@random="d7ec470c000e", @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}, [{[], {0x8100, 0x1, 0xffffffffffffff90, 0x1}}], {@ipv6={0x86dd, {0x0, 0x6, "0020f7", 0x20, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, {[@routing={0x0, 0x20000057, 0x3, 0x9, 0x0, [@loopback={0x0, 0x1}]}], @udp={0xffffffffffffffff, 0xffffffffffffffff, 0x8, 0x0, ""}}}}}}, 0x0) 2018/01/25 08:30:01 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) read(r0, &(0x7f0000f6c000)=""/4096, 0xffffffa0) sigaltstack(&(0x7f0000f15000/0x4000)=nil, &(0x7f0000fe6000)=0x0) r1 = socket$inet6(0xa, 0x2000000000001, 0x0) setsockopt$sock_int(r1, 0x1, 0x2b, &(0x7f000064d000-0x4)=0x1000, 0x4) r2 = syz_open_dev$amidi(&(0x7f0000e4f000)='/dev/amidi#\x00', 0x5, 0x208000) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f000047b000)={0x2000, 0x0}) sendfile(r1, r1, &(0x7f0000911000-0x8)=0x0, 0x4) r3 = add_key$keyring(&(0x7f0000eac000)='keyring\x00', &(0x7f0000001000-0x5)={0x73, 0x79, 0x7a, 0x0, 0x0}, 0x0, 0x0, 0x0) r4 = add_key$user(&(0x7f0000d4d000-0x5)='user\x00', &(0x7f00009d6000-0x5)={0x73, 0x79, 0x7a, 0x0, 0x0}, &(0x7f000003e000)="db", 0x1, r3) r5 = add_key$user(&(0x7f0000893000)='user\x00', &(0x7f0000753000-0x5)={0x73, 0x79, 0x7a, 0x3, 0x0}, &(0x7f0000f29000-0x1000)="b33ab76079ebe0d94f729cd653e520c19ad7d97fe21769e7c4db44c249b544230ba287fb8bd6ed266ccf59ef70995bf2e8e0ecd3fff32853747eda22d2818d08ca27e0ec821620e365a0e6b9485f2d925493f62113e33e5f8c7eba67fc19a9497f5b07e5849d2e875b066cd640b336616fe0f3c3002801b4627ee7597689525e8e81f750a86eb580fb4690ea52246bd3d32b1a91f944edb74b1f50ae08c5387ed8fd0598b600579f3af3f864e1c324f6928f6672f98f7e149be31bd78b506e8b", 0xc0, r3) keyctl$dh_compute(0x17, &(0x7f00004c9000-0xc)={r4, r5, r4}, &(0x7f00005cd000)=""/54, 0x36, &(0x7f0000999000-0x2c)={&(0x7f0000209000)={'rmd128\x00'}, &(0x7f0000c1d000-0x6)="", 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) fcntl$F_GET_RW_HINT(r1, 0x40b, &(0x7f0000561000)=0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000f5e000-0x4)=0xe02, 0x4) r6 = getpgid(0x0) fcntl$setownex(r1, 0xf, &(0x7f000011f000-0x8)={0x0, r6}) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000f23000)=0x0) r7 = openat$autofs(0xffffffffffffff9c, &(0x7f000071c000-0xc)='/dev/autofs\x00', 0x0, 0x0) ioctl$EVIOCSCLOCKID(r2, 0x400445a0, &(0x7f0000460000-0x4)=0x9) ioctl$DRM_IOCTL_ADD_MAP(r7, 0xc0286415, &(0x7f00007ed000)={&(0x7f00009d1000/0x1000)=nil, 0x8001, 0x0, 0x35, &(0x7f00009a8000/0x4000)=nil, 0x5}) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r2, 0x84, 0x18, &(0x7f0000c28000-0x6)={0x0, 0x4}, &(0x7f00003f2000)=0x6) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r0, 0x84, 0x6c, &(0x7f000051e000-0x103)={r8, 0xfffffffffffffccb, "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"}, &(0x7f0000e5e000)=0xffffffffffffffca) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r7, 0x84, 0x75, &(0x7f00007ed000)={r9, 0x4}, &(0x7f0000b25000-0x4)=0x8) fcntl$F_GET_FILE_RW_HINT(r2, 0x40d, &(0x7f0000eb3000-0x8)=0x0) fcntl$getown(r1, 0x9) openat(r7, &(0x7f000042e000)='./file0\x00', 0x210000, 0x130) r10 = syz_open_procfs(r6, &(0x7f0000f7e000)='limits\x00') bind$inet6(r1, &(0x7f000008d000)={0xa, 0x0, 0x10000000000002, @loopback={0x0, 0x1}, 0x0}, 0x1c) sendto$inet6(r1, &(0x7f0000a9c000)="", 0x0, 0xfffffefffffffffe, &(0x7f0000f63000-0x1c)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}, 0x0}, 0x1c) sendfile(r1, r10, &(0x7f0000cd2000-0x8)=0x0, 0x10001) 2018/01/25 08:30:01 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000187000-0x1c)={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0}, 0x1c) r1 = fcntl$dupfd(r0, 0x0, r0) sendto$inet6(r1, &(0x7f0000310000-0x2)="e1", 0x1, 0x0, &(0x7f00006a0000-0x1c)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}, 0x0}, 0x1c) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f0000408000-0xc)=@sack_info={0x0, 0x0, 0x0}, &(0x7f00003e3000-0x4)=0xc) 2018/01/25 08:30:01 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(&(0x7f000000d000-0xd)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000004000)={0xfffffecf, 0x0, &(0x7f0000fc5000-0x4)=[@enter_looper={0x630c}], 0xfffffe5c, 0x0, &(0x7f0000005000)=""}) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000010000-0x30)={0x0, 0x0, &(0x7f000000f000)=[], 0x1, 0x0, &(0x7f000000f000-0xcf)='b'}) readv(0xffffffffffffffff, &(0x7f0000010000)=[{&(0x7f0000013000-0xd3)=""/211, 0xd3}, {&(0x7f0000013000-0x5b)=""/91, 0x5b}], 0x2) mmap$binder(&(0x7f000000c000/0x2000)=nil, 0x2000, 0x0, 0x12, r0, 0x0) creat(&(0x7f0000712000-0x8)='./file0\x00', 0x1) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000007000)={0x14, 0x0, &(0x7f0000010000)=[@acquire_done={0x40486311, 0x0, 0x0}], 0x0, 0x0, &(0x7f0000012000-0x63)=""}) 2018/01/25 08:30:01 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x7fff) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000f40000)='/dev/ptmx\x00', 0x200000000101002, 0x0) sendfile(r1, r0, &(0x7f0000b4c000-0x8)=0x0, 0x100000002) read$eventfd(0xffffffffffffffff, &(0x7f0000649000)=0x0, 0x8) 2018/01/25 08:30:01 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$evdev(&(0x7f00006b2000-0x12)='/dev/input/event#\x00', 0x6, 0x0) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f000089c000)='/dev/mixer\x00', 0x80, 0x0) setsockopt$packet_int(r1, 0x107, 0x7, &(0x7f0000d17000)=0x1, 0x4) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r1, 0x54a2) ioctl$FIONREAD(r1, 0x541b, &(0x7f0000ce7000)=0x0) ioctl$EVIOCSFF(r0, 0x402c4580, &(0x7f00007f9000)={0x0, 0x0, 0x0, {0x0, 0x0}, {0x0, 0x0}, @rumble={0x0, 0x0}}) socket$inet_sctp(0x2, 0x5, 0x84) r2 = syz_open_dev$audion(&(0x7f00006d9000)='/dev/audio#\x00', 0x7, 0x42) sendmsg$nl_route(r2, &(0x7f0000684000-0x38)={&(0x7f00009cb000)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000999000-0x10)={&(0x7f0000afd000)=@ipv4_getnetconf={0x34, 0x52, 0x400, 0x5, 0x3, {0x2}, [@NETCONFA_RP_FILTER={0x8, 0x3, 0x5bbd3fbf}, @NETCONFA_PROXY_NEIGH={0x8, 0x5, 0x7f}, @NETCONFA_RP_FILTER={0x8, 0x3, 0x5652}, @NETCONFA_RP_FILTER={0x8, 0x3, 0x3}]}, 0x34}, 0x1, 0x0, 0x0, 0x4000}, 0x4) [ 86.038297] binder: BINDER_SET_CONTEXT_MGR already set [ 86.038309] binder: 11881:11890 ioctl 40046207 0 returned -16 [ 86.058581] binder: 11881:11895 ioctl c0306201 20004000 returned -22 [ 86.070137] binder: undelivered TRANSACTION_COMPLETE [ 86.075409] binder: undelivered transaction 342, process died. 2018/01/25 08:30:01 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000187000-0x1c)={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0}, 0x1c) r1 = fcntl$dupfd(r0, 0x0, r0) sendto$inet6(r1, &(0x7f0000310000-0x2)="e1", 0x1, 0x0, &(0x7f00006a0000-0x1c)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}, 0x0}, 0x1c) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f0000408000-0xc)=@sack_info={0x0, 0x0, 0x0}, &(0x7f00003e3000-0x4)=0xc) [ 86.101066] binder: 11905:11918 unknown command 0 2018/01/25 08:30:01 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f000012e000-0x9)='/dev/vcs\x00', 0x400, 0x0) setsockopt$l2tp_PPPOL2TP_SO_LNSMODE(r0, 0x111, 0x4, 0x0, 0x4) r1 = perf_event_open(&(0x7f0000015000-0x78)={0x1, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, &(0x7f0000aed000)="", &(0x7f00002dc000)=0x0, &(0x7f000045e000)=0x0, &(0x7f0000e31000-0x1)="") r2 = syz_open_dev$usbmon(&(0x7f0000e73000)='/dev/usbmon#\x00', 0xffffffffffffffe1, 0x200) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r1, 0x84, 0xf, &(0x7f0000652000)={0x0, @in6={{0xa, 0x0, 0x6, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0x4}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x3, 0x7f, 0x6, 0x2, 0x7}, &(0x7f00001ae000)=0xa0) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r2, 0x84, 0x72, &(0x7f0000296000-0xc)={r3, 0x2, 0x20}, &(0x7f000094e000)=0xc) clone(0x0, &(0x7f0000003000)="", &(0x7f0000a26000-0x4)=0x0, &(0x7f000039f000)=0x0, &(0x7f0000544000-0x1c)="") getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, &(0x7f00008c4000-0x8c)={r4, @in6={{0xa, 0x0, 0x8, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x10}, 0x7}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, &(0x7f0000a42000)=0x8c) read(r1, &(0x7f0000d0f000)=""/105, 0x69) getsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r2, 0x84, 0x12, &(0x7f00007c9000)=0x0, &(0x7f000034e000)=0x4) 2018/01/25 08:30:01 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000187000-0x1c)={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0}, 0x1c) r1 = fcntl$dupfd(r0, 0x0, r0) sendto$inet6(r1, &(0x7f0000310000-0x2)="e1", 0x1, 0x0, &(0x7f00006a0000-0x1c)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}, 0x0}, 0x1c) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f0000408000-0xc)=@sack_info={0x0, 0x0, 0x0}, &(0x7f00003e3000-0x4)=0xc) 2018/01/25 08:30:01 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000a32000)='/dev/snd/midiC#D#\x00', 0xcde, 0x80) ioctl$VT_GETMODE(r0, 0x5601, &(0x7f000028e000-0x8)={0x0, 0x0, 0x0, 0x0, 0x0}) openat$rfkill(0xffffffffffffff9c, &(0x7f0000b5a000)='/dev/rfkill\x00', 0x0, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000541000-0x8)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r2, &(0x7f0000001000-0x38)={&(0x7f0000239000-0x8)=@abs={0x0, 0x0, 0xffffffffffffffff}, 0x8, &(0x7f0000008000)=[], 0x0, &(0x7f0000001000-0x10)=[@rights={0x200, 0x1, 0x1, [r1]}], 0x1, 0x0}, 0x0) recvmsg(r3, &(0x7f000000e000)={0x0, 0x0, &(0x7f000008b000)=[], 0x0, &(0x7f000000c000)=""/0, 0xffffffffffffff9b, 0x1b3b}, 0x0) pselect6(0x40, &(0x7f0000cc9000-0x40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000cc9000-0x40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f00000de000-0x40)={0xffffffffffffffe1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f00008e6000-0x10)={0x0, 0x989680}, &(0x7f0000205000-0x10)={&(0x7f0000cc9000-0x8)={0x0}, 0x8}) 2018/01/25 08:30:01 executing program 4: mmap(&(0x7f0000000000/0x12000)=nil, 0x12000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) readv(r0, &(0x7f000000b000)=[{&(0x7f0000009000-0xb8)=""/184, 0xb8}], 0x1) mmap(&(0x7f0000012000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000013000-0xc)={0x0, 0x0, 0x0}, &(0x7f000000a000)=0xc) mmap(&(0x7f0000012000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) rt_sigqueueinfo(r1, 0x7, &(0x7f0000013000-0x10)={0x11, 0x6, 0x4, 0x10000}) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000012000-0x4)=0x52, 0x379) sendmsg$key(r0, &(0x7f0000003000)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000001000)={0x2, 0xa, 0x0, 0x0, 0x2, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, []}, 0x10}, 0x1, 0x0, 0x0, 0x0}, 0x0) 2018/01/25 08:30:01 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tun(&(0x7f0000b6b000)='/dev/net/tun\x00', 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000928000-0x28)={@common="677265300000000000000000aa00", @ifru_names=@syzn={0x73, 0x79, 0x7a, 0x0, 0x0}}) ioctl$sock_inet_SIOCGIFPFLAGS(r1, 0x8935, &(0x7f0000d3a000)={@common='ip6gretap0\x00', @ifru_addrs={0x2, 0x2, @remote={0xac, 0x14, 0x0, 0xbb}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}) [ 86.143928] binder: 11905:11918 ioctl c0306201 20004000 returned -22 [ 86.190049] binder: 11905:11938 unknown command 0 [ 86.190061] binder: 11905:11938 ioctl c0306201 20004000 returned -22 [ 86.191312] binder: BINDER_SET_CONTEXT_MGR already set [ 86.191321] binder: 11905:11930 ioctl 40046207 0 returned -16 [ 86.195747] binder_alloc: 11905: binder_alloc_buf, no vma [ 86.195782] binder: 11905:11938 transaction failed 29189/-3, size 0-0 line 2903 2018/01/25 08:30:01 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(0xffffffffffffffff, &(0x7f0000187000-0x1c)={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0}, 0x1c) r1 = fcntl$dupfd(r0, 0x0, r0) sendto$inet6(r1, &(0x7f0000310000-0x2)="e1", 0x1, 0x0, &(0x7f00006a0000-0x1c)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}, 0x0}, 0x1c) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f0000408000-0xc)=@sack_info={0x0, 0x0, 0x0}, &(0x7f00003e3000-0x4)=0xc) 2018/01/25 08:30:01 executing program 6: mmap(&(0x7f0000000000/0xf000)=nil, 0xf000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f000000f000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f000000f000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndpcmc(&(0x7f000000f000)='/dev/snd/pcmC#D#c\x00', 0x100000, 0x8100) rt_sigaction(0x0, &(0x7f000000e000)={0x0, {0x5}, 0x0, 0x100000001}, 0x0, 0x8, &(0x7f0000005000)={0x0}) ioctl(r0, 0xc1004110, &(0x7f000000e000-0xd)="967d34f201000005100000009c") 2018/01/25 08:30:01 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000b5a000)='/dev/rfkill\x00', 0x0, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000541000-0x8)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r2, &(0x7f0000001000-0x38)={&(0x7f0000239000-0x8)=@abs={0x0, 0x0, 0xffffffffffffffff}, 0x8, &(0x7f0000008000)=[], 0x0, &(0x7f0000001000-0x10)=[@rights={0x200, 0x1, 0x1, [r1]}], 0x1, 0x0}, 0x0) getsockopt$inet_sctp_SCTP_PR_STREAM_STATUS(r0, 0x84, 0x74, &(0x7f0000a98000-0x38)=""/56, &(0x7f00000c3000-0x4)=0x38) recvmsg(r3, &(0x7f000000e000)={0x0, 0x0, &(0x7f000008b000)=[], 0x0, &(0x7f000000c000)=""/0, 0xfc13, 0x0}, 0x0) pselect6(0x40, &(0x7f0000cc9000-0x40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000cc9000-0x40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f00000de000-0x40)={0xffffffffffffffe1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f00008e6000-0x10)={0x0, 0x989680}, &(0x7f0000205000-0x10)={&(0x7f0000cc9000-0x8)={0x0}, 0x8}) 2018/01/25 08:30:01 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x7fff) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000f40000)='/dev/ptmx\x00', 0x200000000101002, 0x0) sendfile(r1, r0, &(0x7f0000b4c000-0x8)=0x0, 0x100000002) read$eventfd(0xffffffffffffffff, &(0x7f0000649000)=0x0, 0x8) [ 86.287985] binder: undelivered TRANSACTION_ERROR: 29189 [ 86.293646] binder: undelivered TRANSACTION_COMPLETE [ 86.298877] binder: undelivered transaction 344, process died. 2018/01/25 08:30:01 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) read(r0, &(0x7f0000f6c000)=""/4096, 0xffffffa0) sigaltstack(&(0x7f0000f15000/0x4000)=nil, &(0x7f0000fe6000)=0x0) r1 = socket$inet6(0xa, 0x2000000000001, 0x0) setsockopt$sock_int(r1, 0x1, 0x2b, &(0x7f000064d000-0x4)=0x1000, 0x4) r2 = syz_open_dev$amidi(&(0x7f0000e4f000)='/dev/amidi#\x00', 0x5, 0x208000) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f000047b000)={0x2000, 0x0}) sendfile(r1, r1, &(0x7f0000911000-0x8)=0x0, 0x4) r3 = add_key$keyring(&(0x7f0000eac000)='keyring\x00', &(0x7f0000001000-0x5)={0x73, 0x79, 0x7a, 0x0, 0x0}, 0x0, 0x0, 0x0) r4 = add_key$user(&(0x7f0000d4d000-0x5)='user\x00', &(0x7f00009d6000-0x5)={0x73, 0x79, 0x7a, 0x0, 0x0}, &(0x7f000003e000)="db", 0x1, r3) r5 = add_key$user(&(0x7f0000893000)='user\x00', &(0x7f0000753000-0x5)={0x73, 0x79, 0x7a, 0x3, 0x0}, &(0x7f0000f29000-0x1000)="b33ab76079ebe0d94f729cd653e520c19ad7d97fe21769e7c4db44c249b544230ba287fb8bd6ed266ccf59ef70995bf2e8e0ecd3fff32853747eda22d2818d08ca27e0ec821620e365a0e6b9485f2d925493f62113e33e5f8c7eba67fc19a9497f5b07e5849d2e875b066cd640b336616fe0f3c3002801b4627ee7597689525e8e81f750a86eb580fb4690ea52246bd3d32b1a91f944edb74b1f50ae08c5387ed8fd0598b600579f3af3f864e1c324f6928f6672f98f7e149be31bd78b506e8b", 0xc0, r3) keyctl$dh_compute(0x17, &(0x7f00004c9000-0xc)={r4, r5, r4}, &(0x7f00005cd000)=""/54, 0x36, &(0x7f0000999000-0x2c)={&(0x7f0000209000)={'rmd128\x00'}, &(0x7f0000c1d000-0x6)="", 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) fcntl$F_GET_RW_HINT(r1, 0x40b, &(0x7f0000561000)=0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000f5e000-0x4)=0xe02, 0x4) r6 = getpgid(0x0) fcntl$setownex(r1, 0xf, &(0x7f000011f000-0x8)={0x0, r6}) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000f23000)=0x0) r7 = openat$autofs(0xffffffffffffff9c, &(0x7f000071c000-0xc)='/dev/autofs\x00', 0x0, 0x0) ioctl$EVIOCSCLOCKID(r2, 0x400445a0, &(0x7f0000460000-0x4)=0x9) ioctl$DRM_IOCTL_ADD_MAP(r7, 0xc0286415, &(0x7f00007ed000)={&(0x7f00009d1000/0x1000)=nil, 0x8001, 0x0, 0x35, &(0x7f00009a8000/0x4000)=nil, 0x5}) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r2, 0x84, 0x18, &(0x7f0000c28000-0x6)={0x0, 0x4}, &(0x7f00003f2000)=0x6) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r0, 0x84, 0x6c, &(0x7f000051e000-0x103)={r8, 0xfffffffffffffccb, "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"}, &(0x7f0000e5e000)=0xffffffffffffffca) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r7, 0x84, 0x75, &(0x7f00007ed000)={r9, 0x4}, &(0x7f0000b25000-0x4)=0x8) fcntl$F_GET_FILE_RW_HINT(r2, 0x40d, &(0x7f0000eb3000-0x8)=0x0) fcntl$getown(r1, 0x9) openat(r7, &(0x7f000042e000)='./file0\x00', 0x210000, 0x130) r10 = syz_open_procfs(r6, &(0x7f0000f7e000)='limits\x00') bind$inet6(r1, &(0x7f000008d000)={0xa, 0x0, 0x10000000000002, @loopback={0x0, 0x1}, 0x0}, 0x1c) sendto$inet6(r1, &(0x7f0000a9c000)="", 0x0, 0xfffffefffffffffe, &(0x7f0000f63000-0x1c)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}, 0x0}, 0x1c) sendfile(r1, r10, &(0x7f0000cd2000-0x8)=0x0, 0x10001) 2018/01/25 08:30:01 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(&(0x7f000000d000-0xd)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000004000)={0xfffffecf, 0x0, &(0x7f0000fc5000-0x4)=[@enter_looper={0x630c}], 0xfffffe5c, 0x0, &(0x7f0000005000)=""}) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000010000-0x30)={0x0, 0x0, &(0x7f000000f000)=[], 0x1, 0x0, &(0x7f000000f000-0xcf)='b'}) readv(0xffffffffffffffff, &(0x7f0000419000-0x20)=[{&(0x7f0000d20000)=""/211, 0xd3}, {&(0x7f0000c8f000-0x5b)=""/91, 0x5b}], 0x100000000000012f) mmap$binder(&(0x7f000000c000/0x2000)=nil, 0x2000, 0x0, 0x12, r0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000007000)={0x14, 0x0, &(0x7f0000010000)=[@acquire_done={0x40486311, 0x0, 0x0}], 0x0, 0x0, &(0x7f0000012000-0x63)=""}) 2018/01/25 08:30:01 executing program 0: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000001000-0x11)='/dev/vga_arbiter\x00', 0x200, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_RECVNXTINFO(r0, 0x84, 0x21, &(0x7f0000d6e000-0x4)=0x0, &(0x7f0000000000)=0x4) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCSARP(r1, 0x8955, &(0x7f00002c5000-0x44)={{0x2, 0xffffffffffffffff, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, {0x0, @local={[0xaa, 0xaa, 0xaa, 0xaa], 0xffffffffffffffff, 0xaa}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0, {0x2, 0xffffffffffffffff, @empty=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @common='lo\x00'}) 2018/01/25 08:30:01 executing program 4: mmap(&(0x7f0000000000/0x12000)=nil, 0x12000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) readv(r0, &(0x7f000000b000)=[{&(0x7f0000009000-0xb8)=""/184, 0xb8}], 0x1) mmap(&(0x7f0000012000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000013000-0xc)={0x0, 0x0, 0x0}, &(0x7f000000a000)=0xc) mmap(&(0x7f0000012000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) rt_sigqueueinfo(r1, 0x7, &(0x7f0000013000-0x10)={0x11, 0x6, 0x4, 0x10000}) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000012000-0x4)=0x52, 0x379) sendmsg$key(r0, &(0x7f0000003000)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000001000)={0x2, 0xa, 0x0, 0x0, 0x2, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, []}, 0x10}, 0x1, 0x0, 0x0, 0x0}, 0x0) 2018/01/25 08:30:01 executing program 6: mmap(&(0x7f0000000000/0xf000)=nil, 0xf000, 0x0, 0x1b071, 0xffffffffffffffff, 0x0) munlock(&(0x7f0000003000/0x1000)=nil, 0x1000) remap_file_pages(&(0x7f0000003000/0x9000)=nil, 0x9000, 0x0, 0x0, 0x0) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$KVM_REGISTER_COALESCED_MMIO(r0, 0x4010ae67, &(0x7f000000e000)={0x0, 0x4000, 0x0}) 2018/01/25 08:30:01 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(0xffffffffffffffff, &(0x7f0000187000-0x1c)={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0}, 0x1c) r1 = fcntl$dupfd(r0, 0x0, r0) sendto$inet6(r1, &(0x7f0000310000-0x2)="e1", 0x1, 0x0, &(0x7f00006a0000-0x1c)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}, 0x0}, 0x1c) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f0000408000-0xc)=@sack_info={0x0, 0x0, 0x0}, &(0x7f00003e3000-0x4)=0xc) 2018/01/25 08:30:01 executing program 0: mmap(&(0x7f0000000000/0xf7c000)=nil, 0xf7c000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000591000-0x58)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-twofish-3way\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00001ec000)="0a0775b0d5e383e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) mmap(&(0x7f0000f7c000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCGIFADDR(r0, 0x8915, &(0x7f0000f7d000-0x20)={@generic="1c414e58ba9210cc436502f63ac6f91f", @ifru_flags=0x0}) sendmsg$alg(r1, &(0x7f0000f76000-0x38)={0x0, 0x0, &(0x7f0000805000)=[], 0x0, &(0x7f00002e7000)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18, 0x0}, 0x0) io_setup(0x1, &(0x7f0000479000)=0x0) io_submit(r2, 0x1, &(0x7f0000738000)=[&(0x7f0000f74000-0x40)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f000079a000)="16", 0x1, 0x0, 0x0, 0x0, 0xffffffffffffffff}]) [ 86.357316] binder: 11957:11963 unknown command 0 [ 86.369382] binder: 11957:11963 ioctl c0306201 20004000 returned -22 2018/01/25 08:30:01 executing program 4: mmap(&(0x7f0000000000/0x12000)=nil, 0x12000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) readv(r0, &(0x7f000000b000)=[{&(0x7f0000009000-0xb8)=""/184, 0xb8}], 0x1) mmap(&(0x7f0000012000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000013000-0xc)={0x0, 0x0, 0x0}, &(0x7f000000a000)=0xc) mmap(&(0x7f0000012000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) rt_sigqueueinfo(r1, 0x7, &(0x7f0000013000-0x10)={0x11, 0x6, 0x4, 0x10000}) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000012000-0x4)=0x52, 0x379) sendmsg$key(r0, &(0x7f0000003000)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000001000)={0x2, 0xa, 0x0, 0x0, 0x2, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, []}, 0x10}, 0x1, 0x0, 0x0, 0x0}, 0x0) 2018/01/25 08:30:01 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000b5a000)='/dev/rfkill\x00', 0x0, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000541000-0x8)={0xffffffffffffffff, 0xffffffffffffffff}) write$evdev(r0, &(0x7f000015d000-0x18)=[{{0x0, 0x0}, 0x56e, 0x3, 0x1}], 0x18) sendmsg$unix(r2, &(0x7f0000001000-0x38)={&(0x7f0000239000-0x8)=@abs={0x0, 0x0, 0xffffffffffffffff}, 0x8, &(0x7f0000008000)=[], 0x0, &(0x7f0000001000-0x10)=[@rights={0x200, 0x1, 0x1, [r1]}], 0x1, 0x0}, 0x0) recvmsg(r3, &(0x7f000000e000)={0x0, 0x0, &(0x7f000008b000)=[], 0x0, &(0x7f000000c000)=""/0, 0xfc13, 0x0}, 0x0) pselect6(0x40, &(0x7f0000cc9000-0x40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000cc9000-0x40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f00000de000-0x40)={0xffffffffffffffe1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f00008e6000-0x10)={0x0, 0x989680}, &(0x7f0000205000-0x10)={&(0x7f0000cc9000-0x8)={0x0}, 0x8}) 2018/01/25 08:30:01 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(0xffffffffffffffff, &(0x7f0000187000-0x1c)={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0}, 0x1c) r1 = fcntl$dupfd(r0, 0x0, r0) sendto$inet6(r1, &(0x7f0000310000-0x2)="e1", 0x1, 0x0, &(0x7f00006a0000-0x1c)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}, 0x0}, 0x1c) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f0000408000-0xc)=@sack_info={0x0, 0x0, 0x0}, &(0x7f00003e3000-0x4)=0xc) 2018/01/25 08:30:01 executing program 1 (fault-call:5 fault-nth:0): mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x7fff) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000f40000)='/dev/ptmx\x00', 0x200000000101002, 0x0) sendfile(r1, r0, &(0x7f0000b4c000-0x8)=0x0, 0x100000002) read$eventfd(r1, &(0x7f0000649000)=0x0, 0x8) 2018/01/25 08:30:01 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000cf3000)='./file0\x00', 0x2000, 0x20) accept$nfc_llcp(r0, &(0x7f0000eb1000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/63, 0x0}, &(0x7f00001e2000)=0x60) r1 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$TIOCSBRK(r1, 0x40044591) ioctl$EVIOCSREP(r1, 0x40084503, &(0x7f0000b31000-0x8)=[0x0, 0x0]) 2018/01/25 08:30:01 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$mice(&(0x7f0000511000)='/dev/input/mice\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(0xffffffffffffff9c, 0x84, 0x71, &(0x7f0000573000)={0x0, 0x80000000}, &(0x7f0000b16000-0x4)=0x8) getsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000df3000-0x8)={r1, 0x100000000}, &(0x7f0000a7f000)=0x8) socketpair$inet_dccp(0x2, 0x6, 0x0, &(0x7f0000270000-0x8)={0x0, 0x0}) getsockopt$inet_mreqn(r2, 0x0, 0x27, &(0x7f00009ee000-0xc)={@empty=0x0, @remote={0x0, 0x0, 0xffffffffffffffff, 0x0}, 0x0}, &(0x7f000048b000-0x4)=0xc) r3 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_ifreq(r3, 0x89f9, &(0x7f0000f64000-0x50)={@common='sit0\x00\n\x00', @ifru_data=&(0x7f0000214000-0x20)="000109ff0000030000fa3d000204010002000000020000000800fffff404ab00"}) r4 = syz_open_dev$usbmon(&(0x7f0000292000)='/dev/usbmon#\x00', 0x9, 0x200) ioctl$KVM_SET_IDENTITY_MAP_ADDR(r4, 0x4008ae48, &(0x7f00004c0000-0x8)=0xf000) r5 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000b18000)='/selinux/status\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PR_STREAM_STATUS(r5, 0x84, 0x74, &(0x7f000097f000-0x7a)=""/122, &(0x7f0000e07000)=0x7a) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r4, 0x84, 0x77, &(0x7f0000a38000-0xc)={0x0, 0x101, 0x2, [0x7, 0x100]}, &(0x7f0000553000-0x4)=0xc) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r5, 0x84, 0x6d, &(0x7f00001fe000-0x1008)={r6, 0x1000, "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"}, &(0x7f0000f69000)=0x1008) getsockopt$inet_sctp6_SCTP_RECVNXTINFO(r5, 0x84, 0x21, &(0x7f0000a33000)=0x0, &(0x7f000049f000)=0x4) mq_timedsend(r5, &(0x7f000086e000-0xd1)="0a89e608602a16a4677d2214b55d1e036fb6078898ababfb437ac5124413870663812e305d0a52828806b2dc91cd1b032de5f02743e9b3fe92949c91463a176bd798863dbcf644dedd885771fe2bd7abf1fb536299ec7b9100bd6ae641e9ed61ab8e9e8387998a67bdef5c773288548d8b7e4f06f3ea2c3a86dbea2a17c15bde8a4358c9b0cac267ba78b6f5eff4c91e7502a88b6ddc4db915113d2a2b22f563f54a2b1ea6025059f4400ef7ff15321b3ec974cd2c20fde1c0c1e369c9604ae050912eb7e6e990cc81c3f6f3b29f4f4944", 0x4dc0a38b35367a85, 0x3, 0x0) ioctl$VHOST_SET_VRING_BUSYLOOP_TIMEOUT(r5, 0x4008af23, &(0x7f00003d9000-0x8)={0x3, 0x7}) 2018/01/25 08:30:01 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000187000-0x1c)={0xa, 0xffffffffffffffff, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0}, 0x1c) r1 = fcntl$dupfd(r0, 0x0, r0) sendto$inet6(r1, &(0x7f0000310000-0x2)="e1", 0x1, 0x0, &(0x7f00006a0000-0x1c)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}, 0x0}, 0x1c) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f0000408000-0xc)=@sack_info={0x0, 0x0, 0x0}, &(0x7f00003e3000-0x4)=0xc) 2018/01/25 08:30:01 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) read(r0, &(0x7f0000f6c000)=""/4096, 0xffffffa0) sigaltstack(&(0x7f0000f15000/0x4000)=nil, &(0x7f0000fe6000)=0x0) r1 = socket$inet6(0xa, 0x2000000000001, 0x0) setsockopt$sock_int(r1, 0x1, 0x2b, &(0x7f000064d000-0x4)=0x1000, 0x4) r2 = syz_open_dev$amidi(&(0x7f0000e4f000)='/dev/amidi#\x00', 0x5, 0x208000) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f000047b000)={0x2000, 0x0}) sendfile(r1, r1, &(0x7f0000911000-0x8)=0x0, 0x4) r3 = add_key$keyring(&(0x7f0000eac000)='keyring\x00', &(0x7f0000001000-0x5)={0x73, 0x79, 0x7a, 0x0, 0x0}, 0x0, 0x0, 0x0) r4 = add_key$user(&(0x7f0000d4d000-0x5)='user\x00', &(0x7f00009d6000-0x5)={0x73, 0x79, 0x7a, 0x0, 0x0}, &(0x7f000003e000)="db", 0x1, r3) r5 = add_key$user(&(0x7f0000893000)='user\x00', &(0x7f0000753000-0x5)={0x73, 0x79, 0x7a, 0x3, 0x0}, &(0x7f0000f29000-0x1000)="b33ab76079ebe0d94f729cd653e520c19ad7d97fe21769e7c4db44c249b544230ba287fb8bd6ed266ccf59ef70995bf2e8e0ecd3fff32853747eda22d2818d08ca27e0ec821620e365a0e6b9485f2d925493f62113e33e5f8c7eba67fc19a9497f5b07e5849d2e875b066cd640b336616fe0f3c3002801b4627ee7597689525e8e81f750a86eb580fb4690ea52246bd3d32b1a91f944edb74b1f50ae08c5387ed8fd0598b600579f3af3f864e1c324f6928f6672f98f7e149be31bd78b506e8b", 0xc0, r3) keyctl$dh_compute(0x17, &(0x7f00004c9000-0xc)={r4, r5, r4}, &(0x7f00005cd000)=""/54, 0x36, &(0x7f0000999000-0x2c)={&(0x7f0000209000)={'rmd128\x00'}, &(0x7f0000c1d000-0x6)="", 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) fcntl$F_GET_RW_HINT(r1, 0x40b, &(0x7f0000561000)=0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000f5e000-0x4)=0xe02, 0x4) r6 = getpgid(0x0) fcntl$setownex(r1, 0xf, &(0x7f000011f000-0x8)={0x0, r6}) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000f23000)=0x0) r7 = openat$autofs(0xffffffffffffff9c, &(0x7f000071c000-0xc)='/dev/autofs\x00', 0x0, 0x0) ioctl$EVIOCSCLOCKID(r2, 0x400445a0, &(0x7f0000460000-0x4)=0x9) ioctl$DRM_IOCTL_ADD_MAP(r7, 0xc0286415, &(0x7f00007ed000)={&(0x7f00009d1000/0x1000)=nil, 0x8001, 0x0, 0x35, &(0x7f00009a8000/0x4000)=nil, 0x5}) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r2, 0x84, 0x18, &(0x7f0000c28000-0x6)={0x0, 0x4}, &(0x7f00003f2000)=0x6) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r0, 0x84, 0x6c, &(0x7f000051e000-0x103)={r8, 0xfffffffffffffccb, "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"}, &(0x7f0000e5e000)=0xffffffffffffffca) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r7, 0x84, 0x75, &(0x7f00007ed000)={r9, 0x4}, &(0x7f0000b25000-0x4)=0x8) fcntl$F_GET_FILE_RW_HINT(r2, 0x40d, &(0x7f0000eb3000-0x8)=0x0) fcntl$getown(r1, 0x9) openat(r7, &(0x7f000042e000)='./file0\x00', 0x210000, 0x130) syz_open_procfs(r6, &(0x7f0000f7e000)='limits\x00') bind$inet6(r1, &(0x7f000008d000)={0xa, 0x0, 0x10000000000002, @loopback={0x0, 0x1}, 0x0}, 0x1c) sendto$inet6(r1, &(0x7f0000a9c000)="", 0x0, 0xfffffefffffffffe, &(0x7f0000f63000-0x1c)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}, 0x0}, 0x1c) 2018/01/25 08:30:01 executing program 4: mmap(&(0x7f0000000000/0x12000)=nil, 0x12000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) readv(r0, &(0x7f000000b000)=[{&(0x7f0000009000-0xb8)=""/184, 0xb8}], 0x1) mmap(&(0x7f0000012000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000013000-0xc)={0x0, 0x0, 0x0}, &(0x7f000000a000)=0xc) mmap(&(0x7f0000012000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) rt_sigqueueinfo(r1, 0x7, &(0x7f0000013000-0x10)={0x11, 0x6, 0x4, 0x10000}) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000012000-0x4)=0x52, 0x379) sendmsg$key(r0, &(0x7f0000003000)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000001000)={0x2, 0xa, 0x0, 0x0, 0x2, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, []}, 0x10}, 0x1, 0x0, 0x0, 0x0}, 0x0) [ 86.447501] binder: 11957:11984 unknown command 0 [ 86.456892] binder: 11957:11984 ioctl c0306201 20004000 returned -22 [ 86.468966] binder: BINDER_SET_CONTEXT_MGR already set [ 86.468976] binder: 11957:11963 ioctl 40046207 0 returned -16 2018/01/25 08:30:01 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(&(0x7f000000d000-0xd)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000004000)={0xfffffecf, 0x0, &(0x7f0000fc5000-0x4)=[@enter_looper={0x630c}], 0xfffffe5c, 0x0, &(0x7f0000005000)=""}) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000010000-0x30)={0x0, 0x0, &(0x7f000000f000)=[], 0x1, 0x0, &(0x7f000000f000-0xcf)='b'}) r1 = socket$inet(0x2, 0x4, 0x5) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f000063c000-0xe8)={{{@in=@multicast2=0x0, @in=@dev={0x0, 0x0, 0xffffffffffffffff, 0x0}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, {{@in6=@local={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0x0}, 0xffffffffffffffff, 0x0}, 0x0, @in6=@loopback={0x0, 0x0}, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, &(0x7f0000330000)=0xe8) readv(0xffffffffffffffff, &(0x7f0000010000)=[{&(0x7f0000013000-0xd3)=""/211, 0xd3}, {&(0x7f0000013000-0x5b)=""/91, 0x5b}], 0x2) mmap$binder(&(0x7f000000c000/0x2000)=nil, 0x2000, 0x0, 0x12, r0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000007000)={0x14, 0x0, &(0x7f0000010000)=[@acquire_done={0x40486311, 0x0, 0x0}], 0x0, 0x0, &(0x7f0000012000-0x63)=""}) [ 86.514215] binder: release 11957:11963 transaction 347 out, still active [ 86.521307] binder: undelivered TRANSACTION_COMPLETE [ 86.538905] binder: send failed reply for transaction 347, target dead [ 86.543651] binder: 12007:12008 unknown command 0 [ 86.543660] binder: 12007:12008 ioctl c0306201 20004000 returned -22 [ 86.543775] binder: 12008 RLIMIT_NICE not set [ 86.546195] FAULT_INJECTION: forcing a failure. [ 86.546195] name fail_futex, interval 1, probability 0, space 0, times 1 [ 86.546205] CPU: 1 PID: 11992 Comm: syz-executor1 Not tainted 4.15.0-rc9+ #279 [ 86.546210] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 86.546213] Call Trace: [ 86.546230] dump_stack+0x194/0x257 [ 86.546247] ? arch_local_irq_restore+0x53/0x53 2018/01/25 08:30:01 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000b5a000)='/dev/rfkill\x00', 0x0, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) sendmsg$unix(0xffffffffffffffff, &(0x7f0000001000-0x38)={&(0x7f0000239000-0x8)=@abs={0x0, 0x0, 0xffffffffffffffff}, 0x8, &(0x7f0000008000)=[], 0x0, &(0x7f0000001000-0x10)=[@rights={0x200, 0x1, 0x1, [r1]}], 0x1, 0x0}, 0x0) dup2(r0, r0) recvmsg(0xffffffffffffffff, &(0x7f000000e000)={0x0, 0x0, &(0x7f000008b000)=[], 0x0, &(0x7f000000c000)=""/0, 0xfc13, 0x0}, 0x0) pselect6(0x40, &(0x7f0000cc9000-0x40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000cc9000-0x40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f00000de000-0x40)={0xffffffffffffffe1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f00008e6000-0x10)={0x0, 0x989680}, &(0x7f0000205000-0x10)={&(0x7f0000cc9000-0x8)={0x0}, 0x8}) openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000d97000-0x1d)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) 2018/01/25 08:30:01 executing program 6: r0 = socket$inet6(0xa, 0x80005, 0x0) setsockopt(r0, 0x84, 0x20, &(0x7f0000001000)="", 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) accept4(r0, 0x0, &(0x7f0000001000-0x4)=0x0, 0x80800) 2018/01/25 08:30:01 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(&(0x7f000000d000-0xd)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000004000)={0xfffffecf, 0x0, &(0x7f0000fc5000-0x4)=[@enter_looper={0x630c}], 0xfffffe5c, 0x0, &(0x7f0000005000)=""}) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000010000-0x30)={0x0, 0x0, &(0x7f000000f000)=[], 0x1, 0x0, &(0x7f000000f000-0xcf)='b'}) readv(0xffffffffffffffff, &(0x7f0000010000)=[{&(0x7f0000013000-0xd3)=""/211, 0xd3}, {&(0x7f0000013000-0x5b)=""/91, 0x5b}], 0x2) r1 = getpid() sched_getscheduler(r1) mmap$binder(&(0x7f000000c000/0x2000)=nil, 0x2000, 0x0, 0x12, r0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000007000)={0x14, 0x0, &(0x7f0000010000)=[@acquire_done={0x40486311, 0x0, 0x0}], 0x0, 0x0, &(0x7f0000608000)=""}) 2018/01/25 08:30:01 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x7fff) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000f40000)='/dev/ptmx\x00', 0x200000000101002, 0x0) sendfile(r1, r0, &(0x7f0000b4c000-0x8)=0x0, 0x100000002) read$eventfd(r1, &(0x7f0000649000)=0x0, 0x8) 2018/01/25 08:30:01 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000187000-0x1c)={0xa, 0xffffffffffffffff, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0}, 0x1c) r1 = fcntl$dupfd(r0, 0x0, r0) sendto$inet6(r1, &(0x7f0000310000-0x2)="e1", 0x1, 0x0, &(0x7f00006a0000-0x1c)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}, 0x0}, 0x1c) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f0000408000-0xc)=@sack_info={0x0, 0x0, 0x0}, &(0x7f00003e3000-0x4)=0xc) 2018/01/25 08:30:01 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) read(r0, &(0x7f0000f6c000)=""/4096, 0xffffffa0) sigaltstack(&(0x7f0000f15000/0x4000)=nil, &(0x7f0000fe6000)=0x0) r1 = socket$inet6(0xa, 0x2000000000001, 0x0) setsockopt$sock_int(r1, 0x1, 0x2b, &(0x7f000064d000-0x4)=0x1000, 0x4) r2 = syz_open_dev$amidi(&(0x7f0000e4f000)='/dev/amidi#\x00', 0x5, 0x208000) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f000047b000)={0x2000, 0x0}) sendfile(r1, r1, &(0x7f0000911000-0x8)=0x0, 0x4) r3 = add_key$keyring(&(0x7f0000eac000)='keyring\x00', &(0x7f0000001000-0x5)={0x73, 0x79, 0x7a, 0x0, 0x0}, 0x0, 0x0, 0x0) r4 = add_key$user(&(0x7f0000d4d000-0x5)='user\x00', &(0x7f00009d6000-0x5)={0x73, 0x79, 0x7a, 0x0, 0x0}, &(0x7f000003e000)="db", 0x1, r3) r5 = add_key$user(&(0x7f0000893000)='user\x00', &(0x7f0000753000-0x5)={0x73, 0x79, 0x7a, 0x3, 0x0}, &(0x7f0000f29000-0x1000)="b33ab76079ebe0d94f729cd653e520c19ad7d97fe21769e7c4db44c249b544230ba287fb8bd6ed266ccf59ef70995bf2e8e0ecd3fff32853747eda22d2818d08ca27e0ec821620e365a0e6b9485f2d925493f62113e33e5f8c7eba67fc19a9497f5b07e5849d2e875b066cd640b336616fe0f3c3002801b4627ee7597689525e8e81f750a86eb580fb4690ea52246bd3d32b1a91f944edb74b1f50ae08c5387ed8fd0598b600579f3af3f864e1c324f6928f6672f98f7e149be31bd78b506e8b", 0xc0, r3) keyctl$dh_compute(0x17, &(0x7f00004c9000-0xc)={r4, r5, r4}, &(0x7f00005cd000)=""/54, 0x36, &(0x7f0000999000-0x2c)={&(0x7f0000209000)={'rmd128\x00'}, &(0x7f0000c1d000-0x6)="", 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) fcntl$F_GET_RW_HINT(r1, 0x40b, &(0x7f0000561000)=0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000f5e000-0x4)=0xe02, 0x4) r6 = getpgid(0x0) fcntl$setownex(r1, 0xf, &(0x7f000011f000-0x8)={0x0, r6}) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000f23000)=0x0) r7 = openat$autofs(0xffffffffffffff9c, &(0x7f000071c000-0xc)='/dev/autofs\x00', 0x0, 0x0) ioctl$EVIOCSCLOCKID(r2, 0x400445a0, &(0x7f0000460000-0x4)=0x9) ioctl$DRM_IOCTL_ADD_MAP(r7, 0xc0286415, &(0x7f00007ed000)={&(0x7f00009d1000/0x1000)=nil, 0x8001, 0x0, 0x35, &(0x7f00009a8000/0x4000)=nil, 0x5}) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r2, 0x84, 0x18, &(0x7f0000c28000-0x6)={0x0, 0x4}, &(0x7f00003f2000)=0x6) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r0, 0x84, 0x6c, &(0x7f000051e000-0x103)={r8, 0xfffffffffffffccb, "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"}, &(0x7f0000e5e000)=0xffffffffffffffca) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r7, 0x84, 0x75, &(0x7f00007ed000)={r9, 0x4}, &(0x7f0000b25000-0x4)=0x8) fcntl$F_GET_FILE_RW_HINT(r2, 0x40d, &(0x7f0000eb3000-0x8)=0x0) fcntl$getown(r1, 0x9) openat(r7, &(0x7f000042e000)='./file0\x00', 0x210000, 0x130) syz_open_procfs(r6, &(0x7f0000f7e000)='limits\x00') sendto$inet6(r1, &(0x7f0000a9c000)="", 0x0, 0xfffffefffffffffe, &(0x7f0000f63000-0x1c)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}, 0x0}, 0x1c) 2018/01/25 08:30:01 executing program 4: mmap(&(0x7f0000000000/0x13000)=nil, 0x13000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) readv(r0, &(0x7f000000b000)=[{&(0x7f0000009000-0xb8)=""/184, 0xb8}], 0x1) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000013000-0xc)={0x0, 0x0, 0x0}, &(0x7f000000a000)=0xc) rt_sigqueueinfo(r1, 0x7, &(0x7f0000013000-0x10)={0x11, 0x6, 0x4, 0x10000}) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000012000-0x4)=0x52, 0x379) sendmsg$key(r0, &(0x7f0000003000)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000001000)={0x2, 0xa, 0x0, 0x0, 0x2, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, []}, 0x10}, 0x1, 0x0, 0x0, 0x0}, 0x0) 2018/01/25 08:30:01 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000505000-0x9)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000223000)={0x2, 0x78, 0xe3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f000027f000-0x4)=0x0) getpgrp(r3) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f0000271000)={{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000000, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, [0x0, 0x0, 0x0]}, {0x0, 0x0, [0x0, 0x0, 0x0]}, 0x80000015, 0x0, 0x0, 0x1a0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0]}) r4 = syz_open_dev$mice(&(0x7f0000627000-0x10)='/dev/input/mice\x00', 0x0, 0x80000) semget$private(0x0, 0x3, 0x100) ioctl$PPPIOCGMRU(r4, 0x80047453, &(0x7f0000eaf000)=0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(r4, 0xc08c5335, &(0x7f0000b7d000)={0x2, 0x7, 0x0, 'queue1\x00', 0x6fb9, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) ioctl$KVM_TRANSLATE(r2, 0xc018ae85, &(0x7f000001e000)={0x0, 0x0, 0x0, 0x0, 0x0}) r5 = getuid() sendmsg$nl_generic(r4, &(0x7f0000972000)={&(0x7f000047d000)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000f0a000-0x10)={&(0x7f0000791000-0x50c)={0x50c, 0x2c, 0x2, 0x1, 0x1, {0xb, 0x0, 0x0}, [@typed={0x10, 0x66, @u64=0x72}, @typed={0x8, 0xc, @void=""}, @nested={0x2d8, 0x91, [@generic="fb1ea25a29402464fe3c4b1b18379d47e12c54e79e49807dafd17bcf064f28b4f974b13213d02b882f6d8f24a9ad3d051e0a85b46aceae5f63c3a125bb0461c351334f029aa26f1504183a01e9cb94862186227f6d07afebbf986f646c229874804ce6e30582d7c79bfb96fd5792174bd3bccc423e65f5932d75b87629d5ac25d4e39e88ef67b274b0cf5ec9baa302e3183eae328298683a913e896ee0a55dd086b3e3960c4947cf2d7496ecca3bd8b6fab8ea", @generic="350458853001131504f7874fe9c5c61d9d2eb4238d90b72ae97213776adb51d2a499f8a77eab89388babaca3bbdca96ac1a8327cff90cb4b57244ec4f24bef9cf26292e30e0c44cdab88674ccc55e587650c8dcd65822ef1b2812e3091cd534d06da192436b2e7079182b8e0700477a596465508f9416930ad494d78129ca997a494809ee2ff9f04e5f20b07abea2825249fc1f29e7ec1eee9c13ad2e54d10ca23d26dd7810493cf5c24d817b8691b702c9d19e849aa45735279053aa02f452759c0b67713da947f0871a348fd538af8d3b17fc69d6b5851bc385c2cb7897cd82947d41fd77423c1cb28a062367a345450c1b27290c3ba", @typed={0xc, 0xe, @str=',%!\x00'}, @generic="e51663bc094eb90123b57729c316fc0bd6494008c6a44eea4e241a921ae2d6d2035879afb812321954336d81b8f946795373af3c6437ade00ab194792504c85f13ad70652d48cb7e47c5150adc5f4d40f37b23aa6d23b8db98a463ddd85a5fe013277ff01bff0210466aaa849a2180fcfa82d77e8e74f7d6818f9a6c6c46d095048409cebee439bda74048244cb1919d4aa8eedef5a1e5e0dd2d0f8d352e220eb8f2993b30173e502dfe57b29beddb6f94b750f96d274beeb66db40071b0882d459cbd87d184277b29fc68223957377520ec5870ba150e6cac2f522cebed2e5f0e21c13fb748", @typed={0xc, 0x87, @u32=0x7}, @typed={0xc, 0x94, @uid=r5}, @typed={0x8, 0x18, @void=""}, @typed={0x18, 0x80, @str='/dev/input/mice\x00'}]}, @generic="9f04e30aa9bc8d9880a7b3fa5573155c71391e0d8999e5fcea40b6c98727bb0f403deb141a3165caf96e8cae2a5d4d8f14c1856924cf1b680c8c32a70b1471cd84334d93e0362f4673f636827152075ebfb0b77bc6aba6cb231315464354fcfc8b4e23d5b2c2bcc9cd", @typed={0x18, 0x21, @ipv6=@dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x10}}, @nested={0x184, 0x5c, [@generic="47446bd9a1ccb3cf1ec13175fc48e242e368d52180a7b775c30053174ba405302710453bc26cc4902f2713248d47d81929139eae46597c4fe151f9401c50bd5a05e012b5919bdb", @generic="2cfc14ae8258f8a3cb1b7038cd95078a9799988dbc5712ff814d42c4eca814132a1d9107ad50cbdd0ab491f5a18b4f552a287d08230be6a4dec3c5af334a1ec413b5fb03bc08e6a51f2c546aab0b0951ad0e1bb5b998e12639a5f6e36e2482bf9900ac62791042", @generic="cad42326f3d0df364f49a317eaba0e8dfaf1e2ca84546005101958445560d76f69caaedf00d939a5cc0e8cbca870abc7b25a8293cd6d5e46a43b282dec611475f61f45c5934c9f07022fd89933da26774503495168b9d58759b6f3f05b6ec35cf5a0cfc316886cb60f1ec9de3d663f54b0f59f8ef7539bc08392749a34ab1a13faa6a582376f6f38703fd87664d2027da3e83e5c2d0e6087754b73cb13f77a4ee6a8d92c4e02bede980289f1edaff4c5899883bb4c743e970a4816e99daebc081ec6ec67d1117b4c56e83e2271b8357a6f"]}]}, 0x50c}, 0x1, 0x0, 0x0, 0x20040000}, 0x1) [ 86.546259] ? __lock_acquire+0x664/0x3e00 [ 86.546284] should_fail+0x8c0/0xa40 [ 86.546299] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 86.546310] ? rb_erase_cached+0xf50/0x3540 [ 86.546329] ? rb_next+0x140/0x140 [ 86.546348] ? debug_check_no_locks_freed+0x3c0/0x3c0 [ 86.546363] ? print_irqtrace_events+0x270/0x270 [ 86.546376] ? print_irqtrace_events+0x270/0x270 [ 86.546399] ? print_irqtrace_events+0x270/0x270 [ 86.546420] ? __lock_acquire+0x664/0x3e00 [ 86.546437] should_fail_futex.part.9+0x1a/0x20 [ 86.546443] get_futex_key+0x3a7/0x1d50 [ 86.546466] ? futex_lock_pi_atomic+0x2f0/0x2f0 [ 86.546478] ? rb_next+0x140/0x140 [ 86.546493] ? debug_check_no_locks_freed+0x3c0/0x3c0 2018/01/25 08:30:01 executing program 6: mmap(&(0x7f0000000000/0xeee000)=nil, 0xeee000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000225000-0x10)='/selinux/policy\x00', 0x0, 0x0) mmap(&(0x7f0000eee000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000eee000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000eee000)={0x0, 0x5, 0x0}, &(0x7f0000eee000)=0xc) mmap(&(0x7f0000eee000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000eee000)={r1, 0x5}, 0x8) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x1, 0x5, 0x9, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x14) r3 = bpf$MAP_CREATE(0x0, &(0x7f00004fa000-0x1c)={0xd, 0x4, 0x4, 0x100000001, 0x0, r2, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x1c) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000c87000-0xd)={r3, 0x20eee00e, &(0x7f0000eee000-0xa)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16}}, 0x10) 2018/01/25 08:30:01 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000b5a000)='/dev/rfkill\x00', 0x0, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0x7, &(0x7f0000adf000)={0x53, 0xc0, 0x20, 0x6}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000099e000-0x8)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r2, &(0x7f0000001000-0x38)={&(0x7f0000239000-0x8)=@abs={0x0, 0x0, 0xffffffffffffffff}, 0x8, &(0x7f0000008000)=[], 0x0, &(0x7f0000001000-0x10)=[@rights={0x200, 0x1, 0x1, [r1]}], 0x1, 0x0}, 0x0) recvmsg(r3, &(0x7f000000e000)={0x0, 0x0, &(0x7f000008b000)=[], 0x0, &(0x7f000000c000)=""/0, 0xfc13, 0x0}, 0x0) pselect6(0x40, &(0x7f0000cc9000-0x40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000cc9000-0x40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f00000de000-0x40)={0xffffffffffffffe1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f00008e6000-0x10)={0x0, 0x989680}, &(0x7f0000205000-0x10)={&(0x7f0000cc9000-0x8)={0x0}, 0x8}) getsockname$ax25(r0, &(0x7f0000996000)={0x0, {""/7}, 0x0}, &(0x7f0000e5e000-0x4)=0x10) 2018/01/25 08:30:01 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000187000-0x1c)={0xa, 0xffffffffffffffff, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0}, 0x1c) r1 = fcntl$dupfd(r0, 0x0, r0) sendto$inet6(r1, &(0x7f0000310000-0x2)="e1", 0x1, 0x0, &(0x7f00006a0000-0x1c)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}, 0x0}, 0x1c) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f0000408000-0xc)=@sack_info={0x0, 0x0, 0x0}, &(0x7f00003e3000-0x4)=0xc) [ 86.546506] ? lock_pin_lock+0x360/0x360 [ 86.546522] ? __lock_acquire+0x664/0x3e00 [ 86.546545] ? print_irqtrace_events+0x270/0x270 [ 86.546557] ? check_noncircular+0x20/0x20 2018/01/25 08:30:01 executing program 4: mmap(&(0x7f0000000000/0x13000)=nil, 0x13000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) readv(r0, &(0x7f000000b000)=[{&(0x7f0000009000-0xb8)=""/184, 0xb8}], 0x1) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000013000-0xc)={0x0, 0x0, 0x0}, &(0x7f000000a000)=0xc) rt_sigqueueinfo(r1, 0x7, &(0x7f0000013000-0x10)={0x11, 0x6, 0x4, 0x10000}) sendmsg$key(r0, &(0x7f0000003000)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000001000)={0x2, 0xa, 0x0, 0x0, 0x2, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, []}, 0x10}, 0x1, 0x0, 0x0, 0x0}, 0x0) 2018/01/25 08:30:01 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000759000-0x16)='/selinux/checkreqprot\x00', 0x0, 0x0) ioctl$sock_inet_SIOCGIFADDR(r0, 0x8915, &(0x7f0000254000)={@common='teql0\x00', @ifru_flags=0x900}) r1 = syz_open_dev$sndpcmp(&(0x7f000069b000)='/dev/snd/pcmC#D#p\x00', 0xe7f, 0x1) listen$netrom(r1, 0x4) ioctl$SNDRV_CTL_IOCTL_HWDEP_INFO(r1, 0x80dc5521, &(0x7f00002c1000+0x3f9)=""/13) r2 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x7fff) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000f40000)='/dev/ptmx\x00', 0x200000000101002, 0x0) sendfile(r3, r2, &(0x7f0000b4c000-0x8)=0x0, 0x100000002) read$eventfd(r3, &(0x7f0000649000)=0x0, 0x8) 2018/01/25 08:30:01 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(&(0x7f000000d000-0xd)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000004000)={0xfffffecf, 0x0, &(0x7f0000fc5000-0x4)=[@enter_looper={0x630c}], 0xfffffe5c, 0x0, &(0x7f0000005000)=""}) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000010000-0x30)={0x0, 0x0, &(0x7f000000f000)=[], 0x1, 0x0, &(0x7f000000f000-0xcf)='b'}) readv(0xffffffffffffffff, &(0x7f0000010000)=[{&(0x7f0000013000-0xd3)=""/211, 0xd3}, {&(0x7f0000013000-0x5b)=""/91, 0x5b}], 0x2) mmap$binder(&(0x7f000000c000/0x2000)=nil, 0x2000, 0xfffffffffffffffc, 0x10, r0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000007000)={0x14, 0x0, &(0x7f0000010000)=[@acquire_done={0x40486311, 0x0, 0x0}], 0x0, 0x0, &(0x7f0000012000-0x63)=""}) [ 86.546572] ? print_irqtrace_events+0x270/0x270 [ 86.546578] ? find_held_lock+0x35/0x1d0 [ 86.546597] ? check_noncircular+0x20/0x20 [ 86.546616] ? find_held_lock+0x35/0x1d0 [ 86.546627] ? lock_pin_lock+0x360/0x360 2018/01/25 08:30:01 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) read(r0, &(0x7f0000f6c000)=""/4096, 0xffffffa0) sigaltstack(&(0x7f0000f15000/0x4000)=nil, &(0x7f0000fe6000)=0x0) r1 = socket$inet6(0xa, 0x2000000000001, 0x0) setsockopt$sock_int(r1, 0x1, 0x2b, &(0x7f000064d000-0x4)=0x1000, 0x4) r2 = syz_open_dev$amidi(&(0x7f0000e4f000)='/dev/amidi#\x00', 0x5, 0x208000) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f000047b000)={0x2000, 0x0}) sendfile(r1, r1, &(0x7f0000911000-0x8)=0x0, 0x4) r3 = add_key$keyring(&(0x7f0000eac000)='keyring\x00', &(0x7f0000001000-0x5)={0x73, 0x79, 0x7a, 0x0, 0x0}, 0x0, 0x0, 0x0) r4 = add_key$user(&(0x7f0000d4d000-0x5)='user\x00', &(0x7f00009d6000-0x5)={0x73, 0x79, 0x7a, 0x0, 0x0}, &(0x7f000003e000)="db", 0x1, r3) r5 = add_key$user(&(0x7f0000893000)='user\x00', &(0x7f0000753000-0x5)={0x73, 0x79, 0x7a, 0x3, 0x0}, &(0x7f0000f29000-0x1000)="b33ab76079ebe0d94f729cd653e520c19ad7d97fe21769e7c4db44c249b544230ba287fb8bd6ed266ccf59ef70995bf2e8e0ecd3fff32853747eda22d2818d08ca27e0ec821620e365a0e6b9485f2d925493f62113e33e5f8c7eba67fc19a9497f5b07e5849d2e875b066cd640b336616fe0f3c3002801b4627ee7597689525e8e81f750a86eb580fb4690ea52246bd3d32b1a91f944edb74b1f50ae08c5387ed8fd0598b600579f3af3f864e1c324f6928f6672f98f7e149be31bd78b506e8b", 0xc0, r3) keyctl$dh_compute(0x17, &(0x7f00004c9000-0xc)={r4, r5, r4}, &(0x7f00005cd000)=""/54, 0x36, &(0x7f0000999000-0x2c)={&(0x7f0000209000)={'rmd128\x00'}, &(0x7f0000c1d000-0x6)="", 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) fcntl$F_GET_RW_HINT(r1, 0x40b, &(0x7f0000561000)=0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000f5e000-0x4)=0xe02, 0x4) r6 = getpgid(0x0) fcntl$setownex(r1, 0xf, &(0x7f000011f000-0x8)={0x0, r6}) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000f23000)=0x0) r7 = openat$autofs(0xffffffffffffff9c, &(0x7f000071c000-0xc)='/dev/autofs\x00', 0x0, 0x0) ioctl$EVIOCSCLOCKID(r2, 0x400445a0, &(0x7f0000460000-0x4)=0x9) ioctl$DRM_IOCTL_ADD_MAP(r7, 0xc0286415, &(0x7f00007ed000)={&(0x7f00009d1000/0x1000)=nil, 0x8001, 0x0, 0x35, &(0x7f00009a8000/0x4000)=nil, 0x5}) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r2, 0x84, 0x18, &(0x7f0000c28000-0x6)={0x0, 0x4}, &(0x7f00003f2000)=0x6) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r0, 0x84, 0x6c, &(0x7f000051e000-0x103)={r8, 0xfffffffffffffccb, "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"}, &(0x7f0000e5e000)=0xffffffffffffffca) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r7, 0x84, 0x75, &(0x7f00007ed000)={r9, 0x4}, &(0x7f0000b25000-0x4)=0x8) fcntl$F_GET_FILE_RW_HINT(r2, 0x40d, &(0x7f0000eb3000-0x8)=0x0) fcntl$getown(r1, 0x9) openat(r7, &(0x7f000042e000)='./file0\x00', 0x210000, 0x130) sendto$inet6(r1, &(0x7f0000a9c000)="", 0x0, 0xfffffefffffffffe, &(0x7f0000f63000-0x1c)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}, 0x0}, 0x1c) 2018/01/25 08:30:02 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000187000-0x1c)={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0}, 0x1c) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, r0) sendto$inet6(r1, &(0x7f0000310000-0x2)="e1", 0x1, 0x0, &(0x7f00006a0000-0x1c)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}, 0x0}, 0x1c) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f0000408000-0xc)=@sack_info={0x0, 0x0, 0x0}, &(0x7f00003e3000-0x4)=0xc) 2018/01/25 08:30:02 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000b5a000)='/dev/rfkill\x00', 0x0, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000541000-0x8)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r2, &(0x7f0000001000-0x38)={&(0x7f0000239000-0x8)=@abs={0x0, 0x0, 0xffffffffffffffff}, 0x8, &(0x7f0000008000)=[], 0x0, &(0x7f0000001000-0x10)=[@rights={0x200, 0x1, 0x1, [r1]}], 0x1, 0x0}, 0x0) recvmsg(r3, &(0x7f000000e000)={0x0, 0x0, &(0x7f000008b000)=[], 0x0, &(0x7f000000c000)=""/0, 0xfc13, 0x0}, 0x0) bind$rds(r0, &(0x7f0000a43000)={0x2, 0x2, @local={0xac, 0x14, 0x0, 0xaa}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) pselect6(0x40, &(0x7f0000cc9000-0x40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000cc9000-0x40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f00000de000-0x40)={0xffffffffffffffe1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f00008e6000-0x10)={0x0, 0x989680}, &(0x7f0000205000-0x10)={&(0x7f0000cc9000-0x8)={0x0}, 0x8}) [ 86.546637] ? cpuacct_charge+0x2e6/0x5c0 [ 86.546653] ? find_held_lock+0x35/0x1d0 [ 86.546665] ? check_noncircular+0x20/0x20 [ 86.546681] ? update_curr+0x45c/0xa60 [ 86.546692] ? lock_downgrade+0x980/0x980 [ 86.546705] ? lock_release+0xa40/0xa40 [ 86.546717] ? __lock_is_held+0xb6/0x140 [ 86.546733] ? __update_load_avg_se.isra.27+0x56a/0x7c0 2018/01/25 08:30:02 executing program 6: mmap(&(0x7f0000000000/0x3f000)=nil, 0x3f000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f000001f000)='/dev/loop#\x00', 0x0, 0x0) chdir(&(0x7f0000034000-0x8)='./file0\x00') ioctl(r0, 0x440000000000127d, &(0x7f000002d000-0x1)="") 2018/01/25 08:30:02 executing program 4: mmap(&(0x7f0000000000/0x13000)=nil, 0x13000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) readv(r0, &(0x7f000000b000)=[{&(0x7f0000009000-0xb8)=""/184, 0xb8}], 0x1) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000013000-0xc)={0x0, 0x0, 0x0}, &(0x7f000000a000)=0xc) sendmsg$key(r0, &(0x7f0000003000)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000001000)={0x2, 0xa, 0x0, 0x0, 0x2, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, []}, 0x10}, 0x1, 0x0, 0x0, 0x0}, 0x0) [ 86.546740] ? __update_load_avg_se.isra.27+0x56a/0x7c0 [ 86.546758] ? update_load_avg+0x249/0x2d80 [ 86.546764] ? numa_migrate_preferred+0x250/0x250 2018/01/25 08:30:02 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000187000-0x1c)={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0}, 0x1c) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, r0) sendto$inet6(r1, &(0x7f0000310000-0x2)="e1", 0x1, 0x0, &(0x7f00006a0000-0x1c)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}, 0x0}, 0x1c) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f0000408000-0xc)=@sack_info={0x0, 0x0, 0x0}, &(0x7f00003e3000-0x4)=0xc) 2018/01/25 08:30:02 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(&(0x7f000000d000-0xd)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000004000)={0xfffffecf, 0x0, &(0x7f0000fc5000-0x4)=[@enter_looper={0x630c}], 0xfffffe5c, 0x0, &(0x7f0000005000)=""}) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000010000-0x30)={0x0, 0x0, &(0x7f000000f000)=[], 0x1, 0x0, &(0x7f000000f000-0xcf)='b'}) readv(0xffffffffffffffff, &(0x7f0000010000)=[{&(0x7f0000013000-0xd3)=""/211, 0xd3}, {&(0x7f0000013000-0x5b)=""/91, 0x5b}], 0x2) mmap$binder(&(0x7f0000053000/0x3000)=nil, 0x3000, 0x1, 0x50110, r0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000cef000-0x8)='./file0\x00', 0xc00, 0x100) ioctl$SNDRV_CTL_IOCTL_HWDEP_NEXT_DEVICE(r1, 0xc0045520, &(0x7f00008ea000-0x4)=0xce4b) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000007000)={0x14, 0x0, &(0x7f0000010000)=[@acquire_done={0x40486311, 0x0, 0x0}], 0x0, 0x0, &(0x7f0000012000-0x63)=""}) 2018/01/25 08:30:02 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$vnet(0xffffffffffffff9c, &(0x7f000019b000-0xf)='/dev/vhost-net\x00', 0x2, 0x0) r1 = syz_open_dev$mice(&(0x7f00008e8000)='/dev/input/mice\x00', 0x0, 0x20000) ioctl$VHOST_SET_LOG_FD(r0, 0x4004af07, &(0x7f00009df000)=r1) r2 = socket$inet6(0xa, 0x80002, 0x2) getsockopt$inet6_buf(r2, 0x29, 0x41, &(0x7f0000c93000)=""/146, &(0x7f000079f000-0x4)=0x92) 2018/01/25 08:30:02 executing program 1: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000001000-0xb)='/dev/audio\x00', 0x4880, 0x0) connect$inet(r0, &(0x7f0000e79000)={0x2, 0x3, @loopback=0x7f000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r1, 0x7fff) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000f40000)='/dev/ptmx\x00', 0x200000000101002, 0x0) sendfile(r2, r1, &(0x7f0000b4c000-0x8)=0x0, 0x100000002) fcntl$getown(r1, 0x9) ioctl$EVIOCREVOKE(r1, 0x40044591, &(0x7f00005ac000-0x1)=0xfffffffffffffffc) read$eventfd(r2, &(0x7f0000649000)=0x0, 0x8) [ 86.546771] ? __lock_acquire+0x5a0/0x3e00 [ 86.546790] ? print_irqtrace_events+0x270/0x270 [ 86.546805] futex_wake+0x193/0x680 [ 86.546812] ? print_irqtrace_events+0x270/0x270 [ 86.546829] ? get_futex_key+0x1d50/0x1d50 [ 86.546843] ? print_irqtrace_events+0x270/0x270 [ 86.546864] ? __lock_acquire+0x664/0x3e00 [ 86.546886] do_futex+0x11b0/0x22a0 [ 86.546900] ? __lock_acquire+0x664/0x3e00 [ 86.546921] ? exit_robust_list+0x240/0x240 [ 86.546938] ? debug_check_no_locks_freed+0x3c0/0x3c0 [ 86.546953] ? __lock_acquire+0x664/0x3e00 [ 86.546980] ? check_noncircular+0x20/0x20 [ 86.546994] ? check_noncircular+0x20/0x20 [ 86.547003] ? check_noncircular+0x20/0x20 [ 86.547016] ? check_noncircular+0x20/0x20 [ 86.547027] ? debug_check_no_locks_freed+0x3c0/0x3c0 [ 86.547043] ? check_noncircular+0x20/0x20 [ 86.547053] ? find_held_lock+0x35/0x1d0 [ 86.547073] ? find_held_lock+0x35/0x1d0 [ 86.547089] ? find_held_lock+0x35/0x1d0 [ 86.547109] ? find_held_lock+0x35/0x1d0 [ 86.547139] SyS_futex+0x260/0x390 [ 86.547157] ? do_futex+0x22a0/0x22a0 [ 86.547166] ? native_load_gs_index+0x2d/0x30 [ 86.547185] ? __might_sleep+0x95/0x190 [ 86.547207] mm_release+0x422/0x590 [ 86.547215] ? mm_access+0x140/0x140 [ 86.547231] ? trace_hardirqs_on_caller+0x421/0x5c0 [ 86.547241] ? trace_hardirqs_on+0xd/0x10 [ 86.547252] ? _raw_spin_unlock_irq+0x27/0x70 [ 86.547261] ? acct_collect+0x637/0x800 [ 86.547279] do_exit+0x484/0x1ad0 [ 86.547299] ? mm_update_next_owner+0x930/0x930 [ 86.547312] ? debug_check_no_locks_freed+0x3c0/0x3c0 [ 86.547335] ? check_noncircular+0x20/0x20 [ 86.547343] ? check_noncircular+0x20/0x20 [ 86.547358] ? n_tty_read+0x2ef/0x1a00 [ 86.547368] ? debug_check_no_locks_freed+0x3c0/0x3c0 [ 86.547380] ? mutex_lock_io_nested+0x1900/0x1900 [ 86.547392] ? check_noncircular+0x20/0x20 [ 86.547398] ? print_irqtrace_events+0x270/0x270 [ 86.547411] ? find_held_lock+0x35/0x1d0 [ 86.547423] ? check_noncircular+0x20/0x20 [ 86.547432] ? n_tty_read+0x1031/0x1a00 [ 86.547440] ? lock_downgrade+0x980/0x980 [ 86.547453] ? print_irqtrace_events+0x270/0x270 [ 86.547478] ? find_held_lock+0x35/0x1d0 [ 86.547502] ? get_signal+0x7ae/0x16c0 [ 86.547512] ? lock_downgrade+0x980/0x980 [ 86.547532] do_group_exit+0x149/0x400 [ 86.547544] ? do_raw_spin_trylock+0x190/0x190 [ 86.547552] ? SyS_exit+0x30/0x30 [ 86.547560] ? _raw_spin_unlock_irq+0x27/0x70 [ 86.547571] ? trace_hardirqs_on_caller+0x421/0x5c0 [ 86.547588] get_signal+0x73f/0x16c0 [ 86.547612] ? ptrace_notify+0x130/0x130 [ 86.547633] ? find_held_lock+0x35/0x1d0 [ 86.547655] ? tty_ldisc_deref+0x35/0x40 [ 86.547666] ? lock_downgrade+0x980/0x980 [ 86.547691] do_signal+0x90/0x1eb0 [ 86.547702] ? rcu_note_context_switch+0x710/0x710 [ 86.547712] ? iterate_fd+0x3f0/0x3f0 [ 86.547728] ? __init_waitqueue_head+0x140/0x140 [ 86.547740] ? setup_sigcontext+0x7d0/0x7d0 [ 86.547753] ? ldsem_up_read+0x3a/0x70 [ 86.547763] ? tty_ldisc_deref+0x35/0x40 [ 86.547772] ? tty_read+0x1c6/0x250 [ 86.547786] ? tty_poll+0x170/0x170 [ 86.547796] ? __vfs_read+0xf7/0xa00 [ 86.547812] ? vfs_copy_file_range+0x940/0x940 [ 86.547821] ? __might_sleep+0x95/0x190 [ 86.547833] ? _cond_resched+0x14/0x30 [ 86.547846] ? exit_to_usermode_loop+0x8c/0x310 [ 86.547867] exit_to_usermode_loop+0x214/0x310 [ 86.547881] ? trace_event_raw_event_sys_exit+0x260/0x260 [ 86.547891] ? rw_verify_area+0xe5/0x2b0 [ 86.547897] ? __fdget_raw+0x20/0x20 [ 86.547918] syscall_return_slowpath+0x490/0x550 [ 86.547928] ? prepare_exit_to_usermode+0x340/0x340 [ 86.547934] ? SyS_read+0x184/0x220 [ 86.547942] ? entry_SYSCALL_64_fastpath+0x73/0xa0 [ 86.547952] ? trace_hardirqs_on_caller+0x421/0x5c0 [ 86.547962] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 86.547981] entry_SYSCALL_64_fastpath+0x9e/0xa0 [ 86.547988] RIP: 0033:0x452f19 [ 86.547992] RSP: 002b:00007fdbdec0ac58 EFLAGS: 00000212 ORIG_RAX: 0000000000000000 [ 86.548000] RAX: fffffffffffffe00 RBX: 000000000071bea0 RCX: 0000000000452f19 [ 86.548004] RDX: 0000000000000008 RSI: 0000000020649000 RDI: 0000000000000014 [ 86.548008] RBP: 000000000000045d R08: 0000000000000000 R09: 0000000000000000 [ 86.548012] R10: 0000000000000000 R11: 0000000000000212 R12: 00000000006f5958 [ 86.548017] R13: 0000000000000015 R14: 00007fdbdec0b6d4 R15: ffffffffffffffff [ 86.605146] binder: 12007:12011 unknown command 0 [ 86.605157] binder: 12007:12011 ioctl c0306201 20004000 returned -22 [ 86.606390] binder: BINDER_SET_CONTEXT_MGR already set [ 86.606398] binder: 12007:12008 ioctl 40046207 0 returned -16 [ 86.687466] binder: 12020:12024 unknown command 0 [ 86.687477] binder: 12020:12024 ioctl c0306201 20004000 returned -22 [ 86.687665] binder: BINDER_SET_CONTEXT_MGR already set [ 86.687672] binder: 12020:12024 ioctl 40046207 0 returned -16 [ 86.691256] binder: 12024 RLIMIT_NICE not set [ 86.743734] binder_alloc: 12007: binder_alloc_buf, no vma [ 86.743760] binder: 12020:12037 transaction failed 29189/-3, size 0-0 line 2903 [ 86.776202] binder: 12020:12047 unknown command 0 [ 86.776449] binder: 12020:12047 ioctl c0306201 20004000 returned -22 [ 86.778903] binder: BINDER_SET_CONTEXT_MGR already set [ 86.778912] binder: 12020:12037 ioctl 40046207 0 returned -16 [ 86.866408] binder: 12055:12062 unknown command 0 [ 86.866419] binder: 12055:12062 ioctl c0306201 20004000 returned -22 [ 86.866509] binder: BINDER_SET_CONTEXT_MGR already set [ 86.866516] binder: 12055:12062 ioctl 40046207 0 returned -16 [ 86.866610] binder: 12062 RLIMIT_NICE not set [ 86.907688] binder_alloc: 12007: binder_alloc_buf, no vma [ 86.907719] binder: 12055:12069 transaction failed 29189/-3, size 0-0 line 2903 [ 86.935778] binder: 12055:12076 unknown command 0 [ 86.935788] binder: 12055:12076 ioctl c0306201 20004000 returned -22 [ 86.936990] binder: BINDER_SET_CONTEXT_MGR already set [ 86.936998] binder: 12055:12069 ioctl 40046207 0 returned -16 [ 86.994375] binder: 12081:12085 unknown command 0 [ 86.994385] binder: 12081:12085 ioctl c0306201 20004000 returned -22 [ 86.994457] binder: BINDER_SET_CONTEXT_MGR already set [ 86.994463] binder: 12081:12085 ioctl 40046207 0 returned -16 [ 86.994517] binder: 12085 RLIMIT_NICE not set [ 87.032759] binder_alloc: 12007: binder_alloc_buf, no vma [ 87.032789] binder: 12081:12088 transaction failed 29189/-3, size 0-0 line 2903 [ 87.052267] binder: 12081:12093 unknown command 0 [ 87.052277] binder: 12081:12093 ioctl c0306201 20004000 returned -22 [ 87.056802] binder: BINDER_SET_CONTEXT_MGR already set [ 87.056811] binder: 12081:12088 ioctl 40046207 0 returned -16 2018/01/25 08:30:02 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) shutdown(r0, 0x1) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) openat$rfkill(0xffffffffffffff9c, &(0x7f0000b5a000)='/dev/rfkill\x00', 0x0, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000541000-0x8)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r2, &(0x7f0000001000-0x38)={&(0x7f0000239000-0x8)=@abs={0x0, 0x0, 0xffffffffffffffff}, 0x8, &(0x7f0000008000)=[], 0x0, &(0x7f0000001000-0x10)=[@rights={0x200, 0x1, 0x1, [r1]}], 0x1, 0x0}, 0x0) recvmsg(r3, &(0x7f000000e000)={0x0, 0x0, &(0x7f000008b000)=[], 0x0, &(0x7f000000c000)=""/0, 0xfc13, 0x0}, 0x0) pselect6(0x40, &(0x7f0000cc9000-0x40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000cc9000-0x40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f00000de000-0x40)={0xffffffffffffffe1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f00008e6000-0x10)={0x0, 0x989680}, &(0x7f0000205000-0x10)={&(0x7f0000cc9000-0x8)={0x0}, 0x8}) 2018/01/25 08:30:02 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x48, &(0x7f0000312000-0x4)=0x4000000000002, 0x4) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000764000)=0x0) ptrace$setregset(0x4205, r1, 0x200, &(0x7f0000271000)={&(0x7f0000741000)="", 0x0}) r2 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000818000-0x18)='/selinux/avc/hash_stats\x00', 0x0, 0x0) sendmmsg$inet_sctp(r2, &(0x7f0000ce4000)=[{&(0x7f00005f6000-0x10)=@in={0x2, 0x0, @local={0xac, 0x14, 0x0, 0xaa}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10, &(0x7f0000e48000-0x10)=[{&(0x7f000079c000-0x1)='"', 0x1}], 0x1, 0x0, 0x0, 0x4000014}], 0x1, 0x4000000) sendto$inet6(r0, &(0x7f0000493000-0x32)="", 0x0, 0x0, &(0x7f000001e000)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}, 0x0}, 0x1c) 2018/01/25 08:30:02 executing program 4: mmap(&(0x7f0000000000/0x13000)=nil, 0x13000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) readv(r0, &(0x7f000000b000)=[{&(0x7f0000009000-0xb8)=""/184, 0xb8}], 0x1) sendmsg$key(r0, &(0x7f0000003000)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000001000)={0x2, 0xa, 0x0, 0x0, 0x2, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, []}, 0x10}, 0x1, 0x0, 0x0, 0x0}, 0x0) 2018/01/25 08:30:02 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) read(r0, &(0x7f0000f6c000)=""/4096, 0xffffffa0) sigaltstack(&(0x7f0000f15000/0x4000)=nil, &(0x7f0000fe6000)=0x0) r1 = socket$inet6(0xa, 0x2000000000001, 0x0) setsockopt$sock_int(r1, 0x1, 0x2b, &(0x7f000064d000-0x4)=0x1000, 0x4) r2 = syz_open_dev$amidi(&(0x7f0000e4f000)='/dev/amidi#\x00', 0x5, 0x208000) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f000047b000)={0x2000, 0x0}) sendfile(r1, r1, &(0x7f0000911000-0x8)=0x0, 0x4) r3 = add_key$keyring(&(0x7f0000eac000)='keyring\x00', &(0x7f0000001000-0x5)={0x73, 0x79, 0x7a, 0x0, 0x0}, 0x0, 0x0, 0x0) r4 = add_key$user(&(0x7f0000d4d000-0x5)='user\x00', &(0x7f00009d6000-0x5)={0x73, 0x79, 0x7a, 0x0, 0x0}, &(0x7f000003e000)="db", 0x1, r3) r5 = add_key$user(&(0x7f0000893000)='user\x00', &(0x7f0000753000-0x5)={0x73, 0x79, 0x7a, 0x3, 0x0}, &(0x7f0000f29000-0x1000)="b33ab76079ebe0d94f729cd653e520c19ad7d97fe21769e7c4db44c249b544230ba287fb8bd6ed266ccf59ef70995bf2e8e0ecd3fff32853747eda22d2818d08ca27e0ec821620e365a0e6b9485f2d925493f62113e33e5f8c7eba67fc19a9497f5b07e5849d2e875b066cd640b336616fe0f3c3002801b4627ee7597689525e8e81f750a86eb580fb4690ea52246bd3d32b1a91f944edb74b1f50ae08c5387ed8fd0598b600579f3af3f864e1c324f6928f6672f98f7e149be31bd78b506e8b", 0xc0, r3) keyctl$dh_compute(0x17, &(0x7f00004c9000-0xc)={r4, r5, r4}, &(0x7f00005cd000)=""/54, 0x36, &(0x7f0000999000-0x2c)={&(0x7f0000209000)={'rmd128\x00'}, &(0x7f0000c1d000-0x6)="", 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) fcntl$F_GET_RW_HINT(r1, 0x40b, &(0x7f0000561000)=0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000f5e000-0x4)=0xe02, 0x4) r6 = getpgid(0x0) fcntl$setownex(r1, 0xf, &(0x7f000011f000-0x8)={0x0, r6}) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000f23000)=0x0) r7 = openat$autofs(0xffffffffffffff9c, &(0x7f000071c000-0xc)='/dev/autofs\x00', 0x0, 0x0) ioctl$EVIOCSCLOCKID(r2, 0x400445a0, &(0x7f0000460000-0x4)=0x9) ioctl$DRM_IOCTL_ADD_MAP(r7, 0xc0286415, &(0x7f00007ed000)={&(0x7f00009d1000/0x1000)=nil, 0x8001, 0x0, 0x35, &(0x7f00009a8000/0x4000)=nil, 0x5}) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r2, 0x84, 0x18, &(0x7f0000c28000-0x6)={0x0, 0x4}, &(0x7f00003f2000)=0x6) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r0, 0x84, 0x6c, &(0x7f000051e000-0x103)={r8, 0xfffffffffffffccb, "4de31696b45a7096d802000000000000002cf7b4bb71b092987ec72e10014e577975881cc8e0c3029c052913600000000000000002de1e2a46ebd9bf2262b63f081c131d040004ddb4dbe1d764540548e1e738006695c1434ba6f36f267b10c605bbba870754a8dc8ab1638ff00bdbcf1f0ac476d60acac2931d4b8b863cc8cdbf8a4e93384749ca06158e502b67034e2d81b75b80b24f881c933aa01bc3cca85b7c36fae81b37615aeb858295d3ecc0d917067bce6be6cc4f3c5961ebbebfc1b7162f63368c1359ccf99d083cc2eb704022173f8cb115d6aea0837fdabf65633a4aa2f3ce482e61882029d61e3089120d178adae85924a9db46"}, &(0x7f0000e5e000)=0xffffffffffffffca) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r7, 0x84, 0x75, &(0x7f00007ed000)={r9, 0x4}, &(0x7f0000b25000-0x4)=0x8) fcntl$F_GET_FILE_RW_HINT(r2, 0x40d, &(0x7f0000eb3000-0x8)=0x0) fcntl$getown(r1, 0x9) sendto$inet6(r1, &(0x7f0000a9c000)="", 0x0, 0xfffffefffffffffe, &(0x7f0000f63000-0x1c)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}, 0x0}, 0x1c) 2018/01/25 08:30:02 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(&(0x7f000000d000-0xd)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000004000)={0xfffffecf, 0x0, &(0x7f0000fc5000-0x4)=[@enter_looper={0x630c}], 0xfffffe5c, 0x0, &(0x7f0000005000)=""}) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000010000-0x30)={0x0, 0x0, &(0x7f000000f000)=[], 0x1, 0x0, &(0x7f000000f000-0xcf)='b'}) readv(0xffffffffffffffff, &(0x7f0000010000)=[{&(0x7f0000013000-0xd3)=""/211, 0xd3}, {&(0x7f0000013000-0x5b)=""/91, 0x5b}], 0x2) mmap$binder(&(0x7f000000c000/0x2000)=nil, 0x2000, 0x0, 0x12, r0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000007000)={0x14, 0x0, &(0x7f0000010000)=[@acquire_done={0x40486311, 0x0, 0x0}], 0x0, 0x0, &(0x7f0000012000-0x63)=""}) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f000049b000)='/dev/sequencer2\x00', 0x80, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_PREFER_SUBDEVICE(r1, 0x40045542, &(0x7f00007ab000-0x4)=0x89) 2018/01/25 08:30:02 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x7fff) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000f40000)='/dev/ptmx\x00', 0x200000000101002, 0x0) sendfile(r1, r0, &(0x7f0000b4c000-0x8)=0x0, 0x100000002) ftruncate(r0, 0x0) read$eventfd(r1, &(0x7f0000649000)=0x0, 0x8) 2018/01/25 08:30:02 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000187000-0x1c)={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0}, 0x1c) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, r0) sendto$inet6(r1, &(0x7f0000310000-0x2)="e1", 0x1, 0x0, &(0x7f00006a0000-0x1c)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}, 0x0}, 0x1c) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f0000408000-0xc)=@sack_info={0x0, 0x0, 0x0}, &(0x7f00003e3000-0x4)=0xc) 2018/01/25 08:30:02 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00004fe000-0x58)={0x26, 'hash\x00', 0x0, 0x0, 'sha1-generic\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) pread64(r0, &(0x7f0000616000-0x1e)=""/35, 0x23, 0x0) r2 = open(&(0x7f00004b9000-0x8)='./file0\x00', 0x28042, 0x0) fallocate(r0, 0x200000000000, 0x1, 0xffffffff) sendfile(r1, r2, &(0x7f0000e65000-0x8)=0x0, 0x5) [ 87.069683] binder_alloc: 12007: binder_alloc_buf, no vma [ 87.069705] binder: 12081:12088 transaction failed 29189/-3, size 0-0 line 2903 [ 87.660856] binder: undelivered TRANSACTION_ERROR: 29189 [ 87.666382] binder: undelivered TRANSACTION_ERROR: 29189 [ 87.671933] binder: undelivered TRANSACTION_ERROR: 29189 [ 87.680327] binder: undelivered TRANSACTION_ERROR: 29189 [ 87.685928] binder: undelivered TRANSACTION_COMPLETE 2018/01/25 08:30:02 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000187000-0x1c)={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0}, 0x1c) r1 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) sendto$inet6(r1, &(0x7f0000310000-0x2)="e1", 0x1, 0x0, &(0x7f00006a0000-0x1c)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}, 0x0}, 0x1c) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f0000408000-0xc)=@sack_info={0x0, 0x0, 0x0}, &(0x7f00003e3000-0x4)=0xc) 2018/01/25 08:30:02 executing program 6: syz_fuse_mount(&(0x7f0000593000)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x562e3336c0ed74de) socket$bt_sco(0x1f, 0x5, 0x2) 2018/01/25 08:30:02 executing program 4: mmap(&(0x7f0000000000/0x13000)=nil, 0x13000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000003000)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000001000)={0x2, 0xa, 0x0, 0x0, 0x2, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, []}, 0x10}, 0x1, 0x0, 0x0, 0x0}, 0x0) [ 87.741566] binder: 12106:12111 unknown command 0 [ 87.758593] binder: 12106:12111 ioctl c0306201 20004000 returned -22 [ 87.768225] binder: 12111 RLIMIT_NICE not set [ 87.806604] binder: 12106:12125 unknown command 0 [ 87.823200] binder: 12106:12125 ioctl c0306201 20004000 returned -22 [ 87.832781] binder: BINDER_SET_CONTEXT_MGR already set [ 87.832790] binder: 12106:12111 ioctl 40046207 0 returned -16 [ 87.849184] binder_alloc: 12106: binder_alloc_buf, no vma 2018/01/25 08:30:03 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) openat$rfkill(0xffffffffffffff9c, &(0x7f000075d000)='/dev/rfkill\x00', 0x4, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000541000-0x8)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r1, &(0x7f0000001000-0x38)={&(0x7f0000239000-0x8)=@abs={0x0, 0x0, 0xffffffffffffffff}, 0x8, &(0x7f0000008000)=[], 0x0, &(0x7f0000001000-0x10)=[@rights={0x200, 0x1, 0x1, [r0]}], 0x1, 0x0}, 0x0) recvmsg(r2, &(0x7f000000e000)={0x0, 0x0, &(0x7f000008b000)=[], 0x0, &(0x7f000000c000)=""/0, 0xfc13, 0x0}, 0x0) pselect6(0x40, &(0x7f0000cc9000-0x40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000cc9000-0x40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f00000de000-0x40)={0xffffffffffffffe1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f00008e6000-0x10)={0x0, 0x989680}, &(0x7f0000205000-0x10)={&(0x7f0000cc9000-0x8)={0x0}, 0x8}) 2018/01/25 08:30:03 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f000063f000-0x8)=@fragment={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x8) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$TIOCGSID(r1, 0x5429, &(0x7f000048f000-0x4)=0x0) preadv(r1, &(0x7f0000a9d000-0x70)=[{&(0x7f000050d000-0x75)=""/117, 0x75}, {&(0x7f0000315000-0x52)=""/82, 0x52}, {&(0x7f00002a2000)=""/98, 0x62}, {&(0x7f00005fa000-0x57)=""/87, 0x57}, {&(0x7f0000307000)=""/108, 0x6c}, {&(0x7f00002e5000)=""/241, 0xf1}, {&(0x7f0000dad000)=""/13, 0xd}], 0x7, 0x0) 2018/01/25 08:30:03 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) clone(0x200, &(0x7f0000a09000)="", &(0x7f000009f000-0x4)=0x0, &(0x7f0000f8b000)=0x0, &(0x7f0000804000)="") mknod(&(0x7f0000f38000-0x8)='./file0\x00', 0x1043, 0x0) r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000068000)='/dev/vga_arbiter\x00', 0x20000, 0x0) ioctl$TCSETAW(r0, 0x5407, &(0x7f0000ae7000)={0x137a, 0x7ff, 0x6, 0x9, 0x7fff, 0xffffffffffff8000, 0x5bb1, 0x80, 0x7ff, 0x1}) execve(&(0x7f0000f8b000-0x8)='./file0\x00', &(0x7f0000a7c000-0x38)=[], &(0x7f00006fd000-0x10)=[]) r1 = gettid() process_vm_readv(r1, &(0x7f0000b54000-0x10)=[{&(0x7f0000374000)=""/1, 0x1}], 0x1, &(0x7f000090d000-0x10)=[{&(0x7f0000258000)=""/149, 0x95}], 0x1, 0x0) clone(0x0, &(0x7f00001ec000)="", &(0x7f0000cfa000)=0x0, &(0x7f0000838000-0x4)=0x0, &(0x7f000032b000)="") creat(&(0x7f0000949000)='./file0\x00', 0x0) 2018/01/25 08:30:03 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000187000-0x1c)={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0}, 0x1c) r1 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) sendto$inet6(r1, &(0x7f0000310000-0x2)="e1", 0x1, 0x0, &(0x7f00006a0000-0x1c)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}, 0x0}, 0x1c) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f0000408000-0xc)=@sack_info={0x0, 0x0, 0x0}, &(0x7f00003e3000-0x4)=0xc) 2018/01/25 08:30:03 executing program 4: mmap(&(0x7f0000000000/0x13000)=nil, 0x13000, 0x3, 0x32, 0xffffffffffffffff, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000003000)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000001000)={0x2, 0xa, 0x0, 0x0, 0x2, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, []}, 0x10}, 0x1, 0x0, 0x0, 0x0}, 0x0) 2018/01/25 08:30:03 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) read(r0, &(0x7f0000f6c000)=""/4096, 0xffffffa0) sigaltstack(&(0x7f0000f15000/0x4000)=nil, &(0x7f0000fe6000)=0x0) r1 = socket$inet6(0xa, 0x2000000000001, 0x0) setsockopt$sock_int(r1, 0x1, 0x2b, &(0x7f000064d000-0x4)=0x1000, 0x4) r2 = syz_open_dev$amidi(&(0x7f0000e4f000)='/dev/amidi#\x00', 0x5, 0x208000) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f000047b000)={0x2000, 0x0}) sendfile(r1, r1, &(0x7f0000911000-0x8)=0x0, 0x4) r3 = add_key$keyring(&(0x7f0000eac000)='keyring\x00', &(0x7f0000001000-0x5)={0x73, 0x79, 0x7a, 0x0, 0x0}, 0x0, 0x0, 0x0) r4 = add_key$user(&(0x7f0000d4d000-0x5)='user\x00', &(0x7f00009d6000-0x5)={0x73, 0x79, 0x7a, 0x0, 0x0}, &(0x7f000003e000)="db", 0x1, r3) r5 = add_key$user(&(0x7f0000893000)='user\x00', &(0x7f0000753000-0x5)={0x73, 0x79, 0x7a, 0x3, 0x0}, &(0x7f0000f29000-0x1000)="b33ab76079ebe0d94f729cd653e520c19ad7d97fe21769e7c4db44c249b544230ba287fb8bd6ed266ccf59ef70995bf2e8e0ecd3fff32853747eda22d2818d08ca27e0ec821620e365a0e6b9485f2d925493f62113e33e5f8c7eba67fc19a9497f5b07e5849d2e875b066cd640b336616fe0f3c3002801b4627ee7597689525e8e81f750a86eb580fb4690ea52246bd3d32b1a91f944edb74b1f50ae08c5387ed8fd0598b600579f3af3f864e1c324f6928f6672f98f7e149be31bd78b506e8b", 0xc0, r3) keyctl$dh_compute(0x17, &(0x7f00004c9000-0xc)={r4, r5, r4}, &(0x7f00005cd000)=""/54, 0x36, &(0x7f0000999000-0x2c)={&(0x7f0000209000)={'rmd128\x00'}, &(0x7f0000c1d000-0x6)="", 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) fcntl$F_GET_RW_HINT(r1, 0x40b, &(0x7f0000561000)=0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000f5e000-0x4)=0xe02, 0x4) r6 = getpgid(0x0) fcntl$setownex(r1, 0xf, &(0x7f000011f000-0x8)={0x0, r6}) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000f23000)=0x0) r7 = openat$autofs(0xffffffffffffff9c, &(0x7f000071c000-0xc)='/dev/autofs\x00', 0x0, 0x0) ioctl$EVIOCSCLOCKID(r2, 0x400445a0, &(0x7f0000460000-0x4)=0x9) ioctl$DRM_IOCTL_ADD_MAP(r7, 0xc0286415, &(0x7f00007ed000)={&(0x7f00009d1000/0x1000)=nil, 0x8001, 0x0, 0x35, &(0x7f00009a8000/0x4000)=nil, 0x5}) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r2, 0x84, 0x18, &(0x7f0000c28000-0x6)={0x0, 0x4}, &(0x7f00003f2000)=0x6) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r0, 0x84, 0x6c, &(0x7f000051e000-0x103)={r8, 0xfffffffffffffccb, "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"}, &(0x7f0000e5e000)=0xffffffffffffffca) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r7, 0x84, 0x75, &(0x7f00007ed000)={r9, 0x4}, &(0x7f0000b25000-0x4)=0x8) fcntl$F_GET_FILE_RW_HINT(r2, 0x40d, &(0x7f0000eb3000-0x8)=0x0) sendto$inet6(r1, &(0x7f0000a9c000)="", 0x0, 0xfffffefffffffffe, &(0x7f0000f63000-0x1c)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}, 0x0}, 0x1c) 2018/01/25 08:30:03 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000da8000-0x6)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x7fff) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000f40000)='/dev/ptmx\x00', 0x200000000101002, 0x0) sendfile(r1, r0, &(0x7f0000b4c000-0x8)=0x0, 0x100000002) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r2 = creat(&(0x7f0000004000)='./file0\x00', 0x0) clone(0x0, &(0x7f0000f39000)="", &(0x7f0000eaa000-0x4)=0x0, &(0x7f0000bf3000-0x4)=0x0, &(0x7f00003b9000-0xcd)="") tee(r2, 0xffffffffffffffff, 0x7, 0x0) read$eventfd(r1, &(0x7f0000649000)=0x0, 0x8) 2018/01/25 08:30:03 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(&(0x7f000000d000-0xd)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000004000)={0xfffffecf, 0x0, &(0x7f0000fc5000-0x4)=[@enter_looper={0x630c}], 0xfffffe5c, 0x0, &(0x7f0000005000)=""}) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000010000-0x30)={0x0, 0x0, &(0x7f000000f000)=[], 0x1, 0x0, &(0x7f000000f000-0xcf)='b'}) pipe2(&(0x7f0000878000-0x8)={0x0, 0x0}, 0x4800) getsockopt$inet_opts(r1, 0x0, 0x9, &(0x7f000022b000)=""/104, &(0x7f0000ad3000)=0x68) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f00007b8000-0x9)='/dev/rtc\x00', 0x2000, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r2, 0x84, 0x6c, &(0x7f0000206000)={0x0, 0x53, "55effbb86248d4b92c0e3542247d1e968933c7cd4d3afc332bc5683d2ebe18ab1aa6964a1a9f3ede3141f35ce127ebd2b065d31004b43377313f6db42c3e18ffe717f2d411c538d4bb47c71f8441f32191526b"}, &(0x7f0000ebd000-0x4)=0x5b) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f00002f4000-0x8)=@assoc_value={r3, 0x20007c}, &(0x7f0000b19000-0x4)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f000094b000+0x9d6)={0x0, @in6={{0xa, 0x3, 0xfffffffffffffff8, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x4}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x8, 0x9}, &(0x7f0000a18000-0x4)=0x98) getsockopt$inet_sctp6_SCTP_STATUS(r2, 0x84, 0xe, &(0x7f000057e000-0xb8)={r4, 0x6, 0x6, 0x5, 0x7fff, 0x7, 0x8, 0x14000000000, {r5, @in6={{0xa, 0x2, 0x4832, @loopback={0x0, 0x1}, 0x616}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x5, 0x80, 0x4, 0xfffffffffffffffa, 0x5}}, &(0x7f0000a76000)=0xb8) readv(0xffffffffffffffff, &(0x7f0000010000)=[{&(0x7f0000013000-0xd3)=""/211, 0xd3}, {&(0x7f0000013000-0x5b)=""/91, 0x5b}], 0x2) mmap$binder(&(0x7f000000c000/0x2000)=nil, 0x2000, 0x0, 0x12, r0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000007000)={0x14, 0x0, &(0x7f0000010000)=[@acquire_done={0x40486311, 0x0, 0x0}], 0x0, 0x0, &(0x7f0000012000-0x63)=""}) [ 87.858170] binder: 12106:12111 transaction failed 29189/-3, size 0-0 line 2903 [ 87.880349] binder: undelivered TRANSACTION_ERROR: 29189 [ 87.886142] binder: undelivered TRANSACTION_COMPLETE 2018/01/25 08:30:03 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000187000-0x1c)={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0}, 0x1c) r1 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) sendto$inet6(r1, &(0x7f0000310000-0x2)="e1", 0x1, 0x0, &(0x7f00006a0000-0x1c)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}, 0x0}, 0x1c) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f0000408000-0xc)=@sack_info={0x0, 0x0, 0x0}, &(0x7f00003e3000-0x4)=0xc) [ 87.908560] binder: 12138:12142 unknown command 0 [ 87.945919] binder: 12138:12142 ioctl c0306201 20004000 returned -22 [ 88.016867] binder: 12138:12162 unknown command 0 [ 88.028858] binder: 12138:12162 ioctl c0306201 20004000 returned -22 [ 88.038426] binder: BINDER_SET_CONTEXT_MGR already set [ 88.038437] binder: 12138:12142 ioctl 40046207 0 returned -16 [ 88.055127] binder_alloc: 12138: binder_alloc_buf, no vma 2018/01/25 08:30:03 executing program 4: mmap(&(0x7f0000000000/0x13000)=nil, 0x13000, 0x3, 0x32, 0xffffffffffffffff, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000003000)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000001000)={0x2, 0xa, 0x0, 0x0, 0x2, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, []}, 0x10}, 0x1, 0x0, 0x0, 0x0}, 0x0) 2018/01/25 08:30:03 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000187000-0x1c)={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0}, 0x1c) r1 = fcntl$dupfd(r0, 0x0, r0) sendto$inet6(0xffffffffffffffff, &(0x7f0000310000-0x2)="e1", 0x1, 0x0, &(0x7f00006a0000-0x1c)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}, 0x0}, 0x1c) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f0000408000-0xc)=@sack_info={0x0, 0x0, 0x0}, &(0x7f00003e3000-0x4)=0xc) 2018/01/25 08:30:03 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) 2018/01/25 08:30:03 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) read(r0, &(0x7f0000f6c000)=""/4096, 0xffffffa0) sigaltstack(&(0x7f0000f15000/0x4000)=nil, &(0x7f0000fe6000)=0x0) r1 = socket$inet6(0xa, 0x2000000000001, 0x0) setsockopt$sock_int(r1, 0x1, 0x2b, &(0x7f000064d000-0x4)=0x1000, 0x4) r2 = syz_open_dev$amidi(&(0x7f0000e4f000)='/dev/amidi#\x00', 0x5, 0x208000) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f000047b000)={0x2000, 0x0}) sendfile(r1, r1, &(0x7f0000911000-0x8)=0x0, 0x4) r3 = add_key$keyring(&(0x7f0000eac000)='keyring\x00', &(0x7f0000001000-0x5)={0x73, 0x79, 0x7a, 0x0, 0x0}, 0x0, 0x0, 0x0) r4 = add_key$user(&(0x7f0000d4d000-0x5)='user\x00', &(0x7f00009d6000-0x5)={0x73, 0x79, 0x7a, 0x0, 0x0}, &(0x7f000003e000)="db", 0x1, r3) r5 = add_key$user(&(0x7f0000893000)='user\x00', &(0x7f0000753000-0x5)={0x73, 0x79, 0x7a, 0x3, 0x0}, &(0x7f0000f29000-0x1000)="b33ab76079ebe0d94f729cd653e520c19ad7d97fe21769e7c4db44c249b544230ba287fb8bd6ed266ccf59ef70995bf2e8e0ecd3fff32853747eda22d2818d08ca27e0ec821620e365a0e6b9485f2d925493f62113e33e5f8c7eba67fc19a9497f5b07e5849d2e875b066cd640b336616fe0f3c3002801b4627ee7597689525e8e81f750a86eb580fb4690ea52246bd3d32b1a91f944edb74b1f50ae08c5387ed8fd0598b600579f3af3f864e1c324f6928f6672f98f7e149be31bd78b506e8b", 0xc0, r3) keyctl$dh_compute(0x17, &(0x7f00004c9000-0xc)={r4, r5, r4}, &(0x7f00005cd000)=""/54, 0x36, &(0x7f0000999000-0x2c)={&(0x7f0000209000)={'rmd128\x00'}, &(0x7f0000c1d000-0x6)="", 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) fcntl$F_GET_RW_HINT(r1, 0x40b, &(0x7f0000561000)=0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000f5e000-0x4)=0xe02, 0x4) r6 = getpgid(0x0) fcntl$setownex(r1, 0xf, &(0x7f000011f000-0x8)={0x0, r6}) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000f23000)=0x0) r7 = openat$autofs(0xffffffffffffff9c, &(0x7f000071c000-0xc)='/dev/autofs\x00', 0x0, 0x0) ioctl$EVIOCSCLOCKID(r2, 0x400445a0, &(0x7f0000460000-0x4)=0x9) ioctl$DRM_IOCTL_ADD_MAP(r7, 0xc0286415, &(0x7f00007ed000)={&(0x7f00009d1000/0x1000)=nil, 0x8001, 0x0, 0x35, &(0x7f00009a8000/0x4000)=nil, 0x5}) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r2, 0x84, 0x18, &(0x7f0000c28000-0x6)={0x0, 0x4}, &(0x7f00003f2000)=0x6) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r0, 0x84, 0x6c, &(0x7f000051e000-0x103)={r8, 0xfffffffffffffccb, "4de31696b45a7096d802000000000000002cf7b4bb71b092987ec72e10014e577975881cc8e0c3029c052913600000000000000002de1e2a46ebd9bf2262b63f081c131d040004ddb4dbe1d764540548e1e738006695c1434ba6f36f267b10c605bbba870754a8dc8ab1638ff00bdbcf1f0ac476d60acac2931d4b8b863cc8cdbf8a4e93384749ca06158e502b67034e2d81b75b80b24f881c933aa01bc3cca85b7c36fae81b37615aeb858295d3ecc0d917067bce6be6cc4f3c5961ebbebfc1b7162f63368c1359ccf99d083cc2eb704022173f8cb115d6aea0837fdabf65633a4aa2f3ce482e61882029d61e3089120d178adae85924a9db46"}, &(0x7f0000e5e000)=0xffffffffffffffca) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r7, 0x84, 0x75, &(0x7f00007ed000)={r9, 0x4}, &(0x7f0000b25000-0x4)=0x8) sendto$inet6(r1, &(0x7f0000a9c000)="", 0x0, 0xfffffefffffffffe, &(0x7f0000f63000-0x1c)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}, 0x0}, 0x1c) 2018/01/25 08:30:03 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000b5a000)='/dev/rfkill\x00', 0x0, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000541000-0x8)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r2, &(0x7f0000001000-0x38)={&(0x7f0000239000-0x8)=@abs={0x0, 0x0, 0xffffffffffffffff}, 0x8, &(0x7f0000008000)=[], 0x0, &(0x7f0000001000-0x10)=[@rights={0x200, 0x1, 0x1, [r1]}], 0x1, 0x0}, 0x0) recvmsg(r3, &(0x7f000000e000)={0x0, 0x0, &(0x7f000008b000)=[], 0x0, &(0x7f000000c000)=""/0, 0xfc13, 0x0}, 0x0) signalfd(r0, &(0x7f0000004000)={0x8}, 0x8) pselect6(0x40, &(0x7f0000cc9000-0x40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000cc9000-0x40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f00000de000-0x40)={0xffffffffffffffe1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f00008e6000-0x10)={0x0, 0x989680}, &(0x7f0000205000-0x10)={&(0x7f0000cc9000-0x8)={0x0}, 0x8}) 2018/01/25 08:30:03 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x7fff) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000f40000)='/dev/ptmx\x00', 0x200000000101002, 0x0) ioctl$sock_ipx_SIOCAIPXITFCRT(r0, 0x89e0, &(0x7f0000c4b000-0x4)=0x1ff) sendfile(r1, r0, &(0x7f0000b4c000-0x8)=0x0, 0x100000002) read$eventfd(r1, &(0x7f0000649000)=0x0, 0x8) 2018/01/25 08:30:03 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(&(0x7f000000d000-0xd)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000924000)={0x8001, 0x0, &(0x7f0000fc5000-0x4)=[@enter_looper={0x630c}], 0xfffffe5c, 0x0, &(0x7f0000aaf000)=""}) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000010000-0x30)={0x0, 0x0, &(0x7f000000f000)=[], 0x1, 0x0, &(0x7f000000f000-0xcf)='b'}) readv(0xffffffffffffffff, &(0x7f0000010000)=[{&(0x7f0000013000-0xd3)=""/211, 0xd3}, {&(0x7f0000013000-0x5b)=""/91, 0x5b}], 0x2) mmap$binder(&(0x7f000000c000/0x2000)=nil, 0x2000, 0x0, 0x12, r0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000007000)={0x14, 0x0, &(0x7f0000010000)=[@acquire_done={0x40486311, 0x0, 0x0}], 0x0, 0x0, &(0x7f0000012000-0x63)=""}) 2018/01/25 08:30:03 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x6, 0x100000802, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000db0000-0x4)={0x80000000, 0x7, 0x3000}, 0xef) setsockopt$packet_fanout_data(r0, 0x107, 0x16, &(0x7f00002be000)={0x1, &(0x7f0000c55000)=[{0x6, 0x0, 0x81, 0x0}]}, 0x10) close(r0) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f00004b7000)={0x0, 0x536c}, &(0x7f0000a15000+0x858)=0x8) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f0000258000)={r1, 0xcf, "8650b568200b16ffc426bd5dcabc5f83fbfc0a953c967eebe2c9ea0d5864ee6dbb6f3aafdc66fb42c4d853c6f0cdd05fd0ed2b0372ee40fd02e53eff5ba6e3850d4e81255b75c09aef7e3d2d7dfd729d5dcc1feab58085fe96373bd0ba613e3a6c4db8bf2e0adcfe29f71058f494b591ed4de32b53162a75f9f08121ccabfb15224cdac7bb25657f698c68a1be9f1f192bf1d74c095e7252a32d0aaa2cf57e7daaf9c076e8161d1285b6261434be3cad6ccd63596a6a074698a311acbcf61291a03d21cf7b1601e0b734a61d0efa55"}, &(0x7f00005c5000-0x4)=0xd7) r2 = syz_open_dev$sndpcmc(&(0x7f0000c95000)='/dev/snd/pcmC#D#c\x00', 0x1, 0x800) ioctl$DRM_IOCTL_AGP_INFO(r2, 0x80386433, &(0x7f00001c9000-0x13)=""/19) 2018/01/25 08:30:03 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) openat$ion(0xffffffffffffff9c, &(0x7f0000bf5000)='/dev/ion\x00', 0x4c401, 0x0) capset(&(0x7f0000000000)={0x19980330, 0x0}, &(0x7f0000804000)={0x0, 0x0, 0x0, 0xf5a, 0x0, 0x0}) r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000f7b000-0xc)='/dev/rfkill\x00', 0x0, 0x0) accept4$netrom(r0, &(0x7f0000836000-0x48)=@full={{0x0, {""/7}, 0x0}, [{""/7}, {""/7}, {""/7}, {""/7}, {""/7}, {""/7}, {""/7}, {""/7}]}, &(0x7f0000667000-0x4)=0x48, 0x80000) mkdir(&(0x7f0000964000-0x8)='./file0\x00', 0x3d701ce937b609ff) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x8916, &(0x7f0000d4b000)={@loopback={0x0, 0x1}, 0x0, 0x0}) 2018/01/25 08:30:03 executing program 4: mmap(&(0x7f0000000000/0x13000)=nil, 0x13000, 0x3, 0x32, 0xffffffffffffffff, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000003000)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000001000)={0x2, 0xa, 0x0, 0x0, 0x2, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, []}, 0x10}, 0x1, 0x0, 0x0, 0x0}, 0x0) 2018/01/25 08:30:03 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000003000)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000001000)={0x2, 0xa, 0x0, 0x0, 0x2, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, []}, 0x10}, 0x1, 0x0, 0x0, 0x0}, 0x0) [ 88.060791] binder: 12138:12166 transaction failed 29189/-3, size 0-0 line 2903 [ 88.083499] binder: undelivered TRANSACTION_ERROR: 29189 [ 88.097366] binder: undelivered TRANSACTION_COMPLETE [ 88.111116] binder: undelivered transaction 358, process died. 2018/01/25 08:30:03 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000003000)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000001000)={0x2, 0xa, 0x0, 0x0, 0x2, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, []}, 0x10}, 0x1, 0x0, 0x0, 0x0}, 0x0) 2018/01/25 08:30:03 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000187000-0x1c)={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0}, 0x1c) r1 = fcntl$dupfd(r0, 0x0, r0) sendto$inet6(0xffffffffffffffff, &(0x7f0000310000-0x2)="e1", 0x1, 0x0, &(0x7f00006a0000-0x1c)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}, 0x0}, 0x1c) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f0000408000-0xc)=@sack_info={0x0, 0x0, 0x0}, &(0x7f00003e3000-0x4)=0xc) [ 88.144234] binder: 12170:12186 unknown command 0 2018/01/25 08:30:03 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x13, &(0x7f00003a5000-0x4)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f000027c000+0x521)=0xffffffffffffffff, 0x4) sendto$inet(r0, &(0x7f0000589000-0x1)="", 0xfffffffffffffea7, 0x20020006, &(0x7f0000386000-0x10)={0x2, 0xffffffffffffffff, @loopback=0x7f000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) shutdown(r0, 0x1) ioctl$KVM_SET_GUEST_DEBUG(r0, 0x4048ae9b, &(0x7f0000fdf000-0x48)={0xe0003, 0x0, [0xc3, 0xffffffffffffff3f, 0x422, 0x8, 0x7, 0x100000001, 0x8, 0x4]}) 2018/01/25 08:30:03 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) read(r0, &(0x7f0000f6c000)=""/4096, 0xffffffa0) sigaltstack(&(0x7f0000f15000/0x4000)=nil, &(0x7f0000fe6000)=0x0) r1 = socket$inet6(0xa, 0x2000000000001, 0x0) setsockopt$sock_int(r1, 0x1, 0x2b, &(0x7f000064d000-0x4)=0x1000, 0x4) r2 = syz_open_dev$amidi(&(0x7f0000e4f000)='/dev/amidi#\x00', 0x5, 0x208000) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f000047b000)={0x2000, 0x0}) sendfile(r1, r1, &(0x7f0000911000-0x8)=0x0, 0x4) r3 = add_key$keyring(&(0x7f0000eac000)='keyring\x00', &(0x7f0000001000-0x5)={0x73, 0x79, 0x7a, 0x0, 0x0}, 0x0, 0x0, 0x0) r4 = add_key$user(&(0x7f0000d4d000-0x5)='user\x00', &(0x7f00009d6000-0x5)={0x73, 0x79, 0x7a, 0x0, 0x0}, &(0x7f000003e000)="db", 0x1, r3) r5 = add_key$user(&(0x7f0000893000)='user\x00', &(0x7f0000753000-0x5)={0x73, 0x79, 0x7a, 0x3, 0x0}, &(0x7f0000f29000-0x1000)="b33ab76079ebe0d94f729cd653e520c19ad7d97fe21769e7c4db44c249b544230ba287fb8bd6ed266ccf59ef70995bf2e8e0ecd3fff32853747eda22d2818d08ca27e0ec821620e365a0e6b9485f2d925493f62113e33e5f8c7eba67fc19a9497f5b07e5849d2e875b066cd640b336616fe0f3c3002801b4627ee7597689525e8e81f750a86eb580fb4690ea52246bd3d32b1a91f944edb74b1f50ae08c5387ed8fd0598b600579f3af3f864e1c324f6928f6672f98f7e149be31bd78b506e8b", 0xc0, r3) keyctl$dh_compute(0x17, &(0x7f00004c9000-0xc)={r4, r5, r4}, &(0x7f00005cd000)=""/54, 0x36, &(0x7f0000999000-0x2c)={&(0x7f0000209000)={'rmd128\x00'}, &(0x7f0000c1d000-0x6)="", 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) fcntl$F_GET_RW_HINT(r1, 0x40b, &(0x7f0000561000)=0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000f5e000-0x4)=0xe02, 0x4) r6 = getpgid(0x0) fcntl$setownex(r1, 0xf, &(0x7f000011f000-0x8)={0x0, r6}) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000f23000)=0x0) r7 = openat$autofs(0xffffffffffffff9c, &(0x7f000071c000-0xc)='/dev/autofs\x00', 0x0, 0x0) ioctl$EVIOCSCLOCKID(r2, 0x400445a0, &(0x7f0000460000-0x4)=0x9) ioctl$DRM_IOCTL_ADD_MAP(r7, 0xc0286415, &(0x7f00007ed000)={&(0x7f00009d1000/0x1000)=nil, 0x8001, 0x0, 0x35, &(0x7f00009a8000/0x4000)=nil, 0x5}) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r2, 0x84, 0x18, &(0x7f0000c28000-0x6)={0x0, 0x4}, &(0x7f00003f2000)=0x6) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r0, 0x84, 0x6c, &(0x7f000051e000-0x103)={r8, 0xfffffffffffffccb, "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"}, &(0x7f0000e5e000)=0xffffffffffffffca) sendto$inet6(r1, &(0x7f0000a9c000)="", 0x0, 0xfffffefffffffffe, &(0x7f0000f63000-0x1c)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}, 0x0}, 0x1c) [ 88.177259] binder: 12170:12186 ioctl c0306201 20924000 returned -22 2018/01/25 08:30:03 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mlock2(&(0x7f0000dfd000/0x2000)=nil, 0x2000, 0x1) r0 = syz_open_procfs(0x0, &(0x7f0000031000-0x8)='pagemap\x00') fsetxattr(r0, &(0x7f000075f000-0x84)=@known='user.syz\x00', &(0x7f0000936000)='pagemap\x00', 0x8, 0x400000000003) sendfile(r0, r0, &(0x7f0000014000)=0x100000, 0x1000000800000008) [ 88.223123] binder: 12170:12204 unknown command 0 [ 88.241290] binder: BINDER_SET_CONTEXT_MGR already set [ 88.241300] binder: 12170:12186 ioctl 40046207 0 returned -16 [ 88.264993] binder: 12170:12204 ioctl c0306201 20924000 returned -22 [ 88.280527] binder: undelivered TRANSACTION_COMPLETE [ 88.287530] binder: undelivered transaction 361, process died. 2018/01/25 08:30:03 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000187000-0x1c)={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0}, 0x1c) r1 = fcntl$dupfd(r0, 0x0, r0) sendto$inet6(0xffffffffffffffff, &(0x7f0000310000-0x2)="e1", 0x1, 0x0, &(0x7f00006a0000-0x1c)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}, 0x0}, 0x1c) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f0000408000-0xc)=@sack_info={0x0, 0x0, 0x0}, &(0x7f00003e3000-0x4)=0xc) 2018/01/25 08:30:03 executing program 3: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair(0x2, 0x80000, 0xde, &(0x7f0000000000)={0x0, 0x0}) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$EVIOCSABS20(r0, 0x401845e0, &(0x7f0000000000)={0x800, 0x9, 0x100000000, 0x1, 0x4, 0x8556}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000b5a000)='/dev/rfkill\x00', 0x0, 0x0) r2 = getgid() stat(&(0x7f0000070000)='./file0\x00', &(0x7f000006e000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setregid(r2, r3) r4 = socket$unix(0x1, 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000541000-0x8)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_bt_hidp_HIDPGETCONNINFO(r1, 0x800448d3, &(0x7f00008a8000-0x94)={{0x3, 0x4, 0x3f, 0x2, 0x9, 0x8}, 0x4, 0xec78, 0x7, 0x0, 0x5, "f11267a5ed02bc2d587e826e74fb7d5b65af797a0b20461ccc5f9fb7fd9aba14d6145e884af758e6844f68248b02cf3515583b6420161f0c93b0a7bb1f383fabbefd906ba0d93c62bb3eaa3db24bc59641dff38d699a81ebf2c0235104e4dbd3911230c462afc4da14bc14f113f5cad03faeae46ee38053c16e8ef4f1cb54085"}) sendmsg$unix(r5, &(0x7f0000001000-0x38)={&(0x7f0000239000-0x8)=@abs={0x0, 0x0, 0xffffffffffffffff}, 0x8, &(0x7f0000008000)=[], 0x0, &(0x7f0000001000-0x10)=[@rights={0x200, 0x1, 0x1, [r4]}], 0x1, 0x0}, 0x0) recvmsg(r6, &(0x7f000000e000)={0x0, 0x0, &(0x7f000008b000)=[], 0x0, &(0x7f000000c000)=""/0, 0xfc13, 0x0}, 0x0) pselect6(0x40, &(0x7f0000cc9000-0x40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000cc9000-0x40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f00000de000-0x40)={0xffffffffffffffe1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f00008e6000-0x10)={0x0, 0x989680}, &(0x7f0000205000-0x10)={&(0x7f0000cc9000-0x8)={0x0}, 0x8}) 2018/01/25 08:30:03 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0x1e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000526000-0x20)={@common='vcan0\x00', @ifru_addrs={0x2, 0x1, @remote={0xac, 0x14, 0x0, 0xbb}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001000)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x400000000000005, 0x0, &(0x7f0000ac5000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r2, &(0x7f0000001000-0x38)={&(0x7f0000940000-0x8)=@abs={0x0, 0x0, 0x2}, 0x8, &(0x7f000000d000)=[], 0x0, &(0x7f0000001000-0x10)=[@rights={0x18, 0x1, 0x1, [r1]}], 0x1, 0x8}, 0x0) close(r0) socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000f07000)={0x0, 0x0}) close(r2) 2018/01/25 08:30:03 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000d03000)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) ftruncate(r0, 0x7fff) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000f40000)='/dev/ptmx\x00', 0x200000000101002, 0x0) sendfile(r1, r0, &(0x7f0000b4c000-0x8)=0x80000000, 0xffffffff) read$eventfd(r1, &(0x7f0000649000)=0x0, 0x8) 2018/01/25 08:30:03 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000003000)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000001000)={0x2, 0xa, 0x0, 0x0, 0x2, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, []}, 0x10}, 0x1, 0x0, 0x0, 0x0}, 0x0) 2018/01/25 08:30:03 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) unshare(0x8000000) r0 = mq_open(&(0x7f0000000000)='-$\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000665000-0x40)={0x0, 0x1, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0}) mmap(&(0x7f0000000000/0xd25000)=nil, 0xd25000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$mouse(&(0x7f00004cb000)='/dev/input/mouse#\x00', 0x100000001, 0x2) getsockopt$packet_int(r1, 0x107, 0x1f, &(0x7f000040d000-0x4)=0x0, &(0x7f00003a4000)=0x4) readv(r0, &(0x7f0000f59000-0x28)=[{&(0x7f00008a7000+0x112)=""/46, 0x2e}], 0x1) 2018/01/25 08:30:03 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(&(0x7f000000d000-0xd)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000004000)={0xfffffecf, 0x0, &(0x7f0000fc5000-0x4)=[@enter_looper={0x630c}], 0xfffffe5c, 0x0, &(0x7f0000005000)=""}) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000010000-0x30)={0x0, 0x0, &(0x7f000000f000)=[], 0x1, 0x0, &(0x7f000000f000-0xcf)='b'}) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000231000-0x10)='/dev/sequencer2\x00', 0x0, 0x0) readv(0xffffffffffffffff, &(0x7f0000010000)=[{&(0x7f0000013000-0xd3)=""/211, 0xd3}, {&(0x7f0000013000-0x5b)=""/91, 0x5b}], 0x2) mmap$binder(&(0x7f000000c000/0x2000)=nil, 0x2000, 0x0, 0x12, r0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000007000)={0x14, 0x0, &(0x7f0000010000)=[@acquire_done={0x40486311, 0x0, 0x0}], 0x0, 0x0, &(0x7f0000012000-0x63)=""}) 2018/01/25 08:30:03 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) read(r0, &(0x7f0000f6c000)=""/4096, 0xffffffa0) sigaltstack(&(0x7f0000f15000/0x4000)=nil, &(0x7f0000fe6000)=0x0) r1 = socket$inet6(0xa, 0x2000000000001, 0x0) setsockopt$sock_int(r1, 0x1, 0x2b, &(0x7f000064d000-0x4)=0x1000, 0x4) r2 = syz_open_dev$amidi(&(0x7f0000e4f000)='/dev/amidi#\x00', 0x5, 0x208000) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f000047b000)={0x2000, 0x0}) sendfile(r1, r1, &(0x7f0000911000-0x8)=0x0, 0x4) r3 = add_key$keyring(&(0x7f0000eac000)='keyring\x00', &(0x7f0000001000-0x5)={0x73, 0x79, 0x7a, 0x0, 0x0}, 0x0, 0x0, 0x0) r4 = add_key$user(&(0x7f0000d4d000-0x5)='user\x00', &(0x7f00009d6000-0x5)={0x73, 0x79, 0x7a, 0x0, 0x0}, &(0x7f000003e000)="db", 0x1, r3) r5 = add_key$user(&(0x7f0000893000)='user\x00', &(0x7f0000753000-0x5)={0x73, 0x79, 0x7a, 0x3, 0x0}, &(0x7f0000f29000-0x1000)="b33ab76079ebe0d94f729cd653e520c19ad7d97fe21769e7c4db44c249b544230ba287fb8bd6ed266ccf59ef70995bf2e8e0ecd3fff32853747eda22d2818d08ca27e0ec821620e365a0e6b9485f2d925493f62113e33e5f8c7eba67fc19a9497f5b07e5849d2e875b066cd640b336616fe0f3c3002801b4627ee7597689525e8e81f750a86eb580fb4690ea52246bd3d32b1a91f944edb74b1f50ae08c5387ed8fd0598b600579f3af3f864e1c324f6928f6672f98f7e149be31bd78b506e8b", 0xc0, r3) keyctl$dh_compute(0x17, &(0x7f00004c9000-0xc)={r4, r5, r4}, &(0x7f00005cd000)=""/54, 0x36, &(0x7f0000999000-0x2c)={&(0x7f0000209000)={'rmd128\x00'}, &(0x7f0000c1d000-0x6)="", 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) fcntl$F_GET_RW_HINT(r1, 0x40b, &(0x7f0000561000)=0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000f5e000-0x4)=0xe02, 0x4) r6 = getpgid(0x0) fcntl$setownex(r1, 0xf, &(0x7f000011f000-0x8)={0x0, r6}) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000f23000)=0x0) r7 = openat$autofs(0xffffffffffffff9c, &(0x7f000071c000-0xc)='/dev/autofs\x00', 0x0, 0x0) ioctl$EVIOCSCLOCKID(r2, 0x400445a0, &(0x7f0000460000-0x4)=0x9) ioctl$DRM_IOCTL_ADD_MAP(r7, 0xc0286415, &(0x7f00007ed000)={&(0x7f00009d1000/0x1000)=nil, 0x8001, 0x0, 0x35, &(0x7f00009a8000/0x4000)=nil, 0x5}) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r2, 0x84, 0x18, &(0x7f0000c28000-0x6)={0x0, 0x4}, &(0x7f00003f2000)=0x6) sendto$inet6(r1, &(0x7f0000a9c000)="", 0x0, 0xfffffefffffffffe, &(0x7f0000f63000-0x1c)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}, 0x0}, 0x1c) 2018/01/25 08:30:03 executing program 4: mmap(&(0x7f0000000000/0x13000)=nil, 0x13000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000003000)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000001000)={0x2, 0xa, 0x0, 0x0, 0x2, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, []}, 0x10}, 0x1, 0x0, 0x0, 0x0}, 0x0) 2018/01/25 08:30:03 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000187000-0x1c)={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0}, 0x1c) r1 = fcntl$dupfd(r0, 0x0, r0) sendto$inet6(r1, &(0x7f0000310000-0x2)="", 0x0, 0x0, &(0x7f00006a0000-0x1c)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}, 0x0}, 0x1c) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f0000408000-0xc)=@sack_info={0x0, 0x0, 0x0}, &(0x7f00003e3000-0x4)=0xc) 2018/01/25 08:30:03 executing program 6: r0 = syz_open_dev$mouse(&(0x7f000055c000)='/dev/input/mouse#\x00', 0x2, 0x80000) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000f61000)={0x0, 0x8, 0x8}, &(0x7f0000790000)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00005e9000-0xa0)={r1, @in={{0x2, 0x2, @multicast1=0xe0000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0, 0x100000000, 0x4, 0x10000, 0x2}, 0xa0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000001000-0x1e)='/selinux/commit_pending_bools\x00', 0x1, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) openat$ashmem(0xffffffffffffff9c, &(0x7f0000001000-0xc)='/dev/ashmem\x00', 0x0, 0x0) 2018/01/25 08:30:03 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0x1e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000526000-0x20)={@common='vcan0\x00', @ifru_addrs={0x2, 0x1, @remote={0xac, 0x14, 0x0, 0xbb}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001000)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x400000000000005, 0x0, &(0x7f0000ac5000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r2, &(0x7f0000001000-0x38)={&(0x7f0000940000-0x8)=@abs={0x0, 0x0, 0x2}, 0x8, &(0x7f000000d000)=[], 0x0, &(0x7f0000001000-0x10)=[@rights={0x18, 0x1, 0x1, [r1]}], 0x1, 0x8}, 0x0) close(r0) socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000f07000)={0x0, 0x0}) close(r2) 2018/01/25 08:30:03 executing program 4: mmap(&(0x7f0000000000/0x13000)=nil, 0x13000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000003000)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000001000)={0x2, 0xa, 0x0, 0x0, 0x2, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, []}, 0x10}, 0x1, 0x0, 0x0, 0x0}, 0x0) 2018/01/25 08:30:03 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000187000-0x1c)={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0}, 0x1c) r1 = fcntl$dupfd(r0, 0x0, r0) sendto$inet6(r1, &(0x7f0000310000-0x2)="", 0x0, 0x0, &(0x7f00006a0000-0x1c)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}, 0x0}, 0x1c) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f0000408000-0xc)=@sack_info={0x0, 0x0, 0x0}, &(0x7f00003e3000-0x4)=0xc) [ 88.342878] binder: 12220:12223 unknown command 0 [ 88.361768] binder: 12220:12223 ioctl c0306201 20004000 returned -22 [ 88.425890] binder: 12220:12255 unknown command 0 [ 88.432948] binder: 12220:12255 ioctl c0306201 20004000 returned -22 [ 88.443410] binder: BINDER_SET_CONTEXT_MGR already set [ 88.451600] binder: 12220:12223 ioctl 40046207 0 returned -16 [ 88.467628] binder_alloc: 12220: binder_alloc_buf, no vma [ 88.473298] binder: 12220:12255 transaction failed 29189/-3, size 0-0 line 2903 2018/01/25 08:30:03 executing program 4: mmap(&(0x7f0000000000/0x13000)=nil, 0x13000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000003000)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000001000)={0x2, 0xa, 0x0, 0x0, 0x2, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, []}, 0x10}, 0x1, 0x0, 0x0, 0x0}, 0x0) 2018/01/25 08:30:03 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000187000-0x1c)={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0}, 0x1c) r1 = fcntl$dupfd(r0, 0x0, r0) sendto$inet6(r1, &(0x7f0000310000-0x2)="", 0x0, 0x0, &(0x7f00006a0000-0x1c)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}, 0x0}, 0x1c) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f0000408000-0xc)=@sack_info={0x0, 0x0, 0x0}, &(0x7f00003e3000-0x4)=0xc) 2018/01/25 08:30:03 executing program 0: clone(0x0, &(0x7f00002a6000)="", &(0x7f000000b000-0x4)=0x0, &(0x7f0000e37000)=0x0, &(0x7f0000008000-0x1000)="") io_setup(0x0, &(0x7f0000008000-0x8)=0x0) r0 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f00001f1000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_AUTH_MAGIC(r0, 0x40046411, &(0x7f0000001000-0x4)=0x0) 2018/01/25 08:30:03 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000523000)='./file0\x00', 0x20582, 0x90) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) bind$netlink(r0, &(0x7f0000001000-0xc)={0x10, 0x0, 0x1, 0x200}, 0xc) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r1, 0x7fff) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000f40000)='/dev/ptmx\x00', 0x200000000101002, 0x0) sendfile(r2, r1, &(0x7f0000b4c000-0x8)=0x0, 0x100000002) read$eventfd(r2, &(0x7f0000649000)=0x0, 0x8) bind$ax25(r1, &(0x7f00004ae000)={0x3, {"3566552cc22d6f"}, 0x5}, 0x10) 2018/01/25 08:30:03 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) read(r0, &(0x7f0000f6c000)=""/4096, 0xffffffa0) sigaltstack(&(0x7f0000f15000/0x4000)=nil, &(0x7f0000fe6000)=0x0) r1 = socket$inet6(0xa, 0x2000000000001, 0x0) setsockopt$sock_int(r1, 0x1, 0x2b, &(0x7f000064d000-0x4)=0x1000, 0x4) r2 = syz_open_dev$amidi(&(0x7f0000e4f000)='/dev/amidi#\x00', 0x5, 0x208000) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f000047b000)={0x2000, 0x0}) sendfile(r1, r1, &(0x7f0000911000-0x8)=0x0, 0x4) r3 = add_key$keyring(&(0x7f0000eac000)='keyring\x00', &(0x7f0000001000-0x5)={0x73, 0x79, 0x7a, 0x0, 0x0}, 0x0, 0x0, 0x0) r4 = add_key$user(&(0x7f0000d4d000-0x5)='user\x00', &(0x7f00009d6000-0x5)={0x73, 0x79, 0x7a, 0x0, 0x0}, &(0x7f000003e000)="db", 0x1, r3) r5 = add_key$user(&(0x7f0000893000)='user\x00', &(0x7f0000753000-0x5)={0x73, 0x79, 0x7a, 0x3, 0x0}, &(0x7f0000f29000-0x1000)="b33ab76079ebe0d94f729cd653e520c19ad7d97fe21769e7c4db44c249b544230ba287fb8bd6ed266ccf59ef70995bf2e8e0ecd3fff32853747eda22d2818d08ca27e0ec821620e365a0e6b9485f2d925493f62113e33e5f8c7eba67fc19a9497f5b07e5849d2e875b066cd640b336616fe0f3c3002801b4627ee7597689525e8e81f750a86eb580fb4690ea52246bd3d32b1a91f944edb74b1f50ae08c5387ed8fd0598b600579f3af3f864e1c324f6928f6672f98f7e149be31bd78b506e8b", 0xc0, r3) keyctl$dh_compute(0x17, &(0x7f00004c9000-0xc)={r4, r5, r4}, &(0x7f00005cd000)=""/54, 0x36, &(0x7f0000999000-0x2c)={&(0x7f0000209000)={'rmd128\x00'}, &(0x7f0000c1d000-0x6)="", 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) fcntl$F_GET_RW_HINT(r1, 0x40b, &(0x7f0000561000)=0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000f5e000-0x4)=0xe02, 0x4) r6 = getpgid(0x0) fcntl$setownex(r1, 0xf, &(0x7f000011f000-0x8)={0x0, r6}) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000f23000)=0x0) r7 = openat$autofs(0xffffffffffffff9c, &(0x7f000071c000-0xc)='/dev/autofs\x00', 0x0, 0x0) ioctl$EVIOCSCLOCKID(r2, 0x400445a0, &(0x7f0000460000-0x4)=0x9) ioctl$DRM_IOCTL_ADD_MAP(r7, 0xc0286415, &(0x7f00007ed000)={&(0x7f00009d1000/0x1000)=nil, 0x8001, 0x0, 0x35, &(0x7f00009a8000/0x4000)=nil, 0x5}) sendto$inet6(r1, &(0x7f0000a9c000)="", 0x0, 0xfffffefffffffffe, &(0x7f0000f63000-0x1c)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}, 0x0}, 0x1c) 2018/01/25 08:30:03 executing program 6: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000000)={{{@in6=@local={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0x0}, @in=@multicast2=0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, {{@in=@multicast1=0x0, 0xffffffffffffffff, 0x0}, 0x0, @in=@rand_addr=0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, &(0x7f0000001000-0x4)=0xe8) setuid(r0) 2018/01/25 08:30:03 executing program 2: mmap(&(0x7f0000000000/0x34000)=nil, 0x34000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f000002d000)='/dev/kvm\x00', 0x0, 0x0) mmap(&(0x7f0000034000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000035000-0xd)='attr/current\x00') mmap(&(0x7f0000035000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$KVM_X86_SETUP_MCE(r1, 0x4008ae9c, &(0x7f0000035000)={0x12, 0x4, 0x8, 0x0}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(r1, 0xc08c5335, &(0x7f000001b000-0x8c)={0x7f, 0xffffffff, 0x5, 'queue0\x00', 0x9, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000011000/0x18000)=nil, &(0x7f0000011000)=[@text32={0x20, &(0x7f0000006000)="36660f07b9b80900000f32c4c1c5f151ff9a0018000035010f53b066881feeb9db080000b800880000ba000000000f30c4e241298835680000c4c3190222000f20d835080000000f22d866b81a00", 0x4e}], 0x104, 0x0, &(0x7f0000001000-0x20)=[], 0x0) fcntl$dupfd(r2, 0x405, r0) mmap(&(0x7f0000035000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$KVM_GET_EMULATED_CPUID(r1, 0xc008ae09, &(0x7f0000035000)=""/67) getsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000008000-0x10)={0x0, 0x0}, &(0x7f0000017000-0x4)=0x10) ioctl$KVM_SET_MSRS(r3, 0x4008ae89, &(0x7f0000032000-0x18)={0x1, 0x0, [{0x48e, 0x0, 0x0}]}) 2018/01/25 08:30:03 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000b5a000)='/dev/rfkill\x00', 0x0, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000541000-0x8)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r2, &(0x7f0000001000-0x38)={&(0x7f0000239000-0x8)=@abs={0x0, 0x0, 0xffffffffffffffff}, 0x8, &(0x7f0000008000)=[], 0x0, &(0x7f0000001000-0x10)=[@rights={0x200, 0x1, 0x1, [r1]}], 0x1, 0x0}, 0x0) recvmsg(r3, &(0x7f000000e000)={0x0, 0x0, &(0x7f000008b000)=[], 0x0, &(0x7f000000c000)=""/0, 0xfc13, 0x0}, 0x0) pselect6(0x40, &(0x7f0000cc9000-0x40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000cc9000-0x40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f00000de000-0x40)={0xffffffffffffffe1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f00008e6000-0x10)={0x0, 0x989680}, &(0x7f0000205000-0x10)={&(0x7f0000cc9000-0x8)={0x0}, 0x8}) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r0, 0x84, 0x70, &(0x7f00001a5000)={0x0, @in6={{0xa, 0x2, 0x7, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x9}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x7fff, 0x2, 0x5, 0x1ff, 0xdb9, 0x5, 0x9, 0x9, 0xa35, 0x8, 0x100000001, 0x20, 0x9, 0x100, 0x9]}, &(0x7f0000ff6000-0x3)=0x108) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000816000)={0x2, 0x101, 0x800f, 0x1f, 0x7, 0xfffffffffffffe00, 0x40, 0x120, r4}, 0x20) 2018/01/25 08:30:03 executing program 6: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x100, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r0, 0xc0a85352, &(0x7f0000000000)={{0xffffffff, 0x3f}, 'port0\x00', 0x4, 0x101040, 0x9d, 0x80000001, 0xff, 0x2, 0x81, 0x0, 0x0, 0x5, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) r1 = socket$vsock_stream(0x28, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) recvfrom$ax25(r2, &(0x7f0000001000)=""/167, 0xa7, 0x0, &(0x7f0000c43000)={0x3, {"37878f5a0ee84c"}, 0x0}, 0x10) 2018/01/25 08:30:03 executing program 4: mmap(&(0x7f0000000000/0x13000)=nil, 0x13000, 0x3, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000003000)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000001000)={0x2, 0xa, 0x0, 0x0, 0x2, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, []}, 0x10}, 0x1, 0x0, 0x0, 0x0}, 0x0) 2018/01/25 08:30:03 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000187000-0x1c)={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0}, 0x1c) r1 = fcntl$dupfd(r0, 0x0, r0) sendto$inet6(r1, &(0x7f0000310000-0x2)="e1", 0x1, 0x0, &(0x7f00006a0000-0x1c)={0xa, 0xffffffffffffffff, 0x0, @loopback={0x0, 0x1}, 0x0}, 0x1c) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f0000408000-0xc)=@sack_info={0x0, 0x0, 0x0}, &(0x7f00003e3000-0x4)=0xc) [ 88.497322] binder: undelivered TRANSACTION_ERROR: 29189 [ 88.504346] binder: undelivered TRANSACTION_COMPLETE [ 88.513965] binder: undelivered transaction 363, process died. 2018/01/25 08:30:03 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_GET_NR_MMU_PAGES(r0, 0xae45, 0x0) 2018/01/25 08:30:03 executing program 4: mmap(&(0x7f0000000000/0x13000)=nil, 0x13000, 0x3, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000003000)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000001000)={0x2, 0xa, 0x0, 0x0, 0x2, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, []}, 0x10}, 0x1, 0x0, 0x0, 0x0}, 0x0) 2018/01/25 08:30:03 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) fcntl$getflags(r0, 0x3) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f0000002000-0x78)={0x1, 0x78, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, r1, 0x0) close(r2) r3 = syz_open_procfs(0x0, &(0x7f0000f67000-0x8)='net/dev\x00') setsockopt$l2tp_PPPOL2TP_SO_SENDSEQ(r3, 0x111, 0x3, 0x0, 0x4) 2018/01/25 08:30:03 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000187000-0x1c)={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0}, 0x1c) r1 = fcntl$dupfd(r0, 0x0, r0) sendto$inet6(r1, &(0x7f0000310000-0x2)="e1", 0x1, 0x0, &(0x7f00006a0000-0x1c)={0xa, 0xffffffffffffffff, 0x0, @loopback={0x0, 0x1}, 0x0}, 0x1c) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f0000408000-0xc)=@sack_info={0x0, 0x0, 0x0}, &(0x7f00003e3000-0x4)=0xc) 2018/01/25 08:30:03 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fcntl$getownex(0xffffffffffffff9c, 0x10, &(0x7f00001de000-0x3)={0x0, 0x0}) r1 = syz_open_procfs(r0, &(0x7f0000076000-0xe)="6e65742f6465765f6d6361877400") r2 = openat$selinux_relabel(0xffffffffffffff9c, &(0x7f0000ed2000-0x11)='/selinux/relabel\x00', 0x2, 0x0) dup(r2) r3 = syz_open_procfs(r0, &(0x7f0000952000)="617474b92f6b6579637265617464e8") sendfile(r3, r1, &(0x7f0000318000-0x8)=0x0, 0x400000ff) getsockopt$netrom_NETROM_T4(r1, 0x103, 0x6, &(0x7f00009fd000-0x4)=0x88, &(0x7f0000e35000-0x4)=0x4) 2018/01/25 08:30:03 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) read(r0, &(0x7f0000f6c000)=""/4096, 0xffffffa0) sigaltstack(&(0x7f0000f15000/0x4000)=nil, &(0x7f0000fe6000)=0x0) r1 = socket$inet6(0xa, 0x2000000000001, 0x0) setsockopt$sock_int(r1, 0x1, 0x2b, &(0x7f000064d000-0x4)=0x1000, 0x4) r2 = syz_open_dev$amidi(&(0x7f0000e4f000)='/dev/amidi#\x00', 0x5, 0x208000) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f000047b000)={0x2000, 0x0}) sendfile(r1, r1, &(0x7f0000911000-0x8)=0x0, 0x4) r3 = add_key$keyring(&(0x7f0000eac000)='keyring\x00', &(0x7f0000001000-0x5)={0x73, 0x79, 0x7a, 0x0, 0x0}, 0x0, 0x0, 0x0) r4 = add_key$user(&(0x7f0000d4d000-0x5)='user\x00', &(0x7f00009d6000-0x5)={0x73, 0x79, 0x7a, 0x0, 0x0}, &(0x7f000003e000)="db", 0x1, r3) r5 = add_key$user(&(0x7f0000893000)='user\x00', &(0x7f0000753000-0x5)={0x73, 0x79, 0x7a, 0x3, 0x0}, &(0x7f0000f29000-0x1000)="b33ab76079ebe0d94f729cd653e520c19ad7d97fe21769e7c4db44c249b544230ba287fb8bd6ed266ccf59ef70995bf2e8e0ecd3fff32853747eda22d2818d08ca27e0ec821620e365a0e6b9485f2d925493f62113e33e5f8c7eba67fc19a9497f5b07e5849d2e875b066cd640b336616fe0f3c3002801b4627ee7597689525e8e81f750a86eb580fb4690ea52246bd3d32b1a91f944edb74b1f50ae08c5387ed8fd0598b600579f3af3f864e1c324f6928f6672f98f7e149be31bd78b506e8b", 0xc0, r3) keyctl$dh_compute(0x17, &(0x7f00004c9000-0xc)={r4, r5, r4}, &(0x7f00005cd000)=""/54, 0x36, &(0x7f0000999000-0x2c)={&(0x7f0000209000)={'rmd128\x00'}, &(0x7f0000c1d000-0x6)="", 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) fcntl$F_GET_RW_HINT(r1, 0x40b, &(0x7f0000561000)=0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000f5e000-0x4)=0xe02, 0x4) r6 = getpgid(0x0) fcntl$setownex(r1, 0xf, &(0x7f000011f000-0x8)={0x0, r6}) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000f23000)=0x0) openat$autofs(0xffffffffffffff9c, &(0x7f000071c000-0xc)='/dev/autofs\x00', 0x0, 0x0) ioctl$EVIOCSCLOCKID(r2, 0x400445a0, &(0x7f0000460000-0x4)=0x9) sendto$inet6(r1, &(0x7f0000a9c000)="", 0x0, 0xfffffefffffffffe, &(0x7f0000f63000-0x1c)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}, 0x0}, 0x1c) 2018/01/25 08:30:03 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000b5a000)='/dev/rfkill\x00', 0x0, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000541000-0x8)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r2, &(0x7f0000001000-0x38)={&(0x7f0000239000-0x8)=@abs={0x0, 0x0, 0xffffffffffffffff}, 0x8, &(0x7f0000008000)=[], 0x0, &(0x7f0000001000-0x10)=[@rights={0x200, 0x1, 0x1, [r1]}], 0x1, 0x0}, 0x0) connect$ax25(r0, &(0x7f0000b2b000)={0x3, {"b56cfe6f910dcb"}, 0xffffffff}, 0x10) connect$inet6(r0, &(0x7f000034d000-0x1c)={0xa, 0x0, 0xff, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0x7}, 0x1c) recvmsg(r3, &(0x7f000000e000)={0x0, 0x0, &(0x7f000008b000)=[], 0x0, &(0x7f000000c000)=""/0, 0xfc13, 0x0}, 0x0) getsockopt$inet_sctp_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f0000315000)=0x0, &(0x7f0000322000)=0x4) pselect6(0x40, &(0x7f0000cc9000-0x40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000cc9000-0x40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f00000de000-0x40)={0xffffffffffffffe1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f00008e6000-0x10)={0x0, 0x989680}, &(0x7f0000205000-0x10)={&(0x7f0000cc9000-0x8)={0x0}, 0x8}) 2018/01/25 08:30:03 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$mouse(&(0x7f00004e9000-0x12)='/dev/input/mouse#\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000d52000-0xe)='net/dev_mcast\x00') mremap(&(0x7f00003fb000/0x400000)=nil, 0x400000, 0x800000, 0x3, &(0x7f00007fb000/0x800000)=nil) fgetxattr(r0, &(0x7f00005da000)=@known='security.ima\x00', &(0x7f0000947000-0x1e)=""/30, 0x1e) setsockopt$bt_hci_HCI_FILTER(r0, 0x0, 0x2, &(0x7f0000f32000-0x10)={0x8000, 0x8, 0x7, 0xfbf}, 0x10) 2018/01/25 08:30:03 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000187000-0x1c)={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0}, 0x1c) r1 = fcntl$dupfd(r0, 0x0, r0) sendto$inet6(r1, &(0x7f0000310000-0x2)="e1", 0x1, 0x0, &(0x7f00006a0000-0x1c)={0xa, 0xffffffffffffffff, 0x0, @loopback={0x0, 0x1}, 0x0}, 0x1c) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f0000408000-0xc)=@sack_info={0x0, 0x0, 0x0}, &(0x7f00003e3000-0x4)=0xc) 2018/01/25 08:30:03 executing program 4: mmap(&(0x7f0000000000/0x13000)=nil, 0x13000, 0x3, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000003000)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000001000)={0x2, 0xa, 0x0, 0x0, 0x2, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, []}, 0x10}, 0x1, 0x0, 0x0, 0x0}, 0x0) 2018/01/25 08:30:03 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000da8000)='./file0\x00', 0x141042, 0x0) ftruncate(r0, 0x7fff) sendfile(0xffffffffffffffff, r0, &(0x7f0000b4c000-0x8)=0x0, 0x100000002) read$eventfd(0xffffffffffffffff, &(0x7f0000649000)=0x0, 0x8) 2018/01/25 08:30:03 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000400000084) bind$inet6(r0, &(0x7f00001c1000)={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0}, 0x1c) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000df3000-0xc)=@sack_info={0x0, 0x0, 0x200}, 0xc) sendto$inet6(r0, &(0x7f0000b71000-0x2)='G', 0x1, 0x0, &(0x7f0000109000-0x1c)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}, 0x0}, 0x1c) bpf$OBJ_GET_MAP(0x7, &(0x7f000000c000)={&(0x7f0000213000-0x8)='./file0\x00', 0x0, 0x0}, 0x10) sendmmsg(r0, &(0x7f0000acf000-0x78)=[{{0x0, 0x0, &(0x7f000022a000)=[{&(0x7f0000a44000-0xac5)='d', 0x1}], 0x1, &(0x7f0000783000)=[], 0x0, 0x0}, 0x0}], 0x1, 0x0) 2018/01/25 08:30:03 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) read(r0, &(0x7f0000f6c000)=""/4096, 0xffffffa0) sigaltstack(&(0x7f0000f15000/0x4000)=nil, &(0x7f0000fe6000)=0x0) r1 = socket$inet6(0xa, 0x2000000000001, 0x0) setsockopt$sock_int(r1, 0x1, 0x2b, &(0x7f000064d000-0x4)=0x1000, 0x4) r2 = syz_open_dev$amidi(&(0x7f0000e4f000)='/dev/amidi#\x00', 0x5, 0x208000) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f000047b000)={0x2000, 0x0}) sendfile(r1, r1, &(0x7f0000911000-0x8)=0x0, 0x4) r3 = add_key$keyring(&(0x7f0000eac000)='keyring\x00', &(0x7f0000001000-0x5)={0x73, 0x79, 0x7a, 0x0, 0x0}, 0x0, 0x0, 0x0) r4 = add_key$user(&(0x7f0000d4d000-0x5)='user\x00', &(0x7f00009d6000-0x5)={0x73, 0x79, 0x7a, 0x0, 0x0}, &(0x7f000003e000)="db", 0x1, r3) r5 = add_key$user(&(0x7f0000893000)='user\x00', &(0x7f0000753000-0x5)={0x73, 0x79, 0x7a, 0x3, 0x0}, &(0x7f0000f29000-0x1000)="b33ab76079ebe0d94f729cd653e520c19ad7d97fe21769e7c4db44c249b544230ba287fb8bd6ed266ccf59ef70995bf2e8e0ecd3fff32853747eda22d2818d08ca27e0ec821620e365a0e6b9485f2d925493f62113e33e5f8c7eba67fc19a9497f5b07e5849d2e875b066cd640b336616fe0f3c3002801b4627ee7597689525e8e81f750a86eb580fb4690ea52246bd3d32b1a91f944edb74b1f50ae08c5387ed8fd0598b600579f3af3f864e1c324f6928f6672f98f7e149be31bd78b506e8b", 0xc0, r3) keyctl$dh_compute(0x17, &(0x7f00004c9000-0xc)={r4, r5, r4}, &(0x7f00005cd000)=""/54, 0x36, &(0x7f0000999000-0x2c)={&(0x7f0000209000)={'rmd128\x00'}, &(0x7f0000c1d000-0x6)="", 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) fcntl$F_GET_RW_HINT(r1, 0x40b, &(0x7f0000561000)=0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000f5e000-0x4)=0xe02, 0x4) r6 = getpgid(0x0) fcntl$setownex(r1, 0xf, &(0x7f000011f000-0x8)={0x0, r6}) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000f23000)=0x0) openat$autofs(0xffffffffffffff9c, &(0x7f000071c000-0xc)='/dev/autofs\x00', 0x0, 0x0) sendto$inet6(r1, &(0x7f0000a9c000)="", 0x0, 0xfffffefffffffffe, &(0x7f0000f63000-0x1c)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}, 0x0}, 0x1c) 2018/01/25 08:30:03 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) fcntl$getflags(r0, 0x3) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f0000002000-0x78)={0x1, 0x78, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, r1, 0x0) close(r2) r3 = syz_open_procfs(0x0, &(0x7f0000f67000-0x8)='net/dev\x00') setsockopt$l2tp_PPPOL2TP_SO_SENDSEQ(r3, 0x111, 0x3, 0x0, 0x4) 2018/01/25 08:30:03 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) openat$rfkill(0xffffffffffffff9c, &(0x7f0000b5a000)='/dev/rfkill\x00', 0x0, 0x0) r0 = socket$unix(0x1, 0x202, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000541000-0x8)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r1, &(0x7f0000001000-0x38)={&(0x7f0000239000-0x8)=@abs={0x0, 0x0, 0xffffffffffffffff}, 0x8, &(0x7f0000008000)=[], 0x0, &(0x7f0000001000-0x10)=[@rights={0x200, 0x1, 0x1, [r0]}], 0x1, 0x0}, 0x0) openat$mixer(0xffffffffffffff9c, &(0x7f0000c86000)='/dev/mixer\x00', 0x0, 0x0) recvmsg(r2, &(0x7f000000e000)={0x0, 0x0, &(0x7f000008b000)=[], 0x0, &(0x7f000000c000)=""/0, 0xfc13, 0x0}, 0x0) pselect6(0x40, &(0x7f0000cc9000-0x40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000cc9000-0x40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f00000de000-0x40)={0xffffffffffffffe1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f00008e6000-0x10)={0x0, 0x989680}, &(0x7f0000205000-0x10)={&(0x7f0000cc9000-0x8)={0x0}, 0x8}) 2018/01/25 08:30:03 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000d31000-0x38)={&(0x7f0000de3000-0xc)={0x10, 0x0, 0x0, 0x0}, 0xc, &(0x7f0000023000)={&(0x7f0000e6b000-0x138)={0x14, 0x6, 0x1, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, {0x0, 0x0, 0x0}, []}, 0x14}, 0x1, 0x0, 0x0, 0x0}, 0x0) writev(r0, &(0x7f00002c1000)=[{&(0x7f0000db3000)="a0bd992269b9bfd82d5393295fa84f845af8242523c6b9d014d9ed2b2752885f59a4fc59fe9e9d0bcab87e4afb60bc2e8b8946bf7557bda186e1cbdf0ed574e19f5a746644f041db331bbdd3640863515b43445dbf632cd009b2d43fc374a5a301f93b0bfa1c648007d3b37fbd9db663a948fc192e6f9e954f24cd01b21638a32e2c20a1250ecdc525533e70f3264d7d744d0764808b248b9af8bf665c5a7b6a6df0eaedffd5dec49a6e23fd010c8715d64bfb8e8fe282fb00a479c74a3a", 0xbe}, {&(0x7f0000e33000)="60452a68c6ad78963b300d4aa7148770604bdcd3c734bf5717152d321a814178a7032c2157236c8c7669a410b059204ad5d8cd33a56f431bcf7f47360484c29f9d56a5f7dd1270ace450390d2fd69392abe7a28d7b20f572186b52c9e0d7c613c8f4d658fefc76654b2cd6ef4cd24139ff1aa91a6852bab186b4dd26127083fe5f4389686f13f6619a6316caf5771195d5f80057f34382745992501e396f84cc411ab29361f820ef51fa49d2163789e21465473f5e42e37aeaa4a69e376dda11cfee54e012b87838e399f5a9d41bb064508a477aee2de1511e0cefe6af0e314c7432c60e9c89", 0xe6}, {&(0x7f0000675000+0x183)="9c2a3085e668608dc48cf29cc72093cdca74da6f5a33b6e68a2e9696ba8748bf8a82f08e33c5000e49f0600158de0007823beb4189ecedf6a17a2457346e6813be7df0dc7df9a70980273fed9d8709e91368d74c96ef045d19c3d96c6f5bf7acdd3a8f499ac7078e765fae8c04b9dba35e99e6d4969ac583c71790138d81b4fb9f438b318f43b620355c4e4522f1b0c289794c8d7ac8558dd66a263f120cea08fb15a2092570deef5c6a66cc0983a8abd46ab21034ff8fb7d98546d6abd401e1d5793294aaf007d383a7", 0xca}, {&(0x7f0000ec3000)="ba33e3e0b303530916c12d754a60d529c1b3998726abf666f3835846b90ed6482e9017a840cb23ae0aebb5", 0x2b}], 0x4) 2018/01/25 08:30:03 executing program 4: mmap(&(0x7f0000000000/0x13000)=nil, 0x13000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000003000)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000001000)={0x2, 0xa, 0x0, 0x0, 0x2, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, []}, 0x10}, 0x1, 0x0, 0x0, 0x0}, 0x0) 2018/01/25 08:30:03 executing program 2: mmap(&(0x7f0000000000/0x17000)=nil, 0x17000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000017000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000018000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = open$dir(&(0x7f0000018000)='./file0\x00', 0x200800, 0x2) mmap(&(0x7f0000018000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) flistxattr(r0, &(0x7f0000019000-0x39)=""/57, 0x39) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000017000)='/dev/sequencer2\x00', 0x10001, 0x0) mmap(&(0x7f0000017000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mq_notify(r1, &(0x7f000000e000-0x60)={0x0, 0x14, 0x3, @thr={&(0x7f0000017000)="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", &(0x7f000000f000-0x1)='\''}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f0000005000)={0x0, 0x800}, &(0x7f000000f000-0x4)=0x8) mmap(&(0x7f0000018000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000018000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000019000-0x10)={r3, 0x10, &(0x7f0000011000)=[@in={0x2, 0x2, @broadcast=0xffffffff, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}]}, &(0x7f0000018000)=0x10) r4 = gettid() mmap(&(0x7f0000017000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) syz_open_procfs(r4, &(0x7f0000012000-0x11)='net/ip6_mW_\x00\x00\x00\x00e\x00') mmap(&(0x7f0000018000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) prctl$getreaper(0xcdafb259280d58c6, &(0x7f0000019000-0x8)=0x0) fgetxattr(r2, &(0x7f000000b000)=@random={'user.', 'net/ip6_mr_cache\x00'}, &(0x7f0000013000-0x9d)=""/157, 0x9d) sendmsg$nl_xfrm(r2, &(0x7f0000012000)={&(0x7f000000c000)={0x10, 0x0, 0x0, 0x0}, 0xc, &(0x7f0000002000)={&(0x7f0000015000)=@acquire={0x134, 0x17, 0x509, 0xffffffffffffffff, 0xffffffffffffffff, {{@in=@multicast2=0xe0000002, 0xffffffffffffffff, 0x0}, @in=@dev={0xac, 0x14, 0xffffffffffffffff, 0x0}, {@in6=@mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, @in=@multicast2=0xe0000002, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {{@in=@local={0xac, 0x14, 0xffffffffffffffff, 0xaa}, @in6=@ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0xff, 0xff], @broadcast=0xffffffff}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0x0, 0xffffffffffffffff}, [@mark={0xc, 0x15, {0xffffffffffffffff, 0x0}}]}, 0x134}, 0x1, 0x0, 0x0, 0x0}, 0x0) 2018/01/25 08:30:03 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000187000-0x1c)={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0}, 0x1c) r1 = fcntl$dupfd(r0, 0x0, r0) sendto$inet6(r1, &(0x7f0000310000-0x2)="e1", 0x1, 0x0, &(0x7f00006a0000-0x1c)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}, 0x0}, 0x1c) getsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000408000-0xc)=@sack_info={0x0, 0x0, 0x0}, &(0x7f00003e3000-0x4)=0xc) 2018/01/25 08:30:03 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000e77000-0x12)='/dev/input/event#\x00', 0x0, 0x2) read(r0, &(0x7f0000249000-0x18)=""/24, 0x18) r1 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @tid=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f00009b2000-0x4)=0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000040000)={{0x0, 0x0}, {0x0, 0x0}}) r2 = syz_open_dev$vcsa(&(0x7f00008ec000)='/dev/vcsa#\x00', 0x9, 0x80) ioctl$KDDELIO(r2, 0x4b35, 0xfff) tkill(r1, 0x1000000000016) ioctl$KVM_CREATE_DEVICE(0xffffffffffffff9c, 0xc00caee0, &(0x7f00006f3000-0xc)={0x1, r0, 0x0}) getsockopt$netrom_NETROM_T1(r3, 0x103, 0x1, &(0x7f0000012000)=0x0, &(0x7f000073e000-0x4)=0x4) r4 = openat$rtc(0xffffffffffffff9c, &(0x7f00005b2000-0x9)='/dev/rtc\x00', 0x10000, 0x0) ioctl$sock_netrom_SIOCADDRT(r4, 0x890b, &(0x7f0000b5f000-0x4)=0x0) write$evdev(r0, &(0x7f0000058000-0x60)=[{{0x0, 0x0}, 0x0, 0x100000002, 0x0}, {{0x0, 0x0}, 0x0, 0x0, 0x0}], 0x30) 2018/01/25 08:30:03 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x7fff) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000f40000)='/dev/ptmx\x00', 0x200000000101002, 0x0) sendfile(r1, r1, &(0x7f0000b4c000-0x8)=0x0, 0x1) read$eventfd(r0, &(0x7f0000589000)=0x0, 0xfd83) 2018/01/25 08:30:03 executing program 0: mmap(&(0x7f0000000000/0xf86000)=nil, 0xf86000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xcc, &(0x7f0000000000)={{0xa, 0xffffffffffffffff, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0xaa}, 0x0}, {0xa, 0xffffffffffffffff, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0}, 0x0, [0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x5c) r0 = syz_open_dev$vcsn(&(0x7f000075b000)='/dev/vcs#\x00', 0xe5e, 0x200000) mmap(&(0x7f0000f86000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000f86000)={r0, 0x50, &(0x7f0000f3b000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16}}, 0x10) semtimedop(0x0, &(0x7f0000000000)=[{0x0, 0x0, 0x0}, {0x0, 0x0, 0x0}, {0x0, 0x0, 0x0}, {0x0, 0x0, 0x0}, {0x0, 0x0, 0x0}, {0x0, 0x0, 0x0}, {0x0, 0x0, 0x1800}], 0x7, &(0x7f0000001000)={0x77359400, 0x0}) setsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x60, &(0x7f0000000000)="", 0x0) mmap(&(0x7f0000f87000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) connect$bt_l2cap(r0, &(0x7f0000f88000-0xe)={0x1f, 0x13eb, {0xd8, 0x1, 0x80, 0x5, 0x8, 0x3f85250}, 0x7f, 0x8}, 0xe) 2018/01/25 08:30:03 executing program 4: mmap(&(0x7f0000000000/0x13000)=nil, 0x13000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000003000)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000001000)={0x2, 0xa, 0x0, 0x0, 0x2, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, []}, 0x10}, 0x1, 0x0, 0x0, 0x0}, 0x0) 2018/01/25 08:30:04 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000187000-0x1c)={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0}, 0x1c) r1 = fcntl$dupfd(r0, 0x0, r0) sendto$inet6(r1, &(0x7f0000310000-0x2)="e1", 0x1, 0x0, &(0x7f00006a0000-0x1c)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}, 0x0}, 0x1c) getsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000408000-0xc)=@sack_info={0x0, 0x0, 0x0}, &(0x7f00003e3000-0x4)=0xc) 2018/01/25 08:30:04 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) read(r0, &(0x7f0000f6c000)=""/4096, 0xffffffa0) sigaltstack(&(0x7f0000f15000/0x4000)=nil, &(0x7f0000fe6000)=0x0) r1 = socket$inet6(0xa, 0x2000000000001, 0x0) setsockopt$sock_int(r1, 0x1, 0x2b, &(0x7f000064d000-0x4)=0x1000, 0x4) r2 = syz_open_dev$amidi(&(0x7f0000e4f000)='/dev/amidi#\x00', 0x5, 0x208000) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f000047b000)={0x2000, 0x0}) sendfile(r1, r1, &(0x7f0000911000-0x8)=0x0, 0x4) r3 = add_key$keyring(&(0x7f0000eac000)='keyring\x00', &(0x7f0000001000-0x5)={0x73, 0x79, 0x7a, 0x0, 0x0}, 0x0, 0x0, 0x0) r4 = add_key$user(&(0x7f0000d4d000-0x5)='user\x00', &(0x7f00009d6000-0x5)={0x73, 0x79, 0x7a, 0x0, 0x0}, &(0x7f000003e000)="db", 0x1, r3) r5 = add_key$user(&(0x7f0000893000)='user\x00', &(0x7f0000753000-0x5)={0x73, 0x79, 0x7a, 0x3, 0x0}, &(0x7f0000f29000-0x1000)="b33ab76079ebe0d94f729cd653e520c19ad7d97fe21769e7c4db44c249b544230ba287fb8bd6ed266ccf59ef70995bf2e8e0ecd3fff32853747eda22d2818d08ca27e0ec821620e365a0e6b9485f2d925493f62113e33e5f8c7eba67fc19a9497f5b07e5849d2e875b066cd640b336616fe0f3c3002801b4627ee7597689525e8e81f750a86eb580fb4690ea52246bd3d32b1a91f944edb74b1f50ae08c5387ed8fd0598b600579f3af3f864e1c324f6928f6672f98f7e149be31bd78b506e8b", 0xc0, r3) keyctl$dh_compute(0x17, &(0x7f00004c9000-0xc)={r4, r5, r4}, &(0x7f00005cd000)=""/54, 0x36, &(0x7f0000999000-0x2c)={&(0x7f0000209000)={'rmd128\x00'}, &(0x7f0000c1d000-0x6)="", 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) fcntl$F_GET_RW_HINT(r1, 0x40b, &(0x7f0000561000)=0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000f5e000-0x4)=0xe02, 0x4) r6 = getpgid(0x0) fcntl$setownex(r1, 0xf, &(0x7f000011f000-0x8)={0x0, r6}) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000f23000)=0x0) sendto$inet6(r1, &(0x7f0000a9c000)="", 0x0, 0xfffffefffffffffe, &(0x7f0000f63000-0x1c)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}, 0x0}, 0x1c) 2018/01/25 08:30:04 executing program 4: mmap(&(0x7f0000000000/0x13000)=nil, 0x13000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000003000)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000001000)={0x2, 0xa, 0x0, 0x0, 0x2, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, []}, 0x10}, 0x1, 0x0, 0x0, 0x0}, 0x0) 2018/01/25 08:30:04 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) openat$rfkill(0xffffffffffffff9c, &(0x7f0000b5a000)='/dev/rfkill\x00', 0x0, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000541000-0x8)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r1, &(0x7f0000001000-0x38)={&(0x7f0000239000-0x8)=@abs={0x0, 0x0, 0xffffffffffffffff}, 0x8, &(0x7f0000008000)=[], 0x0, &(0x7f0000001000-0x10)=[@rights={0x200, 0x1, 0x1, [r0]}], 0x1, 0x0}, 0x0) recvmsg(r2, &(0x7f000000e000)={0x0, 0x0, &(0x7f000008b000)=[], 0x0, &(0x7f000000c000)=""/0, 0xfc13, 0x0}, 0x0) pselect6(0x40, &(0x7f0000cc9000-0x40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000cc9000-0x40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f00000de000-0x40)={0xffffffffffffffe1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f00008e6000-0x10)={0x0, 0x989680}, &(0x7f0000205000-0x10)={&(0x7f0000cc9000-0x8)={0x0}, 0x8}) openat$mixer(0xffffffffffffff9c, &(0x7f0000c69000)='/dev/mixer\x00', 0x40000, 0x0) 2018/01/25 08:30:04 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000e2f000)='./file0\x00', 0x4000141042, 0x0) ftruncate(r0, 0x7fff) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000f40000)='/dev/ptmx\x00', 0x200000000101002, 0x0) sendfile(r1, r0, &(0x7f0000b4c000-0x8)=0x0, 0x100000002) read$eventfd(r1, &(0x7f0000649000)=0x0, 0x8) 2018/01/25 08:30:04 executing program 4: mmap(&(0x7f0000000000/0x13000)=nil, 0x13000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000003000)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000001000)={0x2, 0x0, 0x0, 0x0, 0x2, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, []}, 0x10}, 0x1, 0x0, 0x0, 0x0}, 0x0) 2018/01/25 08:30:04 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$sock_inet_SIOCDARP(r0, 0x8953, &(0x7f0000cf8000)={{0x2, 0x0, @multicast1=0xe0000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, {0x1, @random="185c7d4218a4", [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x20, {0x2, 0x3, @multicast2=0xe0000002, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @generic="5dfe12dbc4890400000000000000cf18"}) r1 = syz_open_dev$sndmidi(&(0x7f0000cae000)='/dev/snd/midiC#D#\x00', 0x3, 0x1) ioctl$KVM_KVMCLOCK_CTRL(r1, 0xaead) 2018/01/25 08:30:04 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000187000-0x1c)={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0}, 0x1c) r1 = fcntl$dupfd(r0, 0x0, r0) sendto$inet6(r1, &(0x7f0000310000-0x2)="e1", 0x1, 0x0, &(0x7f00006a0000-0x1c)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}, 0x0}, 0x1c) getsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000408000-0xc)=@sack_info={0x0, 0x0, 0x0}, &(0x7f00003e3000-0x4)=0xc) 2018/01/25 08:30:04 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndpcmp(&(0x7f0000591000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x1) ioctl$ASHMEM_GET_NAME(r0, 0x81007702, &(0x7f0000cd6000-0x1000)=""/4096) r1 = accept4$inet(0xffffffffffffffff, &(0x7f0000c35000-0x10)={0x0, 0xffffffffffffffff, @broadcast=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000aff000)=0x10, 0x0) r2 = openat$mixer(0xffffffffffffff9c, &(0x7f00007d4000-0xb)='/dev/mixer\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r2, 0x4c04, &(0x7f00007ae000)={0x0, 0x0, 0x0, 0x2, 0x5, 0x0, 0x9, 0x20, 0x19, "49f33d476b76c6c8108a3a1dc4a65f7ab867d2b9a0755a32bac87681e4bbad3e14d18a7b8f8f23d02472993f24f98ddbec225182ced9455698ae2dd6d5f64f73", "388bb517ebeae3a86d35925442d68f97dc3f2cc48313803e10da35a295b3fa16cb3a80be62d0650c0ae727c5ff7399aaa78bd48ffc5aa36807c1a7899a73fd5b", "4053958b1a6ff443318dc369d4d7452505842ff6d77dd329dd861f3c12274750", [0x401, 0x2]}) getsockopt$inet_sctp_SCTP_STATUS(0xffffffffffffff9c, 0x84, 0xe, &(0x7f00007d4000)={0x0, 0x80000000, 0x3, 0x6, 0xa71, 0x3, 0x4, 0x9, {0x0, @in={{0x2, 0x2, @multicast2=0xe0000002, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x5, 0xffffffffffff7fff, 0xcbe0, 0x8, 0x2}}, &(0x7f0000e69000)=0xb8) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f00000c3000-0xa0)={r3, @in={{0x2, 0x3, @multicast1=0xe0000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x6, 0x8, 0x5, 0x5, 0x0}, &(0x7f00006a8000)=0xa0) r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_opts(r4, 0x0, 0x800400000484, &(0x7f0000137000)="0600000000000000ed1800000000feffffffffffff6db86078032ea94addbcc1de84de4442ed43ffb02bf212", 0x2c) socket$bt_l2cap(0x1f, 0x7, 0x0) lstat(&(0x7f000007c000)='./file0\x00', &(0x7f00001e2000-0x44)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getgroups(0x6, &(0x7f0000a08000)=[0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0]) setregid(r5, r6) getsockopt$inet_sctp_SCTP_GET_ASSOC_NUMBER(r2, 0x84, 0x1c, &(0x7f0000b8f000-0x4)=0x0, &(0x7f000017d000-0x4)=0x4) 2018/01/25 08:30:04 executing program 4: mmap(&(0x7f0000000000/0x13000)=nil, 0x13000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000003000)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000001000)={0x2, 0x0, 0x0, 0x0, 0x2, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, []}, 0x10}, 0x1, 0x0, 0x0, 0x0}, 0x0) 2018/01/25 08:30:04 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000454000)=0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000, 0x0, 0x0, 0x0, 0xffffffff80000000, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0xfffffffffffffffd}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = request_key(&(0x7f000036c000-0x8)='big_key\x00', &(0x7f0000c8c000-0x5)={0x73, 0x79, 0x7a, 0x2, 0x0}, &(0x7f0000b75000)='\x00', 0xffffffffffffffff) r2 = add_key(&(0x7f000063b000-0xb)='asymmetric\x00', &(0x7f00008ce000-0x5)={0x73, 0x79, 0x7a, 0xffffffffffffffff, 0x0}, &(0x7f0000fe2000-0x65)='5', 0xfffffffffffffe6a, r1) r3 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f00000be000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r3, 0x6, 0x1d, &(0x7f00009ee000)={0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f000007f000)=0x14) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000d3a000-0x20)={0x274, 0x664227ec, 0x0, 0x8, 0x3d5, 0x7f, 0x80000000, 0x100, 0x0}, &(0x7f000000d000-0x4)=0x20) ioctl$TIOCGSID(r3, 0x5429, &(0x7f000060e000-0x4)=0x0) setsockopt$inet_sctp6_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000129000)=@assoc_value={r4, 0x1}, 0x8) ioctl$EVIOCSKEYCODE(r3, 0x40084504, &(0x7f0000f14000)=[0x0, 0x9]) keyctl$search(0xa, r2, &(0x7f0000522000)='asymmetric\x00', &(0x7f0000256000)={0x73, 0x79, 0x7a, 0x2, 0x0}, r2) 2018/01/25 08:30:04 executing program 7 (fault-call:5 fault-nth:0): mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000187000-0x1c)={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0}, 0x1c) r1 = fcntl$dupfd(r0, 0x0, r0) sendto$inet6(r1, &(0x7f0000310000-0x2)="e1", 0x1, 0x0, &(0x7f00006a0000-0x1c)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}, 0x0}, 0x1c) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f0000408000-0xc)=@sack_info={0x0, 0x0, 0x0}, &(0x7f00003e3000-0x4)=0xc) 2018/01/25 08:30:04 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x5, 0x101) bind$inet(r0, &(0x7f0000d35000)={0x2, 0x1, @empty=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x35b) bind$inet(r0, &(0x7f00000fb000-0x10)={0x2, 0x3, @broadcast=0xffffffff, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) connect$inet(r0, &(0x7f0000050000)={0x2, 0xffffffffffffffff, @loopback=0x7f000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) syz_emit_ethernet(0x5b, &(0x7f000031c000-0x5b)={@remote={[0xaa, 0xaa, 0xaa, 0xaa], 0x0, 0xbb}, @empty=[0x0, 0x0, 0x14, 0x0, 0x0, 0x0], [], {@ipv4={0x800, {{0x5, 0x4, 0x1, 0x0, 0x4d, 0xffffffffffffffff, 0x0, 0x0, 0x11, 0x0, @dev={0xac, 0x14, 0x0, 0x115}, @multicast1=0xe0000001, {[]}}, @dccp={{0x3, 0x1, 0x4, 0x1, 0x6, 0x0, 0x0, 0x7, 0x3, "1c4ebd", 0xffffffffffffffff, 'Jy\v'}, "f6f17b3eb870ee162e35f104dcfabae812c353e3e291b09e7e4281d8d08b497cbe10a83a6762754ed1"}}}}}, 0x0) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000554000)='/dev/rfkill\x00', 0x80180, 0x0) ioctl$VHOST_SET_VRING_ENDIAN(r1, 0x4008af13, &(0x7f0000391000-0x8)={0x2, 0x3f}) getsockopt(r1, 0xfffffffffffffe01, 0x0, &(0x7f00007e5000)=""/126, &(0x7f000012f000-0x4)=0x7e) ioctl$DRM_IOCTL_SET_UNIQUE(r1, 0x40106410, &(0x7f0000cfa000)={0xe4, &(0x7f0000084000)="bdb65550c0f566d302d2368b3501ff02fca4e6eb4eb416f652b91ea1f6e67cf5eb3e13bf739dc1fdbad3b437d09ee7ab37edd36c37481f6b06026908da10ad8dd2de4512138d8bb1f5481271d2cfa69563f672aeffb6f7f951ccb45fd88e096909a273b15b7a2c4cb1ee6581cf23643bb882b543bee1ce9813fe12db7779e0312fc42d17b9aeef7f41fd35f5dfdebc5fd491bd5a04e5c96fc90dba03655920d0aa6e215a86d4d90d3b66883427bac26661fe1b7ddf552a840fb488d470e1ac195e1bbf46970575a8ba7b3528b6de59184c181b6a6f904463cc316096bba9d8bb4839bcbb"}) ioctl$ASHMEM_GET_PIN_STATUS(r1, 0x7709, 0x0) ioctl$KDGKBDIACR(r1, 0x4b4a, &(0x7f0000af0000)=""/32) 2018/01/25 08:30:04 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x7fff) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000f40000)='/dev/ptmx\x00', 0x200000000101002, 0x0) socket$inet_sctp(0x2, 0x1, 0x84) ioctl$DRM_IOCTL_ADD_CTX(r0, 0xc0086420, &(0x7f00005a7000)={0x0, 0x0}) ioctl$DRM_IOCTL_SET_SAREA_CTX(r0, 0x4010641c, &(0x7f00004a8000)={r2, &(0x7f0000ce4000-0xcb)=""/203}) r3 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000015000-0x6)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) sendfile(r1, r0, &(0x7f0000b4c000-0x8)=0x0, 0x100000002) read$eventfd(r1, &(0x7f0000649000)=0x0, 0x8) setsockopt$netrom_NETROM_IDLE(r3, 0x103, 0x7, &(0x7f0000e45000-0x4)=0x300000000000000, 0x4) 2018/01/25 08:30:04 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) openat$rfkill(0xffffffffffffff9c, &(0x7f0000b5a000)='/dev/rfkill\x00', 0x0, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) socketpair$unix(0x1, 0x4, 0x0, &(0x7f0000888000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r1, &(0x7f0000001000-0x38)={&(0x7f0000239000-0x8)=@abs={0x0, 0x0, 0xffffffffffffffff}, 0x8, &(0x7f0000008000)=[], 0x0, &(0x7f0000001000-0x10)=[@rights={0x200, 0x1, 0x1, [r0]}], 0x1, 0x0}, 0x0) recvmsg(r2, &(0x7f000000e000)={0x0, 0x0, &(0x7f000008b000)=[], 0x0, &(0x7f000000c000)=""/0, 0xfc13, 0x0}, 0x0) pselect6(0x40, &(0x7f0000cc9000-0x40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000cc9000-0x40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f00000de000-0x40)={0xffffffffffffffe1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f00008e6000-0x10)={0x0, 0x989680}, &(0x7f0000205000-0x10)={&(0x7f0000cc9000-0x8)={0x0}, 0x8}) 2018/01/25 08:30:04 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f000016b000)={0x26, 'skcipher\x00', 0x0, 0x23fe, 'xts(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00003c1000)="0a0775b0d5e383e5b3b60ced5c54dbb7295df0df8217ad4000000000000000e6", 0x20) removexattr(&(0x7f00006d8000)='./file0\x00', &(0x7f0000d2e000-0x8)=@known='com.apple.system.Security\x00') r1 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_mreqn(r1, 0x0, 0x24, &(0x7f0000da1000)={@loopback=0x0, @rand_addr=0x0, 0x0}, &(0x7f00006f6000)=0xc) r2 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000c37000-0x11)='/dev/qat_adf_ctl\x00', 0x80, 0x0) connect$bt_l2cap(r2, &(0x7f0000da2000)={0x1f, 0x8, {0xffffffffffff96f9, 0x0, 0xfffffffffffffffc, 0x7, 0x3, 0x81}, 0x5, 0x0}, 0xe) r3 = accept$alg(r0, 0x0, 0x0) sendto(r3, &(0x7f0000b18000-0x10ac)="efc1dd04b929ec55e3d31ce465b16d3f62ce8b7d09187b0ae4333aa4e87f21d81c0f416ba7e1459373e84f858bf66e8a78e30dd63e3fefcd6dd289d4c9a7593549b9428a8c091fa3c2e38dcab2170acc360a1ec6520133748c932b2978327a77c100c45f90599423eb8bf4c1adb297cae8159ee4665049b2098f8c7dda214613be55ce55368cd8b740a651e33ba9c2cdbdc24d558523da6e5851e984f2c73ba355a5739f89ce292ecec5eb871798ad31754f42282798d0ebac8a56dcfe38e97a193486e35bffc371be6b5d2c437a8b946935a937ad7f7f42a11bde0413f9e6d1f3fffb11013b921afd9ca589b53ea39c025085f0f0c9ca2ba2a647fb23d3bb74ec889e7dba9c973baad8a3884e36d2885c43765b79c43b9d85776997d02731fa4263946f8a3c7cea986bc8e3c567d7308c34b140969fc8bd6e79834bc70f9ef2b039e10537028ab1e78199a9fbc5ccb4bfe34fe1263c43365ac2ac6d3f15b4098df73f4633d5a7376ff82b829daa86aa37ca348c257b1b9cf29574de0206c6042dee3f5c1b89e0e0403fab8db6bb4c763a51d802569e349827914896186cdc709d4e5e46eae415843764516d49422b7df26bb27f693d7b011dd4ae54726019b032042905f28002ee6726ee979b485fbbc2ae4380e9ef357640a34d912f9cf6bdf1bf74db36ce50b6b4e9fa7e0b00d4cc12742ca058908e3a93f37b63ea8b7ebc0616ac9207fd2714fc4704e8454f8369840e9a3475650b2ecb139f78475a1ff65fd39b00ce052c98ee8363eaa7d9a301b7228707fc0a1c5d6a6ef26bc589084e6dfbb304d84461a6d29678e91514cbb5f6b309e169f2833224e4bb5d64b82bbc759de8090a1292270a77a6111ead5517d71875495faee08b6baa9d1301be83a2b97836db6d6a0f8f84421affd570903ee73ac57e9c0a574eb2c913743410f1962f7cdc640b7542f67cb45cfaae2338137bbb15b1481d59a118638dc99fc3baec7db6cb42d9fd60678c11955c06092b02c6d0e98f563c320b7ef4a3c9b9e15c1e109004790cc2a7691d9287883af16ab47f3e14f9ff103da8089e6dec4646a429718514b66e81be5cff7f7b92fb98bdf40c493fd32ad8e8d39f5223f1202ec99d9e0b86f63338d6c99a2940e210d2ef892b080a49804e47cdb3cc8777e48eab9600b33489438f241af90ff8a8a969260b9ef3eba3cea26f034c19919cbcd188b83e9431c37d012d2e0bc86c0a93374087ffebf861ce46af179f740e77394fa7977a6c88ff85db9978f6338d627ad9ef10d76bf9cc7b36277e08078ee10f73624078c840fc8027bb3ed04c730f3a01c4b17a7f5e02a14fac9cb929219b10632cc60aba024986f055c89a43e52a74256df1b7b142f0bef59952fc01f09762cd0e58f0052d0519361c734b29815a8505589670e8935a18405acefb6529a0f416620703de85ffde1494750c5a0bb62f71c3969524047df3ea82dc30aed3edf31549eff8354e31532cc64ff98eeabe3a7fe98c4ce28b6fe669ae176de7ba6f7f0790e0489fe44018d004fcb7ad4b9378b85bbd0b2d538d19d1cab70d7472e23328252d224b85f3a0f5b76c4a5001d7eb333b0dc6d9c9a6288930f941ab5eb364b32d9f5a9becc666fade9e9b025eb651dc515fba01738509a23803e7e99e52ec83275c0b8a6f9111dcdcfa1481f0a4f5da2959f482aaaaef0359e0238ba9d8c765bd3a4e628968153376b613603a4049657a03df7f0361f8677bc0723756e7e8f7c8276aee8cb05ace841e951600c508f20cf593b583ca0f7085ce3c5f9eb66a769c88134c4d9fd05a37d6835760d7c32d2addc3188fcd1c37b6acd89a24aa7ae95e414c6067dd7b53520feec50bdaf71e170fc0e2c5a46e863844439d57a3a0969efa1d505c97318dd2cba9f570f461eabb0f1f5d99e35055780d9a259a91d91ce2cc421fe3c20ed82ec93688066e7bf11c3176611eb0cb89c956be6e422205b5ded9184ccffddfff53ca22828e6f86543c58a865e46c15aec7916b237a4245fc735212ee8ab7152ebc3212df9148bc128ec64ff62e3d3481e02914a61dad757e9268ee254527ab1d3164a88f953d0f07edbd2547c357aec54b152a21d77490f1fdf570687e893d91df72f3ff9acac0d807a09224bb07e6824c8d2623f80f396a3384bed4b203f1cbaf551bb06ed8b82f271607714eeeee7cf6f0ffa5f3713bf0f43498c56116bd710050efbec498d0e7db16f28f5125d215a64e11de5d6da705770715eee7dfdb8bf9836ec5f7dca9f82d0ee3b1ab74d88b5ccd31d295640bc3f1beeea45d77f7e4ca8567a6dbc9039cb377f0469dd6ad91b45f780a76fa83c5e01567c49372dd91d9c3e4a92c7da2ee422abca3bcb5668d17c0b2ddf10d77163585f88ca5fd3c19ab7f3fb6b6f2fba0b97f7f657ba488dfe6caa685c2c570e23fb111d5eace33ebed2a7a167d09eeb08b5941b7cc6eb1dc16730f0743faf03da74859120d2a518d63e61889d82951e150b7f777ed882b7695c75c91528754e834122b02b6cce4c27d610e17c8eeea63c42707687ea1074bacd2e1c488353d7669767991da6421643309513ae53cd7b5f3d3b49c26597d3931728845a5ad8f990f45047f3fabf357343b6511a46560b4fb0abd99b8f64f605a36e20c7c61534580415b30507cce1062df2592aa599235a1b4d77e7179afad91a31f8b5056b362ddffd85724192affa1a22483e46d189ad5a0f72d6901f815d61c603b4ccd1440e8607b183bed433959c1b522d152f8322654e39170f652b52646a4d9478f0fdd6cfb9f63278a7cb7a91d53adf33db68c13b6123086b558fc41ac99bc3882bfcc8aa4a611b5ab6e04a739f59d76ca4e2d964fad3e7e22d9191ece0992cc1d25c53362a5829b02b6e8a8a8a6edd90e99e2af84095940ea4dc4ec91072cc43d6c7dcbb24d4c902abe39af54627601973d2a348fbd3de889296d795e2b29af752ed4ab643b322664eb5dac2572221666859639a26abf87262e40e45a5f5d21ddd09439b9df709daac2ffb675e651e534917b5c88b3a91f3ef8c40161851803e549866a397a38942febaffe8061e423213e8e78d08f297df72ed04eb28182f18c7390a2ea8fde0c448cf29845e25718f6c5414fcc11268c14799f078a934b87dd16e9f114f8400967db1d3a8eec7fa34b2cc2545d423d3ad51b31162127c9a7760296a17b7aa5a2634731bf2655c53ada7101f6464862c71c3885c45916e7abede184b28edc523bbb3c85985d84bf85c7bddf44000000b123e29cb24f2d68b24af0d993c15af32873d63aef66a78435b3eef8d70c6a19bb4106d5acbf5ba671f1d5e5738da1cb6739168c5392e7045200577e8ca24829bb51da802408b7c5a96a4fbaa965a4208c6be8aba1f271274b0c4094bc40225d12a4f56ed197396e8723abfbf1d6198d0d41a22bce529c6a55db9b3d5a1ed6a19212681d2286c50791b2ba4dd47c4fced5714e620cb3c425e752406e9b608347d55ca5e7287b525fb96c3c4682aafc61a35b25db7e2c1c3ea41913b79ec9926abab8156cc05a193dd656ad0ac22db5675664d4bcd43ba50c37c011d83798a9e4a79a781e4e1f62a2934e1b5a61715f844f0a5592467a7ce83ac52007d895204c498e7063cb3c37cc4f94a42adae417efaba3da8bb906fc21a569d6048fa6f1e0a9806f18e68823df07f580799c7d1e1fc52a46ae0fa15dd270c01e6b3520cc1fee4153345b5d25b32178c68be03224e32c713a8229caf691d4434dfe3eb2bee40ad92fd43ca81f3665b8890b47098db287d1dda5c3340e3b06c44edf8aae13021637ae1c8afa7b4be083cf47a19551fc057d70154395a9dc6d1749f4ef3e3cd7f403b132bd6b11e503b7e67a287ad020f1985b5b5c0fcc37944ae799cf36541c9f9b1f263c03442024eda07df11902279aa56814ec223e3c5e14e525da5156335e8435236f55bd9698ab50b3c2c677b529338d116430777a98598f6a267298ec9cc8a95d1cdac504c5508d121cd1d629b424ababf1b8bcdb187b57f9881d2151c5c7d5f0ace1cfa498a8ff78800a4b9343f0b12f3e3c4d5dba79f676c0e4dfe53bfeaf0b07258909bf5144d1fa117307da2bc6eb92df1caa7adf570b3ea8534b060e0eedd15733a9dbc51de1bf99a6e758e1fc1d3be42d55e953b06018b12348f48da68a041eda7f2cdbaac16d2b797b3c2cc401ae71fecd4c38013ce9e9bf0c4edffe951efa5a5246bcd1f35a945ec842ddaf52252e935df2434ca2ba4ad7e2c5e7062cf3967e535a3f45d86fe9c3625d41c7ee78d96e99fbbf2bfa9cc8ba943a03c38a9ab229d0ef1961b9a22a202ba4ade741d6337aa4e8d91aec13460e4d11ce1bb68db69030e7d49f121523d33b47bda3278939196a1ed9082bdbaf3c902000906c050af59231c58619263e8478b69a84a92b51ed0765a980371129eef22ebc0fff4ea0dee1abd6d358e81f692fef9190f685840ec3acdf591c671a5ebc954b8e9228caac6c3f1f0932ef5598feeee199c8f3ce78d812b2caac87b17a4f67c8f9fba75ec4354a69cc4dde37d1e9723a3bb62cc2f04b3f4b47dfe1394b68bc8f611f5ed325204612c3e26e0ecceb7e88622760148b2f9694bb10a5187969a272b2ecfb4565f8157b4f93ac47fd5eb4a38cc96101d18418a91ed08782ebda990b5e51e8f4244f1cab06cc90edc4c012aa180620448e96e7390e51f7df01152f55e0a4ade8197d5ccf544266e46700e56d2a77c559ee247bce6d6f49693f73d766e4e02bcd5a3d58be56fa45ddd7d6364ade7c8e444754a717eb606a7c71e3fcebbdf3fee9e886b2b65d430289df1726bccd7330c61b763a3b40f9ca810b01f899eeadd14b88d4133af275ed3d4313e041f6804ae5a5c4e79618924f11a75ec6c3d246a9c3731081122b4ab7d345bd4019f73738f4bc7eae40e08c32bd1c0ce7224543dcb5cbb09c831c41f155412693837bf4ff7b7ea0ff9d1d018bc1ffd3fa8c76347e93be67f4b3757ba94c00d14ab791eed0289a4f4cc6dc6844d090f1ec5b2ef0e83b80fe60c36a8bfc01fd27075d0d0dc3e7c270871ee7f0b550fa13a0104036017b97d553b92c68e556a844f3dea706d340450bc1a8710e8d3dc72ce7eb9a1d0e44ad4963c1a7dd590ccb9cb59f555dba9a6755fd83b9f3c2ff7211d9f9d4792fb715366d08d08e8b8ba81590e42c9426798dd060cca271890cd6f0e641725a2ac0f6024bda4e561d9ebd52bf9bc078e7eab6a6ad1c66cd242acd25dd71aefc8b4077d78a6eaf3ed0d4895ef84a6cfe9796cad8ba02493c74a6c57479501946d816d667558198c9ac9bec0c9e7818cbc8ea787790f59f845b5012d7722115a3bfabe7bebf09cf0c5724c047b593546902f76cd0030060fd2d239c679a44b3384c955ee4b91913ba9f15b9022b28115ab3d986bf49a8a24cc54769b9b7697c6ce0e80708834b0156fe823b789c0238a04b8caa2d690fc9d2815fbf4bb6a6cba24b38395b86113b1e558a9c7bd073b5fb1edfc9c6f282912e5f44e765a813f13d51dee98401044f4ae087c084bcf100f5bdbe4efd707c5ac86d8da0d76b7189da7c3ff7ea9fb40f0855f00dbb5d10b938b418e571d1b94997bf5c1195b9a37cec4641270e650416ababfc00036fbcee3c41d2941eee75cf1abb41b78649b53d6be77f1c7d8e174548c553bdec3047c34a0cf38d10a3967b634ab79de4a58d25e91651be8cb2826b8dc19e63f21868a260886570cf54d79b1e1eff82860b87d9fe2c7507eee2440917d072fa", 0x1001, 0x0, &(0x7f00001bf000-0x3a)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0xffffffffffffffff, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0xff, 0xff], @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}, 0x0}}}, 0xffffffffffffff8d) recvmsg(r3, &(0x7f00001f5000)={&(0x7f000047f000)=@alg={0x0, ""/14, 0x0, 0x0, ""/64}, 0x58, &(0x7f0000ec5000-0x30)=[{&(0x7f0000f81000-0x66)=""/102, 0x66}, {&(0x7f0000f81000)=""/4096, 0x12c5}], 0x2, &(0x7f0000fb4000-0x57)=""/87, 0x57, 0x0}, 0x0) ioctl$KVM_SET_ONE_REG(r0, 0x4010aeac, &(0x7f00004a1000)={0x2, 0xe99e}) 2018/01/25 08:30:04 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) read(r0, &(0x7f0000f6c000)=""/4096, 0xffffffa0) sigaltstack(&(0x7f0000f15000/0x4000)=nil, &(0x7f0000fe6000)=0x0) r1 = socket$inet6(0xa, 0x2000000000001, 0x0) setsockopt$sock_int(r1, 0x1, 0x2b, &(0x7f000064d000-0x4)=0x1000, 0x4) r2 = syz_open_dev$amidi(&(0x7f0000e4f000)='/dev/amidi#\x00', 0x5, 0x208000) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f000047b000)={0x2000, 0x0}) sendfile(r1, r1, &(0x7f0000911000-0x8)=0x0, 0x4) r3 = add_key$keyring(&(0x7f0000eac000)='keyring\x00', &(0x7f0000001000-0x5)={0x73, 0x79, 0x7a, 0x0, 0x0}, 0x0, 0x0, 0x0) r4 = add_key$user(&(0x7f0000d4d000-0x5)='user\x00', &(0x7f00009d6000-0x5)={0x73, 0x79, 0x7a, 0x0, 0x0}, &(0x7f000003e000)="db", 0x1, r3) r5 = add_key$user(&(0x7f0000893000)='user\x00', &(0x7f0000753000-0x5)={0x73, 0x79, 0x7a, 0x3, 0x0}, &(0x7f0000f29000-0x1000)="b33ab76079ebe0d94f729cd653e520c19ad7d97fe21769e7c4db44c249b544230ba287fb8bd6ed266ccf59ef70995bf2e8e0ecd3fff32853747eda22d2818d08ca27e0ec821620e365a0e6b9485f2d925493f62113e33e5f8c7eba67fc19a9497f5b07e5849d2e875b066cd640b336616fe0f3c3002801b4627ee7597689525e8e81f750a86eb580fb4690ea52246bd3d32b1a91f944edb74b1f50ae08c5387ed8fd0598b600579f3af3f864e1c324f6928f6672f98f7e149be31bd78b506e8b", 0xc0, r3) keyctl$dh_compute(0x17, &(0x7f00004c9000-0xc)={r4, r5, r4}, &(0x7f00005cd000)=""/54, 0x36, &(0x7f0000999000-0x2c)={&(0x7f0000209000)={'rmd128\x00'}, &(0x7f0000c1d000-0x6)="", 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) fcntl$F_GET_RW_HINT(r1, 0x40b, &(0x7f0000561000)=0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000f5e000-0x4)=0xe02, 0x4) r6 = getpgid(0x0) fcntl$setownex(r1, 0xf, &(0x7f000011f000-0x8)={0x0, r6}) sendto$inet6(r1, &(0x7f0000a9c000)="", 0x0, 0xfffffefffffffffe, &(0x7f0000f63000-0x1c)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}, 0x0}, 0x1c) 2018/01/25 08:30:04 executing program 4: mmap(&(0x7f0000000000/0x13000)=nil, 0x13000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000003000)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000001000)={0x2, 0x0, 0x0, 0x0, 0x2, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, []}, 0x10}, 0x1, 0x0, 0x0, 0x0}, 0x0) 2018/01/25 08:30:04 executing program 2: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) munlock(&(0x7f0000013000/0x1000)=nil, 0x1000) r0 = userfaultfd(0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000002000)={0xaa, 0x0, 0x0}) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000003000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1, 0x0}) rt_sigprocmask(0x0, &(0x7f0000011000)={0x0}, &(0x7f0000002000-0x5)={0x0}, 0x8) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) clone(0x0, &(0x7f000001a000)="", &(0x7f0000fb3000)=0x0, &(0x7f0000bf3000-0x4)=0x0, &(0x7f00003b9000-0xcd)="") openat$audio(0xffffffffffffff9c, &(0x7f0000213000)='/dev/audio\x00', 0x8c1, 0x0) ioctl$UFFDIO_ZEROPAGE(r0, 0x8010aa02, &(0x7f00000c1000-0x10)={&(0x7f0000011000/0x3000)=nil, 0x3000}) 2018/01/25 08:30:04 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000187000-0x1c)={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0}, 0x1c) r1 = fcntl$dupfd(r0, 0x0, r0) sendto$inet6(r1, &(0x7f0000310000-0x2)="e1", 0x1, 0x0, &(0x7f00006a0000-0x1c)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}, 0x0}, 0x1c) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f0000408000-0xc)=@sack_info={0x0, 0x0, 0x0}, &(0x7f00003e3000-0x4)=0xc) 2018/01/25 08:30:04 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = dup2(0xffffffffffffff9c, 0xffffffffffffffff) setsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f00001c9000-0x4)=0x100000000000000, 0x4) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f0000187000-0x1c)={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0}, 0x1c) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000289000-0xf)='/dev/sequencer\x00', 0x100, 0x0) ioctl$EVIOCSABS2F(r2, 0x401845ef, &(0x7f00000ed000)={0x3, 0x9f15, 0x3f, 0x1, 0xfa89, 0x8}) r3 = fcntl$dupfd(r1, 0x0, r1) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r3, 0x84, 0x7b, &(0x7f0000f12000)={0x0, 0x6}, &(0x7f0000312000-0x4)=0x8) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f00005e7000-0x104)={r4, 0xfc, "6868769fb37f060cbebb68e85d0e02059172f78b7a455d4a861d28903731b9508d7767ac4eb80322ffb0ca5fe151a0045c57b4ccda864bdb8fb25c4056b07ba595202f292370378a8b2be2a662cc18dc975338333c31d8856029dbb5d85f991cc15e89196a6bf22281ea59f763aae80a6a22ae6691beb255205a992ca554593efb7ad0edab82b07d09567d769d79c5b4a1b6e5ef3cfb163186d120b43d3822890653152dcec6db91302eee30983ae17cfc2c8455f88a91eef62654c4268a89e3fe6ea45451f97bc49ea2c0b2c5b76d7f21796ed8d7d8c86e5c4ee7b528135c097f19c8e9718ae1660f45d38a0fb289e28f9665bd16eebafd6d94518f"}, &(0x7f0000890000)=0x104) pselect6(0x40, &(0x7f00006b4000)={0xde0, 0x6, 0x4, 0xf40e, 0x7, 0x0, 0x8, 0x200}, &(0x7f0000642000)={0x7, 0xffffffff, 0x6, 0x8000, 0x6, 0xaf, 0x8, 0x800}, &(0x7f000024f000-0x40)={0x40, 0x524b2370, 0x3ff, 0x1, 0x3, 0x401, 0x4, 0x6}, &(0x7f0000152000)={0x0, 0x0}, &(0x7f0000c37000)={&(0x7f00005ce000-0x8)={0x1}, 0x8}) fcntl$dupfd(r3, 0x406, r3) sendto$inet6(r3, &(0x7f0000310000-0x2)="e1", 0x1, 0x0, &(0x7f00006a0000-0x1c)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}, 0x0}, 0x1c) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f000034c000-0xe8)={{{@in6=@loopback={0x0, 0x0}, @in=@rand_addr=0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, {{@in6=@ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0x0, 0x0], @empty=0x0}, 0xffffffffffffffff, 0x0}, 0x0, @in6=@dev={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0x0}, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, &(0x7f000089b000-0x4)=0xe8) ioctl$sock_inet6_SIOCDELRT(r2, 0x890c, &(0x7f0000228000-0x50)={@mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xaa}, 0xfff, 0xfffffffffffffff9, 0x5, 0x100, 0x3ab9, 0x0, r5}) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r3, 0x84, 0x10, &(0x7f0000408000-0xc)=@sack_info={0x0, 0x0, 0x0}, &(0x7f00003e3000-0x4)=0xc) r6 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000def000-0x19)='/selinux/avc/cache_stats\x00', 0x0, 0x0) setsockopt$inet_sctp_SCTP_SET_PEER_PRIMARY_ADDR(r6, 0x84, 0x5, &(0x7f0000fd7000)={r4, @in={{0x2, 0x0, @dev={0xac, 0x14, 0x0, 0x11}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x8c) connect$rds(r2, &(0x7f0000139000)={0x2, 0x2, @local={0xac, 0x14, 0x0, 0xaa}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) 2018/01/25 08:30:04 executing program 4 (fault-call:2 fault-nth:0): mmap(&(0x7f0000000000/0x13000)=nil, 0x13000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000003000)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000001000)={0x2, 0xa, 0x0, 0x0, 0x2, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, []}, 0x10}, 0x1, 0x0, 0x0, 0x0}, 0x0) [ 89.131000] FAULT_INJECTION: forcing a failure. [ 89.131000] name failslab, interval 1, probability 0, space 0, times 0 [ 89.212083] CPU: 1 PID: 12417 Comm: syz-executor4 Not tainted 4.15.0-rc9+ #279 [ 89.219487] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 89.228825] Call Trace: [ 89.231408] dump_stack+0x194/0x257 [ 89.235024] ? arch_local_irq_restore+0x53/0x53 [ 89.239773] ? filemap_map_pages+0x942/0x15d0 [ 89.244265] should_fail+0x8c0/0xa40 [ 89.247968] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 89.253058] ? __lock_acquire+0x664/0x3e00 [ 89.257277] ? find_held_lock+0x35/0x1d0 [ 89.261343] ? trace_event_raw_event_sched_switch+0x800/0x800 [ 89.267208] ? rcu_note_context_switch+0x710/0x710 [ 89.272120] should_failslab+0xec/0x120 [ 89.276068] kmem_cache_alloc_node+0x56/0x760 [ 89.280554] __alloc_skb+0xf1/0x780 [ 89.284176] ? skb_copy_and_csum_dev+0x370/0x370 [ 89.288906] ? _copy_from_user+0x99/0x110 [ 89.293040] ? rw_copy_check_uvector+0x1be/0x280 [ 89.297783] ? sock_has_perm+0x2a4/0x420 [ 89.301833] ? selinux_secmark_relabel_packet+0xc0/0xc0 [ 89.307171] ? dup_iter+0x1b2/0x260 [ 89.310790] pfkey_sendmsg+0x20f/0xa00 [ 89.314677] ? pfkey_spdget+0xb00/0xb00 [ 89.318629] ? selinux_socket_sendmsg+0x36/0x40 [ 89.323276] ? security_socket_sendmsg+0x89/0xb0 [ 89.328011] ? pfkey_spdget+0xb00/0xb00 [ 89.331971] sock_sendmsg+0xca/0x110 [ 89.335664] ___sys_sendmsg+0x767/0x8b0 [ 89.339623] ? copy_msghdr_from_user+0x590/0x590 [ 89.344367] ? __f_unlock_pos+0x19/0x20 [ 89.348329] ? lock_downgrade+0x980/0x980 [ 89.352453] ? map_files_get_link+0x3a0/0x3a0 [ 89.356928] ? __fget_light+0x297/0x380 [ 89.360877] ? fget_raw+0x20/0x20 [ 89.364309] ? find_held_lock+0x35/0x1d0 [ 89.368354] ? __mutex_unlock_slowpath+0xe9/0xac0 [ 89.373172] ? vfs_write+0x374/0x510 [ 89.376860] ? wait_for_completion+0x770/0x770 [ 89.381421] ? __fdget+0x18/0x20 [ 89.384768] __sys_sendmsg+0xe5/0x210 [ 89.388543] ? __sys_sendmsg+0xe5/0x210 [ 89.392495] ? SyS_shutdown+0x290/0x290 [ 89.396450] ? __sb_end_write+0xa0/0xd0 [ 89.400414] ? trace_hardirqs_on_caller+0x421/0x5c0 [ 89.405413] SyS_sendmsg+0x2d/0x50 2018/01/25 08:30:04 executing program 2: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/status\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000-0x34)={{0x0, 0x1, 0x45, 0x3, 0x4}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$tun(&(0x7f00006f3000-0xd)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFINDEX(r1, 0x400454da, &(0x7f0000316000)=0x101) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000533000)={@generic="02000000040000000004008000e9bc22", @ifru_settings={0x10001, 0x0, @raw_hdlc=&(0x7f00008a7000-0x4)={0x0, 0x0}}}) r2 = syz_open_dev$tun(&(0x7f0000ada000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFINDEX(r2, 0x400454da, &(0x7f000053b000)=0x1) r3 = fcntl$dupfd(r2, 0x406, r1) ioctl$KVM_SET_DEVICE_ATTR(r3, 0x4018aee1, &(0x7f0000440000-0x18)={0x0, 0x9, 0x3, &(0x7f0000b28000-0x8)=0x0}) getsockopt$inet_sctp_SCTP_STATUS(r3, 0x84, 0xe, &(0x7f0000d3b000-0xb8)={0x0, 0xffffffffffff8000, 0x8001, 0x8, 0x6d, 0x6, 0x0, 0x7, {0x0, @in6={{0xa, 0x2, 0x5, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xbb}, 0x7ff}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x8, 0x5, 0x8001, 0x9, 0xfffffffffffffff7}}, &(0x7f00009e4000-0x4)=0xb8) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000231000-0x8c)={r4, @in6={{0xa, 0x1, 0x20000bc7a, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0x81}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x8c) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000712000-0x28)={@generic="9438a7c080c5008f3852c862b540c308", @ifru_map={0x294e, 0x0, 0x0, 0x0, 0x0, 0x0}}) 2018/01/25 08:30:04 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000983000)='./file0\x00', 0x0) mount(&(0x7f0000728000)='./file0\x00', &(0x7f000000b000-0x8)='./file0\x00', &(0x7f00003be000)='devtmpfs\x00', 0x0, &(0x7f0000387000)="4b031b44d1428220b0104cb00c254da9b2556a9a8e5ce1ec4719565c3705") 2018/01/25 08:30:04 executing program 0: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair$inet_dccp(0x2, 0x6, 0x0, &(0x7f0000000000)={0x0, 0x0}) accept$inet(r0, 0x0, &(0x7f0000f35000)=0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000224000-0x2c)=[@in6={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0}], 0x1c) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r1, 0x84, 0x1e, &(0x7f0000ab4000-0x4)=0xffff, 0x4) close(r1) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000298000-0x10)={0x0, 0xa0, &(0x7f0000202000)=[@in6={0xa, 0x1, 0x786, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xe}, 0x4}, @in={0x2, 0x2, @broadcast=0xffffffff, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @in6={0xa, 0x1, 0x8000, @loopback={0x0, 0x1}, 0x0}, @in={0x2, 0x0, @local={0xac, 0x14, 0x0, 0xaa}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @in={0x2, 0x3, @rand_addr=0x3, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @in6={0xa, 0x0, 0x1fb, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x87}, @in6={0xa, 0x2, 0x7, @loopback={0x0, 0x1}, 0x3f}]}, &(0x7f00006e9000)=0x10) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r1, 0x84, 0x71, &(0x7f00004b3000)={r2, 0x7fffffff}, &(0x7f0000662000)=0x8) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f000005f000-0xc)={0x0, 0x0, 0x0}, &(0x7f0000f10000)=0xc) 2018/01/25 08:30:04 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000c76000-0x1c)={0xa, 0x3, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0}, 0x1c) r1 = fcntl$dupfd(r0, 0x406, r0) sendto$inet6(r1, &(0x7f0000310000-0x2)="e1", 0x1, 0x0, &(0x7f00006a0000-0x1c)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}, 0x0}, 0x1c) socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f0000408000-0xc)=@sack_info={0x0, 0x0, 0x0}, &(0x7f00003e3000-0x4)=0xc) 2018/01/25 08:30:04 executing program 4: mmap(&(0x7f0000000000/0x13000)=nil, 0x13000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000003000)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000001000)={0x2, 0xa, 0x0, 0x0, 0x2, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, []}, 0x10}, 0x1, 0x0, 0x0, 0x0}, 0x0) 2018/01/25 08:30:04 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) read(r0, &(0x7f0000f6c000)=""/4096, 0xffffffa0) sigaltstack(&(0x7f0000f15000/0x4000)=nil, &(0x7f0000fe6000)=0x0) r1 = socket$inet6(0xa, 0x2000000000001, 0x0) setsockopt$sock_int(r1, 0x1, 0x2b, &(0x7f000064d000-0x4)=0x1000, 0x4) r2 = syz_open_dev$amidi(&(0x7f0000e4f000)='/dev/amidi#\x00', 0x5, 0x208000) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f000047b000)={0x2000, 0x0}) sendfile(r1, r1, &(0x7f0000911000-0x8)=0x0, 0x4) r3 = add_key$keyring(&(0x7f0000eac000)='keyring\x00', &(0x7f0000001000-0x5)={0x73, 0x79, 0x7a, 0x0, 0x0}, 0x0, 0x0, 0x0) r4 = add_key$user(&(0x7f0000d4d000-0x5)='user\x00', &(0x7f00009d6000-0x5)={0x73, 0x79, 0x7a, 0x0, 0x0}, &(0x7f000003e000)="db", 0x1, r3) r5 = add_key$user(&(0x7f0000893000)='user\x00', &(0x7f0000753000-0x5)={0x73, 0x79, 0x7a, 0x3, 0x0}, &(0x7f0000f29000-0x1000)="b33ab76079ebe0d94f729cd653e520c19ad7d97fe21769e7c4db44c249b544230ba287fb8bd6ed266ccf59ef70995bf2e8e0ecd3fff32853747eda22d2818d08ca27e0ec821620e365a0e6b9485f2d925493f62113e33e5f8c7eba67fc19a9497f5b07e5849d2e875b066cd640b336616fe0f3c3002801b4627ee7597689525e8e81f750a86eb580fb4690ea52246bd3d32b1a91f944edb74b1f50ae08c5387ed8fd0598b600579f3af3f864e1c324f6928f6672f98f7e149be31bd78b506e8b", 0xc0, r3) keyctl$dh_compute(0x17, &(0x7f00004c9000-0xc)={r4, r5, r4}, &(0x7f00005cd000)=""/54, 0x36, &(0x7f0000999000-0x2c)={&(0x7f0000209000)={'rmd128\x00'}, &(0x7f0000c1d000-0x6)="", 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) fcntl$F_GET_RW_HINT(r1, 0x40b, &(0x7f0000561000)=0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000f5e000-0x4)=0xe02, 0x4) getpgid(0x0) sendto$inet6(r1, &(0x7f0000a9c000)="", 0x0, 0xfffffefffffffffe, &(0x7f0000f63000-0x1c)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}, 0x0}, 0x1c) 2018/01/25 08:30:04 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x7fff) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000f40000)='/dev/ptmx\x00', 0x200000000101002, 0x0) sendfile(r0, r0, &(0x7f0000b4c000-0x8)=0x0, 0xfffffffffffffff9) connect$ax25(r0, &(0x7f00006ef000)={0x3, {"9182e116b3e48d"}, 0x7fffffff}, 0x10) getsockname(r0, &(0x7f0000c62000-0x10)=@ax25={0x0, {""/7}, 0x0}, &(0x7f0000cdf000)=0x10) open_by_handle_at(r1, &(0x7f0000275000)={0xaf, 0x7, "bec84222a554b9a619c26c9a2f3f177e014304b23b513afbd875b825765323fb610467bec84e6be85fb1ab61428682328468aa4a6d9405c469ecf18d284f3d857548ad2f865d33f8577a7e0d730727efbd7194956b2aee988ac828e24c0a7ea420086eff54aa845ddbc4b5a4eabc1bc22b752d02d57faea87177fdfda05c1e4ce950570ad56fdf4b390fb66ad3db06dac9ebd79dddf7d01bdb929ed1586d955d180d36f109d669"}, 0x2000) read$eventfd(r1, &(0x7f0000649000)=0x0, 0x8) 2018/01/25 08:30:04 executing program 3: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000516000-0xc)='/dev/autofs\x00', 0x10000, 0x0) poll(&(0x7f0000317000-0x20)=[{r0, 0x400, 0x0}, {r0, 0x1000, 0x0}, {r0, 0x8000, 0x0}, {r0, 0x200, 0x0}], 0x4, 0xff) ioctl$sock_ipx_SIOCSIFADDR(r0, 0x8916, &(0x7f000092e000-0x20)={"d828749cf3add5ac54b7e948decea57c", {0x4, 0x81, 0x6, "451979533ded", 0x0, 0x0}}) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0xc10c5541, &(0x7f0000000000)={0x101, 0xffffffffffffff81, 0x59, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x8, 0x8, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000756000)={0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f00007e4000)=0x14) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000b5a000)='/dev/rfkill\x00', 0x0, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000541000-0x8)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f0000db1000)=0x0, &(0x7f00005c3000-0x4)=0x4) sendmsg$unix(r3, &(0x7f0000001000-0x38)={&(0x7f0000239000-0x8)=@abs={0x0, 0x0, 0xffffffffffffffff}, 0x8, &(0x7f0000008000)=[], 0x0, &(0x7f0000001000-0x10)=[@rights={0x200, 0x1, 0x1, [r2]}], 0x1, 0x0}, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r0, 0x84, 0x70, &(0x7f0000770000)={0x0, @in={{0x2, 0x0, @multicast1=0xe0000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x686d, 0xff, 0x3f, 0x2, 0x2, 0x5, 0x1, 0x81, 0x8, 0x10001, 0x4, 0x7, 0xebc, 0x0, 0x81]}, &(0x7f00003c7000)=0x108) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000a25000-0x10)={r5, 0x3c, &(0x7f00001a4000)=[@in={0x2, 0x3, @multicast1=0xe0000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @in={0x2, 0x1, @multicast1=0xe0000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @in6={0xa, 0x2, 0x3f, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x4}]}, &(0x7f00001ea000-0x4)=0x10) recvmsg(r4, &(0x7f000000e000)={0x0, 0x0, &(0x7f000008b000)=[], 0x0, &(0x7f000000c000)=""/0, 0xfc13, 0x0}, 0x0) pselect6(0x40, &(0x7f0000cc9000-0x40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000cc9000-0x40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f00000de000-0x40)={0xffffffffffffffe1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f00008e6000-0x10)={0x0, 0x989680}, &(0x7f0000205000-0x10)={&(0x7f0000cc9000-0x8)={0x0}, 0x8}) ioctl$TUNSETNOCSUM(r0, 0x400454c8, &(0x7f0000f36000-0x4)=0x6) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f000022f000-0xe8)={{{@in6=@dev={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0x0}, @in6=@ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0x0, 0x0], @multicast2=0x0}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, {{@in=@dev={0x0, 0x0, 0xffffffffffffffff, 0x0}, 0xffffffffffffffff, 0x0}, 0x0, @in6=@loopback={0x0, 0x0}, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, &(0x7f0000544000)=0xe8) accept$inet(r1, &(0x7f00000eb000-0x10)={0x0, 0xffffffffffffffff, @remote={0x0, 0x0, 0xffffffffffffffff, 0x0}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000eac000-0x4)=0x10) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000aef000-0x50)={@mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @loopback={0x0, 0x1}, 0x8, 0xc7a, 0xff, 0x400, 0x6, 0x0, r6}) mmap$binder(&(0x7f0000274000/0xa000)=nil, 0xa000, 0x0, 0x8010, r0, 0x0) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f000046f000)=0x2, 0x4) [ 89.408931] entry_SYSCALL_64_fastpath+0x29/0xa0 [ 89.413661] RIP: 0033:0x452f19 [ 89.416827] RSP: 002b:00007fe80634dc58 EFLAGS: 00000212 ORIG_RAX: 000000000000002e [ 89.424510] RAX: ffffffffffffffda RBX: 00007fe80634daa0 RCX: 0000000000452f19 [ 89.431772] RDX: 0000000000000000 RSI: 0000000020003000 RDI: 0000000000000013 [ 89.439021] RBP: 00007fe80634da90 R08: 0000000000000000 R09: 0000000000000000 [ 89.446272] R10: 0000000000000000 R11: 0000000000000212 R12: 00000000004b7c96 [ 89.453519] R13: 00007fe80634dbc8 R14: 00000000004b7c96 R15: 0000000000000000 2018/01/25 08:30:04 executing program 4: mmap(&(0x7f0000000000/0x13000)=nil, 0x13000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) mmap(&(0x7f0000013000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = accept4$inet(0xffffffffffffffff, &(0x7f0000013000)={0x0, 0xffffffffffffffff, @multicast1=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f000000c000)=0x10, 0x800) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f000000c000)={0x0, @dev={0x0, 0x0, 0xffffffffffffffff, 0x0}, @remote={0x0, 0x0, 0xffffffffffffffff, 0x0}}, &(0x7f0000003000-0x4)=0xc) sendmsg$key(r0, &(0x7f0000003000)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000001000)={0x2, 0xa, 0x0, 0x0, 0x2, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, []}, 0x10}, 0x1, 0x0, 0x0, 0x0}, 0x0) 2018/01/25 08:30:04 executing program 6: mmap(&(0x7f0000000000/0x27000)=nil, 0x27000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = semget$private(0x0, 0x3, 0xa0) clock_gettime(0x0, &(0x7f0000020000)={0x0, 0x0}) mmap(&(0x7f0000027000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) semtimedop(r1, &(0x7f0000001000)=[{0x1, 0x7, 0x1000}, {0x0, 0x56af1a27, 0x1800}, {0x33f773247fe024b6, 0x1, 0x800}, {0x1, 0x3, 0x800}], 0x4, &(0x7f0000027000)={r2, r3+30000000}) sendmsg$nl_generic(r0, &(0x7f0000005000)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x0}, 0xc, &(0x7f0000016000-0x10)={&(0x7f0000023000)={0x1c, 0x21, 0xaff, 0xffffffffffffffff, 0xffffffffffffffff, {0x1000a, 0x0, 0x0}, [@generic="fffffe0121"]}, 0x1c}, 0x1, 0x0, 0x0, 0x0}, 0x0) 2018/01/25 08:30:04 executing program 1: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000a30000)='/dev/qat_adf_ctl\x00', 0x1, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$TIOCLINUX5(r0, 0x541c, &(0x7f0000000000)={0x5, 0x3a, 0x5, 0x100, 0x63}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r1, 0x7fff) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000f40000)='/dev/ptmx\x00', 0x200000000101002, 0x0) sendfile(r2, r1, &(0x7f0000b4c000-0x8)=0x0, 0x100000002) getsockname$packet(r0, &(0x7f0000cb4000-0x14)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0x0, 0x0]}, &(0x7f00004c2000-0x4)=0x14) setsockopt$inet6_mreq(r0, 0x29, 0x1f, &(0x7f0000603000)={@mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, r3}, 0x14) dup3(r2, r2, 0x80000) read$eventfd(r2, &(0x7f0000649000)=0x0, 0x8) 2018/01/25 08:30:04 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x8010000000000083) bind$inet6(r0, &(0x7f0000187000-0x1c)={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0}, 0x1c) r1 = fcntl$dupfd(r0, 0x0, r0) sendto$inet6(r1, &(0x7f0000310000-0x2)="e1", 0x1, 0x0, &(0x7f00006a0000-0x1c)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}, 0x0}, 0x1c) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f0000408000-0xc)=@sack_info={0x0, 0x0, 0x0}, &(0x7f00003e3000-0x4)=0xc) 2018/01/25 08:30:04 executing program 0: mmap(&(0x7f0000000000/0x5ad000)=nil, 0x5ad000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f000022e000)={0x26, 'hash\x00', 0x0, 0x0, 'crc32-generic\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) mmap(&(0x7f00005ad000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair(0xf, 0x4, 0x81, &(0x7f00005ae000-0x8)={0x0, 0x0}) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00005a5000)="ab27191a", 0x4) recvmmsg(r1, &(0x7f00005a3000)=[{{&(0x7f00005a4000-0x10)=@in={0x0, 0x0, @local={0x0, 0x0, 0x0, 0x0}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10, &(0x7f00005a3000)=[{&(0x7f00005a3000)=""/0, 0x0}, {&(0x7f00003e5000)=""/59, 0x3b}, {&(0x7f00005a3000)=""/196, 0xc4}, {&(0x7f000035a000-0xc0)=""/192, 0xc0}, {&(0x7f00005a3000)=""/183, 0xb7}, {&(0x7f0000368000)=""/222, 0xde}], 0x6, &(0x7f0000288000-0x4f)=""/79, 0x4f, 0x0}, 0x0}, {{&(0x7f00005a3000)=@ethernet={0x0, @random=""/6, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10, &(0x7f00005a4000-0x90)=[], 0x0, &(0x7f00005a3000)=""/16, 0x10, 0x0}, 0x0}], 0x2, 0x0, &(0x7f00005a3000)={0x0, 0x989680}) 2018/01/25 08:30:04 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) read(r0, &(0x7f0000f6c000)=""/4096, 0xffffffa0) sigaltstack(&(0x7f0000f15000/0x4000)=nil, &(0x7f0000fe6000)=0x0) r1 = socket$inet6(0xa, 0x2000000000001, 0x0) setsockopt$sock_int(r1, 0x1, 0x2b, &(0x7f000064d000-0x4)=0x1000, 0x4) r2 = syz_open_dev$amidi(&(0x7f0000e4f000)='/dev/amidi#\x00', 0x5, 0x208000) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f000047b000)={0x2000, 0x0}) sendfile(r1, r1, &(0x7f0000911000-0x8)=0x0, 0x4) r3 = add_key$keyring(&(0x7f0000eac000)='keyring\x00', &(0x7f0000001000-0x5)={0x73, 0x79, 0x7a, 0x0, 0x0}, 0x0, 0x0, 0x0) r4 = add_key$user(&(0x7f0000d4d000-0x5)='user\x00', &(0x7f00009d6000-0x5)={0x73, 0x79, 0x7a, 0x0, 0x0}, &(0x7f000003e000)="db", 0x1, r3) r5 = add_key$user(&(0x7f0000893000)='user\x00', &(0x7f0000753000-0x5)={0x73, 0x79, 0x7a, 0x3, 0x0}, &(0x7f0000f29000-0x1000)="b33ab76079ebe0d94f729cd653e520c19ad7d97fe21769e7c4db44c249b544230ba287fb8bd6ed266ccf59ef70995bf2e8e0ecd3fff32853747eda22d2818d08ca27e0ec821620e365a0e6b9485f2d925493f62113e33e5f8c7eba67fc19a9497f5b07e5849d2e875b066cd640b336616fe0f3c3002801b4627ee7597689525e8e81f750a86eb580fb4690ea52246bd3d32b1a91f944edb74b1f50ae08c5387ed8fd0598b600579f3af3f864e1c324f6928f6672f98f7e149be31bd78b506e8b", 0xc0, r3) keyctl$dh_compute(0x17, &(0x7f00004c9000-0xc)={r4, r5, r4}, &(0x7f00005cd000)=""/54, 0x36, &(0x7f0000999000-0x2c)={&(0x7f0000209000)={'rmd128\x00'}, &(0x7f0000c1d000-0x6)="", 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) fcntl$F_GET_RW_HINT(r1, 0x40b, &(0x7f0000561000)=0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000f5e000-0x4)=0xe02, 0x4) sendto$inet6(r1, &(0x7f0000a9c000)="", 0x0, 0xfffffefffffffffe, &(0x7f0000f63000-0x1c)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}, 0x0}, 0x1c) 2018/01/25 08:30:04 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000b5a000)='/dev/rfkill\x00', 0x0, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) socketpair$unix(0x1, 0x9, 0x0, &(0x7f0000772000-0x8)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r2, &(0x7f0000001000-0x38)={&(0x7f0000239000-0x8)=@abs={0x0, 0x0, 0xffffffffffffffff}, 0x8, &(0x7f0000008000)=[], 0x0, &(0x7f0000001000-0x10)=[@rights={0x200, 0x1, 0x1, [r1]}], 0x1, 0x0}, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000375000-0xa)={0x0, 0x8, 0x1, [0x800]}, &(0x7f00005e0000)=0xa) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000ad6000)={r4, 0x75, "c353c7f7c0cc656d5e0c779ef78606b69530617e75d5d1276755eafbbabdb0ff2fa96c55be6e5bf6b6d20a01096393112e5b6dfe50ed1ecff60231d08c62daff076e68a96d1c57baebab61347412f0e02fe0797b2c37e7ae722f6ebd0a623185a1a00add358749a1f83a4d032ef3e25fab61fba675"}, &(0x7f0000c4f000-0x4)=0x7d) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000517000)={0x92, 0xff, 0x9, 0x81, 0x100000001, 0x4, 0x6, 0xe85, r5}, &(0x7f0000a63000)=0x20) recvmsg(r3, &(0x7f000000e000)={0x0, 0x0, &(0x7f000008b000)=[], 0x0, &(0x7f000000c000)=""/0, 0xfc13, 0x0}, 0x0) pselect6(0x40, &(0x7f0000cc9000-0x40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000cc9000-0x40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f00000de000-0x40)={0xffffffffffffffe1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f00008e6000-0x10)={0x0, 0x989680}, &(0x7f0000205000-0x10)={&(0x7f0000cc9000-0x8)={0x0}, 0x8}) 2018/01/25 08:30:04 executing program 2: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000019000)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x0}, 0xc, &(0x7f0000007000)={&(0x7f0000017000-0x27cc)={0x14, 0x20, 0x1, 0xffffffffffffffff, 0xffffffffffffffff, {0x3, 0x0, 0x0}, []}, 0x14}, 0x1, 0x0, 0x0, 0x0}, 0x0) 2018/01/25 08:30:04 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x513, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = getpgrp(0xffffffffffffffff) r2 = syz_open_procfs(r1, &(0x7f0000ff9000-0x5)='comm\x00') sendfile(r2, r2, &(0x7f00006c7000)=0x0, 0x2a) setsockopt$inet_udp_int(r0, 0x11, 0x1, &(0x7f000011c000)=0x6, 0x4) setsockopt$inet6_mtu(r2, 0x29, 0x17, &(0x7f00005ba000-0x4)=0x4, 0x4) 2018/01/25 08:30:04 executing program 2: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$KVM_GET_REG_LIST(r0, 0xc008aeb0, &(0x7f0000000000)={0x6, [0x9, 0x3, 0x1, 0x4, 0x6, 0xff]}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f000099f000-0x58)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000052000)="e513b5bf91aa785dfbcdfe09000000fc", 0x10) r2 = accept$alg(r1, 0x0, 0x0) clone(0x0, &(0x7f000008e000)="", &(0x7f00003c7000-0x4)=0x0, &(0x7f0000f72000)=0x0, &(0x7f00007c4000)="") perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000632000)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000015000-0x8)='./file0\x00', &(0x7f0000014000)='proc\x00', 0x0, &(0x7f0000fc9000)="") r3 = open(&(0x7f00002cb000)='./file0\x00', 0x0, 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000b31000-0x8)='./file0\x00', &(0x7f0000014000)='ramfs\x00', 0x0, &(0x7f000002d000)="") getdents(r3, &(0x7f0000938000-0x1000)=""/4096, 0x1000) wait4(0x0, 0x0, 0x80000000, &(0x7f0000a95000-0x90)={{0x0, 0x0}, {0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) sendmsg$alg(r2, &(0x7f0000251000-0x38)={0x0, 0x0, &(0x7f00004ce000)=[{&(0x7f00005d2000)="11b981c3293d1e6ad1542a5f601cee8a", 0x10}], 0x1, 0x0, 0x0, 0x0}, 0x0) recvmsg(r2, &(0x7f0000201000)={&(0x7f0000ca9000-0x10)=@ax25={0x0, {""/7}, 0x0}, 0x10, &(0x7f0000153000-0x90)=[{&(0x7f00002a8000-0x1000)=""/4096, 0x1000}], 0x1, &(0x7f000037a000)=""/102, 0x66, 0x0}, 0x0) 2018/01/25 08:30:04 executing program 4: mmap(&(0x7f0000000000/0x13000)=nil, 0x13000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000003000)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000001000)={0x2, 0xa, 0x0, 0x0, 0x2, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, []}, 0x10}, 0x1, 0x0, 0x0, 0x0}, 0x0) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000009000-0xc)='/dev/autofs\x00', 0x10000, 0x0) mmap(&(0x7f0000013000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000013000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffff9c, 0x84, 0x1, &(0x7f0000014000-0x14)={0x0, 0xe5fa, 0x3, 0x8, 0x20, 0x5}, &(0x7f0000014000-0x4)=0x14) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r1, 0x84, 0x6d, &(0x7f0000012000-0xc0)={r2, 0xb8, "41dd7cab5bfa56818e1f5d357b69395cd9515767bf9f19fac3b941a946e0a8b64b8ec42e417645e468759c08e6a69a956e37793ca4800d2cb3de445249575e2ab4a5732872caf9f0b5f5f5bfb9a961d18f9c64468674cd129b1e60c5684075bebd85e499ced3e3895b4edf3bc500ed79f5f5172b67eb358a93f2aa59fa995a140aff2b8395391dc108741edb70f64fd95cdca12c67bb8b48c14ed67cdcb7a00d662b560d85d3ac55aaa29bffec9aede21ecac34ff220fbe2"}, &(0x7f000000a000-0x4)=0xc0) 2018/01/25 08:30:04 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00005a8000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBENT(r0, 0x4b46, &(0x7f00004f6000-0x4)={0x2, 0x9, 0x1f}) ioctl$TCSETA(r0, 0x5402, &(0x7f000032d000-0x14)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$TCSETAF(r0, 0x5404, &(0x7f00009f1000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 2018/01/25 08:30:04 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) sendto$inet6(r0, &(0x7f0000310000-0x2)="e1", 0x1, 0x0, &(0x7f00006a0000-0x1c)={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xbb}, 0x0}, 0x1c) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000408000-0xc)=@sack_info={0x0, 0x0, 0x0}, &(0x7f00003e3000-0x4)=0xc) getsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000510000-0xc)={@local={0x0, 0x0, 0xffffffffffffffff, 0x0}, @loopback=0x0, 0x0}, &(0x7f0000e78000-0x4)=0xc) bind$packet(r0, &(0x7f000014b000-0x14)={0x11, 0x0, r1, 0x1, 0x1, 0x6, @dev={[0xaa, 0xaa, 0xaa, 0xaa], 0x0, 0x17}, [0x0, 0x0]}, 0x14) 2018/01/25 08:30:04 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000b5a000)='/dev/rfkill\x00', 0x0, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000541000-0x8)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r2, &(0x7f0000001000-0x38)={&(0x7f0000239000-0x8)=@abs={0x0, 0x0, 0xffffffffffffffff}, 0x8, &(0x7f0000008000)=[], 0x0, &(0x7f0000001000-0x10)=[@rights={0x200, 0x1, 0x1, [r1]}], 0x1, 0x0}, 0x0) recvmsg(r3, &(0x7f000000e000)={0x0, 0x0, &(0x7f000008b000)=[], 0x0, &(0x7f000000c000)=""/0, 0xfc13, 0x0}, 0x0) pselect6(0x40, &(0x7f0000cc9000-0x40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000cc9000-0x40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f00000de000-0x40)={0xffffffffffffffe1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f00008e6000-0x10)={0x0, 0x989680}, &(0x7f0000205000-0x10)={&(0x7f0000cc9000-0x8)={0x0}, 0x8}) connect$inet(r0, &(0x7f00007ab000-0x10)={0x2, 0x3, @dev={0xac, 0x14, 0x0, 0x14}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) 2018/01/25 08:30:04 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) read(r0, &(0x7f0000f6c000)=""/4096, 0xffffffa0) sigaltstack(&(0x7f0000f15000/0x4000)=nil, &(0x7f0000fe6000)=0x0) r1 = socket$inet6(0xa, 0x2000000000001, 0x0) setsockopt$sock_int(r1, 0x1, 0x2b, &(0x7f000064d000-0x4)=0x1000, 0x4) r2 = syz_open_dev$amidi(&(0x7f0000e4f000)='/dev/amidi#\x00', 0x5, 0x208000) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f000047b000)={0x2000, 0x0}) sendfile(r1, r1, &(0x7f0000911000-0x8)=0x0, 0x4) r3 = add_key$keyring(&(0x7f0000eac000)='keyring\x00', &(0x7f0000001000-0x5)={0x73, 0x79, 0x7a, 0x0, 0x0}, 0x0, 0x0, 0x0) r4 = add_key$user(&(0x7f0000d4d000-0x5)='user\x00', &(0x7f00009d6000-0x5)={0x73, 0x79, 0x7a, 0x0, 0x0}, &(0x7f000003e000)="db", 0x1, r3) r5 = add_key$user(&(0x7f0000893000)='user\x00', &(0x7f0000753000-0x5)={0x73, 0x79, 0x7a, 0x3, 0x0}, &(0x7f0000f29000-0x1000)="b33ab76079ebe0d94f729cd653e520c19ad7d97fe21769e7c4db44c249b544230ba287fb8bd6ed266ccf59ef70995bf2e8e0ecd3fff32853747eda22d2818d08ca27e0ec821620e365a0e6b9485f2d925493f62113e33e5f8c7eba67fc19a9497f5b07e5849d2e875b066cd640b336616fe0f3c3002801b4627ee7597689525e8e81f750a86eb580fb4690ea52246bd3d32b1a91f944edb74b1f50ae08c5387ed8fd0598b600579f3af3f864e1c324f6928f6672f98f7e149be31bd78b506e8b", 0xc0, r3) keyctl$dh_compute(0x17, &(0x7f00004c9000-0xc)={r4, r5, r4}, &(0x7f00005cd000)=""/54, 0x36, &(0x7f0000999000-0x2c)={&(0x7f0000209000)={'rmd128\x00'}, &(0x7f0000c1d000-0x6)="", 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) fcntl$F_GET_RW_HINT(r1, 0x40b, &(0x7f0000561000)=0x0) sendto$inet6(r1, &(0x7f0000a9c000)="", 0x0, 0xfffffefffffffffe, &(0x7f0000f63000-0x1c)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}, 0x0}, 0x1c) [ 89.667861] QAT: Invalid ioctl 2018/01/25 08:30:04 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='ns/uts\x00') ioctl$VT_RESIZE(r0, 0x5609, &(0x7f000081e000)={0x20, 0xa44d, 0x7f}) syz_open_procfs(0x0, &(0x7f0000e50000-0x10)='ns/uts\x00') r1 = semget(0x2, 0x7, 0x2b1) semctl$GETALL(r1, 0x0, 0xd, &(0x7f0000f6c000-0x97)=""/151) 2018/01/25 08:30:04 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = epoll_create(0x3) r1 = syz_open_dev$vcsn(&(0x7f0000bf6000-0xa)='/dev/vcs#\x00', 0xfffffffffffffffc, 0x0) r2 = dup(r1) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000bf6000)={0x0, 0x0}) openat$rtc(0xffffffffffffff9c, &(0x7f0000667000)='/dev/rtc\x00', 0x24000, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r2, &(0x7f0000f93000)={0x0, 0x0}) 2018/01/25 08:30:04 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$TIOCSSOFTCAR(0xffffffffffffffff, 0x541a, &(0x7f0000da3000-0x4)=0x2) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f0000182000-0x8c)={0x0, @in={{0x2, 0x3, @dev={0xac, 0x14, 0x0, 0xd}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, &(0x7f0000f20000)=0x8c) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000b4d000-0x8)={r0, 0x7f}, 0x8) bind$inet6(0xffffffffffffffff, &(0x7f0000187000-0x1c)={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0}, 0x1c) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) sendto$inet6(r1, &(0x7f0000310000-0x2)="e1", 0x1, 0x0, &(0x7f00006a0000-0x1c)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}, 0x0}, 0x1c) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000f62000-0x10)={0x0, 0xb4, &(0x7f0000e53000)=[@in={0x2, 0x3, @loopback=0x7f000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @in6={0xa, 0x0, 0x6, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x15}, 0x9}, @in6={0xa, 0x2, 0x8, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xaa}, 0x9}, @in={0x2, 0x2, @rand_addr=0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @in={0x2, 0x2, @dev={0xac, 0x14, 0x0, 0x10}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @in={0x2, 0x3, @dev={0xac, 0x14, 0x0, 0x15}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @in={0x2, 0x2, @empty=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @in6={0xa, 0x1, 0x5, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xaa}, 0x62f8}, @in={0x2, 0x0, @rand_addr=0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}]}, &(0x7f0000ca9000)=0x10) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r1, 0x84, 0x73, &(0x7f0000962000-0x18)={r2, 0xe67f, 0x20, 0x7fffffff, 0x0}, &(0x7f0000d9e000-0x4)=0x18) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f0000de0000)={0x80, 0x8008, 0x7, 0x7, 0x0}, &(0x7f0000daa000)=0x10) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f0000408000-0xc)=@assoc_value={r3, 0x1}, &(0x7f00003e3000-0x4)=0x8) 2018/01/25 08:30:04 executing program 1: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x7fff) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/mls\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000001000)='/dev/ptmx\x00', 0x200000000101002, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r1, 0xc00c642d, &(0x7f0000002000)={0x0, 0x80000, r0}) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r0, 0xc00c642e, &(0x7f0000001000)={r3, 0x80000, r0}) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) sendfile(r2, r0, &(0x7f0000000000)=0x0, 0x8105) read$eventfd(r2, &(0x7f0000649000)=0x0, 0x8) 2018/01/25 08:30:04 executing program 4: mmap(&(0x7f0000000000/0x13000)=nil, 0x13000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = socket$vsock_stream(0x28, 0x1, 0x0) r2 = perf_event_open(&(0x7f0000274000-0x78)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = epoll_create(0x7ffffffe) ioctl$TIOCGETD(r2, 0x5424, &(0x7f00004fa000-0x4)=0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r1, &(0x7f0000519000-0xc)={0x0, 0x0}) mmap(&(0x7f0000013000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r4 = openat$rtc(0xffffffffffffff9c, &(0x7f0000013000)='/dev/rtc\x00', 0x240, 0x0) ioctl$EVIOCGBITKEY(r4, 0x80404521, &(0x7f000000a000-0xb0)=""/176) mmap(&(0x7f0000013000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) sendmsg$key(r0, &(0x7f0000003000)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000014000-0x130)={0x2, 0xa, 0x0, 0x0, 0x26, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, [@sadb_address={0x3, 0x0, 0x32, 0x20, 0x0, @in={0x2, 0x3, @loopback=0x7f000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, @sadb_lifetime={0x1ffffffffffffe4b, 0x3, 0x2c, 0x4, 0x5, 0x0}, @sadb_x_filter={0x5, 0x1a, @in=@multicast1=0xe0000001, @in6=@loopback={0x0, 0x1}, 0x2, 0x4, 0x10}, @sadb_spirange={0x2, 0x10, 0x0, 0x2, 0x0}, @sadb_x_sec_ctx={0x2, 0x18, 0x1, 0x0, 0x6, "d168e88b69fe"}, @sadb_lifetime={0x2000000000000017, 0x7, 0x8494, 0x4, 0x1, 0x101}, @sadb_lifetime={0x4, 0x3, 0xed7, 0x4, 0x272d, 0x0}, @sadb_lifetime={0x4, 0x2, 0x0, 0x2, 0x6, 0x2}, @sadb_x_policy={0x8, 0x12, 0x1, 0x0, 0x0, 0xffffffffffffffff, 0x1, {0x6, 0xff, 0x400, 0x67, 0x0, 0x9, 0x0, @in6=@dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xb}, @in=@rand_addr=0x5}}]}, 0x130}, 0x1, 0x0, 0x0, 0x0}, 0x0) ioctl$VHOST_VSOCK_SET_RUNNING(r4, 0x4004af61, &(0x7f0000599000-0x4)=0x1) 2018/01/25 08:30:04 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000580000)='/dev/rfkill\x00', 0x80000000, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000541000-0x8)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r2, &(0x7f0000001000-0x38)={&(0x7f0000239000-0x8)=@abs={0x0, 0x0, 0xffffffffffffffff}, 0x8, &(0x7f0000008000)=[], 0x0, &(0x7f0000001000-0x10)=[@rights={0x200, 0x1, 0x1, [r1]}], 0x1, 0x0}, 0x0) accept4$ipx(r0, &(0x7f00001ad000)={0x0, 0x0, 0x0, ""/6, 0x0, 0x0}, &(0x7f0000ded000)=0x10, 0x800) recvmsg(r3, &(0x7f000000e000)={0x0, 0x0, &(0x7f000008b000)=[], 0x0, &(0x7f000000c000)=""/0, 0xfc13, 0x0}, 0x0) pselect6(0x40, &(0x7f0000cc9000-0x40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000cc9000-0x40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f00000de000-0x40)={0xffffffffffffffe1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f00008e6000-0x10)={0x0, 0x989680}, &(0x7f0000205000-0x10)={&(0x7f0000cc9000-0x8)={0x0}, 0x8}) ioctl$KVM_REGISTER_COALESCED_MMIO(r0, 0x4010ae67, &(0x7f000033e000-0x10)={0x5000, 0x3000, 0x0}) 2018/01/25 08:30:04 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) r1 = memfd_create(&(0x7f00001e5000)="65746830e865746830706f7369785f61636c5f61636365737300", 0x3) setsockopt$inet_sctp6_SCTP_NODELAY(r1, 0x84, 0x3, &(0x7f0000e64000-0x4)=0x2e4, 0x4) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000dcc000-0x1)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000ff1000-0x4)=0x8000000000004, 0x9c) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000ff6000-0x4)={0x0, 0x3, 0x0}, 0x4) sendto$inet(r0, &(0x7f0000865000)="", 0xffe4, 0x0, &(0x7f0000fda000-0x10)={0x2, 0x0, @rand_addr=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) [ 89.848268] IPv4: Oversized IP packet from 127.0.0.1 [ 89.872148] IPv4: Oversized IP packet from 127.0.0.1 2018/01/25 08:30:05 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000400000084) bind$inet6(r0, &(0x7f00001c1000)={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0}, 0x1c) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000dad000-0x8)=@assoc_value={0x0, 0x200}, 0x8) sendto$inet6(r0, &(0x7f00009f1000)='G', 0x1, 0x0, &(0x7f0000109000-0x1c)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}, 0x0}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f000098f000-0x4)=0x0, 0x4) shutdown(r0, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f000028e000)={0x0, 0x1, 0x0, 0x0, 0x0}, 0x10) writev(r0, &(0x7f00007f2000)=[{&(0x7f000036c000-0x1000)="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", 0x601}], 0x1) sendmmsg(r0, &(0x7f0000acf000-0x78)=[{{0x0, 0x0, &(0x7f000022a000)=[{&(0x7f0000a44000-0xac5)="648c2c4f412db5c04c8285dae9d7e975bd52b0c438f9f0a70e45868b5323a968dd20861f02fbf41bfc151e89d4702f07a4517251d5c11e5e7b445050fe4b0603d53b78b661c5f24c4fbe3e227129420eab0ca55322eae260c7836d979a81b345cf327a306d2f66d011ee5fca718f9f045aa2b0417a45e26078c73016e17321151b5f6d2895aaa398220295158cdda4537a63d1d8ede0b2d2669acac15f15e337f12aae15e1d531b3ed6c8f1d758bec1342b4d047b7b2442b64a5513150d1ae82c391a7ad78c59a6b23620caaa3bf6d46a3e3aecc100a9417c92fb710be446cc5c82d50d2de5b0717f2aecb496c86c1cdb80b472a9f92a093232559b936434fe16003a3ca22497b47fcad6d2b3c6f6e30790f6952b4131ffa00109b6814c2e89fc35b4c763b7351670ae58598991b4349b3cc80c0bf8ec6ab20e67d155aa407a99c241563175912638d319095dad14ddef2c2250495c7d23b19643efbd47370ed1d85ffec893f99191ecff47319c59d3e9665078afed8cd158a4d8c8ee1913f60ae72fd9584da9d3251f19c00547f2e85e8f8cb770bace3dc5eb0a07f2aba13fe7db20fcdae1500505e17a4d4979be8bf427ce6caee0d20be2fd84874b825252a73a078403e795e5160485fb74f4c984c8502e1d2fbe9f77ba9c4e891f1aad56d1dba249b2be0f2a5f1a607a402daf2fbcfe23191b2f81608e6444fa0153e4a07ed", 0x201}], 0x1, &(0x7f0000783000)=[], 0x0, 0x0}, 0x0}], 0x1, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000f66000)='/dev/audio\x00', 0x208640, 0x0) connect$l2tp(r1, &(0x7f000005f000-0x3a)=@pppol2tpv3in6={0x18, 0x1, {0x0, r0, 0x1, 0x2, 0x3, 0x3, {0xa, 0x1, 0x3f, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0x90}}}, 0x3a) open(&(0x7f000063e000)='./file0\x00', 0x410000, 0x44) close(r0) 2018/01/25 08:30:05 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000187000-0x1c)={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0}, 0x1c) fsetxattr(r0, &(0x7f0000289000-0x15)=@known='system.sockprotoname\x00', &(0x7f0000f58000)=',\x00', 0x2, 0x1) r1 = fcntl$dupfd(r0, 0x0, r0) sendto$inet6(r1, &(0x7f0000310000-0x2)="e1", 0x1, 0x0, &(0x7f00006a0000-0x1c)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}, 0x0}, 0x1c) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f0000408000-0xc)=@sack_info={0x0, 0x0, 0x0}, &(0x7f00003e3000-0x4)=0xc) 2018/01/25 08:30:05 executing program 4: r0 = syz_open_dev$amidi(&(0x7f000011c000)='/dev/amidi#\x00', 0xfffffffffffffffa, 0x4000080) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r0, 0x40485404, &(0x7f000064c000)={{0x0, 0x0, 0x1f, 0x6, 0x9}, 0x7, 0x400, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) write$fuse(r0, &(0x7f00003c7000)={0x28, 0x0, 0x6, @fuse_notify_delete_out={0x452fbe52, 0xffffffffd269e147, 0x4}}, 0x28) mmap(&(0x7f0000000000/0x13000)=nil, 0x13000, 0x3, 0x32, 0xffffffffffffffff, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000003000)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000001000)={0x2, 0xa, 0x0, 0x0, 0x2, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, []}, 0x10}, 0x1, 0x0, 0x0, 0x0}, 0x0) mmap(&(0x7f0000013000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_NODELAY(r0, 0x84, 0x3, &(0x7f0000013000)=0xffffffffffffce06, 0x4) 2018/01/25 08:30:05 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000a15000)={0x5, 0x1, 0x9, 0x9, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x1c) setrlimit(0x7, &(0x7f0000bed000-0x10)={0x16, 0x88}) socketpair$inet_dccp(0x2, 0x6, 0x0, &(0x7f0000771000)={0x0, 0x0}) r0 = request_key(&(0x7f0000b26000)='logon\x00', &(0x7f0000a10000+0x105)={0x73, 0x79, 0x7a, 0x2, 0x0}, &(0x7f0000b50000)='\\&wlan1\x00', 0xfffffffffffffff9) keyctl$restrict_keyring(0x1d, r0, 0x0, &(0x7f00003b3000-0x1)='\x00') 2018/01/25 08:30:05 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) read(r0, &(0x7f0000f6c000)=""/4096, 0xffffffa0) sigaltstack(&(0x7f0000f15000/0x4000)=nil, &(0x7f0000fe6000)=0x0) r1 = socket$inet6(0xa, 0x2000000000001, 0x0) setsockopt$sock_int(r1, 0x1, 0x2b, &(0x7f000064d000-0x4)=0x1000, 0x4) r2 = syz_open_dev$amidi(&(0x7f0000e4f000)='/dev/amidi#\x00', 0x5, 0x208000) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f000047b000)={0x2000, 0x0}) sendfile(r1, r1, &(0x7f0000911000-0x8)=0x0, 0x4) r3 = add_key$keyring(&(0x7f0000eac000)='keyring\x00', &(0x7f0000001000-0x5)={0x73, 0x79, 0x7a, 0x0, 0x0}, 0x0, 0x0, 0x0) r4 = add_key$user(&(0x7f0000d4d000-0x5)='user\x00', &(0x7f00009d6000-0x5)={0x73, 0x79, 0x7a, 0x0, 0x0}, &(0x7f000003e000)="db", 0x1, r3) r5 = add_key$user(&(0x7f0000893000)='user\x00', &(0x7f0000753000-0x5)={0x73, 0x79, 0x7a, 0x3, 0x0}, &(0x7f0000f29000-0x1000)="b33ab76079ebe0d94f729cd653e520c19ad7d97fe21769e7c4db44c249b544230ba287fb8bd6ed266ccf59ef70995bf2e8e0ecd3fff32853747eda22d2818d08ca27e0ec821620e365a0e6b9485f2d925493f62113e33e5f8c7eba67fc19a9497f5b07e5849d2e875b066cd640b336616fe0f3c3002801b4627ee7597689525e8e81f750a86eb580fb4690ea52246bd3d32b1a91f944edb74b1f50ae08c5387ed8fd0598b600579f3af3f864e1c324f6928f6672f98f7e149be31bd78b506e8b", 0xc0, r3) keyctl$dh_compute(0x17, &(0x7f00004c9000-0xc)={r4, r5, r4}, &(0x7f00005cd000)=""/54, 0x36, &(0x7f0000999000-0x2c)={&(0x7f0000209000)={'rmd128\x00'}, &(0x7f0000c1d000-0x6)="", 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) sendto$inet6(r1, &(0x7f0000a9c000)="", 0x0, 0xfffffefffffffffe, &(0x7f0000f63000-0x1c)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}, 0x0}, 0x1c) 2018/01/25 08:30:05 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x7fff) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000156000-0xa)='/dev/ptmx\x00', 0x1000, 0x0) getsockopt$bt_BT_POWER(r0, 0x112, 0x9, &(0x7f0000990000-0x1)=0x10000, &(0x7f0000e34000-0x8)=0x1) openat$selinux_member(0xffffffffffffff9c, &(0x7f0000e71000)='/selinux/member\x00', 0x2, 0x0) sendfile(r1, r0, &(0x7f0000b4c000-0x8)=0x0, 0x100000002) read$eventfd(r1, &(0x7f0000649000)=0x0, 0x8) 2018/01/25 08:30:05 executing program 3: mlock(&(0x7f00005d6000/0x6000)=nil, 0x6000) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000b5a000)='/dev/rfkill\x00', 0x0, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000b29000)={0x8, {{0x2, 0x1, @multicast1=0xe0000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x90) r1 = socket$unix(0x1, 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000541000-0x8)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r2, &(0x7f0000001000-0x38)={&(0x7f0000239000-0x8)=@abs={0x0, 0x0, 0xffffffffffffffff}, 0x8, &(0x7f0000008000)=[], 0x0, &(0x7f0000001000-0x10)=[@rights={0x200, 0x1, 0x1, [r1]}], 0x1, 0x0}, 0x0) recvmsg(r3, &(0x7f000000e000)={0x0, 0x0, &(0x7f000008b000)=[], 0x0, &(0x7f000000c000)=""/0, 0xfc13, 0x0}, 0x0) pselect6(0x40, &(0x7f0000cc9000-0x40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000cc9000-0x40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f00000de000-0x40)={0xffffffffffffffe1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f00008e6000-0x10)={0x0, 0x989680}, &(0x7f0000205000-0x10)={&(0x7f0000cc9000-0x8)={0x0}, 0x8}) 2018/01/25 08:30:05 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) r1 = memfd_create(&(0x7f00001e5000)="65746830e865746830706f7369785f61636c5f61636365737300", 0x3) setsockopt$inet_sctp6_SCTP_NODELAY(r1, 0x84, 0x3, &(0x7f0000e64000-0x4)=0x2e4, 0x4) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000dcc000-0x1)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000ff1000-0x4)=0x8000000000004, 0x9c) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000ff6000-0x4)={0x0, 0x3, 0x0}, 0x4) sendto$inet(r0, &(0x7f0000865000)="", 0xffe4, 0x0, &(0x7f0000fda000-0x10)={0x2, 0x0, @rand_addr=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) 2018/01/25 08:30:05 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) read(r0, &(0x7f0000f6c000)=""/4096, 0xffffffa0) sigaltstack(&(0x7f0000f15000/0x4000)=nil, &(0x7f0000fe6000)=0x0) r1 = socket$inet6(0xa, 0x2000000000001, 0x0) setsockopt$sock_int(r1, 0x1, 0x2b, &(0x7f000064d000-0x4)=0x1000, 0x4) r2 = syz_open_dev$amidi(&(0x7f0000e4f000)='/dev/amidi#\x00', 0x5, 0x208000) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f000047b000)={0x2000, 0x0}) sendfile(r1, r1, &(0x7f0000911000-0x8)=0x0, 0x4) r3 = add_key$keyring(&(0x7f0000eac000)='keyring\x00', &(0x7f0000001000-0x5)={0x73, 0x79, 0x7a, 0x0, 0x0}, 0x0, 0x0, 0x0) r4 = add_key$user(&(0x7f0000d4d000-0x5)='user\x00', &(0x7f00009d6000-0x5)={0x73, 0x79, 0x7a, 0x0, 0x0}, &(0x7f000003e000)="db", 0x1, r3) r5 = add_key$user(&(0x7f0000893000)='user\x00', &(0x7f0000753000-0x5)={0x73, 0x79, 0x7a, 0x3, 0x0}, &(0x7f0000f29000-0x1000)="b33ab76079ebe0d94f729cd653e520c19ad7d97fe21769e7c4db44c249b544230ba287fb8bd6ed266ccf59ef70995bf2e8e0ecd3fff32853747eda22d2818d08ca27e0ec821620e365a0e6b9485f2d925493f62113e33e5f8c7eba67fc19a9497f5b07e5849d2e875b066cd640b336616fe0f3c3002801b4627ee7597689525e8e81f750a86eb580fb4690ea52246bd3d32b1a91f944edb74b1f50ae08c5387ed8fd0598b600579f3af3f864e1c324f6928f6672f98f7e149be31bd78b506e8b", 0xc0, r3) keyctl$dh_compute(0x17, &(0x7f00004c9000-0xc)={r4, r5, r4}, &(0x7f00005cd000)=""/54, 0x36, &(0x7f0000999000-0x2c)={&(0x7f0000209000)={'rmd128\x00'}, &(0x7f0000c1d000-0x6)="", 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) fcntl$F_GET_RW_HINT(r1, 0x40b, &(0x7f0000561000)=0x0) sendto$inet6(r1, &(0x7f0000a9c000)="", 0x0, 0xfffffefffffffffe, &(0x7f0000f63000-0x1c)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}, 0x0}, 0x1c) 2018/01/25 08:30:05 executing program 4: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000001000-0x9)='/dev/ppp\x00', 0x200000, 0x0) write$sndseq(r0, &(0x7f0000f21000)=[{0x6cd2, 0xffff, 0x3, 0x1000, @tick=0xffffffff, {0x9, 0xfffffffffffffff9}, {0x1, 0x1}, @connect={{0x1, 0x377}, {0x7fff, 0x1}}}, {0x0, 0xc7, 0x9, 0x7, @time={0x0, 0x989680}, {0x0, 0x7}, {0x2, 0x8}, @raw32={[0x3ff, 0xe50, 0x4947]}}], 0x60) mmap(&(0x7f0000000000/0x13000)=nil, 0x13000, 0x3, 0x32, 0xffffffffffffffff, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f0000001000)='/dev/vcs\x00', 0x0, 0x0) r1 = socket$key(0xf, 0x3, 0x2) getpeername$inet6(r0, &(0x7f0000007000)={0x0, 0xffffffffffffffff, 0x0, @dev={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0x0}, 0x0}, &(0x7f0000000000)=0x1c) sendmsg$key(r1, &(0x7f0000003000)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000001000)={0x2, 0xa, 0x0, 0x0, 0x2, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, []}, 0x10}, 0x1, 0x0, 0x0, 0x0}, 0x0) [ 89.950608] IPv4: Oversized IP packet from 127.0.0.1 2018/01/25 08:30:05 executing program 2: mmap(&(0x7f0000000000/0x13000)=nil, 0x13000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = socket$vsock_stream(0x28, 0x1, 0x0) r2 = perf_event_open(&(0x7f0000274000-0x78)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = epoll_create(0x7ffffffe) ioctl$TIOCGETD(r2, 0x5424, &(0x7f00004fa000-0x4)=0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r1, &(0x7f0000519000-0xc)={0x0, 0x0}) mmap(&(0x7f0000013000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r4 = openat$rtc(0xffffffffffffff9c, &(0x7f0000013000)='/dev/rtc\x00', 0x240, 0x0) ioctl$EVIOCGBITKEY(r4, 0x80404521, &(0x7f000000a000-0xb0)=""/176) mmap(&(0x7f0000013000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) sendmsg$key(r0, &(0x7f0000003000)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000014000-0x130)={0x2, 0xa, 0x0, 0x0, 0x26, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, [@sadb_address={0x3, 0x0, 0x32, 0x20, 0x0, @in={0x2, 0x3, @loopback=0x7f000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, @sadb_lifetime={0x1ffffffffffffe4b, 0x3, 0x2c, 0x4, 0x5, 0x0}, @sadb_x_filter={0x5, 0x1a, @in=@multicast1=0xe0000001, @in6=@loopback={0x0, 0x1}, 0x2, 0x4, 0x10}, @sadb_spirange={0x2, 0x10, 0x0, 0x2, 0x0}, @sadb_x_sec_ctx={0x2, 0x18, 0x1, 0x0, 0x6, "d168e88b69fe"}, @sadb_lifetime={0x2000000000000017, 0x7, 0x8494, 0x4, 0x1, 0x101}, @sadb_lifetime={0x4, 0x3, 0xed7, 0x4, 0x272d, 0x0}, @sadb_lifetime={0x4, 0x2, 0x0, 0x2, 0x6, 0x2}, @sadb_x_policy={0x8, 0x12, 0x1, 0x0, 0x0, 0xffffffffffffffff, 0x1, {0x6, 0xff, 0x400, 0x67, 0x0, 0x9, 0x0, @in6=@dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xb}, @in=@rand_addr=0x5}}]}, 0x130}, 0x1, 0x0, 0x0, 0x0}, 0x0) ioctl$VHOST_VSOCK_SET_RUNNING(r4, 0x4004af61, &(0x7f0000599000-0x4)=0x1) 2018/01/25 08:30:05 executing program 6: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000001000-0x10)='/selinux/policy\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_GET_MAGIC(r0, 0x80046402, &(0x7f0000002000-0x4)=0x10001) r1 = getuid() r2 = getegid() mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000002000)={0x0, 0x7}, &(0x7f0000001000)=0x8) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000002000)={r3, 0x5, 0x30}, &(0x7f0000002000)=0xc) syz_fuse_mount(&(0x7f0000001000-0x8)='./file0\x00', 0x1, r1, r2, 0x1fd6cac1, 0x40) mmap(&(0x7f0000000000/0xb06000)=nil, 0xb06000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000b06000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000b06000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000b06000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000b06000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000b06000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000b06000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000b06000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000b07000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) kexec_load(0xe8cb, 0x2, &(0x7f0000ab8000)=[{&(0x7f0000af6000)="c3d932b8f00f133d2cdeb4be50cb5b8e51858ab20d25f843a646053dcd40545458e9aa096c3834397ad48df4e3ff311ea774cfac058c9a40b23963902d97368fd73da3ec96c5ae8bffadd5a7ee33cbd30f9190fe8ac586e8bcd4a055d12b2988e0977a718cd72f988667ecd34ab91354548c3cfc3e963800787c2583829761e668a54c1fefc6e24493dfb659e0d05f010704137095250ab047f52885923f9e5deb95f66f71c3d0a9a04b782071bb483a51f6fc42c2f18ea59a0aafe0882e", 0xbe, 0x8, 0x1}, {&(0x7f0000b07000)="", 0x0, 0x1, 0xe7}], 0x150000) mmap(&(0x7f0000b06000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000b07000-0x4)=0x0) ioctl$TIOCGSID(r0, 0x5429, &(0x7f00007ed000)=0x0) mmap(&(0x7f0000b06000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) sendmmsg$unix(r0, &(0x7f00004ca000)=[{&(0x7f0000b06000)=@abs={0x1, 0x0, 0x1}, 0x8, &(0x7f0000b06000)=[{&(0x7f0000b07000-0xb2)="6066239ce3e4682f10df1c0e4ca925719b948cab9de93f98d737c360f0307a7fda49744e8d70a3118de4a8359b5051825b92b693b64b9ca44488b0162db064732bc506d6d90b9d33698bc1af9472956f0c65d432a80b9a884a027beb93b56973a067666aaa61ef95bfa330de490940daed5e5c6658027784336a427732a1503ea40acb72b46b0f5696be58f9f07d99a3e7e0aaf8a2dbbfe725f544e0917069d0761d7468d6211dee3cda062954ed049c0bad", 0xb2}, {&(0x7f0000b06000)="d9b0bb", 0x3}, {&(0x7f0000832000)="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", 0x1000}, {&(0x7f0000b07000-0x2)="2083", 0x2}, {&(0x7f0000b07000-0x1000)="2d11322e29b373fdb03e98aef6f9c69ca80ce1cb29bef0b172c63509ace633812f1bcdbd447d353bd672251f49129707d66b8219e0debfb2e4257968356b876d686d89c5da3b9c3d23935595dfa880d4ee211bd540b883d5a9340e8cd09e1f86e0618734da7d9144d7d5012086d268b28b028602bbe82ba983b4c09f163c9183624207e9e02ec6df5fdd472c7d1a6b8796350948767adaaff15c27a55eae104b0e596387bf3331b4cc1858ce9c80d07f19dbc0caa45556b9869b8d932570a115007d82e0cbad224f1dbea78027c248da42675095027c10f6c67badfa910e66700c2a1224d907a8577c795f1b3e4e38b99bd747d18c6acadbff66b3e7d02f52c8dc9f969169ab0e6792e6d1163fe16d59d85c0f3930f3ddcd9d1fa03937e1cb3733f9996e9a893099d117e1e06a1216b0ce688a9e3ecbdd952c697fff3aa91d2c691868abb3f303f9e70aeb17d42160a66f29db9c2e40f2a26348430cde58c4a35d4f9754f33d81dec07e825d0f3ca94bcac6786786774cb175148f7507888447798544ff5137044e2be98c4b5c6a78d5fbba368104615fe673d6a134d1b5b91497a1ace2e3b612db5d37e9d22e13621dfd87cbb5a35141cddd735b54e7788d2e190265c9b3a8ca47781627e263749a27d5b15dacef6150117ef46140f6d40e8faf66c05b5828252355dc0aec9e8cb3281e5c1fa3821e851ec66ba792006710169f52bac410d6909a5dd46a597aeaf91c5d25b7576212e08a677dc9c15004f99e8c3370c096bf94da1e1a6786286a2451e571307b6164779afa97858caf29ff124f71aeb127c542fb0cdefe015eb442ef088653de851c8005196a53c71ffa3d8eb7a1580550a13da3e0fcf73905a4f46caf3e1bc012e3eff3a4f6882e4443bed8679884bce5bcb222249a33d8879e905bb3fc9e25de10eae873a451c2b7e4d7e043847f11bda09f827ac96b80dc528aa736b376ed9a668cbc106cc3b9714d99427f84bca533359619a2df93e126502a18309f0420b1df514dfc38b63d1ef4f7fc69dd9a3ddab640b0eec520de5a625ca5c4b8af36d532d8167f7d82699aaed7c18182e4ded6b4d252361f394312d0e629f15f1d5e1a668f1736eb6890ca1b00f99ae00682058461fe480ffef08499df3b05dcc8733da6b55a56cc14f9948edb307bf796098209bbf41359b2c3dae8e29ae997433a1bf2a14262c0c5cf31b17d1f8e9e17bd8a938312ebeb8192a98c5315eac7db88f82d6fdac281352f1bd1db286648adb54a437dc10b86d7f2415af48c41f236c288c251df8ca39a6d82a5cbfa731ba75218e10ad1f25fbc25e3188b470a1e20ae51b04302cbbdd54ad9a1f5e7f6ce07692b1c454d3a92c9d2f61a996308f7eb421d7fe60c2d32549b6aaa97a49e759f5658b62d7d36888412a797caf2b7a05e9f9e399db4868ffaf2941477f346719b93ede80e354d694fb07cfdccd4484c3887301782b0c5917321bba0fe002c5729d006e4ae072d5dcdcb046442d5abf78cf5e45596e0f2a94ff4c492288fa2c638219b62c90b3661b9b38547b7fa8d9b9a19270828825fbaecb22beafe82eda35c5310ac8cfe16cd193fba2acdda4446f57acf6b1deb8fb5add197a32be0485b8871478c088df529075e9a3f22c19996c30f19c2dd77589012861b416c43feefa35e88cbbd5ebe8aa5f822c494d380c6f92c6f98e7233c4627db2020a643e96223704f8f5323ffc2f6dbeecd0da526128e1a4d1b0fea44c2c10d16b4f300fc8db4d0ffd0a20aa7610bdb3afb064ba03d9a7d67429ea021874a3bf77f770d7737b11c403dbb177ef210d7451fbbada7bd5e36f97aa51ea21022c0fe153f4b5804f26bbdc730248f59739a71e6b92f9f3078dbaf5831aa3fe39aecbffb60acb3463466ac240684a51288aa562138ed4852fc0e5474794988b8cb54625c08387c717970cefa5a5fa199feff831214f0e10a0276ba9fc3c2e97e5de35bbb2468ba4ac8fafe316966fa8da5316b77df30bc11cfc518fde75e5a09229bed75709eb8309f4519d5b6f0d10b53ed6efedc56db412abe50290d201f845ad6aaa0e42372988483c0f2aad20fbdd9d1687436910ac4ea1c9ebe6a15a535f211accaf574edd3c7d95dcadc1a701bb503680a4035f3324f3c9351af2eae41cf8d8005f579664890b25e71149100ddad2e5382c6812b98e503cd834086d4533ce9783a06b27bae278a523ec7dfb16be319db9879484344470feba3d35e57e3f5de45098a57a43e86d091dcd56833c3f5428389ee184d12e5d3a049d98c14a0051dbecd147f5ee3e5eaf662a9c6b2d86947512e315185b5f9a98850ab20f015baba9f821240470bdb095a68a7f020b74a61489e91cf5f4740ad5095115b104a826ac4930681f6f5336b27e2091dc013bda7e3a46ffd395249c74e415716abbdbd7ed86d80c9fa37943a6add2824ed38c31501787b2969671254eedede3a87bc8f707493547fed923532a9a74c5f3ead938c51cf8b8f0bb1e2e19b3a4235aa83a2d144d44d3e249690d80851b06eb9533af25215d976405f75ff4a459450d827b9cd4efac5afe44f09349220a74049cb2f2ab686e02dc40ac874a561280ba27379facdce9975d5f71547df8dae7abf62bf2fd94b542b953fbbed12307df7ef7dffecc2fb97654fff2e26115b61577e24774b3c797bbb3cbd19df649c814bd7d599685d91798a567721b670b9753a7a64af2ba158b1b170bfe68b618c13e7d3bba4095ca94a441594adedd1571ab76e98f4d98bfc804fd4f30387dfa02b92d68b681f04ecddec6eb2c317c2a8a0f8afaabc4190ec5d62d4fdad4eda2e9f12a34a1c1fd025e03673326211855844d9c82deefae753c41190bc574d309006a66861488001c16e44bfabf7fbb6522b1340fe7011cf212b28804e55e1021671cff2132ae49236384b0ec4e336f1f518a40db1f82142848bd074cf6ca7f3fc364d753cdcdbf5acfacd008ce4263f827c99275876e1040e038ca82534a8998fbb5dbc8eef4034cfc4ba7425f11a5f26c27dd59cab526f887dc3fe3502fbaa52e235aaba0ef085422cf76a64476c1e2c7c33b7bbee7401d7d9bcce9e870c5a4417cc1e6f43f5352cb056eff78f786837f446aac9fd28934ac19856fa684d37abe32e5874b5b2a6a07cde33badefae98867de6a40d3b94d353d62a1685c4c676dc9910e6a645cc3a22ca56db00607b7821ec0caedab64bd61f4407db4dfb3a697b355234a98b28deed5ba06c4277f3039aec6ba25082c2571bfa7960872453d0d68d6d0fe7d497e50ea25601489c0be2a3b5e07b6292b5c0d5fa2b32118d214d02fa0619c216db496037862a901154f3f5b75fa08c82eab803b057fe36d7f6181b7271cc929bbb6524d282339fd3cfa49fd75b0f68042550d45041aea243c60f3779aa48e6afa4c343861120769951c52922c00dae5c576656ff10233d8eccd46371ea630b5bc439a4dafb4e4e6679a08bfd72edd9e1c4089574695abe5a2a8e52ee3c4a9b6c0232ab01197842179a998026253cfbff12c225cb89c4c9942966bd43fb303a9304ac6bf94dac21ecd05dca843f6bd9506b575549d65533b6893ca69f27b6ef7070d08a509d42ba2b10ac04f21ee172324af0e3eaaae0a4b061f5bcb855122450c18025d2e5a5a2035eedd0618808d3f0d35dcb2bf220d6364ee5d3ddea824d5f9513d43d3d415329e2a59a9f7ce4f9709c178a79435baf732a555e6c4d64389caf019c4fbb077df23d18c94f7258ddaf9dce17acd77781aff536b19f088dadb13788e5854c9fe2016327998844c9dafac7fd804ac317eaf5d92539f0768ddb5da717133707de659186f4ae05f771d12bacb4727f6d5e88d7ff756657b651e1ed3ec0544cc6b87c544c96b63038070fc2548a1eeae469a80cbcc8ccead1d61bf4434591ac61de3b8b76e139e8bfba278aa0824838e3362cf78111da8c6b239b3cb3266cc4495f5cca4a0881113bb79968a52cea0fc043d79da5ceeefa795a3cacac42ced71648c05358f873a36c524dc92415665ff96b7a788a3b76e1482e5ea03b06281206f29151be60d1e07cc5388925b457dc188b3c9d936deafcc42660224f89633ae585d39276c541ba1eadf6fae3bafc05b0423bc1c313a6365f6a2d65849c707dbe20038d82a8ec920a6b2063821d8300b75e2d135e76119f9216e0b6442835167563294fe9dedc89910310b615bad77b354ea65ba9a2671fc28a0d9c80c196f4a2fd32587c9f5cb1672e66073e0310a5eb690c4263840060892eb6b495a810300b5b02f9d1d5eb8ce87022636aaa44a1cfaf5d086fea63244bcb15fbb4455d4377219c96981d1f4d7a45156f3548aac62ef7b97748ace6bd5bd7239bab502df388126b722725e5042775495f7ed21e489befdcf9ca064c6ed3a6f55265901eb3fc2b484ad644bfb64d218eb9f7804ffe674ab91a9e54fff9975c35b959b014f52ec2a65d49a85ff9de4668bb2333641e2b9a464598337da6dc42feb88b199dd1bb62459aafa3852e3f335b00c35fc872ae846642736676c72457bac577564ab0521a781fb8f9059e848b878ccddea1886214e653a5483b29edc9afbfc7a20a8282a340e36462f1e9789039ab6aa87e7e6c349d378f2e2e554f14efad9023985d35dd6a7f69fd1c552a64297ea215e2e347f650dc1f0bc6621ac3ddd98a7de15c703530e3fd1de05a962ce6b2b026c4ba920ff99c0bfe74d5af5c22442f8995618e9b5c061e0edd2ec46b997825ba3b126d202f183af410c6da43699ca5007e8016c77b53daf3ef0c290b2195d4bdc8f1ea1922d96ca0d11ae9e85e41d06454895dc404f3131f662ba120c4eae643bfd548f6504c1c3892d9541af304fde20a7a56fbfd9f3e1bd6ea092a0c22dde169973d25dacfc62694dd5c9dd39616eb61cf653fe614b34546e38c5cd0e079df22534b8eb80b7d93e5d9c4f4bdd7063119971e35b76d18e6f259d7e4c4837ab3b7cac4be6504071aa94143a605be37db162c9e7fc22fd07bb038b06f7861bb13345fab62e0c8e57b9cae7c0b1a7da6e72c684671463aaafb8567752b89e39451e916ab2680da86542db2e4a3b97774472b77a7c458662b58afebf415636057403f80da9addbf8a2e6f665d7b103f1035ea467d6019f0fe2670f9470ca6d446f9b23e2f73dfdb4e4e183ac73f06e5eb31f1401376bfbae67bfe5b5fff47938a7b2a7381074b5d9009dcc202d4cc603b144737e7a4688772013cca4e9d6a61d71c3a966a33e5b7958a7aba80fe7c71b2fca565b28570a11485dce20eeb57db2656e9d90a1e5a7479a33eee4fc2163a909ec44125e1ec01a3dd9db4102dafd10a7a4f3531548b5f90968ddeacd6ad4fad1885633d1a5914b79c38e874aeb6c91e004db4b104c235965732e4807b24ffb805c3867a2372a9b1fb1a113a0387d84c586f9e7d3cc4eb72e625733114eb41859ee46bc9ec19f54d784da6531e4f141fe2b597ac44fbe78449bdeef0d3c2f383ef9d655e451a37ac967399ca76f9b2450319224cce3c28fcb4989bcd14d63142384632635067cce93ea8be57bde1b71cafec93401d12bbb96b41adb78233772d1fecb90edd0d595c7d38912dac4ce21a7626a46806cca37b82d8170db83a1f72559c516dd597c0bb848693c5b284513f8bee8f7ed55edd51f5a0b6ca6d2d283f7ae037ad0f117d93efdee01f04acfc8e50741d37763df83a46a6e1cf0332adb314f496312ee3c96b777086f8b9098b3106afc29907ea2f4b4c6995765834cda48fcfb2f", 0x1000}, {&(0x7f0000b07000-0xad)="d4acf31615baeceda691f15322ef04d97c4df05e7da9e0965ff8dd43499ddd2753ffd68059866053d59b92a3ee0110ff6c9914c58dc76ff361f54076e74dc5344726e5e79357e06b84f48d84f0e0fb34944efa4d4f490a9717b6f938308e724822c0dc746f86a933b5ee168f43afe2116e19d521135560e38179467a8733e14694745b31ae29ab75ca0b753ec9c9777cbd3861c3ddb6d2804cc94147207bac9fc8c1f23b48c81093493bbd54db", 0xad}], 0x6, &(0x7f0000b06000)=[@cred={0x20, 0x1, 0x2, r4, r1, r2}, @cred={0x20, 0x1, 0x2, r5, r1, r2}], 0x40, 0x4000040}], 0x1, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000b03000-0x8)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000001000)={0x0, 0x0, 0x0}, &(0x7f000058e000)=0xc) sendmsg$unix(r7, &(0x7f0000001000-0x38)={&(0x7f0000000000)=@abs={0x0, 0x0, 0xffffffffffffffff}, 0x8, &(0x7f0000008000)=[], 0x0, &(0x7f0000001000-0x10)=[@rights={0x1c, 0x1, 0x2, []}], 0x1, 0x0}, 0x0) getsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f00000bc000)=0x0, &(0x7f0000807000)=0x4) 2018/01/25 08:30:05 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000b5a000)='/dev/rfkill\x00', 0x0, 0x0) ioctl$TTUNGETFILTER(r0, 0x801054db, &(0x7f0000788000-0x40)=""/64) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f0000dea000-0x4)=0xc0000000000, 0x4) r1 = socket$unix(0x1, 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000541000-0x8)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r2, &(0x7f0000001000-0x38)={&(0x7f0000239000-0x8)=@abs={0x0, 0x0, 0xffffffffffffffff}, 0x8, &(0x7f0000008000)=[], 0x0, &(0x7f0000001000-0x10)=[@rights={0x200, 0x1, 0x1, [r1]}], 0x1, 0x0}, 0x0) recvmsg(r3, &(0x7f000000e000)={0x0, 0x0, &(0x7f000008b000)=[], 0x0, &(0x7f000000c000)=""/0, 0xfc13, 0x0}, 0x0) pselect6(0x40, &(0x7f0000cc9000-0x40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000cc9000-0x40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f00000de000-0x40)={0xffffffffffffffe1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f00008e6000-0x10)={0x0, 0x989680}, &(0x7f0000205000-0x10)={&(0x7f0000cc9000-0x8)={0x0}, 0x8}) 2018/01/25 08:30:05 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000187000-0x1c)={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0}, 0x1c) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f000022e000)={{{@in=@multicast2=0x0, @in6=@dev={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0x0}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, {{@in=@rand_addr=0x0, 0xffffffffffffffff, 0x0}, 0x0, @in6=@ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0x0, 0x0], @empty=0x0}, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, &(0x7f0000806000)=0xe8) r1 = fcntl$dupfd(r0, 0x0, r0) sendto$inet6(r1, &(0x7f0000310000-0x2)="e1", 0x1, 0x0, &(0x7f00006a0000-0x1c)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}, 0x0}, 0x1c) prctl$intptr(0x17, 0x3) clock_adjtime(0x5, &(0x7f0000ac6000)={0x5, 0x3ff, 0x100, 0x3e3c, 0x6b, 0x40, 0x5, 0xffff, 0x0, 0x0, 0x2d, 0x7fffffff, 0xfffffffffffffc01, 0x5, 0x800000000000, 0xf5, 0x5, 0x7c, 0x7, 0x0, 0x6, 0x9a, 0x1, 0x3, 0xfffffffffffffff7, 0x7fff}) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f0000408000-0xc)=@sack_info={0x0, 0x0, 0x0}, &(0x7f00003e3000-0x4)=0xc) 2018/01/25 08:30:05 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x7fff) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000f40000)='/dev/ptmx\x00', 0x200000000101002, 0x0) sendfile(r1, r0, &(0x7f0000b4c000-0x8)=0x0, 0x100000002) read$eventfd(r1, &(0x7f0000649000)=0x0, 0x8) ioctl$EVIOCSKEYCODE_V2(r0, 0x40284504, &(0x7f00003f4000)={0x5782e88e, 0x0, 0x6c, 0x5, "0af13178548067e240f9aecf300fc4e46e529972bb2a97cd994a6c22cf868cc0"}) 2018/01/25 08:30:05 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) read(r0, &(0x7f0000f6c000)=""/4096, 0xffffffa0) sigaltstack(&(0x7f0000f15000/0x4000)=nil, &(0x7f0000fe6000)=0x0) r1 = socket$inet6(0xa, 0x2000000000001, 0x0) setsockopt$sock_int(r1, 0x1, 0x2b, &(0x7f000064d000-0x4)=0x1000, 0x4) r2 = syz_open_dev$amidi(&(0x7f0000e4f000)='/dev/amidi#\x00', 0x5, 0x208000) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f000047b000)={0x2000, 0x0}) sendfile(r1, r1, &(0x7f0000911000-0x8)=0x0, 0x4) r3 = add_key$keyring(&(0x7f0000eac000)='keyring\x00', &(0x7f0000001000-0x5)={0x73, 0x79, 0x7a, 0x0, 0x0}, 0x0, 0x0, 0x0) add_key$user(&(0x7f0000d4d000-0x5)='user\x00', &(0x7f00009d6000-0x5)={0x73, 0x79, 0x7a, 0x0, 0x0}, &(0x7f000003e000)="db", 0x1, r3) add_key$user(&(0x7f0000893000)='user\x00', &(0x7f0000753000-0x5)={0x73, 0x79, 0x7a, 0x3, 0x0}, &(0x7f0000f29000-0x1000)="b33ab76079ebe0d94f729cd653e520c19ad7d97fe21769e7c4db44c249b544230ba287fb8bd6ed266ccf59ef70995bf2e8e0ecd3fff32853747eda22d2818d08ca27e0ec821620e365a0e6b9485f2d925493f62113e33e5f8c7eba67fc19a9497f5b07e5849d2e875b066cd640b336616fe0f3c3002801b4627ee7597689525e8e81f750a86eb580fb4690ea52246bd3d32b1a91f944edb74b1f50ae08c5387ed8fd0598b600579f3af3f864e1c324f6928f6672f98f7e149be31bd78b506e8b", 0xc0, r3) sendto$inet6(r1, &(0x7f0000a9c000)="", 0x0, 0xfffffefffffffffe, &(0x7f0000f63000-0x1c)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}, 0x0}, 0x1c) 2018/01/25 08:30:05 executing program 4: mmap(&(0x7f0000000000/0x13000)=nil, 0x13000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000003000)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000001000)={0x2, 0xa, 0x0, 0x0, 0x2, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, []}, 0xfffffffffffffee9}, 0x1, 0x0, 0x0, 0x0}, 0x0) 2018/01/25 08:30:05 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ioctl$sock_SIOCADDDLCI(r0, 0x8980, &(0x7f00007d9000-0x12)={@syzn={0x73, 0x79, 0x7a, 0x0, 0x0}, 0x20}) ftruncate(r0, 0x7fff) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000f40000)='/dev/ptmx\x00', 0x200000000101002, 0x0) sendfile(r1, r0, &(0x7f0000b4c000-0x8)=0x0, 0x100000002) read$eventfd(r1, &(0x7f0000649000)=0x0, 0x8) 2018/01/25 08:30:05 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000dcc000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000419000-0xb0)={{0x80, 0x0}, "0a4ceaa05d9a00000000000000039b3fd4cec307e8ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42f376589701a4", 0xa9824f69d1376637, 0x10800a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) r1 = syz_open_dev$vcsn(&(0x7f0000115000)='/dev/vcs#\x00', 0xffffffff, 0x40) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000bf0000)={&(0x7f0000d89000)='./file0\x00', r1}, 0xc) poll(&(0x7f0000779000-0x40)=[{r0, 0x40, 0x0}], 0x1, 0xe765) openat$sequencer2(0xffffffffffffff9c, &(0x7f000091e000)='/dev/sequencer2\x00', 0x0, 0x0) 2018/01/25 08:30:05 executing program 4: mmap(&(0x7f0000000000/0x13000)=nil, 0x13000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$adsp(&(0x7f000000c000-0xb)='/dev/adsp#\x00', 0x8, 0x9bd63ddf200f4639) mmap(&(0x7f0000013000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_STATUS(r0, 0x84, 0xe, &(0x7f0000013000)={0x0, 0x401, 0x3, 0x447fade3, 0x327, 0x2, 0x0, 0x40, {0x0, @in={{0x2, 0x3, @dev={0xac, 0x14, 0x0, 0xe}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x8, 0x1, 0x4, 0x2f5, 0x4}}, &(0x7f0000013000-0x4)=0xb8) mmap(&(0x7f0000013000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000014000-0x10)={r1, 0x6, 0x5, 0x4}, 0x10) ioctl$sock_bt_cmtp_CMTPCONNDEL(r0, 0x400443c9, &(0x7f0000005000)={{0x2, 0x80000001, 0x81, 0x0, 0xfff, 0x40}, 0x8000800000}) r2 = socket$key(0xf, 0x3, 0x2) mmap(&(0x7f0000014000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000014000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) sendmsg$key(r0, &(0x7f0000012000)={0x0, 0x0, &(0x7f0000014000)={&(0x7f0000015000-0x10)={0x2, 0xa, 0x0, 0xb, 0x2, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, []}, 0x10}, 0x1, 0x0, 0x0, 0x0}, 0x20040080) mmap(&(0x7f0000014000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f000000c000)={0x4, [0x0, 0x0, 0x0, 0x0]}, &(0x7f0000014000)=0x14) 2018/01/25 08:30:05 executing program 2: mmap(&(0x7f0000000000/0x13000)=nil, 0x13000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = socket$vsock_stream(0x28, 0x1, 0x0) r2 = perf_event_open(&(0x7f0000274000-0x78)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = epoll_create(0x7ffffffe) ioctl$TIOCGETD(r2, 0x5424, &(0x7f00004fa000-0x4)=0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r1, &(0x7f0000519000-0xc)={0x0, 0x0}) mmap(&(0x7f0000013000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r4 = openat$rtc(0xffffffffffffff9c, &(0x7f0000013000)='/dev/rtc\x00', 0x240, 0x0) ioctl$EVIOCGBITKEY(r4, 0x80404521, &(0x7f000000a000-0xb0)=""/176) mmap(&(0x7f0000013000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) sendmsg$key(r0, &(0x7f0000003000)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000014000-0x130)={0x2, 0xa, 0x0, 0x0, 0x26, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, [@sadb_address={0x3, 0x0, 0x32, 0x20, 0x0, @in={0x2, 0x3, @loopback=0x7f000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, @sadb_lifetime={0x1ffffffffffffe4b, 0x3, 0x2c, 0x4, 0x5, 0x0}, @sadb_x_filter={0x5, 0x1a, @in=@multicast1=0xe0000001, @in6=@loopback={0x0, 0x1}, 0x2, 0x4, 0x10}, @sadb_spirange={0x2, 0x10, 0x0, 0x2, 0x0}, @sadb_x_sec_ctx={0x2, 0x18, 0x1, 0x0, 0x6, "d168e88b69fe"}, @sadb_lifetime={0x2000000000000017, 0x7, 0x8494, 0x4, 0x1, 0x101}, @sadb_lifetime={0x4, 0x3, 0xed7, 0x4, 0x272d, 0x0}, @sadb_lifetime={0x4, 0x2, 0x0, 0x2, 0x6, 0x2}, @sadb_x_policy={0x8, 0x12, 0x1, 0x0, 0x0, 0xffffffffffffffff, 0x1, {0x6, 0xff, 0x400, 0x67, 0x0, 0x9, 0x0, @in6=@dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xb}, @in=@rand_addr=0x5}}]}, 0x130}, 0x1, 0x0, 0x0, 0x0}, 0x0) ioctl$VHOST_VSOCK_SET_RUNNING(r4, 0x4004af61, &(0x7f0000599000-0x4)=0x1) 2018/01/25 08:30:05 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) openat$rfkill(0xffffffffffffff9c, &(0x7f0000b5a000)='/dev/rfkill\x00', 0x0, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000541000-0x8)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r1, &(0x7f0000001000-0x38)={&(0x7f0000239000-0x8)=@abs={0x0, 0x0, 0xffffffffffffffff}, 0x8, &(0x7f0000008000)=[], 0x0, &(0x7f0000001000-0x10)=[@rights={0x200, 0x1, 0x1, [r0]}], 0x1, 0x0}, 0x0) recvmsg(r2, &(0x7f000000e000)={0x0, 0x0, &(0x7f000008b000)=[], 0x0, &(0x7f000000c000)=""/0, 0xfc13, 0x0}, 0x0) pselect6(0x40, &(0x7f0000cc9000-0x40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000cc9000-0x40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f000034b000-0x40)={0xffffffffffffffe1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f00008e6000-0x10)={0x0, 0x989680}, &(0x7f0000205000-0x10)={&(0x7f0000cc9000-0x8)={0x0}, 0x8}) 2018/01/25 08:30:05 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) r1 = accept$ipx(0xffffffffffffffff, &(0x7f000041f000-0x10)={0x0, 0x0, 0x0, ""/6, 0x0, 0x0}, &(0x7f00009e1000)=0x10) ioctl$sock_ipx_SIOCSIFADDR(r1, 0x8916, &(0x7f0000d5f000)={"0a668a567648418ed5c3a109d662e085", {0x4, 0x5, 0xe3, "f56333e0ae15", 0xba, 0x0}}) bind$inet6(r0, &(0x7f0000187000-0x1c)={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0}, 0x1c) r2 = fcntl$dupfd(r0, 0x0, r0) sendto$inet6(r2, &(0x7f0000310000-0x2)="e1", 0x1, 0x0, &(0x7f0000542000-0x1c)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}, 0x0}, 0xfffffffffffffe0e) sigaltstack(&(0x7f000058c000/0x4000)=nil, &(0x7f0000da6000-0x8)=0x0) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f0000408000-0xc)=@sack_info={0x0, 0x0, 0x0}, &(0x7f00003e3000-0x4)=0xc) ioctl$KVM_SMI(r2, 0xaeb7) 2018/01/25 08:30:05 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) read(r0, &(0x7f0000f6c000)=""/4096, 0xffffffa0) sigaltstack(&(0x7f0000f15000/0x4000)=nil, &(0x7f0000fe6000)=0x0) r1 = socket$inet6(0xa, 0x2000000000001, 0x0) setsockopt$sock_int(r1, 0x1, 0x2b, &(0x7f000064d000-0x4)=0x1000, 0x4) r2 = syz_open_dev$amidi(&(0x7f0000e4f000)='/dev/amidi#\x00', 0x5, 0x208000) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f000047b000)={0x2000, 0x0}) sendfile(r1, r1, &(0x7f0000911000-0x8)=0x0, 0x4) r3 = add_key$keyring(&(0x7f0000eac000)='keyring\x00', &(0x7f0000001000-0x5)={0x73, 0x79, 0x7a, 0x0, 0x0}, 0x0, 0x0, 0x0) add_key$user(&(0x7f0000d4d000-0x5)='user\x00', &(0x7f00009d6000-0x5)={0x73, 0x79, 0x7a, 0x0, 0x0}, &(0x7f000003e000)="db", 0x1, r3) sendto$inet6(r1, &(0x7f0000a9c000)="", 0x0, 0xfffffefffffffffe, &(0x7f0000f63000-0x1c)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}, 0x0}, 0x1c) 2018/01/25 08:30:05 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000234000-0xc)={0x0, 0x0, 0x0}, &(0x7f000037e000-0x4)=0xc) ioprio_get$pid(0x1, r0) syz_open_dev$tun(&(0x7f0000520000-0xd)='/dev/net/tun\x00', 0x0, 0x0) 2018/01/25 08:30:05 executing program 4: mmap(&(0x7f0000000000/0x13000)=nil, 0x13000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) mmap(&(0x7f0000013000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_VCPU_EVENTS(0xffffffffffffff9c, 0x4040aea0, &(0x7f0000014000-0x1c)={0xffff, 0x4, 0x7, 0x0, 0x6, 0xff, 0x1, 0xdf, 0xf75c, 0xfffffffffffff57c, 0x4, 0x3f, 0x0, 0x400, 0x8a79, 0x5, 0xc9, 0x5, 0x4}) mmap(&(0x7f0000014000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000014000)='/dev/qat_adf_ctl\x00', 0x100, 0x0) mmap(&(0x7f0000014000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_SIGNAL_MASK(r1, 0x4004ae8b, &(0x7f0000015000-0x31)={0x2d, "82de52eb12f8d858a7f439f27dadd117cf0a068f07daa0dd7b7d78071a20c7aefaed3b9239d996f78a8faa8ffc"}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x0, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_X86_SETUP_MCE(r4, 0x4008ae9c, &(0x7f0000006000-0x4)={0x4, 0x0, 0x0, 0x0}) ioctl$KVM_SET_SREGS(r4, 0x4138ae84, &(0x7f0000012000-0x138)={{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, [0x0, 0x0, 0x0]}, {0x0, 0x0, [0x0, 0x0, 0x0]}, 0x0, 0x0, 0x0, 0x404040, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0]}) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_X86_SET_MCE(r4, 0x4040ae9e, &(0x7f0000d7f000)={0xaac75d3986ff5ebd, 0x0, 0x0, 0x7, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0x0, 0x0, 0x0]}) sendmsg$key(r0, &(0x7f0000003000)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000001000)={0x2, 0xa, 0x0, 0x0, 0x2, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, []}, 0x10}, 0x1, 0x0, 0x0, 0x0}, 0x0) mmap(&(0x7f0000014000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getpeername(r0, &(0x7f0000009000)=@pppol2tpv3={0x0, 0x0, {0x0, 0x0, {0x0, 0xffffffffffffffff, @loopback=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0, 0x0, 0x0, 0x0}}, &(0x7f0000015000-0x4)=0x2e) mmap(&(0x7f0000014000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000014000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000015000-0x6)={0x0, 0x81}, &(0x7f0000015000-0x4)=0x6) mmap(&(0x7f0000014000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r1, 0x84, 0x66, &(0x7f00007f5000-0x8)={r6, 0x3f}, &(0x7f0000fba000-0x4)=0x8) setsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000015000-0x8)=@assoc_value={r6, 0x2}, 0x8) 2018/01/25 08:30:05 executing program 2: mmap(&(0x7f0000000000/0x3a000)=nil, 0x3a000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f000003a000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f000003a000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f000003b000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f000003c000-0x8)='./file0\x00', 0x2) mmap(&(0x7f000003b000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$KDGETKEYCODE(r0, 0x4b4c, &(0x7f000003c000-0x8)={0x5, 0x1}) setxattr(&(0x7f000003b000-0x5)='./file0\x00', &(0x7f000003b000-0xc)=@known='trusted.syz\x00', &(0x7f0000012000-0x12)="5d707070306b657972696e671b7070703100", 0x12, 0x2) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffffff, 0xc00c642e, &(0x7f000002b000)={0x0, 0x80000, 0xffffffffffffff9c}) r2 = openat$rfkill(0xffffffffffffff9c, &(0x7f000002a000)='/dev/rfkill\x00', 0x4002, 0x0) mmap(&(0x7f000003c000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$bt_l2cap_L2CAP_CONNINFO(r2, 0x6, 0x2, &(0x7f000003c000)={0x5, 0x67, 0xb89, 0x8}, 0x5) mmap(&(0x7f000003a000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_ATTACH(0x8, &(0x7f000003a000)={r1, r2, 0x1, 0x1}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000026000)={0xffffffffffffffff, 0xffffffffffffffff}) sendto(r3, &(0x7f0000038000-0x14c)="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", 0x14c, 0x0, &(0x7f000002a000-0xe)=@l2={0x1f, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0}, 0xe) 2018/01/25 08:30:05 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000187000-0x1c)={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0}, 0x1c) r1 = fcntl$dupfd(r0, 0x0, r0) prctl$void(0x7) sendto$inet6(r1, &(0x7f0000310000-0x2)="e1", 0x1, 0x0, &(0x7f00006a0000-0x1c)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}, 0x0}, 0x1c) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f0000408000-0xc)=@sack_info={0x0, 0x0, 0x0}, &(0x7f00003e3000-0x4)=0xc) 2018/01/25 08:30:05 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00003fa000-0xc)='uid_map\x00') close(r0) sendfile(r0, r0, &(0x7f00001ce000-0x8)=0x40000, 0x9) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000c62000-0x98)={0x0, @in={{0x2, 0x1, @broadcast=0xffffffff, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x8001, 0x245ac00000000}, &(0x7f00006d3000)=0x98) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000cd3000-0x8)=@assoc_value={r1, 0xffffffffffff0000}, 0x8) ioctl$KVM_X86_GET_MCE_CAP_SUPPORTED(r0, 0x8008ae9d, &(0x7f0000e99000-0x6e)=""/110) futex(&(0x7f00007bc000-0x4)=0x9, 0xd, 0x7, &(0x7f00008be000)={0x0, 0x1c9c380}, &(0x7f0000962000-0x4)=0x1, 0x2) [ 90.262188] QAT: Invalid ioctl [ 90.320204] QAT: Invalid ioctl 2018/01/25 08:30:05 executing program 4: mmap(&(0x7f0000000000/0x13000)=nil, 0x13000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f000000b000)='/dev/dsp\x00', 0x4000, 0x0) ioctl$sock_bt_cmtp_CMTPCONNADD(r1, 0x400443c8, &(0x7f0000004000-0x8)={r0, 0xffffffff}) sendmsg$key(r0, &(0x7f0000003000)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000001000)={0x2, 0xa, 0x0, 0x0, 0x2, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, []}, 0x10}, 0x1, 0x0, 0x0, 0x0}, 0x0) 2018/01/25 08:30:05 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000d0d000-0x58)={0x26, 'hash\x00', 0x0, 0x0, 'sha512-ssse3\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f00007fc000)=[{0x0, 0x0, &(0x7f0000d43000)=[], 0x0, &(0x7f0000789000-0x1078)=[], 0x0, 0x0}], 0x1, 0x0) socket$alg(0x26, 0x5, 0x0) writev(r1, &(0x7f0000d26000-0xa0)=[{&(0x7f00002d0000-0x15)='}', 0x1}], 0x1) 2018/01/25 08:30:05 executing program 0: clone(0x0, &(0x7f0000bf7000)="", &(0x7f0000736000-0x4)=0x0, &(0x7f000089e000)=0x0, &(0x7f000095e000)="") getrandom(&(0x7f00001e6000-0x1000)=""/4096, 0x1000, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbmon(&(0x7f0000001000-0xd)='/dev/usbmon#\x00', 0x9, 0x20000) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$bt_BT_SECURITY(r0, 0x112, 0x4, &(0x7f0000000000)={0xc70, 0x5}, 0x2) 2018/01/25 08:30:05 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) openat$rfkill(0xffffffffffffff9c, &(0x7f0000b5a000)='/dev/rfkill\x00', 0x0, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000541000-0x8)={0xffffffffffffffff, 0xffffffffffffffff}) fchdir(r0) socket$nl_crypto(0x10, 0x3, 0x15) sendmsg$unix(r1, &(0x7f0000001000-0x38)={&(0x7f0000239000-0x8)=@abs={0x0, 0x0, 0xffffffffffffffff}, 0x8, &(0x7f0000008000)=[], 0x0, &(0x7f0000001000-0x10)=[@rights={0x200, 0x1, 0x1, [r0]}], 0x1, 0x0}, 0x0) recvmsg(r2, &(0x7f000000e000)={0x0, 0x0, &(0x7f000008b000)=[], 0x0, &(0x7f000000c000)=""/0, 0xfc13, 0x0}, 0x0) pselect6(0x40, &(0x7f0000cc9000-0x40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000cc9000-0x40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f00000de000-0x40)={0xffffffffffffffe1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f00008e6000-0x10)={0x0, 0x989680}, &(0x7f0000205000-0x10)={&(0x7f0000cc9000-0x8)={0x0}, 0x8}) 2018/01/25 08:30:05 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000134000)={0x2, 0x3, @broadcast=0xffffffff, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) connect$inet(r0, &(0x7f00000e5000)={0x2, 0x3, @loopback=0x7f000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) openat$dir(0xffffffffffffff9c, &(0x7f0000823000-0x8)='./file0\x00', 0x400000, 0x80) sendto$inet(r0, &(0x7f0000331000-0x7e)='_', 0x1, 0x8000, &(0x7f0000440000)={0x2, 0xffffffffffffffff, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0, 0x40032, 0xffffffffffffffff, 0x0) sendmsg(r0, &(0x7f0000e96000)={0x0, 0x0, &(0x7f0000b96000-0x70)=[{&(0x7f00000b2000-0x1000)='y', 0x1}], 0x1, &(0x7f0000c93000)=[], 0x0, 0x0}, 0x0) 2018/01/25 08:30:05 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) ioctl$KVM_CREATE_DEVICE(0xffffffffffffffff, 0xc00caee0, &(0x7f0000d7a000)={0x2, r0, 0x1}) sendmmsg$nfc_llcp(r1, &(0x7f000054f000-0xa8)=[{&(0x7f0000cdf000)={0x27, 0xc08, 0x1, 0x0, 0x8c50, 0x3, "76bdb283532890a307fbfdf5bdfc29237657f01e906a78394665b4fa545ccf57bbdc5412301c9bb75aa0742dcdd02acdb66897f92e53c03200cbd90d6d8cad", 0x5}, 0x60, &(0x7f0000f46000-0x10)=[{&(0x7f0000d50000-0x8b)="cd72701648f50393b3cd9bcb7ab9bdb0a7b7c7969a58da952e9887f665ed2e5ce81e745d6e5dd5b1f345f68e62e8c8e2bff4a71465d6ff41adc5f708ff4034ec9c98fe53d12fe2938c914d2a8fb54a08cf8a8e678de81e06389397ee464dce80fca72d7fdb76e8b57d95a0bcdbdf64ef282f9bfe8571a013f3ac25965e51171c5e4cd1f1e54c90488ecf7c", 0x8b}], 0x1, &(0x7f00004cc000-0xf8)={0xf8, 0xff, 0x4, "a32299de495e4f985b95edc3e9ff81aba6f0faa25a86a27ddc0fe941e6c66b1595081d39b189c611c90167c7f6171ed84d18551441ed51fed551637aa76afef76536236e0453abdd049b244a8e61757aea59321a727566fdd3cf0f6744bc43017b7c85259fc35230ace34f6b38375da2ad92bd7a3910c1488a90edc5bc4b67d30f773d25861fab06cc9361064c5140584b2c26f0027acbfb9b2f0ae5e0d9871867f2e90d81b3101d243ae72823d1e788279636e837609b968f65b7a60c8a3c1c4ce5cf1d7595f07a5208ce4429fc2c5a4b848154c2e11751666ecbd4c43ff365726467c188"}, 0xf8, 0x0}, {&(0x7f0000937000)={0x27, 0x7, 0x400, 0x2, 0xbd, 0x7ff, "413312d12658605bec6428b30d00586fbe75726f602967aa00fa012a8e238e9dd1731c2194dbdc6b0ab27fc4e1598c3e99286dc8f30a101ba708e7d0487df1", 0x2}, 0x60, &(0x7f0000495000-0x30)=[{&(0x7f00004cf000)="4ee373f229db3ea56c5d4efeaebb28eaa0c29993c120c46dbbce8474ceb99aa1bc969ddb534d7e22a001ef8b5fee46b48ebb70f60dea6b00e8dde44db6df0c55ddf11fdb7c7b5e8870b6187d6ddb10a6cd9b1dd04af5c85298a2df0f2c474a67bec31bef3fbd451f4e192374e62635b263a9584ea9909923198541d805f6dafc8c87e50b304955e83767cb20621989a76da0c81f4f7426176110ca53a1dc2e55235c689d19b20c942ecf0cf91aeee96591702526c8222b088aa59e8dfe0a65354ff9d981d24bd76479c6a9bf6ca62fdce80b5532e97641243c0b132b3c08cc9929299c291494", 0xe6}, {&(0x7f0000161000-0x42)="b8f22df48769fe50b6c7a61c8727f8ea5cb1f9fd6e895ad3feaf5095d689a880cb16e06a24c49841c38a85702c69555dcfa955ac228dfb483c109e30adaea294f089", 0x42}, {&(0x7f0000b04000)="64ec1c4fe5ea97180d64ac079cc9cfa8c1f5e23cce7a8f47e2441c162fc4e244", 0x20}], 0x3, 0x0, 0x0, 0x80}, {&(0x7f0000f99000-0x60)={0x27, 0x401, 0x8, 0x7, 0x800, 0xad38, "1793b8f22d9cb91996332186e8d6d1a9ab146e172113a69012fcdcb7ee83b80c79ae46b097701a941aeba431fd42e9516b09ce1762a50f79bb3dedf3bd51a0", 0x8}, 0x60, &(0x7f0000a28000)=[{&(0x7f0000ccc000-0x57)="87e3ae9730daa94aef3553c58fc9fc2454a6a8a3c3d51ab82ab030aaec6c834fe40cf9014a0691ae6c335bb1dd7836671438c4b73bef6d6c21ccad3cf543ff3ba430d78a673f76de796cb9a39f36b70d92c8e85aced92c", 0x57}, {&(0x7f00006f2000)="411bf944e69fd8b586365456a724b7896ccaad6fa4c9d03670cdf46d74389f4e7af02ab67853b28b221d80540f83991825b2c1a425813cc0832bcf03651338d46ea5f72682e021fdc5491f42d5055ad3d2a4918b80a63e502ddcab4980662a39dabb9f0f42967a12b0705d4847ae9d93c60401340963cc238789b76a4b0941ee230c70854d6d060026e78954144bb5406489e23d3cd3dc511599b6708ddb7e944f36005d3c0d", 0xa6}, {&(0x7f000016b000)="f4e7c9a6177a50567aa168f06f35d084477cbc39d1c013520d8b0d74c326efa3609850f9c93ce1aa67461cc354ece2bf048f90c44ff62a42fb4208d0b156dd57d2b33cd363bd652b442fd675176649db14c966922572828f710b8f92193b7f5c4db5daa2ab8fb85d1e80f1b204f18f02ed7fd1c0e19d00f95e34c40c89299dc17cd773885516200db1de703d0e3d1c1beedd6a5798c77648972ecd0207d76396f4c7fd55fb5ff3152390d83df0a71bf642cfd14d96e470d4", 0xb8}, {&(0x7f000049c000)="da909e6423ed878e26f70b84f9d9ae87775d78f91116565f89a940d0af99abaf68a4a0e72f2e4d0ba7a322f3584c85", 0x2f}], 0x4, &(0x7f0000c22000-0x48)={0x48, 0x109, 0x5, "ff62be5d86fdeb62ecb53bd795e8c35e62dd1bd2aa228482c0adae72dd6377399a1b4a3f9c699063cae3bdef09fb0fc6803d"}, 0x48, 0x0}], 0x3, 0x4) bind$inet6(r0, &(0x7f0000187000-0x1c)={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0}, 0x1c) r2 = fcntl$dupfd(r0, 0x0, r0) sendto$inet6(r2, &(0x7f0000310000-0x2)="e1", 0x1, 0x0, &(0x7f00006a0000-0x1c)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}, 0x0}, 0x1c) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f0000408000-0xc)=@sack_info={0x0, 0x0, 0x0}, &(0x7f00003e3000-0x4)=0xc) 2018/01/25 08:30:05 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) read(r0, &(0x7f0000f6c000)=""/4096, 0xffffffa0) sigaltstack(&(0x7f0000f15000/0x4000)=nil, &(0x7f0000fe6000)=0x0) r1 = socket$inet6(0xa, 0x2000000000001, 0x0) setsockopt$sock_int(r1, 0x1, 0x2b, &(0x7f000064d000-0x4)=0x1000, 0x4) r2 = syz_open_dev$amidi(&(0x7f0000e4f000)='/dev/amidi#\x00', 0x5, 0x208000) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f000047b000)={0x2000, 0x0}) sendfile(r1, r1, &(0x7f0000911000-0x8)=0x0, 0x4) add_key$keyring(&(0x7f0000eac000)='keyring\x00', &(0x7f0000001000-0x5)={0x73, 0x79, 0x7a, 0x0, 0x0}, 0x0, 0x0, 0x0) sendto$inet6(r1, &(0x7f0000a9c000)="", 0x0, 0xfffffefffffffffe, &(0x7f0000f63000-0x1c)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}, 0x0}, 0x1c) 2018/01/25 08:30:05 executing program 1: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_stats\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000000)=0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r1, 0x6f3d) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000f40000)='/dev/ptmx\x00', 0x200000000101002, 0x0) ioctl$PIO_FONTX(r2, 0x4b6c, &(0x7f0000b6e000)="0a141ac68d176fc9226174be7078c587307fd69988ed6a4a67fd4af5ba325e6a2453eeb972f3f2a42b2e325c05fd3c6c440cfc24f0afa428c6244106f89a2b4cc8") sendfile(r2, r1, &(0x7f0000b4c000-0x8)=0x0, 0x100000002) read$eventfd(r2, &(0x7f000052a000)=0x0, 0x8) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x18, &(0x7f00009d0000)={0x0, 0x6}, &(0x7f0000433000+0xb69)=0x6) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f0000979000)={r3, @in={{0x2, 0x3, @rand_addr=0x3, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, &(0x7f0000358000)=0x8c) r4 = openat$vcs(0xffffffffffffff9c, &(0x7f0000088000-0x9)='/dev/vcs\x00', 0x101200, 0x0) setsockopt$inet_sctp_SCTP_INITMSG(r4, 0x84, 0x2, &(0x7f000017f000)={0x100, 0x1, 0x100000000000005, 0x4}, 0xffffff29) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000bca000-0x10)={0x0, 0x30, &(0x7f0000987000-0x30)=[@in={0x2, 0x1, @multicast1=0xe0000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @in={0x2, 0x3, @local={0xac, 0x14, 0x0, 0xaa}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @in={0x2, 0x3, @rand_addr=0x8, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}]}, &(0x7f00000d3000)=0x10) openat$ptmx(0xffffffffffffff9c, &(0x7f0000967000)='/dev/ptmx\x00', 0x600000, 0x0) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r1, 0x84, 0x1b, &(0x7f0000706000-0x18)={0x0, 0x10, "9c4ccb3988b2667578bdfb63dca627ac"}, &(0x7f0000dba000-0x4)=0x18) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r4, 0x84, 0x6f, &(0x7f0000e76000)={0x0, 0x3c, &(0x7f0000b4a000-0x3c)=[@in6={0xa, 0x0, 0x2, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0x7}, @in={0x2, 0x1, @rand_addr=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @in={0x2, 0x2, @loopback=0x7f000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}]}, &(0x7f00005f2000-0x4)=0x10) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r1, 0x84, 0xf, &(0x7f0000680000-0xa0)={0x0, @in6={{0xa, 0x2, 0x6, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xaa}, 0x8}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x7, 0xfffffffffffff88a, 0x2, 0x3f, 0x100}, &(0x7f0000287000)=0xa0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r4, 0x84, 0x66, &(0x7f0000915000)={0x0, 0x7fff}, &(0x7f000044f000)=0x8) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f0000a3a000)={r8, 0x100}, &(0x7f0000b78000)=0x8) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000dff000)={0x0, 0x8000}, &(0x7f00002c3000)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r4, 0x84, 0x66, &(0x7f0000501000)={0x0, 0x7fff}, &(0x7f0000e18000)=0x8) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r4, 0x84, 0x10, &(0x7f00009dd000-0xc)=@sack_info={0x0, 0x101, 0x80000001}, &(0x7f00003cb000-0x4)=0xc) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r1, 0x84, 0x1a, &(0x7f0000df3000)={0x0, 0x81, "49be7874577a8545bb305684be9f3471b35a71680bb69b66847c7bc3a1be26aae2fbbd802c442b6d5e1fad08cbceb90e4ef0cab62f8dfed027d996fcff9619c58be4ad31c7080007b253ee29044bf6e44d82f333dea3c4ab18578539f94e8a6fbeabb46743a132f88654d6357edd1c0f0852f7bfa10cedaca928247f35cef5fc82"}, &(0x7f00009d3000)=0x89) getsockopt$inet_sctp6_SCTP_RTOINFO(r4, 0x84, 0x0, &(0x7f0000042000)={0x0, 0x9, 0xffff, 0x2ae}, &(0x7f0000a7a000)=0x10) ioctl$SNDRV_TIMER_IOCTL_START(r4, 0x54a0) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r4, 0x84, 0x76, &(0x7f0000a4a000-0x8)={0x0, 0x6}, &(0x7f0000606000)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r4, 0x84, 0x9, &(0x7f0000e08000)={0x0, @in6={{0xa, 0x0, 0x1000, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0x1}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0, 0x4, 0x1000, 0x4, 0x0}, &(0x7f0000ac7000-0x4)=0xa0) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f0000c4b000)={0x0, 0x8, 0x1, [0x8]}, &(0x7f0000078000)=0xa) sendmmsg$inet_sctp(r1, &(0x7f00005ed000-0xe0)=[{&(0x7f0000f1f000-0x10)=@in={0x2, 0x2, @multicast2=0xe0000002, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10, &(0x7f0000f94000-0x20)=[{&(0x7f00006f1000-0x25)="b458610fbece64575202ed32355c85803b2fe1cadb86482c7950c0d9af436b7974bc664653", 0x25}, {&(0x7f0000bb6000-0x9d)="5c85462e83b22d8b219b57bf28ecb546051bb330222b58d51ee458ab63f156d8d15be099b49582d16e08e87160b947addc626cb7d4a321f21018ba14d238d8011e035c70f0e16516beb32f5bb08b553946033b7e85203d782fa9e01b27d7f00fb5f17d7adc050bda9e051b12765ffe0fccd1bf2ee6d49f59b81351befba3a66b6bba6855621893047857929332d1a0c34ddec8441c7ee00ee98b75a989", 0x9d}], 0x2, 0x0, 0x0, 0x40}, {&(0x7f0000837000-0x10)=@in={0x2, 0x3, @dev={0xac, 0x14, 0x0, 0xa}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10, &(0x7f0000429000-0x10)=[{&(0x7f0000e9d000)="4e8ffa8f040d52e127cbe538626d9e83deba22202bc1e0de1bdcb6ec15f7d90ef823d96550b610fdfae7f37d516b34a088b5b0bf267f4b1974b24a42696b42a5b943fa1f9e74cf84b8a62c12785ff3083b5704f42569525c084df974ae14480961c1bba15c568feba5424588a8aa0cdbf8b5f5d73dcfe5d78c89f38ece21d29454e38c5163dc42a54f385dcb18ccae8754aed373c517647e3e7fed2d128b8a8e167abd08e8698acf741d688318e971ba2eb90bf71b", 0xb5}], 0x1, &(0x7f000012a000-0x180)=[@sndinfo={0x20, 0x84, 0x2, {0x7fff, 0x0, 0x1f, 0x280, r5}}, @sndinfo={0x20, 0x84, 0x2, {0x5e6, 0x3, 0x7, 0x14d, r6}}, @sndrcv={0x30, 0x84, 0x1, {0x7f, 0x431ccf2f, 0x8208, 0x30, 0x8000, 0x0, 0x10000, 0x7fff, r7}}, @init={0x18, 0x84, 0x0, {0x2, 0x30000000000000, 0x1, 0x3}}, @sndrcv={0x30, 0x84, 0x1, {0x0, 0x6, 0x0, 0x5, 0xffffffff, 0x1f, 0x3, 0xfffffffffffffff9, r8}}, @sndinfo={0x20, 0x84, 0x2, {0xfffffffffffff001, 0x6, 0x2, 0xffffffffffffffff, r9}}, @sndrcv={0x30, 0x84, 0x1, {0xfffffffffffffff8, 0x7f, 0x8000, 0xfff, 0x4, 0xffffffffffff8000, 0x1, 0x0, r10}}, @sndrcv={0x30, 0x84, 0x1, {0x8001, 0x20734c62, 0x8, 0x100, 0xfffffffffffffff9, 0x0, 0xfffffffffffffc00, 0x80, r11}}], 0x180, 0x4}, {&(0x7f0000b9d000)=@in6={0xa, 0x2, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0xfff}, 0x1c, &(0x7f0000033000-0x90)=[{&(0x7f0000ed5000-0xad)="9991b35cd23c4a0f8929cc6d324fa76b596e60230d933182e560bdcce1b18c325174ce8b869ed8c00a3476f7ae8a86e10c24349c9fae6a9e400d0b01a5fc173759dbfcc8ebb03051d24151e80bc7bb6b116e154430a3e2d5c17d99d7564cfe623c80a57966b8099afaf60638839b40cd894c65cae5e1424f03c37f06fdea99781899d68cc28c57c739263763de8f2372ad244f9244f04144b2c6e6597de770babf80705267eab06fb3b6c2524c", 0xad}, {&(0x7f00002d6000)="7c278a80a83bb0a1f90c6138589e74eb61ecf3dcb4d93013f5a2302011b47d095fc3e608bb4ae6c439be9a84abc8d65aac8e47384a7129f1f9477e2c0031138b86e0933e59590cf373", 0x49}, {&(0x7f00004e8000-0x9b)="a86996f1849d59f29b52b986554f760654844e737e06ea970efb80e475ac26441487ecd934dd6dcfc1240a2ff2b8179a2a2911071d08e7c4a90b4096804cbe4504a0cc3e83e97f9ae6b015be8022e3d3522ffa930d0c4692b5e58a16b8184162abab345749052aa91ca41baa7da557a2e1f0acb12c0cd8a70c1a7c64641ca13e282aca309f36c222816657f39ca79065f8c7426485ac509180dae7", 0x9b}, {&(0x7f0000918000)="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", 0xfe}, {&(0x7f00008b5000-0xf2)="94d67e91e369e5ae9ac254400242a9ab40c5f9301b663c34b3f53a7adc7e91683595e98c7e58db893f48a079846f8c103a066522ca8ab225a2ca1b92fdf8c9e88f08b209a5f51541dbea0159158e3bb0599ae51e0f40e62f3e8cf2d8de9a25c1d3293273b032010a139379ae5959baf2cb5d209fb78d7010b4a7cedc87aff8b08202ed9763f8c6b007223ab3b02824bafa936e2afd6d9a711ac73c825c21eed2571b13d943c1f1437b482bab6b58c9492065020cb75ddac7925a7c07c21d31475171b68c001dc030c3a03510f9d422813dc7b4a46bdf068c85e3688637b0a8eda5f69cacb0701878854f4b21f68274945371", 0xf2}, {&(0x7f0000305000-0x4a)="53a98c2d673f044d621ad85d8043418c76eea7539b5c53c0fedb6934766d7f9ec6dc2500eb379af3b16b6f16d53711b9da0b971b6b8930be750e3df5a7fabd3fa5e086c9a34f9f2c47fc", 0x4a}, {&(0x7f000078c000-0x4f)="cc332f145a3f5d4f94e09a33e48cd46c84add700d21deb2be70c1c7304f7f5782d39c3f8038ec620b069a052ca9e317c2140b21e55885171542aa92154f296c213adce3ae3e4e7392a657180ce15b0", 0x4f}, {&(0x7f0000f3e000)="70407aec52bc5493453b6ca4723585403343a7501409f48de3444d514e58073ed3a37e2e0e7c966f66d829f7fbf6c91380c27f5ab8c1b9b08003d1b6f847fe72cdc6f9a58101e8804276230131e5dde6c2ce79905548635675c060711d2e1c09ac64813d53369adc8ebdb42ab302126d29f31d1153c73b975bb76bba33622d019e9331dc944bc8568d463cc2388de8cfa4ff23bf9cf6d5ff5b044969d1d70888e2d4bbab8c1a5bf97001", 0xaa}, {&(0x7f000066f000-0x1000)="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", 0x1000}], 0x9, &(0x7f0000d48000)=[@init={0x18, 0x84, 0x0, {0x0, 0x3, 0x2, 0x80000001}}, @sndrcv={0x30, 0x84, 0x1, {0x401, 0x800, 0xa, 0x8d, 0x4a7, 0x9, 0x9, 0x3, r12}}, @sndrcv={0x30, 0x84, 0x1, {0x9, 0x4, 0x2, 0x8, 0x7, 0xffffffff, 0x7, 0x0, r13}}, @sndrcv={0x30, 0x84, 0x1, {0x83, 0x80, 0x8200, 0x90, 0x8df1a75, 0xe7d, 0x100000001, 0x2, r14}}, @sndrcv={0x30, 0x84, 0x1, {0x6, 0x1ff, 0x200, 0x81, 0x9, 0x2, 0x7ff, 0x9, r15}}, @sndrcv={0x30, 0x84, 0x1, {0x7, 0x81, 0x1, 0x7, 0x3f, 0x3, 0x4, 0x6, 0x0}}, @sndrcv={0x30, 0x84, 0x1, {0x1, 0xffffffff, 0x0, 0x8, 0x101, 0x5c, 0x5, 0x4, r16}}, @sndrcv={0x30, 0x84, 0x1, {0x4, 0x0, 0x8000, 0x1, 0x6, 0xf182, 0x2, 0xfffffffffffffff7, r17}}, @init={0x18, 0x84, 0x0, {0x8, 0x56, 0x95fb, 0x7}}, @init={0x18, 0x84, 0x0, {0x3, 0x5, 0x7, 0x2}}], 0x1e0, 0x4000}, {&(0x7f0000bbf000-0x1c)=@in6={0xa, 0x1, 0x20, @loopback={0x0, 0x1}, 0x100000001}, 0x1c, &(0x7f0000b82000)=[{&(0x7f000085b000-0x9d)="731eafe9ad6013977e55de7e35d28fb8bf7aed0aebe7b48dcf23ce2c60e8833871186bc9ea59c4f0b5a2792bf3df506ceeed363c6bf6876fb66d5b89c928410243bcd3d64a18804134e59362dec84addadecc9a13c80ba96319a66e7d47be0ce689a3f1374d26e73a4d82f6af7e958d8741858a849eacdb00b2ebf1fa05be35624c791f17a1573a8468dad25d1eac6d852a91d3a0411c09f059fbf7bd0", 0x9d}, {&(0x7f000020e000-0x42)="0071a15738b7ebb714e1cc3eb1b58d5ad5e4619693ea16574278dbcad9474f751650fe70ab841b3b6b5ca849743ff0a3e4031d059545b5942639780604717878a09e", 0x42}, {&(0x7f00005a1000-0x1000)="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", 0x1000}, {&(0x7f0000e3b000)="dc8d0fd65bb526ebe606081a2abe9b7ccd00395f7b9d3a2ed76dade44e15c457423da473ce8e2dcf8ebf7cee64ea144a828a96a8c8405bab39daf140d2f43bab93ea5a0816e3d26c4562b930dff549e3343db11ba27b3b47a0f12d89f2a0b145695cce9798da7066cda8e05d603bb2ad5bb16c67c01ae62b6fdead47824368b00aa8510fd431e86f7d09d3c7e755fd96b6983c9596d89175de69447a1847a9bc9ceea6", 0xa3}, {&(0x7f00002c1000-0xf9)="807f29af2d879caf982ea4f080723227352743eee7c5882dfbca8c1685c2d49a04d995798898f2d158f8e3bc985b669e0bcb1a3cda29dc2adcd4d3680eab13163c3dc2b6d24be3f673ba2f24ed1000d8ba866a8efff9ac28f1d1634efe119019d46d898d1785ee84b78db56db57acd4d6ec7985ca36da6cf595dfe3f6dad6253a55cb1bcc2518b2b29fef0a6c4dc947847994ad1c40fc7214a8292fcc72c41152d3d1ba34bf9b2f3417a5f3065b49481e212446bface8b385380c5037927954ac430867fe823e033d032cae742049e899c037106dcd2ff878372a558481d005363a0d9dfe7400a61782baff9df05c811f955690253a3dae7d4", 0xf9}, {&(0x7f0000edb000)="f8c7e061bf14bb9fe377d4d1bd80a4ec6685b9ac1033c8a293a432930b4e", 0x1e}, {&(0x7f0000fba000)="bd3b975305cd455a5f8b07eeb352ab6a0cb83e7ce4ac3d0c172b1178c248fd90fbd21dd07b8022e2120e3b77f8465e81524efdd8553ca5767cd7c393fd3627356b283144f7271815a86f886af863d7ca8464321f56ab450a8ce69f5a8f60328be7791245407fab1486a540c1f2b16e94ae33327dba935f327e7f01527145771add19bd856780105d5b2935ae3dc4e018434d6a059d8e815051bbe58ca07a88eb2c6e29954a58398ddf", 0xa9}], 0x7, &(0x7f000039d000)=[@sndrcv={0x30, 0x84, 0x1, {0xffff, 0x10001, 0x4, 0x8, 0x3, 0xfffffffffffffff8, 0x6, 0x80000001, r18}}], 0x30, 0x8000}], 0x4, 0x20000000) 2018/01/25 08:30:05 executing program 0: r0 = socket(0x10, 0x7fe, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f00002d9000-0xc)={0x0, @multicast1=0x0, @multicast1=0x0}, &(0x7f0000000000)=0xc) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1c, &(0x7f0000000000)={@empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, r1}, 0x14) getsockopt$sock_buf(r0, 0x1, 0x10000000001d, &(0x7f00003a4000-0x1)=""/1, &(0x7f000007b000)=0x0) 2018/01/25 08:30:05 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000615000)={0x0, 0x0}) getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f00006f4000-0x4)=@assoc_id=0x0, &(0x7f00009fd000-0x4)=0x4) setsockopt$inet_sctp6_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f00008c7000)=@assoc_id=r2, 0x4) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r1, 0x84, 0x66, &(0x7f00001cb000)={r2, 0x200}, &(0x7f0000655000-0x4)=0x8) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f00005a5000)={r2, @in={{0x2, 0x0, @local={0xac, 0x14, 0x0, 0xaa}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, &(0x7f0000da6000)=0x8c) r3 = syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c831, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r3, 0xc0046209, &(0x7f0000001000)={0x0, 0x0, &(0x7f00004f0000)=[], 0x0, 0x0, &(0x7f00004f1000-0x2c)=""}) 2018/01/25 08:30:05 executing program 4: mmap(&(0x7f0000000000/0x13000)=nil, 0x13000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$midi(&(0x7f0000001000-0xb)='/dev/midi#\x00', 0x3, 0x604000) mmap(&(0x7f0000013000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000013000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffff9c, 0x84, 0x1, &(0x7f0000013000)={0x0, 0x4, 0x3ff, 0x9d4a24e, 0x3, 0x0}, &(0x7f0000014000-0x4)=0x14) mmap(&(0x7f0000013000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000014000-0xc)={r1, 0x985, 0x10}, 0xc) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000003000)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000001000)={0x2, 0xa, 0x0, 0x0, 0x2, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, []}, 0x10}, 0x1, 0x0, 0x0, 0x0}, 0x0) 2018/01/25 08:30:05 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000f77000)='./file0\x00', 0x10000, 0x62) ioctl$KVM_DEASSIGN_DEV_IRQ(r1, 0x4040ae75, &(0x7f0000a3b000-0x10)={0x10001, 0x1, 0x1, 0x100}) r2 = syz_open_procfs(0x0, &(0x7f0000531000)='setgroups\x00') vmsplice(r0, &(0x7f0000628000-0x10)=[{&(0x7f0000950000-0x2e)="7e0a1236574307a783776d9dad3b984f2462e1d597ed5942acb8e627a391d65dee0a1c32a4a522bf3021456d547e", 0x2e}], 0x1, 0x4) sendfile(r2, r2, &(0x7f00003a7000)=0x0, 0x400000ff) 2018/01/25 08:30:05 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) read(r0, &(0x7f0000f6c000)=""/4096, 0xffffffa0) sigaltstack(&(0x7f0000f15000/0x4000)=nil, &(0x7f0000fe6000)=0x0) r1 = socket$inet6(0xa, 0x2000000000001, 0x0) setsockopt$sock_int(r1, 0x1, 0x2b, &(0x7f000064d000-0x4)=0x1000, 0x4) r2 = syz_open_dev$amidi(&(0x7f0000e4f000)='/dev/amidi#\x00', 0x5, 0x208000) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f000047b000)={0x2000, 0x0}) sendfile(r1, r1, &(0x7f0000911000-0x8)=0x0, 0x4) sendto$inet6(r1, &(0x7f0000a9c000)="", 0x0, 0xfffffefffffffffe, &(0x7f0000f63000-0x1c)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}, 0x0}, 0x1c) 2018/01/25 08:30:05 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) openat$rfkill(0xffffffffffffff9c, &(0x7f0000b5a000)='/dev/rfkill\x00', 0x0, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) socketpair$unix(0x1, 0x4000000000000005, 0x0, &(0x7f0000539000-0x8)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r1, &(0x7f0000001000-0x38)={&(0x7f0000239000-0x8)=@abs={0x0, 0x0, 0xffffffffffffffff}, 0x8, &(0x7f0000008000)=[], 0x0, &(0x7f0000001000-0x10)=[@rights={0x200, 0x1, 0x1, [r0]}], 0x1, 0x0}, 0x0) recvmsg(r1, &(0x7f0000c12000-0x38)={0x0, 0x0, &(0x7f000008b000)=[], 0x0, &(0x7f000000c000)=""/0, 0x0, 0xfffffffffffffffe}, 0x0) pselect6(0x40, &(0x7f0000cc9000-0x40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000cc9000-0x40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f00000de000-0x40)={0xffffffffffffffe1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f00008e6000-0x10)={0x0, 0x989680}, &(0x7f0000205000-0x10)={&(0x7f0000cc9000-0x8)={0x0}, 0x8}) 2018/01/25 08:30:05 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000339000-0x9)='/dev/vcs\x00', 0x2000, 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, r0) ioctl$TCXONC(r0, 0x540a, 0x7) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000003000)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000001000)={0x2, 0xa, 0x0, 0x0, 0x2, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, []}, 0x10}, 0x1, 0x0, 0x0, 0x0}, 0x20000000) ioctl$KDGKBDIACR(r0, 0x4b4a, &(0x7f0000ef1000-0xb1)=""/177) 2018/01/25 08:30:05 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000187000-0x1c)={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0}, 0x1c) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$EVIOCGEFFECTS(r1, 0x80044584, &(0x7f0000b31000)=""/51) sendto$inet6(r1, &(0x7f0000310000-0x2)="e1", 0x1, 0x0, &(0x7f00006a0000-0x1c)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}, 0x0}, 0x1c) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f0000408000-0xc)=@sack_info={0x0, 0x0, 0x0}, &(0x7f00003e3000-0x4)=0xc) 2018/01/25 08:30:05 executing program 4: mmap(&(0x7f0000000000/0x13000)=nil, 0x13000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000003000)={0x0, 0x0, &(0x7f0000000000)={&(0x7f000000e000-0x1a0)={0x2, 0xa, 0x0, 0x0, 0x34, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, [@sadb_key={0x7, 0x8, 0x160, 0x0, "fcfbd74d7e6787457f71f92f9c9f01fe65adef489bfc3a379c0a795f6b9ed59ac56bf9347bb754790205386d"}, @sadb_x_sec_ctx={0x10, 0x18, 0xfffffffffffffffb, 0x8, 0x76, "31c9f08f8fccdc2defbfe5d060c20f22992042cc452471d1a5046f6c0c8966622ac3bb6d60665947f74432ec92dfb6dae140401c149d736f5751f9fa1ec2087f59ddc23afd6e141cb866cd145849fe812dcbd023aae1a686991853d324d602db6cf8b2c64e6bff8285cd19d925e29c043952ae4a93fd"}, @sadb_x_sec_ctx={0x9, 0x18, 0x3f, 0x101, 0x39, "a756d576ac82af689f22031147c12bd98d87a2170071e0008b34e7d1db42c54aa44fa383a8230872d134d22b41cffd50a7b63d7e8361f4d576"}, @sadb_x_filter={0x5, 0x1a, @in=@empty=0x0, @in=@remote={0xac, 0x14, 0x0, 0xbb}, 0x1b, 0x4, 0x10}, @sadb_x_sa2={0x2, 0x13, 0x7fff, 0x0, 0x0, 0x5, 0x6}, @sadb_sa={0x2, 0x1, 0x2, 0x1, 0x9, 0xa2, 0x3, 0xe0000001}, @sadb_lifetime={0x4, 0x3, 0x1f, 0x1, 0x89, 0x9}, @sadb_x_filter={0x5, 0x1a, @in=@multicast2=0xe0000002, @in=@broadcast=0xffffffff, 0x8, 0x14, 0x10}]}, 0x1a0}, 0x1, 0x0, 0x0, 0x0}, 0x0) 2018/01/25 08:30:05 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(&(0x7f000046d000-0xd)='/dev/binder#\x00', 0x0, 0x0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000473000-0x9)='/dev/vcs\x00', 0x40800, 0x0) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f0000a8b000-0x9)='/dev/rtc\x00', 0x4000, 0x0) renameat(r1, &(0x7f00006d1000)='./file0\x00', r2, &(0x7f0000a75000-0x8)='./file0\x00') mmap$binder(&(0x7f0000265000/0x14000)=nil, 0x14000, 0x0, 0x10011, r0, 0x0) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r2, 0x84, 0x75, &(0x7f0000410000)={0x0, 0x5}, &(0x7f000091a000)=0x8) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r2, 0x84, 0x7c, &(0x7f0000062000)={r3, 0x1, 0x7}, &(0x7f0000ad6000)=0x8) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r4 = syz_open_dev$binder(&(0x7f0000006000-0xd)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000076000)={0x44, 0x0, &(0x7f0000279000)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, &(0x7f00001a2000-0x18)=[], &(0x7f000027a000-0x40)=[0x0]}}], 0x0, 0x0, &(0x7f00001f8000)=""}) ioctl$BINDER_WRITE_READ(r4, 0xc0306201, &(0x7f0000001000-0x30)={0x4c, 0x0, &(0x7f0000010000-0x80)=[@transaction_sg={0x40486311, {{0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x11e, &(0x7f0000004000-0x40)=[], &(0x7f000000f000-0x8)=[]}, 0xe4a6}}], 0x0, 0x0, &(0x7f0000001000)=""}) [ 90.495106] binder: 12656:12657 ioctl c0046209 20001000 returned -22 [ 90.517492] binder: 12656:12668 ioctl c0046209 20001000 returned -22 2018/01/25 08:30:05 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) read(r0, &(0x7f0000f6c000)=""/4096, 0xffffffa0) sigaltstack(&(0x7f0000f15000/0x4000)=nil, &(0x7f0000fe6000)=0x0) r1 = socket$inet6(0xa, 0x2000000000001, 0x0) setsockopt$sock_int(r1, 0x1, 0x2b, &(0x7f000064d000-0x4)=0x1000, 0x4) r2 = syz_open_dev$amidi(&(0x7f0000e4f000)='/dev/amidi#\x00', 0x5, 0x208000) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f000047b000)={0x2000, 0x0}) sendto$inet6(r1, &(0x7f0000a9c000)="", 0x0, 0xfffffefffffffffe, &(0x7f0000f63000-0x1c)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}, 0x0}, 0x1c) [ 90.626336] binder: 12681:12685 got transaction with invalid offset (0, min 0 max 0) or object. [ 90.650227] binder: 12681:12685 transaction failed 29201/-22, size 0-8 line 2966 [ 90.657873] binder: 12681:12691 got transaction with invalid offsets size, 286 [ 90.657920] binder: 12681:12691 transaction failed 29201/-22, size 0-286 line 2939 2018/01/25 08:30:05 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$mixer(0xffffffffffffff9c, &(0x7f00009b0000)='/dev/mixer\x00', 0x10000, 0x0) ioctl$PPPIOCGCHAN(r0, 0x80047437, &(0x7f0000d28000-0x4)=0x0) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$bt_l2cap_L2CAP_LM(r0, 0x6, 0x3, &(0x7f0000360000)=0x10, 0x4) getsockopt$sock_int(r1, 0x1, 0x10, &(0x7f000073e000)=0x0, &(0x7f0000a52000)=0x4) 2018/01/25 08:30:05 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000fb8000-0x12)='/dev/input/event#\x00', 0x2, 0x101002) write(r0, &(0x7f00007af000)="270000ddff000dfa3f0000bd1ef50a00110003000308ffff", 0xc3) 2018/01/25 08:30:05 executing program 4: mmap(&(0x7f0000000000/0x13000)=nil, 0x13000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) mmap(&(0x7f0000013000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) sendmsg$key(r0, &(0x7f0000003000)={0x0, 0x0, &(0x7f0000013000)={&(0x7f0000001000)={0x2, 0xa, 0x0, 0x0, 0x2, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, []}, 0x10}, 0x1, 0x0, 0x0, 0x0}, 0x0) 2018/01/25 08:30:05 executing program 7: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet6_buf(r0, 0x29, 0xd2, &(0x7f0000001000-0xb0)="3911688ef55c2197d6351aaf536733f4aa0c7d5fc70f2fdf9d6a18813bb995a0fb364931ae381805153223ecfffbf695bf8d2a1368cc5452c53d8968d77d851c9688a8810a8d4fd408117f889cdb344830644140a397175937fcc3698dc326fb719e66875aba6192e078090a59abfccffe129cc23c017f50ad83d8ac65d1a5f7b1877caa2f7c124a4e6551eb5a2edb37a705fb6702bbb19fcaa5d4794a4ade17c1f2d170282fdda00ece60366960db0e", 0xb0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f0000187000-0x1c)={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0}, 0x1c) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$LOOP_CLR_FD(r2, 0x4c01) sendto$inet6(r2, &(0x7f0000310000-0x2)="e1", 0x1, 0x0, &(0x7f00006a0000-0x1c)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}, 0x0}, 0x1c) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f0000408000-0xc)=@sack_info={0x0, 0x0, 0x0}, &(0x7f00003e3000-0x4)=0xc) ioctl$KDDELIO(r2, 0x4b35, 0x467f) 2018/01/25 08:30:05 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000b5a000)='/dev/rfkill\x00', 0x0, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000541000-0x8)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000871000)=0xfff, 0x4) sendmsg$unix(r2, &(0x7f0000001000-0x38)={&(0x7f0000239000-0x8)=@abs={0x0, 0x0, 0xffffffffffffffff}, 0x8, &(0x7f0000008000)=[], 0x0, &(0x7f0000001000-0x10)=[@rights={0x200, 0x1, 0x1, [r1]}], 0x1, 0x0}, 0x0) recvmsg(r3, &(0x7f000000e000)={0x0, 0x0, &(0x7f000008b000)=[], 0x0, &(0x7f000000c000)=""/0, 0xfc13, 0x0}, 0x0) pselect6(0x40, &(0x7f0000cc9000-0x40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000cc9000-0x40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f00000de000-0x40)={0xffffffffffffffe1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f00008e6000-0x10)={0x0, 0x989680}, &(0x7f0000205000-0x10)={&(0x7f0000cc9000-0x8)={0x0}, 0x8}) ioctl$EVIOCGKEY(r0, 0x80404518, &(0x7f0000924000-0x27)=""/95) timerfd_create(0x1, 0x80000) 2018/01/25 08:30:05 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$cuse(0xffffffffffffff9c, &(0x7f00007f2000-0xa)='/dev/cuse\x00', 0x200000, 0x0) connect$can_bcm(r0, &(0x7f0000d5b000)={0x1d, 0x0, 0x0, 0x0}, 0x10) r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) r2 = creat(&(0x7f0000d4a000-0x6)='./bus\x00', 0x0) modify_ldt$read(0x0, &(0x7f00007cf000)=""/146, 0x92) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(r2, 0xc01064b5, &(0x7f00001ef000)={&(0x7f0000f3e000)=[0x0, 0x0, 0x0, 0x0, 0x0], 0x5}) ftruncate(r0, 0x7fff) getsockopt$inet_sctp_SCTP_RECVRCVINFO(r2, 0x84, 0x20, &(0x7f000026f000+0xaa4)=0x0, &(0x7f00005e4000-0x4)=0x4) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000f40000)='/dev/ptmx\x00', 0x200000000101002, 0x0) ioctl$sock_SIOCBRADDBR(r2, 0x89a0, &(0x7f00000d1000)=@syzn={0x73, 0x79, 0x7a, 0x0, 0x0}) sendfile(r3, r1, &(0x7f0000b4c000-0x8)=0x0, 0x100000002) read$eventfd(r3, &(0x7f0000649000)=0x0, 0x8) 2018/01/25 08:30:05 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00002ea000-0x9)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00009a2000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000092000/0x2000)=nil}) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000750000)={0xfffffffffffffcf, 0x0, []}) 2018/01/25 08:30:05 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) read(r0, &(0x7f0000f6c000)=""/4096, 0xffffffa0) sigaltstack(&(0x7f0000f15000/0x4000)=nil, &(0x7f0000fe6000)=0x0) r1 = socket$inet6(0xa, 0x2000000000001, 0x0) setsockopt$sock_int(r1, 0x1, 0x2b, &(0x7f000064d000-0x4)=0x1000, 0x4) syz_open_dev$amidi(&(0x7f0000e4f000)='/dev/amidi#\x00', 0x5, 0x208000) sendto$inet6(r1, &(0x7f0000a9c000)="", 0x0, 0xfffffefffffffffe, &(0x7f0000f63000-0x1c)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}, 0x0}, 0x1c) [ 90.682663] binder: BINDER_SET_CONTEXT_MGR already set [ 90.688059] binder: 12681:12691 ioctl 40046207 0 returned -16 [ 90.695333] binder_alloc: 12681: binder_alloc_buf, no vma [ 90.700932] binder: 12681:12691 transaction failed 29189/-3, size 0-8 line 2903 [ 90.713540] binder: undelivered TRANSACTION_ERROR: 29189 [ 90.719137] binder: undelivered TRANSACTION_ERROR: 29201 2018/01/25 08:30:05 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = semget$private(0x0, 0x7, 0x0) semtimedop(r0, &(0x7f000001e000-0x2a)=[{0x0, 0xfffffffffffffff7, 0x0}], 0x1, &(0x7f0000380000)={0x101, 0x0}) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f00000ef000)='/dev/rtc\x00', 0x10502, 0x0) setsockopt$inet_udp_int(r1, 0x11, 0x65, &(0x7f0000312000)=0x3, 0x4) clone(0x0, &(0x7f0000001000-0x1)="", &(0x7f000021f000)=0x0, &(0x7f00005df000-0x4)=0x0, &(0x7f000035e000)="") semop(r0, &(0x7f0000ff8000)=[{0x0, 0x100, 0x0}], 0x1) 2018/01/25 08:30:05 executing program 4: mmap(&(0x7f0000000000/0x13000)=nil, 0x13000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) mmap(&(0x7f0000013000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) sendmsg$key(r0, &(0x7f0000003000)={0x0, 0x0, &(0x7f0000013000+0x90e)={&(0x7f0000001000)={0x2, 0xa, 0x0, 0x0, 0x1db, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, []}, 0x10}, 0x1, 0x0, 0x0, 0x0}, 0x400c000) r1 = syz_open_dev$audion(&(0x7f0000012000)='/dev/audio#\x00', 0x4, 0x80000) mmap(&(0x7f0000014000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$KVM_S390_INTERRUPT_CPU(r1, 0x4010ae94, &(0x7f0000015000-0x10)={0x100000000, 0x9, 0x4}) mmap(&(0x7f0000015000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet6_mtu(r1, 0x29, 0x17, &(0x7f0000016000-0x4)=0x0, &(0x7f000000c000-0x4)=0x4) mmap(&(0x7f0000015000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_mreqsrc(r1, 0x0, 0x27, &(0x7f0000016000-0xc)={@rand_addr=0x0, @broadcast=0x0, @remote={0x0, 0x0, 0xffffffffffffffff, 0x0}}, &(0x7f0000008000-0x4)=0xc) 2018/01/25 08:30:05 executing program 0: mmap(&(0x7f0000000000/0xd25000)=nil, 0xd25000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f000082c000)={&(0x7f00002c7000-0x1c)=@in6={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0}, 0x1c, &(0x7f000028f000-0x60)=[{&(0x7f0000d22000)="753c6aa8afd8510ff81742622addcff02197c794ead4cfe523eeb0f172af2c149457", 0x22}], 0x1, &(0x7f0000d22000)=[@sndinfo={0x20, 0x84, 0x2, {0x0, 0x0, 0x0, 0x0, 0x0}}], 0x30, 0x0}, 0x0) [ 90.738628] binder: undelivered TRANSACTION_ERROR: 29201 2018/01/25 08:30:05 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) read(r0, &(0x7f0000f6c000)=""/4096, 0xffffffa0) sigaltstack(&(0x7f0000f15000/0x4000)=nil, &(0x7f0000fe6000)=0x0) r1 = socket$inet6(0xa, 0x2000000000001, 0x0) setsockopt$sock_int(r1, 0x1, 0x2b, &(0x7f000064d000-0x4)=0x1000, 0x4) sendto$inet6(r1, &(0x7f0000a9c000)="", 0x0, 0xfffffefffffffffe, &(0x7f0000f63000-0x1c)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}, 0x0}, 0x1c) 2018/01/25 08:30:05 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000187000-0x1c)={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0}, 0x1c) r1 = dup3(r0, r0, 0x80000) sendmsg$rds(r1, &(0x7f0000008000)={&(0x7f0000e55000)={0x2, 0x1, @broadcast=0xffffffff, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10, &(0x7f0000917000-0x20)=[{&(0x7f00004be000)=""/65, 0x41}, {&(0x7f00002ab000-0x66)=""/102, 0x66}], 0x2, &(0x7f0000b6a000)=[@fadd={0x58, 0x114, 0x6, {{0x0, 0x9}, &(0x7f0000b72000)=0x80, &(0x7f0000f65000-0x8)=0x8, 0x9, 0x31a, 0x6, 0xffffffff, 0x2, 0xffffffffffffff6d}}, @mask_cswp={0x58, 0x114, 0x9, {{0x9, 0x8001}, &(0x7f00009da000-0x8)=0x100, &(0x7f0000bc1000-0x8)=0x20, 0x2, 0x7, 0x6, 0x6, 0x2, 0x8}}], 0xb0, 0x4c040}, 0x4000) r2 = fcntl$dupfd(r0, 0x0, r0) sendto$inet6(r2, &(0x7f0000310000-0x2)="e1", 0x1, 0x0, &(0x7f00006a0000-0x1c)={0xa, 0x0, 0x3, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xbb}, 0x0}, 0x1c) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f0000408000-0xc)=@sack_info={0x0, 0x0, 0x0}, &(0x7f00003e3000-0x4)=0xc) 2018/01/25 08:30:05 executing program 3: mmap(&(0x7f0000000000/0x12000)=nil, 0x12000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f000000e000-0x8)='./file0\x00', 0x20000, 0x80) mmap(&(0x7f0000012000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x17, &(0x7f0000012000)=0x401, 0x4) syz_emit_ethernet(0x14, &(0x7f000000f000)={@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x0}, @dev={[0xaa, 0xaa, 0xaa, 0xaa], 0xffffffffffffffff, 0x0}, [], {@generic={0x8864, "c2ad6d045a03"}}}, &(0x7f0000002000)={0x0, 0x1, [0x357]}) syz_open_dev$adsp(&(0x7f0000002000-0xb)='/dev/adsp#\x00', 0xafa8, 0x10000) 2018/01/25 08:30:05 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f00003a3000-0xf)='/dev/sequencer\x00', 0x0, 0x0) setsockopt$bt_rfcomm_RFCOMM_LM(r1, 0x12, 0x3, &(0x7f00003cc000)=0x8, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f000039c000)=0x400000000000001, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x200000000014, &(0x7f00000b2000)=0x1, 0x27) sendto$inet(r0, &(0x7f0000aed000)="94", 0x1, 0x800000020000000, &(0x7f0000303000)={0x2, 0xffffffffffffffff, @loopback=0x7f000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) writev(r0, &(0x7f00007df000-0x10)=[{&(0x7f000059b000-0x1000)="1b", 0x1}], 0x1) 2018/01/25 08:30:05 executing program 4: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffff9c, 0xc00c642e, &(0x7f0000000000)={0x0, 0x80000, 0xffffffffffffffff}) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) open_by_handle_at(r0, &(0x7f0000002000-0x2a)={0x2a, 0x101, "dc0d2e5416715632647aef46c04cd39e6bf5c17b220d24cb48cb4205daaa3bd106bd"}, 0x105200) ioctl$int_out(r0, 0x2, &(0x7f0000002000-0x8)=0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000003000-0x9)='/dev/vcs\x00', 0x800, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$TUNSETSNDBUF(r1, 0x400454d4, &(0x7f0000001000)=0x36) mmap(&(0x7f0000000000/0x13000)=nil, 0x13000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000003000)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000001000)={0x2, 0xa, 0x0, 0x0, 0x2, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, []}, 0x10}, 0x1, 0x0, 0x0, 0x0}, 0x0) 2018/01/25 08:30:05 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) setsockopt$ipx_IPX_TYPE(r0, 0x100, 0x1, &(0x7f0000b2b000-0x4)=0x0, 0x4) getsockopt$sock_int(r0, 0x1, 0x0, &(0x7f00002a4000+0x350)=0x0, &(0x7f000088c000-0x4)=0x4) clone(0x0, &(0x7f0000a36000)="", &(0x7f0000855000)=0x0, &(0x7f0000007000-0x4)=0x0, &(0x7f0000340000)="") mlockall(0x1) semget(0x0, 0x1, 0x200) r1 = gettid() sched_setattr(r1, &(0x7f0000ced000)={0x30, 0x1, 0x0, 0x41, 0x4, 0x5, 0x1, 0x1}, 0x0) 2018/01/25 08:30:06 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) clone(0x200, &(0x7f0000fbf000)="", &(0x7f0000744000)=0x0, &(0x7f0000f8b000)=0x0, &(0x7f0000804000)="") mknod(&(0x7f0000f80000)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000f8b000-0x8)='./file0\x00', &(0x7f0000a7c000-0x38)=[], &(0x7f00006fd000-0x10)=[]) r0 = gettid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f000000d000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r1, 0x5452, &(0x7f0000009000-0x8)=0x3f) recvfrom$unix(r2, &(0x7f0000bf5000)=""/0, 0x0, 0x0, &(0x7f0000d94000-0xa)=@abs={0x0, 0x0, 0xffffffffffffffff}, 0x8) r3 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000aa7000-0x11)='/selinux/enforce\x00', 0x0, 0x0) getsockopt$inet_opts(r3, 0x0, 0x4, &(0x7f0000917000-0x6e)=""/110, &(0x7f00003c5000-0x4)=0x6e) r4 = syz_open_procfs(r0, &(0x7f00005b7000)='environ\x00') io_setup(0x8, &(0x7f000005b000)=0x0) io_submit(r5, 0x2, &(0x7f0000136000-0x10)=[&(0x7f00008d8000)={0x0, 0x0, 0x0, 0x2, 0x7fffffff, r3, &(0x7f0000fae000-0xe5)="0baa1b9b66cfce108d0568e6065e4aaae36a42bebf8ca1932719175a770644c32b5c9cd131d1c8e3339302c6d4d942f3153fffbed205195b4a7d3d2660a8f1cd74da5987c9f50bc46ed2bfc762398e734542965ead07296c845ea1864ea40d3614ceb58970fe9fa81e9b9372b03d8cc4637cf40ab5b8c0b3e1a8142614dbb162500abb9b1b0c64e0547da0bba09ec2441eb8b3b42e493429e22d6c6079920fde1d7ef55024aa88cc7ae8f0bafee962f6fd9dd8c37aa6597de3eaaa3b08bbe83690c3a6505e1fd023888d2480b7ec3982bbdff6ff4a7cc5ca8cc394a07f467ca5e2e73083dc", 0xe5, 0x1f, 0x0, 0x0, r3}, &(0x7f00001dd000)={0x0, 0x0, 0x0, 0x1, 0x7, r1, &(0x7f000050f000)="b96e8c4ed8df22b8f607fe5268ad6e0e1a04c3d7f46afb1ec3d21f05a6a55ce442e29da1cabb6e1d92e35574c804fb5d227fc09c450ed32a812abef0d36271120af49bd2d45e0529baa0831ef3a8fd708c4afce88bc37b007bb6fef40c5ecf9722e32f329e19c3c6b2d8753a8aba64c082624e9e0fb0d22dc570e1d7727cd274994779506a89757377a167b8661dfa62c39d725c5ee6089429e737", 0x9b, 0x3f, 0x0, 0x0, r3}]) fcntl$setown(r1, 0x8, r0) fcntl$setsig(r1, 0xa, 0x12) dup2(r1, r2) r6 = gettid() tkill(r6, 0x1000000033) exit(0x0) open(&(0x7f0000364000-0x8)='./file0\x00', 0x401, 0x0) dup2(r1, r4) 2018/01/25 08:30:06 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) exit_group(0x0) writev(r0, &(0x7f00006f6000)=[{&(0x7f000075c000-0x3a)="39000000120003196906ffff7f0000070b00000004000000d901000300000014190012000f0001000000000000200000000000000400010090", 0x39}], 0x1) 2018/01/25 08:30:06 executing program 4: mmap(&(0x7f0000000000/0x13000)=nil, 0x13000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) mmap(&(0x7f0000013000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000014000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$adsp(&(0x7f0000014000)='/dev/adsp#\x00', 0x80000001, 0x111202) setsockopt$inet_sctp_SCTP_ADD_STREAMS(r1, 0x84, 0x79, &(0x7f0000010000-0x4)=0x5, 0x4) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000014000-0x19)='/selinux/avc/cache_stats\x00', 0x0, 0x0) sendmsg$key(r0, &(0x7f0000003000)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000001000)={0x2, 0xa, 0x0, 0x0, 0x2, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, []}, 0x10}, 0x1, 0x0, 0x0, 0x0}, 0x0) 2018/01/25 08:30:06 executing program 3: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_DEVICE(0xffffffffffffffff, 0xc00caee0, &(0x7f0000001000-0xc)={0x1, 0xffffffffffffff9c, 0x1}) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) unlinkat(r0, &(0x7f0000001000-0x8)='./file0\x00', 0x200) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) syz_fuse_mount(&(0x7f0000001000-0x8)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x562e3336c0ed74de) 2018/01/25 08:30:06 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x7fff) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000f40000)='/dev/ptmx\x00', 0x200000000101002, 0x0) sendfile(r1, r0, &(0x7f0000b4c000-0x8)=0x0, 0x100000002) read$eventfd(r1, &(0x7f0000649000)=0x0, 0x8) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000670000-0x8)={0x0, 0x5e95, 0x3}, &(0x7f0000927000+0xdb8)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000c0f000)={r2, 0x8, 0x10}, &(0x7f0000429000-0x4)=0xc) 2018/01/25 08:30:06 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) clock_gettime(0x3, &(0x7f0000b3c000-0x10)={0x0, 0x0}) bind$inet6(r0, &(0x7f0000187000-0x1c)={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0}, 0x1c) r1 = fcntl$dupfd(r0, 0x0, r0) sendto$inet6(r1, &(0x7f0000310000-0x2)="e1", 0x1, 0x0, &(0x7f00006a0000-0x1c)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}, 0x0}, 0x1c) ioctl$DRM_IOCTL_GET_MAP(r1, 0xc0286404, &(0x7f0000c4a000)={&(0x7f0000257000/0x3000)=nil, 0x4, 0x5, 0x1b, &(0x7f0000e0c000/0x3000)=nil, 0xc8e4}) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f0000408000-0xc)=@sack_info={0x0, 0x0, 0x0}, &(0x7f00003e3000-0x4)=0xc) openat$sequencer(0xffffffffffffff9c, &(0x7f000055e000-0xf)='/dev/sequencer\x00', 0x0, 0x0) 2018/01/25 08:30:06 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) read(r0, &(0x7f0000f6c000)=""/4096, 0xffffffa0) sigaltstack(&(0x7f0000f15000/0x4000)=nil, &(0x7f0000fe6000)=0x0) r1 = socket$inet6(0xa, 0x2000000000001, 0x0) sendto$inet6(r1, &(0x7f0000a9c000)="", 0x0, 0xfffffefffffffffe, &(0x7f0000f63000-0x1c)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}, 0x0}, 0x1c) 2018/01/25 08:30:06 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f000006d000-0x8)={0xffffffffffffffff, 0xffffffffffffffff}) sched_setaffinity(0x0, 0x8, &(0x7f000006f000)=0x5) read(r1, &(0x7f0000067000)=""/1, 0x1) writev(r0, &(0x7f0000051000)=[{&(0x7f0000058000-0xe9d)="ad", 0x1}], 0x1) r2 = openat$cuse(0xffffffffffffff9c, &(0x7f0000410000-0xa)='/dev/cuse\x00', 0x4000, 0x0) getsockopt$bt_BT_FLUSHABLE(r2, 0x112, 0x8, &(0x7f0000db5000-0x4)=0xa7b, &(0x7f00009d8000-0x8)=0x4) 2018/01/25 08:30:06 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_getres(0x6, &(0x7f000057e000)={0x0, 0x0}) futex(&(0x7f000000d000-0x4)=0x0, 0x0, 0x0, &(0x7f0000001000)={0x77359400, r0}, &(0x7f0000048000)=0x0, 0x0) futex(&(0x7f000000d000-0x4)=0x0, 0x1, 0x0, &(0x7f0000acb000-0x10)={0x0, 0x989680}, &(0x7f0000a2a000)=0x0, 0x0) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000ef9000-0xc)='/dev/autofs\x00', 0xa8000, 0x0) mq_timedsend(r1, &(0x7f00002cb000)="f8d1baff427a8d12a7a747e888c742b0e4959872f8b33c2eb5eb7c60d9a46df0b02f5fdec92c705c3583092d17a8052cbdd43faedf2946b9bfd2b767f6e75896f1046d638ba1f7b3ac4a47b5510bf4e5477de790528716dfd1aa4fea68ed364d5fda827ffe89dc21d83e25aa991b9c01081f48c58477a22a0b8450b96fee3469f91df856838a25f0a44f85fbc9ae1f63a913a07a89aa226786d6a7b14714abe36559ba86f56f0918bb7eb62daf649e1588532af2aa1b3c13f68792d33ccb4c80016331955ddbc916f3ffb3c78bae1155ee3a62329f6d774d5b88e07ba1994a46e243b8966a6a220813393c1bac2dcfd7", 0xf0, 0x7ff, &(0x7f0000d3b000)={0x0, 0x989680}) 2018/01/25 08:30:06 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f000059b000)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(camellia)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c8b000-0x30)="d3ab27191a01002356ba602dff05000bfef9b9d2a4b20079fffffffffffffe000225070097c11ed4c2c4dc42ffa86eb9", 0x30) r2 = dup(r1) connect$vsock_dgram(r2, &(0x7f0000113000-0x10)={0x28, 0x0, 0xffffffff, @host=0x2, 0x0}, 0x10) writev(r1, &(0x7f00002f7000-0x30)=[{&(0x7f0000dca000-0x1000)="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", 0x100}], 0x1) recvmsg(r1, &(0x7f0000d20000)={&(0x7f0000300000-0x60)=@nfc_llcp={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/63, 0x0}, 0x60, &(0x7f0000b9c000)=[{&(0x7f0000810000-0x1000)=""/4096, 0x1000}], 0x1, &(0x7f0000da2000)=""/0, 0x0, 0x0}, 0x0) 2018/01/25 08:30:06 executing program 3: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000001000-0x9)='/dev/dsp\x00', 0x10000, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, &(0x7f0000000000)=0xffffffffffffffff, 0x4) mmap(&(0x7f0000000000/0x8e2000)=nil, 0x8e2000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) mmap(&(0x7f00008e2000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(r1, 0x0, 0x2d, &(0x7f00008e2000)={0x1, {{0x2, 0x0, @broadcast=0xffffffff, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x90) setsockopt$inet_buf(r1, 0x0, 0x41, &(0x7f00008e1000-0x37)="958e392937a186d6306a3615593baa57ff0002060000000000079ab4d5ed5cff03000000000000ffff8dffff080cf4eacc49d4df311e370043159379595d0000000000000093bffffffeffbd03ba89734f4e49fda5060255", 0x58) 2018/01/25 08:30:06 executing program 4: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x4, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) accept$packet(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local={[0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0x0}, [0x0, 0x0]}, &(0x7f0000937000-0x4)=0x14) bpf$PROG_LOAD(0x5, &(0x7f0000a9b000-0x48)={0x4, 0xd, &(0x7f000018e000-0x68)=@framed={{0x18, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x81}, [@map={0x18, 0x2, 0x1, 0x0, r0, 0x0, 0x0, 0x0, 0x0}, @initr0={0x18, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x8584}, @initr0={0x18, 0x0, 0x0, 0x0, 0x90, 0x0, 0x0, 0x0, 0x6}, @initr0={0x18, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0xe4}, @call={0x85, 0x0, 0x0, 0x2d}], {0x95, 0x0, 0x0, 0x0}}, &(0x7f000005d000)='GPL\x00', 0x4, 0x1000, &(0x7f000090d000-0x1000)=""/4096, 0x40f00, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], r1}, 0x48) mmap(&(0x7f0000000000/0x13000)=nil, 0x13000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000003000)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000001000)={0x2, 0xa, 0x0, 0x0, 0x2, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, []}, 0x10}, 0x1, 0x0, 0x0, 0x0}, 0x0) 2018/01/25 08:30:06 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) r1 = fcntl$dupfd(r0, 0x0, r0) sendto$inet6(r1, &(0x7f0000310000-0x2)="e1", 0x1, 0x0, &(0x7f0000a2f000)={0xa, 0x2, 0x0, @loopback={0x0, 0x1}, 0x0}, 0x1c) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f0000408000-0xc)=@sack_info={0x0, 0x0, 0x0}, &(0x7f00003e3000-0x4)=0xc) 2018/01/25 08:30:06 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) read(r0, &(0x7f0000f6c000)=""/4096, 0xffffffa0) sigaltstack(&(0x7f0000f15000/0x4000)=nil, &(0x7f0000fe6000)=0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000a9c000)="", 0x0, 0xfffffefffffffffe, &(0x7f0000f63000-0x1c)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}, 0x0}, 0x1c) 2018/01/25 08:30:06 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x2, 0x800, 0x51) sendto(r0, &(0x7f0000001000-0x14)="120000003200e706000f0000000000000800", 0x12, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000946000)={@generic="22d6352abf36ec3fb928f673e46109e7", @ifru_flags=0x1400}) 2018/01/25 08:30:06 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) set_robust_list(&(0x7f0000b1f000-0x18)={&(0x7f0000544000/0x3000)=nil, 0x9, &(0x7f00004aa000/0x1000)=nil}, 0x18) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x9, 0x2}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = dup3(r1, r1, 0x0) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffff9c, 0x84, 0x1b, &(0x7f0000184000-0x79)={0x0, 0x71, "e168358365d495ec5a4dd7bf46e58290e1bc97e162ec5a7a878845a2b717aadc0e9b95184045eb68d33f572c564533e33e882ec2037100f78248654e75fd9d3fdd25122c0379925d19dc20f194668483b1197189cbdc0a8f635e19cef44a73a7c07ddac00ff632d7c78c78ad2ef15d30a8"}, &(0x7f0000e50000-0x4)=0x79) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r2, 0x84, 0x77, &(0x7f000076c000)={r3, 0xc5b2, 0x5, [0x0, 0x4, 0x2, 0xffff, 0x101]}, 0x12) socket$nl_generic(0x10, 0x3, 0x10) setsockopt$inet6_group_source_req(r1, 0x29, 0x2c, &(0x7f00000cb000)={0x3, {{0xa, 0x1, 0x10000000000, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0x100000001}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, {{0xa, 0x0, 0x20, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xbb}, 0x3}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x108) bind$inet6(r0, &(0x7f0000754000)={0xa, 0xffffffffffffffff, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0}, 0x1c) r4 = openat$ppp(0xffffffffffffff9c, &(0x7f0000acb000-0x9)='/dev/ppp\x00', 0x40, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_PORT_INFO(r4, 0xc0a85322, &(0x7f0000577000)={{0x0, 0x0}, ""/64, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000045000-0x48)={0x0, 0x0, [0x3, 0x1, 0x3f, 0x200, 0x7, 0x7, 0x6, 0x0]}) 2018/01/25 08:30:06 executing program 4: mmap(&(0x7f0000000000/0x13000)=nil, 0x13000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000003000)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000001000)={0x2, 0xa, 0x0, 0x0, 0x2, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, []}, 0x10}, 0x1, 0x0, 0x0, 0x0}, 0x0) r1 = syz_open_dev$dmmidi(&(0x7f0000002000-0xd)='/dev/dmmidi#\x00', 0xb09, 0x400600) mmap(&(0x7f0000013000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$bt_rfcomm_RFCOMM_LM(r1, 0x12, 0x3, &(0x7f0000014000-0x4)=0x1, 0x4) mmap(&(0x7f0000013000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) syz_open_dev$usbmon(&(0x7f0000014000-0xd)='/dev/usbmon#\x00', 0x9, 0x40) mmap(&(0x7f0000013000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fcntl$getown(r1, 0x9) bind$netlink(r1, &(0x7f0000014000-0xc)={0x10, 0x0, 0x2, 0x40000000}, 0xc) 2018/01/25 08:30:06 executing program 2: mmap(&(0x7f0000000000/0xb000)=nil, 0xb000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$can_bcm(0x1d, 0x2, 0x2) mmap(&(0x7f000000b000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f000000b000)={@generic="2b56be99dd1cc5636bc24558bf7072ea", @ifru_flags=0x4000}) connect(r0, &(0x7f0000002000)=@ethernet={0x0, @empty=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) sendmsg$can_bcm(r0, &(0x7f0000000000)={&(0x7f0000004000)={0x1d, 0x0, 0x0, 0x0}, 0x10, &(0x7f0000001000-0x10)={&(0x7f0000005000-0x48)={0x5, 0x3, 0x0, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, 0x1, @can={{0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, "fe1f00fc0404abac"}}, 0x48}, 0x1, 0x0, 0x0, 0x0}, 0x0) r1 = syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x3463, 0x80) mmap(&(0x7f000000b000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffff9c, 0x84, 0x9, &(0x7f000000b000)={0x0, @in6={{0xa, 0x0, 0xbf, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x2}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x3, 0x7, 0x0, 0xc1d, 0x10}, &(0x7f0000009000)=0xa0) mmap(&(0x7f000000b000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f0000005000-0x14)={r2, 0x9, 0x6, [0x8000, 0xa8, 0x67, 0xfffffffffffffffe, 0x6, 0xfffffffffffffc00]}, &(0x7f000000b000)=0x14) socket$vsock_dgram(0x28, 0x2, 0x0) mmap(&(0x7f000000c000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f000000c000)={r2, @in={{0x2, 0x2, @rand_addr=0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x3c, 0x2, 0x3ed, 0xb247, 0x36}, &(0x7f000000d000-0x4)=0xa0) mmap(&(0x7f000000b000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f000000b000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) 2018/01/25 08:30:06 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x7fff) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000f40000)='/dev/ptmx\x00', 0x200000000101002, 0x0) sendfile(r1, r0, &(0x7f0000b4c000-0x8)=0x0, 0x100000002) read$eventfd(r1, &(0x7f0000649000)=0x0, 0x8) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000beb000-0x50)={@common='syzkaller1\x00', @ifru_settings={0x5, 0x100000001, @fr=&(0x7f000026b000)={0x3, 0x100, 0x100000000, 0x6, 0x9, 0x0, 0x1de3}}}) 2018/01/25 08:30:06 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) read(r0, &(0x7f0000f6c000)=""/4096, 0xffffffa0) sigaltstack(&(0x7f0000f15000/0x4000)=nil, &(0x7f0000fe6000)=0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000a9c000)="", 0x0, 0xfffffefffffffffe, &(0x7f0000f63000-0x1c)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}, 0x0}, 0x1c) 2018/01/25 08:30:06 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000689000-0x8)={0xffffffffffffffff, 0xffffffffffffffff}, 0x200000000000) r2 = socket$inet6(0xa, 0x6, 0x0) close(r0) listen(r2, 0x0) ioctl$TIOCGSOFTCAR(r0, 0x5419, &(0x7f0000a81000)=0x0) accept4(r2, &(0x7f0000646000)=@ipx={0x0, 0x0, 0x0, ""/6, 0x0, 0x0}, &(0x7f00008a9000)=0x10, 0x0) dup3(r1, r0, 0x0) 2018/01/25 08:30:06 executing program 7: pipe2(&(0x7f0000850000-0x8)={0x0, 0x0}, 0x84800) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000e6000-0xe8)={{{@in=@broadcast=0x0, @in=@multicast1=0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, {{@in=@multicast1=0x0, 0xffffffffffffffff, 0x0}, 0x0, @in6=@empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, &(0x7f0000001000-0x4)=0xe8) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$bt_l2cap_L2CAP_LM(r0, 0x6, 0x3, &(0x7f0000001000-0x4)=0x0, &(0x7f0000000000)=0x4) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000cce000)={0x0, 0xc0, &(0x7f00006ee000)=[@in6={0xa, 0x1, 0x1, @loopback={0x0, 0x1}, 0xff}, @in={0x2, 0x0, @multicast1=0xe0000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @in={0x2, 0x0, @dev={0xac, 0x14, 0x0, 0x14}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @in6={0xa, 0x2, 0x7, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0xe08}, @in={0x2, 0x2, @loopback=0x7f000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @in6={0xa, 0x2, 0x6, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0xc64d}, @in={0x2, 0x1, @loopback=0x7f000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @in={0x2, 0x2, @broadcast=0xffffffff, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @in6={0xa, 0x0, 0xd216, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0x300000000000}]}, &(0x7f0000fc1000-0x4)=0x10) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000858000)={0xca2, 0x9, 0x820c, 0x40000000000, 0x40, 0x9, 0x9, 0x2, r2}, 0x20) r3 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r3, &(0x7f0000187000-0x1c)={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0}, 0x1c) r4 = syz_open_dev$usbmon(&(0x7f00009b6000-0xd)='/dev/usbmon#\x00', 0x0, 0x4008c0) ioctl$sock_bt_cmtp_CMTPGETCONNINFO(r4, 0x800443d3, &(0x7f0000ca4000)={{0x6, 0xa3ca, 0x41d8, 0x3, 0x80, 0x4}, 0x4, 0xfffffffffffffffc, 0x0}) ioctl$TUNSETQUEUE(r4, 0x400454d9, &(0x7f00007e5000-0x50)={@generic="518660e16245306b43725f7ea071090f", @ifru_addrs=@vsock={0x28, 0x0, 0x2711, @any=0xffffffff, 0x0}}) getsockopt$inet_sctp_SCTP_INITMSG(r4, 0x84, 0x2, &(0x7f00007c4000-0x8)={0x0, 0x0, 0x0, 0x0}, &(0x7f0000175000-0x4)=0x8) r5 = fcntl$dupfd(r4, 0x409, r3) sendto$inet6(r5, &(0x7f0000310000-0x2)="e1", 0x1, 0x0, &(0x7f00006a0000-0x1c)={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xbb}, 0x0}, 0x1c) fcntl$setpipe(r3, 0x407, 0x2) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r5, 0x84, 0x10, &(0x7f0000408000-0xc)=@sack_info={0x0, 0x80000000, 0x4}, &(0x7f00003e3000-0x4)=0xfffffedb) getsockopt$inet_mreqsrc(r0, 0x0, 0x26, &(0x7f000054c000-0xc)={@local={0x0, 0x0, 0xffffffffffffffff, 0x0}, @loopback=0x0, @empty=0x0}, &(0x7f0000c5f000)=0xc) 2018/01/25 08:30:06 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000002000)={0xaa, 0x0, 0x0}) socketpair(0x5, 0x7, 0x10001, &(0x7f000037b000-0x8)={0x0, 0x0}) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000586000)={0x0, 0x74, "5e5635b64ec9b0ee4cd01707f210f3831b65327b345dedd17d14b09650af2460d5a80a256742aa02e272907133dad43d3692558d0fd58d223489369e4df5519552a933b2f8a72298339c7d7618f018fafccbbd9238908d988f8cd262bf51a75c0ae98195aea990376870f43917956ce458ae949d"}, &(0x7f000026a000)=0x7c) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f000033b000)={r2, 0x1, 0x10000}, &(0x7f0000e7c000-0x4)=0x8) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1, 0x0}) mknod(&(0x7f0000013000-0x8)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) clone(0x0, &(0x7f0000f39000)="", &(0x7f0000eaa000-0x4)=0x0, &(0x7f0000bf3000-0x4)=0x0, &(0x7f00003b9000-0xcd)="") ioctl$UFFDIO_ZEROPAGE(r0, 0x8010aa02, &(0x7f00000c1000-0x10)={&(0x7f0000011000/0x3000)=nil, 0x3000}) 2018/01/25 08:30:06 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) read(r0, &(0x7f0000f6c000)=""/4096, 0xffffffa0) sigaltstack(&(0x7f0000f15000/0x4000)=nil, &(0x7f0000fe6000)=0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000a9c000)="", 0x0, 0xfffffefffffffffe, &(0x7f0000f63000-0x1c)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}, 0x0}, 0x1c) 2018/01/25 08:30:06 executing program 4: mmap(&(0x7f0000000000/0x13000)=nil, 0x13000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) r1 = pkey_alloc(0x0, 0x3) pkey_mprotect(&(0x7f000000e000/0x1000)=nil, 0x1000, 0x2000008, r1) sendmsg$key(r0, &(0x7f0000003000)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000001000)={0x2, 0xa, 0x0, 0x0, 0x2, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, []}, 0x10}, 0x1, 0x0, 0x0, 0x0}, 0x0) 2018/01/25 08:30:06 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x40000000015, 0x5, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00006dc000-0x4)=0x0, 0x4) bind$inet(r0, &(0x7f00008a6000-0x10)={0x2, 0x0, @loopback=0x7f000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) sendto$inet(r0, &(0x7f000056a000)="", 0x0, 0x0, &(0x7f0000dfd000-0x10)={0x2, 0x0, @loopback=0x7f000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) sendto$inet(r0, &(0x7f0000fc3000-0x1000)="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", 0x481, 0x0, &(0x7f0000644000)={0x2, 0x0, @loopback=0x7f000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) recvfrom$inet6(r0, &(0x7f00008d9000-0x7c)=""/124, 0x7c, 0x0, &(0x7f00008e9000-0x1c)={0xa, 0xffffffffffffffff, 0x0, @loopback={0x0, 0x1}, 0x0}, 0x1c) r1 = add_key$keyring(&(0x7f000059b000-0x8)='keyring\x00', &(0x7f0000a38000-0x5)={0x73, 0x79, 0x7a, 0x2, 0x0}, 0x0, 0x0, 0xffffffffffffffff) add_key$user(&(0x7f0000638000)='user\x00', &(0x7f0000708000)={0x73, 0x79, 0x7a, 0x2, 0x0}, &(0x7f000039a000-0xaa)="e26db2316bf09711edd504d5b353435127049fc61400051d413a61bbdc42d10e9c90fee3b74ff6be9699af3904c8c10657d8cfa8126dfb766bf9eacc06db1a97a2a0c28588615f9af242c4576dfadcbcbcf2f50e3f382e7e07508cc07a30b0f0a1464a706fec060eb2ffd80827517d04b756e9b06d2d07dc5b0e5b4c801e167e3893f422bd407e1a242493c324abc0ff4bdb9b3289eeed5d1cefb09ba2509c6b95486b1cb0bdb34cb25e", 0xaa, r1) sendto$inet(r0, &(0x7f000020a000)="", 0x0, 0x0, &(0x7f00002b4000)={0x2, 0x0, @loopback=0x7f000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000e19000-0x8)={0xffffffffffffffff, 0xffffffffffffffff}) mbind(&(0x7f00004dd000/0x2000)=nil, 0x2000, 0x8002, &(0x7f0000db8000)=0x8001, 0xfff, 0x2) recvfrom$inet6(r0, &(0x7f0000fc6000)=""/0, 0x0, 0x0, &(0x7f0000fbf000-0x1c)={0xa, 0xffffffffffffffff, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xbb}, 0x0}, 0x1c) keyctl$dh_compute(0x17, &(0x7f00004c9000-0xc)={0x0, 0x0, 0x0}, &(0x7f00000fc000)=""/1, 0x1, &(0x7f0000eaf000-0x38)={&(0x7f0000573000-0x11)={'crct10dif-generic\x00'}, &(0x7f0000fe6000-0x23)="", 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) 2018/01/25 08:30:06 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000c5e000-0x1c)={0xa, 0x0, 0x7, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0}, 0x1c) r1 = fcntl$dupfd(r0, 0x0, r0) sendto$inet6(r1, &(0x7f0000310000-0x2)="e1", 0x1, 0x0, &(0x7f00006a0000-0x1c)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}, 0x0}, 0x1c) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f0000408000-0xc)=@sack_info={0x0, 0x0, 0x0}, &(0x7f00003e3000-0x4)=0xc) 2018/01/25 08:30:06 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00006f4000-0x9)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f0000796000-0x70)={[{0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}], 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 2018/01/25 08:30:06 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = mq_open(&(0x7f0000000000)='-$\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000665000-0x40)={0x0, 0x1, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0}) mq_timedsend(r0, &(0x7f0000a5c000)="", 0x0, 0x0, 0x0) timerfd_gettime(0xffffffffffffff9c, &(0x7f000039b000-0x20)={{0x0, 0x0}, {0x0, 0x0}}) mq_timedsend(r0, &(0x7f00004d2000-0x67)="9cec11b201a2731dbfe953c7733d50e1411a4ea8053240d79ff16cb242ddf1d7eb87ffe2814aba8f8f3b192fa1e41617f4c9df7c4240147e188a95f40878504317ceb595dc97e94043d29efa1a441200eb2e42204477063a3749c69c57ff0567c41d46328f8259", 0xfffffffffffffe3b, 0xfffffffffffffffe, &(0x7f000063e000-0x10)={0x77359400, 0x0}) mq_timedreceive(r0, &(0x7f0000659000)=""/131, 0x83, 0x0, 0x0) 2018/01/25 08:30:06 executing program 4: mmap(&(0x7f0000000000/0x13000)=nil, 0x13000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) mmap(&(0x7f0000013000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000014000-0x11)='/selinux/enforce\x00', 0x0, 0x0) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000008000-0xc)={&(0x7f0000002000-0x8)='./file0\x00', r1}, 0xc) mmap(&(0x7f0000013000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000009000)={0x0, @in6={{0xa, 0x0, 0x8000, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0x1}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0xffffffff, 0x1}, &(0x7f0000013000)=0x98) setsockopt$inet_sctp_SCTP_AUTH_KEY(r1, 0x84, 0x17, &(0x7f0000007000)={r2, 0xffffffffffffff70, 0x9f, "33f4b823bab53f11992e4281f44c39bc16ef6904a5e46269a19a541584c7cf921bcfd53446b47a5dd059055e4159a8a817c3ad384edadd4d700277325e2db4cf6304e3032f3bd857dbdd4739458bb0ec5a2e96b7256e23733e4777bcf4b3aa67052933eab8603b3890f310b48c85b0ce4bb911dbe2e31c34a5f7f09c9e742d4057bb4a5430d59881eefbbe6a7d7b2d064cd988486525ed0232057bae676323"}, 0xa7) sendmsg$key(r0, &(0x7f0000003000)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000001000)={0x2, 0xa, 0x0, 0x0, 0x2, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, []}, 0x10}, 0x1, 0x0, 0x0, 0x0}, 0x0) mmap(&(0x7f0000013000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt(r0, 0x100000001, 0xaea4, &(0x7f0000014000-0x5c)="dda0118deddfc6000af48ade9571c5728ec2a445f0111d24df3e426fe47acb0d4f33e9e8e52e4666e9f9cdb66d0ae60764f5afd59a5f2849c431b6d7b5a971d0060597a6ecb860ff3f545987ef48057227f04b15c243bcd76046b716", 0x5c) 2018/01/25 08:30:06 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) read(r0, &(0x7f0000f6c000)=""/4096, 0xffffffa0) r1 = socket$inet6(0xa, 0x2000000000001, 0x0) sendto$inet6(r1, &(0x7f0000a9c000)="", 0x0, 0xfffffefffffffffe, &(0x7f0000f63000-0x1c)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}, 0x0}, 0x1c) 2018/01/25 08:30:06 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000e4a000)='./bus\x00', 0x141042, 0x1) r1 = getpid() ioprio_set$pid(0x1, r1, 0x9) ftruncate(r0, 0x7fff) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000d68000)='/dev/ptmx\x00', 0x6503f23517c715c4, 0x0) ioprio_set$pid(0x1, r1, 0x5) ioctl$PIO_FONTX(r0, 0x4b6c, &(0x7f0000a22000)="fb6b27ae4f6fec6dfaab9475090b0d78221ef6486ed0ce27c4ebe185aaec6761e5d0c3ea4959ab1e95111b335c487fe34abf75713dba537aeb59b077cccc5b26bcab03fe4eb786ed237a170a2f983d34bd9b7b15a85c6a577c8aa50037353b39ab2035de5c22c801767dc260bce1c055e1e2c0bd640bc7b00fbac097be848bf99493fd846b9a291590c930660c20c2cafb69d8") sendfile(r2, r0, &(0x7f0000b4c000-0x8)=0x0, 0x100000002) read$eventfd(r2, &(0x7f0000649000)=0x0, 0x8) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xcc, &(0x7f00001be000)={{0xa, 0x1, 0x6, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0xff, 0xff], @remote={0xac, 0x14, 0x0, 0xbb}}, 0x9}, {0xa, 0x2, 0x8, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x14}, 0x5}, 0xfff, [0x6, 0x401, 0x8, 0x63, 0x100000001, 0x7, 0x3, 0x2]}, 0x5c) 2018/01/25 08:30:06 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000040fe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000982000)={0x0, 0x0, 0x1, @tid=0xffffffffffffffff, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000e72000-0x4)=0x0) timer_settime(0x0, 0x1, &(0x7f000096b000-0x20)={{0x77359400, 0x0}, {0x0, 0x989680}}, &(0x7f00008c4000-0x20)={{0x0, 0x0}, {0x0, 0x0}}) shmget(0x3, 0x2000, 0x14, &(0x7f0000f41000/0x2000)=nil) 2018/01/25 08:30:06 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000187000-0x1c)={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0}, 0x1c) r1 = fcntl$dupfd(r0, 0x0, r0) sendto$inet6(r1, &(0x7f0000310000-0x2)="e1", 0x1, 0x0, &(0x7f00006a0000-0x1c)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}, 0x0}, 0x1c) setsockopt$nfc_llcp_NFC_LLCP_MIUX(r1, 0x118, 0x1, &(0x7f0000605000)=0x8, 0x4) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f0000408000-0xc)=@sack_info={0x0, 0x0, 0x0}, &(0x7f00003e3000-0x4)=0xc) 2018/01/25 08:30:06 executing program 0: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000000)={0xffffffffffffff9c}) listen$netrom(r0, 0x1f) setsockopt$packet_fanout_data(r0, 0x107, 0x16, &(0x7f0000001000-0x10)={0x2, &(0x7f0000000000)=[{0xfffffffffffff800, 0x2, 0x200, 0x4}, {0x7, 0x0, 0x5def0, 0x0}]}, 0x10) connect$rds(r0, &(0x7f0000000000)={0x2, 0x2, @dev={0xac, 0x14, 0x0, 0xf}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_udp_int(r0, 0x11, 0x67, &(0x7f0000000000)=0x0, &(0x7f0000001000)=0x4) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x1b, &(0x7f0000002000)={0x0, 0xb, "0b375a6e70d041402a0302"}, &(0x7f0000003000-0x4)=0x13) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000001000-0x4)=@assoc_id=r1, 0x4) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair(0x2, 0x803, 0x0, &(0x7f0000003000)={0x0, 0x0}) write$selinux_create(r2, &(0x7f0000001000-0x27)=@objname={'system_u:object_r:syslogd_var_lib_t:s0', 0x20, '/sbin/dhclient', 0x20, 0x35, 0x30, 0x20, './file0\x00'}, 0x41) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000001000-0xc)={0x0, 0x0, 0x0}, &(0x7f0000001000-0x4)=0xc) mmap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCSPGRP(r3, 0x8902, &(0x7f0000005000-0x4)=r4) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r2, 0xc0045516, &(0x7f0000006000-0x4)=0x0) fadvise64(r2, 0x0, 0xfff, 0x1) mmap(&(0x7f0000006000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000006000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$RDS_GET_MR(r2, 0x114, 0x2, &(0x7f0000005000-0x20)={{&(0x7f0000007000-0xe0)=""/224, 0xe0}, &(0x7f0000006000)=0x0, 0x25}, 0x20) splice(r2, &(0x7f0000006000-0x8)=0x0, r2, &(0x7f0000000000)=0x0, 0x1000, 0x20ace96cd2d7d9f5) getrusage(0x0, &(0x7f0000001000-0x90)={{0x0, 0x0}, {0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) mmap(&(0x7f0000007000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000007000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockname$packet(r2, &(0x7f0000008000-0x14)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local={[0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0x0}, [0x0, 0x0]}, &(0x7f0000008000-0x4)=0x14) r5 = socket$can_bcm(0x1d, 0x2, 0x2) dup(r5) 2018/01/25 08:30:06 executing program 3: r0 = fcntl$dupfd(0xffffffffffffff9c, 0x406, 0xffffffffffffffff) fcntl$setstatus(r0, 0x4, 0x4000) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = socket$inet6_sctp(0xa, 0x2001, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000ec7000)=[], 0x91) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r1, 0x84, 0x20, &(0x7f000070d000-0x4)=0x1, 0x4) syz_open_dev$mouse(&(0x7f0000607000)='/dev/input/mouse#\x00', 0x2, 0x0) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r1, 0x84, 0xc, &(0x7f000059d000-0x4)=0x0, 0x4) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r1, 0x84, 0x6d, &(0x7f00009ee000)={0x0, 0x10, "160c72befb7e929d169e855c9b755b71"}, &(0x7f000075c000-0x4)=0x18) 2018/01/25 08:30:06 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setrlimit(0x100000000007, &(0x7f0000047000-0x10)={0x0, 0x0}) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000d7a000-0x9)='/dev/rtc\x00', 0x6000, 0x0) connect$bt_sco(r0, &(0x7f0000f55000-0x8)={0x1f, {0x1, 0xaf, 0x100000001, 0x7, 0x31, 0x80}}, 0x8) openat$selinux_policy(0xffffffffffffff9c, &(0x7f000001f000-0x10)='/selinux/policy\x00', 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f000000b000)={0x1, 0xc, 0x3f, 0x9, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x1c) 2018/01/25 08:30:06 executing program 4: mmap(&(0x7f0000000000/0x13000)=nil, 0x13000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000010000-0x10)='/dev/sequencer2\x00', 0x82, 0x0) mmap(&(0x7f0000013000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$VT_GETMODE(r0, 0x5601, &(0x7f0000013000)={0x0, 0x0, 0x0, 0x0, 0x0}) socket$key(0xf, 0x3, 0x2) 2018/01/25 08:30:06 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = accept(0xffffffffffffffff, &(0x7f00002b1000-0x9)=@rc={0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0}, &(0x7f0000a20000)=0x9) recvmsg$kcm(r1, &(0x7f00006ef000-0x38)={0x0, 0x0, &(0x7f00009fb000-0x20)=[{&(0x7f0000add000-0x8)=""/8, 0x8}, {&(0x7f000021e000)=""/121, 0x79}], 0x2, &(0x7f00007cf000)=""/203, 0xcb, 0x80}, 0x2) r2 = syz_open_dev$sndseq(&(0x7f00002ea000-0xd)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r2, 0xc0a85320, &(0x7f000002a000-0xb0)={{0x80, 0x0}, "0a4ceaa05d9a00000000000000039b3fd4cec307e8ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42f376589701a4", 0xa9824f69d1376637, 0x10000a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00002b6000)='/dev/sequencer2\x00', 0x0, 0x0) dup3(r0, r2, 0x0) perf_event_open(&(0x7f000001d000)={0x200000002, 0x78, 0xc568, 0x100000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r3, 0x29, 0x20, &(0x7f00007b7000-0x20)={@local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xaa}, 0x3, 0x2, 0xff, 0xd, 0x7, 0x81, 0x1}, 0x20) r4 = openat$dsp(0xffffffffffffff9c, &(0x7f000064d000)='/dev/dsp\x00', 0x0, 0x0) dup2(r4, r3) 2018/01/25 08:30:06 executing program 6: mmap(&(0x7f0000000000/0x10000)=nil, 0x10000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000010000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = accept$inet6(0xffffffffffffff9c, 0x0, &(0x7f0000010000)=0x0) mmap(&(0x7f0000010000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000010000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000011000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000011000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000011000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000012000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000012000)='/dev/ppp\x00', 0x400000, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000006000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @link_local={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, [0x0, 0x0]}, &(0x7f0000006000-0x4)=0x14) mmap(&(0x7f0000012000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$packet_add_memb(r1, 0x107, 0x1, &(0x7f0000012000)={r2, 0x1, 0x6, @random="8d6e4809a476", [0x0, 0x0]}, 0x10) mmap(&(0x7f0000013000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000013000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) openat$cuse(0xffffffffffffff9c, &(0x7f0000013000)='/dev/cuse\x00', 0x2200c2, 0x0) getsockopt$inet6_dccp_buf(r0, 0x21, 0xf, &(0x7f0000012000-0xf4)=""/244, &(0x7f0000011000-0x4)=0xcd) mmap(&(0x7f0000011000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r3 = syz_open_dev$mice(&(0x7f0000011000)='/dev/input/mice\x00', 0x0, 0x0) mmap(&(0x7f0000011000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000011000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000011000)={{{@in6=@mcast1={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0}, @in6=@loopback={0x0, 0x0}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, {{@in=@rand_addr=0x0, 0xffffffffffffffff, 0x0}, 0x0, @in=@rand_addr=0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, &(0x7f0000012000-0x4)=0xe8) mmap(&(0x7f0000011000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000012000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_MARK_BUFS(r3, 0x40206417, &(0x7f0000012000)={0x7fffffff, 0x8, 0x1, 0x26a, 0x2, 0x1}) stat(&(0x7f0000012000-0x8)='./file0\x00', &(0x7f000000a000-0x44)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) mmap(&(0x7f0000011000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x11, &(0x7f0000011000)={{{@in6=@ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0xff, 0xff], @empty=0x0}, @in6=@ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0xff, 0xff], @local={0xac, 0x14, 0x0, 0xaa}}, 0x1, 0x5, 0x2, 0x8, 0xa, 0xa0, 0x20, 0x5c, r4, r5}, {0x7, 0x5, 0x0, 0x6, 0x3, 0x2, 0x2, 0x7}, {0x4, 0x6, 0x3, 0xb5}, 0xfffffffffffffeff, 0xffffffffffffffff, 0x1, 0x0, 0x2, 0x3}, {{@in6=@local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xaa}, 0x2, 0x3e}, 0xa, @in=@loopback=0x7f000001, 0x3, 0x4, 0x0, 0x1, 0x9, 0x0, 0x4}}, 0xe8) r6 = socket$packet(0x11, 0x2, 0x300) mmap(&(0x7f0000013000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$KVM_GET_ONE_REG(r3, 0x4010aeab, &(0x7f0000013000)={0x5, 0x3d7d}) setsockopt$packet_int(r6, 0x107, 0x14, &(0x7f0000007000-0x4)=0x4, 0x4) mmap(&(0x7f0000012000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) sendto$inet6(r6, &(0x7f0000013000-0x2b)="e1ff3990a59adb0000000000000004c434fff0c8e22a42d10a5ea251e40833dce514a086f3f7baa9b1a79e", 0x2b, 0x0, &(0x7f0000008000)={0xa, 0xffffffffffffffff, 0x100000005, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xa}, 0x0}, 0x1c) 2018/01/25 08:30:06 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000acb000-0x1c)={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0}, 0x1c) r1 = syz_open_dev$sndpcmc(&(0x7f0000e20000-0x12)='/dev/snd/pcmC#D#c\x00', 0x7, 0x400000) openat$rtc(0xffffffffffffff9c, &(0x7f0000093000-0x9)='/dev/rtc\x00', 0x2a0000, 0x0) ioctl$sock_inet_sctp_SIOCINQ(r1, 0x541b, &(0x7f0000438000-0x4)=0x0) r2 = fcntl$dupfd(r0, 0x0, r0) sendto$inet6(r2, &(0x7f0000310000-0x2)="e1", 0x1, 0x0, &(0x7f00006a0000-0x1c)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}, 0x0}, 0x1c) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f0000408000-0xc)=@sack_info={0x0, 0x0, 0x0}, &(0x7f00003e3000-0x4)=0xc) 2018/01/25 08:30:06 executing program 3: mmap(&(0x7f0000000000/0x25000)=nil, 0x25000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000005000)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x0}, 0xc, &(0x7f0000004000)={&(0x7f0000024000)={0x24, 0x2c, 0xaff, 0xffffffffffffffff, 0xffffffffffffffff, {0x0, 0x0, 0x0}, [@nested={0x10, 0x0, [@typed={0xc, 0x0, @u32=0x0}]}]}, 0x24}, 0x1, 0x0, 0x0, 0x0}, 0x0) mmap(&(0x7f0000025000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000026000-0x9)='/dev/vcs\x00', 0x40001, 0x0) mmap(&(0x7f0000025000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$SNDRV_TIMER_IOCTL_STATUS(r1, 0x80605414, &(0x7f0000025000)=""/54) 2018/01/25 08:30:06 executing program 4: mmap(&(0x7f0000000000/0x13000)=nil, 0x13000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) userfaultfd(0x800) sendmsg$key(r0, &(0x7f0000003000)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000001000)={0x2, 0xa, 0x0, 0x0, 0x2, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, []}, 0x10}, 0x1, 0x0, 0x0, 0x0}, 0x0) mmap(&(0x7f0000013000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000014000-0x290)={0x3, {{0xa, 0x3, 0x9, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0x7}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0, 0x4, [{{0xa, 0x0, 0xfffffffffffffffd, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0x5}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, {{0xa, 0x2, 0x4, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0x0}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, {{0xa, 0x1, 0x200, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x11}, 0x0}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, {{0xa, 0x0, 0x100, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xbb}, 0x31f}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}]}, 0x290) mmap(&(0x7f0000013000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$sock_int(r0, 0x1, 0x3d, &(0x7f0000014000-0x4)=0x1, 0x4) syz_open_dev$vcsa(&(0x7f0000008000-0xb)='/dev/vcsa#\x00', 0x3f, 0x0) socketpair(0x19, 0x4, 0x4, &(0x7f0000001000-0x8)={0x0, 0x0}) setsockopt$l2tp_PPPOL2TP_SO_DEBUG(r1, 0x111, 0x1, 0xff, 0x4) 2018/01/25 08:30:06 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x2, 0x0) r0 = socket$inet6(0xa, 0x2000000000001, 0x0) sendto$inet6(r0, &(0x7f0000a9c000)="", 0x0, 0xfffffefffffffffe, &(0x7f0000f63000-0x1c)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}, 0x0}, 0x1c) 2018/01/25 08:30:06 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dspn(&(0x7f000089f000)='/dev/dsp#\x00', 0x4, 0x228080) r1 = syz_open_dev$dmmidi(&(0x7f0000710000)='/dev/dmmidi#\x00', 0x3, 0x0) ioctl$KVM_IOEVENTFD(r0, 0x4040ae79, &(0x7f000078c000-0x20)={0x4000, &(0x7f0000f23000)=0x0, 0x8, r1, 0xa}) setsockopt$SO_RDS_MSG_RXPATH_LATENCY(r0, 0x114, 0xa, &(0x7f000039f000)={0x2, "20e3"}, 0x3) r2 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0xfffffffffffffff7) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000f40000)='/dev/ptmx\x00', 0x200000000101002, 0x0) sendfile(r3, r2, &(0x7f0000b4c000-0x8)=0x0, 0x100000002) read$eventfd(r3, &(0x7f0000649000)=0x0, 0x8) 2018/01/25 08:30:06 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2000000000001, 0x0) sendto$inet6(r0, &(0x7f0000a9c000)="", 0x0, 0xfffffefffffffffe, &(0x7f0000f63000-0x1c)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}, 0x0}, 0x1c) 2018/01/25 08:30:06 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x10, 0x1, 0xf000000000000000, &(0x7f0000259000+0xfa3)={0x0, 0x0}) r0 = syz_open_dev$loop(&(0x7f0000de3000-0xb)='/dev/loop#\x00', 0x0, 0x0) fadvise64(r0, 0x0, 0x0, 0x1) 2018/01/25 08:30:06 executing program 5: r0 = socket$inet6(0xa, 0x2000000000001, 0x0) sendto$inet6(r0, &(0x7f0000a9c000)="", 0x0, 0xfffffefffffffffe, &(0x7f0000f63000-0x1c)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}, 0x0}, 0x1c) 2018/01/25 08:30:06 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) r1 = dup2(r0, r0) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffff9c, 0x84, 0x13, &(0x7f00009dd000-0x8)={0x0, 0x3}, &(0x7f0000096000-0x4)=0x8) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f0000b2d000-0x12)={r2, 0x7fff8000, 0x5, [0x2, 0x100000001, 0x7, 0x0, 0x6]}, 0x12) bind$alg(r0, &(0x7f0000534000)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(ctr(aes-aesni),ghash-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000052000)="e5fcb5bf91aa7855fbcdfef1ddb42113", 0x10) r3 = accept$alg(r0, 0x0, 0x0) r4 = syz_open_dev$admmidi(&(0x7f0000f68000-0xe)='/dev/admmidi#\x00', 0x1, 0x2) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000ace000)={0x0, 0x58, &(0x7f0000622000)=[@in={0x2, 0x3, @multicast2=0xe0000002, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @in={0x2, 0x0, @multicast2=0xe0000002, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @in6={0xa, 0x2, 0x0, @loopback={0x0, 0x1}, 0x8}, @in6={0xa, 0x3, 0x7, @loopback={0x0, 0x1}, 0x200}]}, &(0x7f0000e6d000-0x4)=0x10) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r4, 0x84, 0x22, &(0x7f0000c74000)={0xb18f, 0x5, 0x1, 0x1, r5}, &(0x7f0000701000)=0x10) r6 = syz_open_dev$audion(&(0x7f000022f000-0xc)='/dev/audio#\x00', 0x8, 0x10042) ioctl$GIO_UNISCRNMAP(r4, 0x4b69, &(0x7f000044e000)=""/31) ioctl$TIOCSBRK(r6, 0x5427) ioctl$DRM_IOCTL_FREE_BUFS(r6, 0x4010641a, &(0x7f00009e8000-0x10)={0x3, &(0x7f0000968000-0xc)=[0x9, 0x8, 0x5]}) sendmsg(r3, &(0x7f0000c5a000-0x38)={&(0x7f00001a3000)=@un=@abs={0x0, 0x0, 0x0}, 0x8, &(0x7f0000b77000)=[], 0x0, &(0x7f0000bd7000)=[{0x10, 0x117, 0x3, ""}], 0x10, 0x0}, 0x0) 2018/01/25 08:30:06 executing program 4: mmap(&(0x7f0000000000/0x13000)=nil, 0x13000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbmon(&(0x7f0000006000)='/dev/usbmon#\x00', 0xc3, 0x200000) ioctl$PERF_EVENT_IOC_RESET(r0, 0x2403, 0x1) r1 = socket$key(0xf, 0x3, 0x2) ioctl$sock_ipx_SIOCAIPXPRISLT(r0, 0x89e1, &(0x7f0000004000-0x4)=0x6) fcntl$F_SET_RW_HINT(r1, 0x40c, &(0x7f0000011000-0x8)=0x5) sendmsg$key(r1, &(0x7f0000003000)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000001000)={0x2, 0xa, 0x0, 0x0, 0x2, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, []}, 0x10}, 0x1, 0x0, 0x0, 0x0}, 0x0) mmap(&(0x7f0000013000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair$inet_sctp(0x2, 0x1, 0x84, &(0x7f0000014000-0x8)={0x0, 0x0}) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(r0, 0x28, 0x2, &(0x7f000000a000-0x8)=0x0, 0x8) 2018/01/25 08:30:06 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = accept(0xffffffffffffffff, &(0x7f00002b1000-0x9)=@rc={0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0}, &(0x7f0000a20000)=0x9) recvmsg$kcm(r1, &(0x7f00006ef000-0x38)={0x0, 0x0, &(0x7f00009fb000-0x20)=[{&(0x7f0000add000-0x8)=""/8, 0x8}, {&(0x7f000021e000)=""/121, 0x79}], 0x2, &(0x7f00007cf000)=""/203, 0xcb, 0x80}, 0x2) r2 = syz_open_dev$sndseq(&(0x7f00002ea000-0xd)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r2, 0xc0a85320, &(0x7f000002a000-0xb0)={{0x80, 0x0}, "0a4ceaa05d9a00000000000000039b3fd4cec307e8ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42f376589701a4", 0xa9824f69d1376637, 0x10000a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00002b6000)='/dev/sequencer2\x00', 0x0, 0x0) dup3(r0, r2, 0x0) perf_event_open(&(0x7f000001d000)={0x200000002, 0x78, 0xc568, 0x100000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r3, 0x29, 0x20, &(0x7f00007b7000-0x20)={@local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xaa}, 0x3, 0x2, 0xff, 0xd, 0x7, 0x81, 0x1}, 0x20) r4 = openat$dsp(0xffffffffffffff9c, &(0x7f000064d000)='/dev/dsp\x00', 0x0, 0x0) dup2(r4, r3) 2018/01/25 08:30:06 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) setsockopt$sock_int(r0, 0x1, 0x3f, &(0x7f000006e000)=0x9, 0x4) bind$inet6(r0, &(0x7f0000187000-0x1c)={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0}, 0x1c) setsockopt$inet6_buf(r0, 0x29, 0x3f, &(0x7f000070e000-0x6d)="94c38f7c355baa043df35ea66f1885cf9b8e8a2e9d3f6db814adc06f80269e096bed05f8524379c499f8dbb6f85a1588d21b617f8c588573d200eb7d74925424ed1b46b7ec24cfc4d9d92a35aa771a09ea024704156350a397a50f72e69b6ad6b002247000818e2b61f75bedb9", 0x6d) r1 = fcntl$dupfd(r0, 0x0, r0) sendto$inet6(r0, &(0x7f0000310000-0x2)="e1", 0x1, 0x0, &(0x7f00006a0000-0x1c)={0xa, 0x1, 0x0, @loopback={0x0, 0x1}, 0x0}, 0x1c) ioctl$sock_bt_cmtp_CMTPCONNDEL(r1, 0x400443c9, &(0x7f0000d8f000)={{0x3, 0x5, 0x7, 0x9, 0x7ff, 0x9}, 0x9}) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f0000408000-0xc)=@sack_info={0x0, 0x0, 0x0}, &(0x7f00003e3000-0x4)=0xc) 2018/01/25 08:30:06 executing program 5: r0 = socket$inet6(0xa, 0x2000000000001, 0x0) sendto$inet6(r0, &(0x7f0000a9c000)="", 0x0, 0xfffffefffffffffe, &(0x7f0000f63000-0x1c)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}, 0x0}, 0x1c) 2018/01/25 08:30:06 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x7fff) ioctl$KVM_GET_XSAVE(r0, 0x9000aea4, &(0x7f0000f20000-0x400)={""/1024}) ioctl$KVM_SET_IRQCHIP(r0, 0x8208ae63, &(0x7f0000ecc000)=@pic={0x517, 0x96a7, 0xd22, 0x401, 0x3, 0xfffffffffffffffb, 0xffffffff, 0xff, 0xa7b7, 0x4, 0x2c63, 0x6, 0x800000000000000, 0x5, 0xd, 0x2}) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000f40000)='/dev/ptmx\x00', 0x200000000101002, 0x0) sendfile(r0, r0, &(0x7f0000b4c000-0x8)=0x0, 0x100000002) mkdir(&(0x7f0000773000)='./bus\x00', 0x4) read$eventfd(r1, &(0x7f0000649000)=0x0, 0x8) ioctl$DMA_BUF_IOCTL_SYNC(r0, 0x40086200, &(0x7f00007f2000-0x8)=0x7) 2018/01/25 08:30:06 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = accept(0xffffffffffffffff, &(0x7f00002b1000-0x9)=@rc={0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0}, &(0x7f0000a20000)=0x9) recvmsg$kcm(r1, &(0x7f00006ef000-0x38)={0x0, 0x0, &(0x7f00009fb000-0x20)=[{&(0x7f0000add000-0x8)=""/8, 0x8}, {&(0x7f000021e000)=""/121, 0x79}], 0x2, &(0x7f00007cf000)=""/203, 0xcb, 0x80}, 0x2) r2 = syz_open_dev$sndseq(&(0x7f00002ea000-0xd)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r2, 0xc0a85320, &(0x7f000002a000-0xb0)={{0x80, 0x0}, "0a4ceaa05d9a00000000000000039b3fd4cec307e8ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42f376589701a4", 0xa9824f69d1376637, 0x10000a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00002b6000)='/dev/sequencer2\x00', 0x0, 0x0) dup3(r0, r2, 0x0) perf_event_open(&(0x7f000001d000)={0x200000002, 0x78, 0xc568, 0x100000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r3, 0x29, 0x20, &(0x7f00007b7000-0x20)={@local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xaa}, 0x3, 0x2, 0xff, 0xd, 0x7, 0x81, 0x1}, 0x20) r4 = openat$dsp(0xffffffffffffff9c, &(0x7f000064d000)='/dev/dsp\x00', 0x0, 0x0) dup2(r4, r3) 2018/01/25 08:30:06 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_CHECK_EXTENSION_VM(r0, 0xae03, 0x8000) accept$packet(r0, &(0x7f0000867000-0x14)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @random=""/6, [0x0, 0x0]}, &(0x7f0000e30000-0x4)=0x14) pipe2(&(0x7f00008df000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mremap(&(0x7f00006f9000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f00007fb000/0x800000)=nil) 2018/01/25 08:30:06 executing program 6: mmap(&(0x7f0000000000/0x10000)=nil, 0x10000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000010000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = accept$inet6(0xffffffffffffff9c, 0x0, &(0x7f0000010000)=0x0) mmap(&(0x7f0000010000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000010000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000011000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000011000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000011000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000012000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000012000)='/dev/ppp\x00', 0x400000, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000006000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @link_local={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, [0x0, 0x0]}, &(0x7f0000006000-0x4)=0x14) mmap(&(0x7f0000012000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$packet_add_memb(r1, 0x107, 0x1, &(0x7f0000012000)={r2, 0x1, 0x6, @random="8d6e4809a476", [0x0, 0x0]}, 0x10) mmap(&(0x7f0000013000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000013000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) openat$cuse(0xffffffffffffff9c, &(0x7f0000013000)='/dev/cuse\x00', 0x2200c2, 0x0) getsockopt$inet6_dccp_buf(r0, 0x21, 0xf, &(0x7f0000012000-0xf4)=""/244, &(0x7f0000011000-0x4)=0xcd) mmap(&(0x7f0000011000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r3 = syz_open_dev$mice(&(0x7f0000011000)='/dev/input/mice\x00', 0x0, 0x0) mmap(&(0x7f0000011000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000011000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000011000)={{{@in6=@mcast1={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0}, @in6=@loopback={0x0, 0x0}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, {{@in=@rand_addr=0x0, 0xffffffffffffffff, 0x0}, 0x0, @in=@rand_addr=0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, &(0x7f0000012000-0x4)=0xe8) mmap(&(0x7f0000011000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000012000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_MARK_BUFS(r3, 0x40206417, &(0x7f0000012000)={0x7fffffff, 0x8, 0x1, 0x26a, 0x2, 0x1}) stat(&(0x7f0000012000-0x8)='./file0\x00', &(0x7f000000a000-0x44)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) mmap(&(0x7f0000011000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x11, &(0x7f0000011000)={{{@in6=@ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0xff, 0xff], @empty=0x0}, @in6=@ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0xff, 0xff], @local={0xac, 0x14, 0x0, 0xaa}}, 0x1, 0x5, 0x2, 0x8, 0xa, 0xa0, 0x20, 0x5c, r4, r5}, {0x7, 0x5, 0x0, 0x6, 0x3, 0x2, 0x2, 0x7}, {0x4, 0x6, 0x3, 0xb5}, 0xfffffffffffffeff, 0xffffffffffffffff, 0x1, 0x0, 0x2, 0x3}, {{@in6=@local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xaa}, 0x2, 0x3e}, 0xa, @in=@loopback=0x7f000001, 0x3, 0x4, 0x0, 0x1, 0x9, 0x0, 0x4}}, 0xe8) r6 = socket$packet(0x11, 0x2, 0x300) mmap(&(0x7f0000013000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$KVM_GET_ONE_REG(r3, 0x4010aeab, &(0x7f0000013000)={0x5, 0x3d7d}) setsockopt$packet_int(r6, 0x107, 0x14, &(0x7f0000007000-0x4)=0x4, 0x4) mmap(&(0x7f0000012000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) sendto$inet6(r6, &(0x7f0000013000-0x2b)="e1ff3990a59adb0000000000000004c434fff0c8e22a42d10a5ea251e40833dce514a086f3f7baa9b1a79e", 0x2b, 0x0, &(0x7f0000008000)={0xa, 0xffffffffffffffff, 0x100000005, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xa}, 0x0}, 0x1c) 2018/01/25 08:30:06 executing program 5: r0 = socket$inet6(0xa, 0x2000000000001, 0x0) sendto$inet6(r0, &(0x7f0000a9c000)="", 0x0, 0xfffffefffffffffe, &(0x7f0000f63000-0x1c)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}, 0x0}, 0x1c) [ 91.638657] ================================================================== [ 91.646126] BUG: KASAN: use-after-free in erspan_build_header+0x3bf/0x3d0 [ 91.653046] Read of size 2 at addr ffff8801be7a1b0b by task syz-executor6/12944 [ 91.660468] [ 91.662076] CPU: 1 PID: 12944 Comm: syz-executor6 Not tainted 4.15.0-rc9+ #279 [ 91.669409] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 91.678735] Call Trace: [ 91.681304] dump_stack+0x194/0x257 [ 91.684925] ? arch_local_irq_restore+0x53/0x53 [ 91.689572] ? show_regs_print_info+0x18/0x18 [ 91.694055] ? erspan_build_header+0x3bf/0x3d0 [ 91.698615] print_address_description+0x73/0x250 [ 91.703437] ? erspan_build_header+0x3bf/0x3d0 [ 91.707996] kasan_report+0x25b/0x340 [ 91.711783] __asan_report_load_n_noabort+0xf/0x20 [ 91.716687] erspan_build_header+0x3bf/0x3d0 [ 91.721081] erspan_xmit+0x3b8/0x13b0 [ 91.724864] ? prepare_fb_xmit+0x9a0/0x9a0 [ 91.729079] ? netif_skb_features+0x9b0/0x9b0 [ 91.733570] ? __dev_get_by_index+0x1a0/0x1a0 [ 91.738061] packet_direct_xmit+0x315/0x6b0 [ 91.742365] packet_sendmsg+0x3aed/0x60b0 [ 91.746496] ? find_held_lock+0x35/0x1d0 [ 91.750547] ? avc_has_perm+0x35e/0x680 [ 91.754516] ? kick_process+0xc0/0x110 [ 91.758391] ? packet_cached_dev_get+0x2b0/0x2b0 [ 91.763132] ? avc_has_perm+0x43e/0x680 [ 91.767102] ? avc_has_perm_noaudit+0x520/0x520 [ 91.771762] ? __fget+0x35c/0x570 [ 91.775203] ? iterate_fd+0x3f0/0x3f0 [ 91.778998] ? find_held_lock+0x35/0x1d0 [ 91.783058] ? sock_has_perm+0x2a4/0x420 [ 91.787101] ? selinux_secmark_relabel_packet+0xc0/0xc0 [ 91.792441] ? lock_release+0x952/0xa40 [ 91.796393] ? trace_event_raw_event_sched_switch+0x800/0x800 [ 91.802257] ? __check_object_size+0x25d/0x4f0 [ 91.806834] ? selinux_socket_sendmsg+0x36/0x40 [ 91.811478] ? security_socket_sendmsg+0x89/0xb0 [ 91.816213] ? packet_cached_dev_get+0x2b0/0x2b0 [ 91.820946] sock_sendmsg+0xca/0x110 [ 91.824640] SYSC_sendto+0x361/0x5c0 [ 91.828336] ? SYSC_connect+0x4a0/0x4a0 [ 91.832283] ? up_read+0x40/0x40 [ 91.835628] ? down_read_killable+0x180/0x180 [ 91.840100] ? security_mmap_file+0x143/0x180 [ 91.844582] ? vm_mmap_pgoff+0x1fc/0x280 [ 91.848626] ? exit_to_usermode_loop+0x8c/0x310 [ 91.853287] ? trace_event_raw_event_sys_exit+0x260/0x260 [ 91.858813] ? syscall_return_slowpath+0x2ad/0x550 [ 91.863717] ? prepare_exit_to_usermode+0x340/0x340 [ 91.868729] ? entry_SYSCALL_64_fastpath+0x5/0xa0 [ 91.873568] SyS_sendto+0x40/0x50 [ 91.877007] entry_SYSCALL_64_fastpath+0x29/0xa0 [ 91.881743] RIP: 0033:0x452f19 [ 91.884909] RSP: 002b:00007f9008555c58 EFLAGS: 00000212 ORIG_RAX: 000000000000002c [ 91.892594] RAX: ffffffffffffffda RBX: 000000000071bea0 RCX: 0000000000452f19 [ 91.899841] RDX: 000000000000002b RSI: 0000000020012fd5 RDI: 0000000000000015 [ 91.907085] RBP: 00000000000003d6 R08: 0000000020008000 R09: 000000000000001c [ 91.914331] R10: 0000000000000000 R11: 0000000000000212 R12: 00000000006f4cb0 [ 91.921576] R13: 00000000ffffffff R14: 00007f90085566d4 R15: 0000000000000000 [ 91.928847] [ 91.930449] Allocated by task 3706: [ 91.934053] save_stack+0x43/0xd0 [ 91.937480] kasan_kmalloc+0xad/0xe0 [ 91.941168] __kmalloc_node+0x47/0x70 [ 91.944943] kvmalloc_node+0x99/0xd0 [ 91.948630] alloc_fdtable+0xcf/0x280 [ 91.952406] dup_fd+0x8b8/0xdf0 [ 91.955661] copy_process.part.38+0x1fe6/0x4b20 [ 91.960302] _do_fork+0x1f7/0xfe0 [ 91.963734] SyS_clone+0x37/0x50 [ 91.967077] do_syscall_64+0x273/0x920 [ 91.970938] return_from_SYSCALL_64+0x0/0x75 [ 91.975316] [ 91.976918] Freed by task 9382: [ 91.980174] save_stack+0x43/0xd0 [ 91.983602] kasan_slab_free+0x71/0xc0 [ 91.987461] kfree+0xd6/0x260 [ 91.990538] kvfree+0x36/0x60 [ 91.993617] __free_fdtable+0x31/0x70 [ 91.997389] put_files_struct+0x28e/0x330 [ 92.001508] exit_files+0x83/0xb0 [ 92.004935] do_exit+0x994/0x1ad0 [ 92.008363] do_group_exit+0x149/0x400 [ 92.012224] get_signal+0x73f/0x16c0 [ 92.015915] do_signal+0x90/0x1eb0 [ 92.019429] exit_to_usermode_loop+0x214/0x310 [ 92.023986] syscall_return_slowpath+0x490/0x550 [ 92.028727] entry_SYSCALL_64_fastpath+0x9e/0xa0 [ 92.033454] [ 92.035057] The buggy address belongs to the object at ffff8801be7a1600 [ 92.035057] which belongs to the cache kmalloc-2048 of size 2048 [ 92.047861] The buggy address is located 1291 bytes inside of [ 92.047861] 2048-byte region [ffff8801be7a1600, ffff8801be7a1e00) [ 92.059879] The buggy address belongs to the page: [ 92.064782] page:ffffea0006f9e800 count:1 mapcount:0 mapping:ffff8801be7a0500 index:0x0 compound_mapcount: 0 [ 92.074729] flags: 0x2fffc0000008100(slab|head) [ 92.079373] raw: 02fffc0000008100 ffff8801be7a0500 0000000000000000 0000000100000003 [ 92.087230] raw: ffffea0006f9b4a0 ffffea0006f733a0 ffff8801dac00c40 0000000000000000 [ 92.095081] page dumped because: kasan: bad access detected [ 92.100762] [ 92.102364] Memory state around the buggy address: [ 92.107266] ffff8801be7a1a00: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 92.114598] ffff8801be7a1a80: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 92.121931] >ffff8801be7a1b00: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 92.129263] ^ [ 92.132862] ffff8801be7a1b80: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 92.140193] ffff8801be7a1c00: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 92.147524] ================================================================== [ 92.154853] Disabling lock debugging due to kernel taint [ 92.160374] Kernel panic - not syncing: panic_on_warn set ... [ 92.160374] [ 92.167723] CPU: 1 PID: 12944 Comm: syz-executor6 Tainted: G B 4.15.0-rc9+ #279 [ 92.176364] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 92.185698] Call Trace: [ 92.188264] dump_stack+0x194/0x257 [ 92.191864] ? arch_local_irq_restore+0x53/0x53 [ 92.196505] ? kasan_end_report+0x32/0x50 [ 92.200627] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 92.205358] ? vsnprintf+0x1ed/0x1900 [ 92.209140] ? erspan_build_header+0x3a0/0x3d0 [ 92.213694] panic+0x1e4/0x41c [ 92.216856] ? refcount_error_report+0x214/0x214 [ 92.221593] ? erspan_build_header+0x3bf/0x3d0 [ 92.226155] kasan_end_report+0x50/0x50 [ 92.230101] kasan_report+0x144/0x340 [ 92.233878] __asan_report_load_n_noabort+0xf/0x20 [ 92.238777] erspan_build_header+0x3bf/0x3d0 [ 92.243161] erspan_xmit+0x3b8/0x13b0 [ 92.246936] ? prepare_fb_xmit+0x9a0/0x9a0 [ 92.251148] ? netif_skb_features+0x9b0/0x9b0 [ 92.255619] ? __dev_get_by_index+0x1a0/0x1a0 [ 92.260099] packet_direct_xmit+0x315/0x6b0 [ 92.264395] packet_sendmsg+0x3aed/0x60b0 [ 92.268528] ? find_held_lock+0x35/0x1d0 [ 92.272572] ? avc_has_perm+0x35e/0x680 [ 92.276528] ? kick_process+0xc0/0x110 [ 92.280400] ? packet_cached_dev_get+0x2b0/0x2b0 [ 92.285131] ? avc_has_perm+0x43e/0x680 [ 92.289080] ? avc_has_perm_noaudit+0x520/0x520 [ 92.293721] ? __fget+0x35c/0x570 [ 92.297152] ? iterate_fd+0x3f0/0x3f0 [ 92.300932] ? find_held_lock+0x35/0x1d0 [ 92.304972] ? sock_has_perm+0x2a4/0x420 [ 92.309007] ? selinux_secmark_relabel_packet+0xc0/0xc0 [ 92.314346] ? lock_release+0x952/0xa40 [ 92.318297] ? trace_event_raw_event_sched_switch+0x800/0x800 [ 92.324156] ? __check_object_size+0x25d/0x4f0 [ 92.328732] ? selinux_socket_sendmsg+0x36/0x40 [ 92.333374] ? security_socket_sendmsg+0x89/0xb0 [ 92.338104] ? packet_cached_dev_get+0x2b0/0x2b0 [ 92.342834] sock_sendmsg+0xca/0x110 [ 92.346520] SYSC_sendto+0x361/0x5c0 [ 92.350206] ? SYSC_connect+0x4a0/0x4a0 [ 92.354151] ? up_read+0x40/0x40 [ 92.357494] ? down_read_killable+0x180/0x180 [ 92.361963] ? security_mmap_file+0x143/0x180 [ 92.366438] ? vm_mmap_pgoff+0x1fc/0x280 [ 92.370475] ? exit_to_usermode_loop+0x8c/0x310 [ 92.375122] ? trace_event_raw_event_sys_exit+0x260/0x260 [ 92.380638] ? syscall_return_slowpath+0x2ad/0x550 [ 92.385547] ? prepare_exit_to_usermode+0x340/0x340 [ 92.390541] ? entry_SYSCALL_64_fastpath+0x5/0xa0 [ 92.395365] SyS_sendto+0x40/0x50 [ 92.398793] entry_SYSCALL_64_fastpath+0x29/0xa0 [ 92.403519] RIP: 0033:0x452f19 [ 92.406681] RSP: 002b:00007f9008555c58 EFLAGS: 00000212 ORIG_RAX: 000000000000002c [ 92.414360] RAX: ffffffffffffffda RBX: 000000000071bea0 RCX: 0000000000452f19 [ 92.421603] RDX: 000000000000002b RSI: 0000000020012fd5 RDI: 0000000000000015 [ 92.428843] RBP: 00000000000003d6 R08: 0000000020008000 R09: 000000000000001c [ 92.436085] R10: 0000000000000000 R11: 0000000000000212 R12: 00000000006f4cb0 [ 92.443328] R13: 00000000ffffffff R14: 00007f90085566d4 R15: 0000000000000000 [ 92.450999] Dumping ftrace buffer: [ 92.454514] (ftrace buffer empty) [ 92.458195] Kernel Offset: disabled [ 92.461809] Rebooting in 86400 seconds..